΢ÈíÒò´ó×Ú¹ýʧ×÷·ÏWindows ServerµÄ1Ô·ݸüÐÂ
Ðû²¼Ê±¼ä 2022-01-17΢ÈíÒò´ó×Ú¹ýʧ×÷·ÏWindows ServerµÄ1Ô·ݸüÐÂ
¾ÝýÌå1ÔÂ13ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Î¢Èí×÷·ÏÁËWindows Server 1Ô·ݵÄÀÛ»ý¸üС£¡£¡£Î¢ÈíÔÚ1ÔÂ11ÈÕÐû²¼ÁËWindows Server 2022Äê1ÔµÄÖܶþ²¹¶¡£¬£¬£¬£¬£¬£¬Óû§ÔÚ×°Öúó·¢Ã÷´ó×ÚÎÊÌ⣬£¬£¬£¬£¬£¬°üÀ¨Óò¿ØÖÆÆ÷ÎÞÐÝÖ¹µÄÖØÆôÑ»·¡¢ReFSϵͳ±äµÃ²»¿É»á¼û²¢ÏÔʾΪRAWÎļþϵͳ£¬£¬£¬£¬£¬£¬ÒÔ¼°Ð§ÀÍÆ÷ÉϵÄHyper-V²»ÔÙÆô¶¯¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬¸üб»×÷·ÏºóÒÑÎÞ·¨Í¨¹ýWindows Update»á¼û£¬£¬£¬£¬£¬£¬µ«ÈÔ¿É´ÓMicrosoft CatalogÖлñµÃ¡£¡£¡£1Ô·ݸüл¹ÖÐÖ¹ÁËL2TP VPNÅþÁ¬£¬£¬£¬£¬£¬£¬µ«Î¢ÈíÉÐδ×÷·Ï´Ë²¹¶¡¡£¡£¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-pulls-new-windows-server-updates-due-to-critical-bugs/
AppleÐû²¼¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´iOSºÍiPadOSÖÐÎó²îdoorLock
1ÔÂ12ÈÕ£¬£¬£¬£¬£¬£¬AppleÐû²¼±¾ÔµÄÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´HomeKitÖеľܾøÐ§ÀÍ (DoS)Îó²îdoorLock¡£¡£¡£HomeKitÊÇAppleµÄÒ»ÖÖÐæÅºÍ¿ò¼Ü£¬£¬£¬£¬£¬£¬iOSºÍiPadOSÓû§¿ÉÓÃÆäÔÚÍøÂçÉÏ·¢Ã÷ºÍ¿ØÖÆÖÇÄܼҵ硣¡£¡£¸ÃÎó²î×·×ÙΪCVE-2022-22588£¬£¬£¬£¬£¬£¬Ö»Ð轫HomeKit×°±¸µÄÃû³ÆµÄ³¤¶È¸ü¸ÄΪÁè¼Ý500000¸ö×Ö·û²¢ÓÕʹĿµÄ½ÓÊܶñÒâHomeÔ¼Ç룬£¬£¬£¬£¬£¬¾Í¿ÉÒÔʹiPhoneºÍiPad¾Í»á½øÈëDoS״̬¡£¡£¡£SpiniolasÌåÏÖApple×Ô2021Äê8Ô¾ÍÖªµÀdoorLock£¬£¬£¬£¬£¬£¬Ö±µ½¼¸¸öÔºó²ÅÐÞ¸´¡£¡£¡£
https://thehackernews.com/2022/01/apple-releases-iphone-and-ipad-updates.html
TransCreditÊý¾Ý¿âÉèÖùýʧ¹ûÕæ50Íò¿Í»§µÄ²ÆÎñÐÅÏ¢
