TA558Õë¶ÔÀ¶¡ÃÀÖ޵Ķà¸öÐÐÒµ·¢¶¯´ó¹æÄ£ÍøÂç´¹ÂÚÔ˶¯
Ðû²¼Ê±¼ä 2024-04-034ÔÂ2ÈÕ,±»³ÆΪTA558µÄÍþвÌᳫÕß±»¹éÒòÓÚÒ»³¡ÐµĴó¹æÄ£ÍøÂç´¹ÂÚÔ˶¯£¬¸ÃÔ˶¯Õë¶ÔÀ¶¡ÃÀÖÞµÄÆձ鲿·Ö£¬ÆäÄ¿µÄÊÇ°²ÅÅ Venom RAT¡£ÕâЩ¹¥»÷Ö÷ÒªÕë¶ÔÎ÷°àÑÀ¡¢Ä«Î÷¸ç¡¢ÃÀ¹ú¡¢¸çÂ×±ÈÑÇ¡¢ÆÏÌÑÑÀ¡¢°ÍÎ÷¡¢¶àÃ×Äá¼Ó¹²ºÍ¹úºÍ°¢¸ùÍ¢µÄÂùݡ¢ÂÃÓΡ¢ÉÌÒµ¡¢½ðÈÚ¡¢ÖÆÔì¡¢¹¤ÒµºÍÕþ¸®²¿·Ö¡£TA558 ÖÁÉÙ×Ô 2018 ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬Ò»Ö±ÒÔÀ¶¡ÃÀÖÞµØÇøµÄʵÌåΪĿµÄ£¬Èö²¥ÖÖÖÖ¶ñÒâÈí¼þ£¬ÀýÈç Loda RAT¡¢Vjw0rm ºÍ Revenge RAT¡£Perception Point Ñо¿Ô±Idan TarabÌåÏÖ£¬×îеÄѬȾÁ´Ê¹ÓÃÍøÂç´¹ÂÚµç×ÓÓʼþ×÷Ϊ³õʼ»á¼ûÏòÁ¿À´Í¶·ÅVenom RAT£¬ÕâÊÇ Quasar RAT µÄÒ»¸ö·ÖÖ§£¬¾ßÓÐÔ¶³ÌÍøÂçÃô¸ÐÊý¾ÝºÍÕ÷ÓÃϵͳµÄ¹¦Ð§¡£´Ë´ÎÅû¶֮¼Ê£¬¼ÌÈ¥ÄêÖ´·¨²¿·ÖÈ¡µÞ QakBotÒÔÕë¶ÔÅ·ÖÞºÍÃÀ¹úµÄ½ðÈÚ»ú¹¹Ö®ºó£¬Ô½À´Ô½¶àµØÊӲ쵽ÍþвÐÐΪÕßʹÓÃDarkGate¡£
https://thehackernews.com/2024/04/massive-phishing-campaign-strikes-latin.html
2. ¹È¸èÔÞ³Éɾ³ýÊýÊ®ÒÚÌõ¼Í¼£¬ÆäÖаüÀ¨Chromeä¯ÀÀÆ÷µÄÐÅÏ¢
4ÔÂ1ÈÕ,¹È¸èÒÑÔÞ³Éɾ³ýÊýÊ®ÒÚÌõ¼Í¼£¬ÆäÖаüÀ¨´ÓÁè¼Ý 1.36 ÒÚͨ¹ý Chrome ÍøÂçä¯ÀÀÆ÷ÉÏÍøµÄÃÀ¹úÓû§ÍøÂçµÄСÎÒ˽¼ÒÐÅÏ¢¡£Õâ´Î´ó¹æÄ£µÄɾ³ýÊÇÖ¸¿ØÕâ¼ÒËÑË÷¾ÞÍ·²»·¨¼à¿ØµÄËßËÏÏ¢ÕùÐÒéµÄÒ»²¿·Ö¡£Õâ±ÊÉúÒâµÄϸ½Ú·ºÆðÔÚ½üÆÚµÄÒ»·Ý·¨Í¥ÎļþÖУ¬¾àÀë¹È¸èºÍ´¦Öóͷ£ÕûÌåËßËÏ°¸µÄ״ʦ͸¶ËûÃÇÒѾ½â¾öÁË 