Ï£À°¹úÓÐÓÊÕþ¹«Ë¾ELTAÒòÔâµ½ÀÕË÷¹¥»÷ËùÓзþÎñÔÝÍ£
Ðû²¼Ê±¼ä 2022-03-25Ï£À°¹úÓÐÓÊÕþ¹«Ë¾ELTAÒòÔâµ½ÀÕË÷¹¥»÷ËùÓзþÎñÔÝÍ£
¾ÝýÌå3ÔÂ22ÈÕ±¨µÀ£¬Ï£À°¹úÓÐÓÊÕþ¹«Ë¾ELTAÔâµ½ÁËÀÕË÷¹¥»÷¡£ELTAÔÚÉÏÖÜÈÕ¼ì²âµ½Äþ¾²Ê¼þ£¬²¢Á¢¼´×ö³öÏìÓ¦²¢¶ÔÕû¸öÊý¾ÝÖÐÐĽøÐиôÀë¡£¸Ã¹«Ë¾³Æ£¬¹¥»÷ÕßÀûÓÃÆäϵͳÖÐÒ»¸öδÐÞ¸´µÄ©¶´À´°²×°¶ñÒâÈí¼þ£¬¸Ã¶ñÒâÈí¼þͨ¹ýHTTPS·´Ïòshell·ÃÎÊÊÂÇéÕ¾¡£´Ë´Î¹¥»÷µ¼Ö¸Ã×éÖ¯µÄ´ó²¿ÃÅϵͳ´¦ÓÚÀëÏß״̬£¬ELTA²»ÄܽøÐÐÓʼġ¢Õ˵¥Ö§¸¶»ò´¦ÖýðÈÚ½»Ò×¶©µ¥£¬ÇÒÉÐδȷ¶¨ºÎʱ¿É»Ö¸´Õý³£ÔËÓª¡£
https://www.bleepingcomputer.com/news/security/greeces-public-postal-service-offline-due-to-ransomware-attack/
AnonymousÍÅ»ïÉù³ÆÒÑÈëÇÖÈðʿȸ³²¼¯ÍŵÄÄÚÍø
ýÌå3ÔÂ22ÈÕ±¨µÀ£¬ºÚ¿ÍÍÅ»ïAnonymousÉù³ÆÒÑÈëÇÖÁËÈðʿȸ³²¼¯ÍÅ£¨Nestl¨¨£©µÄÄÚÍø£¬²¢ÇÔÈ¡ÁË10 GBµÄÃô¸ÐÊý¾Ý¡£3ÔÂ21ÈÕ£¬AnonymousÐû²¼ÍÆÎÄÏòȸ³²ÐûÕ½£¬ÌåÏÖ½«¶ÔÆä½øÐÐÍøÂç¹¥»÷¡£3ÔÂ22ÈÕ£¬¸ÃÍÅ»ï³ÆÒÑÇÔÈ¡¹«Ë¾Óʼþ¡¢ÃÜÂëºÍÉÌÒµ¿Í»§Ïà¹ØµÄÊý¾Ý£¬²¢¹ûÈ»ÁËȸ³²µÄ5Íò¸öÆóÒµ¿Í»§µÄÊý¾Ý¡£Ö®ºó£¬È¸³²·ñÈÏÆäÔâµ½Á˹¥»÷£¬²¢³ÆÐ¹Â¶Êý¾ÝÀ´×Ô½ñÄê2Ô·ݣ¬ÆäʱһЩB2BÐÔÖʵIJâÊÔÊý¾ÝÎÞÒâÖÐÔÚij¸öÉÌÒµ²âÊÔÍøÕ¾ÉÏ·ÃÎÊ¡£
https://therecord.media/nestle-denies-cyberattack-says-stolen-data-came-from-business-test-website/
Okta³ÆÆäÔâµ½LAPSUS$µÄ¹¥»÷£¬½ü2.5%¿Í»§ÊÜÓ°Ïì
¾Ý3ÔÂ22ÈÕ±¨µÀ£¬·ÃÎʹÜÀíϵͳ¹©Ó¦ÉÌOktaÌåÏÖ£¬Ô¼2.5%µÄ¿Í»§Êܵ½ÀÕË÷ÍÅ»ïLapsus$µÄ¹¥»÷µÄÓ°Ïì¡£Okta֤ʵ£¬ËûÃÇÔÚ1Ô·ݷ¢ÉúÁËÒ»ÆðÄþ¾²Ê¼þ£¬¹¥»÷ÕßÔÚ1ÔÂ16ÈÕÖÁ21ÈÕÆÚ¼äÄÚ¿É·ÃÎÊÆäÒ»ÃûÖ§³Ö¹¤³ÌʦµÄÌõ¼Ç±¾µçÄÔ£¬¸ÃÌõ¼Ç±¾¿ÉΪ¿Í»§ÖØÖÃÃÜÂë¡£¶øLapsus$»ØÓ¦³Æ£¬ËûÃDz¢Ã»ÓÐÈëÇÖOktaÔ±¹¤µÄÌõ¼Ç±¾µçÄÔ£¬¶øÊÇthin¿Í»§¶Ë¡£²¢¶ÔOktaµÄÉùÃ÷Ìá³öÒìÒ飬³ÆËûÃÇÒѵǼµ½³¬¼¶Óû§£¬²¢¿ÉÒÔÖØÖÃÔ¼95%µÄ¿Í»§µÄÃÜÂëºÍMFA¡£
