åŸ æã®ãµã€ããŒããã«ã察ç«ããè¡ããã第8å幎次IBãã©ãŒã©ã Positive Hack Daysã«åºã¥ããŠå±éãããŸããã ç§ãã¡ã¯ãããã«ãŒãšãã£ãã§ã³ããŒéã®ç«¶äºã®æãé¡èãªæè¡ç詳现ã«ã€ããŠã競äºã®çŽæ¥åå è ã§ããJet Secuirty TeamãšJet Antifraud Teamã代衚ããŠãäŒãããŸãã æ»æè ã®æ±ãããªãã¯ããããã³ã°ã®éæšæºçãªæ¹æ³ãç¬åµçãªtrapããããŠé²åŸ¡è ã®é©ã-ããããã¹ãŠãããªããåŸ ã£ãŠããŸãã
ã³ã³ãã¹ãã®åå è ã¯ãã察ç«ãã«ããã圹å²ã«åºã¥ãã3ã€ã®æ§é ã§ããã
- æ»æããŒã ïŒåœŒãã®ç®æšã¯ãã€ã³ãã©ã¹ãã©ã¯ãã£æœèšãžã®äžæ£ã¢ã¯ã»ã¹ãååŸããã·ã¹ãã ã®éçšãäžå®å®ã«ããéè¡å£åº§ãæž ç®ããããšã§ãã
- ãã£ãã§ã³ããŒããŒã ïŒäž»ãªç®æšã¯ãããã«ãŒãä¿è·ãããéœåžã€ã³ãã©ãæ»æããã®ãé²ãããšã§ãã
- ãªãã¶ãŒããŒïŒçãããæ å ±ã»ãã¥ãªãã£ã€ãã³ãã®éçšç£èŠãå®è¡ããã€ã³ã·ãã³ããé²åŸ¡è ã«éç¥ããŸãã
Jet Infosystemsã¯ãJet Security TeamãšJet Antifraud Teamã®2ã€ã®é²è¡ããŒã ã«ãã£ãŠä»£è¡šãããŸããã åè ã®ä»äºã¯SCADA補油æãä¿è·ããããšã§ãããåŸè ã¯ä»®æ³éœåžã®äœæ°ã®éèååŒã«ãããè©æ¬ºã®ç¹å®ã«é¢äžããŠããŸããã
æ»æè ã¯ãäž»ã«è€æ°ã®CTFããŒã ã«ãã£ãŠä»£è¡šãããŸããã
察ç«ãåæ¥
æ»æåæ¥ãæ»æè ã¯ããããã¯ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ã®åµå¯ãšãé¡ã«ããä¿è·ããããããã¯ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ãªããžã§ã¯ãã®æ»æã®è©Šã¿ã«ç©æ¥µçã«é¢äžããŠããŸããã
ãŸããåžã®ãªãã£ã¹ã®1ã€ãæ»æãããŸãããããã¯ãäŒèª¬ã«ãããšãä¿è·ãããŠããŸããã æ»æè ã¯ããã§ã«å€å žçãªãšã¯ã¹ããã€ãã§ããSambaCryïŒCVE-2017-7494ïŒããã³EternalBlue / MS17-010ïŒCVE-2017-0144ïŒãä»ããŠãªãã£ã¹ã®ã¯ãŒã¯ã¹ããŒã·ã§ã³ã«ã¢ã¯ã»ã¹ããŸããã
ãŸããæ»æè ã¯ããµãŒãã¹ã®è³æ Œæ å ±ã管çã¢ã«ãŠã³ããããã³ãŠãŒã¶ãŒã¢ã«ãŠã³ããç©æ¥µçã«ãç Žå£ãããŸããã 圌ãã¯TeamViewerã«ã¢ã¯ã»ã¹ããããšãã§ããŸããã
Webã¢ããªã±ãŒã·ã§ã³ãã¡ãã£ãšãããã®ã§ãã-æ»æè ã¯ãdirbusterããšã¯ã¹ããã€ãXXEïŒXMLå€éšãšã³ãã£ãã£ïŒè匱æ§ãªã©ã®ãŠãŒãã£ãªãã£ã䜿çšããŠéèŠãªã³ã³ãã³ããç¹å®ããããšããŸããã
