FinFisher Análisis

IOB - Indicator of Behavior (80)

Cronología

Idioma

en74
de4
jp2

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows4
Linux Kernel2
Apple Mac OS X Server2
cPanel2
Backdoor.Win32.Prorat.ntz2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Schneider Electric EcoStruxure Control Expert/Unity Pro desbordamiento de búfer7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-7560
2Tridium Niagara AX/Niagra 4 directory traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002560.03CVE-2017-16744
3PHPsFTPd Login inc.login.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.012980.00CVE-2005-2314
4xmlhttprequest/xmlhttprequest-ssl XMLHttpRequest escalada de privilegios5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030270.02CVE-2020-28502
5DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.91CVE-2010-0966
6phpMyAdmin Configuration File setup.php escalada de privilegios7.37.0$5k-$25k$0-$5kHighOfficial Fix0.805860.06CVE-2009-1151
7Network-weathermap .network Weathermap editor.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.132590.03CVE-2013-2618
8OpenSSL c_rehash escalada de privilegios5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.00CVE-2022-1292
9ownCloud graphapi GetPhpInfo.php divulgación de información7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.869820.04CVE-2023-49103
10Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.00CVE-2022-27228
11HP Integrated Lights-Out IPMI Protocol escalada de privilegios8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
12Linux Kernel BPF inode.c nilfs_new_inode desbordamiento de búfer5.35.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.12CVE-2022-3649
13Microsoft Windows Mark of the Web vulnerabilidad desconocida5.45.1$25k-$100k$5k-$25kFunctionalOfficial Fix0.002780.00CVE-2022-41049
14Tesla Model 3 bcmdhd Driver escalada de privilegios7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.07CVE-2022-42431
15Drupal Database Abstraction API expandArguments sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.975300.03CVE-2014-3704
16Apple macOS Kernel Coldtro desbordamiento de búfer7.87.6$5k-$25k$0-$5kHighOfficial Fix0.001490.00CVE-2022-32894
17hMailServer IMAP Server escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.058450.00CVE-2008-3676
18Supermicro BMC autenticación débil9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.057440.00CVE-2013-4782
19XMLBeans XML Parser XML External Entity7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003720.06CVE-2021-23926
20TeamSpeak Client QT Framework escalada de privilegios8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.018570.02CVE-2019-11351

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Turkey March for Justice

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2Fileadmin.phppredictiveMedio
3Filebooks.phppredictiveMedio
4Filecgi-bin/mainfunction.cgipredictiveAlto
5Filec_rehashpredictiveMedio
6Filedata/gbconfiguration.datpredictiveAlto
7Filexx.xxxpredictiveBajo
8Filexxxxxx.xxxpredictiveMedio
9Filexxxxxx.xxxpredictiveMedio
10Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveAlto
11Filexxxxx_xxxxxx.xpredictiveAlto
12Filexx/xxxxxx/xxxxx.xpredictiveAlto
13Filexxxxxxxxxx.xxxpredictiveAlto
14Filexxxxx_xxxxxx.xxxpredictiveAlto
15Filexxx.xxxxx.xxxpredictiveAlto
16Filexxx/xxxxxx.xxxpredictiveAlto
17Filexxxxx.xxxpredictiveMedio
18Filexxxx.xxx.xxxpredictiveMedio
19Filexxx_xxx.xpredictiveMedio
20Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
21Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
22Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
23Filexxxxx.xxxpredictiveMedio
24Filexxxx.xxxpredictiveMedio
25Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
26Libraryxxxxxx.xxxpredictiveMedio
27Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveAlto
28Libraryxxxxx.xxxpredictiveMedio
29Argument-xpredictiveBajo
30ArgumentxxxxxxxxpredictiveMedio
31ArgumentxxxxxxpredictiveBajo
32ArgumentxxxpredictiveBajo
33Argumentxxx_xxpredictiveBajo
34Argumentxxxx_xxxxpredictiveMedio
35ArgumentxxxxxxxxxxpredictiveMedio
36Argumentxxx_x_xxxpredictiveMedio
37Argumentxx_xxxxxpredictiveMedio
38Argumentxxxxx_xxxxxxxxpredictiveAlto
39Argumentxxxx_xxpredictiveBajo
40Argumentxxx_xxxxxpredictiveMedio
41Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
42ArgumentxxxxpredictiveBajo
43ArgumentxxxpredictiveBajo
44Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto
45Network Portxxx/xxxx (xxx)predictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!