IoC (TT Malware Log)

Malware の IoC(Indicator)情報

◆注意◆ マルウェア解析専析家向けサイト

     FQDN, URL,IPアドレス等はそのまま掲載しています


** Caution ** Malware expert site

                    FQDN, URL, IP address etc. are posted as they are

ZBot

【インディケータ情報】

■ハッシュ情報(Sha256) - ZBot -
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(以上は Talos(CISCO)の情報: 引用元は https://blog.talosintelligence.com/2020/01/threat-roundup-0124-0131.html )


【検索】

google: 32d3d77c246077febd6a51c1c4af6cd0ef6e991f9d058814670b4d9b1ffb5929
google: 35dba41629d3ef8e563339fe6169c2ddd9c630667a60e90e50d4901ce0fb3114
google: 47364b16ec0b8af99154c5afb4c55f758c5ffbdc19759c039195d0f630a9fddd
google: 5a3bdec2815d798fed747fd136c383305614c2d708805f5b5100dccce12188d9
google: 64d56df10e94e1fff9ba9592660193168dcaece38ec92682326f7e3a6302c2ca
google: 6ddf8b1b3866f32e26e61bf68e33e74444b591dc64642afe1b842d86cfdf5b33
google: 7319a595fc991cae27e5057bb14714efa68ad74456f8c7c6eedd23575f3c5a47
google: 7dfbb5e40028da7c503344cd4630727b71448ce1bcb2b2164e3217652578e623
google: 8b3a463fc845258b9a4f60f60e853243b748de58ad4758e167decbc22ffe80cb
google: 8c5f9e03729e46d8feb08d5357f21e888f1c922fd13edd626b9e5fea5ade7876
google: 908e06fa764660785cc8f7c02090cbc783b8c2824a2524caefdf26279bae831c
google: b2e187349a3e50eb0e1252a242f65d675cae2e32d362c6025c8cc966922dbf63
google: cbf3982f100358e34b4c2dc2782886a76432f1dad59761f747c1e8bc10ccec8c
google: d5125b8c5dffe7fa67289ca75fed8d237ba399c779032bef27326d59fc458754
google: d84cd0947dd7a4c73239b992173267907bdf55fc28976797d2af7ed300bfaf83
google: d9134462d8be534f26973c5e19767c3c745262573f294cef1ab3b917eb410f98
google: d9c47353ee4c964a9f2bc115c1d47d02b0219839dbeccc6a72ac5d2df0a6905a
google: e032675300402235fcd213f5b6790097b430051353034d23cacf207a0f642647
google: f21985a67551565d464004a7661d21a29d1581157955349e9a04dea717ab23d5


【VT検索】

https://www.virustotal.com/gui/file/32d3d77c246077febd6a51c1c4af6cd0ef6e991f9d058814670b4d9b1ffb5929
https://www.virustotal.com/gui/file/35dba41629d3ef8e563339fe6169c2ddd9c630667a60e90e50d4901ce0fb3114
https://www.virustotal.com/gui/file/47364b16ec0b8af99154c5afb4c55f758c5ffbdc19759c039195d0f630a9fddd
https://www.virustotal.com/gui/file/5a3bdec2815d798fed747fd136c383305614c2d708805f5b5100dccce12188d9
https://www.virustotal.com/gui/file/64d56df10e94e1fff9ba9592660193168dcaece38ec92682326f7e3a6302c2ca
https://www.virustotal.com/gui/file/6ddf8b1b3866f32e26e61bf68e33e74444b591dc64642afe1b842d86cfdf5b33
https://www.virustotal.com/gui/file/7319a595fc991cae27e5057bb14714efa68ad74456f8c7c6eedd23575f3c5a47
https://www.virustotal.com/gui/file/7dfbb5e40028da7c503344cd4630727b71448ce1bcb2b2164e3217652578e623
https://www.virustotal.com/gui/file/8b3a463fc845258b9a4f60f60e853243b748de58ad4758e167decbc22ffe80cb
https://www.virustotal.com/gui/file/8c5f9e03729e46d8feb08d5357f21e888f1c922fd13edd626b9e5fea5ade7876
https://www.virustotal.com/gui/file/908e06fa764660785cc8f7c02090cbc783b8c2824a2524caefdf26279bae831c
https://www.virustotal.com/gui/file/b2e187349a3e50eb0e1252a242f65d675cae2e32d362c6025c8cc966922dbf63
https://www.virustotal.com/gui/file/cbf3982f100358e34b4c2dc2782886a76432f1dad59761f747c1e8bc10ccec8c
https://www.virustotal.com/gui/file/d5125b8c5dffe7fa67289ca75fed8d237ba399c779032bef27326d59fc458754
https://www.virustotal.com/gui/file/d84cd0947dd7a4c73239b992173267907bdf55fc28976797d2af7ed300bfaf83
https://www.virustotal.com/gui/file/d9134462d8be534f26973c5e19767c3c745262573f294cef1ab3b917eb410f98
https://www.virustotal.com/gui/file/d9c47353ee4c964a9f2bc115c1d47d02b0219839dbeccc6a72ac5d2df0a6905a
https://www.virustotal.com/gui/file/e032675300402235fcd213f5b6790097b430051353034d23cacf207a0f642647
https://www.virustotal.com/gui/file/f21985a67551565d464004a7661d21a29d1581157955349e9a04dea717ab23d5


【ブログ】

◆Threat Roundup for October 4 to October 11 (Talos(CISCO), 2019/10/11)
https://blog.talosintelligence.com/2020/01/threat-roundup-0124-0131.html
https://alln-extcloud-storage.cisco.com/blogs/1/2020/01/tru.json_.txt
https://malware-log.hatenablog.com/entry/2020/01/31/000000


【関連まとめ記事】

全体まとめ
 ◆脅威情報 (まとめ)

◆Talos の 1 週間における脅威のまとめ (まとめ)
https://malware-log.hatenablog.com/entry/Talos_Threat