Microsoft DefenderÎ󱨣¬£¬£¬½«Chrome¸üбê¼ÇΪ¿ÉÒÉ
Ðû²¼Ê±¼ä 2022-04-221¡¢Microsoft DefenderÎ󱨣¬£¬£¬½«Chrome¸üбê¼ÇΪ¿ÉÒÉ
¾ÝýÌå4ÔÂ20ÈÕ±¨µÀ£¬£¬£¬Microsoft Defender½«Í¨¹ýGoogle UpdateÌá½»µÄChrome¸üбê¼ÇΪ¿ÉÒɻ¡£¡£¡£¡£Óû§±¨¸æ£¬£¬£¬ÆäÊÕµ½µÄ¾¯±¨³Æ¡°Éæ¼°Ö´ÐкͷÀÓùÈÆ¹ýµÄ¶à½×¶ÎÊÂÎñ¡±¡£¡£¡£¡£MicrosoftÔÚЧÀÍͨ¸æÖÐ͸¶£¬£¬£¬ÕâÊÇÎó±¨ÎÊÌ⣬£¬£¬¶ø·Ç±£´æ¶ñÒâ»î¶¯¡£¡£¡£¡£Ô¼ÄªÒ»¸ö°ëСʱºó£¬£¬£¬Îó±¨ÎÊÌâ»ñµÃ½â¾ö£¬£¬£¬Ð§ÀÍÒ²Òѻָ´¡£¡£¡£¡£ÔÚÒÑÍùÁ½ÄêÖУ¬£¬£¬Defender±¬·¢¹ý¶à´ÎÎó±¨ÎÊÌ⣬£¬£¬ÀýÈçOOffice¸üÐÂÔø±»¼ì²âΪÀÕË÷Èí¼þ»î¶¯¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/microsoft-defender-flags-google-chrome-updates-as-suspicious/
2¡¢¸ßͨºÍÁª·¢¿ÆÐ¾Æ¬ÖеĶà¸öÎó²îÓ°ÏìÊý°ÙÍòAndroidÊÖ»ú
Check Point ResearchÔÚ4ÔÂ21ÈÕÅû¶Á˸ßͨºÍÁª·¢¿ÆÐ¾Æ¬µÄÒôƵ½âÂëÆ÷ÖеÄ3¸öÎó²î¡£¡£¡£¡£Apple Lossless Audio Codec(ALAC)ÊÇÓÃÓÚÎÞËðÒôƵѹËõµÄÒôƵ±àÂëÃûÌ㬣¬£¬AppleÓÚ2011Ä꽫Æä¿ªÔ´£¬£¬£¬ÕâÁ½¼ÒоƬ¹«Ë¾ÔÚÆäÒôƵ½âÂëÆ÷ÖÐʹÓÃÁ˱£´æÎó²îµÄALAC´úÂë¡£¡£¡£¡£Îó²î»®·ÖΪÊäÈëÑéÖ¤²»µ±µ¼ÖÂÐÅϢй¶Îó²î£¨CVE-2021-0674£©¡¢Ô½½çдÈëµ¼ÖµÄÌáȨÎó²î£¨CVE-2021-0675£©ºÍÄÚ´æ»á¼ûÎó²î£¨CVE-2021-30351£©£¬£¬£¬¿É±»¹¥»÷ÕßÓÃÀ´Ô¶³Ì»á¼û×°±¸µÄýÌåºÍÒôƵ¶Ô»°¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬Îó²î¾ùÒѱ»ÐÞ¸´¡£¡£¡£¡£
https://blog.checkpoint.com/2022/04/21/largest-mobile-chipset-manufacturers-used-vulnerable-audio-decoder-2-3-of-android-users-privacy-around-the-world-were-at-risk/
3¡¢¼ÓÄô󺽿չ«Ë¾SunwingÔâµ½ÍøÂç¹¥»÷µ¼Öº½°àÑÓÎó
¾Ý4ÔÂ20ÈÕ±¨µÀ£¬£¬£¬¼ÓÄô󺽿չ«Ë¾Sunwing Airlines IncÔâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£´ÓÉÏÖÜÈÕÏÂÖç×îÏÈ£¬£¬£¬¸Ã¹«Ë¾ÓÉÓÚÊÖÒÕÎÊÌâµ¼Öº½°àÑÓÎ󡣡£¡£¡£¸Ã¹«Ë¾µÄCEO Mark Williams͸¶£¬£¬£¬ÆäÓÃÓÚ°ìÀíÊÖÐøºÍµÇ»úµÄϵͳÔâµ½¹¥»÷¡£¡£¡£¡£±¾Öܶþ£¬£¬£¬¸Ãº½¿Õ¹«Ë¾ÔÚTwitterÉÏÌåÏÖ£¬£¬£¬ËûÃÇÕýÔÚÊÖ¶¯ÎªËùÓк½°à°ìÀíµÇ»úÊÖÐø¡£¡£¡£¡£Sunwing AirlinesÌåÏÖ£¬£¬£¬Ô¤¼ÆÑÓÎóÎÊÌâÒÀÈ»»áÒ»Á¬£¬£¬£¬ÏÖÔÚÉв»ÇåÎúºÎʱ»á»Ö¸´Õý³£ÔËÓª¡£¡£¡£¡£
https://www.infosecurity-magazine.com/news/cyberattackers-hit-sunwing-airlines/