äž»å¬è ã¯Drupalgeddon2ã®æ°ããªè匱æ§ãåé¿ããŸããã§ãã-æ»æè ã¯ãã®æ»æãã¯ãã«ãæªçšããããããæ»æãåããããšãã§ããŸããã WebãµãŒããŒãžã®Webã·ã§ã«ã
Jet Antifaud Teamã¯ã4ã€ã®äžæ£ãªãã©ã³ã¶ã¯ã·ã§ã³ããããã¯ããŸããããããã¯ãç¿æ¥ã®æ»æã®åã«æ»æè ã®ãã³ã®ãµã³ãã«ã§ããã
ãªãã¶ãŒããŒã¢ãã¿ãªã³ã°ã·ã¹ãã ïŒSOCïŒã«å ããŠãããããããã€ãã®ããªãã¯ã䜿çšããŠãæ»æè ã®ã¢ã¯ãã£ããã£ãèå¥ããŠæ¶é³ããããšãã§ããŸããã æåã§äœæããããã®ïŒzip-bombsãbackconnectæ©èœãå«ãbankmodule.exeã¢ãžã¥ãŒã«ïŒããèªååãããTrapXã·ã¹ãã ãžã®æ»æçãªé²åŸ¡ã
TrapX Deception in Depthã¢ãŒããã¯ãã£ã¯ãæŽç·Žãããç¯çœªè ã®èª€èªã泚ææ£æŒ«ãããã³æ€åºã«äœ¿çšãããæ°äžä»£ã®ãããŒãããã§ãã ããã¯ãèªåãã©ãŒã«ã¹ããŒã«ãŒïŒã«ã¢ãŒïŒã®äœæããäžã¬ãã«ããã³é«ã¬ãã«ã®çžäºäœçšã䌎ããã©ããïŒãã©ãŒã«ã¹ã¿ãŒã²ããïŒãªã©ã®ãã¹ãã³ã°ãã¯ããã¯ã䜿çšããŠå®çŸãããŸãã é ããããã©ãããšããŒã«ãŒãå°å ¥ããããšã«ãããæ»æè ãåŒãä»ããŸãã ãã©ããã¯ããããæå³ã§ãå®éã«çšŒåããŠããITè³ç£ããã³æ¥ç¶ãããloTããã€ã¹ãšåäžã«èŠããŸãã ãããã®èŠå ã¯ãã¹ãŠãæ»æè ãæ··ä¹±ããããã©ããéã®å®éã®ãããã¯ãŒã¯ãã©ãã£ãã¯ã®æš¡å£ãäœæããã³ç¶æããŸãã
æ»æè ã¯ã2ã€ã®äžéãããã¯ãŒã¯ããã€ã¹ãä»ããŠä¿è·ããããããã¯ãŒã¯ã«æ¥ç¶ãããã¢ã¯ã»ã¹ãã€ã³ãã䟵害ããããšãã§ããŸããïŒãã®ãããACS TPã»ã°ã¡ã³ãã«ã€ãªããWi-Fiãã€ã³ãã¯ããã«ã¯æ€åºãããŸããã§ããïŒã ãããã¯ãŒã¯172.20.5.0/24ã«å ¥ããšãæ»æè ã¯æ³šæãåŒãã€ãã泚æãåŒãããšããããããã¯ãŒã¯ãè¶ ããŠã²ãŒãã«è§Šããããšãªããããã¯ãŒã¯ãã¹ãã£ã³ãå§ããŸããã
ãã®ãããã¯ãŒã¯ã»ã°ã¡ã³ãã«å±éããããã©ããã®ãããã§ããã®ã¹ãã£ã³ã¯ç°¡åã«æ€åºã§ããŸããã ãã ãããããã¯ãŒã¯äžã«ä»ã®ãã¬ãŒã¹ã¯èŠã€ãããŸããã§ããã
ãŸãããã©ãããã¹ãã£ã³ãããšãã«ããããã¯ãŒã¯ããŒã«ãèš±å¯ãªããã©ããã§éããããããEternalBlueã®è匱æ§ãæªçšããããšããŸããã
