FinFisher Analyse

IOB - Indicator of Behavior (80)

Zeitverlauf

Sprache

en66
de4
ru4
zh4
jp2

Land

us50
cn10
ru8
tr6
ca2

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

phpMyAdmin4
Drupal4
Red Hat Linux2
xmlhttprequest2
xmlhttprequest-ssl2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Schneider Electric EcoStruxure Control Expert/Unity Pro Pufferüberlauf7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-7560
2Tridium Niagara AX/Niagra 4 Directory Traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002560.03CVE-2017-16744
3PHPsFTPd Login inc.login.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.012980.00CVE-2005-2314
4xmlhttprequest/xmlhttprequest-ssl XMLHttpRequest erweiterte Rechte5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030270.02CVE-2020-28502
5DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.60CVE-2010-0966
6phpMyAdmin Configuration File setup.php erweiterte Rechte7.37.0$5k-$25k$0-$5kHighOfficial Fix0.805860.06CVE-2009-1151
7Network-weathermap .network Weathermap editor.php Cross Site Scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.132590.03CVE-2013-2618
8OpenSSL c_rehash erweiterte Rechte5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.09CVE-2022-1292
9ownCloud graphapi GetPhpInfo.php Information Disclosure7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.869820.04CVE-2023-49103
10Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.00CVE-2022-27228
11HP Integrated Lights-Out IPMI Protocol erweiterte Rechte8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
12Linux Kernel BPF inode.c nilfs_new_inode Pufferüberlauf5.35.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2022-3649
13Microsoft Windows Mark of the Web unbekannte Schwachstelle5.45.1$25k-$100k$5k-$25kFunctionalOfficial Fix0.002780.00CVE-2022-41049
14Tesla Model 3 bcmdhd Driver erweiterte Rechte7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.07CVE-2022-42431
15Drupal Database Abstraction API expandArguments SQL Injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.975300.04CVE-2014-3704
16Apple macOS Kernel Coldtro Pufferüberlauf7.87.6$5k-$25k$0-$5kHighOfficial Fix0.001490.00CVE-2022-32894
17hMailServer IMAP Server erweiterte Rechte5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.058450.00CVE-2008-3676
18Supermicro BMC schwache Authentisierung9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.057440.00CVE-2013-4782
19XMLBeans XML Parser XML External Entity7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003720.06CVE-2021-23926
20TeamSpeak Client QT Framework erweiterte Rechte8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.018570.02CVE-2019-11351

Kampagnen (1)

These are the campaigns that can be associated with the actor:

  • Turkey March for Justice

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22Path TraversalprädiktivHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
3T1059CWE-94Argument InjectionprädiktivHigh
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxprädiktivHigh
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxprädiktivHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
8TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxprädiktivHigh
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
11TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxprädiktivHigh
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/+CSCOE+/logon.htmlprädiktivHigh
2Fileadmin.phpprädiktivMedium
3Filebooks.phpprädiktivMedium
4Filecgi-bin/mainfunction.cgiprädiktivHigh
5Filec_rehashprädiktivMedium
6Filedata/gbconfiguration.datprädiktivHigh
7Filexx.xxxprädiktivLow
8Filexxxxxx.xxxprädiktivMedium
9Filexxxxxx.xxxprädiktivMedium
10Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xprädiktivHigh
11Filexxxxx_xxxxxx.xprädiktivHigh
12Filexx/xxxxxx/xxxxx.xprädiktivHigh
13Filexxxxxxxxxx.xxxprädiktivHigh
14Filexxxxx_xxxxxx.xxxprädiktivHigh
15Filexxx.xxxxx.xxxprädiktivHigh
16Filexxx/xxxxxx.xxxprädiktivHigh
17Filexxxxx.xxxprädiktivMedium
18Filexxxx.xxx.xxxprädiktivMedium
19Filexxx_xxx.xprädiktivMedium
20Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxprädiktivHigh
21Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxprädiktivHigh
22Filexxxxxx_xxx_xxxxxx.xxxprädiktivHigh
23Filexxxxx.xxxprädiktivMedium
24Filexxxx.xxxprädiktivMedium
25Filexxxx_xxxxxxx_xxxxxxxx.xxxprädiktivHigh
26Libraryxxxxxx.xxxprädiktivMedium
27Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxprädiktivHigh
28Libraryxxxxx.xxxprädiktivMedium
29Argument-xprädiktivLow
30ArgumentxxxxxxxxprädiktivMedium
31ArgumentxxxxxxprädiktivLow
32ArgumentxxxprädiktivLow
33Argumentxxx_xxprädiktivLow
34Argumentxxxx_xxxxprädiktivMedium
35ArgumentxxxxxxxxxxprädiktivMedium
36Argumentxxx_x_xxxprädiktivMedium
37Argumentxx_xxxxxprädiktivMedium
38Argumentxxxxx_xxxxxxxxprädiktivHigh
39Argumentxxxx_xxprädiktivLow
40Argumentxxx_xxxxxprädiktivMedium
41Argumentxxxxxxxxx_xxxxxxxx_xxxxprädiktivHigh
42ArgumentxxxxprädiktivLow
43ArgumentxxxprädiktivLow
44Input Value\xxx../../../../xxx/xxxxxxprädiktivHigh
45Network Portxxx/xxxx (xxx)prädiktivHigh

Referenzen (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!