APT2 Analys

IOB - Indicator of Behavior (95)

Tidslinje

Lang

en72
zh10
es10
ko2
it2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Squid Proxy2
MailEnable Standard2
Apache Tomcat2
Dropbear SSH2
Das U-Boot2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Zoho ManageEngine Applications Manager Agent.java sql injektion7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.00CVE-2019-19650
2Cisco ASA/Firepower Threat Defense RSA Key informationsgivning6.26.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001630.02CVE-2022-20866
3TikiWiki tiki-register.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010092.71CVE-2006-6168
4Sun Solaris förnekande av tjänsten6.26.2$5k-$25k$0-$5kNot DefinedNot Defined0.000440.06CVE-2011-2259
5Spring Boot Admins Notifier env privilegier eskalering7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.02CVE-2022-46166
6ASUS RT-AC51U Network Request cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000620.00CVE-2023-29772
7Zoho ManageEngine Desktop Central HTTP Redirect informationsgivning3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006120.04CVE-2022-23779
8Dropbear SSH dropbearconvert privilegier eskalering8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.02CVE-2016-7407
9MediaTek MT6983 tinysys minneskorruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-20621
10Router/Firewall Routing privilegier eskalering7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.015000.00CVE-1999-0510
11Kibana Region Map cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2019-7621
12Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
13ajenti API privilegier eskalering7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012850.00CVE-2019-25066
14Oracle MySQL Server InnoDB Privilege Escalation9.19.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.013810.05CVE-2016-9843
15Redmine Issues API privilegier eskalering7.67.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001440.03CVE-2021-30164
16Google Go WASM module minneskorruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006050.00CVE-2021-38297
17D-Link DIR-867/DIR-878/DIR-882 Remote Code Execution7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002400.04CVE-2020-8863
18Ruckus Wireless C110 webs informationsgivning6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.004720.00CVE-2020-13918
19Cisco IOS XE Easy Virtual Switching System minneskorruption8.98.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004380.03CVE-2021-1451

