ZombieboyMiner Analysis

IOB - Indicator of Behavior (16)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en12
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows4
Crestron DM-TXRX-100-STR2
Microsoft SQL Server2
ZyXEL GS1920-24v22
Sophos Firewall2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1ZyXEL GS1920-24v2 HTTP Request unusual condition7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.00CVE-2022-43393
2laravel-admin unrestricted upload5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001560.05CVE-2023-24249
3Microsoft Windows NetBIOS/SMB Share improper authentication7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.003490.05CVE-1999-0519
4ClamAV Antivirus Excel XLM Macro Parsing Module denial of service5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002150.00CVE-2021-1252
5Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
6GNU Bash rbash input validation6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.04CVE-2019-9924
7Microsoft Windows DNS Server Privilege Escalation7.26.5$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.012580.06CVE-2021-40469
8libpcap daemon.c input validation6.35.9$0-$5k$0-$5kNot DefinedOfficial Fix0.016240.00CVE-2019-15161
9Microsoft Windows TCP/IP Stack Remote Code Execution8.67.8$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.007630.03CVE-2020-16898
10Jitsi Meet hard-coded credentials8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.001960.03CVE-2020-11878
11nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002770.03CVE-2019-20372
12Wireshark IEEE 1905.1a Dissector packet-ieee1905.c input validation6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.004070.00CVE-2018-11354
13Parity Ethereum Client JSON-RPC Endpoint permission6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003120.00CVE-2017-14460
14VMware Horizon Client/Horizon Message Framework Library out-of-bounds6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.003790.03CVE-2018-6970
15Microsoft SQL Server access control7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.009200.07CVE-2007-5090
16Crestron DM-TXRX-100-STR Web Management Interface credentials management9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003350.00CVE-2016-5670

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1068CWE-264Execution with Unnecessary PrivilegespredictiveHigh
2TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
3TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
4TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (2)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Fileepan/dissectors/packet-ieee1905.cpredictiveHigh
2Filexxxxxx/xxxxxx.xpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!