Brushaloader Analysis

IOB - Indicator of Behavior (60)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en50
de6
es2
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us42
ir6
cn4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Devilz Clanportal4
PHP4
Vesta Control Panel2
Microsoft IIS2
DZCP deV!L`z Clanportal2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.620.00943CVE-2010-0966
3DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.710.02733CVE-2007-1167
4Siemens SIMATIC Drive Controller Service Port 102 memory corruption7.37.1$5k-$25k$5k-$25kNot DefinedWorkaround0.020.00526CVE-2020-15782
5Siemens SIMATIC S7-1200 PLC memory corruption7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00261CVE-2013-0700
6Devilz Clanportal File Upload unknown vulnerability5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.080.05362CVE-2006-6338
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.500.01302CVE-2007-0354
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
9PHP Proxy improper authentication6.45.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.03470CVE-2018-19458
10Apple watchOS Font Remote Code Execution7.06.9$0-$5k$0-$5kHighOfficial Fix0.000.00073CVE-2023-41990
11Filebrowser cross-site request forgery6.96.4$0-$5k$0-$5kFunctionalOfficial Fix0.030.00762CVE-2021-46398
12cURL SOCKS5 Proxy heap-based overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00180CVE-2023-38545
13Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00526CVE-2011-0643
14LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.590.00000
15Xoops URL Filter index.php redirect6.66.4$0-$5k$0-$5kNot DefinedNot Defined0.050.00062CVE-2017-12138
16PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.120.02101CVE-2007-1287
17Digium Asterisk SDP Negotiation res_pjsip_session.c denial of service5.15.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00193CVE-2021-26906
18Siemens SIMATIC S7-300 PN/SIMATIC S7-400 PN input validation6.46.3$5k-$25k$0-$5kNot DefinedWorkaround0.020.00373CVE-2016-9158
19BloodHound GenericAll.jsx command injection7.97.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00537CVE-2021-3210
20Microsoft IIS code injection9.99.9$25k-$100k$5k-$25kNot DefinedNot Defined0.020.08875CVE-2010-1256

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
164.110.25.146webmail.jqluvhost.netBrushaloader04/12/2022verifiedHigh
264.110.25.147webmail.jqluvhost.netBrushaloader04/12/2022verifiedHigh
364.110.25.148xaeoi7a.npermit.topBrushaloader04/12/2022verifiedHigh
464.110.25.150webmail.jqluvhost.netBrushaloader04/12/2022verifiedHigh
564.110.25.151moiu0ae.lplaced.topBrushaloader04/12/2022verifiedHigh
664.110.25.152h2iuode.hairrestoredfast.topBrushaloader04/12/2022verifiedHigh
764.110.25.153vaxoiu5.shadego.topBrushaloader04/12/2022verifiedHigh
864.110.25.154nae2oiu.sidedgo.topBrushaloader04/12/2022verifiedHigh
9XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
10XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
11XXX.XXX.XXX.XXXxxxxxxxxxxx04/12/2022verifiedHigh
12XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
13XXX.XXX.XX.XXXXxxxxxxxxxxx04/12/2022verifiedHigh
14XXX.X.XX.XXXxxx-x-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
15XXX.X.XX.XXXxxx-x-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
16XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
17XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
18XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
19XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
20XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
21XXX.X.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
22XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
23XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
24XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
25XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
26XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
27XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
28XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
29XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
30XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
31XXX.X.XXX.XXXxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
32XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
33XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
34XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
35XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
36XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
37XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
38XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
39XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh
40XXX.X.XXX.XXXxxx-x-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx04/12/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2T1059CWE-94Argument InjectionpredictiveHigh
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (28)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/forum/away.phppredictiveHigh
2File/horde/util/go.phppredictiveHigh
3File/modules/profile/index.phppredictiveHigh
4Fileadmin/conf_users_edit.phppredictiveHigh
5Filexxxxxxx_xxx.xxxpredictiveHigh
6Filexxxxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
8Filexxxxx.xxxpredictiveMedium
9Filexxxx.xxxpredictiveMedium
10Filexxx/xxxxxx.xxxpredictiveHigh
11Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
12Filexxxxx.xxxpredictiveMedium
13Filexxxxx.xxx?x=xxxx://predictiveHigh
14Filexxxx/xxxxxx/xxxxx.xxxpredictiveHigh
15Filexxxx/xxxxxxxxxxx-xxxxxx-xxxxx.xxxpredictiveHigh
16Filexxx_xxxx.xxxpredictiveMedium
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxx_xxxxx_xxxxxxx.xpredictiveHigh
19ArgumentxxxxxxpredictiveLow
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxxxxxxpredictiveLow
22ArgumentxxxxpredictiveLow
23Argumentxxxx_xxxxxpredictiveMedium
24ArgumentxxpredictiveLow
25ArgumentxxxxxxxxpredictiveMedium
26Argumentxxxx_xxxxpredictiveMedium
27ArgumentxxxpredictiveLow
28Network Portxxx/xxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!