10¸ö×î³£¼ûµÄAndroidÒøÐÐľÂíµÄÏÂÔØÁ¿Áè¼Ý10ÒÚ´Î
Ðû²¼Ê±¼ä 2022-06-08¾ÝýÌå6ÔÂ6ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ZimperiumÆÊÎöÁË2022ÄêÉϰëÄêµÄAndroidÍþв£¬£¬£¬£¬£¬£¬·¢Ã÷ÁË10¸ö×î¶à²úµÄAndroidÒøÐÐľÂíµÄÀÛ¼ÆÏÂÔØÁ¿Áè¼Ý10.1ÒڴΡ£¡£¡£ÕâЩľÂíÕë¶ÔGoogle Play storeÖеÄ639¿î½ðÈÚÓ¦ÓóÌÐò£¬£¬£¬£¬£¬£¬ÆäÖд󲿷ÖÊôÓÚÃÀ¹ú£¨121¸ö£©£¬£¬£¬£¬£¬£¬Æä´ÎÊÇÓ¢¹ú£¨55¸ö£©ºÍÒâ´óÀû£¨43¸ö£©¡£¡£¡£½öTeaBot¾ÍÕë¶Ô410¸öÓ¦Ó㬣¬£¬£¬£¬£¬ÆäËüľÂí»¹°üÀ¨Octo(Exobot)¡¢BianLian¡¢Coper¡¢EventBot¡¢FluBot(Cabassous)¡¢Medusa¡¢SharkBotºÍXenomorph¡£¡£¡£
https://thehackernews.com/2022/06/10-most-prolific-banking-trojans.html
2¡¢ÃÀ¹úÒ½ÁÆÐ§ÀÍÌṩÉÌShieldsÔ¼200Íò»¼ÕßµÄÐÅϢй¶
ýÌå6ÔÂ7Èճƣ¬£¬£¬£¬£¬£¬Shields Health Care Group(Shields)Ôâµ½ÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬Ð¹Â¶ÁËÔ¼200Íò¸ö»¼ÕßµÄÐÅÏ¢¡£¡£¡£ShieldsÊÇÂíÈøÖîÈûÖݵÄÒ½ÁÆÐ§ÀÍÌṩÉÌ£¬£¬£¬£¬£¬£¬×¨ÃÅ´ÓÊÂMRIºÍPET/CTÕï¶Ï³ÉÏñ¡¢·ÅÉäÖ×ÁöѧºÍÃÅÕïÊÖÊõЧÀÍ¡£¡£¡£¸Ã¹«Ë¾ÔÚ½ñÄê3ÔÂ28ÈÕ·¢Ã÷Á˹¥»÷£¬£¬£¬£¬£¬£¬¾ÓɶÔÈÕÖ¾ÎļþµÄ¼ì²é£¬£¬£¬£¬£¬£¬È·¶¨¹¥»÷ÕßÔÚ3ÔÂ7ÈÕÖÁ3ÔÂ21ÈÕʱ´ú¿ÉÒÔ»á¼ûShieldsµÄϵͳ¡£¡£¡£´Ë´ÎÊÂÎñ¿ÉÄÜй¶ÁË»¼ÕßÐÕÃû¡¢Éç»áÇå¾²ºÅÂë¡¢Õï¶Ï¡¢Õ˵¥ÐÅÏ¢¡¢°ü¹ÜÐÅÏ¢ºÍÖÎÁÆÐÅÏ¢µÈ¡£¡£¡£
https://www.bleepingcomputer.com/news/security/shields-health-care-group-data-breach-affects-2-million-patients/
3¡¢Ñо¿ÍŶӽüÆÚ·¢Ã÷Õë¶ÔÎ÷Å·µÄÕþ¸®»ú¹¹µÄ´¹Âڻ
