Xanthe Analyse

IOB - Indicator of Behavior (47)

Chronologie

Langue

en30
zh12
ja6

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Google Chrome4
Microsoft Outlook2
virglrenderer2
Jenkins2
Dreamer CMS2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Apache Archiva File Upload Service cross site scripting5.15.1$5k-$25k$5k-$25kNot DefinedNot Defined0.001080.00CVE-2023-28158
2Splunk Enterprise Forwarder Bundle elévation de privilèges8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.04CVE-2022-32158
3Microsoft Windows 16-bit Compatibility divulgation de l'information3.33.3$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
4virglrenderer IOCTL buffer overflow7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2022-0135
5EQdkp dbal.php elévation de privilèges6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.031880.02CVE-2006-2256
6MikroTik RouterOS HTTP Server dénie de service5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2019-13955
7Dreamer CMS cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-29774
8Weblogicnet es_desp.php elévation de privilèges7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.088790.02CVE-2007-4715
9PrestaShop sql injection8.08.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.838960.04CVE-2021-3110
10Oracle MySQL Server Compiling dénie de service7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2021-22570
11Microsoft Outlook authentification faible9.08.6$5k-$25k$0-$5kFunctionalOfficial Fix0.926450.06CVE-2023-23397
12Apache Dubbo Generic Invoke elévation de privilèges5.05.0$5k-$25k$5k-$25kNot DefinedNot Defined0.014790.00CVE-2023-23638
13Grafana Authentication Cookies divulgation de l'information5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001010.02CVE-2022-39201
14Hugo Pandoc Document exec elévation de privilèges5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002670.02CVE-2020-26284
15GNU C Library Call Graph Monitor gmon.c __monstartup buffer overflow [Contesté]6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.08CVE-2023-0687
16nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.31CVE-2020-12440
17Google Chrome dénie de service7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.009890.02CVE-2011-2796
18Samsung TizenRT l2_packet_pcap.c l2_packet_receive_timeout dénie de service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.002700.00CVE-2022-40279
19Microsoft Internet Explorer FTP Server buffer overflow6.36.3$25k-$100k$0-$5kHighUnavailable0.969730.07CVE-2009-3023
20Microsoft Windows Shell Shortcut Parser elévation de privilèges10.09.5$100k et plus$0-$5kHighOfficial Fix0.972230.04CVE-2010-2568

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
134.92.166.158158.166.92.34.bc.googleusercontent.comXanthe02/02/2022verifiedMoyen
2XX.XXX.XX.XXXxxxxx02/02/2022verifiedÉlevé
3XXX.XX.XX.XXxxxxxxx.xxxXxxxxx02/02/2022verifiedÉlevé
4XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx02/02/2022verifiedÉlevé
5XXX.XX.XX.XXXXxxxxx02/02/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1040CWE-294Authentication Bypass by Capture-replaypredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1Fileauth2-gss.cpredictiveMoyen
2Filecategory.phppredictiveMoyen
3Filees_desp.phppredictiveMoyen
4Filexxxx.xpredictiveFaible
5Filexxxxxxxx/xxxx.xxxpredictiveÉlevé
6Filexx/xxxxpredictiveFaible
7Filexxxxxx.xxxpredictiveMoyen
8Filexxxx-xxxxxx.xpredictiveÉlevé
9Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
10Filexxx_xxxxxxxxxx/xxx/xx_xxxxxx/xx_xxxxxx_xxxx.xpredictiveÉlevé
11Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
12Argumentxxxxx_xxxpredictiveMoyen
13Argumentxxxx/xxpredictiveFaible
14Argumentxx_xxxxxxxxpredictiveMoyen
15ArgumentxxxxpredictiveFaible
16ArgumentxxxxpredictiveFaible

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!