Zebra2104 Analysis

IOB - Indicator of Behavior (151)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en138
de10
ru2
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cf52
us16
de8
cn8
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
GitLab Enterprise Edition4
Microsoft Exchange Server4
TCP Wrappers Trojan2
Microsoft SharePoint Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft Windows Virtual Machine Bus untrusted pointer dereference7.56.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.060.00043CVE-2024-26254
2Scimone Ignazio Prenotazioni Plugin cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00043CVE-2024-31102
3keerti1924 Secret-Coder-PHP-Project secret_coder.sql sensitive information in source3.73.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00045CVE-2024-2355
4Mozilla Thunderbird Encrypted Subject information disclosure3.13.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2024-1936
5LG Signage TV webOS code injection6.86.8$5k-$25k$5k-$25kNot DefinedNot Defined0.080.00043CVE-2024-1885
6Linux Kernel vgic-its vgic_its_check_cache use after free5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2024-26598
7Huawei HarmonyOS/EMUI Audio Module denial of service3.53.5$5k-$25k$0-$5kNot DefinedNot Defined0.020.00043CVE-2023-52358
8Palo Alto Networks PAN-OS/Prisma Access/Cloud NGFW Web Interface cross site scripting4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00043CVE-2024-0007
9Kunbus PR100088 Modbus Gateway Web Interface missing authentication9.18.7$0-$5kCalculatingNot DefinedOfficial Fix0.020.00162CVE-2019-6533
10gsi-openssh-server sshd_config credentials management6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.030.00185CVE-2019-7639
11Fortinet FortiOS SSH format string8.58.5$5k-$25k$0-$5kNot DefinedNot Defined0.000.00222CVE-2018-1352
12Kunbus PR100088 Modbus Gateway improper authentication8.88.5$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00209CVE-2019-6527
13Kunbus PR100088 Modbus Gateway FTP Service input validation4.94.7$0-$5kCalculatingNot DefinedOfficial Fix0.020.00075CVE-2019-6529
14Microsoft Exchange Server Remote Code Execution9.88.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.04447CVE-2021-28481
15Microsoft Exchange Server Privilege Escalation9.07.8$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00286CVE-2021-28483
16TripleCross Control Command memory corruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00072CVE-2022-35505
17WP Contact Slider Plugin Text to Display Settings cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00058CVE-2022-1301
18Apache Tika Incomplete Fix StandardsExtractingContentHandler incorrect regex3.43.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00076CVE-2022-33879
19Microsoft Windows Runtime Remote Code Execution8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.000.47432CVE-2022-21971
20TP-LINK TL-WR840N/TL-WR841N Session session fixiation8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.030.30057CVE-2018-11714

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
187.120.37.119Zebra210402/22/2022verifiedHigh
2XX.XXX.XX.XXXXxxxxxxxx02/22/2022verifiedHigh
3XX.XX.XXX.XXXXxxxxxxxx02/22/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
5TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (49)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/etc/gsissh/sshd_configpredictiveHigh
2File/includes/lib/tree.phppredictiveHigh
3File/objects/getImage.phppredictiveHigh
4File/secret_coder.sqlpredictiveHigh
5File/services/details.asppredictiveHigh
6File/uncpath/predictiveMedium
7Filexxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
8Filexxxxxxx.xxxpredictiveMedium
9Filexxx/xxxxxpredictiveMedium
10Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
11Filexxxxxx/xxx.xxxpredictiveHigh
12Filexxxxxxxxx.xxxpredictiveHigh
13Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
14Filexxxxxx.xxxpredictiveMedium
15Filexxxx/xxxxxxx/xxxx_xxx.xxpredictiveHigh
16Filexx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
17Filexxxxxxxx_xxxx.xxxxpredictiveHigh
18Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
19Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
20Filexx/xxxxx/xxxxxxx.xpredictiveHigh
21Filexxxxx.xxxpredictiveMedium
22Filexxxxx.xxxpredictiveMedium
23Filexxxxxxxx.xxxpredictiveMedium
24Filexxxxxxx.xxxpredictiveMedium
25Filexxxxxxxx.xxxpredictiveMedium
26Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
27Filexxxxxx.xxxpredictiveMedium
28Filexxxx/xxxxx.xxxpredictiveHigh
29Filexxxxxxxxx.xxxpredictiveHigh
30Filexxxxxxx-xxxxxx.xxxpredictiveHigh
31Libraryxxxxxxxx.xxxpredictiveMedium
32Libraryxxxxxx.xxxpredictiveMedium
33ArgumentxxxxxxxxxpredictiveMedium
34Argumentxxxx/xxxxpredictiveMedium
35ArgumentxxxxxxxxxxxxpredictiveMedium
36ArgumentxxxxxxpredictiveLow
37ArgumentxxxxxxxxxpredictiveMedium
38Argumentxxxxx xxxxxxx xx xxxxxxx xxxxxxxxxxxx xx xxxx xxxxxxxxxxpredictiveHigh
39ArgumentxxxxxxxxpredictiveMedium
40ArgumentxxxxxxxpredictiveLow
41ArgumentxxxxxxpredictiveLow
42Argumentxxxxxxx_xxpredictiveMedium
43ArgumentxxxxxxxxxpredictiveMedium
44ArgumentxxxxxxpredictiveLow
45ArgumentxxxpredictiveLow
46ArgumentxxxxxxxxpredictiveMedium
47ArgumentxxxxxpredictiveLow
48Argument_xxx_xxxxxxx_xxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxx_xxxxpredictiveHigh
49Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!