ããŒãããŒããŒã¢ãžã¥ãŒã«
12æ19æ¥ã«ãå®è¡å¯èœãã¡ã€ã«ïŒ md5ïŒfaf833a1456e1bb85117d95c23892368 ïŒãå«ãæªæã®ããã¡ãŒã«éä¿¡ã«æ°ä»ããŸãã ã ãã®ãã¡ã€ã«ã«ã¯ããDecember.exeã®èª¿æŽãããDocs wednesday.exeãããDocuments 19.12.exeãããClosing documents wednesday.exeããªã©ã®ããŸããŸãªååãä»ããããŸããã
èå³æ·±ãããšã«ããã¡ã€ã«ã¯.Netã§èšè¿°ãããŠããŸãããããã¯ãã®ç¯çœªã°ã«ãŒãã«ã¯äžè¬çã§ã¯ãããŸããã .Netãéã³ã³ãã€ã«ããã«ã¯ã Reflector ã dotPeek ã dnSpy ã ILSpyã®ãœãããŠã§ã¢ã䜿çšã§ããŸãã ãã®èšäºã§ã¯ããã®ãã¡ã€ã«ã®å®è£ ã®æ©èœãšåææ¹æ³ã«ã€ããŠèª¬æããŸãã
ããŒãããŒããŒã®åææ€æ»
åæã®ããã«ã dnSpyã䜿çšããŸããã以éã®ãã¹ãŠã®ã¹ã¯ãªãŒã³ã·ã§ããã¯ããããååŸãããŸãã
ç¿æ £ããã IDA Proã§å®è¡å¯èœãã¡ã€ã«ãéããã€ã³ããŒãã»ã¯ã·ã§ã³ãèŠãŠãã ããã äŸïŒ
äžéšã®é¢æ°ã®ååšã¯ãããã¯ããããã€ããŒãïŒ LoadCursorW ã LoadIconW-ãªãœãŒã¹ãããªããžã§ã¯ããååŸã VirtualProtect-ããŒãžå±æ§ãå€æŽããŠããã³ãŒããå®è¡ã§ããïŒãããã³åçŽãªã¢ã³ããããã°ïŒ IsDebuggerPresent ïŒã®ååšã瀺åããŠããŸãã ãããããã¹ãŠãããã«ã·ã³ãã«ã«ãªããŸããã å®è¡ã¯IsDebuggerPresentã«ãå°éãããLoââadCursorWãšLoadIconWã¯ãååšããªããªãœãŒã¹ïŒã fiza ãã®LoadCursorWãšã saxikulatebutohutejijobodugore ãã®LoadIconWã«ã¢ã¯ã»ã¹ããããšãããã圹ã«ç«ããªãã£ãïŒïŒ
ãããã dnSpyãã³ã³ãã€ã©ã«æ»ããŸãã å®è¡å¯èœãã¡ã€ã«ã«ã¯ãããªãã®éã®ã¢ã³ãããŒãžã³ãŒãããããŸãã
調æ»å¯Ÿè±¡ã®ãã¡ã€ã«ã«å«ãŸããã¢ã³ãããŒãžã³ãŒããç解ããããã«ãIDA Proã䜿çšããŸãã æãç°¡åãªæ¹æ³ã¯ãã¢ã³ãããŒãžã³ãŒãã®æ¬æã16é²åœ¢åŒã§è¡šç€ºããããšã§ãã ãããè¡ãã«ã¯ããªãã»ãããã¡ã€ã«ãªãã»ããã«ç§»åããŸãã äŸãšããŠ_mainïŒïŒé¢æ°ã䜿çšããŸãã
次ã«ã IDA Pro㧠16é²æ°ã·ãŒã±ã³ã¹ã§æ€çŽ¢ããŸãã
åºåã§ã¯ãã¢ã³ãããŒãžé¢æ°_mainïŒïŒãååŸããŸããããã«ãããidovskayaãã³ã³ãã€ã©ãŒã®å©ããåããŠäŸ¿å©ã«äœæ¥ã§ããŸãã
ãã€ããŒããååŸãã
dnSpyã«æ»ããŸãã payloadDataå€æ°ã«æ³šæãåŒãããŸãã
IDA Proã§ãã®ã·ãŒã±ã³ã¹ãèŠã€ãããããžã®ãªã³ã¯ãååŸããåŒã³åºãã_mainïŒïŒé¢æ°ã§ã®ã¿çºçããããšã確èªããŸãã
