Typeframe Анализ

IOB - Indicator of Behavior (64)

Временная шкала

Язык

en64

Страна

al46
us18

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

HP HP-UX2
Unity Editor2
VideoLAN VLC Media Player2
Procmail2
Oracle Database2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Symantec Messaging Gateway Charting ChartStream.java doGet обход каталога6.56.0$5k-$25k$0-$5kHighOfficial Fix0.962320.00CVE-2016-5312
2WordPress REST API class-wp-rest-posts-controller.php эскалация привилегий6.36.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001980.04CVE-2019-20043
3Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
4Eagle Speed USB Modem Software ZDServ эскалация привилегий5.34.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
5Billion Router 7700NR4 Telnet Service слабая аутентификация7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
6OTRS webscript.pl эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002980.00CVE-2011-0456
7wpa_supplicant Local Privilege Escalation7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.00CVE-2016-4477
8Corebos эскалация привилегий5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2023-48029
9VideoLAN VLC Media Player MKV File send повреждение памяти7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.002180.00CVE-2020-26664
10Microsoft Windows Kernel-Mode Driver win32k.sys повреждение памяти5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.001290.00CVE-2015-2546
11Check Point SmartConsole эскалация привилегий6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2020-6024
12vu Mass Mailer Login Page redir.asp sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.17CVE-2007-6138
13Apple Mac OS X Server Wiki Server межсайтовый скриптинг4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
14PHP File Permission rename эскалация привилегий6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003670.04CVE-2019-9637
15Microsoft Windows DNS Server Remote Code Execution9.88.5$100k и многое другое$5k-$25kUnprovenOfficial Fix0.051930.00CVE-2021-26897
16BlackCat CMS ajax_save.php межсайтовый скриптинг3.63.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001250.00CVE-2021-27237
17Elementor File Upload эскалация привилегий8.68.6$0-$5k$0-$5kNot DefinedNot Defined0.001360.02CVE-2020-7055
18DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
19Cacti cmd.php popen sql-инъекция7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018230.00CVE-2006-6799
20GuildFTPd повреждение памяти10.010.0$0-$5k$0-$5kHighNot Defined0.402970.00CVE-2008-4572

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Typeframe

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
159.90.93.97static.bb.knl.59.90.93.97.bsnl.inLazarusTypeframe17.12.2020verifiedВысокий
280.91.118.45ip-80-91-118-45.net.abissnet.alLazarusTypeframe17.12.2020verifiedВысокий
3XX.X.XXX.XXXxxxxxxxxxx.xxx.xxXxxxxxxxx27.03.2022verifiedВысокий
4XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxx.xxx.xx.xxxXxxxxxxxx27.03.2022verifiedВысокий
5XXX.XXX.XX.XXXXxxxxxxxx27.03.2022verifiedВысокий
6XXX.XXX.XX.XXXxxxxxxxx27.03.2022verifiedВысокий
7XXX.XXX.XXX.XXxxxxxxXxxxxxxxx17.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (31)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.procmailrcpredictiveСредний
2File/etc/sudoerspredictiveСредний
3File/uncpath/predictiveСредний
4Filebackend/preferences/ajax_save.phppredictiveВысокий
5Filexxxxxxx.xxxpredictiveСредний
6Filexxx.xxxpredictiveНизкий
7Filexxx/xx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxxpredictiveВысокий
8Filexxx.xxxpredictiveНизкий
9Filexxx/xxxxxx.xxxpredictiveВысокий
10Filexxxxx.xxpredictiveСредний
11Filexx.xxxpredictiveНизкий
12Filexxx/xxxxxx.xpredictiveСредний
13FilexxxxxxpredictiveНизкий
14Filexxxxx.xxxpredictiveСредний
15Filexxxxxxxxx_xxxpredictiveВысокий
16Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
17Filexxxxxxxxx.xxpredictiveСредний
18Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
19Libraryxxxxxx.xxxpredictiveСредний
20Libraryxxxxxxxxxxx.xxxpredictiveВысокий
21ArgumentxxxxxxxxpredictiveСредний
22Argumentxxxxxxx xxxxpredictiveСредний
23ArgumentxxxxxxxxxxpredictiveСредний
24ArgumentxxxxxxxxpredictiveСредний
25Argumentxxxxxx_xxxxxxx_xxxxxxx/xxxxxx_xxxxxxx_xxxxpredictiveВысокий
26ArgumentxxpredictiveНизкий
27ArgumentxxxxpredictiveНизкий
28Input Value../../xxx-xxx/xxxpredictiveВысокий
29Input ValuexxxxxxxxpredictiveСредний
30Input Value\x\xpredictiveНизкий
31Network Portxxx/xx (xxxxxx)predictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!