APT1 Analiza

IOB - Indicator of Behavior (82)

Oś czasu

Język

en64
zh12
de2
ko2
sv2

Kraj

cn34
us30
il10
gb4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Google Android14
Microsoft Internet Explorer4
thttpd2
Micrium uC-HTTP2
PHP2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Micrium uC-HTTP HTTP Request memory corruption8.78.7$0-$5k$0-$5kNot DefinedNot Defined0.004640.00CVE-2022-24942
2Sangfor Sundray WLAN Controller SSH Service weak authentication9.89.7$0-$5k$0-$5kNot DefinedWorkaround0.012180.03CVE-2019-9160
3ZZZCMS zzzphp File Upload privilege escalation7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2019-16720
4Cisco RV340/RV340W/RV345/RV345P SSL VPN privilege escalation8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002340.02CVE-2020-3357
5Microsoft Internet Explorer Scripting Engine JScript.dll memory corruption7.17.0$25k-$100k$5k-$25kHighOfficial Fix0.093480.00CVE-2018-8653
6thttpd WebService information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
7Babel Traverse privilege escalation7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2023-45133
8HP Business Availability Center cross site request forgery6.36.3$5k-$25k$0-$5kNot DefinedNot Defined0.001390.00CVE-2012-3256
9Hikvision Intercom Broadcasting System ping.php privilege escalation7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.07CVE-2023-6895
10Google Android Integer Overflow fdt.c fdt_next_tag memory corruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-21065
11Google Android p2p_iface.cpp information disclosure3.33.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21011
12Google Android HWC2.cpp setPowerMode information disclosure4.03.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21031
13Google Android dhd_msgbuf.c dhd_prot_ioctcmplt_process memory corruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21071
14Google Android Debug Policy Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21068
15Google Android WifiManager.java addNetwork denial of service6.05.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.03CVE-2023-21033
16Google Android simdata.cpp ParseWithAuthType information disclosure4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21063
17Mozilla Firefox Notification nieznana luka5.45.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000460.00CVE-2023-28159
18Google Android ufdt_convert.c _ufdt_output_node_to_fdt information disclosure3.33.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21032
19Google Android ih264e_process.c ih264e_init_proc_ctxt information disclosure4.44.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21019

Kampanie (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
123.236.62.147147.62.236.23.bc.googleusercontent.comAPT12021-06-05verifiedMedium
227.102.112.179APT1Oceansalt2020-12-11verifiedWysoki
358.246.0.0APT1Mandiant2020-12-13verifiedWysoki
458.247.0.0APT1Mandiant2020-12-13verifiedWysoki
567.222.16.131host.dnsweb.orgAPT12021-06-05verifiedWysoki
6100.42.216.230tfs2480.sipnav.inAPT12020-12-11verifiedWysoki
7101.80.0.0APT1Mandiant2022-02-25verifiedWysoki
8101.81.0.0APT1Mandiant2022-02-25verifiedWysoki
9101.82.0.0APT1Mandiant2022-02-25verifiedWysoki
10101.83.0.0APT1Mandiant2022-02-25verifiedWysoki
11101.84.0.0APT1Mandiant2022-02-25verifiedWysoki
12101.85.0.0APT1Mandiant2022-02-25verifiedWysoki
13101.86.0.0APT1Mandiant2022-02-25verifiedWysoki
14101.87.0.0APT1Mandiant2022-02-25verifiedWysoki
15101.88.0.0APT1Mandiant2022-02-25verifiedWysoki
16XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
17XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
18XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
19XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
20XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
21XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
22XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
23XXX.XX.XXX.XXXXxxx2021-06-05verifiedWysoki
24XXX.XX.XX.XXXxxx2021-06-05verifiedWysoki
25XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
26XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
27XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
28XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
29XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
30XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
31XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
32XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
33XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
34XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
35XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
36XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
37XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
38XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
39XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
40XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
41XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
42XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
43XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
44XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
45XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
46XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
47XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
48XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
49XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
50XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
51XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
52XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
53XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
54XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
55XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
56XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
57XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
58XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
59XXX.XXX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
60XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
61XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxXxxxxxxxx2020-12-11verifiedWysoki
62XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxxx.xxxxxxxxx.xxxXxxxXxxxxxxxx2020-12-11verifiedWysoki
63XXX.XXX.XXX.XXXXxxxXxxxxxxxx2020-12-11verifiedWysoki
64XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx2022-02-25verifiedWysoki
65XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx2022-02-25verifiedWysoki
66XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
67XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx2022-02-25verifiedWysoki
68XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
69XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
70XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx2022-02-25verifiedWysoki
71XXX.XX.X.Xx.x.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxXxxxxxxx2022-02-25verifiedWysoki
72XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
73XXX.XX.X.XXxxxXxxxxxxx2022-02-25verifiedWysoki
74XXX.XXX.X.XXxxxXxxxxxxx2020-12-13verifiedWysoki
75XXX.XXX.X.XXxxxXxxxxxxx2020-12-13verifiedWysoki

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (39)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/api/uploadpredictiveMedium
2File/php/ping.phppredictiveWysoki
3File/public/plugins/predictiveWysoki
4File/systemrw/predictiveMedium
5Fileadm/boardgroup_form_update.phppredictiveWysoki
6Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveWysoki
7Filexxxxxxx.xpredictiveMedium
8Filexxx_xxxxxx.xpredictiveMedium
9Filexxx.xpredictiveNiski
10Filexxxx.xxxpredictiveMedium
11Filexxxxxx_xxxxxxx.xpredictiveWysoki
12Filexxxxx_xx.xxxxpredictiveWysoki
13Filexxx_xxxxx_xxx.xxxpredictiveWysoki
14Filexxxxxxx.xxxpredictiveMedium
15Filexxx_xxxxx.xxxpredictiveWysoki
16Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveWysoki
17Filexxxx/xxxxxx.xxxpredictiveWysoki
18Filexxx.xpredictiveNiski
19Filexxxxxxx.xxxpredictiveMedium
20Filexxxx_xxxxxxx.xpredictiveWysoki
21Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveWysoki
22Filexxxxxxxxxxx.xxxxpredictiveWysoki
23Filexx-xxxxxxxx/xxxxx.xxxpredictiveWysoki
24Filexx/xxxxxx.xxxpredictiveWysoki
25Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
26Libraryxxxxxxx.xxxpredictiveMedium
27Argumentxxxxx_xxpredictiveMedium
28ArgumentxxxxxxxxxxxpredictiveMedium
29Argumentxx_x~xxpredictiveNiski
30ArgumentxxxxxpredictiveNiski
31Argumentxxxxxxxx[xx]predictiveMedium
32Argumentxxxxx_xxxxpredictiveMedium
33ArgumentxxxxxxxxpredictiveMedium
34ArgumentxxxxxxxxpredictiveMedium
35ArgumentxxxxpredictiveNiski
36Input Valuexxxx.xxx::$xxxxpredictiveWysoki
37Input Valuexxxxxxx -xxxpredictiveMedium
38Network Portxxx/xxxxpredictiveMedium
39Network Portxxx/xxxxxpredictiveMedium

Referencje (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!