Joker Analyse

IOB - Indicator of Behavior (131)

Chronologie

Langue

en124
zh6
de2

De campagne

cn76
tt10
id4
us4
de2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows6
FusionPBX4
Google Android4
Siemens SPPA-T3000 MS3000 Migration Server4
Linux Kernel4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Microsoft Windows Message Queuing Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.959160.04CVE-2023-21554
2Spring Framework cross site request forgery5.35.3$0-$5kCalculateurNot DefinedNot Defined0.001410.04CVE-2020-5397
3Linux Kernel EXT4 File System jbd2_journal_dirty_metadata buffer overflow5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.01CVE-2018-10883
4Alibaba Nacos Access Prompt Page elévation de privilèges7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.051650.04CVE-2021-43116
5Yoast WordPress SEO Authentication class-bulk-editor-list-table.php cross site request forgery6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.005880.00CVE-2015-2293
6MStore API Plugin authentification faible8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.001310.00CVE-2023-2733
7Cesanta Mongoose mongoose.c buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.434130.00CVE-2019-19307
8Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k et plus$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
9Palo Alto PAN-OS Command Line Interface elévation de privilèges6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001280.00CVE-2021-3061
10Google Chrome buffer overflow8.98.7$100k et plus$5k-$25kNot DefinedOfficial Fix0.002230.00CVE-2010-4040
11SolarWinds Kiwi Syslog Server HTTP Header elévation de privilèges4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-35237
12Laravel Framework Permission .env writeNewEnvironmentFileWith Password divulgation de l'information6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.116080.04CVE-2017-16894
13Vmware SD-WAN Orchestrator authentification faible7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2020-4001
14HPE integrated Lights Out elévation de privilèges6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.012970.04CVE-2018-7078
15HPE iLO 4/iLO 5 elévation de privilèges5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007510.03CVE-2018-7105
16Observium Professional/Enterprise/Community inc.php elévation de privilèges7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2020-25133
17dom4j XML External Entity8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.006640.05CVE-2020-10683
18Uniqkey Password Manager Credentials elévation de privilèges6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002780.04CVE-2019-10884
19Uniqkey Password Manager Credentials divulgation de l'information5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005620.03CVE-2019-10676
20GAT-Ship Web Module File Upload elévation de privilèges7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007170.04CVE-2019-11028

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
11.3.1.6Joker15/09/2019verifiedÉlevé
21.3.2.8Joker15/09/2019verifiedÉlevé
31.45.76.1Joker15/09/2019verifiedÉlevé
42.1.5.3Joker15/09/2019verifiedÉlevé
53.1.5.3ec2-3-1-5-3.ap-southeast-1.compute.amazonaws.comJoker15/09/2019verifiedMoyen
63.122.143.26ec2-3-122-143-26.eu-central-1.compute.amazonaws.comJoker20/04/2022verifiedMoyen
7X.X.X.Xxxxxxxx-xxx-xxx-xxx-xxx.x.x.xxxx.xxxxxxxxxx.xxXxxxx15/09/2019verifiedÉlevé
8X.XX.XX.Xxxxxxxxxx.xxxxxx-xxxxxxxx.xxx.xxxxxxxxx.xxXxxxx09/07/2020verifiedÉlevé
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx10/08/2022verifiedMoyen
10XX.X.XX.XXx-xx-x-xx-xx.xxxx.xx.xxxxxxx.xxxXxxxx15/09/2019verifiedÉlevé
11XX.XX.X.XXxxxx15/09/2019verifiedÉlevé
12XX.XX.XX.XXxxxx15/09/2019verifiedÉlevé
13XX.XX.X.XXxxxx15/09/2019verifiedÉlevé
14XX.XX.X.XXxxxx15/09/2019verifiedÉlevé
15XX.XX.X.XXxxxx15/09/2019verifiedÉlevé
16XX.XX.XXX.XXXXxxxx10/08/2022verifiedÉlevé
17XX.XXX.X.XXXxxxx10/08/2022verifiedÉlevé
18XX.XXX.XXX.XXXXxxxx20/04/2022verifiedÉlevé
19XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx10/08/2022verifiedMoyen
20XXX.XXX.XXX.XXXxxxx10/08/2022verifiedÉlevé
21XXX.XXX.XX.XXXXxxxx10/08/2022verifiedÉlevé
22XXX.XXX.XX.XXXxxxx10/08/2022verifiedÉlevé
23XXX.XXX.XX.XXXxxxx10/08/2022verifiedÉlevé
24XXX.XXX.XX.XXXxxxx10/08/2022verifiedÉlevé
25XXX.XXX.XXX.XXXxxxx10/08/2022verifiedÉlevé
26XXX.XX.XXX.XXXxxxx10/08/2022verifiedÉlevé
27XXX.XX.XXX.XXXxxxx10/08/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (43)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/.envpredictiveFaible
2File/htdocs/admin/dict.php?id=3predictiveÉlevé
3File/wbg/core/_includes/authorization.inc.phppredictiveÉlevé
4Fileadmin/app/mediamanagerpredictiveÉlevé
5Fileadmin/class-bulk-editor-list-table.phppredictiveÉlevé
6Fileapp/call_centers/cmd.phppredictiveÉlevé
7Filexxx\xxxx\xxxxxxxxxx.xxxpredictiveÉlevé
8Filexxxxxx.xpredictiveMoyen
9Filexxx.xxxpredictiveFaible
10Filexxxxxxxxxxxx.xxxpredictiveÉlevé
11Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveÉlevé
12Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveÉlevé
13Filexxx/xxxxxxx/xxxxxxx.xpredictiveÉlevé
14Filexx/xxxxx/xxxxxx-xxxx.xpredictiveÉlevé
15Filexxxxxx/xxxxxxxxxpredictiveÉlevé
16Filexxx.xxxpredictiveFaible
17Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveÉlevé
18Filexxxxxx/xxxx/xxxxxxxxxxx.xpredictiveÉlevé
19Filexxx.xpredictiveFaible
20Filexxxxxxxx.xpredictiveMoyen
21Filexxxxxxx/xxxxx-xxxx-xxx/xxx/xxxx-xxx.xpredictiveÉlevé
22Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveÉlevé
23Filexxxxxx.xpredictiveMoyen
24Filexxxxxxxxx\xxxxxx.xxxpredictiveÉlevé
25Filexxxxxxx.xxpredictiveMoyen
26Filexxxxx/_xxxxxxxx.xxxpredictiveÉlevé
27Filexxxxxxxxxxx.xxpredictiveÉlevé
28Argumentxxxxxxx-xxxxxxpredictiveÉlevé
29Argumentxxxxxx/xxxxxxxpredictiveÉlevé
30ArgumentxxxxxxxpredictiveFaible
31ArgumentxxxxpredictiveFaible
32ArgumentxxxxxxpredictiveFaible
33ArgumentxxxxxxpredictiveFaible
34ArgumentxxxxxpredictiveFaible
35ArgumentxxxxxpredictiveFaible
36Argumentxxxxxx xxxxxxxxxpredictiveÉlevé
37ArgumentxxxxxpredictiveFaible
38ArgumentxxxxxxxxpredictiveMoyen
39Argumentxxxxx['xxxxxx_xxxxxxx']predictiveÉlevé
40Argumentxxx_xxxxxpredictiveMoyen
41Input Value../predictiveFaible
42Input Valuexxxx%xxxxxpredictiveMoyen
43Network Portxxx/xxxxpredictiveMoyen

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!