ãã®ãããã¡ã䜿çšããéã³ã³ãã€ã«ãããã³ãŒãã¯æ¬¡ã®ããã«ãªããŸãã
次ã®é¢æ°ã¯ããã®ãããã¡ãŒã®å€æãæ åœããŸãã
ããã§ã holdrandå€æ°ã¯0xEA48CB16ã«åæåããã fooïŒïŒé¢æ°ãpayloadDataããã®åãã€ãã®ã«ãŒãã§åŒã³åºãããŸã ïŒ sbyte cãã©ã¡ãŒã¿ãŒ ïŒã tïŒïŒé¢æ°ã¯å®å šã§ãªãã³ãŒãããã®ãã®ã§ããããšã«æ³šæããŠãã ããïŒã³ãŒããèŠããšãåžžã«0x343FDãè¿ãããšã確èªã§ããŸãã
IDA Proã䜿çšããŠãçµæã®ã¢ã³ããã¯ãããã¡ãŒãèŠããšãå é ã«ããã€ãã®ã³ãŒããå«ãŸããŠããããšãããããŸãã
ãããã¡ã®å é ããã®ãªãã»ãã0x15A0ã§ãå®è¡å¯èœãã¡ã€ã«ã¯æ¬¡ã®å Žæã«ãããŸãã
åŸã§åæããããã«ä¿åããŸãã
ããŠãå®è¡å¯èœã³ãŒãèªäœã«ã¯ãããªãäºçŽ°ãªããšãå®è£ ãããŠããŸãã æåã«ã次ã®æ§é ã圢æãããŸãïŒ ããã§ãmz_baseã¯ã¢ã³ããã¯ãããPEãæã€ãããã¡ãŒã®ãªãã»ããã¢ãã¬ã¹ã§ãããæ®ãã®ãã£ãŒã«ãã¯å¿ èŠãªé¢æ°ãšã©ã€ãã©ãªãã³ãã«ã®ã¢ãã¬ã¹ã§ã ïŒã
次ã«ãååŸããé¢æ°ã䜿çšããŠãåãå®è¡å¯èœãã¡ã€ã«ã®ããã»ã¹ãäœæããïŒ md5ïŒfaf833a1456e1bb85117d95c23892368 ïŒã解åãããå®è¡å¯èœãã¡ã€ã«ãæ°ããããã»ã¹ã®ä»®æ³ã¢ãã¬ã¹ã«ããããããŸãã å®è¡å¯èœåœä»€ïŒ GetThreadContextãšSetThreadContextã®æïŒã®ã¢ãã¬ã¹ãå€æŽãããšãæ°ããããã»ã¹ã®ã¹ã¬ãããéå§ããã芪ããã»ã¹èªäœã匷å¶çµäºãããŸãã
ããã§ã¯ãçµæã®å®è¡å¯èœãã¡ã€ã«ïŒãã€ããŒãïŒã®åæã«ç§»ããŸãã
ãã€ããŒãã®é梱
ãã€ããŒãïŒ md5ãã³ãïŒd8f40c7060c44fab57df87ab709f058f ïŒã.Net Frameworkã«æžã蟌ãŸããŸãã
éçããã³åçåæããä¿è·ããããã ãã«ãŠã§ã¢éçºè ã¯ææ°ã®äººæ°ã®ããConfuserExãããã¯ã¿ãŒã䜿çšããŸããã
ConfuserExã¯ãå®è©ã®ãããªãŒãã³ãœãŒã¹ãããã¯ã¿ãŒã§ãã
äžæ¬¡é梱
ãã®ãããã¯ã¿ãŒã§ä¿è·ãããŠãããã¡ã€ã«ã®ãšã³ããªãã€ã³ãã¯æ¬¡ã®ãšããã§ãã
埩å·ååŸããã€ãé åã¯koiãšããã¢ãžã¥ãŒã«ãšããŠã¡ã¢ãªã«ããŒããããŸãã 次ã«ããã®ã¢ãžã¥ãŒã«ã®ã¡ã€ã³ã¡ãœããã決å®ãããåŒã³åºãããŸãã .Netãã©ãããã©ãŒã ã§ã¯ãã¢ãžã¥ãŒã«ã®ã¡ãœãããŸãã¯ã³ã³ã¹ãã©ã¯ã¿ãŒã¯ãé¢æ°Module.ResolveMethodïŒïŒãåŒã³åºãããšã«ãããã¡ã¿ããŒã¿ããŒã¯ã³ããååŸã§ããŸãã åä¿¡ããã¡ãœããã«å¶åŸ¡ã移ãã«ã¯ã MethodBase.InvokeïŒïŒé¢æ°ã䜿çšããŸãã
