BEAR Analyse

IOB - Indicator of Behavior (87)

Chronologie

Langue

en74
de6
ru4
zh2
fr2

De campagne

ee36
us24
ru10
ua4
de2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft IIS4
PostgreSQL2
Grid2000 Flexcell Grid Control2
eSST Monitoring2
IBM Security Verify Information Queue2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Huawei SmartCare Dashboard Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2017-15312
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
4IBM Security AppScan Enterprise Enterprise Source Database chiffrement faible9.88.5$5k-$25k$0-$5kUnprovenOfficial Fix0.000820.00CVE-2013-3989
5raspap-webgui activate_ovpncfg.php elévation de privilèges8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.899660.00CVE-2022-39986
6PHP Everywhere Plugin Shortcode Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.02CVE-2022-24663
7Forumer / IPB Board Show Topic index.php sql injection7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
8WordPress Metadata elévation de privilèges8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148
9Add Link to Facebook Plugin profile.php cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.03CVE-2018-5214
10SeedProd Website Builder Plugin seedprod_lite_new_lpage elévation de privilèges7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2024-1072
11Patreon Plugin cross site request forgery5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-41129
12Database Administrator Plugin sql injection4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.005300.02CVE-2023-3211
13Telegram Web cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2022-43363
14User Post Gallery Plugin elévation de privilèges8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.042520.00CVE-2022-4060
15eSST Monitoring elévation de privilèges7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2023-41631
16Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.04CVE-2023-36434
17Boa Web Server HEAD Method elévation de privilèges6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.001120.02CVE-2022-45956
18GitLab Privilege Escalation5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.04CVE-2021-22263
19ThinkPHP elévation de privilèges7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2022-44289
20Microsoft Lync Server/Skype for Business Server vulnérabilité inconnue6.55.9$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.000740.02CVE-2021-24073

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.149.248.67mx1-mail.comBEAR23/12/2020verifiedÉlevé
25.149.248.193BEAR23/12/2020verifiedÉlevé
3X.XXX.XXX.XXXXxxx23/12/2020verifiedÉlevé
4X.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxxxxx.xxxxXxxx23/12/2020verifiedÉlevé
5XX.XXX.XX.XXxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxx23/12/2020verifiedÉlevé
6XXX.XXX.XX.XXXXxxx23/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveÉlevé
4TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/ajax/openvpn/activate_ovpncfg.phppredictiveÉlevé
2File/cgi-bin/wlogin.cgipredictiveÉlevé
3File/index.phppredictiveMoyen
4File/uncpath/predictiveMoyen
5Filexxx_xxxxxxx.xxxpredictiveÉlevé
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
7Filexxxxxxxx.xxxpredictiveMoyen
8Filexxxxxx.xxxxpredictiveMoyen
9Filexxxxxx.xxxpredictiveMoyen
10Filexxxxx.xxxpredictiveMoyen
11Filexxxxxxx.xxxpredictiveMoyen
12Filexxxxx-xxxxxxx.xxxpredictiveÉlevé
13Filexxxxxxxx.xxpredictiveMoyen
14Filexxxxx.xxxxxxx.xxpredictiveÉlevé
15Filexxxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveÉlevé
16Filexx-xxxxx/xxxxxxx.xxxpredictiveÉlevé
17Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveÉlevé
18Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveÉlevé
19Argument-xpredictiveFaible
20Argumentxx/xxpredictiveFaible
21Argumentxxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveÉlevé
22Argumentxxxxx_xxxxxxxx_xxpredictiveÉlevé
23ArgumentxxxxxpredictiveFaible
24Argumentxxx_xxpredictiveFaible
25ArgumentxxpredictiveFaible
26ArgumentxxxxxpredictiveFaible
27ArgumentxxxxxxxxxpredictiveMoyen
28Argumentx[]predictiveFaible
29Argumentxxx_xxpredictiveFaible
30Argumentxxxxx_xxxpredictiveMoyen
31ArgumentxxxxpredictiveFaible
32Argumentxxxxxxxx/xxxxpredictiveÉlevé
33Argument_xxxxpredictiveFaible
34Input ValuexxxpredictiveFaible

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!