GoogleÒòÇÖÕ¼Òþ˽ÔÞ³ÉÏòÒÁÀûŵÒÁÖݵĹ«ÃñÖ§¸¶1ÒÚÃÀÔª
Ðû²¼Ê±¼ä 2022-06-09¾ÝýÌå6ÔÂ6Èճƣ¬£¬£¬£¬£¬£¬GoogleÃæÁÙ×ÅÃÀ¹úÒÁÀûŵÒÁÖݵĹ«ÃñµÄÕûÌåËßËÏ£¬£¬£¬£¬£¬£¬Æä±»Ö¸¿ØÎ´¾ÔÞ³ÉÍøÂçºÍ´æ´¢Ð¡ÎÒ˽¼ÒÉúÎïÌØÕ÷¡£¡£¡£¡£¡£¡£¡£ÕâÎ¥·´ÁËÒÁÀûŵÒÁÖݵÄÉúÎïʶ±ðÐÅÏ¢Òþ˽·¨(BIPA)£¬£¬£¬£¬£¬£¬×îÖչȸèÔÞ³ÉÖ§¸¶1ÒÚÃÀÔª¾ÙÐÐÅâ³¥¡£¡£¡£¡£¡£¡£¡£ËùÓÐÒÁÀûŵÒÁÖÝסÃñ£¬£¬£¬£¬£¬£¬Ö»ÒªÔÚ2015Äê5ÔÂ1ÈÕÖÁ2022Äê4ÔÂ25ÈÕÄÚ·ºÆðÔÚGoogleÕÕÆ¬ÖУ¬£¬£¬£¬£¬£¬¶¼ÓÐ×ʸñÉêÇëÅ⸶£¬£¬£¬£¬£¬£¬Ô¤¼ÆÃ¿È˽«»ñµÃ200-400ÃÀÔª¡£¡£¡£¡£¡£¡£¡£FacebookÒ²ÃæÁÙ¹ýÀàËÆµÄÕûÌåËßËÏ£¬£¬£¬£¬£¬£¬²¢ÔÞ³ÉÏòÒÁÀûŵÒÁÖݵĹ«ÃñÖ§¸¶6.5ÒÚÃÀÔª¡£¡£¡£¡£¡£¡£¡£
https://www.engadget.com/google-photos-bipa-lawsuit-settlement-161237789.html
2¡¢ÃÀ¹úÖ´·¨²¿·ÖÒѲé·â³öÊÛ¹«ÃñÉí·ÝÐÅÏ¢µÄ°µÍøÊг¡SSNDOB
6ÔÂ7ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ÃÀ¹ú˾·¨²¿¡¢¹ú˰¾ÖºÍÁª°îÊÓ²ì¾ÖÁªºÏÐж¯£¬£¬£¬£¬£¬£¬¹Ø±ÕÁËÒ»¸öÊ¢ÐеİµÍøÊг¡SSNDOB¡£¡£¡£¡£¡£¡£¡£¸ÃÍøÕ¾ÒѳöÊÛÁËÔ¼2400ÍòÈ˵ÄÐÅÏ¢£¬£¬£¬£¬£¬£¬²¢×¬Ç®Áè¼Ý1900ÍòÃÀÔª¡£¡£¡£¡£¡£¡£¡£SSNDOBÊг¡Óɶà¸öÍøÕ¾×é³É£¬£¬£¬£¬£¬£¬ÕâÐ©ÍøÕ¾³äµ±Ï໥µÄ¾µÏñ£¬£¬£¬£¬£¬£¬ÒÔµÖÓùDDoS¹¥»÷»òÖ´·¨Ðж¯¡£¡£¡£¡£¡£¡£¡£ÃÀ¹úÕþ¸®ÔÚÈûÆÖ·˹ºÍÀÍÑάÑǵÄÐÖúÏ£¬£¬£¬£¬£¬£¬²é·âÁËSSNDOBµÄ4¸öÓòÃû¡°ssndob.ws¡±¡¢¡°ssndob.vip¡±¡¢¡°ssndob.club¡±ºÍ¡°blackjob.biz¡±¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬Chainalysis·¢Ã÷SSNDOBÓëJoker's StashÖ®¼ä±£´æÁªÏµ£¬£¬£¬£¬£¬£¬ºóÕßÓÚ2021Äê1Ô¹رա£¡£¡£¡£¡£¡£¡£
https://therecord.media/doj-fbi-shut-down-marketplace-for-stolen-social-security-numbers/
3¡¢ÐÂSVCReadyͨ¹ýÒþ²ØÔÚÎĵµÊôÐÔÖеÄshellcode·Ö·¢
