BuerLoader 分析

IOB - Indicator of Behavior (39)

时间轴

语言

en38
ar2

国家/地区

演员

活动

利益

时间轴

类型

供应商

产品

uTorrent4
Thomson TCW7104
FFmpeg2
Airfield Online2
XOOPS Article module2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1TRENDnet TEW-811DRU httpd security.asp 内存损坏7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001370.03CVE-2023-0613
2laravel 权限升级4.13.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001600.21CVE-2022-2870
3Huawei SXXX VRP MPLS LSP Ping 信息公开5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000960.02CVE-2014-8570
4Apache Commons Text Variable Interpolation 权限升级8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.971500.00CVE-2022-42889
5Microsoft Windows IIS Remote Code Execution7.67.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.001040.06CVE-2022-30209
6Alkacon OpenCms 跨网站脚本6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004340.00CVE-2005-4294
7Microsoft Internet Explorer Embedded Content 跨网站脚本6.36.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.823400.03CVE-2005-3312
8Mozilla Firefox String 未知漏洞4.34.1$25k-$100k$0-$5kProof-of-ConceptUnavailable0.002020.03CVE-2005-2602
9Netegrity SiteMinder Login smpwservicescgi.exe Redirect5.45.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000720.07CVE-2005-10001
10Dreambox DM500 Web Server 权限升级7.56.8$25k-$100k$0-$5kProof-of-ConceptWorkaround0.025060.04CVE-2008-3936
11D-Link DIR URL Filter 权限升级5.35.1$25k-$100k$0-$5kHighOfficial Fix0.022650.02CVE-2008-4133
12Pro2col Stingray FTS 跨网站脚本5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.07CVE-2008-10001
13FFmpeg 拒绝服务7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001860.02CVE-2012-2805
14Netgear WGR614 Authentication Code 弱身份验证4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.000780.03CVE-2012-6340
15NVIDIA Graphics Drivers registry 内存损坏7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2012-0951
16DD-WRT Web Interface 跨网站请求伪造7.56.9$0-$5k$0-$5kUnprovenNot Defined0.003120.02CVE-2012-6297
17Dell SonicWall Secure Remote Access Appliance editBookmark 跨网站请求伪造6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.018020.00CVE-2015-2248
18FileZilla Server PORT 权限升级4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.09CVE-2015-10003
19Kiddoware Kids Place Home Button Protection 拒绝服务5.45.3$0-$5k$0-$5kHighOfficial Fix0.000420.03CVE-2015-10002
20uTorrent 内存损坏6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.04CVE-2018-25042

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
1104.248.83.13BuerLoader2022-08-10verified
2XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxxxx2022-06-11verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
2T1059CWE-94Argument Injectionpredictive
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
6TXXXXCWE-XXXxx Xxxxxxxxxpredictive
7TXXXX.XXXCWE-XXXXxxxxxxxpredictive
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/backups/predictive
2File/cgi-bin/editBookmarkpredictive
3File/goform/RgDdnspredictive
4File/goform/RgDhcppredictive
5File/xxxxxx/xxxxxxxxxxxxpredictive
6File/xxxxxx/xxxxxxpredictive
7File/xxxxxx/xxxxxxxxxx.xxxpredictive
8File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictive
9File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictive
10File/xxxxxxxx/xxxxxxxx.xxxpredictive
11Filexxxxx/xxxxxx-xxxxxx.xxxpredictive
12Filexxxxxxx.xxxpredictive
13Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictive
14Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictive
15Argumentxxxxxxxxxxxxpredictive
16Argumentxxxxxx_xxx_xxpredictive
17Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictive
18Argumentxxpredictive
19Argumentxxxxxpredictive
20Argumentxxxxxxxxxxxpredictive
21Argumentxxxxxxxxxxxxxxxxxxxxpredictive
22Argumentxxxxxxpredictive
23Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictive
24Argumentxxxxxxxxpredictive
25Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictive
26Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictive
27Network Portxxx/xxxxxpredictive
28Network Portxxx/xxxxxpredictive
29Network Portxxx xxxxxx xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!