IoC (TT Malware Log)

Malware の IoC(Indicator)情報

◆注意◆ マルウェア解析専析家向けサイト

     FQDN, URL,IPアドレス等はそのまま掲載しています


** Caution ** Malware expert site

                    FQDN, URL, IP address etc. are posted as they are

Zbot

【インディケータ情報】

■ハッシュ情報(Sha256) - Zbot -

9e12ac912d40f689ba60b1d7297a834c7928e1ecd298d60847eec5b9a6b79017
48335f0bfbdbd881848966178e6b993a8a6ae5ea7a68b31b985ff8c77fc259a4
6f6d0d9bf3a2e132194c83d63f1fe5e6b6112cbb707874beb51d27e55ca16959
4c666cfa1f81701cd6756694a10e9840472ec0aef101a856b5f45bcaa4bef37c
904b1715e5ef21a0f8562ca8e785552459931cb7659fca83d5514e73b01e1242
1a8719053b69c4a7c9276686eea82638f64c6c15c13ed44c532d4b650256212b
e2b2f54504e9f02a8cb68ea87e3f5fcebc32269e907c64a89d1980751d1d0ed8
1483f9f04971cf117cde479d601b247b2799922e733e5d35fd751dfb752c170a
c71c0978b1eab31318e19dd3ba4147f947dfb88f2acba740c70ff9901bd1c732
2dbcea2a92e98a3a4d41a2b4e281aaa7247de43ebd3c19d6461f8a6a5d288a29
32f4a6e21c6bb34c6a1cc0dd8cf8f796cae8f2e28f413b8b0b9498ae1679e682

(以上は Talos(CISCO)の情報: 引用元は https://blog.talosintelligence.com/2020/02/threat-roundup-0221-0228.html )


【検索】

google: 9e12ac912d40f689ba60b1d7297a834c7928e1ecd298d60847eec5b9a6b79017
google: 48335f0bfbdbd881848966178e6b993a8a6ae5ea7a68b31b985ff8c77fc259a4
google: 6f6d0d9bf3a2e132194c83d63f1fe5e6b6112cbb707874beb51d27e55ca16959
google: 4c666cfa1f81701cd6756694a10e9840472ec0aef101a856b5f45bcaa4bef37c
google: 904b1715e5ef21a0f8562ca8e785552459931cb7659fca83d5514e73b01e1242
google: 1a8719053b69c4a7c9276686eea82638f64c6c15c13ed44c532d4b650256212b
google: e2b2f54504e9f02a8cb68ea87e3f5fcebc32269e907c64a89d1980751d1d0ed8
google: 1483f9f04971cf117cde479d601b247b2799922e733e5d35fd751dfb752c170a
google: c71c0978b1eab31318e19dd3ba4147f947dfb88f2acba740c70ff9901bd1c732
google: 2dbcea2a92e98a3a4d41a2b4e281aaa7247de43ebd3c19d6461f8a6a5d288a29
google: 32f4a6e21c6bb34c6a1cc0dd8cf8f796cae8f2e28f413b8b0b9498ae1679e682


【VT検索】

https://www.virustotal.com/gui/file/9e12ac912d40f689ba60b1d7297a834c7928e1ecd298d60847eec5b9a6b79017
https://www.virustotal.com/gui/file/48335f0bfbdbd881848966178e6b993a8a6ae5ea7a68b31b985ff8c77fc259a4
https://www.virustotal.com/gui/file/6f6d0d9bf3a2e132194c83d63f1fe5e6b6112cbb707874beb51d27e55ca16959
https://www.virustotal.com/gui/file/4c666cfa1f81701cd6756694a10e9840472ec0aef101a856b5f45bcaa4bef37c
https://www.virustotal.com/gui/file/904b1715e5ef21a0f8562ca8e785552459931cb7659fca83d5514e73b01e1242
https://www.virustotal.com/gui/file/1a8719053b69c4a7c9276686eea82638f64c6c15c13ed44c532d4b650256212b
https://www.virustotal.com/gui/file/e2b2f54504e9f02a8cb68ea87e3f5fcebc32269e907c64a89d1980751d1d0ed8
https://www.virustotal.com/gui/file/1483f9f04971cf117cde479d601b247b2799922e733e5d35fd751dfb752c170a
https://www.virustotal.com/gui/file/c71c0978b1eab31318e19dd3ba4147f947dfb88f2acba740c70ff9901bd1c732
https://www.virustotal.com/gui/file/2dbcea2a92e98a3a4d41a2b4e281aaa7247de43ebd3c19d6461f8a6a5d288a29
https://www.virustotal.com/gui/file/32f4a6e21c6bb34c6a1cc0dd8cf8f796cae8f2e28f413b8b0b9498ae1679e682


【ブログ】

◆Threat Roundup for February 21 to February 28 (Talos(CISCO), 2020/02/28)
https://blog.talosintelligence.com/2020/02/threat-roundup-0221-0228.html
https://alln-extcloud-storage.cisco.com/blogs/1/2020/02/tru.json_.txt
https://malware-log.hatenablog.com/entry/2020/02/28/000000


【関連まとめ記事】

全体まとめ
 ◆脅威情報 (まとめ)

◆Talos の 1 週間における脅威のまとめ (まとめ)
https://malware-log.hatenablog.com/entry/Talos_Threat