Avanan³ÆÀÄÓÃGoogle SMTPÖмÌÈÆ¹ý¼ì²âµÄ»î¶¯¼¤Ôö
Ðû²¼Ê±¼ä 2022-05-051¡¢Avanan³ÆÀÄÓÃGoogle SMTPÖмÌÈÆ¹ý¼ì²âµÄ»î¶¯¼¤Ôö
¾ÝýÌå5ÔÂ2ÈÕ±¨µÀ£¬£¬£¬£¬ÓʼþÇå¾²¹«Ë¾Avanan³Æ´Ó2022Äê4ÔÂ×îÏÈ£¬£¬£¬£¬ÀÄÓùȸèSMTPÖмÌЧÀ͵Ĺ¥»÷»î¶¯¼¤Ôö¡£¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÔÚ4ÔµÄǰÁ½Öܼì²âµ½ÖÁÉÙ30000·âͨ¹ýÕâÖÖÒªÁì·Ö·¢µÄÓʼþ¡£¡£¡£¡£¡£¡£¡£GmailºÍGoogle WorkspaceÓû§¿ÉÒÔʹÓøÃЧÀÍÀ´Â·ÓÉÍâ·¢µç×ÓÓʼþ£¬£¬£¬£¬AvananÌåÏÖ£¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔʹÓøÃÖмÌЧÀÍÈÆ¹ýµç×ÓÓʼþÇå¾²²úÆ·µÄ¼ì²â¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÒÑÓÚ4ÔÂ23ÈÕÏòGmail±¨¸æÁË´ËÀ๥»÷£¬£¬£¬£¬²¢½¨ÒéÓû§ÉèÖÃÑÏ¿áµÄDMARCÕ½ÂÔÀ´µÖÓù¹¥»÷¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/google-smtp-relay-service-abused-for-sending-phishing-emails/
2¡¢F5Ðû²¼BIG-IPÖеÄRCEÎó²îCVE-2022-1388µÄÇ徲ͨ¸æ
5ÔÂ4ÈÕ£¬£¬£¬£¬F5Ðû²¼Ç徲ͨ¸æÅû¶ÁËBIG-IPÖеÄÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2022-1388£©µÄϸ½Ú¡£¡£¡£¡£¡£¡£¡£¸ÃÎó²îCVSSÆÀ·ÖΪ9.8£¬£¬£¬£¬±£´æÓÚiControl REST×é¼þÖУ¬£¬£¬£¬¿Éͨ¹ý·¢ËÍδ¹ûÕæµÄÇëÇóÀ´ÈƹýBIG-IPÖеÄiControl RESTÉí·ÝÑéÖ¤¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬¸ÃÎó²îÒÑÔÚF5Ðû²¼µÄ5Ô·ÝÇå¾²¸üÐÂÖÐÐÞ¸´£¬£¬£¬£¬´Ë´Î¸üл¹ÐÞ¸´ÁËCVE-2022-25946¡¢CVE-2022-27806ºÍCVE-2022-28707µÈ¶à¸öÑÏÖØµÄÎó²î¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/f5-warns-of-critical-big-ip-rce-bug-allowing-device-takeover/
3¡¢UNC3524ʹÓÃкóÃÅQUIETEXITÒÔÇÔȡĿµÄµÄµç×ÓÓʼþ
MandiantÔÚ5ÔÂ2Èճƣ¬£¬£¬£¬Ð·¢Ã÷µÄÒ»¸öAPT×éÖ¯UNC3524£¬£¬£¬£¬Ö¼ÔÚÇÔÈ¡¼ÓÈ빫˾ÉúÒ⣨Èç²¢¹º£©µÄÔ±¹¤µÄÓʼþ¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷¸ÃÍÅ»ïʹÓÃÁËкóÃÅQUIETEXIT£¬£¬£¬£¬ÔÚ²¿·Ö¹¥»÷Öл¹ÔÚDMZÍøÂçЧÀÍÆ÷ÉÏ×°ÖÃÁËreGeorg web shell£¬£¬£¬£¬ÒÔ½¨ÉèÒ»¸öSOCKSËíµÀ×÷Ϊ±¸ÓýÓÈëµã¡£¡£¡£¡£¡£¡£¡£ÔÚ»ñµÃ»á¼ûȨÏÞ²¢×°ÖúóÃź󣬣¬£¬£¬¹¥»÷Õß×îÏÈÏòExchangeÓÊÏä·¢ËÍһϵÁÐEWS APIÇëÇ󣬣¬£¬£¬À´ÇÔÈ¡Ïà¹ØÓʼþ¡£¡£¡£¡£¡£¡£¡£
https://www.mandiant.com/resources/unc3524-eye-spy-email
4¡¢Moshen DragonʹÓÃPlugXµÈ¶ñÒâÈí¼þ¹¥»÷ÖÐÑǵØÇø
