Unit 42·¢Ã÷MiraiµÄ±äÌåIZ1H9ʹÓöà¸öÎó²î¾ÙÐзַ¢

Ðû²¼Ê±¼ä 2023-05-30

1¡¢Unit 42·¢Ã÷MiraiµÄ±äÌåIZ1H9ʹÓöà¸öÎó²î¾ÙÐзַ¢


Unit 42ÔÚ5ÔÂ25ÈÕÅû¶ÁËÒ»¸öÃûΪIZ1H9µÄMirai±äÌåʹÓöà¸öÎó²î¾ÙÐÐÈö²¥µÄÔ˶¯¡£Ñо¿Ö°Ô±ÔÚ4ÔÂ10ÈÕ·¢Ã÷¸ÃÔ˶¯£¬¹¥»÷ÕßʹÓÃÁËTenda G103ÏÂÁî×¢ÈëÎó²î£¨CVE-2023-27076£©¡¢LB-LinkÏÂÁî×¢ÈëÎó²î£¨CVE-2023-26801£©¡¢DCN DCBI-Netlog-LABÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2023-26802£©ÒÔ¼°ZyxelÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬À´¹¥»÷Ä¿µÄ·þÎñÆ÷ºÍÍøÂç×°±¸¡£±»Ñ¬È¾×°±¸¿É±»¹¥»÷Õß¿ØÖƳÉΪ½©Ê¬ÍøÂçµÄÒ»²¿·Ö£¬²¢±»ÓÃÓÚ½øÒ»²½¹¥»÷£¬ÀýÈçDDoS¹¥»÷¡£


https://unit42.paloaltonetworks.com/mirai-variant-iz1h9/


2¡¢Ò½ÁÆ»ú¹¹AENT͸¶ÆäÔâµ½¹¥»÷Ó°ÏìÔ¼22Íò»¼ÕߺÍÔ±¹¤


¾Ý5ÔÂ26ÈÕ±¨µÀ£¬Albany ENT & Allergy Services֪ͨÁË224486ÃûÔ±¹¤ºÍ»¼Õß¹ØÓÚÐÅϢй¶ÊÂÎñ¡£Í¨ÖªÖÐдµÀ£¬AENTÔÚ3ÔÂ27ÈÕÇ°ºó·¢Ã÷¿ÉÒÉÔ˶¯£¬ÊÓ²ìÈ·¶¨¹¥»÷ÕßÔÚ3ÔÂ23ÈÕÖÁ4ÔÂ4ÈÕ¿ÉÄÜ»á¼ûÁ˲¿·Ö´æ´¢Ð¡ÎÒ˽¼ÒºÍ¿µ½¡ÐÅÏ¢µÄϵͳ¡£²»¾ÃÇ°£¬Á½¸öÀÕË÷ÍÅ»ïÔøÉù³Æ¹¥»÷ÁËAENT¡£4ÔÂ23ÈÕ£¬BianLianÔÚÆäÍøÕ¾ÁгöÁ˸ù«Ë¾£¬²¢³ÆÒѾ­ÏÂÔØÁË630 GBµÄÎļþ¡£4ÔÂ28ÈÕ£¬RansomHouseÒ²ÁгöÁ˸ù«Ë¾£¬Éù³ÆÔÚ3ÔÂ27ÈÕ¼ÓÃÜÁËAENTµÄϵͳ£¬²¢ÏÂÔØÁË2 TBÊý¾Ý¡£È»¶ø£¬AENTÔÚ¸Ã֪ͨÖÐûÓÐÌá¼°ÈκιØÓÚÀÕË÷¹¥»÷µÄÐÅÏ¢¡£


https://www.databreaches.net/two-ransomware-groups-claimed-to-have-attacked-albany-ent-allergy-services-and-leaked-data-but-aent-doesnt-mention-that-at-all-in-their-notification/


3¡¢Symantec³ÆÐÂBuhtiʹÓÃ鶵ÄLockBitºÍBabuk´úÂë


 5ÔÂ25ÈÕ£¬Symantec³ÆÃûΪBuhtiµÄÀÕË÷¹¥»÷Ô˶¯£¬Ê¹ÓÃÁË鶵ÄLockBitºÍBabukµÄ´úÂëÕë¶ÔWindowsºÍLinuxϵͳ¡£BuhtiÓÚ2ÔÂÊ״α»·¢Ã÷£¬×î³õ½ö¹¥»÷LinuxÅÌËã»ú£¬Symantec´Ë´Î·¢Ã÷ÁËÆä¹¥»÷WindowsÅÌËã»úµÄÍýÏë¡£¸ÃÀÕË÷Ô˶¯Ã»ÓÐ×Ô¼ºµÄÀÕË÷Èí¼þpayload£¬µ«ËüʹÓÃÁË×Ô½ç˵ÐÅÏ¢ÇÔÈ¡³ÌÐòÀ´Õë¶ÔÖ¸¶¨µÄÎļþÀàÐÍ¡£±ðµÄ£¬¸ÃÍÅ»ïËƺõºÜ¿ì¾ÍʹÓÃÁË×îÐÂÅû¶µÄÎó²î£¬ËûÃÇÔÚ×î½üµÄÒ»´Î¹¥»÷ʹÓÃÁË×îÐÂÐÞ¸´µÄPaperCut NGºÍMFÖеÄÎó²î(CVE-2023-27350)¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/buhti-ransomware


