MalKamak تحليل

IOB - Indicator of Behavior (22)

التسلسل الزمني

اللغة

en20
zh2

البلد

cn20
us2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows4
Apache HTTP Server2
Crosstec NetOp School2
Canon MX3402
Canon MP4952

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1WP Super Cache Plugin Cache Settings wp-cache-config.php تجاوز الصلاحيات6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00097CVE-2021-24209
2Microsoft Windows Terminal Services/Citrix Server توثيق ضعيف7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00000
3Microsoft Windows Remote Desktop mstlsapi.dll توثيق ضعيف6.56.2$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.030.01760CVE-2005-1794
4Apache HTTP Server Inbound Connection تجاوز الصلاحيات7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.01559CVE-2022-22720
5Apache Dubbo تجاوز الصلاحيات7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.000.01134CVE-2022-39198
6Google Android Layout.java getOffsetForHorizontal تجاوز الصلاحيات4.74.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00277CVE-2018-9452
7Google Android PackageItemInfo.java loadLabel الحرمان من الخدمة6.05.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2021-0651
8Wind River VxWorks TCP تلف الذاكرة8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010.94115CVE-2019-12255
9spice-vdagentd File Transfer spice-vdagent-sock الحرمان من الخدمة5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00056CVE-2020-25650
10Foxit Reader/PhantomPDF FXSYS_wcslen الحرمان من الخدمة5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00102CVE-2019-20829
11Canon MX340/MP495/MX870/MX890/MX920/MG3100/MG5300/MG6100 HTTP Request cgi_lan.cgi تجاوز الصلاحيات7.56.8$0-$5k$0-$5kHighTemporary Fix0.000.69689CVE-2013-4615
12snapd snap-confine tmp تجاوز الصلاحيات7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00391CVE-2019-11502
13Facebook WhatsApp MP4 File تلف الذاكرة7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00078CVE-2019-11931
14Microsoft Windows File Signature Validation توثيق ضعيف5.75.2$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.020.00131CVE-2020-16922
15Pivotal Spring Framework Read اجتياز الدليل5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00301CVE-2014-3578
16Watchguard Fireware AD Helper list Password تشفير ضعيف6.46.1$0-$5kجاري الحسابNot DefinedOfficial Fix0.000.01503CVE-2020-10532
17Dropbear SSH Shell Command Restriction تجاوز الصلاحيات6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.02835CVE-2016-3116
18NetCommWireless HSPA 3G10WVE ping.cgi تجاوز الصلاحيات8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.01660CVE-2015-6024
19NetCommWireless HSPA 3G10WVE ping.cgi تجاوز الصلاحيات7.36.6$0-$5kجاري الحسابProof-of-ConceptOfficial Fix0.000.00825CVE-2015-6023
20Adcon Telemetry A850 Telemetry Gateway Base Station Web Interface سكربتات مشتركة5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00084CVE-2016-2274

حملات (1)

These are the campaigns that can be associated with the actor:

  • GhostShell

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
150.116.17.41li601-41.members.linode.comMalKamakGhostShell08/10/2021verifiedعالي
2XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxXxxxxxxxxx08/10/2021verifiedعالي

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1059CWE-94Argument Injectionpredictiveعالي
3TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/domains/listpredictiveعالي
2File/run/spice-vdagentd/spice-vdagent-sockpredictiveعالي
3File/xxxpredictiveواطئ
4Filexxxxxxx/xxxxx_xxxxx/xxx_xxx.xxxpredictiveعالي
5Filexxxxxx.xxxxpredictiveمتوسط
6Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
7Filexxxx.xxxpredictiveمتوسط
8Filexx-xxxxx-xxxxxx.xxxpredictiveعالي
9Libraryxxxxxxxx.xxxpredictiveمتوسط
10Argumentxxxxx_xxxxpredictiveمتوسط
11Argumentxxx_xxxxxxxxxpredictiveعالي
12Argumentxxx_xxxxxpredictiveمتوسط
13Argumentxxxxxxxpredictiveواطئ

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!