Lapsus$Éù³ÆÒÑÈëÇÖ΢ÈíAzure DevOpsÔ´´úÂë´æ´¢¿â

Ðû²¼Ê±¼ä 2022-03-23

Lapsus$Éù³ÆÒÑÈëÇÖ΢ÈíAzure DevOpsÔ´´úÂë´æ´¢¿â


¾ÝýÌå3ÔÂ21ÈÕ±¨µÀ£¬Î¢ÈíÕýÔÚÊÓ²ìÓйØLapsus$ÈëÇÖÆäAzure DevOpsÔ´´úÂë´æ´¢¿â²¢ÇÔÈ¡Êý¾ÝµÄʼþ¡£ÉÏÖÜÈÕÇ峿£¬Lapsus$ÔÚTelegramÉÏÐû²¼ÁËÆäÈëÇÖµÄÔ´´úÂë´æ´¢¿âµÄÆÁÄ»½Øͼ£¬ÆäÖаüÂÞCortanaºÍÖÖÖÖBingÏîÄ¿µÄÔ´´úÂ룬ÃûΪ¡°Bing_STC-SV¡±¡¢¡°Bing_Test_Agile¡±ºÍ¡°Bing_UX¡±£¬ÒÔ¼°ÆäËüÔ´´úÂë¡£´ËÍ⣬½ØͼÖÐÏÔʾÁ˵ǼÓû§µÄÊ××Öĸ¡°IS¡±£¬Õâ¿É±»ÓÃÀ´È·Èϱ»µÁÕÊ»§¡£½ØͼÐû²¼ºó²»¾Ã£¬Lapsus$³·»ØÁËÕâ¸öÌû×Ó£¬²¢³Æ¡°ÔÝʱɾ³ý£¬ÉÔºóÔÙÐû²¼¡±¡£


https://securityaffairs.co/wordpress/129312/cyber-crime/lapsus-gang-claims-microsoft-hack.html


ASEC·¢ÏÖαװ³ÉWindows 10µÄÃÜÔ¿¼¤»î¹¤¾ß·Ö·¢BitRAT


ASEC·ÖÎöÍŶÓÔÚ3ÔÂ21ÈÕÅû¶ÁËαװ³ÉWindows 10µÄÃÜÔ¿¼¤»î¹¤¾ß·Ö·¢BitRATµÄ»î¶¯µÄϸ½ÚÐÅÏ¢¡£¹¥»÷ÕßÔÚº«¹ú×î³£ÓõÄÎļþ¹²Ïíƽ̨webhardÉÏÐû²¼ÓÕ¶üÁ´½Ó£¬Ä¿±êµã»÷ºó»áÏÂÔØÃûΪ¡°Program.zip¡±µÄѹËõÎļþ£¬Ê¹ÓÃÃÜÂë¡°1234¡±½øÐÐѹËõºó£¬»á»ñµÃÃûΪ¡°W10DigitalActivation.exe¡±µÄWindows 10µÄÃÜÔ¿¼¤»î¹¤¾ß¡£ÔÚÄ¿±êÔËÐиù¤¾ßºó£¬»á°²×°ÕæʵµÄÑéÖ¤¹¤¾ßºÍ¶ñÒâÈí¼þW10DigitalActivation_Temp.msi£¬×îÖÕÏÂÔز¢°²×°Ô¶³Ì·ÃÎÊľÂíBitRAT¡£


https://asec.ahnlab.com/en/32781/


EmsisoftÐû²¼TrickBotµÄÀÕË÷Èí¼þDiavolµÄ½âÃÜÆ÷


¾ÝýÌå3ÔÂ18ÈÕ±¨µÀ£¬Äþ¾²¹«Ë¾EmsisoftÐû²¼ÁËÒ»¿î½âÃܹ¤¾ß£¬×ÊÖúÔâµ½DiavolÀÕË÷Èí¼þ¹¥»÷µÄÄ¿±êÃâ·Ñ»Ö¸´Îļþ¡£Óû§¿ÉÒÔ´ÓEmsisoftµÄ·þÎñÆ÷ÏÂÔظù¤¾ß£¬²¢Æ¾¾ÝÖ¸ÄÏÖÐÌṩµÄÏêϸ˵Ã÷½âÃÜÆäÊý¾Ý¡£Emsisoft½âÊÍ˵£¬¸Ã½âÃÜÆ÷ÐèÒª·ÃÎÊÓÉÒ»¸ö¼ÓÃÜÎļþºÍ¸Ã¼ÓÃÜÎļþµÄδ¼ÓÃÜ°æ±¾×é³ÉµÄÎļþ¶Ô£¬ÒÔÖؽ¨½âÃÜËùÐèÃÜÔ¿¡£FortiGuard LabsÔÚ2021Äê6ÔÂÉÏÑ®Ê״ν«¸ÃÀÕË÷Èí¼þÓëTrickBotÍÅ»ïÁªÏµÆðÀ´¡£