koiã¢ãžã¥ãŒã«ã®å®è¡å¯èœã³ãŒãã¯æ¬¡ã®ãšããã§ãã
ãã¬ãããåé€ããããã«ã次ã®ãŠãŒãã£ãªãã£ã䜿çšããŸããã
ConfuserEx-Unpackerã¯ã¡ãœããå ã®è¡ãšã³ãŒãã解èªãã de4dotã¯ã¡ãœããã®ååãèªã¿ãããããŸããã
çµæã¯ãéçåæã«é©ããã³ãŒãã§ãã
ãã¡ãããèªã¿ãããã³ãŒããå ¥æã§ããŠå¹žéã§ããã ãŠã€ã«ã¹äœæè ã¯ã ConfuserExãã¬ããã®ãœãŒã¹ã³ãŒããå€æŽããŠãåæãããã«è€éã«ããããšãã§ããŸãã
ãã¡ã€ã«ãå¿«é©ã«åæããã«ã¯ãããã«2ã€ã®åé¡ã解決ããå¿ èŠããããŸããã
第äžã®åé¡
ãã¬ãããåé€ããåŸããã³ã³ãã€ã©ã¯ã¡ãœããã®äžéšã解æã§ããŸããã§ããã äŸïŒ
ILã³ãŒãã«åãæ¿ãããšãnullãã€ã³ã¿ãŒã§ã®åŒã³åºãã«æ°ä»ãã§ãããã
éã³ã³ãã€ã«ãšã©ãŒãä¿®æ£ããããã«ã誀ã£ãæ瀺ãnopæ瀺ã«çœ®ãæããŸãã ïŒ dnSpyãŠãŒãã£ãªãã£ã䜿çšãããšãéã³ã³ãã€ã«ãããã³ãŒããšILã³ãŒãã®äž¡æ¹ãå€æŽã§ããŸã ãïŒ
眮æåŸãéã³ã³ãã€ã«ãããã³ãŒãã¯æ£ããèŠããŸãã
åé¡ã®ãããã¹ãŠã®ã¡ãœããã§ILã³ãŒããå€æŽãããšãå®å šã«éã³ã³ãã€ã«ããããã¡ã€ã«ãåŸãããŸããã
第äºã®åé¡
çµæã®ãã¡ã€ã«ãéå§ãããå¯èœæ§ã¯äœããããåçåæã®å¯èœæ§ã¯é€å€ãããŸãã ãã®åé¡ã解決ããã«ã¯ãå®è¡å¯èœãã¡ã€ã«ã®æ§é ã§ã€ã³ãããã¡ãœããã®ããŒã¯ã³ãæå®ããå¿ èŠããããŸãã
次ã®2ã€ã®æ¹æ³ã®ããããã§èŠã€ããããšãã§ããŸãã
- é¢æ°ãåŒã³åºããããã©ã¡ãŒã¿ã䜿çšããŠãããã°ã確èªããŸã
Module.ResolveMethodïŒïŒãã¡ã€ã«ãå±éããåïŒ
- 解åããããã¡ã€ã«ã§ãã©ãã«[STAThread]ã®ã¡ãœãããèŠã€ããŸãã
ãã®å Žåãå ¥åã¡ãœããã®ã¡ã¿ããŒã¿ããŒã¯ã³ã¯0x6000106ã§ãã CFF ExplorerãŠãŒãã£ãªãã£ã䜿çšããŠå€æŽããŸãã
å€æŽãä¿åãããšã解åããããã¡ã€ã«ãèµ·åããæ£ãããããã°ãããŸãã
ããŒãããŒããŒåæ
äœæ¥ãéå§ããçŽåŸã«ãããŒãããŒããŒã¯ä»®æ³ç°å¢ã§å®è¡ãããŠãããã©ããã確èªããŸãã
VMWareãŸãã¯QEMUã§å®è¡ãããã©ããã¯ã次ã®ã¬ãžã¹ããªå€ã§ãµãã¹ããªã³ã°ãvmwareãããã³ãqemuããæ€çŽ¢ããããšã«ãã決å®ãããŸãã
- [HKLM \ã·ã¹ãã \ CurrentControlSet \ãµãŒãã¹\ãã£ã¹ã¯\åæ\ 0]ã
ä»®æ³ãã·ã³ãæ€åºããããšãããŒãããŒããŒã¯å¯Ÿå¿ãããŠã£ã³ããŠã¡ãã»ãŒãžã衚瀺ããŸãã
èå³æ·±ãããšã«ããã®ã¡ãã»ãŒãžã®åºåã¯ããã»ã¹ã®åäœã«åœ±é¿ããŸããã
