Crimeware 解析

IOB - Indicator of Behavior (8)

タイムライン

言語

en8

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

PHPUnit2
Cisco ASA2
Cisco IOS2
Cisco IOS XE2
Linux Kernel2

脆弱性

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • CTB-Locker

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1059CAPEC-242CWE-94Argument Injectionpredictive
2TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
3TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadmin_store_formpredictive
2Filecscopf.ocxpredictive
3Filexx/xxxxx.xpredictive
4Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
5Argumentxxxxxxxxxxx_xxxxx_xxxx_xxxxxxxxpredictive
6Argumentxxxxxxxxxxxxxxpredictive
7Input Valuexxxxx/xxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!