4¡¢RaidForumsµÄÓû§Êý¾Ý¿âÒÑÔÚij¸öºÚ¿ÍÂÛ̳Éϱ»¹ûÕæ


 ¾ÝýÌå5ÔÂ29ÈÕ±¨µÀ£¬RaidForumsµÄÓû§Êý¾Ý¿âÒÑÔÚij¸öºÚ¿ÍÂÛ̳Éϱ»¹ûÕ棬Õâ¿ÉÄÜ»áÈÃijЩÈ˸ÐÓ¦ÓеãÖ÷Òª¡£¸ÃÊý¾Ý¿âµÄÈÕÆÚÏÔʾΪ2020Äê9Ô¡£Ëü°üÀ¨ÍøÕ¾ËùÓÐÕß¡¢Omnipotent¡¢°æÖ÷ºÍ×ÅÃûÓû§µÄÌõÄ¿¡£Ñо¿Ö°Ô±³é²éÊý¾Ý¿â£¬·¢Ã÷Á˲¿·ÖСÎÒ˽¼ÒµÄÓû§Ãû¡¢µç×ÓÓʼþµØµãºÍjabber ID¡£Ðû²¼¸ÃÊý¾Ý¿âµÄÖÎÀíÔ±Ö¸³ö£¬ÓÐһЩ±»É¾³ýµÄÓû§¡£ÏÖÔÚ»¹Ã»Óм£ÏóÅú×¢Õâ¸öÊý¾Ý¿âÊÇÔõÑùй¶µÄ¡¢ÊÇË­Ê×ÏÈй¶µÄ»òÕßΪʲôÏÖÔÚ±»¹ûÕæ¡£


https://www.databreaches.net/developing-raidforums-users-db-leaked/


5¡¢Ñо¿Ö°Ô±·¢Ã÷ʹÓüÓÃÜRPMSGÐÂÎŵÄMicrosoft 365´¹ÂÚÔ˶¯


TrustwaveÔÚ5ÔÂ24ÈÕ³ÆÆä·¢Ã÷ÁËͨ¹ý±»Ñ¬È¾µÄMicrosoft 365ÕÊ»§·¢ËͼÓÃÜRPMSG¸½¼þµÄ´¹ÂÚÔ˶¯¡£RPMSGÎļþÓÃÓÚ·¢ËÍÆôÓÃÁËȨÏÞÖÎÀíµç×ÓÓʼþ¹¤¾ßЭÒéµÄµç×ÓÓʼþ£¬ÊÕ¼þÈËÖ»ÓÐÔÚʹÓÃÆäMicrosoftÕÊ»§¾ÙÐÐÉí·ÝÑéÖ¤»ò»ñµÃÒ»´ÎÐÔÃÜÂëºó²Å»ªÔĶÁ¼ÓÃÜÓʼþ¡£ÔÚ±¾°¸ÀýÖд¹ÂÚÓʼþÀ´×ÔÖ§¸¶´¦Öóͷ£¹«Ë¾Talus Pay£¬ÊÕ¼þÈ˹«Ë¾¼Æ·Ñ²¿·ÖµÄÓû§£¬Ô˶¯Ö¼ÔÚÇÔÈ¡Ä¿µÄMicrosoftƾ֤¡£Ñо¿Ö°Ô±³Æ£¬´ËÀ๥»÷µÄÊýÄ¿ÉÙÇÒ¾ßÓÐÕë¶ÔÐÔ£¬Òò´Ë¶ÔÆäµÄ¼ì²âºÍÓ¦¶Ô¼«¾ßÌôÕ½ÐÔ¡£ 


https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/microsoft-encrypted-restricted-permission-messages-deliver-phishing/


6¡¢ESETÐû²¼¼ÓÃܳÌÐòAceCryptor¼°ÆäÔ˶¯µÄÆÊÎö±¨¸æ


5ÔÂ25ÈÕ£¬ESETÐû²¼Á˹ØÓÚ¼ÓÃܳÌÐòAceCryptor¼°ÆäÔ˶¯µÄÆÊÎö±¨¸æ¡£Õâ¸ö¼ÓÃܳÌÐò×Ô2016ÄêÊ״ηºÆ𣬱»Ðí¶à¶ñÒâÈí¼þ¿ª·¢ÕßʹÓã¬ÈçEmotet¡£ÔÚ2021ÄêÖÁ2022Ä꣬ESET¼ì²âµ½Áè¼Ý80000¸öÆæÒìµÄAceCryptorÑù±¾¡£ÏÖÔÚAceCryptorʹÓö༶µÄÈý²ã¼Ü¹¹£¬ÒÑÖªµÄµÚÒ»²ãÓÐÁ½¸ö°æ±¾£¬Ò»¸ö°æ±¾Ê¹ÓÃTEA½âÃܵڶþ²ã£¬ÁíÒ»¸ö°æ±¾Ê¹ÓÃ΢ÈíVisual/Quick/C++µÄÏßÐÔͬλËر¬·¢Æ÷£¨LCG£©½âÃܵڶþ²ã¡£µÚ¶þ²ãÊÇÖ´ÐÐshell code£¬È»ºó½âÃܲ¢Æô¶¯µÚÈý²ã¡£µÚÈý²ãÊǸü¶àµÄshellcode£¬ÆäʹÃüÊÇÆô¶¯payload¡£


https://www.welivesecurity.com/2023/05/25/shedding-light-acecryptor-operation/