https://www.bleepingcomputer.com/news/security/free-decryptor-released-for-trickbot-gangs-diavol-ransomware/


Ñо¿ÍŶÓÅû¶ð³äInstagram¼¼ÊõÖ§³ÖµÄµöÓã»î¶¯µÄϸ½Ú


ArmorbloxÔÚ3ÔÂ16ÈÕÏêÊöÁËð³äInstagram¼¼ÊõÖ§³ÖµÄµöÓã»î¶¯¡£´Ë´Î»î¶¯Ö÷ÒªÕë¶Ô×ܲ¿Î»ÓÚŦԼµÄÒ»¼ÒÖøÃûµÄÈËÊÙ±£ÏÕ¹«Ë¾£¬µöÓãÓʼþÒÔ¡°Instagram Support¡± ΪÖ÷Ì⣬À´×ÔµØÖ·membershipform@outlook.com.tr¡£¸ÃÓʼþ¾¯¸æÊÕ¼þÈËÆäInstagramÕÊ»§Òѱ»¾Ù±¨Á÷´«Ðé¼ÙÐÅÏ¢²¢ÑÏÖØÎ¥·´ÁËInstagramµÄ·þÎñÌõ¿î¡£ÊÕ¼þÈ˱»ÒªÇóÔÚ24СʱÄÚÑéÖ¤ÕÊ»§·ñÔòÕÊ»§»á±»É¾³ý£¬Æäµã»÷ÑéÖ¤Á´½Óºó¼´»á±»Öض¨Ïòµ½µöÓãÍøÕ¾¡£


https://www.armorblox.com/blog/the-email-bait-and-phish-instagram-phishing-attack/


AvastÐû²¼½©Ê¬ÍøÂçDirtyMoeбäÌåµÄ¼¼Êõ·ÖÎö³ÂËß


3ÔÂ16ÈÕ£¬AvastÐû²¼Á˽©Ê¬ÍøÂçDirtyMoeбäÌåµÄ¼¼Êõ·ÖÎö³ÂËß¡£DirtyMoe½ÓÄÉÄ£¿é»¯Éè¼Æ£¬Ö÷ҪʹÓöà¸ö¹¤¾ß°ü£¨ÈçPurpleFox£©½øÐзַ¢¡£×îÐÂÑо¿·¢ÏÖ£¬DirtyMoeÐÂÔöÁËÀàËÆÈä³æµÄÁ÷´«¹¦Ð§£¬Ê¹ÆäÄܹ»ÔÚ²»ÐèÒªÓëÓû§½»»¥µÄÇé¿öÏÂÀ©´óÓ°Ï췶Χ¡£¸ÃÈä³æÄ£¿éÕë¶ÔµÄÊǽÏÔçµÄ³£¼û©¶´£¬ÀýÈçEternalBlueºÍHot Potato WindowsȨÏÞÉý¼¶Â©¶´£¬Ê¹Ó÷þÎñ¿ØÖƹÜÀíÆ÷Ô¶³ÌЭÒé(SCMR)¡¢WMIºÍMS SQL·þÎñµÄ×ֵ乥»÷£¬Ã¿Ìì¿ÉÒÔÉú³ÉºÍ¹¥»÷ÊýÊ®Íò¸öIPµØÖ·¡£


