ViceLeaker Анализ

IOB - Indicator of Behavior (9)

Временная шкала

Язык

en6
fr2
de2

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Magnolia CMS2
Linux Kernel2
Socomec DIRIS A-402
Elastic2
PHPMailer2

Уязвимости

Кампании (1)

These are the campaigns that can be associated with the actor:

  • ViceLeaker

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
1185.141.60.21ViceLeakerViceLeaker22.12.2020verifiedВысокий
2XXX.XXX.XX.XXXxxxxxxxxxXxxxxxxxxx22.12.2020verifiedВысокий
3XXX.XXX.XX.XXxxxxxxxxx.xxx.xxxxXxxxxxxxxxXxxxxxxxxx22.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
2TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
3TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
4TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-102CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (2)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/password.jsnpredictiveВысокий
2Pattern|xx|predictiveНизкий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!