Microsoft DefenderÎ󱨣¬½«Chrome¸üбê־Ϊ¿ÉÒÉ

Ðû²¼Ê±¼ä 2022-04-22

1¡¢Microsoft DefenderÎ󱨣¬½«Chrome¸üбê־Ϊ¿ÉÒÉ


¾ÝýÌå4ÔÂ20ÈÕ±¨µÀ£¬Microsoft Defender½«Í¨¹ýGoogle UpdateÌá½»µÄChrome¸üбê־Ϊ¿ÉÒɻ¡£Óû§³ÂËߣ¬ÆäÊÕµ½µÄ¾¯±¨³Æ¡°Éæ¼°Ö´ÐкͷÀÓùÈƹýµÄ¶à½×¶Îʼþ¡±¡£MicrosoftÔÚ·þÎñͨ¸æÖÐ͸¶£¬ÕâÊÇÎó±¨ÎÊÌ⣬¶ø·Ç´æÔÚ¶ñÒâ»î¶¯¡£Ô¼ÄªÒ»¸ö°ëСʱºó£¬Îó±¨ÎÊÌâµÃµ½½â¾ö£¬·þÎñÒ²Òѻָ´¡£ÔÚ¹ýÈ¥Á½ÄêÖУ¬Defender·¢Éú¹ý¶à´ÎÎó±¨ÎÊÌ⣬ÀýÈçOOffice¸üÐÂÔø±»¼ì²âΪÀÕË÷Èí¼þ»î¶¯¡£


https://www.bleepingcomputer.com/news/security/microsoft-defender-flags-google-chrome-updates-as-suspicious/


2¡¢¸ßͨºÍÁª·¢¿ÆоƬÖеĶà¸ö©¶´Ó°ÏìÊý°ÙÍòAndroidÊÖ»ú


Check Point ResearchÔÚ4ÔÂ21ÈÕÅû¶Á˸ßͨºÍÁª·¢¿ÆоƬµÄÒôƵ½âÂëÆ÷ÖеÄ3¸ö©¶´¡£Apple Lossless Audio Codec(ALAC)ÊÇÓÃÓÚÎÞËðÒôƵѹËõµÄÒôƵ±àÂë¸ñʽ£¬AppleÓÚ2011Ä꽫Æ俪Դ£¬ÕâÁ½¼ÒоƬ¹«Ë¾ÔÚÆäÒôƵ½âÂëÆ÷ÖÐʹÓÃÁË´æÔÚ©¶´µÄALAC´úÂ롣©¶´·Ö±ðΪÊäÈëÑéÖ¤²»Í×µ¼ÖÂÐÅϢ鶩¶´£¨CVE-2021-0674£©¡¢Ô½½çдÈëµ¼ÖµÄÌáȨ©¶´£¨CVE-2021-0675£©ºÍÄÚ´æ·ÃÎÊ©¶´£¨CVE-2021-30351£©£¬¿É±»¹¥»÷ÕßÓÃÀ´Ô¶³Ì·ÃÎÊÉ豸µÄýÌåºÍÒôƵ¶Ô»°¡£Ä¿Ç°£¬Â©¶´¾ùÒѱ»ÐÞ¸´¡£


https://blog.checkpoint.com/2022/04/21/largest-mobile-chipset-manufacturers-used-vulnerable-audio-decoder-2-3-of-android-users-privacy-around-the-world-were-at-risk/


3¡¢¼ÓÄô󺽿չ«Ë¾SunwingÔâµ½ÍøÂç¹¥»÷µ¼Öº½°àÑÓÎó


¾Ý4ÔÂ20ÈÕ±¨µÀ£¬¼ÓÄô󺽿չ«Ë¾Sunwing Airlines IncÔâµ½ÍøÂç¹¥»÷¡£´ÓÉÏÖÜÈÕÏÂÎ翪ʼ£¬¸Ã¹«Ë¾ÓÉÓÚ¼¼ÊõÎÊÌâµ¼Öº½°àÑÓÎ󡣸ù«Ë¾µÄCEO Mark Williams͸¶£¬ÆäÓÃÓÚ¹ÜÀíÊÖÐøºÍµÇ»úµÄϵͳÔâµ½¹¥»÷¡£±¾Öܶþ£¬¸Ãº½¿Õ¹«Ë¾ÔÚTwitterÉÏÌåÏÖ£¬ËûÃÇÕýÔÚÊÖ¶¯ÎªËùÓк½°à¹ÜÀíµÇ»úÊÖÐø¡£Sunwing AirlinesÌåÏÖ£¬Ô¤¼ÆÑÓÎóÎÊÌâÒÀÈ»»áÁ¬Ðø£¬Ä¿Ç°Éв»Çå³þºÎʱ»á»Ö¸´Õý³£ÔËÓª¡£


