Unit 42·¢ÏÖMiraiµÄ±äÌåIZ1H9ÀûÓöà¸ö©¶´½øÐзַ¢

Ðû²¼Ê±¼ä 2023-05-30

1¡¢Unit 42·¢ÏÖMiraiµÄ±äÌåIZ1H9ÀûÓöà¸ö©¶´½øÐзַ¢


Unit 42ÔÚ5ÔÂ25ÈÕÅû¶ÁËÒ»¸öÃûΪIZ1H9µÄMirai±äÌåÀûÓöà¸ö©¶´½øÐÐÁ÷´«µÄ»î¶¯¡£Ñо¿ÈËÔ±ÔÚ4ÔÂ10ÈÕ·¢Ïָû£¬¹¥»÷ÕßʹÓÃÁËTenda G103ÃüÁî×¢Èë©¶´£¨CVE-2023-27076£©¡¢LB-LinkÃüÁî×¢Èë©¶´£¨CVE-2023-26801£©¡¢DCN DCBI-Netlog-LABÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2023-26802£©ÒÔ¼°ZyxelÔ¶³Ì´úÂëÖ´ÐЩ¶´£¬À´¹¥»÷Ä¿±ê·þÎñÆ÷ºÍÍøÂçÉ豸¡£±»Ñ¬È¾É豸¿É±»¹¥»÷Õß¿ØÖƳÉΪ½©Ê¬ÍøÂçµÄÒ»²¿ÃÅ£¬²¢±»ÓÃÓÚ½øÒ»²½¹¥»÷£¬ÀýÈçDDoS¹¥»÷¡£


https://unit42.paloaltonetworks.com/mirai-variant-iz1h9/


2¡¢Ò½ÁÆ»ú¹¹AENT͸¶ÆäÔâµ½¹¥»÷Ó°ÏìÔ¼22Íò»¼ÕߺÍÔ±¹¤


¾Ý5ÔÂ26ÈÕ±¨µÀ£¬Albany ENT & Allergy Services֪ͨÁË224486ÃûÔ±¹¤ºÍ»¼Õß¹ØÓÚÐÅϢй¶Ê¼þ¡£Í¨ÖªÖÐдµÀ£¬AENTÔÚ3ÔÂ27ÈÕǰºó·¢ÏÖ¿ÉÒɻ£¬ÊÓ²ìÈ·¶¨¹¥»÷ÕßÔÚ3ÔÂ23ÈÕÖÁ4ÔÂ4ÈÕ¿ÉÄÜ·ÃÎÊÁ˲¿ÃÅ´æ´¢¸öÈ˺ͽ¡¿µÐÅÏ¢µÄϵͳ¡£²»¾Ãǰ£¬Á½¸öÀÕË÷ÍÅ»ïÔøÉù³Æ¹¥»÷ÁËAENT¡£4ÔÂ23ÈÕ£¬BianLianÔÚÆäÍøÕ¾ÁгöÁ˸ù«Ë¾£¬²¢³ÆÒѾ­ÏÂÔØÁË630 GBµÄÎļþ¡£4ÔÂ28ÈÕ£¬RansomHouseÒ²ÁгöÁ˸ù«Ë¾£¬Éù³ÆÔÚ3ÔÂ27ÈÕ¼ÓÃÜÁËAENTµÄϵͳ£¬²¢ÏÂÔØÁË2 TBÊý¾Ý¡£È»¶ø£¬AENTÔÚ¸Ã֪ͨÖÐûÓÐÌá¼°ÈκιØÓÚÀÕË÷¹¥»÷µÄÐÅÏ¢¡£


https://www.databreaches.net/two-ransomware-groups-claimed-to-have-attacked-albany-ent-allergy-services-and-leaked-data-but-aent-doesnt-mention-that-at-all-in-their-notification/


3¡¢Symantec³ÆÐÂBuhtiÀûÓÃй¶µÄLockBitºÍBabuk´úÂë


 5ÔÂ25ÈÕ£¬Symantec³ÆÃûΪBuhtiµÄÀÕË÷¹¥»÷»î¶¯£¬ÀûÓÃÁËй¶µÄLockBitºÍBabukµÄ´úÂëÕë¶ÔWindowsºÍLinuxϵͳ¡£BuhtiÓÚ2ÔÂÊ״α»·¢ÏÖ£¬×î³õ½ö¹¥»÷Linux¼ÆËã»ú£¬Symantec´Ë´Î·¢ÏÖÁËÆä¹¥»÷Windows¼ÆËã»úµÄÆóͼ¡£¸ÃÀÕË÷»î¶¯Ã»ÓÐ×Ô¼ºµÄÀÕË÷Èí¼þpayload£¬µ«ËüʹÓÃÁË×Ô½ç˵ÐÅÏ¢ÇÔÈ¡·¨Ê½À´Õë¶ÔÖ¸¶¨µÄÎļþÀàÐÍ¡£´ËÍ⣬¸ÃÍÅ»ïËÆºõºÜ¿ì¾ÍÀûÓÃÁË×îÐÂÅû¶µÄ©¶´£¬ËûÃÇÔÚ×î½üµÄÒ»´Î¹¥»÷ÀûÓÃÁË×îÐÂÐÞ¸´µÄPaperCut NGºÍMFÖеÄ©¶´(CVE-2023-27350)¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/buhti-ransomware


