Manipulaters 解析

IOB - Indicator of Behavior (17)

タイムライン

言語

en18

国・地域

us18

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

TikiWiki2
Lars Ellingsen Guestserver2
mvnForum2
PHP2

脆弱性

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
134.98.99.3030.99.98.34.bc.googleusercontent.comManipulaters2021年09月07日verified
2XXX.XXX.XX.XXxxxxxxxxxxx2021年09月07日verified
3XXX.XX.XXX.XXXXxxxxxxxxxxx2024年04月09日verified
4XXX.XXX.XXX.XXXXxxxxxxxxxxx2024年04月09日verified

TTP - Tactics, Techniques, Procedures (2)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059CAPEC-242CWE-94Argument Injectionpredictive
2TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (6)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileaddlink.phppredictive
2Fileguestbook.cgipredictive
3Filexxx/xxxxxx.xxxpredictive
4Filexxxx-xxxxxxxx.xxxpredictive
5Argumentxxxxxxxxpredictive
6Argumentxxxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!