NetTraveler Analyse

IOB - Indicator of Behavior (148)

Chronologie

Langue

en144
de2
es2

De campagne

us110

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Intel McAfee ePolicy Orchestrator4
GNU binutils2
Z-NOMP2
Lars Ellingsen Guestserver2
ActiveCampaign SupportTrio2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.90CVE-2010-0966
3Moxa IKS/EDS cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2019-6565
4PHP Template Store Script Profile cross site scripting4.44.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.00CVE-2018-14869
5WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
6ImageMagick pcd.c DecodeImage dénie de service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005650.00CVE-2019-7175
7Gurunavi App SSL Certificate Validator authentification faible5.75.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2015-7778
8Quizlord Plugin admin.php Stored cross site scripting4.44.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001050.00CVE-2018-17140
9Microsoft Visual Studio elévation de privilèges7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.062920.03CVE-2018-8172
10Juniper Junos Sun/MS-RPC ALG dénie de service6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001050.00CVE-2017-10608
11lshell elévation de privilèges8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
12jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
13D-Link DIR-878 HTTP Header strncpy buffer overflow8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.005810.00CVE-2019-9125
14FSB Dequeen Mobile Banking App X.509 Certificate authentification faible5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000770.03CVE-2017-9566
15Intel McAfee ePolicy Orchestrator sql injection7.67.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.624460.00CVE-2016-8027
16Intel McAfee ePolicy Orchestrator Apache Commons Collections Library elévation de privilèges8.37.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.002030.00CVE-2015-8765
17Icewarp Server cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004200.00CVE-2018-16324
18Huawei Smarthome Encryption Key Stored divulgation de l'information6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001070.02CVE-2017-2704
19ImageMagick dib.c WriteDIBImage buffer overflow7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004440.00CVE-2018-12600
20KDE Plasma Workspace Notifications notificationsengine.cpp IP Address divulgation de l'information4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.005280.00CVE-2018-6790

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1059CWE-94Argument InjectionpredictiveÉlevé
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (71)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/bin/login.phppredictiveÉlevé
2File/see_more_details.phppredictiveÉlevé
3File/start-stoppredictiveMoyen
4File/uncpath/predictiveMoyen
5File/webmail/predictiveMoyen
6Fileaddentry.phppredictiveMoyen
7Fileadmin.remository.phppredictiveÉlevé
8Fileadmin/index.phppredictiveÉlevé
9Fileapply.cgipredictiveMoyen
10Filexxx\xxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveÉlevé
11Filexxxxx-xxx.xpredictiveMoyen
12Filexx_xxxx.xxxpredictiveMoyen
13Filexxxxxx/xxx.xpredictiveMoyen
14Filexxxxxx/xxx.xpredictiveMoyen
15Filexxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxxpredictiveÉlevé
16Filexxxxxxx_xx.xxxpredictiveÉlevé
17Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
18Filexxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
19Filexxxxx/xxxxxxx.xxpredictiveÉlevé
20Filexxxxxx.xxxpredictiveMoyen
21Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveÉlevé
22Filexxx/xxxx/xxxx.xpredictiveÉlevé
23Filexxxxxxxx.xxxpredictiveMoyen
24Filexxxx.xxxpredictiveMoyen
25Filexxxxxxxxx.xxxpredictiveÉlevé
26Filexxxxxxxxxxxx.xxxpredictiveÉlevé
27Filexxx/xxxxxx.xxxpredictiveÉlevé
28Filexxxxx.xxxpredictiveMoyen
29Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveÉlevé
30Filexxxxxxxxx.xxpredictiveMoyen
31Filexxxxxx/xxxx.xpredictiveÉlevé
32Filexxxx.xxxpredictiveMoyen
33Filexxxxxxx.xpredictiveMoyen
34Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
35Filexxxx_xxxxxxxx.xxxpredictiveÉlevé
36Filexxxxxxx.xxxpredictiveMoyen
37Filexxxxxxxxx.xxx/xxxxxxx.xxxpredictiveÉlevé
38Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveÉlevé
39Filexxxxxxxx/xxxxxxxxxx.xpredictiveÉlevé
40Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
41Filexx/xxx.xpredictiveMoyen
42Filexxxx.xxxpredictiveMoyen
43Filexxxx-xxx.xxxpredictiveMoyen
44Filexxxx-xxx.xxx xxxxxxpredictiveÉlevé
45Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
46Filexx-xxxxx/xxxxx.xxxpredictiveÉlevé
47Filexx-xxxxxxxxx.xxxpredictiveÉlevé
48Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveÉlevé
49Libraryxxxxxx.xxxpredictiveMoyen
50Argumentxxxxxxx xxxx x/xxxxxxx xxxx x/xxxx xxxx/x/x xxxxxx xxxxpredictiveÉlevé
51ArgumentxxxxxxxxpredictiveMoyen
52Argumentxxxxxxxxx/xxxxpredictiveÉlevé
53ArgumentxxxxxxxxpredictiveMoyen
54ArgumentxxxxxxxxxxxpredictiveMoyen
55Argumentxxxx_xxxxpredictiveMoyen
56ArgumentxxpredictiveFaible
57ArgumentxxxxxxxxxpredictiveMoyen
58ArgumentxxxxxpredictiveFaible
59Argumentxxxx_xxpredictiveFaible
60Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
61ArgumentxxxxpredictiveFaible
62ArgumentxxxxxxxxxpredictiveMoyen
63Argumentxxxxxx_xxxpredictiveMoyen
64Argumentxxxxxxxxx/xxxpredictiveÉlevé
65ArgumentxxxxpredictiveFaible
66ArgumentxxxpredictiveFaible
67ArgumentxxxxxxxxxxpredictiveMoyen
68Argumentxx_xxpredictiveFaible
69ArgumentxxxxxpredictiveFaible
70ArgumentxxxpredictiveFaible
71ArgumentxxxxxxxxpredictiveMoyen

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!