LokiLocker Analiza

IOB - Indicator of Behavior (239)

Oś czasu

Język

en240

Kraj

co238
us2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Mozilla Firefox16
Google Chrome16
Adobe Acrobat Reader14
Linux Kernel12
Microsoft Windows12

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Nginx Open Source/Plus/Ingress Controller Resolver memory corruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.581800.04CVE-2021-23017
2OAID Tengine Serializer Module memory corruption5.55.1$0-$5k$0-$5kUnprovenNot Defined0.000510.00CVE-2020-28759
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.71CVE-2007-0354
4Hashtopus admin.php sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001430.00CVE-2017-11678
5Goahead Web Server HTTP GET Request system.ini information disclosure7.57.4$5k-$25k$0-$5kNot DefinedWorkaround0.076490.04CVE-2017-5674
6Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.027600.00CVE-2016-0938
7Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.027600.00CVE-2016-0939
8Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.132280.00CVE-2016-0934
9Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.024620.03CVE-2016-0931
10Adobe Acrobat Reader memory corruption8.07.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.040700.02CVE-2016-0942
11Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.040410.00CVE-2016-0936
12Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.132280.00CVE-2016-0941
13Adobe Acrobat Reader memory corruption8.07.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.017150.02CVE-2016-0940
14ISC DHCPD IPv4 UDP Length privilege escalation6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.051060.00CVE-2015-8605
15Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.132280.00CVE-2016-0932
16Adobe Acrobat Reader memory corruption7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.132280.00CVE-2016-0937
17Adobe Acrobat Reader privilege escalation7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.025940.00CVE-2016-0943
18Microsoft Excel Office Document memory corruption7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.576650.00CVE-2016-0035
19RSA Package for Python Signature verify privilege escalation5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004280.00CVE-2016-1494
20Firebird Daemon privilege escalation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.019940.02CVE-2016-1569

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
191.223.82.6pink.warez-host.comLokiLocker2022-07-27verifiedWysoki
2XXX.XXX.XXX.XXxxxxxxxxx2022-07-27verifiedWysoki

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (79)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/Tools/tools_admin.htmpredictiveWysoki
2Fileadm/krgourl.phppredictiveWysoki
3Fileadmin.phppredictiveMedium
4FileadministerspredictiveMedium
5FilecatchsegvpredictiveMedium
6Fileclassified.phppredictiveWysoki
7Filecoders/mat.cpredictiveMedium
8Filedefault.asppredictiveMedium
9Filedrivers/char/lp.cpredictiveWysoki
10Filexxxxxxx/xxx/xxxxxx.xpredictiveWysoki
11Filexxxxx.xxxpredictiveMedium
12Filexxxxxxxx.xpredictiveMedium
13Filex_xxxxxxx.xpredictiveMedium
14Filexxx/xx/xxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
15Filexxxxxx.xxxpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxxx/xxxx/xxxx.xxxpredictiveWysoki
18Filexx_xxxx_xxxxx_xxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveWysoki
19Filexxxxxxxxxx/xxxxxx.xpredictiveWysoki
20Filexxxxxxxxxx/xxx.xpredictiveWysoki
21Filexxxxxxxxxx/xxxx.xpredictiveWysoki
22Filexxxxxxxxxx/xxxxxxxx.xpredictiveWysoki
23Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveWysoki
24Filexxxxxxxxxxx/xxx.xpredictiveWysoki
25Filexxxxxxxxxxx/xxx.xpredictiveWysoki
26Filexxxxxxxxxxx/xxx.xpredictiveWysoki
27Filexxxxxxxxxxx/xxxx.xpredictiveWysoki
28Filexxxxxxxxxxx/xxxxx.xpredictiveWysoki
29Filexxxxxxxxxxx/xxxxxxxx.xpredictiveWysoki
30Filexxxxxxx/xxxxxxx.xpredictiveWysoki
31Filexxxxx.xxxpredictiveMedium
32Filexxxx/xxx.xpredictiveMedium
33Filexxx/xxx/xx_xxx.xpredictiveWysoki
34Filexxxxxxxxxxxx.xxxpredictiveWysoki
35Filexxx_xxxxxxx.xpredictiveWysoki
36Filexxxxxx.xxx.xxxpredictiveWysoki
37Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
38Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveWysoki
39Filexxx/xx_xxxx.xpredictiveWysoki
40Filexxxxxx.xxxpredictiveMedium
41Filex_xxxxx.xpredictiveMedium
42Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictiveWysoki
43Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
44Filexxxxxxx/xxxx/xxxxx.xxxpredictiveWysoki
45Filexxxxxxxxx_xx.xpredictiveWysoki
46Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveWysoki
47Libraryxx/xxx/xxxxxxx.xxxpredictiveWysoki
48Libraryxxxxxx_xxxpredictiveMedium
49LibraryxxxxxxxpredictiveNiski
50Libraryxxx/xxxxxx/xxxxx.xxpredictiveWysoki
51Libraryxxxxxxxxxx/xxx_xxxxx.xpredictiveWysoki
52Libraryxxxxx.xxxpredictiveMedium
53Libraryxxxxxxx.xxxpredictiveMedium
54Libraryxxxxxx.xxxpredictiveMedium
55ArgumentxxxxxpredictiveNiski
56Argumentxxxxxx_xxxpredictiveMedium
57Argumentxxxxxxxx_xxxxpredictiveWysoki
58ArgumentxxxxxxpredictiveNiski
59ArgumentxxxxxxpredictiveNiski
60ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
61ArgumentxxpredictiveNiski
62ArgumentxxxpredictiveNiski
63Argumentx_xxxxxxxxxxxxxxxxpredictiveWysoki
64ArgumentxxxxxxxxpredictiveMedium
65ArgumentxxxxxxpredictiveNiski
66ArgumentxxxxxxpredictiveNiski
67Argumentxxxxx_xxxxxxx_xxxxx/xxxxx_xxxxxxx_xxxxx_xxx/xxxxx_xxxxxxx_xxxxxxxpredictiveWysoki
68Argumentxxxxxx_xxpredictiveMedium
69Argumentxxxx_xxxpredictiveMedium
70Argumentxxxxxx-xxxxxpredictiveMedium
71Input ValuexxxxpredictiveNiski
72Input ValuexxxxxpredictiveNiski
73Input Valuexxxxx/xxxxxxxxpredictiveWysoki
74Input ValuexxxxxpredictiveNiski
75Input Valuexxxxx xxxxxxx xxxxxxpredictiveWysoki
76Pattern|xx|/[predictiveNiski
77Network Portxxxxxxxxxxxxxx xxxxxxpredictiveWysoki
78Network Portxxx/xx (xxx)predictiveMedium
79Network Portxxx/xxxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!