ãã®åŸãæ»æè ã¯IPã¢ãã¬ã¹ãå€æŽãããããã¯ãŒã¯ãå床ã¹ãã£ã³ãå§ããŸããã ããã¯3ã4åç¹°ãè¿ãããã¹ãã£ã³ããã倧èŠæš¡ã«ãªããã³ã«ããæ»æè ãã¯ãããã¯ãŒã¯ã®ãã®ã»ã°ã¡ã³ãã«èªåã®ååšãé ãããšããªããªããŸããã
æ»æè ã®æ©æçºèŠã¯ããã®æ¥ç¶ãã€ã³ããæ¢ãããã«æéå ã«åå¿ããã®ã«åœ¹ç«ã¡ãŸããã æ€åºããããšãWi-Fiãã€ã³ãã¯ããã«ãªãã«ãªãããã¹ã¯ãŒãã¯ããè€éãªãã®ã«å€æŽãããŸããã
å€ã®éã«ããããã¯ãŒã¯å ã®ã¹ãã£ã³ãæ€åºãããŸãããããããã¯ãŒã¯ã®ã€ã³ãã³ããªãäœæããäž»å¬è ã§ããããšãå€æããŸããã TrapXã§ã¹ãã£ããŒã®ã¢ãã¬ã¹ããã¯ã€ããªã¹ãã«ç»é²ãããŸããã
ããèå³æ·±ãã±ãŒã¹ã¯æšå¹Žã§ããã 察ç«ã®çµããã«ããªãŒã¬ãã€ã¶ãŒã¯æ»æè ãWi-Fiçµç±ã§ICSã»ã°ã¡ã³ãã«å ¥ããè匱ãªãã¹ããæ»æããããšãèš±å¯ããŸããããã®äžã«ã¯ãããããçŠæ¢ãããŠããWindows XPãªã©ã®å€ãã·ã¹ãã ããã£ã±ãã§ããã æ»æè ã¯æåŸãŸã§çŽ40åæ®ã£ãŠããŸããã ãããã¯ãŒã¯ã«å ¥ã£ãŠã¹ãã£ã³ãããšã圌ãã¯ãã©ããã«ã€ãŸããããªãŒãã³ãªãããã¯ãŒã¯ãªãœãŒã¹ã«åã³åŒãä»ããããŸããã TrapXã€ã³ã¿ãŒãã§ãŒã¹ã§ãäŸµå ¥è ãã®è¡åã芳å¯ãããšããã®ãã¹ãããååŸããã®ã«æçšãªãã®ããªãããšãç解ããããã«ãåãã©ããã«å°ãªããšã5ã7åãè²»ãããŠããããšãæããã«ãªããŸããã è匱æ§ãæªçšããæªæã®ãããã¡ã€ã«ããã¹ãã«ã³ããŒããè©Šã¿ã確èªãããŸããã ãã¡ã€ã«ã¯èªåçã«TrapXãµã³ãããã¯ã¹ã«é 眮ãããåæãããŸããã æ»æè ã®è©³çŽ°ãªåæãšèª¿æ»ã®ããã«ãããããã¹ãŠãåŸã§ããŠã³ããŒãã§ããŸãã æ»æè ãèšå®ããããã©ããã«åŒã£ããã£ããšããäºå®ã®ããã圌ãã¯å®éã®ã¿ãŒã²ãããæ»æããæéãæã£ãŠããŸããã§ããã
ãŸããåœã®ã¢ã«ãŠã³ããšä»ã®ãã©ããã®ã¢ãã¬ã¹ãæã€é€ããã¹ãŠã®ãã©ããã«æ£ãã°ã£ãŠããŸããã é€ã¯ãæ»æè ãéªéã«ãªããªãããã«ããããã«ãå®éã®ãã¹ãã«ãé 眮ãããŠããŸããã ããã«ãŒãæå ¥ãããè³æ Œæ å ±ã䜿çšããããšããåŸãããã«SIEMã·ã¹ãã ã«è¡šç€ºãããŸããã
察ç«ãå€
å€ã¯æ±ãããªãã¯ã®æéã§ãã å€ãæ»æè ã¯ä»®æ³éœåžã®é²åŸ¡è ã®é£å¶ã«åºæããä»®æ³éœåžã·ã¹ãã ã«çŽæ¥æ¥ç¶ããŸããã 巚倧ãªæŠéãã¥ãŒããã€ãããããã«ãã£ãŠè¿œãæããããšããäºå®ã«ãããããããæ»æè ã¯ããã€ãã®æ»æãã¯ãã«ãå®çŸããããšãã§ããŸããã ã¢ã¯ã»ã¹ãã€ã³ããããã¹ã¯ãŒããåãåã£ãããšãå«ãã
