Leviathan تحليل

IOB - Indicator of Behavior (35)

التسلسل الزمني

اللغة

en18
it18

البلد

us22
ru6
cn2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Unisoc T6104
Unisoc T6064
Unisoc T7604
BEA WebLogic Mobility Server2
nginx2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Drupal حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.000.00135CVE-2008-2999
2Unisoc S8000 Telephony Service الحرمان من الخدمة3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2022-48447
3Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 الحرمان من الخدمة7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00172CVE-2023-20079
4Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 تجاوز الصلاحيات9.89.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00327CVE-2023-20078
5iRZ RUH2 Firmware Patch توثيق ضعيف6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00226CVE-2016-2309
6Joomla حقن إس كيو إل6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00142CVE-2022-23797
7Microsoft Access تلف الذاكرة7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00232CVE-2020-1582
8libvirtd API virDomainSaveImageGetXMLDesc تجاوز الصلاحيات7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2019-10161
9nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
10Desiscripts Desi Short URL Script index.php توثيق ضعيف7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00933CVE-2009-2642
11Cisco FirePOWER Management Center Web UI تلف الذاكرة8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00107CVE-2019-12688
12vsftpd deny_file ثغرات غير معروفة3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
13phpMyAdmin الكشف عن المعلومات6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.18290CVE-2019-6799
14WallacePOS resetpassword.php سكربتات مشتركة5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00101CVE-2017-7388
15Linksys Spa921 الحرمان من الخدمة7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000.01834CVE-2006-7121
16Zabbix zabbix_agentd الكشف عن المعلومات4.03.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00042CVE-2007-6210
17BEA WebLogic Mobility Server توثيق ضعيف7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.02056CVE-2007-6384
18Netop Remote Control Guest Client تلف الذاكرة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00063CVE-2017-5216
19Samsung Mobile Phone Application Installation bad_alloc تجاوز الصلاحيات4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00055CVE-2017-5217
20Splunk Header سكربتات مشتركة4.34.3$0-$5k$0-$5kHighNot Defined0.050.00213CVE-2014-8380

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
154.87.87.13ec2-54-87-87-13.compute-1.amazonaws.comLeviathan23/12/2020verifiedمتوسط
254.242.66.219ec2-54-242-66-219.compute-1.amazonaws.comLeviathan23/12/2020verifiedمتوسط
3XX.XX.XXX.XXXXxxxxxxxx23/12/2020verifiedعالي
4XX.XX.XXX.XXXXxxxxxxxx23/12/2020verifiedعالي
5XX.XX.XXX.XXXXxxxxxxxx23/12/2020verifiedعالي
6XXX.XXX.XXX.XXXXxxxxxxxx17/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059CWE-94Argument Injectionpredictiveعالي
3TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1Fileencrypt.cpredictiveمتوسط
2Fileept.cpredictiveواطئ
3Filexxxxx.xxxpredictiveمتوسط
4Filexxxxx:xxxxxxxxxxx.xxpredictiveعالي
5Filexxxx-xxx.xxxpredictiveمتوسط
6Filexxxxxxxxxx-xxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
7Argumentxxxxxxxpredictiveواطئ
8Argumentxxxxxxx_xxpredictiveمتوسط
9Argumentxxxpredictiveواطئ
10Argumentxxxxxpredictiveواطئ
11Input Valuexxxxxx/**/xxxx.predictiveعالي
12Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!