India Police Analyse

IOB - Indicator of Behavior (193)

Chronologie

Langue

en166
es16
zh10
de2

De campagne

us114
cn40
ru6
gb6
au6

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

WordPress10
Google Android10
Microsoft Windows8
Oracle GlassFish Server6
PHP4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Microsoft IIS IP/Domain Restriction elévation de privilèges6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
2Adiscon LogAnalyzer Login Button Referer Field login.php cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002410.02CVE-2018-19877
3Apple iOS IOMobileFramebuffer buffer overflow8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.001670.02CVE-2016-4654
4Sunny WebBox cross site request forgery7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001500.02CVE-2019-13529
5Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.00CVE-2022-27228
6WordPress Password Reset wp-login.php mail elévation de privilèges6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.02CVE-2017-8295
7Jalios JCMS ajaxPortal.jsp cross site scripting5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001280.02CVE-2020-15497
8XiongMai uc-httpd buffer overflow8.58.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.022010.04CVE-2018-10088
9Websense Forcepoint User ID Service Port 5001 elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.144810.02CVE-2019-6139
10F5 BIG-IP Configuration Utility directory traversal4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.033430.00CVE-2015-4040
11WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
12Microsoft Windows Remote Desktop Service elévation de privilèges10.09.0$100k et plus$0-$5kHighOfficial Fix0.788950.00CVE-2012-0002
13Kentico CMS elévation de privilèges6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.004220.03CVE-2018-7046
14Drei 3Kundenzone X.509 Certificate chiffrement faible6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2014-5828
15vsftpd deny_file vulnérabilité inconnue3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
16Totolink A7100RU HTTP POST Request main buffer overflow9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000790.08CVE-2023-7095
17D-Link DCS-936L info.cgi divulgation de l'information6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.006210.02CVE-2018-18441
18SMA Solar Sunny WebBox authentification faible7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.005680.03CVE-2015-3964
19Microsoft Windows HTML Remote Code Execution5.85.7$25k-$100k$25k-$100kFunctionalOfficial Fix0.531400.06CVE-2023-36884
20Maxprint Maxlink 1200G Diagnostic Tool elévation de privilèges7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2023-36143

