TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

Targeted Attacks on French Company Exploit Multiple Word Vulnerabilities

【ブログ】

◆Targeted Attacks on French Company Exploit Multiple Word Vulnerabilities (McAfee, 2014/07/15)
https://www.mcafee.com/blogs/other-blogs/mcafee-labs/targeted-attacks-on-french-company-exploit-multiple-word-vulnerabilities/


【関連まとめ記事】

全体まとめ
 ◆攻撃組織 / Actor (まとめ)
  ◆標的型攻撃組織 / APT (まとめ)

◆Pitty Panda (まとめ)
https://malware-log.hatenablog.com/entry/Pitty_Panda


【インディケータ情報】

■ハッシュ情報(Sha256) - Pitty Panda -

65809985e57b9143a24ac57cccde8c77
c0656b66b9f4180e59e1fd2f9f1a85f2
b84342528942cec03f5f2976294613ba
d4f96dba1900d53f1d33ee66f7e5996d
b84342528942cec03f5f2976294613ba
d4f96dba1900d53f1d33ee66f7e5996d
2be9fc56017aab1827bd30c9b2e3fc27
be18418cafdb9f86303f7e419a389cc9
65809985e57b9143a24ac57cccde8c77
17bc87b13b0a26caa2eb9a0d2a23fc72
90f3973578ec9e2da4fb7f22da744e4c

(以上は McAfee の情報: 引用元は https://www.mcafee.com/blogs/other-blogs/mcafee-labs/targeted-attacks-on-french-company-exploit-multiple-word-vulnerabilities/ )


■FQDN

star.yamn.net
bz.kimoo.com.tw
mca.avstore.com.tw

(以上は McAfee の情報: 引用元は https://www.mcafee.com/blogs/other-blogs/mcafee-labs/targeted-attacks-on-french-company-exploit-multiple-word-vulnerabilities/ )


■IPアドレス

63.251.83.36
64.74.96.242
69.251.142.1
218.16.121.32
61.145.112.78
216.52.184.230
212.118.243.118

(以上は McAfee の情報: 引用元は https://www.mcafee.com/blogs/other-blogs/mcafee-labs/targeted-attacks-on-french-company-exploit-multiple-word-vulnerabilities/ )


【検索】

google: 65809985e57b9143a24ac57cccde8c77
google: c0656b66b9f4180e59e1fd2f9f1a85f2
google: b84342528942cec03f5f2976294613ba
google: d4f96dba1900d53f1d33ee66f7e5996d
google: b84342528942cec03f5f2976294613ba
google: d4f96dba1900d53f1d33ee66f7e5996d
google: 2be9fc56017aab1827bd30c9b2e3fc27
google: be18418cafdb9f86303f7e419a389cc9
google: 65809985e57b9143a24ac57cccde8c77
google: 17bc87b13b0a26caa2eb9a0d2a23fc72
google: 90f3973578ec9e2da4fb7f22da744e4c


【VT検索】

https://www.virustotal.com/gui/file/65809985e57b9143a24ac57cccde8c77
https://www.virustotal.com/gui/file/c0656b66b9f4180e59e1fd2f9f1a85f2
https://www.virustotal.com/gui/file/b84342528942cec03f5f2976294613ba
https://www.virustotal.com/gui/file/d4f96dba1900d53f1d33ee66f7e5996d
https://www.virustotal.com/gui/file/b84342528942cec03f5f2976294613ba
https://www.virustotal.com/gui/file/d4f96dba1900d53f1d33ee66f7e5996d
https://www.virustotal.com/gui/file/2be9fc56017aab1827bd30c9b2e3fc27
https://www.virustotal.com/gui/file/be18418cafdb9f86303f7e419a389cc9
https://www.virustotal.com/gui/file/65809985e57b9143a24ac57cccde8c77
https://www.virustotal.com/gui/file/17bc87b13b0a26caa2eb9a0d2a23fc72
https://www.virustotal.com/gui/file/90f3973578ec9e2da4fb7f22da744e4c

https://www.virustotal.com/gui/domain/star.yamn.net
https://www.virustotal.com/gui/domain/bz.kimoo.com.tw
https://www.virustotal.com/gui/domain/mca.avstore.com.tw

https://www.virustotal.com/gui/ip-address/63.251.83.36
https://www.virustotal.com/gui/ip-address/64.74.96.242
https://www.virustotal.com/gui/ip-address/69.251.142.1
https://www.virustotal.com/gui/ip-address/218.16.121.32
https://www.virustotal.com/gui/ip-address/61.145.112.78
https://www.virustotal.com/gui/ip-address/216.52.184.230
https://www.virustotal.com/gui/ip-address/212.118.243.118


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023