NaturalFreshMall Analys

IOB - Indicator of Behavior (18)

Tidslinje

Lang

en18

Land

us14
gb2
ru2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

polkit2
WordPress2
WordPress User Activation Email Plugin2
IBM Rational ClearQuest2
EyouCms2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1WordPress wp_die informationsgivning4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000930.04CVE-2021-39200
2polkit pkexec privilegier eskalering8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000460.06CVE-2021-4034
3Jupyter Server API informationsgivning4.04.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.04CVE-2023-49080
4Laravel privilegier eskalering6.36.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001560.09CVE-2022-2886
5glib pkexec informationsgivning5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2021-3800
6WordPress Object privilegier eskalering5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.08CVE-2022-21663
7Linux Kernel ptrace.c privilegier eskalering7.87.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000520.02CVE-2019-13272
8Linux Kernel futex.c futex_requeue minneskorruption5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.00CVE-2018-6927
9Linux Kernel i2c-core-smbus.c i2c_smbus_xfer_emulated minneskorruption6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2017-18551
10WordPress User Activation Email Plugin user-activation-email.php cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2021-38325
11EyouCms URL saveRemote privilegier eskalering5.04.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.003500.00CVE-2021-39497
12Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
13Google Go IP Address net.ParseCIDR privilegier eskalering7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2021-29923
14IBM Rational ClearQuest ActiveX Control cqole.dll minneskorruption10.09.5$25k-$100k$0-$5kHighOfficial Fix0.965180.05CVE-2012-0708
15OpenCart Divido Plugin sql injektion6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.009030.00CVE-2018-11231

IOC - Indicator of Compromise (112)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
123.106.125.64NaturalFreshMall11/02/2022verifiedHög
245.72.18.133begrudgingly.househelpdirect.comNaturalFreshMall11/02/2022verifiedHög
345.72.18.234libertie.househelpdirect.comNaturalFreshMall11/02/2022verifiedHög
445.72.18.236shindy.househelpdirect.comNaturalFreshMall11/02/2022verifiedHög
545.72.31.112NaturalFreshMall11/02/2022verifiedHög
645.72.85.178NaturalFreshMall11/02/2022verifiedHög
745.72.86.142NaturalFreshMall11/02/2022verifiedHög
845.72.86.201NaturalFreshMall11/02/2022verifiedHög
945.72.112.143nydodefdsw.pottspsychic.siteNaturalFreshMall11/02/2022verifiedHög
10132.255.135.51NaturalFreshMall11/02/2022verifiedHög
11132.255.135.230NaturalFreshMall11/02/2022verifiedHög
12138.36.92.216NaturalFreshMall11/02/2022verifiedHög
13138.36.92.253NaturalFreshMall11/02/2022verifiedHög
14138.36.93.206NaturalFreshMall11/02/2022verifiedHög
15138.36.94.2NaturalFreshMall11/02/2022verifiedHög
16138.36.94.59NaturalFreshMall11/02/2022verifiedHög
17138.36.94.224NaturalFreshMall11/02/2022verifiedHög
18138.36.94.241NaturalFreshMall11/02/2022verifiedHög
19138.94.216.131NaturalFreshMall11/02/2022verifiedHög
20138.94.216.172NaturalFreshMall11/02/2022verifiedHög
21138.94.216.186NaturalFreshMall11/02/2022verifiedHög
22138.94.216.230NaturalFreshMall11/02/2022verifiedHög
23141.193.20.147unit-achat.endeasier.comNaturalFreshMall11/02/2022verifiedHög
24XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
25XXX.XXX.XXX.XXxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
26XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
27XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
28XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
29XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
30XXX.XXX.XX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
31XXX.XXX.XX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
32XXX.XXX.XX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
33XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
34XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
35XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
36XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
37XXX.XXX.XX.XXxxxxxxxxxxxxxxx11/02/2022verifiedHög
38XXX.XXX.XX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
39XXX.XXX.XX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
40XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
41XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
42XXX.XXX.XX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
43XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
44XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
45XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
46XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
47XXX.XXX.XXX.XXxxxxxxxxxxxxxxx11/02/2022verifiedHög
48XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
49XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
50XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx23/10/2023verifiedHög
51XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
52XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
53XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
54XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
55XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
56XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
57XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
58XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
59XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
60XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
61XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
62XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
63XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
64XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx23/10/2023verifiedHög
65XXX.XXX.XX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
66XXX.X.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
67XXX.XX.X.XXxxxxxxxxxxxxxxx11/02/2022verifiedHög
68XXX.XX.X.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
69XXX.XX.X.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
70XXX.XX.X.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
71XXX.XXX.XXX.XXXxxxxxxxx.xxxxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
72XXX.XXX.XX.XXXxxxxxx.xxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
73XXX.XXX.XX.XXXxxxxxxxxxxx.xxxxxx.xxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
74XXX.XXX.XX.XXXxxxxxxxxx.xxxxx.xx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
75XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
76XXX.XXX.XX.Xxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
77XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
78XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
79XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
80XXX.XXX.XX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
81XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
82XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
83XXX.XXX.XXX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
84XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
85XXX.XXX.XXX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
86XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
87XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
88XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
89XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
90XXX.XXX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
91XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
92XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
93XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
94XXX.XXX.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
95XXX.XXX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
96XXX.XXX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
97XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
98XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
99XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
100XXX.XXX.XXX.XXxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
101XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
102XXX.XXX.XXX.XXxxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
103XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög
104XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
105XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
106XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
107XXX.XXX.XXX.XXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
108XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
109XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
110XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
111XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxx11/02/2022verifiedHög
112XXX.XXX.XXX.XXXxxx-xxx.xxx.xxx.xxx.xxxxxx.xxxXxxxxxxxxxxxxxxx11/02/2022verifiedHög

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHög
2TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/usr/bin/pkexecpredictiveHög
2Filedata/gbconfiguration.datpredictiveHög
3Filexxxxxxx/xxx/xxx-xxxx-xxxxx.xpredictiveHög
4Filexxxxxx/xxxxx.xpredictiveHög
5Filexxxxxx/xxxxxx.xpredictiveHög
6File~/xxxx-xxxxxxxxxx-xxxxx.xxxpredictiveHög
7Libraryxxxxx.xxxpredictiveMedium
8Argumentxxx-xxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!