4¡¢RaidForumsµÄÓû§Êý¾Ý¿âÒÑÔÚij¸öºÚ¿ÍÂÛ̳Éϱ»¹ûÈ»


 ¾ÝýÌå5ÔÂ29ÈÕ±¨µÀ£¬RaidForumsµÄÓû§Êý¾Ý¿âÒÑÔÚij¸öºÚ¿ÍÂÛ̳Éϱ»¹ûÈ»£¬Õâ¿ÉÄÜ»áÈÃijЩÈ˸ÐÓ¦Óеã½ôÕÅ¡£¸ÃÊý¾Ý¿âµÄÈÕÆÚÏÔʾΪ2020Äê9Ô¡£Ëü°üÂÞÍøÕ¾ËùÓÐÕß¡¢Omnipotent¡¢°æÖ÷ºÍÖªÃûÓû§µÄÌõÄ¿¡£Ñо¿ÈËÔ±³é²éÊý¾Ý¿â£¬·¢ÏÖÁ˲¿ÃŸöÈ˵ÄÓû§Ãû¡¢µç×ÓÓʼþµØÖ·ºÍjabber ID¡£Ðû²¼¸ÃÊý¾Ý¿âµÄ¹ÜÀíÔ±Ö¸³ö£¬ÓÐһЩ±»É¾³ýµÄÓû§¡£Ä¿Ç°»¹Ã»Óм£Ïó±íÃ÷Õâ¸öÊý¾Ý¿âÊÇÈçºÎй¶µÄ¡¢ÊÇË­Ê×ÏÈй¶µÄ»òÕßΪʲôÏÖÔÚ±»¹ûÈ»¡£


https://www.databreaches.net/developing-raidforums-users-db-leaked/


5¡¢Ñо¿ÈËÔ±·¢ÏÖʹÓüÓÃÜRPMSGÏûÏ¢µÄMicrosoft 365µöÓã»î¶¯


TrustwaveÔÚ5ÔÂ24ÈÕ³ÆÆä·¢ÏÖÁËͨ¹ý±»Ñ¬È¾µÄMicrosoft 365ÕÊ»§·¢ËͼÓÃÜRPMSG¸½¼þµÄµöÓã»î¶¯¡£RPMSGÎļþÓÃÓÚ·¢ËÍÆôÓÃÁËȨÏÞ¹ÜÀíµç×ÓÓʼþ¹¤¾ßЭÒéµÄµç×ÓÓʼþ£¬ÊÕ¼þÈËÖ»ÓÐÔÚʹÓÃÆäMicrosoftÕÊ»§½øÐÐÉí·ÝÑéÖ¤»ò»ñµÃÒ»´ÎÐÔÃÜÂëºó²ÅÆøÔĶÁ¼ÓÃÜÓʼþ¡£ÔÚ±¾°¸ÀýÖеöÓãÓʼþÀ´×ÔÖ§¸¶´¦Öù«Ë¾Talus Pay£¬ÊÕ¼þÈ˹«Ë¾¼Æ·Ñ²¿ÃŵÄÓû§£¬»î¶¯Ö¼ÔÚÇÔȡĿ±êMicrosoftƾ¾Ý¡£Ñо¿ÈËÔ±³Æ£¬´ËÀ๥»÷µÄÊýÁ¿ÉÙÇÒ¾ßÓÐÕë¶ÔÐÔ£¬Òò´Ë¶ÔÆäµÄ¼ì²âºÍÓ¦¶Ô¼«¾ßÌôÕ½ÐÔ¡£ 


https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/microsoft-encrypted-restricted-permission-messages-deliver-phishing/


6¡¢ESETÐû²¼¼ÓÃÜ·¨Ê½AceCryptor¼°Æä»î¶¯µÄ·ÖÎö³ÂËß


5ÔÂ25ÈÕ£¬ESETÐû²¼Á˹ØÓÚ¼ÓÃÜ·¨Ê½AceCryptor¼°Æä»î¶¯µÄ·ÖÎö³ÂËß¡£Õâ¸ö¼ÓÃÜ·¨Ê½×Ô2016ÄêÊ״ηºÆð£¬±»Ðí¶à¶ñÒâÈí¼þ¿ª·¢ÕßʹÓã¬ÈçEmotet¡£ÔÚ2021ÄêÖÁ2022Ä꣬ESET¼ì²âµ½Áè¼Ý80000¸öÆæÌØµÄAceCryptorÑù±¾¡£Ä¿Ç°AceCryptorʹÓö༶µÄÈý²ã¼Ü¹¹£¬ÒÑÖªµÄµÚÒ»²ãÓÐÁ½¸ö°æ±¾£¬Ò»¸ö°æ±¾Ê¹ÓÃTEA½âÃܵڶþ²ã£¬ÁíÒ»¸ö°æ±¾Ê¹ÓÃ΢ÈíVisual/Quick/C++µÄÏßÐÔÍ¬Î»ËØ·¢ÉúÆ÷£¨LCG£©½âÃܵڶþ²ã¡£µÚ¶þ²ãÊÇÖ´ÐÐshell code£¬È»ºó½âÃܲ¢Æô¶¯µÚÈý²ã¡£µÚÈý²ãÊǸü¶àµÄshellcode£¬ÆäÈÎÎñÊÇÆô¶¯payload¡£


https://www.welivesecurity.com/2023/05/25/shedding-light-acecryptor-operation/