Bondnet 解析

IOB - Indicator of Behavior (35)

タイムライン

言語

zh18
en18

国・地域

cn28
us8

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Google Android4
Weaver OA2
DataGear2
HP LoadRunner2
D-Link DIR-6202

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Kubernetes kubelet pprof 情報の漏洩7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.601310.05CVE-2019-11248
2AWStats Config awstats.pl クロスサイトスクリプティング4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.36CVE-2006-3681
3Microsoft Windows User Access Policy 弱い認証7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-1999-0505
4Hikvision Intercom Broadcasting System ping.php 特権昇格7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.897070.07CVE-2023-6895
5Weaver E-Office File Upload utility_all.php 特権昇格7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001230.00CVE-2023-2647
6Weaver OA downfile.php 情報の漏洩4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003290.00CVE-2023-2765
7Hikvision LocalServiceComponents Messages Remote Code Execution7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000480.07CVE-2023-28813
8Hikvision Intercom Broadcasting System exportrecord.php ディレクトリトラバーサル5.45.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000640.07CVE-2023-6893
9DataGear pagingQueryData SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001340.00CVE-2023-1571
10kalcaddle KodExplorer 未知の脆弱性5.85.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001870.05CVE-2022-4944
11node-sqlite3 Remote Code Execution7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002810.05CVE-2022-43441
12Web2py Sample Web Application session.connect 弱い認証8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020590.04CVE-2016-3953
13Gxlcms TplAction.class.php add 情報の漏洩7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.012010.07CVE-2018-14685
14O2OA invoke Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.005600.04CVE-2022-22916
15Cognos Powerplay Web Edition ppdscgi.exe 情報の漏洩5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.05
16Strapi Admin Panel 特権昇格5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001550.05CVE-2021-28128
17DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.15CVE-2010-0966
18Schneider Electric EcoStruxure Control Expert/Unity Pro メモリ破損7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-7560
19Portainer 特権昇格8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.013140.00CVE-2020-24264
20CMS Made Simple Watermark class.showtime2_image.php 特権昇格6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.644030.04CVE-2019-9692

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
147.90.206.226Bondnet2022年02月13日verified
250.207.71.2250-207-71-22-static.hfc.comcastbusiness.netBondnet2022年02月13日verified
359.3.127.132Bondnet2022年02月13日verified
469.90.114.185Bondnet2022年02月13日verified
572.167.201.140ip-72-167-201-140.ip.secureserver.netBondnet2022年02月13日verified
6112.53.74.38Bondnet2022年02月13日verified
7XXX.XXX.XX.XXXXxxxxxx2022年02月13日verified
8XXX.XXX.XXX.XXXXxxxxxx2022年02月13日verified
9XXX.XX.XXX.XXXxxxxxx2022年02月13日verified
10XXX.XXX.XXX.XXXxxxxxx2022年02月13日verified
11XXX.XXX.XXX.XXXXxxxxxx2022年02月13日verified
12XXX.XXX.XXX.XXXxxxxxx2022年02月13日verified
13XXX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxxx2022年02月13日verified
14XXX.XX.XXX.XXXXxxxxxx2022年02月13日verified
15XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx2022年02月13日verified
16XXX.XXX.XXX.XXXxxxxxx2022年02月13日verified
17XXX.XX.XX.XXxxxxxx2022年02月13日verified
18XXX.X.XXX.XXxxxx.xxxxxxxx-xx.xxXxxxxxx2022年02月13日verified
19XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxxx.xxxXxxxxxx2022年02月13日verified
20XXX.XXX.XX.XXXxxxxxx2022年02月13日verified
21XXX.XX.XXX.XXXxxxxxx.xxxxx.xxxXxxxxxx2022年02月13日verified
22XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxx2022年02月13日verified
23XXX.XXX.XXX.XXXXxxxxxx2022年02月13日verified
24XXX.XXX.XXX.XXXXxxxxxx2022年02月13日verified
25XXX.XXX.XX.XXXxxxxxx2022年02月13日verified
26XXX.XXX.X.XXXxxxxxx2022年02月13日verified
27XXX.XXX.XXX.XXXXxxxxxx2022年02月13日verified

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/analysisProject/pagingQueryDatapredictive
2File/debug/pprofpredictive
3File/E-mobile/App/System/File/downfile.phppredictive
4File/php/exportrecord.phppredictive
5File/xxx/xxxx.xxxpredictive
6File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictive
7File/x_xxxxxxx_xxxxxx/xxxxx/xxxxxxpredictive
8Filexxxxxxx.xxpredictive
9Filexxxxx.xxxxxxxxx_xxxxx.xxxpredictive
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
11Filexxx/xxxxxx.xxxpredictive
12Filexxxxxxxx.xxxpredictive
13Filexxxxxxx.xxxpredictive
14Filexxx_xxxxxx.xpredictive
15Filexxx_xxxxxx.xxpredictive
16Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictive
17Argumentxxxxxxxxpredictive
18Argumentxxxxxxpredictive
19Argumentxxxxxxxxpredictive
20Argumentxxpredictive
21Argumentxxxxxxxx[xx]predictive
22Argumentxxxxxxxxxxpredictive
23Argumentxxxpredictive
24Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictive
25Input Valuexxxxxxx -xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!