2020 Äê 6 ÔÂÕë¶Ô Chrome Òþ˽¿ØÖƵÄËßËÏÈý¸ö¶àÔ¡£³ýÆäËûÖ¸¿ØÍ⣬¸ÃËßËÏ»¹Ö¸¿Ø¹È¸è¸ú×Ù Chrome Óû§µÄ»¥ÁªÍøÔ˶¯£¬×ÝÈ»ËûÃÇÒѽ«ä¯ÀÀÆ÷Çл»µ½¡°ÒþÉí¡±ÉèÖ㬸ÃÉèÖñ¾Ó¦±£»¤ËûÃÇÃâÊÜÕâ¼ÒλÓÚ¼ÓÀû¸£ÄáÑÇÖÝɽ¾°³ÇµÄ¹«Ë¾µÄ¸ú×Ù¡£¸ÃÏ¢ÕùÐÒéÒªÇó¹È¸èɾ³ý´æ´¢ÔÚÆäÊý¾ÝÖÐÐĵÄÊýÊ®ÒÚÌõСÎÒ˽¼Ò¼Í¼£¬²¢ÔÚ Chrome µÄÒþÉíÑ¡Ï»îʱ¶ÔËü¾ÙÐиüÏÔ×ŵÄÒþ˽Åû¶¡£Ëü»¹ÊµÑéÁËÆäËûÖ¼ÔÚÏÞÖƹȸèÍøÂçСÎÒ˽¼ÒÐÅÏ¢µÄ¿ØÖƲ½·¥¡£
https://www.securityweek.com/google-to-purge-billions-of-files-containing-personal-data-in-settlement-of-chrome-privacy-case/
3. ±£µÂÐÅ°ü¹Ü¹«Ë¾³Æ2ÔµÄÍøÂç¹¥»÷ÊÂÎñµ¼ÖÂ3.6ÍòÌõÊý¾Ýй¶
4ÔÂ2ÈÕ,¸Ã¹«Ë¾Ïòî¿Ïµ»ú¹¹Ìá½»µÄÒ»·ÝÎļþÖÐÌåÏÖ£¬ËüÓÚ 2 Ô 5 ÈÕ¼ì²âµ½Î´¾ÊÚȨµÄ»á¼û£¬²¢Á¬Ã¦Õö¿ªÊӲ졣ͨ¹ýÊӲ죬Ïàʶµ½Î´¾ÊÚȨµÄµÚÈý·½ÓÚ 2024 Äê 2 Ô 4 ÈÕ»á¼ûÆäÍøÂ磬²¢´ÓϵͳÖÐɾ³ýÁËһС²¿·ÖСÎÒ˽¼ÒÐÅÏ¢¡£¸Ã¹«Ë¾ÌåÏÖ£¬ÓÐ 36545 È˵ÄÐÕÃû¡¢µØµã¡¢¼ÝʻִÕÕºÅÂë»òÉí·ÝÖ¤±»ÍµÈ¡¡£Ö´·¨²¿·ÖÒÑ»ñϤ¸ÃÊÂÎñ£¬±£µÂÐÅÔ¼ÇëÁËÒ»¼ÒÍⲿÍøÂçÇå¾²¹«Ë¾À´×ÊÖúÓ¦¶Ô¡£±£µÂÐÅ°ü¹ÜûÓлØÓ¦ÓйØÄÄЩϵͳ±»»á¼û»òÊÇ·ñÊÇÀÕË÷Èí¼þ¹¥»÷µÄ̸ÂÛÇëÇó¡£Êܺ¦Õß½«»ñµÃÁ½ÄêµÄÉí·Ý±£»¤·þÎñ¡£
https://therecord.media/prudential-discloses-new-information-from-february-incident
