BlueNoroff Analyse

IOB - Indicator of Behavior (68)

Zeitverlauf

Sprache

en56
de6
zh4
ja2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Microsoft Windows2
phpMyAdmin2
Timeclock Employee Timeclock Software2
Zoho ManageEngine ServiceDesk Plus2
Apache HTTP Server2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Microsoft Windows Domain Name Service Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.01058CVE-2023-28223
3HTTP/2 Stream Rapid Reset Denial of Service6.46.3$0-$5k$0-$5kHighOfficial Fix0.020.70585CVE-2023-44487
4Apache James Server erweiterte Rechte8.17.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.78935CVE-2015-7611
5Frappe Framework SQL Injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00274CVE-2019-14966
6Alt-N MDaemon Worldclient erweiterte Rechte4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00090CVE-2021-27182
7Ivanti Endpoint Manager Mobile schwache Authentisierung9.99.7$0-$5kWird berechnetHighOfficial Fix0.000.96229CVE-2023-35078
8Hitachi Vantara Pentaho Business Analytics Server Data Lineage schwache Verschlüsselung6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00135CVE-2021-45447
9Oracle Application Server SQL Injection5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00322CVE-2007-0286
10Live555 Streaming Media parseRTSPRequestString Remote Code Execution7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.87706CVE-2013-6934
11Oracle Solaris Utility Local Privilege Escalation7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00043CVE-2023-21985
12Appindex MWChat start_lobby.php erweiterte Rechte7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.01895CVE-2005-1869
13Coinsoft Technologies phpCOIN db.php Directory Traversal5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.03877CVE-2005-4212
14Damien Benier MyAlbum language.inc.php erweiterte Rechte7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.09238CVE-2006-5865
15SourceCodester Grade Point Average GPA Calculator index.php Cross Site Scripting4.44.3$0-$5kWird berechnetProof-of-ConceptNot Defined0.060.00060CVE-2023-1743
16SourceCodester Grade Point Average GPA Calculator index.php Information Disclosure5.45.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00069CVE-2023-1769
17OpenResty API ngx_http_lua_subrequest.c erweiterte Rechte7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00580CVE-2020-11724
18OpenResty ngx.req.get_post_args SQL Injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00637CVE-2018-9230
19Netgate pf Sense ACME Package acme_certificate_edit.php Cross Site Scripting4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00085CVE-2020-21219
20Microsoft IIS IP/Domain Restriction erweiterte Rechte6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.090.00817CVE-2014-4078

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-21, CWE-22Path TraversalprädiktivHigh
2T1040CWE-319Authentication Bypass by Capture-replayprädiktivHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
4TXXXXCWE-XXXxxxxxxx XxxxxxxxxprädiktivHigh
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxprädiktivHigh
6TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxprädiktivHigh
9TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/mgmt/tm/util/bashprädiktivHigh
2File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgiprädiktivHigh
3Fileacme_certificate_edit.phpprädiktivHigh
4Fileauth.phpprädiktivMedium
5Filebooks.phpprädiktivMedium
6Fileclass_gw_2checkout.phpprädiktivHigh
7Filexxxx_xxxxxxxx/xx.xxxprädiktivHigh
8Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
9Filexxxxxxxxxxxx.xxxprädiktivHigh
10Filexxx/xxxxxx.xxxprädiktivHigh
11Filexxxxx.xxxprädiktivMedium
12Filexxxxxxx.xxxprädiktivMedium
13Filexxxxxxxx.xxx.xxxprädiktivHigh
14Filexxx_xxxx_xxx_xxxxxxxxxx.xprädiktivHigh
15Filexxxxxxx.xxxprädiktivMedium
16Filexxxxx.xxxprädiktivMedium
17Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxprädiktivHigh
18Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxprädiktivHigh
19Filexxxxxxxx.xxxprädiktivMedium
20Filexxxxx_xxxxx.xxxprädiktivHigh
21Filexxxx_x_xxxxxx.xxx.xxxprädiktivHigh
22Filexxxxxx.xxxprädiktivMedium
23Libraryxxxxxx[xxxxxx_xxxxprädiktivHigh
24Argumentxxx_xxxxprädiktivMedium
25ArgumentxxxxxxxxprädiktivMedium
26ArgumentxxxxxxprädiktivLow
27ArgumentxxxprädiktivLow
28Argumentxxxxxx[xxxxxx_xxxx]prädiktivHigh
29ArgumentxxxxxxxxprädiktivMedium
30ArgumentxxprädiktivLow
31ArgumentxxxxxxxxxxxprädiktivMedium
32Argumentxxxxxxx_xxxprädiktivMedium
33Argumentxxxxx_xxxprädiktivMedium
34ArgumentxxxxprädiktivLow
35ArgumentxxxxxxxxprädiktivMedium
36ArgumentxxxxprädiktivLow
37ArgumentxxxxxxxxxxprädiktivMedium
38Argumentxxxxxx_xxxxprädiktivMedium
39Argument_xxxx[_xxx_xxxx_xxxxprädiktivHigh
40Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxprädiktivHigh

Referenzen (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!