Earth Lusca Analysis

IOB - Indicator of Behavior (34)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en26
zh2
fr2
ja2
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us26
cn6
id2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

jforum4
DZCP deV!L`z Clanportal2
PostgreSQL2
Google Android2
Apple Mac OS X Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.31CVE-2007-0529
2jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
3Vesta Control Panel sed main.sh argument injection6.16.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2022-3967
4Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.06
5jforum cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001180.00CVE-2012-5337
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.59CVE-2010-0966
7Apache Tomcat access control7.37.3$5k-$25k$0-$5kNot DefinedNot Defined0.012250.04CVE-2011-3190
8vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.04CVE-2015-1419
9ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.09CVE-2021-3618
10Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.19
11Coppermine Photo Gallery minibrowser.php Directory information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004600.00CVE-2015-3923
12Alurian Prismotube Video Script index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000790.00CVE-2011-5103
13Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.80CVE-2015-5911
14PostgreSQL os command injection5.95.9$0-$5k$0-$5kHighNot Defined0.974860.08CVE-2019-9193
15PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
17DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.19CVE-2007-1167
18Sangoma FreePBX Access Control authorization8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.739030.03CVE-2019-19006
19phpBB server-side request forgery7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000840.00CVE-2019-11767
20GetSimple CMS index.php Reflected cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002660.00CVE-2017-1000057

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SprySOCKS

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
138.60.199.208Earth LuscaSprySOCKS10/11/2023verifiedHigh
2XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx XxxxxXxxxxxxxx10/11/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (18)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/index.phppredictiveHigh
2Filedata/gbconfiguration.datpredictiveHigh
3Filefunc/main.shpredictiveMedium
4Filexxxx.xxxpredictiveMedium
5Filexxx/xxxxxx.xxxpredictiveHigh
6Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
7Filexxxxx.xxxxpredictiveMedium
8Filexxxxx.xxxpredictiveMedium
9Filexxxxxxxxxxx.xxxpredictiveHigh
10Filexxxxxx.xxxxpredictiveMedium
11Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
12Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
13ArgumentxxxxxxxxpredictiveMedium
14Argumentxxxxx_xxxpredictiveMedium
15ArgumentxxxxpredictiveLow
16ArgumentxxxxxxpredictiveLow
17ArgumentxxpredictiveLow
18ArgumentxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!