IoC (TT Malware Log)

Malware の IoC(Indicator)情報

◆注意◆ マルウェア解析専析家向けサイト

     FQDN, URL,IPアドレス等はそのまま掲載しています


** Caution ** Malware expert site

                    FQDN, URL, IP address etc. are posted as they are

Ursnif (2019/09/06)

【インディケータ情報】

■ハッシュ情報(Sha256) - Ursnif -

055f5a38fca8e55adb9e46bfc7dfe3b9094ad659bb473553881b0c72cc580120
2a88b621e291815db268dd8a9e95f2fbff5b2216358ed24eab198917fe65742b
3b306bbe5aaabdd008259ac755b50ac5c53144bd2f79b90d1f29c3c576172661
7cbc76561f75ead55fd3a776ba7b44d253783da767f4fb20b09616fa1039ac8b
b2939cb18525d202ec9af8629b4ba0aaaab24e7b81bd5abd00fbb69d34a1dea5
c23a3dcbe61fb4877322c6f0e24476d9fd433ca013f62cc9f42a9cb62acf02f1
cd83db4c5a03f1fae1fa4183e70ea6a6acfc0657e45fbecabc48adfb281f39fe
cf10ee7467a9ee13fe44e9ea9c2833dde4c5270909a75c5fd8b3ec3627a17af5
d257e0242bc63f343d6712fe05e5b8c9d9be84645e5a2063a1d12820aae450fa
fb1eac4151a47e030a0d372c40fc3c70cd4ba76bc40571fa69d60f398196726a

(以上は Talos(CISCO)の情報: 引用元は https://blog.talosintelligence.com/2019/09/threat-roundup-0830-0906.html )


【検索】

google: 055f5a38fca8e55adb9e46bfc7dfe3b9094ad659bb473553881b0c72cc580120
google: 2a88b621e291815db268dd8a9e95f2fbff5b2216358ed24eab198917fe65742b
google: 3b306bbe5aaabdd008259ac755b50ac5c53144bd2f79b90d1f29c3c576172661
google: 7cbc76561f75ead55fd3a776ba7b44d253783da767f4fb20b09616fa1039ac8b
google: b2939cb18525d202ec9af8629b4ba0aaaab24e7b81bd5abd00fbb69d34a1dea5
google: c23a3dcbe61fb4877322c6f0e24476d9fd433ca013f62cc9f42a9cb62acf02f1
google: cd83db4c5a03f1fae1fa4183e70ea6a6acfc0657e45fbecabc48adfb281f39fe
google: cf10ee7467a9ee13fe44e9ea9c2833dde4c5270909a75c5fd8b3ec3627a17af5
google: d257e0242bc63f343d6712fe05e5b8c9d9be84645e5a2063a1d12820aae450fa
google: fb1eac4151a47e030a0d372c40fc3c70cd4ba76bc40571fa69d60f398196726a


【VT検索】

https://www.virustotal.com/gui/file/055f5a38fca8e55adb9e46bfc7dfe3b9094ad659bb473553881b0c72cc580120
https://www.virustotal.com/gui/file/2a88b621e291815db268dd8a9e95f2fbff5b2216358ed24eab198917fe65742b
https://www.virustotal.com/gui/file/3b306bbe5aaabdd008259ac755b50ac5c53144bd2f79b90d1f29c3c576172661
https://www.virustotal.com/gui/file/7cbc76561f75ead55fd3a776ba7b44d253783da767f4fb20b09616fa1039ac8b
https://www.virustotal.com/gui/file/b2939cb18525d202ec9af8629b4ba0aaaab24e7b81bd5abd00fbb69d34a1dea5
https://www.virustotal.com/gui/file/c23a3dcbe61fb4877322c6f0e24476d9fd433ca013f62cc9f42a9cb62acf02f1
https://www.virustotal.com/gui/file/cd83db4c5a03f1fae1fa4183e70ea6a6acfc0657e45fbecabc48adfb281f39fe
https://www.virustotal.com/gui/file/cf10ee7467a9ee13fe44e9ea9c2833dde4c5270909a75c5fd8b3ec3627a17af5
https://www.virustotal.com/gui/file/d257e0242bc63f343d6712fe05e5b8c9d9be84645e5a2063a1d12820aae450fa
https://www.virustotal.com/gui/file/fb1eac4151a47e030a0d372c40fc3c70cd4ba76bc40571fa69d60f398196726a

【ブログ】

◆Threat Roundup for August 30 to September 6 (Talos(CISCO), 2019/09/06)
https://blog.talosintelligence.com/2019/09/threat-roundup-0830-0906.html
https://alln-extcloud-storage.cisco.com/ciscoblogs/5d726ef711e0a.txt
https://malware-log.hatenablog.com/entry/2019/09/06/000000_4


【関連まとめ記事】

全体まとめ
 ◆脅威情報 (まとめ)

◆Talos の 1 週間における脅威のまとめ (まとめ)
https://malware-log.hatenablog.com/entry/Talos_Threat