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Spyware

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.1.82.1065-1-82-106.static.creoline.netIndia PoliceSpyware28/06/2022verifiedÉlevé
28.5.1.33India PoliceSpyware28/06/2022verifiedÉlevé
38.5.1.49India PoliceSpyware28/06/2022verifiedÉlevé
434.246.254.156ec2-34-246-254-156.eu-west-1.compute.amazonaws.comIndia PoliceSpyware28/06/2022verifiedMoyen
536.86.63.182India PoliceSpyware28/06/2022verifiedÉlevé
652.4.209.250ec2-52-4-209-250.compute-1.amazonaws.comIndia PoliceSpyware28/06/2022verifiedMoyen
754.210.47.225ec2-54-210-47-225.compute-1.amazonaws.comIndia PoliceSpyware28/06/2022verifiedMoyen
864.15.205.100India PoliceSpyware28/06/2022verifiedÉlevé
964.15.205.101India PoliceSpyware28/06/2022verifiedÉlevé
10XX.XXX.XXX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
11XX.XXX.XXX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
12XX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
13XX.X.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
14XX.XXX.XX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
15XX.XXX.XXX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
16XXX.XXX.XXX.XXXxxx-x.xxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
17XXX.XXX.XXX.XXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
18XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
19XXX.X.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
20XXX.X.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
21XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
22XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedMoyen
23XXX.XX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
24XXX.XXX.XX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
25XXX.XX.XXX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
26XXX.XX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
27XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx-xxxxx.xxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
28XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
29XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
30XXX.XXX.XXX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
31XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
32XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
33XXX.XXX.XXX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
34XXX.XX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
35XXX.XX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
36XXX.XX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
37XXX.XX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
38XXX.XXX.XX.XXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
39XXX.XX.XX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
40XXX.XX.XX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
41XXX.XX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
42XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
43XXX.XXX.XXX.XXXXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé
44XXX.XX.XX.XXXxxx.xxxxx.xxxXxxxx XxxxxxXxxxxxx28/06/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
13TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (103)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File%PROGRAMDATA%\Razer Chroma\SDK\AppspredictiveÉlevé
2File.htaccesspredictiveMoyen
3File/cgi-bin/cstecgi.cgi?action=loginpredictiveÉlevé
4File/cgi-bin/webviewer_login_pagepredictiveÉlevé
5File/common/info.cgipredictiveÉlevé
6File/mgmt/tm/util/bashpredictiveÉlevé
7File/recordings/index.phppredictiveÉlevé
8File/uncpath/predictiveMoyen
9File/websshpredictiveFaible
10Fileadd_vhost.phppredictiveÉlevé
11Fileadmin-ajax.phppredictiveÉlevé
12Filexxx/xxpredictiveFaible
13Filexxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveÉlevé
14Filexxxxxxxxxxxx.xxxxpredictiveÉlevé
15Filexxxxxxxx.xxxpredictiveMoyen
16Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveÉlevé
17Filexxxxx/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
18Filexxxxx.xxxxxxxxx.xxxpredictiveÉlevé
19Filexxxxxx/xxxxx.xpredictiveÉlevé
20Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveÉlevé
21Filexxxxxxxxxxxxx.xxxxpredictiveÉlevé
22Filexxx/xxxx/xxxx.xpredictiveÉlevé
23Filexxxxxxxxxxxx.xxxpredictiveÉlevé
24Filexxxxxxxx_xxxpredictiveMoyen
25Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveÉlevé
26Filexxxxx.xxxpredictiveMoyen
27Filexxxx_xxxx.xpredictiveMoyen
28Filexxxxx.xxxpredictiveMoyen
29Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
30Filexxxx.xxxpredictiveMoyen
31Filexxxx_xxxx.xxxpredictiveÉlevé
32Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
33Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveÉlevé
34Filexxxxx.xxxpredictiveMoyen
35Filexxxxxxx/predictiveMoyen
36Filexxxxxxxx.xpredictiveMoyen
37Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveÉlevé
38Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveÉlevé
39Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveÉlevé
40Filexxxx.xxxpredictiveMoyen
41Filexxxx_xxx_xxxxxxx.xpredictiveÉlevé
42Filexxxxxxxxxx.xxx.xxxpredictiveÉlevé
43Filexxxxxxx.xxxpredictiveMoyen
44Filexxxxx_xxx.xxxpredictiveÉlevé
45Filexxx.xpredictiveFaible
46Filexxxxxxxx.xxxpredictiveMoyen
47Filexxxxxxxx.xxpredictiveMoyen
48Filexxxxxx.xxxxpredictiveMoyen
49Filexxxxxx_xxxxxxx.xxxpredictiveÉlevé
50Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveÉlevé
51Filexxx%xxxxx-xxxxxxxxxxxxx+xxxxxxx/xxxxxxx+xxxxx+xxxx/predictiveÉlevé
52Filexxxxx/xxxxxx.xpredictiveÉlevé
53Filexxxx.xpredictiveFaible
54Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
55Filexxxxxxxx.xxxpredictiveMoyen
56Filexxxxx/xxxxxxxxpredictiveÉlevé
57Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
58Filexx-xxxxx.xxxpredictiveMoyen
59Filexx/xx/xxxxxpredictiveMoyen
60Filexxxxxxxxxxxxx.xxpredictiveÉlevé
61Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveÉlevé
62Libraryxxx/xxxxxxxxx.xxxpredictiveÉlevé
63LibraryxxxxxxpredictiveFaible
64Argument--xxxpredictiveFaible
65Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveÉlevé
66ArgumentxxxxxxpredictiveFaible
67ArgumentxxxxxxpredictiveFaible
68ArgumentxxxxxpredictiveFaible
69ArgumentxxxxxxxxxxpredictiveMoyen
70Argumentxxx[xxxxxx][xxxxxxxxx]predictiveÉlevé
71ArgumentxxxpredictiveFaible
72ArgumentxxxpredictiveFaible
73Argumentxxxx_xxpredictiveFaible
74ArgumentxxxxxxpredictiveFaible
75ArgumentxxxxxpredictiveFaible
76ArgumentxxxxxxxxpredictiveMoyen
77ArgumentxxxxpredictiveFaible
78ArgumentxxxxxxxxxpredictiveMoyen
79ArgumentxxxxpredictiveFaible
80ArgumentxxpredictiveFaible
81ArgumentxxxxxxpredictiveFaible
82ArgumentxxxxxxxpredictiveFaible
83Argumentxxxx_xxxxxx_xxpredictiveÉlevé
84ArgumentxxxxxpredictiveFaible
85Argumentxxxxx_xxxxxxxxpredictiveÉlevé
86ArgumentxxxpredictiveFaible
87ArgumentxxxxxxxxpredictiveMoyen
88ArgumentxxxxxxxxpredictiveMoyen
89ArgumentxxxxxxxxxpredictiveMoyen
90ArgumentxxxpredictiveFaible
91ArgumentxxxxxpredictiveFaible
92ArgumentxxxxpredictiveFaible
93ArgumentxxxxxxpredictiveFaible
94ArgumentxxxxxxxxpredictiveMoyen
95Argumentxxxxxx_xxxxxxxxpredictiveÉlevé
96Argument_xxxxxxxpredictiveMoyen
97Input Value%xxpredictiveFaible
98Input Value'>[xxx]predictiveFaible
99Input Valuexxx.xxxx.%xxx.%xxxpredictiveÉlevé
100Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveÉlevé
101Input ValuexxxxxpredictiveFaible
102Pattern|xx xx xx xx|predictiveÉlevé
103Network Portxxx/xxxx (xxx)predictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!