Fortinet¤Ï12·î6Æü(Êƹñ»þ´Ö)¡¢¡ÖZerobot - New Go-Based Botnet Campaign Targets Multiple Vulnerabilities¡ÃFortiGuard Labs¡×¤Ë¤ª¤¤¤Æ¡¢Go¸À¸ì¤Ç½ñ¤«¤ì¤¿¥æ¥Ë¡¼¥¯¤Ê¥Ü¥Ã¥È¥Í¥Ã¥È¤¬¥â¥Î¤Î¥¤¥ó¥¿¡¼¥Í¥Ã¥È(IoT: Internet of Things)¤Î¤µ¤Þ¤¶¤Þ¤ÊÀȼåÀ­¤ò°­ÍѤ·¤ÆÇÛÉÛ¤µ¤ì¤Æ¤¤¤ë¤ÈÅÁ¤¨¤¿¡£¤³¤Î¥­¥ã¥ó¥Ú¡¼¥ó¤Ï11·îÃæ½Ü°Ê¹ß¤Ë³«»Ï¤·¤¿¤È¤ß¤é¤ì¤Æ¤¤¤ë¡£

Zerobot - New Go-Based Botnet Campaign Targets Multiple Vulnerabilities¡ÃFortiGuard Labs

º£²ó¡¢¡ÖZerobot¡×¤È¸Æ¤Ð¤ì¤ë¿·¤·¤¤Go¥Ù¡¼¥¹¤Î¥Ü¥Ã¥È¥Í¥Ã¥È¥­¥ã¥ó¥Ú¡¼¥ó¤¬Å¸³«¤µ¤ì¤Æ¤¤¤ë¤³¤È¤¬ÌÀ¤é¤«¤È¤Ê¤Ã¤¿¡£Zerobot¤Ë¤Ï¼«¸ÊÊ£À½¡¢¤µ¤Þ¤¶¤Þ¤Ê¥×¥í¥È¥³¥ë¤ËÂФ¹¤ë¹¶·â¡¢¼«¸ÊÁý¿£¤Ê¤É¡¢Ê£¿ô¤Î¶¯ÎϤʥ⥸¥å¡¼¥ë¤¬ÁȤ߹þ¤Þ¤ì¤Æ¤ª¤ê¡¢WebSocket¥×¥í¥È¥³¥ë¤ò»ÈÍѤ·¤Æ¥³¥Þ¥ó¥É¡õ¥³¥ó¥È¥í¡¼¥ë(C2: Command and Control)¥µ¡¼¥Ð¤ÈÄÌ¿®¤¹¤ë¤³¤È¤¬³Îǧ¤µ¤ì¤Æ¤¤¤ë¡£

¤³¤Î¥Ü¥Ã¥È¥Í¥Ã¥È¤Î±Æ¶Á¤ò¼õ¤±¤ëOS¤ÏLinux¤È¤µ¤ì¤Æ¤ª¤ê¡¢¤¢¤é¤æ¤ëÁÈ¿¥¤¬¥¿¡¼¥²¥Ã¥È¤Ë¤Ê¤ë¤è¤¦À߷פµ¤ì¤Æ¤¤¤ë¡£¤Þ¤¿¡¢¥Ü¥Ã¥È¥Í¥Ã¥È¤Ë´¶À÷¤¹¤ë¤È¥ê¥â¡¼¥È¤«¤é¹¶·â¼Ô¤Ë¥·¥¹¥Æ¥à¤¬¾è¤Ã¼è¤é¤ì¤Æ¤·¤Þ¤¦´í¸±À­¤¬¤¢¤ë¡£

Chart listing the vulnerable devices targeted by Zerobot¡ÃFortiGuard Labs

¤³¤Î¥Ü¥Ã¥È¥Í¥Ã¥È¤Ïû´ü´Ö¤Çʸ»úÎó¤ÎÆñÆɲ½¡¢¥³¥Ô¡¼¥Õ¥¡¥¤¥ë¥â¥¸¥å¡¼¥ë¡¢ÅÁÇÅ¥¨¥¯¥¹¥×¥í¥¤¥È¥â¥¸¥å¡¼¥ë¤Ê¤É¤¬¹¹¿·¤µ¤ì¤Æ¤¤¤ë¤³¤È¤«¤é¡¢¸¡½Ð¤¬º¤Æñ¤Ç¤¢¤ê¡¢¤è¤ê¿¤¯¤Î¥Ç¥Ð¥¤¥¹¤Ë´¶À÷¤¹¤ë¹â¤¤Ç½ÎϤò»ý¤Ä¤è¤¦¤Ë¤Ê¤Ã¤¿¤È¤ß¤é¤ì¤Æ¤¤¤ë¡£

±Æ¶Á¤ò¼õ¤±¤ë²ÄǽÀ­¤Î¤¢¤ë¥Ç¥Ð¥¤¥¹¤ò½êÍ­¤¹¤ë¥æ¡¼¥¶¡¼¤Ï¡¢¤³¤Î¿·¤·¤¤¶¼°Ò¤òǧ¼±¤¹¤ë¤È¤È¤â¤Ë¡¢¥Ç¥Ð¥¤¥¹¤Ë¥Ñ¥Ã¥Á¤òŬÍѤ¹¤ë¤è¤¦¿ä¾©¤µ¤ì¤Æ¤¤¤ë¡£