4¡¢FBI½ôÆÈͨ¸æ³ÆBlackCatÒÑÈëÇÖÈ«ÇòÁè¼Ý60¸ö×éÖ¯
ýÌå4ÔÂ21Èճƣ¬£¬£¬FBIºÍCISAÁªºÏÐû²¼ÁËTLP:WHITE½ôÆÈͨ¸æ¡£¡£¡£¡£Í¨¸æÖ¸³ö£¬£¬£¬Black Cat£¨Ò²³ÆALPHV£©ÔÚ2021Äê11ÔÂÖÁ2022Äê3ÔÂʱ´úÈëÇÖÁËÈ«ÇòÁè¼Ý60¸ö×éÖ¯¡£¡£¡£¡£FBIÇ¿µ÷ÁËÆäÔÚÊÓ²ìʱ´ú·¢Ã÷µÄÀÕË÷Èí¼þ±äÖÖËùʹÓõÄÕ½ÂÔ¡¢ÊÖÒպͳÌÐò(TTP)ÒÔ¼°ÓëÆäÏà¹ØµÄIOC¡£¡£¡£¡£FBI ÌåÏÖ£¬£¬£¬ÕâÊǵÚÒ»¸öÀÖ³ÉʹÓÃRUSTµÄÀÕË÷ÍŻ£¬£¬ËüµÄÐí¶àÍŻﶼÓëDarkside/BlackmatterÓйØÁª£¬£¬£¬ÕâÅú×¢ËûÃÇÓµÓÐÆÕ±éµÄÍøÂçºÍÀÕË÷Èí¼þÔËÓªÂÄÀú¡£¡£¡£¡£¸Ã»ú¹¹»¹³Æ£¬£¬£¬²»½¨Òé±»¹¥»÷µÄ×éÖ¯ÏòBlackCatÖ§¸¶Êê½ð¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/fbi-blackcat-ransomware-breached-at-least-60-entities-worldwide/
5¡¢GoogleÐû²¼¹ØÓÚ2021ÄêÔÚҰʹÓÃ0-dayµÄ»ØÊ×±¨¸æ
4ÔÂ19ÈÕ£¬£¬£¬Google Project ZeroÐû²¼Á˹ØÓÚ2021ÄêÔÚҰʹÓÃ0-dayµÄ»ØÊ×±¨¸æ¡£¡£¡£¡£Google½«2021Äê³ÆÎª¡°ÔÚҰʹÓÃ0-day´´¼Í¼µÄÒ»Äꡱ£¬£¬£¬ÓÉÓÚÆäÔÚÕâÒ»ÄêÖмì²â²¢Åû¶ÁË58¸öÎó²î£¬£¬£¬¶ø2020Äê½ö¼ì²âµ½25¸ö¡£¡£¡£¡£ÕâЩÎó²îÖÐ×î¶àµÄ±£´æÓÚChromiumƽ̨(14¸ö)£¬£¬£¬Æä´ÎÊÇWindows(10¸ö)ºÍAndroid(7¸ö)£»£»£»£»£»£»39¸öÊÇÄÚ´æËð»µÎó²î£¬£¬£¬Ö÷ÒªÊÇÓÉÊͷźóʹÓÃ(17¸ö)¡¢Ô½½ç¶Áд(6¸ö)¡¢»º³åÇøÒç³ö(4¸ö)ºÍÕûÊýÒç³ö(4¸ö£©µ¼Ö¡£¡£¡£¡£
https://googleprojectzero.blogspot.com/2022/04/the-more-you-know-more-you-know-you.html
6¡¢SymantecÐû²¼Shuckworm½üÆÚ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
4ÔÂ20ÈÕ£¬£¬£¬SymantecÐû²¼ÁËShuckworm(ÓÖ³ÆGamaredon£©½üÆÚ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¸ÃÍÅ»ï×Ô2014ÄêÊ״ηºÆðÒÔÀ´£¬£¬£¬ÒѶÔÎÚ¿ËÀ¼µÄ1500¸ö×éÖ¯¾ÙÐÐÁËÁè¼Ý5000´Î¹¥»÷¡£¡£¡£¡£½üÆÚµÄ¹¥»÷ʹÓÃÁË4ÖÖ²î±ðµÄPterodo±äÌ壬£¬£¬Ã¿¸ö¶¼Óë²î±ðµÄC2ЧÀÍÆ÷µØµã¾ÙÐÐͨѶ¡£¡£¡£¡£ÔÚÕâЩ±äÌåÖУ¬£¬£¬¹¥»÷Õß¶¼Ê¹ÓÃÁËÄ£ºýµÄVBS droppers£¬£¬£¬Ìí¼ÓÍýÏëʹÃü£¬£¬£¬È»ºó´ÓC2»ñÈ¡ÆäËûÄ£¿£¿£¿£¿£¿£¿é¡£¡£¡£¡£±ðµÄ£¬£¬£¬Shuckworm»¹Ê¹ÓÃÁËÔ¶³Ì»á¼û¹¤¾ßUltraVNC £¬£¬£¬ÒÔ¼°ÓÃÓÚ´¦Öóͷ£DLLÄ£¿£¿£¿£¿£¿£¿éÀú³ÌµÄMicrosoft Process Explorer¡£¡£¡£¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/shuckworm-intense-campaign-ukraine