https://thehackernews.com/2022/03/microsoft-and-okta-confirm-breach-by.html
¶íÂÞ˹MiratorgÔâµ½ÀûÓÃBitLocker¼ÓÃܵÄÀÕË÷¹¥»÷
ýÌå3ÔÂ22ÈÕ±¨µÀ£¬¶íÂÞ˹ÊÞÒ½ºÍÖ²Îï¼ìÒ߼ල»ú¹¹Rosselkhoznadzorͨ¸æ³Æ£¬×ܲ¿Î»ÓÚĪ˹¿ÆµÄÈâÀàÉú²úÉÌMiratorg Agribusiness HoldingÔâµ½ÍøÂç¹¥»÷¡£¸Ã»ú¹¹³Æ£¬¹¥»÷ÕßÀûÓÃÁËWindowsµÄBitLocker¼ÓÃܹ«Ë¾Îļþ£¬ÕâʵÖÊÉÏÊÇÀÕË÷¹¥»÷£¬µ«¹¥»÷µÄÄ¿±êËÆºõÊÇ¸ãÆÆ»µ¶ø·Ç»ñÀû¡£Í×еãλÓÚVetIS£¬Ò»¸ö¸ÃÁìÓòµÄ¹«Ë¾Ê¹ÓõĹú¼ÒÐÅϢϵͳ£¬ÕâºÜ¿ÉÄÜÊÇÒ»´Î¹©Ó¦Á´¹¥»÷¡£Miratorg·¢±íÉùÃ÷£¬³ÆËüÒѾÔÚŬÁ¦»Ö¸´Õý³£ÔËÓª¡£
https://www.bleepingcomputer.com/news/security/top-russian-meat-producer-hit-with-windows-bitlocker-encryption-attack/
Censys³ÆDeadBoltÔÚÉÏÖÜÒÑѬȾÉÏǧ̨QNAP NASÉ豸
3ÔÂ21ÈÕ£¬CensysÐû²¼³ÂËß³ÆQNAPÉ豸³ÉΪÐÂÒ»²¨DeadBoltÀÕË÷¹¥»÷µÄÄ¿±ê¡£³ÂËßÖ¸³ö£¬×îÐµĹ¥»÷¿ªÊ¼ÓÚ3ÔÂ16ÈÕ£¬Æäʱ×ܹ²373̨É豸±»Ñ¬È¾£¬µ½3ÔÂ19ÈÕ¸ÃÊý¾ÝÉÏÉýµ½ÁË1146¸ö¡£¾Ý×îб¨µÀ³Æ£¬3ÔÂ22ÈÕ½ü1500̨NASÉ豸Òѱ»Ñ¬È¾¡£´Ë´Î»î¶¯Óë½ñÄê1Ô·ݵĵÚÒ»ÂÖ¹¥»÷ÀàËÆ£¬ÈÔÈ»ÊÇÀÕË÷0.03 BTCÊê½ð£¨Ô¼1277ÃÀÔª£©¡£µÚÒ»ÂÖ¹¥»÷ÔÚ1ÔÂ26ÈÕµ½´ï·åÖµ£¬ÓÐ4988̨ѬȾDeadboltµÄQNAPÉ豸¡£1Ôµף¬QNAP¶ÔÆäNASÉ豸½øÐÐÁËÇ¿ÖÆ¹Ì¼þ¸üÐÂÒÔµÖÓù´ËÀ๥»÷¡£
https://securityaffairs.co/wordpress/129373/malware/qnap-nas-deadbolt-ransomware.html
ESET·¢ÏÖMustang PandaÀûÓÃеÄHodurµÄ¹¥»÷»î¶¯
3ÔÂ23ÈÕ£¬ESETÐû²¼Á˹ØÓÚAPT×éÖ¯Mustang Panda¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£´Ë´Î»î¶¯Ö÷ÒªÕë¶Ô¶«ÑǺͶ«ÄÏÑÇ£¬ÒÔ¼°²¿ÃÅÅ·Ö޺ͷÇÖÞµØÓò£¬ÒÑÖªµÄÄ¿±êÐÐ񵃾¼°Ñо¿»ú¹¹¡¢»¥ÁªÍø·þÎñÌṩÉÌ(ISP)ºÍλÓÚ¶«ÑǺͶ«ÄÏÑǵÄÅ·ÖÞÍ⽻ʹÍÅ¡£¹¥»÷»î¶¯×îÔç¿ÉÒÔ×·Ëݵ½2021Äê8Ô£¬Ê¹ÓÃÁËÓëÅ·ÖÞ×îÐÂʱÊÂÏà¹ØµÄÓÕ¶ü¡£×îÖÕÖ¼ÔÚ°²×°Ò»¸öÃûΪHodurµÄкóÃÅ£¬ËüÓëÈ¥Äê7ÔÂÅû¶µÄPlugX£¨ÓÖÃûKorplug£©±äÌåTHORÏàËÆ¡£
