Typeframe Analyse

IOB - Indicator of Behavior (64)

Chronologie

Langue

en62
es2

De campagne

al34
us30

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows4
OTRS4
Todd Miller sudo2
Eagle Speed USB Modem Software2
wpa_supplicant2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Symantec Messaging Gateway Charting ChartStream.java doGet directory traversal6.56.0$5k-$25k$0-$5kHighOfficial Fix0.000.96232CVE-2016-5312
2WordPress REST API class-wp-rest-posts-controller.php elévation de privilèges6.36.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.030.00198CVE-2019-20043
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
4Eagle Speed USB Modem Software ZDServ elévation de privilèges5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00000
5Billion Router 7700NR4 Telnet Service authentification faible7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000.00000
6OTRS webscript.pl elévation de privilèges7.37.3$0-$5kCalculateurNot DefinedNot Defined0.000.00298CVE-2011-0456
7wpa_supplicant Local Privilege Escalation7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00064CVE-2016-4477
8Corebos elévation de privilèges5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.030.00056CVE-2023-48029
9VideoLAN VLC Media Player MKV File send buffer overflow7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.050.00218CVE-2020-26664
10Microsoft Windows Kernel-Mode Driver win32k.sys buffer overflow5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00129CVE-2015-2546
11Check Point SmartConsole elévation de privilèges6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2020-6024
12vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00181CVE-2007-6138
13Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00263CVE-2009-2814
14PHP File Permission rename elévation de privilèges6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00367CVE-2019-9637
15Microsoft Windows DNS Server Remote Code Execution9.88.5$100k et plus$5k-$25kUnprovenOfficial Fix0.000.04447CVE-2021-26897
16BlackCat CMS ajax_save.php cross site scripting3.63.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00125CVE-2021-27237
17Elementor File Upload elévation de privilèges8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.020.00136CVE-2020-7055
18DZCP deV!L`z Clanportal config.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.400.00943CVE-2010-0966
19Cacti cmd.php popen sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.01823CVE-2006-6799
20GuildFTPd buffer overflow10.010.0$0-$5k$0-$5kHighNot Defined0.000.40297CVE-2008-4572

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Typeframe

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
159.90.93.97static.bb.knl.59.90.93.97.bsnl.inLazarusTypeframe17/12/2020verifiedÉlevé
280.91.118.45ip-80-91-118-45.net.abissnet.alLazarusTypeframe17/12/2020verifiedÉlevé
3XX.X.XXX.XXXxxxxxxxxxx.xxx.xxXxxxxxxxx27/03/2022verifiedÉlevé
4XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxx.xxx.xx.xxxXxxxxxxxx27/03/2022verifiedÉlevé
5XXX.XXX.XX.XXXXxxxxxxxx27/03/2022verifiedÉlevé
6XXX.XXX.XX.XXXxxxxxxxx27/03/2022verifiedÉlevé
7XXX.XXX.XXX.XXxxxxxxXxxxxxxxx17/12/2020verifiedÉlevé

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveÉlevé
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (31)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.procmailrcpredictiveMoyen
2File/etc/sudoerspredictiveMoyen
3File/uncpath/predictiveMoyen
4Filebackend/preferences/ajax_save.phppredictiveÉlevé
5Filexxxxxxx.xxxpredictiveMoyen
6Filexxx.xxxpredictiveFaible
7Filexxx/xx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveÉlevé
8Filexxx.xxxpredictiveFaible
9Filexxx/xxxxxx.xxxpredictiveÉlevé
10Filexxxxx.xxpredictiveMoyen
11Filexx.xxxpredictiveFaible
12Filexxx/xxxxxx.xpredictiveMoyen
13FilexxxxxxpredictiveFaible
14Filexxxxx.xxxpredictiveMoyen
15Filexxxxxxxxx_xxxpredictiveÉlevé
16Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveÉlevé
17Filexxxxxxxxx.xxpredictiveMoyen
18Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveÉlevé
19Libraryxxxxxx.xxxpredictiveMoyen
20Libraryxxxxxxxxxxx.xxxpredictiveÉlevé
21ArgumentxxxxxxxxpredictiveMoyen
22Argumentxxxxxxx xxxxpredictiveMoyen
23ArgumentxxxxxxxxxxpredictiveMoyen
24ArgumentxxxxxxxxpredictiveMoyen
25Argumentxxxxxx_xxxxxxx_xxxxxxx/xxxxxx_xxxxxxx_xxxxpredictiveÉlevé
26ArgumentxxpredictiveFaible
27ArgumentxxxxpredictiveFaible
28Input Value../../xxx-xxx/xxxpredictiveÉlevé
29Input ValuexxxxxxxxpredictiveMoyen
30Input Value\x\xpredictiveFaible
31Network Portxxx/xx (xxxxxx)predictiveÉlevé

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!