https://decoded.avast.io/martinchlumecky/dirtymoe-5/


Trend MicroÐû²¼2021ÄêÍøÂçÄþ¾²Ì¬ÊƵĻع˳ÂËß


3ÔÂ17ÈÕ£¬Trend MicroÐû²¼ÁË2021ÄêÍøÂçÄþ¾²Ì¬ÊƵĻع˳ÂËß¡£³ÂËßÖ¸³ö£¬ÕûÌåÀÕË÷Èí¼þÊýÁ¿Í¬±ÈϽµ21%£¬Õþ¸®¡¢ÒøÐкÍÒ½ÁƱ£½¡ÐÐÒµÈÔÊÇ2021ÄêÔâµ½´ËÀ๥»÷×î¶àµÄÐÐÒµ£¬ÀÕË÷¹¥»÷Õß×î³£ÓõĶñÒ⹤¾ß°üÂÞCobalt Strike beacon¡¢TrickbotºÍBazarLoaderµÈ¡£Ç÷ÊƿƼ¼ÔÚ2021Äê¼ì²âµ½Áè¼Ý2500Íò·â¶ñÒâÓʼþÍþв£¬ÆäÖеöÓãÓʼþµÄÊýÁ¿¼¸ºõÊÇ2020ÄêµÄÁ½±¶£¬½ðÈÚ¡¢Ò½ÁƱ£½¡ºÍ½ÌÓýÐÐÒµÔâµ½´ËÀ๥»÷×î¶à¡£2021 Ä꣬Ç÷ÊƿƼ¼ZDIÐû²¼Á˹ØÓÚ1604¸ö©¶´µÄͨ¸æ£¬±ÈÉÏÒ»ÄêÔö¼ÓÁË10%¡£


https://www.trendmicro.com/vinfo/us/security/research-and-analysis/threat-reports/roundup/navigating-new-frontiers-trend-micro-2021-annual-cybersecurity-report



Äþ¾²¹¤¾ß


Mip22


Ò»Öָ߼¶ÍøÂçµöÓ㹤¾ß£¬½öÓÃÓÚ½ÌÓýÄ¿µÄÒÔÁ˽âÍøÂçµöÓãÒªÁìµÄÊÂÇéÔ­Àí¡£


https://github.com/makdosx/mip22


routeros-scanner 


΢ÈíÐû²¼ÁËÒ»¿î¿ÉÒÔ¼ì²â±» TrickBot ÍÅ»ïÈëÇÖµÄ MikroTik ·ÓÉÆ÷µÄÈ¡Ö¤¹¤¾ß¡£


https://github.com/microsoft/routeros-scanner


ThreatMapper 1.3.0


ÔÚ×îеĸüÐÂÖУ¬Deepfence ½«Á÷ÐÐµÄ SecretScanner ¹¤¾ßÌí¼Óµ½ ThreatMapper ÖС£


https://deepfence.io/new-release-threatmapper-1-3-0/


agartha


Éø͸²âÊÔ¹¤¾ß£¬Ëü´´½¨¶¯Ì¬payloadÁбíºÍÓû§·ÃÎʾØÕó£¬ÒÔ½ÒʾעÈ멶´ºÍÉí·ÝÑéÖ¤/ÊÚȨÎÊÌâ¡£


https://github.com/volkandindar/agartha



Äþ¾²·ÖÎö


¹È¸èÔÊÐí°²×¿Óû§É¾³ý×î½ü 15 ·ÖÖÓµÄËÑË÷ÀúÊ·


https://news.softpedia.com/news/google-allowing-android-users-to-delete-the-last-15-mins-of-search-history-535073.shtml


ÓÐÈËÔÚ Windows 1.0 Öз¢ÏÖÒ»¸ö¸´Éú½Ú²Êµ°


https://news.softpedia.com/news/someone-has-just-discovered-an-easter-egg-in-windows-1-0-535072.shtml


ÎÚ¿ËÀ¼¼ÓÃÜ»õ±Ò³ï¿îÖдæÔÚÆÛÕ©»î¶¯


https://blog.checkpoint.com/2022/03/17/crypto-fundraising-for-ukraine-found-on-the-darknet-used-by-cyber-criminals-for-fraud/


CiscoÐû²¼BlackMatterºÍBlackCatµÄ·ÖÎö³ÂËß


https://blog.talosintelligence.com/2022/03/from-blackmatter-to-blackcat-analyzing.html


IsaacWiper ºÍ CaddyWiper ·ÖÎö³ÂËß


https://blog.malwarebytes.com/threat-intelligence/2022/03/double-header-isaacwiper-and-caddywiper/