Chalubo 解析

IOB - Indicator of Behavior (47)

タイムライン

言語

en36
zh10
de2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Google Chrome4
Cisco Meeting Server2
Hikvision Hybrid SAN2
Fortinet FortiWebManager2
Cisco Jabber2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Cisco Unified Communications Manager TLS Certificate 弱い暗号化5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001120.00CVE-2014-7991
2Mobile Device Monitoring Service API 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2022-0732
3Deltek Vision RPC over HTTP SQL SQLインジェクション8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.03CVE-2018-18251
4Vera VeraEdge/Veralite Web User Interface RunLua 弱い認証7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.101480.00CVE-2017-9389
5Dolibarr ERP CRM SQL File 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.07CVE-2024-37821
6Kerio Connect/Connect Client Desktop Application E-Mail Preview 特権昇格6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001850.04CVE-2017-7440
7Google Chrome V8 特権昇格7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000820.05CVE-2024-0518
8Google Chrome V8 情報の漏洩7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.001790.05CVE-2024-0519
9Fortinet FortiWeb Authorization Header SQLインジェクション7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.05CVE-2020-29015
10Ignition Automation Ignition JavaSerializationCodec 特権昇格9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000650.04CVE-2023-39476
11QNAP QTS Photo Station 特権昇格8.58.4$0-$5k$0-$5kHighOfficial Fix0.963410.05CVE-2019-7192
12Hikvision Hybrid SAN Web Module 特権昇格8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.271570.05CVE-2022-28171
13Synacor Zimbra Collaboration mboximport ディレクトリトラバーサル4.74.5$0-$5k$0-$5kHighOfficial Fix0.947580.00CVE-2022-27925
14Gitblit ディレクトリトラバーサル6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.006250.08CVE-2022-31268
15Open Webmail openwebmail-main.pl クロスサイトスクリプティング4.34.2$0-$5k$0-$5kHighUnavailable0.002490.00CVE-2007-4172
16Johannes Sixt Kdbg .kdbgrc 特権昇格5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2003-0644
17Litespeed Technologies OpenLiteSpeed Web Server Dashboard ディレクトリトラバーサル5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000710.05CVE-2022-0072
18Dovecot Quoted String メモリ破損8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.613880.05CVE-2019-11500
19MODX CMS modRestServiceRequest XML External Entity7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002360.00CVE-2020-25911
20RoundCube SQLインジェクション8.07.9$0-$5k$0-$5kHighOfficial Fix0.014410.04CVE-2021-44026

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1103.27.185.139Chalubo2022年01月24日verified
2XXX.XX.XXX.XXXxxxxxx2022年01月24日verified
3XXX.XXX.XXX.XXXXxxxxxx2024年05月30日verifiedVery High
4XXX.XXX.XXX.XXXXxxxxxx2024年05月30日verifiedVery High

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.kdbgrcpredictive
2File/resources//../predictive
3File/uncpath/predictive
4Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictive
5Filexxxxx.xxxpredictive
6Filexxxxxxxxxxx-xxxx.xxpredictive
7Filexxxx.xx.xxpredictive
8Argumentxxxxpredictive
9Argumentxxxxxx_xxxxx_xxxpredictive
10Argumentxxxpredictive
11Argumentxxxxxx/xxxxxx_xxxxxxpredictive
12Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictive
13Input Value\xpredictive
14Network Portxxxxxpredictive
15Network Portxxx/xx (xxx)predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!