AdobeÐÞ¸´Flash PlayerÖеÄÔ¶³ÌÖ´ÐдúÂëÎó²î£»£»£»Î¢ÈíÁªºÏ¶à¸öÇå¾²³§ÉÌÀֳɵ·»Ù½©Ê¬ÍøÂçTrickBot

Ðû²¼Ê±¼ä 2020-10-14
1.AdobeÐÞ¸´Flash PlayerÖеÄÔ¶³ÌÖ´ÐдúÂëÎó²î


1.jpg


AdobeÐÞ¸´ÁËFlash PlayerÖÐÑÏÖØµÄÔ¶³ÌÖ´ÐдúÂëÎó²î£¨³ÆÎªCVE-2020-9746£©¡£¡£¡£AdobeÖ¸³ö£¬£¬£¬£¬£¬£¬£¬ÔÚĬÈÏÇéÐÎÏ£¬£¬£¬£¬£¬£¬£¬ºÚ¿Í¿ÉÒÔͨ¹ýÔÚÓû§»á¼ûÍøÕ¾Ê±ÔÚTLS / SSLת´ïµÄHTTPÏìÓ¦ÖвåÈë¶ñÒâ×Ö·û´®À´Ê¹ÓôËÎó²î¡£¡£¡£ÀÖ³ÉʹÓôËÎó²îºó£¬£¬£¬£¬£¬£¬£¬¿ÉÄܵ¼ÖÂÓ¦ÓÃÍ߽⣬£¬£¬£¬£¬£¬£¬´Ó¶øÊ¹¹¥»÷Õß¿ÉÒÔÔÚ»á¼ûÕßµÄÅÌËã»úÉÏÔ¶³ÌÖ´ÐÐÏÂÁî¡£¡£¡£ÕâЩÏÂÁÔÚÓû§µÄÇå¾²ÇéÐÎÖÐÖ´ÐУ¬£¬£¬£¬£¬£¬£¬²¢²»ÐèÒªÖÎÀíԱȨÏÞ¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/adobe-fixes-critical-security-vulnerability-in-flash-player/


2.΢ÈíÁªºÏ¶à¸öÇå¾²³§ÉÌÀֳɵ·»Ù½©Ê¬ÍøÂçTrickBot


2.jpg


ÓÉMicrosoft DefenderÍŶӡ¢FS-ISAC¡¢ESET¡¢Lumen Black Lotus Labs¡¢NTTºÍSymantec×é³ÉµÄͬÃËͨ¹ýÅäºÏµÄÆð¾¢£¬£¬£¬£¬£¬£¬£¬Àֳɵĵ·»ÙÁ˽©Ê¬ÍøÂçTrickBot¡£¡£¡£ÊÂǰ£¬£¬£¬£¬£¬£¬£¬ÕâЩÊÖÒÕ¹«Ë¾ÆÆ·ÑÊýÔÂʱ¼äÍøÂçÁËÁè¼Ý125000¸öTrickBot¶ñÒâÈí¼þÑù±¾²¢ÆÊÎöÆäÄÚÈÝ£¬£¬£¬£¬£¬£¬£¬ÌáÈ¡ºÍÓ³ÉäÁËÓйضñÒâÈí¼þÄÚ²¿ÊÂÇéµÄÐÅÏ¢£¬£¬£¬£¬£¬£¬£¬°üÀ¨½©Ê¬ÍøÂç¿ØÖÆÊÜѬȾÅÌËã»úËùÓÃЧÀÍÆ÷¡£¡£¡£ÔÚÕÆÎÕÕâЩÐÅÏ¢ºó£¬£¬£¬£¬£¬£¬£¬Î¢ÈíÓÚ±¾ÔÂÉÏ·¨Í¥£¬£¬£¬£¬£¬£¬£¬ÒªÇ󷨹ÙÊÚÓèÆä¶ÔTrickBotЧÀÍÆ÷µÄ¿ØÖÆÈ¨£¬£¬£¬£¬£¬£¬£¬ÒÔµ·»Ù¸Ã½©Ê¬ÍøÂç¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/microsoft-and-other-tech-companies-orchestrate-takedown-of-trickbot-botnet


