Leviathan Análise

IOB - Indicator of Behavior (35)

Curso de tempo

Idioma

it18
en16
sv2

País

us24
ru4
fr2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Trend Micro Threat Discovery Appliance2
Cisco IP Phone 68002
Cisco IP Phone 78002
Cisco IP Phone 88002
Red Hat Enterprise Linux2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Drupal Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.000.00135CVE-2008-2999
2Unisoc S8000 Telephony Service Negação de Serviço3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2022-48447
3Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 Negação de Serviço7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00172CVE-2023-20079
4Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 direitos alargados9.89.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000.00327CVE-2023-20078
5iRZ RUH2 Firmware Patch Fraca autenticação6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00226CVE-2016-2309
6Joomla Injecção SQL6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00142CVE-2022-23797
7Microsoft Access Excesso de tampão7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00232CVE-2020-1582
8libvirtd API virDomainSaveImageGetXMLDesc direitos alargados7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00045CVE-2019-10161
9nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
10Desiscripts Desi Short URL Script index.php Fraca autenticação7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00933CVE-2009-2642
11Cisco FirePOWER Management Center Web UI Excesso de tampão8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00107CVE-2019-12688
12vsftpd deny_file vulnerabilidade desconhecida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
13phpMyAdmin Divulgação de Informação6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.18290CVE-2019-6799
14WallacePOS resetpassword.php Roteiro Cruzado de Sítios5.25.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00101CVE-2017-7388
15Linksys Spa921 Negação de Serviço7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000.01834CVE-2006-7121
16Zabbix zabbix_agentd Divulgação de Informação4.03.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00042CVE-2007-6210
17BEA WebLogic Mobility Server Fraca autenticação7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.02056CVE-2007-6384
18Netop Remote Control Guest Client Excesso de tampão4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00063CVE-2017-5216
19Samsung Mobile Phone Application Installation bad_alloc direitos alargados4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00055CVE-2017-5217
20Splunk Header Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kHighNot Defined0.050.00213CVE-2014-8380

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
154.87.87.13ec2-54-87-87-13.compute-1.amazonaws.comLeviathan23/12/2020verifiedMédio
254.242.66.219ec2-54-242-66-219.compute-1.amazonaws.comLeviathan23/12/2020verifiedMédio
3XX.XX.XXX.XXXXxxxxxxxx23/12/2020verifiedAlto
4XX.XX.XXX.XXXXxxxxxxxx23/12/2020verifiedAlto
5XX.XX.XXX.XXXXxxxxxxxx23/12/2020verifiedAlto
6XXX.XXX.XXX.XXXXxxxxxxxx17/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1Fileencrypt.cpredictiveMédio
2Fileept.cpredictiveBaixo
3Filexxxxx.xxxpredictiveMédio
4Filexxxxx:xxxxxxxxxxx.xxpredictiveAlto
5Filexxxx-xxx.xxxpredictiveMédio
6Filexxxxxxxxxx-xxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
7ArgumentxxxxxxxpredictiveBaixo
8Argumentxxxxxxx_xxpredictiveMédio
9ArgumentxxxpredictiveBaixo
10ArgumentxxxxxpredictiveBaixo
11Input Valuexxxxxx/**/xxxx.predictiveAlto
12Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!