TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

日本の学術研究者と 組織を狙った新たな攻撃

【ニュース】

◆日本の学術研究者と 組織を狙った新たな攻撃 (UNIT42(Paloalto), 2017/02/28)

攻撃グループmenuPassの再来

https://www.paloaltonetworks.jp/company/in-the-news/2017/unit42-jp-menu-pass-returns-with-new-malware-new-attacks-against-japanese-ac


【インディケータ情報】

■ハッシュ情報(Sha256) - ChChes -
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■ハッシュ情報(Sha256) - PlugX -
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■ハッシュ情報(Sha256) - PoisonIvy -

f0002b912135bcee83f901715002514fdc89b5b8ed7585e07e482331e4a56c06
412120355d9ac8c37b5623eea86d82925ca837c4f8be4aa24475415838ecb356
44a7bea8a08f4c2feb74c6a00ff1114ba251f3dc6922ea5ffab9e749c98cbdce
9edf191c6ca1e4eddc40c33e2a2edf104ce8dfff37b2a8b57b8224312ff008fe


■FQDN - C2 -

dick[.]ccfchrist[.]com
trout[.]belowto[.]com
sakai[.]unhamj[.]com
zebra[.]wthelpdesk[.]com
area[.]wthelpdesk[.]com
kawasaki[.]cloud-maste[.]com
kawasaki[.]unhamj[.]com
fukuoka[.]cloud-maste[.]com
scorpion[.]poulsenv[.]com
lion[.]wchildress[.]com
fbi[.]sexxxy[.]biz
cia[.]toh[.]info
2014[.]zzux[.]com
nttdata[.]otzo[.]com
iphone[.]vizvaz[.]com
app[.]lehigtapp[.]com
jimin[.]jimindaddy[.]com
Jepsen[.]r3u8[.]com
inspgon[.]re26[.]com
nunluck[.]re26[.]com
yahoo[.]incloud-go[.]com
msn[.]incloud-go[.]com
www[.]mseupdate[.]ourhobby[.]com
contractus[.]qpoe[.]com
apple[.]cmdnetview[.]com
cvnx[.]zyns[.]com


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023