ãã®åŸããã«ãŠã§ã¢ã¯æ¬¡ã®ãªã¹ãããã©ã€ãã©ãªãã¡ã¢ãªã«ããŒãããããšããŸãïŒ SbieDll.dllãdbghelp.dllãapi_log.dllãdir_watch.dllãpstorec.dllãvmcheck.dllãwpespy.dllãsnxhk.dllãguard32.dll
ããã«ãããŒããŒã¯Debugger.IsLoggingïŒïŒããã³Debugger.get_IsAttachedïŒïŒé¢æ°ã®åŒã³åºãã䜿çšããŠã ãããã¬ãŒã§å®è¡ãããŠãããã©ããã確èªããŸãã
ã©ã€ãã©ãªã®å°ãªããšã1ã€ãæ£åžžã«ããŒããããããããŒããŒããããã¬ãŒã§å®è¡ãããŠããããšãæ€åºãããšãã³ãã³ãã cmd / C ping 8.8.8.8 -n 1 -w 3000> NulïŒDel ãã䜿çšããŠèªå·±åé€ããŸã ã èå³æ·±ãããšã«ãããŒãããŒãã¯ã dbghelp.dl lã©ã€ãã©ãªãããŒãããããšã«ãããå®éã®ã·ã¹ãã äžã§ãèªå·±åé€ã§ããŸãã
次ã«ããã«ãŠã§ã¢ã¯ãMozillaãµãã¹ããªã³ã°ãå«ããã£ã¬ã¯ããªããèµ·åããããã©ããã確èªããŸãã
ãµãã¹ããªã³ã°ãMozillaããå«ããã£ã¬ã¯ããªããããã»ã¹ãéå§ãããªãå Žå
- ãã«ãŠã§ã¢ã¯ããã¹ã¯ãããã«ãããã£ã¬ã¯ããªã®ãªã¹ããäœæãã次ã®ãµãã¹ããªã³ã°ãå«ã¿ãŸãïŒããŒãããŒããŒå ã®ãã¹ãŠã®è¡ã¯AES-256-ECBã¢ã«ãŽãªãºã ã䜿çšããŠæå·åãããæå·åããŒã¯ããŒãã³ãŒãããããã¹ã¯ãŒãã䜿çšããŠçæãããŸãïŒïŒ
- 次ã®ãµãã¹ããªã³ã°ãå«ããã©ãŠã¶ãŒå±¥æŽããURLã®ãªã¹ããçæããŸãã
- ãã£ã¬ã¯ããªãïŒ UserProfileïŒ \\ DesktopãããïŒ AppDataïŒ ãããCïŒ\\ Program FilesïŒx86ïŒãããCïŒ\\ Program FilesïŒx86ïŒïŒx86ïŒãã«ãããã¡ã€ã«ã®ãªã¹ããçæããŸãã次ã®ååããããŸãã
- éè¡æ¥åã«é¢é£ããã€ã³ãžã±ãŒã¿ãŒãã空ã§ãªããªã¹ãã®æ°ãã«ãŠã³ãããŸãïŒçŸåšã®ããŒãžã§ã³ã®ããŒãããŒããŒã§ã¯ããã®æ©èœã¯äœã«ã圱é¿ããŸããïŒã
- ãŠãŒã¶ãŒãã³ãã³ããschtasks / create / f / sc ONLOGON / RL HIGHEST / tn LimeRAT-Admin / trãã䜿çšããŠãã°ã€ã³ãããã³ã«ããã®ãã¡ã€ã«ãå®è¡ããã¿ã¹ã¯ãäœæããŸãã
- ã¿ã¹ã¯ãäœæã§ããªãã£ãå Žåã¯ããïŒ AppdataïŒ \\ Mozilla \\ xaudiodg.exeãã瀺ãã·ã§ãŒãã«ãããïŒ AppDataïŒ \\ Microsoft \\ Windows \\ Start Menu \\ Programs \\ Startup \\ MozillaUpdate.lnkããäœæããŸããã·ã¹ãã ãåèµ·åããããã³ã«xaudiodg.exeãã¡ã€ã«ãèµ·åãããããã«ããŸãã
- ãã¹ãïŒ AppDataïŒ \\ Mozilla \\ xaudiodg.exeãã«æ²¿ã£ãŠèªåèªèº«ãã³ããŒããŸãã
