Daserf Analiza

IOB - Indicator of Behavior (17)

Oś czasu

Język

en18

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Hisilicon HI35104
Hisilicon HI35184
Hisilicon LOOSAFE4
Hisilicon LEVCOECAM4
Hisilicon Sywstoda4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Coremail Document Attachment cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001200.00CVE-2015-6942
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3ExpressVPN Service Port 2015 Xvpnd.exe XVPN.SetPreference directory traversal6.26.0$0-$5k$0-$5kNot DefinedWorkaround0.000440.00CVE-2018-15490
4Shenzhen Yunni Technology iLnkP2P UID Generator Random weak encryption7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.001760.03CVE-2019-11219
5Shenzhen Yunni Technology iLnkP2P Authentication weak authentication7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.006690.04CVE-2019-11220
6Hisilicon HI3510 Web Management Portal Credentials privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.04CVE-2019-10710
7Hisilicon HI3510 RTSP Stream/Web Portal privilege escalation6.46.3$0-$5k$0-$5kNot DefinedWorkaround0.001680.00CVE-2019-10711
8WordPress URL Validator Redirect6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.005090.03CVE-2018-10101
9WordPress Password Reset wp-login.php mail privilege escalation6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.18CVE-2017-8295
10WordPress Admin Shell privilege escalation7.36.6$25k-$100k$0-$5kFunctionalWorkaround0.000000.03
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.25
12Apple macOS AppleSMC denial of service7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2016-4678
13Node.js ServerResponse#writeHead Split privilege escalation6.15.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004370.00CVE-2016-5325
14Microsoft Internet Explorer Garbage Collection jscript9.dll ProcessMark information disclosure5.34.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
15IBM Java Virtual Machine information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.005550.02CVE-2015-1914

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
127.255.69.209Daserf2022-03-27verifiedWysoki
2XX.XXX.XX.XXXXxxxxx2022-03-27verifiedWysoki
3XXX.XXX.X.XXXxxxxx2022-03-27verifiedWysoki
4XXX.XXX.XXX.XXXXxxxxx2022-03-27verifiedWysoki
5XXX.XXX.XXX.XXXxxxxx2022-03-27verifiedWysoki

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22Path TraversalpredictiveWysoki
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveWysoki
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
5TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
6TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
8TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/out.phppredictiveMedium
2Filedata/gbconfiguration.datpredictiveWysoki
3Filexx-xxxxx.xxxpredictiveMedium
4Filexxxxx.xxxpredictiveMedium
5Libraryxxxxxxxx.xxxpredictiveMedium
6ArgumentxxxxpredictiveNiski
7ArgumentxxpredictiveNiski
8ArgumentxxxxxxpredictiveNiski
9Network Portxxx/xxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!