Northern Mariana Islands Unknown Analiza

IOB - Indicator of Behavior (19)

Oś czasu

Język

en20

Kraj

us18
cn2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Cisco Packaged Contact Center Enterprise2
Cisco Unified Communications Manager2
Cisco Unified Communications Manager IM & Presence ...2
Cisco Unified Communications Manager Session Manag ...2
Cisco Unified Contact Center Enterprise2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1PhotoPost PhotoPost vBGallery File Upload upload.php privilege escalation6.35.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.040.00546CVE-2008-7088
2Host FTP Server Anonymous weak authentication5.35.2$0-$5k$0-$5kHighWorkaround0.030.19874CVE-1999-0497
3Dropbear SSH privilege escalation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02911CVE-2016-7406
4Cisco Packaged Contact Center Enterprise privilege escalation9.99.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00162CVE-2024-20253
5fredsmith utils Filename screenshot_sync information disclosure3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.140.00054CVE-2021-4277
6Xerox AltaLink C8070 Scan to Mailbox denial of service6.86.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00103CVE-2021-28670
7D-Link DSL-2641R cross site scripting4.34.1$5k-$25kObliczenieNot DefinedOfficial Fix0.000.00168CVE-2013-6786
8apk Package APKINDEX.tar.gz memory corruption7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000.02413CVE-2017-9669
9Microsoft Windows Multimedia Library winmm.dll memory corruption10.09.5$100k i więcej$0-$5kHighOfficial Fix0.040.97281CVE-2012-0003
10FTP Server Port Bounce privilege escalation7.37.1$0-$5k$0-$5kHighWorkaround0.000.01653CVE-1999-0017
11Microsoft Windows FTP Service denial of service5.35.2$25k-$100k$0-$5kNot DefinedWorkaround0.020.00000
12Linux Kernel USB Device atusb.c memory corruption4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00099CVE-2019-19525
13OctoPrint Service Port 8081 information disclosure8.28.1$0-$5k$0-$5kNot DefinedWorkaround0.020.00310CVE-2018-16710
14Dan Bernstein Qmail RCPT denial of service4.03.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00080CVE-1999-0144
15Verizon Fios Actiontec Mi424wr-gen31 Router Administration index.cgi cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.010.00356CVE-2013-0126
16BigTree CMS sql injection7.37.3$0-$5k$0-$5kHighOfficial Fix0.000.00430CVE-2013-4879
17EMC VPLEX GeoSynchrony privilege escalation7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00087CVE-2015-6850

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
18.3.112.0Northern Mariana Islands Unknown2023-01-06verifiedWysoki
28.3.120.0Northern Mariana Islands Unknown2023-01-06verifiedWysoki
38.3.123.48Northern Mariana Islands Unknown2023-01-06verifiedWysoki
48.3.123.164Northern Mariana Islands Unknown2023-01-06verifiedWysoki
58.3.123.224Northern Mariana Islands Unknown2023-01-06verifiedWysoki
68.3.125.0Northern Mariana Islands Unknown2023-01-06verifiedWysoki
78.3.126.0Northern Mariana Islands Unknown2023-01-06verifiedWysoki
88.3.127.0Northern Mariana Islands Unknown2023-03-07verifiedWysoki
943.247.60.0Northern Mariana Islands Unknown2023-01-06verifiedWysoki
1045.12.70.150upper-a8993.alltieinc.comNorthern Mariana Islands Unknown2023-01-06verifiedWysoki
11XX.XX.XX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
12XX.XXX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
13XX.XX.XXX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
14XX.XX.XXX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
15XX.XX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
16XX.XXX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
17XX.XX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
18XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxxx.xxxx.xxxXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
19XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxxx.xxxx.xxxXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
20XXX.X.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
21XXX.X.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
22XXX.XX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
23XXX.XX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
24XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
25XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
26XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
27XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
28XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
29XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
30XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
31XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
32XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
33XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
34XXX.XX.XXX.XXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
35XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
36XXX.XX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
37XXX.XXX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
38XXX.XX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
39XXX.XXX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
40XXX.XX.XX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
41XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
42XXX.XX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
43XXX.XXX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
44XXX.XXX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
45XXX.XXX.XXX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
46XXX.XXX.X.Xxxx.xxx.x.x.xxxx.xxxXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
47XXX.XXX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki
48XXX.XXX.XX.XXXXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
49XXX.XXX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-05-24verifiedWysoki
50XXX.XX.XX.XXxxxxxxx Xxxxxxx Xxxxxxx Xxxxxxx2023-01-06verifiedWysoki

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1059.007CWE-79Cross Site ScriptingpredictiveWysoki
2TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
3TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
4TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
5TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1FileAPKINDEX.tar.gzpredictiveWysoki
2Filedrivers/net/ieee802154/atusb.cpredictiveWysoki
3Filexxxxx.xxxpredictiveMedium
4Filexxxxxxxxxx_xxxxpredictiveWysoki
5Filexxxxxx.xxxpredictiveMedium
6Libraryxxxxx.xxxpredictiveMedium
7Argumentxxxxxxxx/xxxxpredictiveWysoki
8Network Portxxx/xx (xxx)predictiveMedium
9Network Portxxx/xxxxpredictiveMedium

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!