TA570 Analysis

IOB - Indicator of Behavior (17)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

zh10
en6
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn10
us6
ir2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

ZendTo2
Kubernetes2
Oracle PeopleSoft Enterprise PeopleTools2
Juniper Junos Space2
Oracle PeopleSoft2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.40
2Oracle PeopleSoft Enterprise PeopleTools Portal unknown vulnerability6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2021-2043
3Adobe Commerce os command injection7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2024-20720
4Adobe Acrobat Reader memory corruption6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.524780.00CVE-2012-4158
5Nextcloud Server/Enterprise Server access control6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2023-39962
6Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.00CVE-2019-11248
7LiteCart vqmods.inc.php unrestricted upload7.57.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004540.03CVE-2018-12256
8EasyVista index.php improper authentication5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005350.00CVE-2012-1256
9ZendTo Filename cross site scripting4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-27888
10ZendTo Reflected cross site scripting6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2020-8985
11Oracle PeopleSoft/JDEdwards Suite Campus Solutions information disclosure3.13.1$5k-$25k$0-$5kNot DefinedNot Defined0.000990.00CVE-2010-2403
12Oracle PeopleSoft Enterprise CS Campus Community Frameworks information disclosure3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-2159
13Juniper Junos Space MySQL Server hard-coded credentials8.57.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005130.00CVE-2014-3413

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Qbot

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
185.239.55.228TA570Qbot06/10/2022verifiedHigh
2XXX.XX.XXX.XXXXxxxxXxxx06/10/2022verifiedHigh
3XXX.XXX.XXX.XXXXxxxxXxxx06/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/debug/pprofpredictiveMedium
2File/forum/away.phppredictiveHigh
3Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveHigh
4Filexxxxx.xxxpredictiveMedium
5Argumentxxxx_xxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!