6ÔÂ6ÈÕ£¬£¬£¬£¬£¬£¬Proofpoint͸¶Î÷Å·¶à¸öÕþ¸®»ú¹¹Ôâµ½ÁË´¹ÂÚ¹¥»÷¡£¡£¡£´Ë´Î»î¶¯Ê¹ÓÃÁ˶ñÒâµÄ¸»Îı¾ÃûÌÃ(RTF)Îĵµ£¬£¬£¬£¬£¬£¬ÒÔ¼ÓнÔÊÐíÓÕʹԱ¹¤·¿ªÓÕ¶üÎļþ£¬£¬£¬£¬£¬£¬È»ºó½«×°ÖÃÒ»¸öPowershell¾ç±¾×÷Ϊ×îÖÕpayload¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓõÄÇå¾²Îó²î×·×ÙΪCVE-2022-30190£¬£¬£¬£¬£¬£¬ÊÇMicrosoft WindowsÖ§³ÖÕï¶Ï¹¤¾ß(MSDT)Ô¶³Ì´úÂëÖ´ÐÐÎó²î£¨Follina£©¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬Æ¾Ö¤¶ÔPowershellµÄÆÊÎö£¬£¬£¬£¬£¬£¬ÏÓÒÉÕⳡÐж¯ÊÇÓë¹ú¼Ò½áÃ˵Ĺ¥»÷ÕßËùΪ£¬£¬£¬£¬£¬£¬µ«ÏÖÔÚûÓн«Æä¹éÒòÓÚÈκÎÍŻ¡£¡£
https://www.bleepingcomputer.com/news/security/windows-zero-day-exploited-in-us-local-govt-phishing-attacks/
4¡¢Òâ´óÀû°ÍÀÕĪÊÐÔâµ½¹¥»÷Ó°ÏìËùÓÐÕþ¸®ÍøÕ¾ºÍ¹«¹²Ð§ÀÍ
¾Ý6ÔÂ6ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Òâ´óÀûÄϲ¿µÄ°ÍÀÕĪÊÐÔÚÉÏÖÜÎåÔâµ½ÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬Ïà¹Ø²¿·ÖÔÚÒÑÍùµÄÈýÌìÄÚÒ»Ö±ÔÚʵÑé»Ö¸´ÏµÍ³£¬£¬£¬£¬£¬£¬µ«ËùÓÐЧÀÍ¡¢¹«¹²ÍøÕ¾ºÍÔÚÏßÃÅ»§ÈÔ´¦ÓÚÀëÏß״̬¡£¡£¡£°ÍÀÕĪÊÇÒâ´óÀûÉú³ÝµÚÎå´ó¶¼»á£¬£¬£¬£¬£¬£¬¸ÃµØÇøÃ¿ÄêÉÐÓÐ230ÍòÓο͵½·Ã£¬£¬£¬£¬£¬£¬´Ë´ÎÊÂÎñ¶ÔÆäÔËÓªºÍЧÀÍÔì³ÉÁËÖØ´óÓ°Ïì¡£¡£¡£¾ÝÍâµØÃ½Ì屨µÀ£¬£¬£¬£¬£¬£¬ÊÜÓ°ÏìµÄϵͳ°üÀ¨¹«¹²ÊÓÆµ¼à¿ØÖÎÀí¡¢Êо¯Ô±Ðж¯ÖÐÐÄÒÔ¼°ÊÐÕþ¸®µÄËùÓÐЧÀÍ¡£¡£¡£Ö»¹ÜºÜ¿ìÓÐÈ˽«Ã¬Í·Ö¸ÏòKillnet£¬£¬£¬£¬£¬£¬ÓÉÓÚÒâ´óÀû×î½üÊÕµ½Á˸ÃÍÅ»ïµÄÍþв£¬£¬£¬£¬£¬£¬µ«¶Ô°ÍÀÕεÄÔâµ½µÄ¹¥»÷´øÓÐÀÕË÷¹¥»÷µÄ¼£Ï󣬣¬£¬£¬£¬£¬¶ø·ÇDDoS¹¥»÷¡£¡£¡£
https://www.bleepingcomputer.com/news/security/italian-city-of-palermo-shuts-down-all-systems-to-fend-off-cyberattack/