- ãã¡ã€ã«<self_path>ïŒZone.Identifierãåé€ããxaudiodg.exeãå®è¡ããŠèªå·±åé€ããŸãã
ãµãã¹ããªã³ã°ãMozillaããå«ããã£ã¬ã¯ããªããããã»ã¹ãéå§ãããå Žå
- ãã«ãŠã§ã¢ã¯ãææããã·ã¹ãã å ã®éè¡æ¥åã®äžèšã®ææšãæ¢ããŸãã
- 管çãµãŒããŒã«éä¿¡ããããã®ä»ã®ã·ã¹ãã æ å ±ãåéããŸãã
- å¥ã®ã¹ããªãŒã ã§ãæ å ±ãCïŒCã«éä¿¡ãããµãŒããŒããã®å¿çãåŸ ã¡ãŸãã
- å¥ã®ã¹ã¬ããã®ç¡éã«ãŒãã§ãæå·åãããæååãPINGïŒãããµãŒããŒã«éä¿¡ããŸãã
管çãµãŒããŒã®çžäºäœçš
ãã¹ããããã«ãŠã§ã¢ãµã³ãã«ã®ãµãŒããŒIPã¢ãã¬ã¹ã¯213.252.244 [ã] 200ã§ãã æ¥ç¶ã¯ããªã¹ãããã©ã³ãã ã«éžæãããããŒãã«ãã£ãŠåæåãããŸãã
â¢8989ã
â¢5656ã
â¢2323ã
æ¥ç¶ãåæåãããçŽåŸã«ãããŒãããŒããŒã¯ææããã·ã¹ãã ã«é¢ããæ å ±ãCïŒCã«éä¿¡ããŸãã
â¢ãŠãŒã¶ãŒID
â¢ãŠãŒã¶ãŒå
â¢OSããŒãžã§ã³ã
â¢ç¬èªã®ããŒãžã§ã³ïŒããŒããŒv0.2.1ïŒã
â¢ææããã·ã¹ãã ã§èŠã€ãã£ãéè¡æ¥åã®ææšã®ãªã¹ãã
ããŒããŒã«ãã£ãŠç®¡çãµãŒããŒã«éä¿¡ãããè¡ã®äŸïŒ
«INFO<NYANxCAT>9D3A4B22D21C<NYANxCAT>IEUser<NYANxCAT> Windows 7 Enterprise SP 1 <NYANxCAT>loader v0.2.1<NYANxCAT><NYANxCAT><NYANxCAT>1c, »
ãã®è¡ã¯ãææãããŠãŒã¶ãŒã®ãã¹ã¯ãããã«ã1cããã©ã«ããŒããããä»ã®ã€ã³ãžã±ãŒã¿ãŒããªãå Žåã«éä¿¡ãããŸãã
ãµãŒããŒããã®å¿çãåŠçããæ©èœã¯æ¬¡ã®ãšããã§ãã
ãµãŒããŒããã®åŸ©å·åãããå¿çã¯æ¬¡ã®ãšããã§ãã
COMMAND<NYANxCAT>DATA1<NYANxCAT>DATA2<NYANxCAT>âŠ
ã¹ã¯ãªãŒã³ã·ã§ãããããããããã«ãCOMMANDã¯æ¬¡ã®ããããã®å€ãåãããšãã§ããŸãã
- CLOSE-æ¥ç¶ãçµäºããçŸåšã®ããã»ã¹ãéããŸãã
- DW -DATA2ããbase64ã³ã³ãã³ãããã³ãŒãããDATA1ããæ¡åŒµåãä»ããŠ<temp_file_name>ãã¡ã€ã«ã«æžã蟌ã¿ãå®è¡ã®ããã«ãã¡ã€ã«ãèµ·åããŸãã
- æŽæ° -DATA1ããbase64ã³ã³ãã³ãããã³ãŒãããååã<temp_file_name>ããã³æ¡åŒµå.exeã®ãã¡ã€ã«ã«æžã蟌ã¿ãæ°ããå®è¡å¯èœãã¡ã€ã«ãèµ·åããŠãããèªäœãã¯ãªã¢ããŸãã
- RD--å¿çãšããŠæååãRD-ããéä¿¡ããŸãã
- RD + -管çãµãŒããŒã«ã¹ã¯ãªãŒã³ã·ã§ãããéä¿¡ããŸãã
- DEL-èªå·±åé€ã
