Joker Analiza

IOB - Indicator of Behavior (131)

Oś czasu

Język

en126
zh6

Kraj

cn78
tt10
us6
id6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel8
Google Android8
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Consumer IOT6
Qualcomm Snapdragon Industrial IOT6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Microsoft Windows Message Queuing Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.959160.00CVE-2023-21554
2Spring Framework cross site request forgery5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001410.04CVE-2020-5397
3Linux Kernel EXT4 File System jbd2_journal_dirty_metadata memory corruption5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.01CVE-2018-10883
4Alibaba Nacos Access Prompt Page privilege escalation7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.041030.08CVE-2021-43116
5Yoast WordPress SEO Authentication class-bulk-editor-list-table.php cross site request forgery6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.005880.00CVE-2015-2293
6MStore API Plugin weak authentication8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.001420.00CVE-2023-2733
7Cesanta Mongoose mongoose.c memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.434130.00CVE-2019-19307
8Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k i więcej$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
9Palo Alto PAN-OS Command Line Interface privilege escalation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001280.02CVE-2021-3061
10Google Chrome memory corruption8.98.7$100k i więcej$0-$5kNot DefinedOfficial Fix0.002830.02CVE-2010-4040
11SolarWinds Kiwi Syslog Server HTTP Header privilege escalation4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-35237
12Laravel Framework Permission .env writeNewEnvironmentFileWith Password information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.116080.00CVE-2017-16894
13Vmware SD-WAN Orchestrator weak authentication7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2020-4001
14HPE integrated Lights Out privilege escalation6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.012970.02CVE-2018-7078
15HPE iLO 4/iLO 5 privilege escalation5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007510.03CVE-2018-7105
16Observium Professional/Enterprise/Community inc.php privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2020-25133
17dom4j XML External Entity8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.006640.02CVE-2020-10683
18Uniqkey Password Manager Credentials privilege escalation6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002780.04CVE-2019-10884
19Uniqkey Password Manager Credentials information disclosure5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005620.03CVE-2019-10676
20GAT-Ship Web Module File Upload privilege escalation7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005060.04CVE-2019-11028

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
11.3.1.6Joker2019-09-15verifiedWysoki
21.3.2.8Joker2019-09-15verifiedWysoki
31.45.76.1Joker2019-09-15verifiedWysoki
42.1.5.3Joker2019-09-15verifiedWysoki
53.1.5.3ec2-3-1-5-3.ap-southeast-1.compute.amazonaws.comJoker2019-09-15verifiedMedium
63.122.143.26ec2-3-122-143-26.eu-central-1.compute.amazonaws.comJoker2022-04-20verifiedMedium
7X.X.X.Xxxxxxxx-xxx-xxx-xxx-xxx.x.x.xxxx.xxxxxxxxxx.xxXxxxx2019-09-15verifiedWysoki
8X.XX.XX.Xxxxxxxxxx.xxxxxx-xxxxxxxx.xxx.xxxxxxxxx.xxXxxxx2020-07-09verifiedWysoki
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx2022-08-10verifiedMedium
10XX.X.XX.XXx-xx-x-xx-xx.xxxx.xx.xxxxxxx.xxxXxxxx2019-09-15verifiedWysoki
11XX.XX.X.XXxxxx2019-09-15verifiedWysoki
12XX.XX.XX.XXxxxx2019-09-15verifiedWysoki
13XX.XX.X.XXxxxx2019-09-15verifiedWysoki
14XX.XX.X.XXxxxx2019-09-15verifiedWysoki
15XX.XX.X.XXxxxx2019-09-15verifiedWysoki
16XX.XX.XXX.XXXXxxxx2022-08-10verifiedWysoki
17XX.XXX.X.XXXxxxx2022-08-10verifiedWysoki
18XX.XXX.XXX.XXXXxxxx2022-04-20verifiedWysoki
19XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx2022-08-10verifiedMedium
20XXX.XXX.XXX.XXXxxxx2022-08-10verifiedWysoki
21XXX.XXX.XX.XXXXxxxx2022-08-10verifiedWysoki
22XXX.XXX.XX.XXXxxxx2022-08-10verifiedWysoki
23XXX.XXX.XX.XXXxxxx2022-08-10verifiedWysoki
24XXX.XXX.XX.XXXxxxx2022-08-10verifiedWysoki
25XXX.XXX.XXX.XXXxxxx2022-08-10verifiedWysoki
26XXX.XX.XXX.XXXxxxx2022-08-10verifiedWysoki
27XXX.XX.XXX.XXXxxxx2022-08-10verifiedWysoki

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-94Argument InjectionpredictiveWysoki
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (43)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/.envpredictiveNiski
2File/htdocs/admin/dict.php?id=3predictiveWysoki
3File/wbg/core/_includes/authorization.inc.phppredictiveWysoki
4Fileadmin/app/mediamanagerpredictiveWysoki
5Fileadmin/class-bulk-editor-list-table.phppredictiveWysoki
6Fileapp/call_centers/cmd.phppredictiveWysoki
7Filexxx\xxxx\xxxxxxxxxx.xxxpredictiveWysoki
8Filexxxxxx.xpredictiveMedium
9Filexxx.xxxpredictiveNiski
10Filexxxxxxxxxxxx.xxxpredictiveWysoki
11Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveWysoki
12Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveWysoki
13Filexxx/xxxxxxx/xxxxxxx.xpredictiveWysoki
14Filexx/xxxxx/xxxxxx-xxxx.xpredictiveWysoki
15Filexxxxxx/xxxxxxxxxpredictiveWysoki
16Filexxx.xxxpredictiveNiski
17Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveWysoki
18Filexxxxxx/xxxx/xxxxxxxxxxx.xpredictiveWysoki
19Filexxx.xpredictiveNiski
20Filexxxxxxxx.xpredictiveMedium
21Filexxxxxxx/xxxxx-xxxx-xxx/xxx/xxxx-xxx.xpredictiveWysoki
22Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveWysoki
23Filexxxxxx.xpredictiveMedium
24Filexxxxxxxxx\xxxxxx.xxxpredictiveWysoki
25Filexxxxxxx.xxpredictiveMedium
26Filexxxxx/_xxxxxxxx.xxxpredictiveWysoki
27Filexxxxxxxxxxx.xxpredictiveWysoki
28Argumentxxxxxxx-xxxxxxpredictiveWysoki
29Argumentxxxxxx/xxxxxxxpredictiveWysoki
30ArgumentxxxxxxxpredictiveNiski
31ArgumentxxxxpredictiveNiski
32ArgumentxxxxxxpredictiveNiski
33ArgumentxxxxxxpredictiveNiski
34ArgumentxxxxxpredictiveNiski
35ArgumentxxxxxpredictiveNiski
36Argumentxxxxxx xxxxxxxxxpredictiveWysoki
37ArgumentxxxxxpredictiveNiski
38ArgumentxxxxxxxxpredictiveMedium
39Argumentxxxxx['xxxxxx_xxxxxxx']predictiveWysoki
40Argumentxxx_xxxxxpredictiveMedium
41Input Value../predictiveNiski
42Input Valuexxxx%xxxxxpredictiveMedium
43Network Portxxx/xxxxpredictiveMedium

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!