Bondnet Analyse

IOB - Indicator of Behavior (35)

Zeitverlauf

Sprache

zh18
en18

Land

cn28
us8

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Gxlcms2
Adobe Acrobat Reader2
PHP Arena paFileDB2
AWStats2
kalcaddle KodExplorer2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1Kubernetes kubelet pprof Information Disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.090.53513CVE-2019-11248
2AWstats bis 6.5 awstats.pl config-Parameter fehlerhafter Wert gibt Pfad preis4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00587CVE-2006-3681
3Microsoft Windows User Access Policy schwache Authentisierung7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-1999-0505
4Hikvision Intercom Broadcasting System ping.php erweiterte Rechte7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.090.90160CVE-2023-6895
5Weaver E-Office File Upload utility_all.php erweiterte Rechte7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00064CVE-2023-2647
6Weaver OA downfile.php Information Disclosure4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00121CVE-2023-2765
7Hikvision LocalServiceComponents Messages Remote Code Execution7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00048CVE-2023-28813
8Hikvision Intercom Broadcasting System exportrecord.php Directory Traversal5.45.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.110.00064CVE-2023-6893
9DataGear pagingQueryData SQL Injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00119CVE-2023-1571
10kalcaddle KodExplorer Cross Site Request Forgery5.85.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.090.00125CVE-2022-4944
11node-sqlite3 Remote Code Execution7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00257CVE-2022-43441
12Web2py Sample Web Application session.connect schwache Authentisierung8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.02059CVE-2016-3953
13Gxlcms TplAction.class.php add Information Disclosure7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.030.01201CVE-2018-14685
14O2OA invoke Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00497CVE-2022-22916
15Cognos Powerplay Web Edition ppdscgi.exe Information Disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00000
16Strapi Admin Panel erweiterte Rechte5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00109CVE-2021-28128
17DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.540.00943CVE-2010-0966
18Schneider Electric EcoStruxure Control Expert/Unity Pro Pufferüberlauf7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00072CVE-2020-7560
19Portainer erweiterte Rechte8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.020.01314CVE-2020-24264
20CMS Made Simple Watermark class.showtime2_image.php erweiterte Rechte6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.43026CVE-2019-9692

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
147.90.206.226Bondnet13.02.2022verifiziertHigh
250.207.71.2250-207-71-22-static.hfc.comcastbusiness.netBondnet13.02.2022verifiziertHigh
359.3.127.132Bondnet13.02.2022verifiziertHigh
469.90.114.185Bondnet13.02.2022verifiziertHigh
572.167.201.140ip-72-167-201-140.ip.secureserver.netBondnet13.02.2022verifiziertHigh
6112.53.74.38Bondnet13.02.2022verifiziertHigh
7XXX.XXX.XX.XXXXxxxxxx13.02.2022verifiziertHigh
8XXX.XXX.XXX.XXXXxxxxxx13.02.2022verifiziertHigh
9XXX.XX.XXX.XXXxxxxxx13.02.2022verifiziertHigh
10XXX.XXX.XXX.XXXxxxxxx13.02.2022verifiziertHigh
11XXX.XXX.XXX.XXXXxxxxxx13.02.2022verifiziertHigh
12XXX.XXX.XXX.XXXxxxxxx13.02.2022verifiziertHigh
13XXX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxxx13.02.2022verifiziertHigh
14XXX.XX.XXX.XXXXxxxxxx13.02.2022verifiziertHigh
15XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxx13.02.2022verifiziertHigh
16XXX.XXX.XXX.XXXxxxxxx13.02.2022verifiziertHigh
17XXX.XX.XX.XXxxxxxx13.02.2022verifiziertHigh
18XXX.X.XXX.XXxxxx.xxxxxxxx-xx.xxXxxxxxx13.02.2022verifiziertHigh
19XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxxx.xxxXxxxxxx13.02.2022verifiziertHigh
20XXX.XXX.XX.XXXxxxxxx13.02.2022verifiziertHigh
21XXX.XX.XXX.XXXxxxxxx.xxxxx.xxxXxxxxxx13.02.2022verifiziertHigh
22XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxx13.02.2022verifiziertHigh
23XXX.XXX.XXX.XXXXxxxxxx13.02.2022verifiziertHigh
24XXX.XXX.XXX.XXXXxxxxxx13.02.2022verifiziertHigh
25XXX.XXX.XX.XXXxxxxxx13.02.2022verifiziertHigh
26XXX.XXX.X.XXXxxxxxx13.02.2022verifiziertHigh
27XXX.XXX.XXX.XXXXxxxxxx13.02.2022verifiziertHigh

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/analysisProject/pagingQueryDataprädiktivHigh
2File/debug/pprofprädiktivMedium
3File/E-mobile/App/System/File/downfile.phpprädiktivHigh
4File/php/exportrecord.phpprädiktivHigh
5File/xxx/xxxx.xxxprädiktivHigh
6File/xxxxxxx/xxx/xxxxxxx_xxx.xxxprädiktivHigh
7File/x_xxxxxxx_xxxxxx/xxxxx/xxxxxxprädiktivHigh
8Filexxxxxxx.xxprädiktivMedium
9Filexxxxx.xxxxxxxxx_xxxxx.xxxprädiktivHigh
10Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
11Filexxx/xxxxxx.xxxprädiktivHigh
12Filexxxxxxxx.xxxprädiktivMedium
13Filexxxxxxx.xxxprädiktivMedium
14Filexxx_xxxxxx.xprädiktivMedium
15Filexxx_xxxxxx.xxprädiktivHigh
16Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxprädiktivHigh
17ArgumentxxxxxxxxprädiktivMedium
18ArgumentxxxxxxprädiktivLow
19ArgumentxxxxxxxxprädiktivMedium
20ArgumentxxprädiktivLow
21Argumentxxxxxxxx[xx]prädiktivMedium
22ArgumentxxxxxxxxxxprädiktivMedium
23ArgumentxxxprädiktivLow
24Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxprädiktivHigh
25Input Valuexxxxxxx -xxxprädiktivMedium

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!