Micorsoft「Windowsの0-day脆弱性を突くマルウェアをイスラエルの企業が開発したと確信」

1番組の途中ですがアフィサイトへの転載は禁止です:2021/07/18(日) 00:25:48.20 ID:rXujZDK0

The Microsoft Threat Intelligence Center (MSTIC) alongside the Microsoft Security Response Center (MSRC) has uncovered a private-sector offensive actor, or PSOA, that we are calling SOURGUM in possession of now-patched, Windows 0-day exploits (CVE-2021-31979 and CVE-2021-33771).

Private-sector offensive actors are private companies that manufacture and sell cyberweapons in hacking-as-a-service packages, often to government agencies around the world, to hack into their targets’ computers, phones, network infrastructure, and other devices. With these hacking packages, usually the government agencies choose the targets and run the actual operations themselves. The tools, tactics, and procedures used by these companies only adds to the complexity, scale, and sophistication of attacks. We take these threats seriously and have moved swiftly alongside our partners to build in the latest protections for our customers.

MSTIC believes SOURGUM is an Israel-based private-sector offensive actor. We would like to thank the Citizen Lab, at the University of Toronto’s Munk School, for sharing the sample of malware that initiated this work and their collaboration during the investigation. In their blog, Citizen Lab asserts with high confidence that SOURGUM is an Israeli company commonly known as Candiru. Third-party reports indicate Candiru produces “hacking tools [that] are used to break into computers and servers”.

As we shared in the Microsoft on the Issues blog, Microsoft and Citizen Lab have worked together to disable the malware being used by SOURGUM that targeted more than 100 victims around the world including politicians, human rights activists, journalists, academics, embassy workers, and political dissidents. To limit these attacks, Microsoft has created and built protections into our products against this unique malware, which we are calling DevilsTongue. We have shared these protections with the security community so that we can collectively address and mitigate this threat. We have also issued a software update that will protect Windows customers from the associated exploits that the actor used to help deliver its highly sophisticated malware.

続き
https://www.microsoft.com/security/blog/2021/07/15/protecting-customers-from-a-private-sector-offensive-actor-using-0-day-exploits-and-devilstongue-malware/

2番組の途中ですがアフィサイトへの転載は禁止です:2021/07/18(日) 01:22:31.32 ID:JWpeC7/0

日本語でお願いします

3番組の途中ですがアフィサイトへの転載は禁止です:2021/07/18(日) 04:29:58.58 ID:vbqtaJaj

【抄訳】
現在は塞がれたWindowsのゼロディ脆弱性を利用するサワーガム(SOURGUM)が、イスラエル系民間セクタの有害な企業(PSOA)であると、マイクロソフトは確信している。その企業はカンディル(Candiru)の名で知られている。この件に関してマルウェアの試料を提供してくれたトロント大学のムンクスクールとシチズン研究所には御礼申し上げたい。

(※ 注:カンディルとは、人間の体に膣や尿道から侵入して毀損する事故を起こすことで知られる肉食魚である)

4番組の途中ですがアフィサイトへの転載は禁止です:2021/07/18(日) 07:07:04.87 ID:/DN85xxK

一般ユーザーには関係ないけど大企業のお漏らしがそのうち発覚するから期待して待てということ

5番組の途中ですがアフィサイトへの転載は禁止です:2021/07/18(日) 07:24:06.37 ID:Wt9OHJ40

>>3
>>4
あんがと


このスレッドは過去ログです。