IoC (TT Malware Log)

Malware の IoC(Indicator)情報

◆注意◆ マルウェア解析専析家向けサイト

     FQDN, URL,IPアドレス等はそのまま掲載しています


** Caution ** Malware expert site

                    FQDN, URL, IP address etc. are posted as they are

Ursnif (2019/09/20)

【インディケータ情報】

■ハッシュ情報(Sha256) - Ursnif -

11319f1628f825ee4d742eba134c1ef13f8c1a8347ecc58c9307631b1cf976f9
294b4d3a2a266b214d08237057231398e90db1c615470ed79e965ac2cf2f3f41
3828b71130a42ba1300b528c38d29217adbea7439f125a1ad8ccdaba210fa8f1
410391bb11c0ba164309a084cdcde503a9d88eac9cff7db37c1bb093e8e28f35
46b011edbfc2c0bc67f2e0220c475d78d26d792b16b66dbebef5b21c4a8b0f9e
7712f643f1f23f42e2bb3aa8de85f79641b4e8217b6411729f1edfa59057821a
8cb87415a2b184915ce8fd746e9322e4ffceb01c3f92ea0399c94c65394418fd
9046f36247c7cae4170c0e96c5e7e977ee8a3080ca8bcad90082be29684e4469
9a77b01056bd9fad89171f8917305ad10fa10bd38dac4646de194bd24b8e6894
a017725c2c204c738d0f50f60954d5450102e4414508493a704303ae8f6e7513
bb2cede8c20d3b8a4b404d153dcfcd3076d24e11a5c6d83e6a28b1de92db8c1f
c34de7caf7fcda02d8c6de4cdbc7e92f16111e7de26b353f4025f4f16b21fa30
c611a64861e798aabf93ae732a457ff451c9deeabb6d63ee7dfd543ad084e6af
c6ed641a2900c11e90c547a79c2e3a01dcb5d8dab1f8b59ee086c06f0375c566
d24a338a3d34c23ce0f7e053d9b3f7a5d442ce2330ed67887c45ce94a683ff69
d8916bb5c067fb78f96cad273e79e71c642040f81c9430c6c5ed852f0fe028ba
da953a7b6829d0bf48220aed2f4c4b7498bba47d451f6b9065f6b302ef595da7
deb5817310aafedceddcab3d9ec44728aa46d68f840f177369cd717824936f58
ed12000dfd566a0b18e5fe8789bdcb2a2d121556445ac1cd4506f0aa4de6bb2a
f4f92fe38729a0c7b2378e2c8c0970ce7ebd18590b59b57c2134e4021fec1a1b

(以上は Talos(CISCO)の情報: 引用元は https://blog.talosintelligence.com/2019/09/threat-roundup-0913-0920.html )


【検索】

google: 11319f1628f825ee4d742eba134c1ef13f8c1a8347ecc58c9307631b1cf976f9
google: 294b4d3a2a266b214d08237057231398e90db1c615470ed79e965ac2cf2f3f41
google: 3828b71130a42ba1300b528c38d29217adbea7439f125a1ad8ccdaba210fa8f1
google: 410391bb11c0ba164309a084cdcde503a9d88eac9cff7db37c1bb093e8e28f35
google: 46b011edbfc2c0bc67f2e0220c475d78d26d792b16b66dbebef5b21c4a8b0f9e
google: 7712f643f1f23f42e2bb3aa8de85f79641b4e8217b6411729f1edfa59057821a
google: 8cb87415a2b184915ce8fd746e9322e4ffceb01c3f92ea0399c94c65394418fd
google: 9046f36247c7cae4170c0e96c5e7e977ee8a3080ca8bcad90082be29684e4469
google: 9a77b01056bd9fad89171f8917305ad10fa10bd38dac4646de194bd24b8e6894
google: a017725c2c204c738d0f50f60954d5450102e4414508493a704303ae8f6e7513
google: bb2cede8c20d3b8a4b404d153dcfcd3076d24e11a5c6d83e6a28b1de92db8c1f
google: c34de7caf7fcda02d8c6de4cdbc7e92f16111e7de26b353f4025f4f16b21fa30
google: c611a64861e798aabf93ae732a457ff451c9deeabb6d63ee7dfd543ad084e6af
google: c6ed641a2900c11e90c547a79c2e3a01dcb5d8dab1f8b59ee086c06f0375c566
google: d24a338a3d34c23ce0f7e053d9b3f7a5d442ce2330ed67887c45ce94a683ff69
google: d8916bb5c067fb78f96cad273e79e71c642040f81c9430c6c5ed852f0fe028ba
google: da953a7b6829d0bf48220aed2f4c4b7498bba47d451f6b9065f6b302ef595da7
google: deb5817310aafedceddcab3d9ec44728aa46d68f840f177369cd717824936f58
google: ed12000dfd566a0b18e5fe8789bdcb2a2d121556445ac1cd4506f0aa4de6bb2a
google: f4f92fe38729a0c7b2378e2c8c0970ce7ebd18590b59b57c2134e4021fec1a1b


