TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

Gamaredon Groupに関するTTPプロファイル分析

【ブログ】

◆Gamaredon Groupに関するTTPプロファイル分析 (Fortinet, 2019/08/30)
https://www.fortinet.co.jp/blog/threat-research/gamaredon-group-ttp-profile-analysis.html


【インディケータ情報】

■ハッシュ情報(Sha256) - Gamaredon -
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(以上は Fortinet の情報: 引用元は https://www.fortinet.co.jp/blog/threat-research/gamaredon-group-ttp-profile-analysis.html )

【検索】

google: 04ed2ad4fa67c8abd635d34017c3d04813690a91282a0446c0505b2af97ce48b
google: 0a6aae425a5e36f68b5da69157d2df4e7d836933adfd0696c389097ecb4a0fd7
google: 18cd658fac1dd52a75b4eb6558d06dfe5be0e4db7078d72f663c44507449168c
google: 257f7f67c59ec8f3837c7e4c99b1dc20c5cd0273bd940beef46d5e641393be37
google: 258ecb059c15178caed309a4861421d9f2436e70fb36fb1bf05e95d8d8d7c7e3
google: 3725f82661852d89874a3748302bbf27990d25fc10d28831f1ad35a6c6d3b4bd
google: 46638ca3be6cdbd302e84c26bf14bfda6ed0c1353808914b40246c40fdb5b8ed
google: 5b2c7b05368d825a4f3b10d74074d0803234f918166436d3e48ef7f9faf66461
google: 5e16a71c7b99cb2780c31af34b268b78525b2b8fed55ff9e7bd4db8b1ba66f90
google: 6b5f4aea458fb737e213714b3dda51f31b03ccb53a6a0501ee608c1bfd0cebb7
google: 79fd962eb0c256f32786dab4d42cb416f6c1e6766bf0e2dcafdf5ffa2c5e61c1
google: 7ba638e8a53e6d1713b8f045c27170ef4a75c88197c57fffe227ca2ab05271e7
google: 842612d1afdf78cb8893018f3aeeec7df9f5f0ab245fe8e6d6b28519d0787937
google: 92b474f037796e67cd2f36199a95c9feff46af7e58f4d528567f3f0a857132bf
google: 995e6e0f90c58c82744545bf133b8c4c17decbe851953b0ffe5b21d625cade7d
google: a67167f363c2501d6a1436e5f8c12693d7cf9d2f3ca1f71b21c292f041f91c7a
google: 3b50342b6cd96f400fbf7f00098a7dfcc9561037e4aa0bad8cfeafbb6f17923b
google: bc39db24919b69e80bfb534204f4441a162ca336379bf9eb66b038e039889aac
google: c7bed1150d1b8b3b97454d1e47b6c246fffc471dd03d5a1d094bdf2d807b8e5e
google: d2bbecda830821ed3a00737c67fecb7985d612af58a31a1ee8488ad0409ed23b
google: e1e31702aad4bd7557a05906eb3004e9a72d77aa57e448379bee9a350cbba657
google: ffc438d33f45ea56935f2bb6fca29e71862ecafb8b7e69ea19abd6df2d255075


【VT検索】

https://www.virustotal.com/gui/file/04ed2ad4fa67c8abd635d34017c3d04813690a91282a0446c0505b2af97ce48b
https://www.virustotal.com/gui/file/0a6aae425a5e36f68b5da69157d2df4e7d836933adfd0696c389097ecb4a0fd7
https://www.virustotal.com/gui/file/18cd658fac1dd52a75b4eb6558d06dfe5be0e4db7078d72f663c44507449168c
https://www.virustotal.com/gui/file/257f7f67c59ec8f3837c7e4c99b1dc20c5cd0273bd940beef46d5e641393be37
https://www.virustotal.com/gui/file/258ecb059c15178caed309a4861421d9f2436e70fb36fb1bf05e95d8d8d7c7e3
https://www.virustotal.com/gui/file/3725f82661852d89874a3748302bbf27990d25fc10d28831f1ad35a6c6d3b4bd
https://www.virustotal.com/gui/file/46638ca3be6cdbd302e84c26bf14bfda6ed0c1353808914b40246c40fdb5b8ed
https://www.virustotal.com/gui/file/5b2c7b05368d825a4f3b10d74074d0803234f918166436d3e48ef7f9faf66461
https://www.virustotal.com/gui/file/5e16a71c7b99cb2780c31af34b268b78525b2b8fed55ff9e7bd4db8b1ba66f90
https://www.virustotal.com/gui/file/6b5f4aea458fb737e213714b3dda51f31b03ccb53a6a0501ee608c1bfd0cebb7
https://www.virustotal.com/gui/file/79fd962eb0c256f32786dab4d42cb416f6c1e6766bf0e2dcafdf5ffa2c5e61c1
https://www.virustotal.com/gui/file/7ba638e8a53e6d1713b8f045c27170ef4a75c88197c57fffe227ca2ab05271e7
https://www.virustotal.com/gui/file/842612d1afdf78cb8893018f3aeeec7df9f5f0ab245fe8e6d6b28519d0787937
https://www.virustotal.com/gui/file/92b474f037796e67cd2f36199a95c9feff46af7e58f4d528567f3f0a857132bf
https://www.virustotal.com/gui/file/995e6e0f90c58c82744545bf133b8c4c17decbe851953b0ffe5b21d625cade7d
https://www.virustotal.com/gui/file/a67167f363c2501d6a1436e5f8c12693d7cf9d2f3ca1f71b21c292f041f91c7a
https://www.virustotal.com/gui/file/3b50342b6cd96f400fbf7f00098a7dfcc9561037e4aa0bad8cfeafbb6f17923b
https://www.virustotal.com/gui/file/bc39db24919b69e80bfb534204f4441a162ca336379bf9eb66b038e039889aac
https://www.virustotal.com/gui/file/c7bed1150d1b8b3b97454d1e47b6c246fffc471dd03d5a1d094bdf2d807b8e5e
https://www.virustotal.com/gui/file/d2bbecda830821ed3a00737c67fecb7985d612af58a31a1ee8488ad0409ed23b
https://www.virustotal.com/gui/file/e1e31702aad4bd7557a05906eb3004e9a72d77aa57e448379bee9a350cbba657
https://www.virustotal.com/gui/file/ffc438d33f45ea56935f2bb6fca29e71862ecafb8b7e69ea19abd6df2d255075


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023