Blackgear Cyberespionage Analysis

IOB - Indicator of Behavior (18)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en8
zh8
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn14
us2
jp2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Matt Wright GuestBook2
Nuance PDF Reader2
BEESCMS2
F5 BIG-IP2
J-Pierre Dezelus Les Visiteurs2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1F5 BIG-IP Configuration Utility path traversal9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002300.05CVE-2023-41373
2ArmorX Spam sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001550.00CVE-2023-48384
3vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.15CVE-2015-1419
4Juniper Junos OS J-Web external variable5.35.2$5k-$25k$0-$5kHighOfficial Fix0.965540.00CVE-2023-36845
5Mortbay Jetty path traversal5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028430.05CVE-2009-1523
6Linux Kernel Session Keyring Reference Count process_keys.c join_session_keyring integer overflow8.38.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2016-0728
7PHPWind sql injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000880.03CVE-2019-6691
8Dropbear svr-auth.c recv_msg_userauth_request User information disclosure5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003020.08CVE-2018-15599
9Boa Webserver Get Effective Rights Engine path traversal5.35.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.024950.05CVE-2000-0920
10Microsoft Windows Roaming Security Rights Management Services Remote Code Execution8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.003060.06CVE-2022-21974
11Fipsasp fipsCMS index.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.093680.05CVE-2007-2561
12J-Pierre Dezelus Les Visiteurs config.inc.php privileges management7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.050330.00CVE-2003-1148
13BEESCMS Image File upload.php unrestricted upload5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.002020.00CVE-2020-23572
14AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.03CVE-2020-35176
15Sophos SFOS Administration Service/User Portal sql injection9.18.9$5k-$25k$0-$5kHighOfficial Fix0.016550.03CVE-2020-12271
16Juniper Web Device Manager Authentication hard-coded credentials9.89.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.06
17Matt Wright GuestBook SSI guestbook.pl privileges management7.37.3$0-$5k$0-$5kHighNot Defined0.943630.00CVE-1999-1053
18Nuance PDF Reader PDFCore8.dll memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.054890.00CVE-2013-0732

IOC - Indicator of Compromise (34)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
111.22.33.44Blackgear Cyberespionage07/18/2018verifiedHigh
211.36.214.134Blackgear Cyberespionage07/18/2018verifiedHigh
311.36.214.181Blackgear Cyberespionage07/18/2018verifiedHigh
423.2.143.41a23-2-143-41.deploy.static.akamaitechnologies.comBlackgear Cyberespionage07/18/2018verifiedHigh
523.53.197.99a23-53-197-99.deploy.static.akamaitechnologies.comBlackgear Cyberespionage07/18/2018verifiedHigh
645.76.194.5945.76.194.59.vultrusercontent.comBlackgear Cyberespionage07/18/2018verifiedHigh
747.88.18.79Blackgear Cyberespionage07/18/2018verifiedHigh
8XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedMedium
9XX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxx.xxxx.xxxx.xx.xxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
10XX.XXX.XX.XXxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
11XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
12XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
13XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
14XX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
15XX.XXX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
16XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
17XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
18XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
19XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
20XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xx.xxxxxx.xxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
21XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
22XXX.XX.XXX.XXxxx-xx-xxx-x.xx.xxxxxx.xxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
23XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
24XXX.XXX.XX.XXXxxx.xxxx.xxx.xxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
25XXX.XX.XXX.XXXxxxx-xx-xxx-xxx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
26XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
27XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedMedium
28XXX.XX.XXX.XXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
29XXX.XXX.XXX.XXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
30XXX.XXX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
32XXX.XX.XXX.XXXXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
33XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh
34XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxx.xxxXxxxxxxxx Xxxxxxxxxxxxxx07/18/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1068CAPEC-122CWE-269Execution with Unnecessary PrivilegespredictiveHigh
3TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/upload.phppredictiveHigh
2Fileadmin.php?m=backup&c=backup&a=dobackpredictiveHigh
3Filecgi-bin/awstats.plpredictiveHigh
4Filexxxxxx.xxx.xxxpredictiveHigh
5Filexxxxxxxxx.xxpredictiveMedium
6Filexxxxx.xxxpredictiveMedium
7Filexxxxxxxx/xxxx/xxxxxxx_xxxx.xpredictiveHigh
8Filexxx-xxxx.xpredictiveMedium
9Libraryxxxxxxxx.xxxpredictiveMedium
10ArgumentxxxxxxpredictiveLow
11Argumentxxx_xxxxxxx_xxxpredictiveHigh
12ArgumentxxxpredictiveLow
13Argumentxxxxxxx[]predictiveMedium
14Input Value%xxpredictiveLow
15Input Value<!-- xxxx -->predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!