Guccifer 2.0 Analyse

IOB - Indicator of Behavior (58)

Chronologie

Langue

en56
fr2

De campagne

us12
ru2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Monroe Electronics R189 One-Net EAS6
Cisco Wireless LAN Controller Software4
Microsoft Windows4
WordPress4
Netgear R78004

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1ProFTPD mod_copy File elévation de privilèges7.37.0$0-$5k$0-$5kHighOfficial Fix0.000.97188CVE-2015-3306
2LOCKON EC-CUBE directory traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00267CVE-2013-3654
3Monroe Electronics R189 One-Net EAS Default Configuration chiffrement faible9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00726CVE-2013-0137
4Choice-wireless WIXFMR-111 ajax.cgi authentification faible9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00519CVE-2013-4731
5Monroe Electronics R189 One-Net EAS elévation de privilèges9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00560CVE-2013-4732
6Monroe Electronics R189 One-Net EAS elévation de privilèges7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00306CVE-2013-4733
7Linux Kernel xdp_umem.c xdp_umem_reg buffer overflow6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00072CVE-2020-12659
8SAE FW-50 Remote Telemetry Unit directory traversal7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00235CVE-2020-10634
9IBM Quality Manager Web UI cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00049CVE-2016-6022
10IBM Rational Quality Manager Web UI cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00049CVE-2016-6031
11IBM Rational Quality Manager cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00049CVE-2016-6036
12IBM Curam Social Program Management XML External Entity7.87.8$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00194CVE-2016-6111
13Nagios cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00081CVE-2016-6209
14Cisco 2100 Wireless LAN Controller dénie de service7.57.2$5k-$25kCalculateurNot DefinedOfficial Fix0.020.00181CVE-2012-0369
15Cisco Wireless LAN Controller Software dénie de service7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00181CVE-2012-0370
16Cisco Wireless LAN Controller Software elévation de privilèges9.89.4$25k-$100kCalculateurNot DefinedOfficial Fix0.020.00369CVE-2012-0371
17ninja-forms Plugin cross site request forgery5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00053CVE-2020-12462
18jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.06124CVE-2020-11022
19Netgear WNR2000v5 buffer overflow6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00096CVE-2018-21181
20BigBlueButton divulgation de l'information6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00189CVE-2020-12112

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/Forms/predictiveFaible
2File/see_more_details.phppredictiveÉlevé
3Fileajax.cgipredictiveMoyen
4Filexxxxxxxx.xxxpredictiveMoyen
5Filexxxxxxxx.xxxpredictiveMoyen
6Filexx/xxxxxxx-xxxxxxx.xpredictiveÉlevé
7Filexxx/xxx/xxx_xxxx.xpredictiveÉlevé
8Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxx-xxxxx-xxxpredictiveÉlevé
9Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxxxx-xxxxxxxxxxx-xxxxx%xxxxxxxxx%xxxxxxx.xxxpredictiveÉlevé
10Filexxxxxxx-xxxxxx.xxxpredictiveÉlevé
11Argumentxxxx/xxxxpredictiveMoyen
12ArgumentxxpredictiveFaible
13ArgumentxxxpredictiveFaible
14ArgumentxxxxxxxpredictiveFaible
15Input Value::$xxxxx_xxxxxxxxxxpredictiveÉlevé
16Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!