åã«æžããããã«ã éœåžã¯ç ãã«èœã¡ãããã«ãŒã¯ç®ãèŠãŸããŸã -å€ã«ã¯æ»æã®åŒ·åºŠãèããå¢å ããŸããã æ»æåŽããŒã ã¯ãé²åŸ¡åŽãèŠæå¿ã倱ããã·ã¹ãã ãå±éºã«ãããããšãæãã§ããŸããã
察ç«ã2æ¥ç®
ã察ç«ãã®æçµæ¥ã«ãããã«ãŒã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ãæ»æããããã«ããããåªåãããŸããã
ãæ»æè ã«æ¬æãæããªããã°ãªããŸããããããã¯çµéšè±å¯ã§èšç·Žãåãã人ãã¡ã§ããã 察ç«ã®2æ¥ç®ã«ãæ»æããŒã ã¯è«è² æ¥è ã®TeamViewerã»ãã·ã§ã³ãéããŠãªãã¬ãŒã¿ãŒã®ã¹ããŒã·ã§ã³ã«ã¢ã¯ã»ã¹ã§ããããã«ãªããŸãããããã¯ãäŒèª¬ã«ãããšãICSãã»ããã¢ããããŠããŸããã ãã«ãŠã§ã¢ã®ã€ã³ã¹ããŒã«ã«å€±æããåŸãã¡ã¢åž³ãšpingã³ãã³ãã䜿çšããŠ5åã§ãããã¯ãŒã¯ã¹ãã£ããŒãäœæããŸããã åã©ããã¡ã¯åºçºã§ãïŒ ãã®ãããªç«¶äºãžã®åå ã«ã¯ãé²è¡ããŒã ã®ãã¹ãŠã®åå è ã®ããã®ç¥èãåªåãçµéšãããã³åµæ工倫ã®éäžãå¿ èŠã§ãã ãã®ãããã«ãã§ã¯ãå®éã®é¡§å®¢ãä¿è·ããããã«ãããžã§ã¯ããå®æœããéã«äœ¿çšããæŠåšã䜿çšããŸããããšããžã§ããã»ãã¥ãªãã£ã·ã¹ãã èšèšéšã®å¯ããŒãã§ãããžã§ããã»ãã¥ãªãã£ã·ã¹ãã ã®ãã£ããã³ã§ããã€ãªã€ãµãããã¯ã³ã¡ã³ãããŸããã
æ»æè ã¯ã䟵害ãããSCADA AWPã§èªèº«ãä¿è·ããæ°ããã¿ãŒã²ããã®ãµããããã調ã¹ãŸããã 泚ç®ãã¹ãããš-æ»æè ã¯æå ã«ãããã®ïŒnmapãMetasploitãªã©ãã¢ã³ããŠã€ã«ã¹ããŒã«ã«ãã£ãŠãããã¯ãããããïŒã䜿çšããŸãããpingã³ãã³ãã䜿çšããŠããã©ã€ãããã¹ããæ€åºããŸããã
æ»æããããããã¯ãŒã¯å ã®ããŒã ã®1人ã®éšéã¯ãå€éšã®ã€ã³ã¿ãŒãããããæ¥ç¶ããããã«VPNãµãŒããŒãç«ã¡äžããŸããã ãã®ä»ã¯ãæ¥æµããå¶åŸ¡ã·ã¹ãã ã®å¶åŸ¡ããã°ã©ã ãšä»æ§ã泚ããŸããã
éèã·ã¹ãã ãžã®æ»æã匷åãããŠããŸã-Jet Antifaud Teamã®é²åŸ¡è ã¯ãæ°å件ã®éæ³ãªååŒãæåŠããŸããã
äžæ£ãªååŒãé²ããããJet DetectiveãœãããŠã§ã¢ããã±ãŒãžã䜿çšãããŸããããã®ããã±ãŒãžã§ã¯ããšãã¹ããŒãããŒã¿ãšMLã¢ãã«ã®äž¡æ¹ã䜿çšããŠãååŒããŒã¿å šäœãåæãããŸããã Jet Detectiveã«ã¯ãäžæ£é²æ¢ã®å°é家ã®çµéšã«åºã¥ããŠéçºããããéæ³è¡çºãæ€åºããããã®äžé£ã®ã¢ã«ãŽãªãºã ãå«ãŸããŠããŸãã
