ContiÍÅ»ïÒÑÎäÆ÷»¯Log4Shell²¢½¨Á¢ÍêÕûµÄ¹¥»÷Á´

Ðû²¼Ê±¼ä 2021-12-22

ContiÍÅ»ïÒÑÎäÆ÷»¯Log4Shell²¢½¨Á¢ÍêÕûµÄ¹¥»÷Á´


ContiÍÅ»ïÒÑÎäÆ÷»¯Log4Shell²¢½¨Á¢ÍêÕûµÄ¹¥»÷Á´.png


12ÔÂ18ÈÕ£¬Äþ¾²¹«Ë¾Advanced Intelligence³ÆConti³ÉΪÊ׸ö½«Log4j2ÎäÆ÷»¯µÄרҵ¼¶ÀÕË÷ÔËÓªÍŻÏÖÒÑÓµÓÐÍêÕûµÄ¹¥»÷Á´¡£½ØÖÁ12ÔÂ20ÈÕ£¬¸ÃÍÅ»ïµÄ¸Ã¹¥»÷Á´Îª£ºEmotet -> Cobalt Strike -> Human Exploitation -> ȱÉÙADMIN$¹²Ïí -> Kerberoast -> VMWare vCenter·þÎñÆ÷¡£Conti×Ô8Ô·ݿªÊ¼½øÐÐÁ˶à´Î¸üУ¬°üÂÞʹÓÃеĺóÃźͱ¸·Ýɾ³ý¼ÆÄ±µÈ¡£


Ô­ÎÄÁ´½Ó£º

https://threatpost.com/conti-ransomware-gang-has-full-log4shell-attack-chain/177173/


FBI³Æ¹¥»÷Õß»ý¼«ÀûÓÃZohoÖЩ¶´CVE-2021-44515


FBI³Æ¹¥»÷Õß»ý¼«ÀûÓÃZohoÖЩ¶´CVE-2021-44515.png


12ÔÂ17ÈÕ£¬FBIÐû²¼¾¯±¨³ÆÓÐAPT×éÖ¯×Ô10ÔÂÏÂÑ®¿ªÊ¼Ò»Ö±ÔÚ»ý¼«ÀûÓÃZohoÖеÄ©¶´CVE-2021-44515¡£ÕâÊÇManageEngine Desktop CentralÖеÄÉí·ÝÑéÖ¤ÈÆ¹ý©¶´£¬¿ÉÓÃÀ´ÈƹýÉí·ÝÑéÖ¤²¢Ö´ÐÐÈÎÒâ´úÂë¡£FBI³Æ£¬¸ÃÍÅ»ïÈëÇÖDesktop Central·þÎñÆ÷ºó°²×°ÁýÕÖÆäºÏ·¨¹¦Ð§µÄwebshell£¬È»ºóÏÂÔØÀûÓù¤¾ß£¬ÁоÙÓòÓû§ºÍȺ×飬½øÐÐÍøÂçÕì²ì£¬×îºóÊÔͼºáÏòÒÆ¶¯ºÍת´¢Æ¾Ö¤¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/125821/hacking/zoho-zero-day-cve-2021-44515-fbi-alert.html


΢Èí¶Ø´ÙÓû§ÐÞ¸´Active DirectoryÖÐ2¸öÌáȨ©¶´


΢Èí¶Ø´ÙÓû§ÐÞ¸´Active DirectoryÖÐ2¸öÌáȨ©¶´.png


΢ÈíÔÚ12ÔÂ20ÈÕÐû²¼Äþ¾²Í¨¸æ£¬¶Ø´ÙÓû§¾¡¿ìÐÞ¸´Active DirectoryÖÐ2¸öÌáȨ©¶´¡£Õâ2¸ö©¶´ÎªCVE-2021-42287ºÍCVE-2021-42278£¬ÒÑÔÚ2021Äê11ÔµÄÖܶþ²¹¶¡ÖÐÐÞ¸´¡£Î¢ÈíÌåÏÖ£¬½áºÏʹÓÃÕâÁ½¸ö©¶´¿ÉÔÚActive Directory»·¾³Öд´½¨Ò»¸öÖ±½Ó·ÃÎÊÓò¹ÜÀíÔ±Óû§µÄ·¾¶¡£12ÔÂ11ÈÕ£¬Ñо¿ÈËÔ±Ðû²¼ÁËÀûÓÃÕâЩ©¶´µÄ¿´·¨ÑéÖ¤(PoC)¹¤¾ß£¬¾­²âÊÔÈ·¶¨¸Ã¹¤¾ß¿ÉÒÔÇáËɵؽ«Óû§È¨ÏÞÌáÉýÖÁ¹ÜÀíԱȨÏÞ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/microsoft/microsoft-warns-of-easy-windows-domain-takeover-via-active-directory-bugs/