6ÔÂ6ÈÕ£¬£¬£¬£¬£¬£¬»ÝÆÕÔÚһƪÊÖÒÕÎÄÕÂÖйûÕæÁËеĶñÒâÈí¼þSVCReady¡£¡£¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þÈÔ´¦ÓÚÔçÆÚ¿ª·¢½×¶Î£¬£¬£¬£¬£¬£¬¿ª·¢ÕßÔÚÉϸöÔ¾ÙÐÐÁ˶à´Îµü´úÀ´¸üжñÒâÈí¼þ£¬£¬£¬£¬£¬£¬Æä×î³õµÄ»î¶¯¼£Ïó¿ÉÒÔ×·Ëݵ½2022Äê4ÔÂ22ÈÕ¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯Ê¹ÓÃÁ˰üÀ¨VBAºêµÄWordÎĵµ×°ÖöñÒâpayload¡£¡£¡£¡£¡£¡£¡£µ«ËüµÄ²î±ðÖ®´¦ÔÚÓÚ£¬£¬£¬£¬£¬£¬¸ÃºêûÓÐʹÓÃPowerShell»òMSHTA´ÓÔ¶³ÌЧÀÍÆ÷¼ìË÷ÏÂÒ»½×¶ÎµÄ¿ÉÖ´ÐÐÎļþ£¬£¬£¬£¬£¬£¬¶øÊÇÔËÐд洢ÔÚÎĵµÊôÐÔÖеÄshellcode£¬£¬£¬£¬£¬£¬È»ºó×°ÖöñÒâÈí¼þSVCReady¡£¡£¡£¡£¡£¡£¡£¾ÝÆÊÎö£¬£¬£¬£¬£¬£¬SVCReady¿ÉÄÜÓëTA551ÓйØÁª¡£¡£¡£¡£¡£¡£¡£
https://thehackernews.com/2022/06/researchers-warn-of-spam-campaign.html
4¡¢GoogleÐû²¼6Ô·ÝAndroidÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´41¸öÎó²î
¾Ý6ÔÂ7ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬GoogleÐû²¼ÁË6Ô·ݵÄAndroidÇå¾²¸üУ¬£¬£¬£¬£¬£¬×ܼÆÐÞ¸´41¸öÎó²î¡£¡£¡£¡£¡£¡£¡£¸Ã¸üзÖΪÁ½¸ö²¿·Ö£¬£¬£¬£¬£¬£¬»®·ÖÓÚ6ÔÂ1ÈÕºÍ5ÈÕÐû²¼£¬£¬£¬£¬£¬£¬µÚÒ»¸ö°üÀ¨AndroidϵͳºÍ¿ò¼Ü×é¼þµÄ²¹¶¡£¬£¬£¬£¬£¬£¬µÚ¶þ¸ö°üÀ¨Äں˺͵ÚÈý·½¹©Ó¦É̱ÕÔ´×é¼þµÄ¸üС£¡£¡£¡£¡£¡£¡£´Ë´ÎÐÞ¸´µÄ×îÑÏÖØµÄÊÇϵͳ×é¼þÖеÄÒ»¸öRCEÎó²î£¨CVE-2022-20210£©£¬£¬£¬£¬£¬£¬ÎÞÐèÌØÊâÖ´ÐÐȨÏÞ¼´¿ÉÔ¶³ÌÖ´ÐдúÂë¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬»¹ÐÞ¸´ÁË2¸öÌáȨÎó²î£¨CVE-2022-20140ºÍCVE-2022-20145£©£¬£¬£¬£¬£¬£¬ÒÔ¼°UnisocоƬÖеÄÎó²î£¨CVE-2022-20210£©µÈ¡£¡£¡£¡£¡£¡£¡£
https://www.infosecurity-magazine.com/news/google-android-security-patches/