4. TheMoonµÄ»úеÈËÊýÄ¿ÒÑÔöÖÁ4Íò¸öÀ´×Ô88¸ö¹ú¼Ò
3ÔÂ29ÈÕ,Lumen Technologies µÄ Black Lotus ʵÑéÊÒÍŶÓÔÚ3 Ô 26 ÈյIJ©¿ÍÎÄÕÂÖÐÌåÏÖ£¬ËûÃÇ·¢Ã÷ 2014 ÄêÊ״ηºÆðµÄTheMoon¶ñÒâÈí¼þÕýÔÚÇÄÈ»ÔËÐУ¬×èÖ¹½ñÄê 1 ÔÂºÍ 2 Ô£¬¸Ã¶ñÒâÈí¼þÒÑÔöÌíµ½À´×Ô 88 ¸ö¹ú¼ÒµÄ 40000 ¶à¸ö»úеÈË¡£Black Lotus Labs ÓÚ 2019 ÄêÊ×´ÎÐÎòÁËTheMoon¶ñÒâÈí¼þ£¬²¢ÌåÏÖËüÒѾ½øÈëÁËÒ»¸öн׶Ρ£ÔÚËûÃÇ×î½üµÄÌû×ÓÖУ¬Ñо¿Ö°Ô±·¢Ã÷ÖÁÉÙÓÐÒ»³¡ÓÉ Faceless ·¸·¨ÊðÀí·þÎñÌᳫµÄÔ˶¯£¬¸ÃÔ˶¯ÓÚ 3 ÔµÚÒ»ÖÜ×îÏÈ£¬ÔÚ²»µ½ 72 СʱÄÚÕë¶Ô 6000 ¶à¸ö»ªË¶Â·ÓÉÆ÷¾ÙÐÐÁ˹¥»÷¡£Ñо¿Ö°Ô±ÌåÏÖ£¬Faceless Óû§ÊýÄ¿ÒÔÿÖÜ 7000 ÃûµÄËÙÂÊÔöÌí£¬ÒѳÉΪ׷ÇóÄäÃûµÄÍøÂç·¸·¨·Ö×ÓµÄÀíÏëÑ¡Ôñ¡£Ñо¿Ö°Ô±ÌåÏÖ£¬ËûÃǵÄÒ£²â·¢Ã÷ÕâÏî·þÎñÒѱ»SolarMarker ºÍIcedIDµÈ½©Ê¬ÍøÂçÔËÓªÉÌʹÓá£
https://www.scmagazine.com/news/themoon-malware-shows-its-dark-side-grows-to-40000-bots-from-88-countries
5. ÃÀ¹úÖÚÒéÔºÊÂÇéÖ°Ô±Òѱ»Õ¥È¡Ê¹ÓÃ΢ÈíµÄ Copilot
4ÔÂ1ÈÕ,ƾ֤Axios»ñµÃµÄÎļþ£¬ÖÚÒéÔºÊ×ϯÐÐÕþ¹Ù (CAO) ¿ÉªÁÕ¡¤Ë¹Æ½¶à (Catherine Szpindor) Ï´ïÁËÏÂÁ²¢¸æËßÊÂÇéÖ°Ô± Copilot ¡°Î´¾ÖÚÒéԺʹÓÃÊÚȨ¡±£¬¸Ã·þÎñ½«±»É¾³ý²¢ÔÚËùÓÐ×°±¸Éϱ»ÆÁÕÏ¡£ÎļþÖÐдµÀ£º¡°ÍøÂçÇå¾²°ì¹«ÊÒÒÔΪ Microsoft Copilot