Lorenz Анализ

IOB - Indicator of Behavior (82)

Временная шкала

Язык

en66
es12
zh4

Страна

us30
cn16

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

GitLab Enterprise Edition20
GitLab Community Edition18
TensorFlow4
nginx4
Cisco Unified Contact Center Express2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Oracle REST Data Services отказ в обслуживании7.06.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.03359CVE-2023-24998
3Extreme EXOS повреждение памяти7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00209CVE-2017-14328
4SentryHD эскалация привилегий5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.010.00000
5GitLab Community Edition/Enterprise Edition Bowser Cache раскрытие информации5.45.3$0-$5kРасчетNot DefinedOfficial Fix0.000.00079CVE-2018-18640
6Oracle REST Data Services General раскрытие информации4.34.1$5k-$25kРасчетNot DefinedOfficial Fix0.000.00054CVE-2020-14745
7Oracle REST Data Services раскрытие информации5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.45704CVE-2021-34429
8HP System Management Homepage Access Restriction повреждение памяти10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.21036CVE-2011-1541
9nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.290.00241CVE-2020-12440
10Teltonika Remote Management System/RUT эскалация привилегий8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00054CVE-2023-32350
11python-jwt слабая аутентификация8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00095CVE-2022-39227
12OpenSSH Forward Option roaming_common.c roaming_write повреждение памяти8.17.6$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00266CVE-2016-0778
13Technicolor TC7337NET Password слабое шифрование7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00900CVE-2020-10376
14Nextcloud Password Policy раскрытие информации2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00050CVE-2022-35931
15Citrix XenServer обход каталога8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.03280CVE-2018-14007
16polkit polkitd раскрытие информации5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00066CVE-2018-1116
17Apache HTTP Server mod_proxy эскалация привилегий7.37.3$25k-$100k$5k-$25kNot DefinedNot Defined0.040.97406CVE-2021-40438
18mod_ssl SSLVerifyClient Remote Code Execution9.88.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.00214CVE-2005-2700
19Huawei ACXXXX/SXXXX SSH Packet эскалация привилегий7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
20Vim повреждение памяти7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00102CVE-2021-3984

Кампании (1)

These are the campaigns that can be associated with the actor:

  • CVE-2022-29499

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
164.190.113.100LorenzCVE-2022-2949920.09.2022verifiedВысокий
2137.184.181.252LorenzCVE-2022-2949920.09.2022verifiedВысокий
3XXX.XX.XX.XXxxxx.xxxxxxxxxxxxxx.xxxXxxxxxXxx-xxxx-xxxxx20.09.2022verifiedВысокий
4XXX.XX.XX.XXXxxxxxXxx-xxxx-xxxxx20.09.2022verifiedВысокий
5XXX.XXX.XXX.XXXxxxxxXxx-xxxx-xxxxx20.09.2022verifiedВысокий
6XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxXxx-xxxx-xxxxx20.09.2022verifiedВысокий
7XXX.XXX.XXX.XXXXxxxxxXxx-xxxx-xxxxx20.09.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (26)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1Fileconfig.xmlpredictiveСредний
2Filecontact.phppredictiveСредний
3Filecontact_support.phppredictiveВысокий
4Filedata/gbconfiguration.datpredictiveВысокий
5Filexxxx.xxxpredictiveСредний
6Filexxx/xxxxxx.xxxpredictiveВысокий
7Filexxxxx.xxxpredictiveСредний
8Filexxxxxxxxxxxxxxx.xxxxpredictiveВысокий
9Filexxxxxx_xxxx_xxx_xxx.xxxpredictiveВысокий
10Filexxx_xxxxx.xpredictiveСредний
11Filexxxxxxxx.xxxpredictiveСредний
12Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveВысокий
13Filexxxxxxx_xxxxxx.xpredictiveВысокий
14Filexxxx-xxxxxxxx.xxxpredictiveВысокий
15Filexxx.xpredictiveНизкий
16Filexx-xxxxxxx/xxxxxxx/xxxx/xxpredictiveВысокий
17ArgumentxxxxxxxxpredictiveСредний
18ArgumentxxxxxxxxxxxxxxpredictiveВысокий
19Argumentxxxxxxx_xxpredictiveСредний
20ArgumentxxxxxxxpredictiveНизкий
21ArgumentxxxxpredictiveНизкий
22ArgumentxxxxxxxxpredictiveСредний
23ArgumentxxxxxxxxpredictiveСредний
24ArgumentxxxxpredictiveНизкий
25ArgumentxxxpredictiveНизкий
26Network PortxxxpredictiveНизкий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!