¾ÝýÌå1ÔÂ12ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Website Planet·¢Ã÷Ò»¸öÉèÖùýʧµÄÊý¾Ý¿â¹ûÕæÁËÁè¼Ý50Íò¿Í»§µÄ²ÆÎñÐÅÏ¢¡£¡£¡£¸ÃÊý¾Ý¿âÊôÓÚ·ðÂÞÀï´ïÖݵÄÔËÊäÐÐÒµÉÌÒµÐÅÓñ¨¸æ»ú¹¹TransCredit£¬£¬£¬£¬£¬£¬´æ´¢Á˼ÓÄôóºÍÃÀ¹úÔËÊ乫˾¿Í»§µÄ²ÆÎñºÍСÎÒ˽¼ÒÐÅÏ¢¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬´Ë´Î×ܹ²Ð¹Â¶ÁË822789Ìõ¼Í¼£¬£¬£¬£¬£¬£¬ÆäÖÐ600000ÌõÊǿͻ§µÄÐÅÓüͼ£¬£¬£¬£¬£¬£¬³ý´ËÖ®ÍâÉÐÓÐÐÕÃû¡¢Ë°ºÅ¡¢ÓʼþµØµã¡¢¸¶¿îÀúÊ·¡¢ÒøÐÐÐÅÏ¢¡¢Éç»áÇå¾²ºÅÂë¡¢IDºÍÃÜÂëµÈ¡£¡£¡£
https://www.hackread.com/transcredit-exposed-financial-data-americans-canadians/
ÃÀ¹úÍøÂç˾ÁȷÈÏMuddyWatterÓëÒÁÀÊMOISÓйØ
1ÔÂ12ÈÕ£¬£¬£¬£¬£¬£¬ÃÀ¹úÍøÂç˾Á(USCYBERCOM)Ðû²¼Í¨¸æ£¬£¬£¬£¬£¬£¬³ÆºÚ¿Í×éÖ¯MuddyWatterÓëÒÁÀÊÇ鱨ÓëÇå¾²²¿(MOIS)Óйء£¡£¡£MOISÊÇÒÁÀÊÕþ¸®µÄÖ÷ÒªÇ鱨»ú¹¹£¬£¬£¬£¬£¬£¬ÈÏÕæÐµ÷¸Ã¹úµÄÇ鱨ºÍ·´Ìع¤»î¶¯£¬£¬£¬£¬£¬£¬ÒÔ¼°Ö§³ÖÔÚÒÁÀʾ³ÍâµÄÉñÃØÐж¯¡£¡£¡£MuddyWatterÓÚ2017ÄêÊ״α»·¢Ã÷£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÖж«¹ú¼Ò£¬£¬£¬£¬£¬£¬Ò²Õë¶ÔÅ·Ö޺ͱ±ÃÀ¹ú¼Ò£¬£¬£¬£¬£¬£¬ÏÖÔÚÀ©Õ¹µ½ÁËÖÐÑǺÍÎ÷ÄÏÑǵĹٷ½ºÍ¹ú·À»ú¹¹¡£¡£¡£Í¨¸æ»¹¹ûÕæÁ˸Ã×éÖ¯ÔÚ¹¥»÷»î¶¯ÖÐʹÓõĶà¸ö¶ñÒâÈí¼þÑù±¾¡£¡£¡£
https://www.bleepingcomputer.com/news/security/us-links-muddywater-hacking-group-to-iranian-intelligence-agency/
ÀÕË÷Èí¼þMagniberαװ³ÉEdgeºÍChrome¸üоÙÐзַ¢
Çå¾²¹«Ë¾AhnLabÔÚ1ÔÂ12ÈÕÐû²¼µÄ±¨¸æÕ¹ÏÖÁËMagniber½üÆÚµÄ¹¥»÷»î¶¯¡£¡£¡£¹¥»÷ÕßÊ×ÏÈÓÕʹÓû§ÏÂÔØÎ±×°³ÉChromeºÍEdge¸üеÄWindowsÓ¦ÓóÌÐò°üÎļþ(.appx)£¬£¬£¬£¬£¬£¬ÖµµÃ×¢ÖØµÄÊǸÃAPPXÎļþÄÚ²¿°üÀ¨ÓÐÓÃÖ¤Ê飬£¬£¬£¬£¬£¬Òò´Ë²»»á´¥·¢ÈκÎÖÒÑÔ¡£¡£¡£Ö´ÐиÃÎļþºó»á×°ÖöñÒâÎļþ¡°wjoiyyxzllm.exe¡±ºÍ¡°wjoiyyxzllm.dll¡±£¬£¬£¬£¬£¬£¬²¢ÏÂÔØpayload¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬MagniberËäȻʹÓÃÓ¢ÎÄ×¢ÊÍ£¬£¬£¬£¬£¬£¬µ«ÏÖÔÚÖ÷ÒªÕë¶ÔÑÇÖÞµØÇø¡£¡£¡£
https://asec.ahnlab.com/en/30645/
Cisco·¢Ã÷ʹÓÃÔÆÐ§ÀÍ·Ö·¢AsyncRATµÈ¶ñÒâÈí¼þµÄ»î¶¯
