CDRThief Анализ

IOB - Indicator of Behavior (10)

Временная шкала

Язык

zh8
en2

Страна

cn10

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Jitsi Meet2
ownCloud user_ldap2
ownCloud Server2
Job and Node Ownership Plugin2
PrinterLogic Web Stack2

Уязвимости

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
134.94.199.142142.199.94.34.bc.googleusercontent.comCDRThief31.05.2021verifiedСредний
235.236.173.187187.173.236.35.bc.googleusercontent.comCDRThief31.05.2021verifiedСредний
3XXX.XX.XXX.XXXxxxxxxx31.05.2021verifiedВысокий
4XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
5XXX.XXX.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий
6XXX.XXX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
3TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий

IOA - Indicator of Attack (3)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/WEB-INF/web.xmlpredictiveВысокий
2Filexxxxxxxx/xxxx_xxxxpredictiveВысокий
3Argumentxxx_xxxpredictiveНизкий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!