BlueNoroff Analys

IOB - Indicator of Behavior (68)

Tidslinje

Lang

en58
de4
zh4
ja2

Land

us56
vn6
jp4

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows4
Hitachi Vantara Pentaho Business Analytics Server2
Synacor Zimbra Collaboration2
CPG-Nuke Dragonfly CMS2
DZCP deV!L`z Clanportal2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Microsoft Windows Domain Name Service Privilege Escalation6.66.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.020580.00CVE-2023-28223
3HTTP/2 Stream Rapid Reset förnekande av tjänsten6.46.3$0-$5k$0-$5kHighOfficial Fix0.732260.02CVE-2023-44487
4Apache James Server privilegier eskalering8.17.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.789350.03CVE-2015-7611
5Frappe Framework sql injektion7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002740.02CVE-2019-14966
6Alt-N MDaemon Worldclient privilegier eskalering4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
7Ivanti Endpoint Manager Mobile svag autentisering9.99.7$0-$5k$0-$5kHighOfficial Fix0.965840.00CVE-2023-35078
8Hitachi Vantara Pentaho Business Analytics Server Data Lineage svag kryptering6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001450.00CVE-2021-45447
9Oracle Application Server sql injektion5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003220.04CVE-2007-0286
10Live555 Streaming Media parseRTSPRequestString Remote Code Execution7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.877060.00CVE-2013-6934
11Oracle Solaris Utility Local Privilege Escalation7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-21985
12Appindex MWChat start_lobby.php privilegier eskalering7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018950.00CVE-2005-1869
13Coinsoft Technologies phpCOIN db.php kataloggenomgång5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.038770.02CVE-2005-4212
14Damien Benier MyAlbum language.inc.php privilegier eskalering7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.092380.03CVE-2006-5865
15SourceCodester Grade Point Average GPA Calculator index.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.00CVE-2023-1743
16SourceCodester Grade Point Average GPA Calculator index.php informationsgivning5.45.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000970.07CVE-2023-1769
17OpenResty API ngx_http_lua_subrequest.c privilegier eskalering7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005800.00CVE-2020-11724
18OpenResty ngx.req.get_post_args sql injektion8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006370.04CVE-2018-9230
19Netgate pf Sense ACME Package acme_certificate_edit.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000850.00CVE-2020-21219
20Microsoft IIS IP/Domain Restriction privilegier eskalering6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.48CVE-2014-4078

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHög
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHög
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHög
4TXXXXCAPEC-242CWE-XXXxxxxxxx XxxxxxxxxpredictiveHög
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
8TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHög
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
11TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/mgmt/tm/util/bashpredictiveHög
2File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHög
3Fileacme_certificate_edit.phppredictiveHög
4Fileauth.phppredictiveMedium
5Filebooks.phppredictiveMedium
6Fileclass_gw_2checkout.phppredictiveHög
7Filexxxx_xxxxxxxx/xx.xxxpredictiveHög
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
9Filexxxxxxxxxxxx.xxxpredictiveHög
10Filexxx/xxxxxx.xxxpredictiveHög
11Filexxxxx.xxxpredictiveMedium
12Filexxxxxxx.xxxpredictiveMedium
13Filexxxxxxxx.xxx.xxxpredictiveHög
14Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHög
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHög
18Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveHög
19Filexxxxxxxx.xxxpredictiveMedium
20Filexxxxx_xxxxx.xxxpredictiveHög
21Filexxxx_x_xxxxxx.xxx.xxxpredictiveHög
22Filexxxxxx.xxxpredictiveMedium
23Libraryxxxxxx[xxxxxx_xxxxpredictiveHög
24Argumentxxx_xxxxpredictiveMedium
25ArgumentxxxxxxxxpredictiveMedium
26ArgumentxxxxxxpredictiveLåg
27ArgumentxxxpredictiveLåg
28Argumentxxxxxx[xxxxxx_xxxx]predictiveHög
29ArgumentxxxxxxxxpredictiveMedium
30ArgumentxxpredictiveLåg
31ArgumentxxxxxxxxxxxpredictiveMedium
32Argumentxxxxxxx_xxxpredictiveMedium
33Argumentxxxxx_xxxpredictiveMedium
34ArgumentxxxxpredictiveLåg
35ArgumentxxxxxxxxpredictiveMedium
36ArgumentxxxxpredictiveLåg
37ArgumentxxxxxxxxxxpredictiveMedium
38Argumentxxxxxx_xxxxpredictiveMedium
39Argument_xxxx[_xxx_xxxx_xxxxpredictiveHög
40Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!