1ÔÂ12ÈÕ£¬£¬£¬£¬£¬£¬Cisco TalosÐû²¼¹ØÓÚʹÓÃÔÆÐ§À͵ĶñÒâÈí¼þ·Ö·¢»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¹¥»÷ʼÓÚ2021Äê10ÔÂ26ÈÕ×óÓÒ£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃMicrosoft AzureºÍAmazon Web ServicesµÈÔÆÐ§ÀÍ£¬£¬£¬£¬£¬£¬·Ö·¢Nanocore¡¢NetwireºÍAsyncRAT¡£¡£¡£Ò£²âÊý¾ÝÏÔʾ£¬£¬£¬£¬£¬£¬´Ë´Î»î¶¯µÄÄ¿µÄÖ÷ÒªÂþÑÜÔÚÃÀ¹ú¡¢Òâ´óÀûºÍÐÂ¼ÓÆÂ¡£¡£¡£×î³õµÄѬȾǰÑÔÊÇ´øÓжñÒâZIP¸½¼þµÄ´¹ÂÚÓʼþ£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨´øÓжñÒâ¼ÓÔØ³ÌÐòµÄISO¾µÏñ£¬£¬£¬£¬£¬£¬ÓÃÀ´ÏÂÔØÍйÜÔÚÔÆÐ§ÀÍÆ½Ì¨ÉϵĶñÒâÈí¼þ¡£¡£¡£
https://blog.talosintelligence.com/2022/01/nanocore-netwire-and-asyncrat-spreading.html
Çå¾²¹¤¾ß
Ox4Shell
Oxeye ÍÆ³ö¿ªÔ´ Payload ·´»ìÏý¹¤¾ßOx4Shell¡£¡£¡£
https://www.darkreading.com/vulnerabilities-threats/oxeye-introduce-open-source-payload-deobfuscation-tool
ShellcodeEncryptor
Ò»¸ö¼òÆÓµÄShellcode¼ÓÃÜÆ÷/½âÃÜÆ÷/Ö´ÐÐÆ÷£¬£¬£¬£¬£¬£¬À´Èƹý·À²¡¶¾¼ì²â¡£¡£¡£
https://github.com/plackyhacker/Shellcode-Encryptor
rathole
Ò»¸öÇå¾²¡¢Îȹ̡¢¸ßÐÔÄÜµÄ NAT ±éÀú·´ÏòÊðÀí£¬£¬£¬£¬£¬£¬Óà Rust ±àд¡£¡£¡£
https://github.com/rapiz1/rathole
Çå¾²ÆÊÎö
AdobeÇå¾²¸üÐÂÐÞ¸´ 41 ¸öÎó²î
Adobe1Ô·ÝÇå¾²¸üÐÂÐÞ¸´Acrobat ºÍ Reader ²úÆ·¡¢Illustrator¡¢Adobe Bridge¡¢InCopy ºÍ InDesign ÖÐµÄ 41 ¸öÎó²î¡£¡£¡£
https://securityaffairs.co/wordpress/126593/security/adobe-reader-tianfu-cup.html
ICS Öܶþ²¹¶¡£¡£¡£ºÎ÷ÃÅ×Ó¡¢Ê©ÄÍµÂµçÆøÐÞ¸´ 40 ¸öÎó²î
Î÷ÃÅ×Ó×ܹ²ÐÞ¸´ 14 ¸öÎó²î£¬£¬£¬£¬£¬£¬Ê©ÄÍµÂµçÆøÐÞ¸´ÁË 26 ¸öÎó²î¡£¡£¡£
https://www.securityweek.com/ics-patch-tuesday-siemens-schneider-electric-address-40-vulnerabilities
OceanLotus¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
ºÚ¿Í×éÖ¯OceanLotusÏÖÔÚÕýÔÚʹÓà Web ´æµµÎļþÃûÌã¨.MHT ºÍ .MHTML£©½«·Ö·¢ºóÃÅ¡£¡£¡£
https://www.netskope.com/blog/abusing-microsoft-office-using-malicious-web-archive-files