Avanan³ÆÀÄÓÃGoogle SMTPÖмÌÈÆ¹ý¼ì²âµÄ»î¶¯¼¤Ôö
Ðû²¼Ê±¼ä 2022-05-051¡¢Avanan³ÆÀÄÓÃGoogle SMTPÖмÌÈÆ¹ý¼ì²âµÄ»î¶¯¼¤Ôö
¾ÝýÌå5ÔÂ2ÈÕ±¨µÀ£¬ÓʼþÄþ¾²¹«Ë¾Avanan³Æ´Ó2022Äê4Ô¿ªÊ¼£¬ÀÄÓùȸèSMTPÖм̷þÎñµÄ¹¥»÷»î¶¯¼¤Ôö¡£¸Ã¹«Ë¾ÔÚ4ÔµÄǰÁ½Öܼì²âµ½ÖÁÉÙ30000·âͨ¹ýÕâÖÖÒªÁì·Ö·¢µÄÓʼþ¡£GmailºÍGoogle WorkspaceÓû§¿ÉÒÔʹÓø÷þÎñÀ´Â·ÓÉÍâ·¢µç×ÓÓʼþ£¬AvananÌåÏÖ£¬¹¥»÷Õß¿ÉÒÔÀûÓøÃÖм̷þÎñÈÆ¹ýµç×ÓÓʼþÄþ¾²²úÎïµÄ¼ì²â¡£Ñо¿ÈËÔ±ÒÑÓÚ4ÔÂ23ÈÕÏòGmail³ÂËßÁË´ËÀ๥»÷£¬²¢½¨ÒéÓû§ÉèÖÃÑϸñµÄDMARC¼ÆÄ±À´µÖÓù¹¥»÷¡£
https://www.bleepingcomputer.com/news/security/google-smtp-relay-service-abused-for-sending-phishing-emails/
2¡¢F5Ðû²¼BIG-IPÖеÄRCE©¶´CVE-2022-1388µÄÄþ¾²Í¨¸æ
5ÔÂ4ÈÕ£¬F5Ðû²¼Äþ¾²Í¨¸æÅû¶ÁËBIG-IPÖеÄÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2022-1388£©µÄϸ½Ú¡£¸Ã©¶´CVSSÆÀ·ÖΪ9.8£¬´æÔÚÓÚiControl REST×é¼þÖУ¬¿Éͨ¹ý·¢ËÍδ¹ûÈ»µÄÇëÇóÀ´ÈƹýBIG-IPÖеÄiControl RESTÉí·ÝÑéÖ¤¡£Ä¿Ç°£¬¸Ã©¶´ÒÑÔÚF5Ðû²¼µÄ5Ô·ÝÄþ¾²¸üÐÂÖÐÐÞ¸´£¬´Ë´Î¸üл¹ÐÞ¸´ÁËCVE-2022-25946¡¢CVE-2022-27806ºÍCVE-2022-28707µÈ¶à¸öÑÏÖØµÄ©¶´¡£
https://www.bleepingcomputer.com/news/security/f5-warns-of-critical-big-ip-rce-bug-allowing-device-takeover/
3¡¢UNC3524ÀûÓÃкóÃÅQUIETEXITÒÔÇÔȡĿ±êµÄµç×ÓÓʼþ
MandiantÔÚ5ÔÂ2Èճƣ¬Ð·¢ÏÖµÄÒ»¸öAPT×éÖ¯UNC3524£¬Ö¼ÔÚÇÔÈ¡¼ÓÈ빫˾½»Ò×£¨Èç²¢¹º£©µÄÔ±¹¤µÄÓʼþ¡£Ñо¿ÈËÔ±·¢ÏÖ¸ÃÍÅ»ïʹÓÃÁËкóÃÅQUIETEXIT£¬ÔÚ²¿ÃŹ¥»÷Öл¹ÔÚDMZÍøÂç·þÎñÆ÷Éϰ²×°ÁËreGeorg web shell£¬ÒÔ´´½¨Ò»¸öSOCKSËíµÀ×÷Ϊ±¸ÓýÓÈëµã¡£ÔÚ»ñµÃ·ÃÎÊȨÏÞ²¢°²×°ºóÃź󣬹¥»÷Õß¿ªÊ¼ÏòExchangeÓÊÏä·¢ËÍһϵÁÐEWS APIÇëÇó£¬À´ÇÔÈ¡Ïà¹ØÓʼþ¡£
https://www.mandiant.com/resources/unc3524-eye-spy-email
4¡¢Moshen DragonÀûÓÃPlugXµÈ¶ñÒâÈí¼þ¹¥»÷ÖÐÑǵØÓò
