MsAttacker Analyse

IOB - Indicator of Behavior (12)

Chronologie

Langue

en10
zh2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

FreeBSD6
FineCMS2
Orange Livebox2
Webwizguide Web Wiz Forums2

Vulnérabilités

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
123.27.127.200MsAttacker24/12/2020verifiedÉlevé
2XXX.XX.XXX.XXxxxxxxxxx24/12/2020verifiedÉlevé
3XXX.XX.XXX.XXXxxxxxxxxx24/12/2020verifiedÉlevé
4XXX.XX.XXX.XXXXxxxxxxxxx24/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
2T1059CWE-94Argument InjectionpredictiveÉlevé
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/get_getnetworkconf.cgipredictiveÉlevé
2Filecontrollers/Weixin.phppredictiveÉlevé
3Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
4Filexxx/xxxxxx.xxxpredictiveÉlevé
5Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveÉlevé
6ArgumentxxxxxxxxpredictiveMoyen
7Argumentxxxxx->xxxxpredictiveMoyen
8Argumentxxxxx xxxx/xxxx xxxx/xxxxxxx xxxxxpredictiveÉlevé
9ArgumentxxxxpredictiveFaible
10ArgumentxxxpredictiveFaible
11Network Portxxx/xxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!