3.Ñо¿Ö°Ô±·¢Ã÷¶ùͯÊÖ±íXploraµÄºóÃÅ¿ÉÒþ²ØÂ¼ÒôºÍÕÕÏà


3.jpg


ŲÍþÇå¾²¹«Ë¾Mnemonic·¢Ã÷¶ùͯÖÇÄÜÊÖ±íXplora±£´æºóÃÅ£¬£¬£¬£¬£¬£¬£¬¿Éͨ¹ý¼ÓÃܵÄSMSÐÂÎż¤»î£¬£¬£¬£¬£¬£¬£¬Òþ²ØµØÂ¼ÒôºÍÕÕÏà¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬£¬Xplora 4µÄPersistent Connection ServiceÈí¼þ°ü£¬£¬£¬£¬£¬£¬£¬¿ÉÔÚAndroidÆô¶¯Àú³ÌÖÐÔËÐУ¬£¬£¬£¬£¬£¬£¬²¢Ñ­»·»á¼ûÒÑ×°ÖõÄÓ¦ÓóÌÐò²¢½¨ÉèintentÁбí£¬£¬£¬£¬£¬£¬£¬ÒÔŲÓÃÆäËûÓ¦ÓÃÖеĹ¦Ð§¡£¡£¡£¿£¿£¿£¿£¿Éͨ¹ý¼ÓÃÜSMSÐÂÎÅÀ´´¥·¢¹¦Ð§£¬£¬£¬£¬£¬£¬£¬ÀýÈçÔ¶³ÌÄÚ´æ¿ìÕÕ¡£¡£¡£¿ÉÊÇʹÓÃÒÔºóÃųÌÐòÐèÒªÖªµÀÄ¿µÄ×°±¸µÄµç»°ºÅÂë¼°Æä³ö³§ÉèÖõļÓÃÜÃÜÔ¿¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.theregister.com/2020/10/12/xplora_4_smartwatches/


4.QbotÒÔ΢Èíɱ¶¾Èí¼þΪÓÕ¶üÓÕʹÓû§ÆôÓÃExcelºê


4.jpg


Qbot½©Ê¬ÍøÂçÒÔWindows Defender AntivirusΪÖ÷ÌâÓÕʹÓû§ÆôÓÃExcelºê£¬£¬£¬£¬£¬£¬£¬À´·Ö·¢¶ñÒâÈí¼þ¡£¡£¡£8ÔÂ25ÈÕ£¬£¬£¬£¬£¬£¬£¬Qbot×îÏÈʹÓÃαװ³ÉWindows Defender Antivirus¾¯±¨µÄÐÂÄ£°å£¬£¬£¬£¬£¬£¬£¬Éù³Æ¸ÃÎĵµÒѼÓÃÜ¡£¡£¡£Òª½âÃÜÎĵµ£¬£¬£¬£¬£¬£¬£¬Óû§ÐèÒªµã»÷ÆôÓñ༭»òÆôÓÃÄÚÈÝÒÔʹÓÃMicrosoft Office Decryption Core¶ÔÆä¾ÙÐнâÃÜ¡£¡£¡£¿ÉÊÇÓû§ÔÚµã»÷ÆôÓÃÄÚÈݺ󣬣¬£¬£¬£¬£¬£¬½«Ö´ÐжñÒâºê£¬£¬£¬£¬£¬£¬£¬¸Ãºê½«ÔÚÊܺ¦ÕßµÄÅÌËã»úÉÏÏÂÔØ²¢×°ÖöñÒâÈí¼þEmotet¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/qbot-uses-windows-defender-antivirus-phishing-bait-to-infect-pcs/


