Skip to content

到2020年,我們從移動安全中學到了什麼?

Whether we like it or not, it is now an established fact that mobile phones play a major role in our day-to-day life, and never has this been truer than in 2020. With opportunities for socializing and travel reduced, it has been a year of scrolling, messaging and video calling. While there is a general perception that mobile phones are a safe haven from malware and cyberthreats, ESET’s research this year has shown that to be far from the truth.

Android threats surged in March, as the COVID-19 crisis created an opportunity for threat actors to exploit Android users’ hunger for information about the virus and related topics. ESET researchers witnessed malicious apps distributed in campaigns under coronavirus-themed disguises, such as infection maps, tracking applications and information about financial compensation.

For example, in Q2 2020, ESET researchers identified a new Android crypto-ransomware posing as a Canadian COVID-19 tracing app, just days after the Canadian government announced its intention to back the development of a nationwide tracing app. ESET researchers also analyzed an extremely dangerous Android app in May called DEFENSOR ID, which was capable of wiping out a victim’s bank account or cryptocurrency wallet and taking over their email or social media accounts.

In July, a long-running cyberespionage campaign was discovered that targeted Android users in the Middle East via the malicious Welcome Chat app. The app’s operators spied on their victims and then made the data harvested from them freely available on the internet. Similarly, victims in the Middle East were also targeted with a new version of Android spyware used by the APT-C-23 group, which allowed threat actors to read notifications from messaging apps and record calls and screen activity.

These discoveries demonstrate that threats must be taken seriously, but they do not need to ruin our experience with mobile phones – it is vital that we are just as committed to protecting our phones with cybersecurity software as we are our laptops and desktops. ESET Mobile Security (EMS) is a solution for Android that protects against a multitude of mobile threats, securing users’ data through strong malware protection and providing a safe browsing environment with its anti-phishing feature. EMS also protects users from physical loss and theft, supplying real-time information about the status and whereabouts of the device in question.

In September of this year, version 6.0 of ESET Mobile Security was launched, adding a host of new features including Payment Protection, which safeguards users while they are using applications in which they access sensitive financial information for banking transactions or online shopping. The feature prevents other apps replacing or reading the screen of any applications installed from the Google Play store that fall into the finance category, also allowing users to use the same protection for other installed apps that fall outside of the finance category.

Version 6.0 also brought design changes, improving its intuitiveness and ease of use with features such as the Call Filter feature that allows users to protect against unwanted incoming calls and a redesign of the Anti-Theft feature to allow for simpler onboarding and resetting of passwords.

The year 2020 also saw ESET awarded certificates by MRG Effitas, a world leader in independent IT security efficacy testing, in their Android 360° Assessment Programmes in Q1, Q2 and Q3, receiving a 99%+ score for detection. As both the report and ESET’s research highlight, Android-based threats are constantly on the rise, and it is therefore vital to have software installed that protects against malware, as well as other threats such as phishing.

To find out more about ESET Mobile Security and how it can keep you and your phone safe from mobile threats, head over to ESET’s website

About Version 2 Limited
Version 2 Limited is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 Limited offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

DNS軟體Dnsmasq含快取下毒(Cache Poisoning)漏洞,將影響數百萬台設備

開源的熱門DNS軟體Dnsmasq含有7個安全漏洞,包含快取下毒(Cache Poisoning)漏洞及遠端程式攻擊漏洞

DNS快取下毒的結果可將使用者導至偽造的網站,而且目的地可能遭到竄改的流量除了一般的網路瀏覽之外,也可能是電子郵件、遠端桌面、語音通訊或軟體更新,駭客亦有機會接管這些受害裝置,或展開服務阻斷攻擊。

約有40家業者採用Dnsmasq,其影響涵蓋了思科、華碩、AT&T、Comcast,西門子、戴爾、Linksys、高通、摩托羅拉及IBM等知名企業。此外,利用Shodan搜尋全球網路,也顯示公開網路上將近100萬臺Dnsmasq伺服器。

Dnsmasq含有7個安全漏洞,其中3個屬於快取下毒漏洞,相關的漏洞主要與Dnsmasq匹配查詢及回應的方式有關;另外4個則為緩衝區溢位漏洞,現身於準備DNSSEC資料以進行驗證的程式碼中,這些漏洞波及Dnsmasq 2.82及以前的版本。

這幾個安全漏洞本身都只會造成有限的影響,但若是彼此結合或以特定的方式串連,便能建置出非常有效的多階段攻擊,這是因為當成功攻陷上述其中一個漏洞時,就會更容易開採其它的漏洞,而且串連攻擊的風險極高。而Dnsmasq也已於上周釋出Dnsmasq 2.83供用戶更新,ESET資安專家提醒用戶應盡快更新。

原文出處:https://www.welivesecurity.com/2021/01/20/dnspooq-bugs-devices-dns-cache-poisoning/

#若有任何資安需求,歡迎洽詢台灣二版資安專業團隊,服務電話:(02)7722-6899,或上官網查詢:https://version-2.com.tw/

關於台灣二版Version 2
台灣二版(V2)是亞洲其中一間最有活力的IT公司,發展及代理各種互聯網、資訊科技、資訊安全、多媒體產品,包括通訊系統等,透過龐大銷售點、經銷商及合作伙伴,提供廣被市場讚賞的產品及客製化、在地化的專業服務。台灣二版(V2)的銷售範圍包括香港、中國、台灣、新加坡、澳門等地區,客戶涵蓋各產業,包括全球1000大跨國企業、上市公司、公用機構、政府部門、無數成功的中小企業及來自亞洲各城市的消費市場客戶。 

關於ESET
ESET成立於1992年,是一家面向企業與個人用戶的全球性的電腦安全軟體提供商,其 獲獎產品——NOD32防病毒軟體系統,能夠針對各種已知或未知病毒、間諜軟體 (spyware)、rootkits和其他惡意軟體為電腦系統提供實時保護。ESET NOD32佔用 系統資源最少,偵測速度最快,可以提供最有效的保護,並且比其他任何防病毒產品獲 得了更多的Virus Bulletin 100%獎項。ESET連續五年被評為“德勤高科技快速成長500 強”(Deloitte’s Technology Fast 500)公司,擁有廣泛的合作夥伴網絡,包括佳 能、戴爾、微軟等國際知名公司,在布拉迪斯拉發(斯洛伐克)、布里斯托爾(英國 )、布宜諾斯艾利斯(阿根廷)、布拉格(捷克)、聖地亞哥(美國)等地均設有辦事 處,代理機構覆蓋全球超過100個國家。