ããŒãããŒããŒã®èª¿æ»äžã«ãæ»æè ãµãŒããŒããDWã³ãã³ããååŸããããšãã§ããŸããã ãã®çµæãPunto SwitcherãœãããŠã§ã¢ã¯ãæªæã®ããwinmm.dll DLLïŒmd5ïŒ9d25553bb09e2785262b2f7ba7923605ïŒãšãšãã«ã€ã³ã¹ããŒã«ãããŸãããããã¯Buhtrapã¹ãã€ãŠã§ã¢ã¢ãžã¥ãŒã«ã§ãã
TCPã¹ããªãŒã ã¯æ¬¡ã®ãšããã§ãã
ã¯ã©ã€ã¢ã³ããšç®¡çãµãŒããŒéã§éä¿¡ãããããŒã¿ãæå·åããããã«ã AES-128-ECBã¢ã«ãŽãªãºã ã䜿çšãããŸãã æå·åããŒã¯ãããŒãã³ãŒãããããã¹ã¯ãŒãã§åæåãããŸãã
埩å·ååŸããã©ãã£ãã¯ã¯æ¬¡ã®ããã«ãªããŸãã
base64ãããNSISã€ã³ã¹ããŒã©ãŒã¯æ¬¡ã®å 容ã§ãã³ãŒããããŸãïŒ
èå³æ·±ãããšã«ãéè¡ã®ææšã®ãªã¹ãã¯ç©ºã§ãããããµãŒããŒã¯å¿çããŸããã
æªæã®ããDLL
winmm.dllã©ã€ãã©ãªã¯ ãdllãã€ãžã£ãã¯æè¡ã䜿çšããŠå®è¡ãããŸãã æªæã®ããã¢ãžã¥ãŒã«ã¯ãææããã·ã¹ãã ã«é¢ããæ å ±ãšã¢ã¯ãã£ããªã¹ããŒãã«ãŒããªãŒããŒã®ãªã¹ããCïŒCã«éä¿¡ããŸãã ããã«ãããŒãã¬ãŒã³ã³ããŒãã³ããããã管çãµãŒããŒããä»ã®æªæã®ããã¢ãžã¥ãŒã«ãåä¿¡ãããã£ã¹ã¯ãŸãã¯çŸåšã®ããã»ã¹ã®ã¡ã¢ãªã§å®è¡ã§ããŸãã 調æ»äžã®ãµã³ãã«ã®CïŒCãµãŒããŒã¯ã次ã®ã¢ãã¬ã¹ã«ãããŸãã
- hxxpïŒ// my1cprovider [ã] xyzïŒ6060 / klog [ã] php
- hxxpïŒ// tinderminderorli1999 [ã] xyzïŒ7764 / klog [ã] php
ãããã«
ææããã»ã¹ã¯ã次ã®ã¹ããŒã ãšããŠè¡šãããšãã§ããŸãã
åæããã®è¯å¥œãªä¿è·ã«ãããããããçŸæç¹ã§ã¯ããŒãããŒããŒãæ£ããåäœãããããããéçºäžã§ãïŒ
- å®éã®ã·ã¹ãã ã§ãèªå·±åé€ã§ããŸãã
- ãïŒ AppDataïŒ \\ Mozilla \\ xaudiodg.exeãã«èªåèªèº«ãã³ããŒããåã«ãCïŒCãšããåãããåã«ãææããã·ã¹ãã ãšéè¡æ¥åã®æ¥ç¶ããã§ãã¯ããŸããããã®æ å ±ã¯äžå䜿çšããŸããã
æåŸã«ãå¥åŠãªãŠã£ã³ããŠã¡ãã»ãŒãžãæãåºããŠãã ããã èå³æ·±ãããšã«ãããã¯éçºè ã®æ¬ é¥ã§ããïŒãããšãããŠãŒã¶ãŒãä»®æ³ç°å¢ãé¢ããŠå®éã®ãã·ã³ã§èµ·åããããšã奚å±ããããã«ç¹å¥ã«è¡ãããã®ã§ããïŒ ã³ã¡ã³ãã«ããããã
IOC
MD5ïŒ
faf833a1456e1bb85117d95c23892368
9d25553bb09e2785262b2f7ba7923605
URLïŒ
hxxpïŒ// my1cprovider [ã] xyzïŒ6060 / klog [ã] php
hxxpïŒ// tinderminderorli1999 [ã] xyzïŒ7764 / klog [ã] php
IPïŒ
213.252.244 [ã] 200