MalKamak Analys

IOB - Indicator of Behavior (22)

Tidslinje

Lang

en20
zh2

Land

cn18
us2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows4
Google Android4
Wind River VxWorks2
Crosstec NetOp School2
spice-vdagentd2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1WP Super Cache Plugin Cache Settings wp-cache-config.php privilegier eskalering6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.04CVE-2021-24209
2Microsoft Windows Terminal Services/Citrix Server svag autentisering7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.02
3Microsoft Windows Remote Desktop mstlsapi.dll svag autentisering6.56.2$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.017600.08CVE-2005-1794
4Apache HTTP Server Inbound Connection privilegier eskalering7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.015590.04CVE-2022-22720
5Apache Dubbo privilegier eskalering7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.011340.00CVE-2022-39198
6Google Android Layout.java getOffsetForHorizontal privilegier eskalering4.74.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002770.03CVE-2018-9452
7Google Android PackageItemInfo.java loadLabel förnekande av tjänsten6.05.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000440.00CVE-2021-0651
8Wind River VxWorks TCP minneskorruption8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.940360.03CVE-2019-12255
9spice-vdagentd File Transfer spice-vdagent-sock förnekande av tjänsten5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2020-25650
10Foxit Reader/PhantomPDF FXSYS_wcslen förnekande av tjänsten5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.00CVE-2019-20829
11Canon MX340/MP495/MX870/MX890/MX920/MG3100/MG5300/MG6100 HTTP Request cgi_lan.cgi privilegier eskalering7.56.8$0-$5k$0-$5kHighTemporary Fix0.696890.00CVE-2013-4615
12snapd snap-confine tmp privilegier eskalering7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004700.00CVE-2019-11502
13Facebook WhatsApp MP4 File minneskorruption7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000860.00CVE-2019-11931
14Microsoft Windows File Signature Validation svag autentisering5.75.2$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.001310.00CVE-2020-16922
15Pivotal Spring Framework Read kataloggenomgång5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003010.02CVE-2014-3578
16Watchguard Fireware AD Helper list Password svag kryptering6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.015030.00CVE-2020-10532
17Dropbear SSH Shell Command Restriction privilegier eskalering6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028350.04CVE-2016-3116
18NetCommWireless HSPA 3G10WVE ping.cgi privilegier eskalering8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.016600.00CVE-2015-6024
19NetCommWireless HSPA 3G10WVE ping.cgi privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.008250.00CVE-2015-6023
20Adcon Telemetry A850 Telemetry Gateway Base Station Web Interface cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000840.00CVE-2016-2274

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • GhostShell

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
150.116.17.41li601-41.members.linode.comMalKamakGhostShell08/10/2021verifiedHög
2XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxxXxxxxxxxxx08/10/2021verifiedHög

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-22Path TraversalpredictiveHög
2T1059CWE-94Argument InjectionpredictiveHög
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
6TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/domains/listpredictiveHög
2File/run/spice-vdagentd/spice-vdagent-sockpredictiveHög
3File/xxxpredictiveLåg
4Filexxxxxxx/xxxxx_xxxxx/xxx_xxx.xxxpredictiveHög
5Filexxxxxx.xxxxpredictiveMedium
6Filexxxxxxxxxxxxxxx.xxxxpredictiveHög
7Filexxxx.xxxpredictiveMedium
8Filexx-xxxxx-xxxxxx.xxxpredictiveHög
9Libraryxxxxxxxx.xxxpredictiveMedium
10Argumentxxxxx_xxxxpredictiveMedium
11Argumentxxx_xxxxxxxxxpredictiveHög
12Argumentxxx_xxxxxpredictiveMedium
13ArgumentxxxxxxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!