5.CTIÍŶÓÐû²¼ÁËÓйØÐÂÐËÍøÂçÇå¾²Ç÷ÊÆµÄÑо¿±¨¸æ


5.jpg


°£É­ÕܵÄÍøÂçÍþвÇ鱨£¨CTI£©ÍŶÓÐû²¼ÁËÓйØÐÂÐËÍøÂçÇå¾²Ç÷ÊÆµÄÑо¿±¨¸æ£¬£¬£¬£¬£¬£¬£¬°üÀ¨¶ÔÀÕË÷Èí¼þÔËÓªÉÌÓëÎó²îÏúÊÛÕßÖ®¼ä¹ØÏµÐÔ×ÓµÄÊӲ졣¡£¡£Æä·¢Ã÷Ëæ×ÅÀÕË÷Èí¼þµÄÒ»Á¬Ó¯Àû£¬£¬£¬£¬£¬£¬£¬¹ºÖñ»µÁµÄƾ֤ºÍÎó²îµÈÉøÍ¸µ½Ä¿µÄϵͳµÄÒªÁìÒѾ­Ô½À´Ô½Ê¢ÐС£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬£¬Ö§¸¶Êê½ð¿ÉÒÔµÖ´ïÁùλÊýÉõÖÁ¸ü¶à£¬£¬£¬£¬£¬£¬£¬Ïêϸȡ¾öÓÚÄ¿µÄ¼°ÆäÔ¤¼Æ¼ÛÖµ¡£¡£¡£Òò´Ë£¬£¬£¬£¬£¬£¬£¬ÀÕË÷Èí¼þ×éÖ¯ÕýÔÚ×·ÇóïÔÌ­¹¥»÷µÄ³õʼ»á¼û½×¶ÎµÄÒªÁ죬£¬£¬£¬£¬£¬£¬ÒÔ¼ÓËÙÁ÷³ÌËÙÂÊ£¬£¬£¬£¬£¬£¬£¬²¢¾¡¿ÉÄܶàµÄ»ñµÃ²»·¨ÊÕÈë¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/ransomware-operators-buy-network-access-from-the-underground-to-speed-up-infection/


6.KrollÐû²¼2020Äê×î³£¼ûµÄÍøÂçÍþвÆÊÎö±¨¸æ


6.jpg


KrollÐû²¼2020Äê×î³£¼ûµÄÍøÂçÍþвÆÊÎö±¨¸æ£¬£¬£¬£¬£¬£¬£¬·¢Ã÷×èÖ¹2020Äê9ÔÂ1ÈÕ£¬£¬£¬£¬£¬£¬£¬ÀÕË÷Èí¼þ¹¥»÷Õ¼ËùÓа¸ÀýµÄÈý·ÖÖ®Ò»ÒÔÉÏ¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬£¬ÀÕË÷Èí¼þ¹¥»÷Õë¶ÔµÄÈý¸öÖ÷ÒªÐÐÒµÊÇרҵЧÀÍ¡¢Ò½ÁƱ£½¡ºÍÊÖÒÕ¹«Ë¾¡£¡£¡£ÆäÖÐÓÐÁè¼ÝÈý·ÖÖ®Ò»£¨35£¥£©µÄ¹¥»÷À´×ÔÓÚÈý¸öÖ÷ÒªµÄÀÕË÷Èí¼þ×éÖ¯£¬£¬£¬£¬£¬£¬£¬»®·ÖΪRyuk¡¢SodinokibiºÍMaze¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬ÉÌÒµµç×ÓÓʼþй¶ÏÕЩÓëÀÕË÷Èí¼þÒ»ÑùÆÕ±é£¬£¬£¬£¬£¬£¬£¬Õ¼ËùÓÐÍøÂç¹¥»÷µÄ32£¥¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.infosecurity-magazine.com/news/ransomware-tops-2020-threat/