10¸ö×î³£¼ûµÄAndroidÒøÐÐľÂíµÄÏÂÔØÁ¿Áè¼Ý10ÒÚ´Î

Ðû²¼Ê±¼ä 2022-06-08
1¡¢10¸ö×î³£¼ûµÄAndroidÒøÐÐľÂíµÄÏÂÔØÁ¿Áè¼Ý10ÒÚ´Î


¾ÝýÌå6ÔÂ6ÈÕ±¨µÀ£¬Zimperium·ÖÎöÁË2022ÄêÉÏ°ëÄêµÄAndroidÍþв£¬·¢ÏÖÁË10¸ö×î¶à²úµÄAndroidÒøÐÐľÂíµÄÀÛ¼ÆÏÂÔØÁ¿Áè¼Ý10.1ÒÚ´Î ¡£ÕâЩľÂíÕë¶ÔGoogle Play storeÖеÄ639¿î½ðÈÚÓ¦Ó÷¨Ê½£¬ÆäÖдó²¿ÃÅÊôÓÚÃÀ¹ú£¨121¸ö£©£¬Æä´ÎÊÇÓ¢¹ú£¨55¸ö£©ºÍÒâ´óÀû£¨43¸ö£© ¡£½öTeaBot¾ÍÕë¶Ô410¸öÓ¦Óã¬ÆäËüľÂí»¹°üÂÞOcto(Exobot)¡¢BianLian¡¢Coper¡¢EventBot¡¢FluBot(Cabassous)¡¢Medusa¡¢SharkBotºÍXenomorph ¡£ 


https://thehackernews.com/2022/06/10-most-prolific-banking-trojans.html


2¡¢ÃÀ¹úÒ½ÁÆ·þÎñÌṩÉÌShieldsÔ¼200Íò»¼ÕßµÄÐÅϢй¶


ýÌå6ÔÂ7Èճƣ¬Shields Health Care Group(Shields)Ôâµ½ÍøÂç¹¥»÷£¬Ð¹Â¶ÁËÔ¼200Íò¸ö»¼ÕßµÄÐÅÏ¢ ¡£ShieldsÊÇÂíÈøÖîÈûÖݵÄÒ½ÁÆ·þÎñÌṩÉÌ£¬×¨ÃÅ´ÓÊÂMRIºÍPET/CTÕï¶Ï³ÉÏñ¡¢·ÅÉäÖ×ÁöѧºÍÃÅÕïÊÖÊõ·þÎñ ¡£¸Ã¹«Ë¾ÔÚ½ñÄê3ÔÂ28ÈÕ·¢ÏÖÁ˹¥»÷£¬¾­¹ý¶ÔÈÕÖ¾ÎļþµÄ¼ì²é£¬È·¶¨¹¥»÷ÕßÔÚ3ÔÂ7ÈÕÖÁ3ÔÂ21ÈÕÆÚ¼ä¿ÉÒÔ·ÃÎÊShieldsµÄϵͳ ¡£´Ë´Îʼþ¿ÉÄÜй¶ÁË»¼ÕßÐÕÃû¡¢Éç»áÄþ¾²ºÅÂë¡¢Õï¶Ï¡¢Õ˵¥ÐÅÏ¢¡¢±£ÏÕÐÅÏ¢ºÍÖÎÁÆÐÅÏ¢µÈ ¡£ 


https://www.bleepingcomputer.com/news/security/shields-health-care-group-data-breach-affects-2-million-patients/


3¡¢Ñо¿ÍŶӽüÆÚ·¢ÏÖÕë¶ÔÅ·ÃÀµÄÕþ¸®»ú¹¹µÄµöÓã»î¶¯


6ÔÂ6ÈÕ£¬Proofpoint͸¶ŷÃÀ¶à¸öÕþ¸®»ú¹¹Ôâµ½Á˵öÓã¹¥»÷ ¡£´Ë´Î»î¶¯Ê¹ÓÃÁ˶ñÒâµÄ¸»Îı¾¸ñʽ(RTF)Îĵµ£¬ÒÔ¼ÓнÔÊÐíÓÕʹԱ¹¤´ò¿ªÓÕ¶üÎļþ£¬È»ºó½«°²×°Ò»¸öPowershell½Å±¾×÷Ϊ×îÖÕpayload ¡£´ËÍ⣬¹¥»÷ÕßÀûÓõÄÄþ¾²Â©¶´×·×ÙΪCVE-2022-30190£¬ÊÇMicrosoft WindowsÖ§³ÖÕï¶Ï¹¤¾ß(MSDT)Ô¶³Ì´úÂëÖ´ÐЩ¶´£¨Follina£© ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬Æ¾¾Ý¶ÔPowershellµÄ·ÖÎö£¬»³ÒÉÕⳡÐж¯ÊÇÓë¹ú¼Ò½áÃ˵Ĺ¥»÷ÕßËùΪ£¬µ«Ä¿Ç°Ã»Óн«Æä¹éÒòÓÚÈκÎÍÅ»ï ¡£


https://www.bleepingcomputer.com/news/security/windows-zero-day-exploited-in-us-local-govt-phishing-attacks/