5ÔÂ2ÈÕ£¬£¬£¬£¬SentinelLabsÏêÊöÁËMoshen DragonÕë¶ÔÖÐÑǵØÇøµÄµçÐŲ¿·ÖµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʵÑ齫¶ñÒâWindows DLL¼ÓÔØµ½É±¶¾²úÆ·ÖУ¬£¬£¬£¬Éæ¼°TrendMicro¡¢Bitdefender¡¢McAfee¡¢SymantecºÍKasperskyµÈ¹«Ë¾¡£¡£¡£¡£¡£¡£¡£ÓÉÓÚÕâЩAV²úÆ·ÔÚ²Ù×÷ϵͳÉÏÒԽϸߵÄȨÏÞÔËÐУ¬£¬£¬£¬Òò´ËÔÚÆäÀú³ÌÖвàÔØ¶ñÒâDLLʹ¹¥»÷ÕßÄܹ»ÔÚÏÕЩûÓÐÏÞÖÆµÄÇéÐÎÏÂÖ´ÐдúÂë²¢ÈÆ¹ý¼ì²â¡£¡£¡£¡£¡£¡£¡£¸ÃÍÅ»ïÓëRedFoxtrotºÍNomad PandaÓв¿·ÖÖØµþ£¬£¬£¬£¬°üÀ¨¶¼Ê¹ÓÃÁËShadowPadºÍPlugX¡£¡£¡£¡£¡£¡£¡£
https://www.sentinelone.com/labs/moshen-dragons-triad-and-error-approach-abusing-security-software-to-sideload-plugx-and-shadowpad/
5¡¢GoogleÐû²¼½üÆÚ¹ØÓÚ¹¥»÷¶«Å·µÄ»î¶¯µÄÆÊÎö±¨¸æ
5ÔÂ3ÈÕ£¬£¬£¬£¬Google TAGÐû²¼Á˽üÆÚ¹ØÓÚ¹¥»÷¶«Å·µÄ»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬¹¥»÷ÕßÔ½À´Ô½¶àµØÕë¶ÔÒªº¦»ù´¡ÉèÊ©£¬£¬£¬£¬°üÀ¨Ê¯ÓͺÍ×ÔÈ»Æø¡¢µçÐźÍÖÆÔìÐÐÒµµÈ¡£¡£¡£¡£¡£¡£¡£¹¥»÷»î¶¯°üÀ¨£¬£¬£¬£¬APT28ÍÅ»ïÕýÔÚͨ¹ý´¹ÂÚÓʼþ·Ö·¢ÐµĶñÒâÈí¼þ±äÌ壻£»£»£»£»£»TurlaÃé×¼²¨Â޵ĺ£µØÇøµÄ¹ú·ÀºÍÍøÂçÇå¾²»ú¹¹£»£»£»£»£»£»ColdriverʹÓÃGmailÕÊ»§·¢ËÍÕë¶ÔÕþ¸®ºÍ¹ú·À»ú¹¹¡¢·ÇÕþ¸®×éÖ¯¡¢ÖÇÄÒÍźÍýÌåÐÐÒµµÄ´¹ÂÚÓʼþºÍGhostwriterͨ¹ý´¹ÂÚ¹¥»÷ÇÔȡƾ֤µÈ¡£¡£¡£¡£¡£¡£¡£
https://blog.google/threat-analysis-group/update-on-cyber-activity-in-eastern-europe/
6¡¢CybereasonÐû²¼WinntiÕë¶ÔÃÀ¹úµÄ¹¥»÷»î¶¯µÄ±¨¸æ
5ÔÂ4ÈÕ£¬£¬£¬£¬CybereasonÐû²¼ÁËÁ½·Ý±¨¸æÏêÊöÁËWinntiÖØ´óµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£´Ë´Î»î¶¯×îÏÈÓÚ2019Ä꣬£¬£¬£¬µ«ÔÚ×î½ü²Å±»ÆØ¹â¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÃé×¼ÁËÅ·ÖÞ¡¢ÑÇÖ޺ͱ±ÃÀµÄÊÖÒÕºÍÖÆÔ칫˾£¬£¬£¬£¬×¨×¢ÓÚÌØ¹¤»î¶¯ºÍÊý¾ÝÇÔÈ¡¡£¡£¡£¡£¡£¡£¡£WinntiÖØ´óµÄ¶à½×¶ÎѬȾÁ´±»³ÆÎªOperation CuckooBees£¬£¬£¬£¬Ê¹ÓÃÁËERPÈí¼þÖеÄÎó²î£¬£¬£¬£¬Æä¶ñÒâÈí¼þ°üÀ¨Spyder¡¢STASHLOG¡¢SPARKLOG¡¢PRIVATELOG¡¢DEPLOYLOGºÍWINNKIT¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬¸ÃÇå¾²¹«Ë¾ÒÑÏòFBIºÍÃÀ¹ú˾·¨²¿Åû¶ÁË´Ë´ÎAPT¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£
https://www.cybereason.com/blog/operation-cuckoobees-deep-dive-into-stealthy-winnti-techniques