5¡¢CheckpointÅû¶ĦÍÐÂÞÀÓõÄUnisocоƬÖÐÎó²îµÄÏêÇé
CheckpointÔÚ6ÔÂ2ÈÕÐû²¼±¨¸æ£¬£¬£¬£¬£¬£¬Åû¶ÁËΪĦÍÐÂÞÀMoto G20¡¢E30ºÍE40ÖÇÄÜÊÖ»úÌṩ¶¯Á¦µÄUnisoc Tiger T700оƬÖеÄÒ»¸öÑÏÖØµÄÎó²î¡£¡£¡£ÔÚÕâÏîÑо¿ÖУ¬£¬£¬£¬£¬£¬CPR¶ÔUnisoc»ù´ø¾ÙÐÐÁË¿ìËÙÆÊÎö£¬£¬£¬£¬£¬£¬ÒÔѰÕÒ¿ÉÒÔÔ¶³Ì¹¥»÷Unisoc×°±¸µÄÒªÁì¡£¡£¡£Ñо¿Ö°Ô±ÔÚ¶ÔLTEÐÒéÕ»¾ÙÐÐÄæÏò¹¤³Ìʱ£¬£¬£¬£¬£¬£¬·¢Ã÷ÁËÒ»¸ö¿ÉÓÃÓھܾøµ÷ÖÆ½âµ÷Æ÷ЧÀͺÍ×èֹͨѶµÄÎó²î¡£¡£¡£¸ÃÎó²îCVSSÆÀ·ÖΪ9.4£¬£¬£¬£¬£¬£¬UnisocÒÑÓÚ½ñÄê5ÔÂ¶ÔÆä¾ÙÐÐÐÞ¸´¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬GoogleҲȷÈÏËûÃǽ«ÔÚ¼´½«Ðû²¼µÄAndroid¸üÐÂÖÐÐû²¼²¹¶¡¡£¡£¡£
https://www.infosecurity-magazine.com/news/vulnerability-in-motorolas-unisoc/
6¡¢NCC GroupÐû²¼Black BastaÏà¹ØTTPµÄÆÊÎö±¨¸æ
6ÔÂ6ÈÕ£¬£¬£¬£¬£¬£¬NCC GroupµÄ±¨¸æÕ¹ÏÖÁËÀÕË÷Èí¼þBlack BastaʹÓõÄһЩTTP¡£¡£¡£Black BastÓÚ½ñÄê4ÔÂÊ״ιûÕæ£¬£¬£¬£¬£¬£¬ËüÏÖÔÚÓëQBot½¨ÉèÁËеÄÏàÖú¹ØÏµ£¬£¬£¬£¬£¬£¬Í¨¹ý±»ÈëÇÖµÄÍøÂç¾ÙÐкáÏòÈö²¥¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬QbotÊǹ¥»÷ÕßÓÃÀ´Î¬³ÖÆäÔÚÍøÂçÉϵı£´æµÄÖ÷ÒªÒªÁ죬£¬£¬£¬£¬£¬¹¥»÷Àú³Ì»¹Ê¹ÓÃÁËCobalt Strike beacons£¬£¬£¬£¬£¬£¬²¢ÇÒ»á½ûÓÃWindows DefenderÀ´ÈƹýÇå¾²¼ì²â¡£¡£¡£ÁíÍ⣬£¬£¬£¬£¬£¬Qakbot¿ÉÒÔ¿ìËÙ½øÈë±»¹¥»÷µÄÍøÂ磬£¬£¬£¬£¬£¬µ«ÀÕË÷Èí¼þµÄpayload²»»áÁ¬Ã¦±»ÏÂÔØ£¬£¬£¬£¬£¬£¬Òò´ËÔÚÔÖÄѵ½À´Ö®Ç°£¬£¬£¬£¬£¬£¬·ÀÓùÕßÈÎÈ»ÓÐʱ»ú¡£¡£¡£
https://research.nccgroup.com/2022/06/06/shining-the-light-on-black-basta/