5ÔÂ2ÈÕ£¬SentinelLabsÏêÊöÁËMoshen DragonÕë¶ÔÖÐÑǵØÓòµÄµçÐŲ¿ÃŵĹ¥»÷»î¶¯¡£¹¥»÷ÕßʵÑ齫¶ñÒâWindows DLL¼ÓÔØµ½É±¶¾²úÎïÖУ¬Éæ¼°TrendMicro¡¢Bitdefender¡¢McAfee¡¢SymantecºÍKasperskyµÈ¹«Ë¾¡£ÓÉÓÚÕâЩAV²úÎïÔÚ²Ù×÷ϵͳÉÏÒԽϸߵÄȨÏÞÔËÐУ¬Òò´ËÔÚÆä½ø³ÌÖвàÔØ¶ñÒâDLLʹ¹¥»÷ÕßÄܹ»ÔÚ¼¸ºõûÓÐÏÞÖÆµÄÇé¿öÏÂÖ´ÐдúÂë²¢ÈÆ¹ý¼ì²â¡£¸ÃÍÅ»ïÓëRedFoxtrotºÍNomad PandaÓв¿ÃÅÖØµþ£¬°üÂÞ¶¼Ê¹ÓÃÁËShadowPadºÍPlugX¡£
https://www.sentinelone.com/labs/moshen-dragons-triad-and-error-approach-abusing-security-software-to-sideload-plugx-and-shadowpad/
5¡¢GoogleÐû²¼½üÆÚ¹ØÓÚ¹¥»÷¶«Å·µÄ»î¶¯µÄ·ÖÎö³ÂËß
5ÔÂ3ÈÕ£¬Google TAGÐû²¼Á˽üÆÚ¹ØÓÚ¹¥»÷¶«Å·µÄ»î¶¯µÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬¹¥»÷ÕßÔ½À´Ô½¶àµØÕë¶ÔÒªº¦»ù´¡ÉèÊ©£¬°üÂÞʯÓͺÍÌìÈ»Æø¡¢µçÐźÍÖÆÔìÐÐÒµµÈ¡£¹¥»÷»î¶¯°üÂÞ£¬APT28ÍÅ»ïÕýÔÚͨ¹ýµöÓãÓʼþ·Ö·¢ÐµĶñÒâÈí¼þ±äÌ壻TurlaÃé×¼²¨Â޵ĺ£µØÓòµÄ¹ú·ÀºÍÍøÂçÄþ¾²»ú¹¹£»ColdriverʹÓÃGmailÕÊ»§·¢ËÍÕë¶ÔÕþ¸®ºÍ¹ú·À»ú¹¹¡¢·ÇÕþ¸®×éÖ¯¡¢ÖÇÄÒÍźÍýÌåÐÐÒµµÄµöÓãÓʼþºÍGhostwriterͨ¹ýµöÓã¹¥»÷ÇÔȡƾ¾ÝµÈ¡£
https://blog.google/threat-analysis-group/update-on-cyber-activity-in-eastern-europe/
6¡¢CybereasonÐû²¼WinntiÕë¶ÔÃÀ¹úµÄ¹¥»÷»î¶¯µÄ³ÂËß
5ÔÂ4ÈÕ£¬CybereasonÐû²¼ÁËÁ½·Ý³ÂËßÏêÊöÁËWinntiÅÓ´óµÄ¹¥»÷»î¶¯¡£´Ë´Î»î¶¯¿ªÊ¼ÓÚ2019Ä꣬µ«ÔÚ×î½ü²Å±»ÆØ¹â¡£¹¥»÷ÕßÃé×¼ÁËÅ·ÖÞ¡¢ÑÇÖ޺ͱ±ÃÀµÄ¼¼ÊõºÍÖÆÔ칫˾£¬×¨×¢ÓÚ¼äµý»î¶¯ºÍÊý¾ÝÇÔÈ¡¡£WinntiÅÓ´óµÄ¶à½×¶ÎѬȾÁ´±»³ÆÎªOperation CuckooBees£¬ÀûÓÃÁËERPÈí¼þÖеÄ©¶´£¬Æä¶ñÒâÈí¼þ°üÂÞSpyder¡¢STASHLOG¡¢SPARKLOG¡¢PRIVATELOG¡¢DEPLOYLOGºÍWINNKIT¡£Ä¿Ç°£¬¸ÃÄþ¾²¹«Ë¾ÒÑÏòFBIºÍÃÀ¹ú˾·¨²¿Åû¶ÁË´Ë´ÎAPT¹¥»÷»î¶¯¡£
https://www.cybereason.com/blog/operation-cuckoobees-deep-dive-into-stealthy-winnti-techniques