Avast·¢ÏÖÃÀ¹úij¹Ù·½×éÖ¯Ôâµ½APT¹¥»÷ºó±»Ö²ÈëºóÃÅ


Avast·¢ÏÖÃÀ¹úij¹Ù·½×éÖ¯Ôâµ½APT¹¥»÷ºó±»Ö²ÈëºóÃÅ.png


½Ý¿ËÄþ¾²¹«Ë¾AvastÔÚ12ÔÂ16ÈÕÅû¶ÁËÕë¶ÔÃÀ¹úij¹Ù·½×éÖ¯µÄAPT¹¥»÷»î¶¯µÄϸ½Ú¡£Avast²¢Î´¹ûȻĿ±ê×éÖ¯µÄÃû³Æ£¬¾ÝThe RecordÍÆ²âÓëÃÀ¹ú¹ú¼Ê×Ú½Ì×ÔÓÉίԱ»á(USCIRF)ÓйØ¡£Ñо¿ÍŶӷ¢ÏÖ¹¥»÷»î¶¯ÖÐʹÓõÄ2¸ö¶ñÒâÈí¼þ£¬µÚÒ»¸öαװ³Éoci.dll²¢ÀûÓúϷ¨Ó¦ÓÃWinDivertÀ´ÕìÌýInternetͨÐÅ£»µÚ¶þ¸öҲαװ³ÉÁËoci.dll£¬ÊÇÒ»¸ö½âÃÜÆ÷£¬Óëred signatureÐж¯ÖÐʹÓõĶñÒâÈí¼þ·Ç³£ÏàËÆ¡£


Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/12/experts-discover-backdoor-deployed-on.html



T-MobileÉù³ÆÆäÔÚ2021ÄêÒÑÀ¹½ØÔ¼210ÒÚ¸öÕ©Æ­µç»°


T-MobileÉù³ÆÆäÔÚ2021ÄêÒÑÀ¹½ØÔ¼210ÒÚ¸öÕ©Æ­µç»°.png


12ÔÂ20ÈÕ£¬T-MobileÌåÏÖÆäÔÚ2021ÄêÒÑÀ¹½ØÔ¼210ÒÚ¸öÕ©Æ­µç»°£¬Æ½¾ùÿ¸öÔÂʶ±ð»òÀ¹½ØÁË18ÒÚ¸öÕ©Æ­µç»°¡£½ØÖÁ2021Äê12ÔÂÉÏÑ®µÄÊý¾ÝÏÔʾ£¬Õ©Æ­µç»°µÄÁ÷Á¿Òѵ½´ïÀúÊ·×î¸ßˮƽ£¬µ½´ïÿÖÜԼĪ4.25ÒÚ´ÎʵÑ飬½ÏÖ®2020ÄêÔö·ùÁè¼Ý116%¡£Á÷Á¿×îµÍµÄÊÇ1Ô£¬ÓÐ11ÒÚ¸öÕ©Æ­µç»°£»µ½11Ô£¬¸ÃÊý¾Ý³ÊÖ¸ÊýÔö³¤£¬Õ©Æ­µç»°µÄÊýÁ¿ÊÇ1Ô·ݵÄÒ»±¶£¬µ½´ïÁË25ÒÚ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/t-mobile-says-it-blocked-21-billion-scam-calls-this-year/


Dell×îÐÂBIOS¸üе¼Ö¶à¿î¼ÆËã»úÐͺŷºÆðÆô¶¯ÎÊÌâ


Dell×îÐÂBIOS¸üе¼Ö¶à¿î¼ÆËã»úÐͺŷºÆðÆô¶¯ÎÊÌâ.png


¾Ý±¨µÀ£¬×î½üÐû²¼µÄDell BIOS¸üе¼Ö¶à¿îÌõ¼Ç±¾µçÄÔºĮ́ʽ»ú·ºÆðÑÏÖØµÄÆô¶¯ÎÊÌâ¡£ÊÜÓ°ÏìµÄÐͺŰüÂÞDell LatitudeÌõ¼Ç±¾µçÄÔ£¨5320ºÍ5520£©£¬ÒÔ¼°Dell Inspiron 5680 ºÍAlienware Aurora R8̨ʽ»ú¡£ÊÜÓ°ÏìÓû§³Æµ±ËûÃÇÆô¶¯É豸ʱ£¬»áÖ±½Ó½øÈëÀ¶ÆÁ²¢ÔٴιرÕ¡£Ñо¿ÈËÔ±³Æ£¬ÔÚDellÐû²¼½â¾ö·½°¸Ö®Ç°£¬×î¼òµ¥µÄÐÞ¸´ÒªÁìÊǽµµ½ÒÔǰµÄ¹Ì¼þ°æ±¾¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/technology/new-dell-bios-updates-cause-laptops-and-desktops-not-to-boot/