https://www.infosecurity-magazine.com/news/cyberattackers-hit-sunwing-airlines/


4¡¢FBI½ô¼±Í¨¸æ³ÆBlackCatÒÑÈëÇÖÈ«ÇòÁè¼Ý60¸ö×éÖ¯


ýÌå4ÔÂ21Èճƣ¬FBIºÍCISAÁªºÏÐû²¼ÁËTLP:WHITE½ô¼±Í¨¸æ¡£Í¨¸æÖ¸³ö£¬Black Cat£¨Ò²³ÆALPHV£©ÔÚ2021Äê11ÔÂÖÁ2022Äê3ÔÂÆÚ¼äÈëÇÖÁËÈ«ÇòÁè¼Ý60¸ö×éÖ¯¡£FBIÇ¿µ÷ÁËÆäÔÚÊÓ²ìÆڼ䷢ÏÖµÄÀÕË÷Èí¼þ±äÖÖËùʹÓõļÆı¡¢¼¼ÊõºÍ·¨Ê½(TTP)ÒÔ¼°ÓëÆäÏà¹ØµÄIOC¡£FBI ÌåÏÖ£¬ÕâÊǵÚÒ»¸öÀÖ³ÉʹÓÃRUSTµÄÀÕË÷ÍŻËüµÄÐí¶àÍŻﶼÓëDarkside/BlackmatterÓйØÁª£¬Õâ±íÃ÷ËûÃÇÓµÓй㷺µÄÍøÂçºÍÀÕË÷Èí¼þÔËÓª¾­Ñé¡£¸Ã»ú¹¹»¹³Æ£¬²»½¨Òé±»¹¥»÷µÄ×éÖ¯ÏòBlackCatÖ§¸¶Êê½ð¡£


https://www.bleepingcomputer.com/news/security/fbi-blackcat-ransomware-breached-at-least-60-entities-worldwide/


5¡¢GoogleÐû²¼¹ØÓÚ2021ÄêÔÚÒ°ÀûÓÃ0-dayµÄ»Ø¹Ë³ÂËß


4ÔÂ19ÈÕ£¬Google Project ZeroÐû²¼Á˹ØÓÚ2021ÄêÔÚÒ°ÀûÓÃ0-dayµÄ»Ø¹Ë³ÂËß¡£Google½«2021Äê³ÆΪ¡°ÔÚÒ°ÀûÓÃ0-day´´¼Í¼µÄÒ»Äꡱ£¬ÒòΪÆäÔÚÕâÒ»ÄêÖмì²â²¢Åû¶ÁË58¸ö©¶´£¬¶ø2020Äê½ö¼ì²âµ½25¸ö¡£ÕâЩ©¶´ÖÐ×î¶àµÄ´æÔÚÓÚChromiumƽ̨(14¸ö)£¬Æä´ÎÊÇWindows(10¸ö)ºÍAndroid(7¸ö)£»39¸öÊÇÄÚ´æËð»µÂ©¶´£¬Ö÷ÒªÊÇÓÉÊͷźóʹÓÃ(17¸ö)¡¢Ô½½ç¶Áд(6¸ö)¡¢»º³åÇøÒç³ö(4¸ö)ºÍÕûÊýÒç³ö(4¸ö£©µ¼Ö¡£


https://googleprojectzero.blogspot.com/2022/04/the-more-you-know-more-you-know-you.html


6¡¢SymantecÐû²¼Shuckworm½üÆÚ¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß


4ÔÂ20ÈÕ£¬SymantecÐû²¼ÁËShuckworm(ÓÖ³ÆGamaredon£©½üÆÚ¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£¸ÃÍÅ»ï×Ô2014ÄêÊ״ηºÆðÒÔÀ´£¬ÒѶÔÎÚ¿ËÀ¼µÄ1500¸ö×éÖ¯½øÐÐÁËÁè¼Ý5000´Î¹¥»÷¡£½üÆڵĹ¥»÷ʹÓÃÁË4ÖÖ²îÒìµÄPterodo±äÌ壬ÿ¸ö¶¼Óë²îÒìµÄC2·þÎñÆ÷µØÖ·½øÐÐͨÐÅ¡£ÔÚÕâЩ±äÌåÖУ¬¹¥»÷Õ߶¼Ê¹ÓÃÁËÄ£ºýµÄVBS droppers£¬Ìí¼Ó¼Æ»®ÈÎÎñ£¬È»ºó´ÓC2»ñÈ¡ÆäËûÄ£¿é¡£´ËÍ⣬Shuckworm»¹Ê¹ÓÃÁËÔ¶³Ì·ÃÎʹ¤¾ßUltraVNC £¬ÒÔ¼°ÓÃÓÚ´¦ÖÃDLLÄ£¿é½ø³ÌµÄMicrosoft Process Explorer¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/shuckworm-intense-campaign-ukraine