FinFisher Analysis

IOB - Indicator of Behavior (80)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en72
ru4
jp2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us52
ru10
tr8
cn6
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows4
Drupal4
Mamboxchange Extended Registration2
Mamboxchange Simpleboard2
OpenBSD OpenSSH2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Schneider Electric EcoStruxure Control Expert/Unity Pro write-what-where condition7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-7560
2Tridium Niagara AX/Niagra 4 path traversal6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002560.04CVE-2017-16744
3PHPsFTPd Login inc.login.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.012980.00CVE-2005-2314
4xmlhttprequest/xmlhttprequest-ssl XMLHttpRequest injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030270.02CVE-2020-28502
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
6phpMyAdmin Configuration File setup.php code injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.805860.05CVE-2009-1151
7Network-weathermap .network Weathermap editor.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.132590.03CVE-2013-2618
8OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.03CVE-2022-1292
9ownCloud graphapi GetPhpInfo.php information disclosure7.67.5$0-$5k$0-$5kHighOfficial Fix0.901710.00CVE-2023-49103
10Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
11HP Integrated Lights-Out IPMI Protocol credentials management8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.03CVE-2013-4786
12Linux Kernel BPF inode.c nilfs_new_inode use after free5.35.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.03CVE-2022-3649
13Microsoft Windows Mark of the Web unknown vulnerability5.45.2$25k-$100k$5k-$25kHighOfficial Fix0.003050.00CVE-2022-41049
14Tesla Model 3 bcmdhd Driver access control7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.07CVE-2022-42431
15Drupal Database Abstraction API expandArguments sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.975300.05CVE-2014-3704
16Apple macOS Kernel Coldtro out-of-bounds write7.87.6$5k-$25k$0-$5kHighOfficial Fix0.001490.00CVE-2022-32894
17hMailServer IMAP Server input validation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.058450.00CVE-2008-3676
18Supermicro BMC improper authentication9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.060060.00CVE-2013-4782
19XMLBeans XML Parser xml external entity reference7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003720.06CVE-2021-23926
20TeamSpeak Client QT Framework access control8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.018570.00CVE-2019-11351

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Turkey March for Justice

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2Fileadmin.phppredictiveMedium
3Filebooks.phppredictiveMedium
4Filecgi-bin/mainfunction.cgipredictiveHigh
5Filec_rehashpredictiveMedium
6Filedata/gbconfiguration.datpredictiveHigh
7Filexx.xxxpredictiveLow
8Filexxxxxx.xxxpredictiveMedium
9Filexxxxxx.xxxpredictiveMedium
10Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
11Filexxxxx_xxxxxx.xpredictiveHigh
12Filexx/xxxxxx/xxxxx.xpredictiveHigh
13Filexxxxxxxxxx.xxxpredictiveHigh
14Filexxxxx_xxxxxx.xxxpredictiveHigh
15Filexxx.xxxxx.xxxpredictiveHigh
16Filexxx/xxxxxx.xxxpredictiveHigh
17Filexxxxx.xxxpredictiveMedium
18Filexxxx.xxx.xxxpredictiveMedium
19Filexxx_xxx.xpredictiveMedium
20Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
21Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
22Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
23Filexxxxx.xxxpredictiveMedium
24Filexxxx.xxxpredictiveMedium
25Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
26Libraryxxxxxx.xxxpredictiveMedium
27Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveHigh
28Libraryxxxxx.xxxpredictiveMedium
29Argument-xpredictiveLow
30ArgumentxxxxxxxxpredictiveMedium
31ArgumentxxxxxxpredictiveLow
32ArgumentxxxpredictiveLow
33Argumentxxx_xxpredictiveLow
34Argumentxxxx_xxxxpredictiveMedium
35ArgumentxxxxxxxxxxpredictiveMedium
36Argumentxxx_x_xxxpredictiveMedium
37Argumentxx_xxxxxpredictiveMedium
38Argumentxxxxx_xxxxxxxxpredictiveHigh
39Argumentxxxx_xxpredictiveLow
40Argumentxxx_xxxxxpredictiveMedium
41Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
42ArgumentxxxxpredictiveLow
43ArgumentxxxpredictiveLow
44Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
45Network Portxxx/xxxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!