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Putter Panda

IOC - Indicator of Compromise (42)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
131.170.110.163io.uu3.netAPT2Putter Panda01/01/2021verifiedHög
258.196.156.15APT2Putter Panda01/01/2021verifiedHög
359.120.168.19959-120-168-199.hinet-ip.hinet.netAPT220/12/2020verifiedHög
461.34.97.69APT220/12/2020verifiedHög
561.74.190.14APT220/12/2020verifiedHög
661.78.37.121APT220/12/2020verifiedHög
761.78.75.96APT220/12/2020verifiedHög
861.221.54.9961-221-54-99.hinet-ip.hinet.netAPT220/12/2020verifiedHög
967.42.255.50mail.provocc.orgAPT220/12/2020verifiedHög
10XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxXxxxXxxxxx Xxxxx01/01/2021verifiedHög
11XXX.XXX.XXX.XXXXxxx20/12/2020verifiedHög
12XXX.XXX.XXX.XXXxxxxxxx.xxxx.xxx.xxxxx.xxxXxxx20/12/2020verifiedHög
13XXX.XXX.XX.XXXxxxxxxxx.xx.xxx.xxx.xxXxxx20/12/2020verifiedHög
14XXX.XXX.XX.Xxxxxxxxxxx.xx.xxx.xxx.xxXxxx20/12/2020verifiedHög
15XXX.XXX.XX.XXXxx-xx-xxx.xx.xxxx.xxx.xxXxxx20/12/2020verifiedHög
16XXX.XXX.XXX.XXxxxxxxx.xx.xxxx.xxx.xxXxxx20/12/2020verifiedHög
17XXX.XXX.XX.XXxxxxxxxxx.xxxx.xxx.xxXxxx20/12/2020verifiedHög
18XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxx.xxxXxxx20/12/2020verifiedHög
19XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxxxx.xxxXxxx20/12/2020verifiedHög
20XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxxxx.xxxXxxx20/12/2020verifiedHög
21XXX.XXX.XXX.XXxxx20/12/2020verifiedHög
22XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxxxxx.xxxXxxx20/12/2020verifiedHög
23XXX.XXX.XX.XXXxxxx.xxxxxxxxx.xxxxxxx.xx.xxXxxx20/12/2020verifiedHög
24XXX.XX.XXX.XXXxxxxxxxxxx.xxxXxxx20/12/2020verifiedHög
25XXX.XXX.XXX.XXXXxxx20/12/2020verifiedHög
26XXX.XXX.XX.XXXxxx20/12/2020verifiedHög
27XXX.X.XX.XXXxxx20/12/2020verifiedHög
28XXX.X.XX.XXXxxx20/12/2020verifiedHög
29XXX.XX.XXX.XXXXxxx20/12/2020verifiedHög
30XXX.XXX.XX.XXxxxxx-xxx-xx-xx.xxxx.xxxxxx.xxxx.xxx.xxXxxx20/12/2020verifiedHög
31XXX.XX.XX.XXxxx-xx-xx-xx.xxxxx-xx.xxxxx.xxxXxxx20/12/2020verifiedHög
32XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxx-xx.xxxxx.xxxXxxx20/12/2020verifiedHög
33XXX.XX.XXX.XXXxxx20/12/2020verifiedHög
34XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxXxxx20/12/2020verifiedHög
35XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxx.xxx.xxXxxxXxxxxx Xxxxx01/01/2021verifiedHög
36XXX.XXX.XX.XXXxxx20/12/2020verifiedHög
37XXX.XXX.XX.XXXXxxx20/12/2020verifiedHög
38XXX.XXX.XX.XXXxxx20/12/2020verifiedHög
39XXX.XXX.XX.XXXxxx20/12/2020verifiedHög
40XXX.XXX.XX.XXXXxxx20/12/2020verifiedHög
41XXX.XXX.XXX.XXxxx20/12/2020verifiedHög
42XXX.XXX.XX.XXXXxxx20/12/2020verifiedHög

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/blog/blogcategory/add/?_to_field=id&_popup=1predictiveHög
2File/bin/boapredictiveMedium
3File/DOWN/FIRMWAREUPDATE/ROM1predictiveHög
4File/envpredictiveLåg
5Filexxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHög
6Filexxxxxxxx.xxxpredictiveMedium
7Filexxxxxx-xxxxxx.xxxxpredictiveHög
8Filexxxxxxxxxx.xxxpredictiveHög
9Filexxxx/xxxxxxxxxxxx.xxxpredictiveHög
10Filexxxxxxx/xxx/xxxxxxxxx/xxxxx.xpredictiveHög
11Filexxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHög
12Filexxxxxxxx/xxxx.xxx.xxxpredictiveHög
13Filexxxxx.xxxpredictiveMedium
14Filexxx_xxxxxxxx.xpredictiveHög
15Filexxxxxx/xxxxx.xxxpredictiveHög
16Filexxxx-xxxxxxxx.xxxpredictiveHög
17Filexxxxxxx_xxx.xxxpredictiveHög
18Libraryxxx_xxxxx_xxxxxxxpredictiveHög
19Libraryxxxxxxxx.xxxpredictiveMedium
20ArgumentxxxxxxxpredictiveLåg
21ArgumentxxxxxxxxxxxxxpredictiveHög
22Argumentxxxxxxx-xxxxxxpredictiveHög
23Argumentxxx_xxxxpredictiveMedium
24ArgumentxxxxxxxxpredictiveMedium
25Argumentxxxxx_xxpredictiveMedium
26Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHög
27Argumentxxxx_xxxxxxpredictiveMedium
28ArgumentxxxxxxpredictiveLåg
29ArgumentxxxxxxxpredictiveLåg
30ArgumentxxxxxpredictiveLåg
31ArgumentxxxxpredictiveLåg
32ArgumentxxxxxxxxpredictiveMedium
33Patternxxxxxxx-xxxxxx|xx|predictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!