【VT検索】

https://www.virustotal.com/gui/file/11319f1628f825ee4d742eba134c1ef13f8c1a8347ecc58c9307631b1cf976f9
https://www.virustotal.com/gui/file/294b4d3a2a266b214d08237057231398e90db1c615470ed79e965ac2cf2f3f41
https://www.virustotal.com/gui/file/3828b71130a42ba1300b528c38d29217adbea7439f125a1ad8ccdaba210fa8f1
https://www.virustotal.com/gui/file/410391bb11c0ba164309a084cdcde503a9d88eac9cff7db37c1bb093e8e28f35
https://www.virustotal.com/gui/file/46b011edbfc2c0bc67f2e0220c475d78d26d792b16b66dbebef5b21c4a8b0f9e
https://www.virustotal.com/gui/file/7712f643f1f23f42e2bb3aa8de85f79641b4e8217b6411729f1edfa59057821a
https://www.virustotal.com/gui/file/8cb87415a2b184915ce8fd746e9322e4ffceb01c3f92ea0399c94c65394418fd
https://www.virustotal.com/gui/file/9046f36247c7cae4170c0e96c5e7e977ee8a3080ca8bcad90082be29684e4469
https://www.virustotal.com/gui/file/9a77b01056bd9fad89171f8917305ad10fa10bd38dac4646de194bd24b8e6894
https://www.virustotal.com/gui/file/a017725c2c204c738d0f50f60954d5450102e4414508493a704303ae8f6e7513
https://www.virustotal.com/gui/file/bb2cede8c20d3b8a4b404d153dcfcd3076d24e11a5c6d83e6a28b1de92db8c1f
https://www.virustotal.com/gui/file/c34de7caf7fcda02d8c6de4cdbc7e92f16111e7de26b353f4025f4f16b21fa30
https://www.virustotal.com/gui/file/c611a64861e798aabf93ae732a457ff451c9deeabb6d63ee7dfd543ad084e6af
https://www.virustotal.com/gui/file/c6ed641a2900c11e90c547a79c2e3a01dcb5d8dab1f8b59ee086c06f0375c566
https://www.virustotal.com/gui/file/d24a338a3d34c23ce0f7e053d9b3f7a5d442ce2330ed67887c45ce94a683ff69
https://www.virustotal.com/gui/file/d8916bb5c067fb78f96cad273e79e71c642040f81c9430c6c5ed852f0fe028ba
https://www.virustotal.com/gui/file/da953a7b6829d0bf48220aed2f4c4b7498bba47d451f6b9065f6b302ef595da7
https://www.virustotal.com/gui/file/deb5817310aafedceddcab3d9ec44728aa46d68f840f177369cd717824936f58
https://www.virustotal.com/gui/file/ed12000dfd566a0b18e5fe8789bdcb2a2d121556445ac1cd4506f0aa4de6bb2a
https://www.virustotal.com/gui/file/f4f92fe38729a0c7b2378e2c8c0970ce7ebd18590b59b57c2134e4021fec1a1b


【ブログ】

◆Threat Roundup for September 13 to September 20 (Talos(CISCO), 2019/09/20)
https://blog.talosintelligence.com/2019/09/threat-roundup-0913-0920.html
https://alln-extcloud-storage.cisco.com/ciscoblogs/5d84d64770d43.txt
https://malware-log.hatenablog.com/entry/2019/09/20/000000_2


【関連まとめ記事】

全体まとめ
 ◆脅威情報 (まとめ)

◆Talos の 1 週間における脅威のまとめ (まとめ)
https://malware-log.hatenablog.com/entry/Talos_Threat