4¡¢Òâ´óÀû°ÍÀÕĪÊÐÔâµ½¹¥»÷Ó°ÏìËùÓÐÕþ¸®ÍøÕ¾ºÍ¹«¹²·þÎñ


¾Ý6ÔÂ6ÈÕ±¨µÀ£¬Òâ´óÀûÄϲ¿µÄ°ÍÀÕĪÊÐÔÚÉÏÖÜÎåÔâµ½ÍøÂç¹¥»÷£¬Ïà¹Ø²¿ÃÅÔÚ¹ýÈ¥µÄÈýÌìÄÚÒ»Ö±ÔÚʵÑé»Ö¸´ÏµÍ³£¬µ«ËùÓзþÎñ¡¢¹«¹²ÍøÕ¾ºÍÔÚÏßÃÅ»§ÈÔ´¦ÓÚÀëÏß״̬ ¡£°ÍÀÕĪÊÇÒâ´óÀûÈË¿ÚµÚÎå¶àÊý»á£¬¸ÃµØÓòÿÄ껹ÓÐ230ÍòÓο͵½·Ã£¬´Ë´Îʼþ¶ÔÆäÔËÓªºÍ·þÎñÔì³ÉÁ˾޴óÓ°Ïì ¡£¾Ýµ±µØýÌ屨µÀ£¬ÊÜÓ°ÏìµÄϵͳ°üÂÞ¹«¹²ÊÓƵ¼à¿Ø¹ÜÀí¡¢Êо¯²ìÐж¯ÖÐÐÄÒÔ¼°ÊÐÕþ¸®µÄËùÓзþÎñ ¡£¾¡¹ÜºÜ¿ìÓÐÈ˽«Ã¬Í·Ö¸ÏòKillnet£¬ÒòΪÒâ´óÀû×î½üÊÕµ½Á˸ÃÍÅ»ïµÄÍþв£¬µ«¶Ô°ÍÀÕĪµÄÔâµ½µÄ¹¥»÷´øÓÐÀÕË÷¹¥»÷µÄ¼£Ï󣬶ø·ÇDDoS¹¥»÷ ¡£


https://www.bleepingcomputer.com/news/security/italian-city-of-palermo-shuts-down-all-systems-to-fend-off-cyberattack/


5¡¢CheckpointÅû¶ĦÍÐÂÞÀ­ÓõÄUnisocоƬÖЩ¶´µÄÏêÇé


CheckpointÔÚ6ÔÂ2ÈÕÐû²¼³ÂËߣ¬Åû¶ÁËΪĦÍÐÂÞÀ­Moto G20¡¢E30ºÍE40ÖÇÄÜÊÖ»úÌṩ¶¯Á¦µÄUnisoc Tiger T700оƬÖеÄÒ»¸öÑÏÖصÄ©¶´ ¡£ÔÚÕâÏîÑо¿ÖУ¬CPR¶ÔUnisoc»ù´ø½øÐÐÁË¿ìËÙ·ÖÎö£¬ÒÔÑ°ÕÒ¿ÉÒÔÔ¶³Ì¹¥»÷UnisocÉ豸µÄÒªÁì ¡£Ñо¿ÈËÔ±ÔÚ¶ÔLTEЭÒéÕ»½øÐÐÄæÏò¹¤³Ìʱ£¬·¢ÏÖÁËÒ»¸ö¿ÉÓÃÓھܾøµ÷Öƽâµ÷Æ÷·þÎñºÍ×èֹͨÐŵÄ©¶´ ¡£¸Ã©¶´CVSSÆÀ·ÖΪ9.4£¬UnisocÒÑÓÚ½ñÄê5Ô¶ÔÆä½øÐÐÐÞ¸´ ¡£´ËÍ⣬GoogleҲȷÈÏËûÃǽ«ÔÚ¼´½«Ðû²¼µÄAndroid¸üÐÂÖÐÐû²¼²¹¶¡ ¡£


https://www.infosecurity-magazine.com/news/vulnerability-in-motorolas-unisoc/


6¡¢NCC GroupÐû²¼Black BastaÏà¹ØTTPµÄ·ÖÎö³ÂËß


6ÔÂ6ÈÕ£¬NCC GroupµÄ³ÂËß½ÒʾÁËÀÕË÷Èí¼þBlack BastaʹÓõÄһЩTTP ¡£Black BastÓÚ½ñÄê4ÔÂÊ״ιûÈ»£¬ËüÏÖÔÚÓëQBot½¨Á¢ÁËеĺÏ×÷¹Øϵ£¬Í¨¹ý±»ÈëÇÖµÄÍøÂç½øÐкáÏòÁ÷´« ¡£³ÂËßÖ¸³ö£¬QbotÊǹ¥»÷ÕßÓÃÀ´Î¬³ÖÆäÔÚÍøÂçÉϵĴæÔÚµÄÖ÷ÒªÒªÁ죬¹¥»÷¹ý³Ì»¹Ê¹ÓÃÁËCobalt Strike beacons£¬¶øÇÒ»á½ûÓÃWindows DefenderÀ´ÈƹýÄþ¾²¼ì²â ¡£ÁíÍ⣬Qakbot¿ÉÒÔ¿ìËÙ½øÈë±»¹¥»÷µÄÍøÂ磬µ«ÀÕË÷Èí¼þµÄpayload²»»áÁ¢¼´±»ÏÂÔØ£¬Òò´ËÔÚÔÖÄѵ½À´Ö®Ç°£¬·ÀÓùÕßÈÎÈ»Óлú»á ¡£


https://research.nccgroup.com/2022/06/06/shining-the-light-on-black-basta/