Poisoned Hurricane Analyse

IOB - Indicator of Behavior (26)

Chronologie

Langue

en20
zh4
fr2

De campagne

cn14
kr6
us4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows4
RoundCube Webmail2
Microsoft IIS2
VMware Spring Cloud Function2
NAT322

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Microsoft IIS elévation de privilèges10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.606970.03CVE-2008-0075
2Google Android HidHostService.java okToConnect elévation de privilèges8.58.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001420.02CVE-2019-2036
3RoundCube Webmail Config Setting rcube_image.php elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.091190.04CVE-2020-12641
4Microsoft Windows buffer overflow10.09.0$100k et plus$5k-$25kProof-of-ConceptOfficial Fix0.095630.00CVE-2009-4310
5Oracle GlassFish Server ADMIN Interface cross site scripting4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001410.00CVE-2013-1515
6ASUS RT-AX86U httpd module blocking_request.cgi buffer overflow7.67.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003840.02CVE-2020-36109
7Telesquare SDT-CW3B1 elévation de privilèges7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.955670.04CVE-2021-46422
8Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001250.02CVE-2022-37969
9Alcatel Lucent-7750 SR Default Account authentification faible4.44.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.05
10VMware Spring Cloud Function SpEL Expression elévation de privilèges9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.975370.02CVE-2022-22963
11Microsoft IIS IP/Domain Restriction elévation de privilèges6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.19CVE-2014-4078
12Microsoft Windows HTTP Protocol Stack Remote Code Execution9.88.5$100k et plus$0-$5kProof-of-ConceptOfficial Fix0.973220.00CVE-2021-31166
13Citrix Application Delivery Controller/Gateway Management Interface authentification faible8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003080.02CVE-2019-18225
14Eclipse Jetty 404 Error Path divulgation de l'information5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006950.04CVE-2019-10247
15JustSystems Ichitaro buffer overflow10.010.0$0-$5k$0-$5kNot DefinedNot Defined0.013880.00CVE-2013-5990
16TP-LINK TL-WR840N/TL-WR841N Session authentification faible8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.300570.04CVE-2018-11714
17UnZip Password Protected ZIP Archive buffer overflow7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.045770.06CVE-2015-7696
18myPHPNuke print.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002200.01CVE-2008-4089
19NAT32 cross site request forgery6.55.9$0-$5kCalculateurProof-of-ConceptNot Defined0.208450.00CVE-2018-6941
20MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Poisoned Hurricane

IOC - Indicator of Compromise (30)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
127.122.13.204Poisoned Hurricane01/09/2021verifiedÉlevé
259.125.42.16759-125-42-167.hinet-ip.hinet.netPoisoned HurricanePoisoned Hurricane01/01/2021verifiedÉlevé
359.125.42.16859-125-42-168.hinet-ip.hinet.netPoisoned HurricanePoisoned Hurricane01/01/2021verifiedÉlevé
461.78.32.139Poisoned HurricanePoisoned Hurricane01/01/2021verifiedÉlevé
561.78.32.148Poisoned HurricanePoisoned Hurricane01/01/2021verifiedÉlevé
661.78.34.179Poisoned Hurricane01/09/2021verifiedÉlevé
7XX.XX.XX.XXXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
8XXX.XXX.XXX.XXXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
9XXX.XXX.XXX.XXXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
10XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
11XXX.XXX.XX.XXXxxxxxxxxx.xxxxxx.xx.xxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
12XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
13XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
14XXX.XX.XXX.XXxxxxxxx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
15XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
16XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
17XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
18XXX.XX.XXX.XXXxxxxxxx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
19XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
20XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
21XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
22XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
23XXX.XXX.XX.XXXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
24XXX.XX.X.Xxxx.xx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
25XXX.XXX.XXX.Xxxx.xx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
26XXX.XXX.XXX.Xxxx.xx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
27XXX.XXX.XXX.Xxxx.xx.xxxXxxxxxxx XxxxxxxxxXxxxxxxx Xxxxxxxxx01/01/2021verifiedÉlevé
28XXX.XXX.XXX.XXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
29XXX.XXX.XXX.XXXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé
30XXX.XX.XXX.XXxxxxxxx Xxxxxxxxx01/09/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
2T1059CWE-88, CWE-94Argument InjectionpredictiveÉlevé
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/shell?cmdpredictiveMoyen
2Fileblocking_request.cgipredictiveÉlevé
3Filexxxxxxxxxxxxxx.xxxxpredictiveÉlevé
4Filexxxx_xxxx.xxxpredictiveÉlevé
5Filexxxxx.xxxpredictiveMoyen
6Filexxxxx_xxxxx.xxxpredictiveÉlevé
7Argumentxxxx_xxpredictiveFaible
8ArgumentxxxpredictiveFaible

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!