Qrypter Analyse

IOB - Indicator of Behavior (123)

Chronologie

Langue

en124

De campagne

us84
cn4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Cisco ASA 558018
Adobe Acrobat Reader6
Trevor Mckay Cumin6
Drupal4
condor4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1auth0.js Password divulgation de l'information3.83.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2020-5263
2LearnDash Plugin sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001380.02CVE-2020-6009
3cPanel Script elévation de privilèges5.34.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.03
4WordPress Multisite API ms-functions.php chiffrement faible7.47.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.006570.00CVE-2017-5493
5D-Link DWR-932B Telnet/SSH Service authentification faible9.89.6$5k-$25k$0-$5kNot DefinedWorkaround0.510040.01CVE-2016-10177
6JetBrains Space Password Authentication authentification faible8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003090.00CVE-2020-11796
7PrestaShop AdminFeatures Page Reflected cross site scripting4.13.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2020-5269
8PrestaShop Product Attributes Page elévation de privilèges4.13.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.00CVE-2020-5288
9IBM Maximo Asset Management Web UI cross site scripting4.74.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000500.00CVE-2019-4749
10OpenMRS login.htm elévation de privilèges5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001050.00CVE-2020-5728
11IBM MQ divulgation de l'information3.83.8$0-$5k$0-$5kNot DefinedNot Defined0.000420.03CVE-2020-4338
12Schneider Electric TriStation 1131 divulgation de l'information6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001710.00CVE-2020-7483
13Google Android rw_t2t_ndef.cc rw_t2t_extract_default_locks_info buffer overflow8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001020.00CVE-2020-0071
14IBM UrbanCode Deploy Permission divulgation de l'information3.13.1$5k-$25k$0-$5kNot DefinedNot Defined0.000500.04CVE-2020-4260
15ClearPass Stored cross site scripting3.63.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2020-7110
16LG Mobile Device GPS vulnérabilité inconnue5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000440.00CVE-2019-20784
17IBM MQ Error dénie de service4.84.8$5k-$25k$0-$5kNot DefinedNot Defined0.000840.00CVE-2019-4762
18Netgear WAC510 Stored cross site scripting4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000550.00CVE-2019-20742
19iCatch DVR elévation de privilèges7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.03CVE-2020-10514
20Cisco UCS Director/UCS Director Express for Big Data REST API elévation de privilèges8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.969180.00CVE-2020-3250

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
1178.175.138.211178-175-138-211.static.as43289.netQrypter31/05/2021verifiedÉlevé

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/ajax/GetInheritedPropertiespredictiveÉlevé
2File/MicroStrategyWS/happyaxis.jsppredictiveÉlevé
3File/web/google_analytics.phppredictiveÉlevé
4Filecustomize.phppredictiveÉlevé
5Filecustomprofile.phppredictiveÉlevé
6FileeditAccount.htmlpredictiveÉlevé
7Filexxxxxxxxxxxxx.xxxpredictiveÉlevé
8Filexxxxxxxxxxxx.xxxpredictiveÉlevé
9Filexxx/xxxxxx.xxxpredictiveÉlevé
10Filexxxxx.xxxpredictiveMoyen
11Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveÉlevé
12Filexxxx_xxxx.xxxpredictiveÉlevé
13Filexxxxxx.xpredictiveMoyen
14Filexxxxx.xxxpredictiveMoyen
15Filexxxxx.xxxpredictiveMoyen
16Filexxxxxx.xxxpredictiveMoyen
17Filexxxxxxx.xxxpredictiveMoyen
18Filexx_xxx_xxxx.xxpredictiveÉlevé
19Filexxxx-xxxxxx-xxx.xxxpredictiveÉlevé
20Filexxxxxxxx.xxxpredictiveMoyen
21Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
22Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictiveÉlevé
23ArgumentxxxpredictiveFaible
24ArgumentxxxxxxxxpredictiveMoyen
25Argumentxxxx_xxpredictiveFaible
26ArgumentxxxxxxxxxxxpredictiveMoyen
27ArgumentxxxxxpredictiveFaible
28ArgumentxxpredictiveFaible
29Argumentxx_xxxxxxxpredictiveMoyen
30ArgumentxxxxxxxxpredictiveMoyen
31ArgumentxxxxxpredictiveFaible
32ArgumentxxxxxxxxpredictiveMoyen
33ArgumentxxxxxxxxpredictiveMoyen
34ArgumentxxxxxxxxxxxpredictiveMoyen
35ArgumentxxxpredictiveFaible
36ArgumentxxxxxpredictiveFaible
37ArgumentxxxxxxxxxxpredictiveMoyen
38ArgumentxxxxxxxxpredictiveMoyen
39ArgumentxxxxpredictiveFaible
40Input ValuexxxxpredictiveFaible

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!