IoC (TT Malware Log)

Malware の IoC(Indicator)情報

◆注意◆ マルウェア解析専析家向けサイト

     FQDN, URL,IPアドレス等はそのまま掲載しています


** Caution ** Malware expert site

                    FQDN, URL, IP address etc. are posted as they are

njRAT (2020/05/15)

【インディケータ情報】

■ハッシュ情報(Sha256) - njRAT -
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(以上は Talos(CISCO)の情報: 引用元は https://blog.talosintelligence.com/2020/05/threat-roundup-0508-0515.html )


【検索】

google: 45207b8c32562bfa2b1793333c65488c1a5bb2445de5b58d2e1b69518b01426a
google: c14b179284581a1ba8a5f4a4e5ecf25990cd063d301ac2698562def93981e977
google: 935ff1e239e8d73219f916d7292157f4eeb1ade26f2f5d5641b1ebf32cb45c22
google: 3f3cf021fac08cf239ceef07cc750bf55e5aa0222faf77e791691fbff6e23f6b
google: 8d8eeecad481ae6d9209783a46471480c8b6ab7ffb58a4389f5f998f18b5a766
google: 2e6e762ed36e4c658103589677c9ba57ea9cab12fbebb4f5ab31b6dfc84422e7
google: 72d144718b637df5aa2e3ffd2a53cfbb1c1c66747a91c31ff2f4c5acb04665c0
google: 94b2f9894c28871877ea5a718351c0f49b658870e5ecdb3d7dd769c217a13262
google: 1951ca222c904e1a0d5785c10ce55aaceb7704a361887c0163460a0a0d85da10
google: efa928f9aad2277f8f57dbbd55b794662d812b34eceb212a42b5dcaed1d09bd7
google: 402cc9bcd9b0e38c90c255c5494fc0ac7bbb8499c11fde1f5c8ef86ec88d4804
google: 955fb96a5f2f17107c7cf8e653b1897a164c07fd888fa4fbf531fe6740141ca4
google: d988e37695bb220b194c9fb65ef556ceb31383d3593650ab14fd8e4ddcc4ef92
google: 5c0c829fd692286d22b86e328d803757e7c73ff327be059be671deddaff17ce2
google: 73bdb28a6ec7c46e6433ee7dc4f5db607d8cedeaa5c6477f02c4cb3adb7ab6bd
google: a87daab5d6f0108314cc1d111a203f2f42d4c31fe53d5691293e0533ea76ec7d
google: 8f40656c7cc25c7e71c88ea0371c7e8eaee81e690fa820478d7ffa80c7d1ec51
google: 763fcd1c9c5d5c3ab04f7b24fd93e097e51f2d5f28bd318c2f3a51780ad74098
google: dbbfbd1923e3fa44a0c0df81a24c52c87dff0a02de9b27f40782cc0e5fb622d3
google: 85840ebfca28e815ab0e8128f5b0148131b3ba738d7fe877e101fcb7ad720818
google: e32ceee1ee02c1a188e37107116aa9e5ce43ef9470475d6d385481a0aa1d4939


【VT検索】

https://www.virustotal.com/gui/file/45207b8c32562bfa2b1793333c65488c1a5bb2445de5b58d2e1b69518b01426a
https://www.virustotal.com/gui/file/c14b179284581a1ba8a5f4a4e5ecf25990cd063d301ac2698562def93981e977
https://www.virustotal.com/gui/file/935ff1e239e8d73219f916d7292157f4eeb1ade26f2f5d5641b1ebf32cb45c22
https://www.virustotal.com/gui/file/3f3cf021fac08cf239ceef07cc750bf55e5aa0222faf77e791691fbff6e23f6b
https://www.virustotal.com/gui/file/8d8eeecad481ae6d9209783a46471480c8b6ab7ffb58a4389f5f998f18b5a766
https://www.virustotal.com/gui/file/2e6e762ed36e4c658103589677c9ba57ea9cab12fbebb4f5ab31b6dfc84422e7
https://www.virustotal.com/gui/file/72d144718b637df5aa2e3ffd2a53cfbb1c1c66747a91c31ff2f4c5acb04665c0
https://www.virustotal.com/gui/file/94b2f9894c28871877ea5a718351c0f49b658870e5ecdb3d7dd769c217a13262
https://www.virustotal.com/gui/file/1951ca222c904e1a0d5785c10ce55aaceb7704a361887c0163460a0a0d85da10
https://www.virustotal.com/gui/file/efa928f9aad2277f8f57dbbd55b794662d812b34eceb212a42b5dcaed1d09bd7
https://www.virustotal.com/gui/file/402cc9bcd9b0e38c90c255c5494fc0ac7bbb8499c11fde1f5c8ef86ec88d4804
https://www.virustotal.com/gui/file/955fb96a5f2f17107c7cf8e653b1897a164c07fd888fa4fbf531fe6740141ca4
https://www.virustotal.com/gui/file/d988e37695bb220b194c9fb65ef556ceb31383d3593650ab14fd8e4ddcc4ef92
https://www.virustotal.com/gui/file/5c0c829fd692286d22b86e328d803757e7c73ff327be059be671deddaff17ce2
https://www.virustotal.com/gui/file/73bdb28a6ec7c46e6433ee7dc4f5db607d8cedeaa5c6477f02c4cb3adb7ab6bd
https://www.virustotal.com/gui/file/a87daab5d6f0108314cc1d111a203f2f42d4c31fe53d5691293e0533ea76ec7d
https://www.virustotal.com/gui/file/8f40656c7cc25c7e71c88ea0371c7e8eaee81e690fa820478d7ffa80c7d1ec51
https://www.virustotal.com/gui/file/763fcd1c9c5d5c3ab04f7b24fd93e097e51f2d5f28bd318c2f3a51780ad74098
https://www.virustotal.com/gui/file/dbbfbd1923e3fa44a0c0df81a24c52c87dff0a02de9b27f40782cc0e5fb622d3
https://www.virustotal.com/gui/file/85840ebfca28e815ab0e8128f5b0148131b3ba738d7fe877e101fcb7ad720818
https://www.virustotal.com/gui/file/e32ceee1ee02c1a188e37107116aa9e5ce43ef9470475d6d385481a0aa1d4939




【ブログ】

◆Threat Roundup for May 8 to May 15 (Talos(CISCO), 2020/05/15)
https://blog.talosintelligence.com/2020/05/threat-roundup-0508-0515.html
https://storage.googleapis.com/blogs-images/ciscoblogs/1/2020/05/20200515-tru.json_.txt
https://malware-log.hatenablog.com/entry/2020/05/15/000000_5


【関連まとめ記事】

全体まとめ
 ◆脅威情報 (まとめ)

◆Talos の 1 週間における脅威のまとめ (まとめ)
https://malware-log.hatenablog.com/entry/Talos_Threat