BlueNoroff 解析

IOB - Indicator of Behavior (68)

タイムライン

言語

en56
de4
zh4
ru2
ja2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

LimeSurvey4
OpenResty4
Sendmail2
Netgate pf Sense2
Google Chrome2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Microsoft Windows Domain Name Service Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.020580.00CVE-2023-28223
3HTTP/2 Stream Rapid Reset サービス拒否6.46.3$0-$5k$0-$5kHighOfficial Fix0.732260.02CVE-2023-44487
4Apache James Server 特権昇格8.17.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.789350.03CVE-2015-7611
5Frappe Framework SQLインジェクション7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002740.02CVE-2019-14966
6Alt-N MDaemon Worldclient 特権昇格4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
7Ivanti Endpoint Manager Mobile 弱い認証9.99.7$0-$5k$0-$5kHighOfficial Fix0.965840.00CVE-2023-35078
8Hitachi Vantara Pentaho Business Analytics Server Data Lineage 弱い暗号化6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001450.00CVE-2021-45447
9Oracle Application Server SQLインジェクション5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003220.04CVE-2007-0286
10Live555 Streaming Media parseRTSPRequestString Remote Code Execution7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.877060.00CVE-2013-6934
11Oracle Solaris Utility Local Privilege Escalation7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-21985
12Appindex MWChat start_lobby.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018950.00CVE-2005-1869
13Coinsoft Technologies phpCOIN db.php ディレクトリトラバーサル5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.038770.02CVE-2005-4212
14Damien Benier MyAlbum language.inc.php 特権昇格7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.092380.03CVE-2006-5865
15SourceCodester Grade Point Average GPA Calculator index.php クロスサイトスクリプティング4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.03CVE-2023-1743
16SourceCodester Grade Point Average GPA Calculator index.php 情報の漏洩5.45.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000970.10CVE-2023-1769
17OpenResty API ngx_http_lua_subrequest.c 特権昇格7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005800.00CVE-2020-11724
18OpenResty ngx.req.get_post_args SQLインジェクション8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006370.04CVE-2018-9230
19Netgate pf Sense ACME Package acme_certificate_edit.php クロスサイトスクリプティング4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000850.00CVE-2020-21219
20Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.40CVE-2014-4078

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22Path Traversalpredictive
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4TXXXXCAPEC-242CWE-XXXxxxxxxx Xxxxxxxxxpredictive
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
8TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
9TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
11TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/mgmt/tm/util/bashpredictive
2File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictive
3Fileacme_certificate_edit.phppredictive
4Fileauth.phppredictive
5Filebooks.phppredictive
6Fileclass_gw_2checkout.phppredictive
7Filexxxx_xxxxxxxx/xx.xxxpredictive
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
9Filexxxxxxxxxxxx.xxxpredictive
10Filexxx/xxxxxx.xxxpredictive
11Filexxxxx.xxxpredictive
12Filexxxxxxx.xxxpredictive
13Filexxxxxxxx.xxx.xxxpredictive
14Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictive
15Filexxxxxxx.xxxpredictive
16Filexxxxx.xxxpredictive
17Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
18Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictive
19Filexxxxxxxx.xxxpredictive
20Filexxxxx_xxxxx.xxxpredictive
21Filexxxx_x_xxxxxx.xxx.xxxpredictive
22Filexxxxxx.xxxpredictive
23Libraryxxxxxx[xxxxxx_xxxxpredictive
24Argumentxxx_xxxxpredictive
25Argumentxxxxxxxxpredictive
26Argumentxxxxxxpredictive
27Argumentxxxpredictive
28Argumentxxxxxx[xxxxxx_xxxx]predictive
29Argumentxxxxxxxxpredictive
30Argumentxxpredictive
31Argumentxxxxxxxxxxxpredictive
32Argumentxxxxxxx_xxxpredictive
33Argumentxxxxx_xxxpredictive
34Argumentxxxxpredictive
35Argumentxxxxxxxxpredictive
36Argumentxxxxpredictive
37Argumentxxxxxxxxxxpredictive
38Argumentxxxxxx_xxxxpredictive
39Argument_xxxx[_xxx_xxxx_xxxxpredictive
40Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!