BelialDemon 分析

IOB - Indicator of Behavior (22)

时间轴

语言

en22

国家/地区

演员

活动

利益

时间轴

类型

供应商

产品

osTicket2
Tenda W30E2
United Planet Intrexx Professional2
Symantec Messaging Gateway2
ownCloud2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1SonicBOOM riscv-boom 权限升级5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000550.00CVE-2020-29561
2United Planet Intrexx Professional 跨网站脚本4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2020-24188
3Huawei Mate 20 Digital Balance 权限升级3.93.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-1831
4Aviatrix Controller Web Interface 跨网站请求伪造5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2020-13416
5Tenda Tenda W30E NatStaticSetting 内存损坏6.56.4$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-45516
6Tenda W30E CertListInfo 内存损坏5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-45525
7thinkphp-bjyblog AdminBaseController.class.php exit 跨网站脚本4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-43682
8WPG Plugin 内存损坏8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.013670.00CVE-2021-27362
9ownCloud 权限升级6.86.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-28645
10Star Practice Management Web WIP Detail 权限升级4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2020-28401
11Microsoft .NET Framework XML 拒绝服务6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004100.00CVE-2018-0764
12Wireshark Dissection Engine 拒绝服务4.24.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003340.00CVE-2020-26419
13Sympa SOAP API authenticateAndRun 权限升级6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.00CVE-2020-29668
14Symantec Messaging Gateway Web UI 信息公开4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.02CVE-2020-12595
15Google Chrome Omnibox 弱身份验证6.46.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.005420.00CVE-2020-6565
16osTicket ajax.draft.php _uploadInlineImage 跨网站脚本5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2020-24917
17uppy Package 权限升级7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003270.00CVE-2020-8205

活动 (1)

These are the campaigns that can be associated with the actor:

  • Matanbuchus

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1059.007CWE-79Cross Site Scriptingpredictive
2TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
3TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/goform/CertListInfopredictive
2File/goform/NatStaticSettingpredictive
3Filexxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
4Filexxxxxxx/xxxx.xxxxx.xxxpredictive
5Argumentxxxxxxxxxxpredictive
6Argumentxxxxpredictive
7Argumentxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!