株式会社マクニカ
Image Description
Common Information
Type Value
UUID 38a7cf39-636d-480e-8c48-9c53cda5aea5
Fingerprint 0e269ec6048440f4b669fcf10b5ae91a41c3068d57647c4d69ba9bbe2af92a4b
Analysis status DONE
Considered CTI value 2
Text language
Published June 28, 2024, 3:26 p.m.
Added to db July 25, 2024, 12:21 p.m.
Last updated Aug. 31, 2024, 9:10 a.m.
Headline 株式会社マクニカ
Title 株式会社マクニカ
Detected Hints/Tags/Attributes 0/0/102
Attributes
Details Type #Events CTI Value
Details CVE 117
cve-2023-2868
Details CVE 42
cve-2023-46805
Details CVE 55
cve-2024-21887
Details CVE 25
cve-2024-21893
Details Domain 15
www.macnica.co.jp
Details Domain 182
www.mandiant.com
Details Domain 26
www.lac.co.jp
Details Domain 46
jsac.jpcert.or.jp
Details Domain 101
www.elastic.co
Details Domain 172
www.crowdstrike.com
Details Domain 2
www.mandiant.jp
Details Domain 71
blogs.jpcert.or.jp
Details Domain 5
unit42.paloaltonetworks.jp
Details Domain 1
csirt-cti.net
Details Domain 2
blog.itochuci.co.jp
Details Domain 1
cdn1ac7bdd3.jptomorrow.com
Details Domain 3
blog.exatrack.com
Details Domain 604
www.trendmicro.com
Details Domain 21
lab52.io
Details Domain 1
projects.zip
Details Domain 4127
github.com
Details Domain 71
news.sophos.com
Details Domain 3
dat.read
Details Domain 13
section.name
Details Domain 1
librs.so
Details Domain 2
libnspr4.so
Details Domain 360
attack.mitre.org
Details Domain 1373
twitter.com
Details Domain 37
blogs.vmware.com
Details Domain 4
blog.techmersion.com
Details File 2
cyberespionage_report_2022.pdf
Details File 3
20230914_003513.html
Details File 1
jsac2024_1_8_yi-chin_yu-tung_en.pdf
Details File 1
slides-unveiling-activities-of-tropic-trooper.pdf
Details File 3
elze.exe
Details File 3
frau.dll
Details File 1
jsac2024_2_3_sasada_hazuru_en.pdf
Details File 1
ザー工業社の正規実行ファイルbrdifxapi.exe
Details File 1
のbrlogapi.dll
Details File 4
brdifxapi.exe
Details File 7
brlogapi.dll
Details File 3
talking_points_for_china.zip
Details File 2
talking_points_for_china.exe
Details File 1
とkeyscramblerie.dll
Details File 4
keyscramblerie.dll
Details File 1
に含まれるtalking_points_for_china.exe
Details File 3
earth-preta-updated-stealthy-strategies.html
Details File 1
projects.zip
Details File 1
yama.html
Details File 156
1.exe
Details File 1
adobephots.exe
Details File 1
同じ場所にあるadobe_caps.dll
Details File 1
の暗号化ファイルadobedb.dat
Details File 1
jsac2023_2_lt4.pdf
Details File 1
社の正規実行ファイルtasklist.exe
Details File 1
インジェクションされたtasklist.exe
Details File 1
plugdisk本体のコードがインジェクションされたtasklist.exe
Details File 1
暗号化ファイルadobedb.dat
Details File 1
adobedb.dat
Details File 1
plugdiskローダのadobe_caps.dll
Details File 1
の.dat
Details File 1
plugx_loader_decoded.exe
Details File 13
'.dat
Details File 6
argparse.raw
Details File 3
正規ファイルk7sysmon.exe
Details File 3
がロードするk7sysmn1.dll
Details File 3
hunting-vulnerable-kernel-drivers.html
Details File 3
adobe_caps.dll
Details Github username 3
danielplohmann
Details sha256 1
98af7888655b8bcac49b76c074fc08877807ac074fb4e81a6cacfd1566d52f12
Details sha256 1
8937e8dd520dc6555c5b2cd62897b8eb5352e43a12af488bd8594449ed114fd5
Details sha256 2
7a4fd1cc932b96175055b2940242877cab728a9d7c7ee371cad8438b4e88a812
Details sha256 1
f21745cc6306461d1ddb3c35ed6016468ce984bbd64bfb86139a392e3a45c495
Details sha256 1
29bfd90bc23928e9180bd30223dd7f447af1f0f0121386c239f0c0e0c0bc0482
Details sha256 1
c5630e93098b76b87852e97f1dce4e7060c7b623f8d453a71c3cec0030e94ebc
Details sha256 1
3aa933ed37229a77ac190d853656bac9065b770a9c38750ae3361ba371e28ced
Details sha256 1
6d569df32c080437ad4b144620c03883e87a7d2d3db89f752abbca7b709d5199
Details sha256 1
39945063c73af8263b58f7ab899afb575486c1a49af0ca465e54f84c6b2d1df4
Details sha256 1
b3caefb141bc47c702e71f773ed246bb9f905a222840365f2d6e432218605fd5
Details sha256 1
8fcdf9dbb788f519ce90ba30228be129432a1837b252ca782a5f7b9269729c00
Details sha256 1
26b1d37ea3da6a6213b65b000dbb39575d858fa274aea895cc3bf62e706fce5d
Details sha256 1
ca9d992e1ca743925d29b7b212421c42e8d513293046b635170626755b8528a6
Details sha256 1
e995903a67a47f8f347669d8933ead4b15809a1ba76b13e9d7bf23135cf1ca7d
Details sha256 1
cdfda4041c611213524829d68c3ed85b2fb2fcb50f942bbf3e4481b982f42dfb
Details IPv4 2
103.27.109.157
Details IPv4 2
185.126.236.166
Details IPv4 2
198.13.33.117
Details IPv4 1
167.179.77.72
Details IPv4 1
167.179.106.224
Details IPv4 4
101.36.125.203
Details IPv4 1
45.43.63.219
Details IPv4 1
103.13.28.40
Details Mandiant Uncategorized Groups 11
UNC5221
Details Mandiant Uncategorized Groups 54
UNC4841
Details MITRE ATT&CK Techniques 22
T1566.003
Details MITRE ATT&CK Techniques 137
T1059.005
Details MITRE ATT&CK Techniques 9
T1055.004
Details MITRE ATT&CK Techniques 116
T1134
Details MITRE ATT&CK Techniques 227
T1574.002
Details MITRE ATT&CK Techniques 115
T1571
Details MITRE ATT&CK Techniques 310
T1566.001
Details MITRE ATT&CK Techniques 55
T1091