èšå€§ãªããŒã¿ã®æµãã«å¯ŸåŠãããããå°é家ã¯æ°åŠçã¢ãã«ã«å©ããããŸããã ãã®ãœãªã¥ãŒã·ã§ã³ã§ã¯ã3çš®é¡ã®ã¢ãã«ã䜿çšãããŸãããåŸæ¥ã®ãæåž«ä»ããã§ã¯ã以åã«ç¹å®ãããäžæ£è¡çºã«é¡äŒŒããã€ãã³ããç¹å®ã§ããŸãã èšç·Žçãšå°é家ã®äž¡æ¹ã®ãããžãã¹ãªããžã§ã¯ãã®åäœãšããŸããŸãªããã»ã¹ã®æµãã®ç°åžžãèå¥ããããšãç®çãšããã¢ãã«ã æè¡çããã³ããã»ã¹ã®ã¢ã¯ã·ã§ã³ãã§ãŒã³ã®ç°åžžãèå¥ããããšãç®çãšããããžãã¹ããã»ã¹ã®å¶åŸ¡ã¢ãã«ãç¹å®ã®æäœãŸãã¯ãã®ã·ãŒã±ã³ã¹ã®æšæºçãªå®è¡ããã®èš±å®¹å¯èœãªéžè±ãè©äŸ¡ã§ããŸãã
ã·ã¹ãã ãåäœããããžãã¹ãªããžã§ã¯ãã¯ãããŸããŸãªãœãŒã¹ããçµ±åãããããžãã¹ãšã³ãã£ãã£ïŒããšãã°ããã¯ã©ã€ã¢ã³ããããæ¯æãããããµãŒãã¹ãã€ã³ãããªã©ïŒã«çµåãããããŒã¿ã§ãã ã·ã¹ãã ã¯ããªããžã§ã¯ãã®å žåçãªåäœã®ãããã¡ã€ã«ã圢æãããªããžã§ã¯ãããã®éžè±ãèå¥ããŸãã ãã®ããã«ããŠã以åã«èšé²ãããªãã£ãçãããã€ãã³ããæ€åºãããŸãã
ç¹ã«å€éã«æ¿åããããã«ãŒã«ããéèã·ã¹ãã ãžã®ç©æ¥µçãªæ»æã«ãããããããJet Antifraud Teamã®é²åŸ¡è ã¯æ°äžä»¶ã®äžæ£ãªååŒãåæ ãããããã®ããããå®è¡ããããšãèš±å¯ããŸããã§ããã ä¿è·ããããéè¡ãã®å€å žçãªæ å ±ã»ãã¥ãªãã£ã·ã¹ãã ã®è€æ°ã®ã³ã³ããŒãã³ããã€ã³ã¹ããŒã«ãããŠããªãã£ããšããäºå®ã«ããããããã 30æéã®ãã³ã¹ãããã®ç«¶äºã®çµããã«ãäž»å¬è ã¯ãè©æ¬ºé²æ¢ã·ã¹ãã ããªãã«ããŠãæ»æè ãæ»æã®äžéšãå®è¡ããŠãéœåžäœæ°ã®å£åº§ãããéãåŒãåºãããšãå¯èœã«ããããšã«ããŸããã æåŸã«ãã®äºå®ãå©çšããŠãæ»æè åŽã®ã察ç«ãã®åè ã«ãªããŸããã
ããšãŠãã¹ãã¬ã¹ã®å€ã2æ¥éã§ããã ãŸããæ»æè©Šè¡ã®åæ¥ã«ãã³ã³ããŒãã³ãã®ãã¬ãŒãã³ã°ãšçµ±èšæ å ±ã®åéã«ååãªæéçäœè£ãäžããããæ°ãéåžžã«å°ãªãã£ãå Žåãæšå¹Žã®ããã«å€ã¯æ»æã§äžæ¯ã§ããã 誰ããããªãçŽæ¥çãªã²ãŒã ããã¬ã€ããæ»æããŒã ã®ã¿ãŒã²ããã¢ã«ãŠã³ãã«ãéãåŒãåºãããšããŸããã誰ããæ瀺çã«è匱æ§ã®ã¡ã«ããºã ã確èªããããŸããŸãªã¿ã€ãã®æäœãè©Šã¿ãå éšã¢ã«ãŠã³ãã§çè·¡ããããããŸããã Jet Infosystemsäžæ£é²æ¢ãœãªã¥ãŒã·ã§ã³å®è£ éšéã®æ åœè -äžè¬ã«ãäžæ£ãªæäœã®ãããã¯ãã¢ã«ãŠã³ãã«ããã«åæ ãããå Žåã質ã®é«ã決å®ãäžãããšã¯éåžžã«å°é£ã§ã-äž»å¬è ã¯äžæ£é²æ¢ã«å€ãã®ããšãè¡ããŸããb æŠéã¢ãŒããšæºåž¯é»è©±äºæ¥è ã®ã¢ã«ãŠã³ãããŠãŒãã£ãªãã£ã®æ¯æããšæäœã ãæŽæ°ã«ã€ããŠæ£åœãªæ¥åã®ããªãã®æµãã«æãè¿ããªããã«ãéµæ³åžæ°ã¯ããã¢ããªã¹ãã¯åéãªã©ãã¯ã¹ããããšã¯ã§ããŸããã§ããã ããããçµæã¯ãããç©èªã£ãŠããŸãã29æéã§æäœã1å倱æããããšã¯ãããŸãããäžæ£ãªè©Šè¡ã1000åè¡ããããã³ã«ãããããªèª€æ€åºããããŸãã
Jet Detectiveã·ã¹ãã ãå®è¡ãããŠãããšãæ»æè ã¯äžæ£ãªãã©ã³ã¶ã¯ã·ã§ã³ãå®è¡ã§ããŸããã§ããã ã·ã¹ãã ãå®å šã«ã·ã£ããããŠã³ããåŸã«ã®ã¿ãæ»æè ã¯ã¢ã«ãŠã³ãã«è³éã移åã§ããŸããã Hack.ERSããŒã ã¯ã競äºã®ãŸãã«çµããã«ãããéæããããã«1äœã«ãªããŸããã ãã¹ãŠã人çã®ããã§ã-ããªãã財æ¿ãå®ããªããšã圌ãã¯ããã«é£ãå»ãããŸãã
å°è±¡
Jet Antifraud Teamã®ãã£ããã³ã§ãããJet Infosystemsã®äžæ£é²æ¢ãœãªã¥ãŒã·ã§ã³å®è£ éšéã®è²¬ä»»è ã§ããAlexey Sizovæ°ã¯æ¬¡ã®ããã«èªã£ãŠããŸãã ãã ãããã®ã»ã°ã¡ã³ãã§ã¯ãäžéšã®æ»æããŒã ã¯æããã«ãéè¡ã¡ã«ããºã ã«å¯Ÿããæ»æã«ååãªæéãšçµéšãæã£ãŠããŸããã§ããã å€ã«ãæ»æè ã«è©Šãããã®ããã€ãã®ãªãã·ã§ã³ãäŒãããã£ãã ãã«ãŒããã©ãŒã¹ã«ãããã·ã£ããããŠã³åŸã«çµæãåŸãããšãã§ããŸããããããã«å€ãã®èå³æ·±ããªãã·ã§ã³ããããŸããã æ¥å¹Žã®å®è£ ãåŸ ã¡ãŸãïŒã
ãžã§ããã»ãã¥ãªãã£ããŒã ã®ãã£ããã³ãã€ãªã€ã»ãµãããïŒ ãã€ãã³ãã¯å€æ¹åã§ããã éåžžã«çæéã§æºåãã§ããŸããã æµã®çé¢ç®ãªæ§æã«ãããããŒã ã¯ãµã¹ãã³ã¹ãšçµ¶ãéãªãæºåãæŽããŠããŸããã æ®å¿µãªãããæ»æè ã®æ»æéçºã®æéã¯å€§å¹ ã«å¶éãããŠããŸããã 次ã®ã€ãã³ãããããç©æ¥µçã§ç·å¯ãªå¯Ÿç«ãããããããšãé¡ã£ãŠããŸããã
ãããã«
ã³ã³ãã¹ãã察決ãã¯ããã·ã¢ã®æ å ±ã»ãã¥ãªãã£ã³ãã¥ããã£ã§æãå°è±¡çãªã€ãã³ãã®1ã€ã§ããããã«ãããéèŠãªã€ã³ãã©ã¹ãã©ã¯ãã£ã«äŸµå ¥ããŠä¿è·ããéžæãã決å®ãšæŠè¡ã®æ£ç¢ºæ§ã確èªããã¹ãã«ããªã¢ã«ã¿ã€ã ã§ãã¹ãã§ããŸãã
ãŸãæ¥å¹ŽïŒ