Ó¦ÓóÌÐò¶ÔÓû§×é³ÉΣº¦£¬ÓÉÓÚËü¿ÉÄܻὫÖÚÒéÔºÊý¾Ýй¶¸øδ¾ÖÚÒéÔºÅú×¼µÄÔÆ·þÎñ¡£¡±Copilot ÓÚ 2022 Äêµ×ÍƳö£¬ÊÇÃâ·ÑºÍ¸¶·Ñ AI ·þÎñµÄÜöÝÍ£¬°üÀ¨ÔÚÔ½À´Ô½¶àµÄ Microsoft Ó¦ÓóÌÐòºÍ Web ·þÎñÖУ¬°üÀ¨ÓÃÓÚ´úÂëÌìÉúµÄ GitHub¡¢ÓÃÓÚ×Ô¶¯Ö´Ðг£¼ûʹÃüµÄ Office 365 ÒÔ¼° Bing ËÑË÷ÒýÇæ¡£
https://www.theregister.com/2024/04/01/us_house_copilot_ban/
6. мÓƶà¸öÒøÐÐ×îÏȹ²ÏíÊý¾ÝÒÔ¹¥»÷½ðÈÚ·¸·¨
4ÔÂ1ÈÕ,мÓƽðÈÚÖÎÀí¾Ö (MAS) ºÍÁù¼ÒÒøÐÐÍƳöÁË COSMIC£¬ÕâÊÇÒ»¸öͨÓÃÊý¾Ýƽ̨ £¬ÈýðÈÚ»ú¹¹¾Í¿ÉÄܵĽðÈÚ·¸·¨Ô˶¯½»Á÷¿´·¨¡£½ð¹Ü¾ÖÌåÏÖ£¬ÐÇÕ¹ÒøÐС¢´ó»ªÒøÐС¢Ôü´òÒøÐС¢»¨ÆìÒøÐкͻã·áÒøÐÐÒÑ×îÏȹ²Ïí´øÓС°Î£ÏÕÐźš±µÄ¿Í»§ÐÅÏ¢£¬ÒÔ±ãÏ໥ÖÒÑÔDZÔڵĽðÈÚ·¸·¨£¬ÀýÈçÏ´Ç®ºÍ¿Ö²ÀÖ÷ÒåÈÚ×Ê¡£¸ÃÑëÐÐÔÚÒ»·ÝÉùÃ÷ÖÐÌåÏÖ£¬Ö»Óе±¿Í»§µÄСÎÒ˽¼Ò×ÊÁÏ»òÐÐΪÌåÏÖ³ö¡°Ä³Ð©¿Í¹Û½ç˵µÄ¿ÉÒÉÖ¸±ê¡±Ê±£¬Áù¼ÒÒøÐвŻṲÏíÊý¾Ý¡£COSMIC Ö¼ÔÚÌî²¹½ðÈÚ»ú¹¹Òò±£ÃÜÒªÇó¶øÎÞ·¨¾ÍÉæ¼°¿Í»§µÄÒì³£Ô˶¯Ï໥·¢³ö¾¯±¨µÄÎó²î¡£MAS ÌåÏÖ£º¡°Õ⽫ʹ¼ÓÈëµÄ½ðÈÚ»ú¹¹Äܹ»¹²ÏíÓйØDZÔÚ·¸·¨ÐÐΪµÄÐÅÏ¢£¬Í¬Ê±Î¬»¤¾ø´ó´ó¶¼Õýµ±¿Í»§µÄÀûÒæ¡£¡± ¡°ÈôÊǽðÈÚ»ú¹¹ÒªÇó³ÎÇåÆäΣº¦×´Ì¬»òÉúÒ⣬ÎÒÃÇÃãÀø¿Í»§¼ÌÐøʵʱ×ö³ö»ØÓ¦£¬ÒÔ±ã½ðÈÚ»ú¹¹Äܹ»×ö³öÃ÷ÖǵÄΣº¦ÆÀ¹À¡£¡±
https://www.zdnet.com/article/banks-in-singapore-begin-sharing-data-to-combat-financial-crime/