threat-intelligence-report_web


Trends


  • The top attacker country was China with 1972 unique attackers (33%).
  • The top Exploit event was Authentication with 53% of occurrences.
  • The top Trojan C&C server detected was TrickBot with 36 instances detected.



Top Attacker by Country


CountryOccurrencesPercentage
China147126.24%
United States120621.51%
Brazil3295.50%
Republic of Korea3125.21%
Russian Federation2834.73%
France2684.48%
India2223.71%
United Kingdom1782.97%
Vietnam1702.84%
Taiwan1392.32%
Egypt1372.29%
Canada1131.89%
Netherlands1021.70%
Germany951.59%
Italy901.50%
Indonesia861.44%
Singapore831.39%
Turkey691.15%
Ukraine671.12%


Top Cyber Attackers by Country September 9-15 2019



Threat Geo-location


Cyber Security Threat Geolocations September 9-15 2019



Top Attacking Hosts


HostOccurrences
1.34.193.95837
5.57.33.71590
1.180.133.42529
1.223.26.13416
5.45.73.74292
3.8.75.184230
3.9.77.138230
3.105.202.31226


Top Attacker Hosts September 9-15 2019



Top Network Attackers


Origin ASAnnouncementDescription
AS34621.34.0.0/15Data Communication Business Group
AS1973435.57.32.0/12Toloe Rayaneh Loghman Education
and Cutural Co.
AS33521.180.0.0/14CHINANET NeiMengGu province network




Top Event NIDS and Exploits


Top Event NIDS  September 9-15 2019



Top Event Exploits September 9-15 2019




Top Alarms


Type of AlarmOccurrences
Bruteforce Authentication2598
Intrusion Detection1387
Network Discovery922


Comparison from last week 

Type of AlarmOccurrences
Bruteforce Authentication2294
Network Anomaly1463
Network Discovery324




Top Cyber Security Alarms September 9-15 2019



Remote Access Trojan C&C Servers Found


NameNumber DiscoveredLocation
AgentTesla1161.117.182.74
AlphaStealer1178.208.83.42
Azorult2185.173.178.77, 185.224.138.189
Heodo13142.44.162.209, 149.202.153.251,
162.241.130.39, 181.188.149.134,
183.82.97.25, 192.241.175.184,
201.212.57.109, 203.130.0.67,
5.67.96.120, 75.127.14.170,
77.245.101.134, 92.222.125.16,
93.78.205.196
keitaro169.16.254.181
Kpot15.188.60.52
LokiBot2161.117.182.74 , 47.88.102.244
PredatorTheThief189.41.173.142
TrickBot36104.168.123.186, 107.155.137.4,
107.172.143.155, 139.60.163.36,
148.251.27.94, 178.170.189.52,
178.33.26.175, 181.113.20.186,
181.129.96.74, 185.141.27.223,
185.141.27.237, 185.215.148.133,
185.251.38.201, 185.252.144.190,
185.66.14.149, 186.46.88.62,
194.5.250.57, 194.5.250.60,
195.123.238.110, 195.123.238.83,
195.123.247.27, 198.12.71.210,
200.116.199.10, 200.21.51.38,
200.29.106.33, 23.94.24.196,
37.18.30.165, 37.228.117.182,
5.101.51.101, 51.77.202.8,
51.77.254.186, 64.44.51.126,
79.124.49.209, 79.124.49.210,
92.243.92.8, 92.38.171.26



Trojan C&C Servers September 9-15 2019



Common Malware



Malware TypeMD5Typical Filename

W32.Double
Pulsar:WNCryLdrA.
22is.1201

c24315b
0585b85
2110977
dacafe6
c8c1
puls.exe

W32.7ACF
71AFA8-95.
SBX.TG

4a50780
ddb3db1
6ebab57
b0ca42d
a0fb

xme32-2141.exe

W32.7ACF
71AFA8-95.
SBX.TG

db69eaa
ea4d497
03f161c8
1e6fdd03
6f
xme32-2141-gcc.exe

Win.Trojan.
Generic::
in10.talos

47b97de6
2ae8b2b9
27542aa5
d7f3c858
qmreportupload.exe
W32.093C
C39350-100.
SBX.TG
3c7be1db
e9eecfc7
3f4476bf1
8d1df3f
sayext.gif



CVEs For Which Public Exploits Have Been Detected



ID:        CVE-2017-1000119
Title:    October CMS build 412 PHP code execution Vulnerability
Vendor:    Multi-vendor
Description: October CMS build 412 is vulnerable to PHP code execution vulnerability in the file upload functionality resulting in site compromise and possibly other applications on the server. The vulnerability allows an attacker to execute PHP code on a victim's website where the attacker is an authenticated administrator user with media or asset management permissions.
CVSS v2 Base Score:    6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)


ID:        CVE-2019-15107
Title:    LibreNMS Collectd Command Injection Vulnerability
Vendor:    Multi-Vendor
Description: LibreNMS is exposed to a command injection vulnerability in html/includes/graphs/device/collectd.inc.php where user supplied parameters are filtered with the mysqli_escape_real_string function. This function is not the appropriate function to sanitize command arguments as it does not escape a number of command line syntax characters such as ` (backtick), allowing an attacker to inject commands into the variable $rrd_cmd, which gets executed via passthru(). An authenticated attacker can execute commands on the server.
CVSS v2 Base Score:    6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)


ID:        CVE-2019-16118
Title:    WordPress Plugin Photo Gallery Cross-Site Scripting Vulnerability
Vendor:    Multi-Vendor
Description: WordPress Plugin Photo Gallery is exposed to a cross site scripting (XSS) vulnerability via via admin/controllers/Options.php. This vulnerability occurs whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user supplied data using a browser API that can create JavaScript. The vulnerability allows attackers to execute scripts in the victim's browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
CVSS v2 Base Score:    4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Details