Leviathan Analyse

IOB - Indicator of Behavior (35)

Zeitverlauf

Sprache

en22
it12
sv2

Land

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

libvirtd2
Zabbix2
Samsung Mobile Phone2
nginx2
WallacePOS2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Drupal SQL Injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.001350.00CVE-2008-2999
2Unisoc S8000 Telephony Service Denial of Service3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000420.05CVE-2022-48447
3Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 Denial of Service7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001720.03CVE-2023-20079
4Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 erweiterte Rechte9.89.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.002870.00CVE-2023-20078
5iRZ RUH2 Firmware Patch schwache Authentisierung6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002260.00CVE-2016-2309
6Joomla SQL Injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.08CVE-2022-23797
7Microsoft Access Pufferüberlauf7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003300.00CVE-2020-1582
8libvirtd API virDomainSaveImageGetXMLDesc erweiterte Rechte7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2019-10161
9nginx erweiterte Rechte6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.90CVE-2020-12440
10Desiscripts Desi Short URL Script index.php schwache Authentisierung7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.009330.00CVE-2009-2642
11Cisco FirePOWER Management Center Web UI Pufferüberlauf8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001070.00CVE-2019-12688
12vsftpd deny_file unbekannte Schwachstelle3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.16CVE-2015-1419
13phpMyAdmin Information Disclosure6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.182900.05CVE-2019-6799
14WallacePOS resetpassword.php Cross Site Scripting5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.001010.00CVE-2017-7388
15Linksys Spa921 Denial of Service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.018340.00CVE-2006-7121
16Zabbix zabbix_agentd Information Disclosure4.03.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2007-6210
17BEA WebLogic Mobility Server schwache Authentisierung7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020560.00CVE-2007-6384
18Netop Remote Control Guest Client Pufferüberlauf4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000630.02CVE-2017-5216
19Samsung Mobile Phone Application Installation bad_alloc erweiterte Rechte4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000550.02CVE-2017-5217
20Splunk Header Cross Site Scripting4.34.3$0-$5k$0-$5kHighNot Defined0.002130.00CVE-2014-8380

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
154.87.87.13ec2-54-87-87-13.compute-1.amazonaws.comLeviathan23.12.2020verifiziertMedium
254.242.66.219ec2-54-242-66-219.compute-1.amazonaws.comLeviathan23.12.2020verifiziertMedium
3XX.XX.XXX.XXXXxxxxxxxx23.12.2020verifiziertHigh
4XX.XX.XXX.XXXXxxxxxxxx23.12.2020verifiziertHigh
5XX.XX.XXX.XXXXxxxxxxxx23.12.2020verifiziertHigh
6XXX.XXX.XXX.XXXXxxxxxxxx17.12.2020verifiziertHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1Fileencrypt.cprädiktivMedium
2Fileept.cprädiktivLow
3Filexxxxx.xxxprädiktivMedium
4Filexxxxx:xxxxxxxxxxx.xxprädiktivHigh
5Filexxxx-xxx.xxxprädiktivMedium
6Filexxxxxxxxxx-xxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxprädiktivHigh
7ArgumentxxxxxxxprädiktivLow
8Argumentxxxxxxx_xxprädiktivMedium
9ArgumentxxxprädiktivLow
10ArgumentxxxxxprädiktivLow
11Input Valuexxxxxx/**/xxxx.prädiktivHigh
12Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");prädiktivHigh

Referenzen (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!