5¡¢EmotetµÄÐÂÄ£¿£¿£¿£¿é¿ÉÇÔÈ¡´æ´¢ÔÚChromeÖеÄÐÅÓÿ¨ÐÅÏ¢
ýÌå6ÔÂ8ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷½©Ê¬ÍøÂçEmotetÕýÔÚʹÓÃÒ»¸öеÄÄ£¿£¿£¿£¿é£¬£¬£¬£¬£¬£¬À´ÇÔÈ¡´æ´¢ÔÚChromeÓû§ÉèÖÃÎļþÖеÄÐÅÓÿ¨ÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£Ëü»áÍøÂçÐÕÃû¡¢ÐÅÓÿ¨µ½ÆÚÄêÔºͿ¨ºÅµÈÐÅÏ¢£¬£¬£¬£¬£¬£¬È»ºó»á½«ÕâЩÐÅÏ¢·¢Ë͵½C2ЧÀÍÆ÷£¬£¬£¬£¬£¬£¬¶ø²»ÊǸÃÐÅÏ¢ÇÔȡģ¿£¿£¿£¿éËùʹÓõÄЧÀÍÆ÷¡£¡£¡£¡£¡£¡£¡£EmotetÓÚ2014Äê×îÏÈ»îÔ¾£¬£¬£¬£¬£¬£¬ÔÚ2021ÄêÍ·µÄÒ»´Î¹ú¼ÊÖ´·¨Ðж¯Öб»²ð³ý¡£¡£¡£¡£¡£¡£¡£ESETÔÚ±¾Öܶþ͸¶£¬£¬£¬£¬£¬£¬×Ô½ñÄêÄêÍ·ÒÔÀ´£¬£¬£¬£¬£¬£¬EmotetµÄ»î¶¯´ó·ùÔöÌí£¬£¬£¬£¬£¬£¬±ÈT3 2021ÔöÌíÁË100±¶ÒÔÉÏ¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/emotet-malware-now-steals-credit-cards-from-google-chrome-users/
6¡¢KELAÐû²¼2022ÄêµÚÒ»¼¾¶ÈÀÕË÷Èí¼þÌ¬ÊÆµÄÆÊÎö±¨¸æ
6ÔÂ2ÈÕ£¬£¬£¬£¬£¬£¬ÒÔÉ«ÁÐÇå¾²¹«Ë¾KELAÐû²¼ÁË2022ÄêµÚÒ»¼¾¶ÈÀÕË÷Èí¼þÌ¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬2022ÄêQ1£¬£¬£¬£¬£¬£¬ÀÕË÷Èí¼þ±»¹¥»÷Ä¿µÄµÄ×ÜÊýϽµÁË40%£¬£¬£¬£¬£¬£¬´Ó2021ÄêQ4µÄ982¸ö½µÖÁ698¸ö¡£¡£¡£¡£¡£¡£¡£LockBitÈ¡´úConti³ÉΪ2022ÄêÍ·ÒÔÀ´×î»îÔ¾µÄÍŻ£¬£¬£¬£¬£¬¹¥»÷ÁË226¸öÄ¿µÄ£¬£¬£¬£¬£¬£¬Õ¼±ÈΪ32%£¬£¬£¬£¬£¬£¬Æä´ÎÊÇConti£¨18%£©¡¢Alphv£¨8%£©¡¢Hive£¨6%£©ºÍKarakurt£¨5%£©¡£¡£¡£¡£¡£¡£¡£ÃÀ¹úÊÇÔâµ½¹¥»÷×î¶àµÄ¹ú¼Ò£¨40%£©£¬£¬£¬£¬£¬£¬Ö®ºóÊÇÓ¢¹ú¡¢Òâ´óÀû¡¢µÂ¹úºÍ¼ÓÄô󡣡£¡£¡£¡£¡£¡£
https://ke-la.com/wp-content/uploads/2022/06/KELA-RESEARCH-RANSOMWARE-VICTIMS-AND-NETWORK-ACCESS-SALES-IN-Q1-2022.pdf