https://www.welivesecurity.com/2022/03/23/mustang-panda-hodur-old-tricks-new-korplug-variant/
Äþ¾²¹¤¾ß
PSRansom
ÊǾßÓÐ C2 ·þÎñÆ÷¹¦Ð§µÄ PowerShell ÀÕË÷Èí¼þÄ£ÄâÆ÷¡£
https://github.com/JoelGMSec/PSRansom
RDWA recon
ÓÃÓÚ´Ó Microsoft Ô¶³Ì×ÀÃæ Web ·ÃÎÊ (RDWA) Ó¦Ó÷¨Ê½ÖÐÌáÈ¡ÐÅÏ¢µÄ python ½Å±¾¡£
https://github.com/p0dalirius/RDWArecon
Cloak
ÊÇÒ»Öֿɲå°Î´«Ê䣬¿ÉÔöÇ¿ OpenVPN µÈ´«Í³ÊðÀí¹¤¾ß£¬ÒÔ¹æ±ÜÅÓ´óµÄÉó²éºÍÊý¾Ý¼ø±ð¡£
https://github.com/cbeuw/Cloak
Zscan
Intranet¶Ë¿ÚɨÃèÒÇ¡¢±¬ÆÆ¹¤¾ßºÍÆäËûʵÓ÷¨Ê½µÄ¿ªÔ´¼¯ºÏ¡£
https://github.com/zyylhn/zscan/
Äþ¾²·ÖÎö
Windows 10 KB5011543 ¸üÐÂÐû²¼
https://www.bleepingcomputer.com/news/microsoft/windows-10-kb5011543-update-released-with-search-highlights-feature/
°×¹¬·ÖÏíÇåµ¥ÒÔÓ¦¶Ô¶íÂÞË¹ÍøÂç¹¥»÷
https://www.bleepingcomputer.com/news/security/white-house-shares-checklist-to-counter-russian-cyberattacks/
DEV-0537 Õë¶Ô×éÖ¯½øÐÐÊý¾Ýй¶ºÍÆÆ»µµÄ·¸×ï·Ö×Ó
https://www.microsoft.com/security/blog/2022/03/22/dev-0537-criminal-actor-targeting-organizations-for-data-exfiltration-and-destruction/
FIDO ÕýÔÚÌáÒé¶Ô WebAuthn ½øÐе÷Õû
https://threatpost.com/fido-knife-murder-passwords/179031/
2022 ÄêÈõÃÜÂë³ÂËß¶Ô IT Äþ¾²µÄÒâÒåµÄǰ 5¼þÊÂ
https://www.bleepingcomputer.com/news/security/the-top-5-things-the-2022-weak-password-report-means-for-it-security/