Threat Intel Banner

   
   Trends

  • The top attacker country was China with 94000 unique attackers (52.00%).
  • The top Trojan C&C server detected was Redline with 50 instances detected.
  • The top phishing campaign detected was against Facebook with 59 instances detected.


   Top Attackers By Country

CountryOccurencesPercentage
China9400052.00%
United States3231917.00%
Russia55293.00%
Germany51092.00%
Australia49972.00%
Brazil43712.00%
India37772.00%
South Korea37532.00%
Singapore32651.00%
Vietnam31781.00%
Indonesia29781.00%
United Kingdom19151.00%
Mexico12650%
Colombia12390%
Poland8580%
Taiwan7490%
Kenya5760%
Portugal5700%
Lithuania4360%


   Top Attackers By Country


   Top Attacking Hosts

HostOccurrences
61.177.173.2515336
61.177.173.312940
218.60.57.2195932
218.92.0.2004899
211.65.196.523801
161.97.166.2493171
125.160.66.1372366
187.102.36.352347
103.192.253.2182261
112.35.192.1171477
87.142.105.1651462
49.36.225.141006
218.104.225.140912
194.223.78.205862
77.95.8.11763
216.245.221.84686
116.105.202.190672
203.192.219.7658
211.159.147.218657
42.194.218.25652


Top Attackers


   Top Network Attackers

ASNCountryName
4134ChinaCHINANET-BACKBONE No.31,Jin-rong Street, CN
4837ChinaCHINA169-BACKBONE CHINA UNICOM China169 Backbone, CN
4538ChinaERX-CERNET-BKB China Education and Research Network Center, CN
51167GermanyCONTABO, DE
7713IndonesiaTELKOMNET-AS-AP PT Telekomunikasi Indonesia, ID
262698BrazilMKM Internet Solution Provider Ltda, BR
4812ChinaCHINANET-SH-AP China Telecom (Group), CN
9808ChinaCMNET-GD Guangdong Mobile Communication Co.Ltd., CN
3320GermanyDTAG Internet service provider operations, DE
55836IndiaRELIANCEJIO-IN Reliance Jio Infocomm Limited, IN
7545AustraliaTPG-INTERNET-AP TPG Telecom Limited, AU
43020RussiaCLINES-AS, RU
46475United StatesLIMESTONENETWORKS, US
24086VietnamVIETTEL-AS-VN Viettel Corporation, VN
17665IndiaIN2CABLE-AP AS Number of Indusind Media and communication Ltd., IN
45090ChinaCNNIC-TENCENT-NET-AP Shenzhen Tencent Computer Systems Company Limited, CN
​​​​​​​

    Common Malware

MD5VirusTotalFileNameClaimed ProductDetection Name
9a4b7b0849a274f6f7ac13c7577daad8https://www.virustotal.com/gui/file/c1d5a585fce188423d31df3ea806272f3daa5eb989e18e9ecf3d94b97b965f8e/detailsww31.exeN/AW32.GenericKD:Attribute.24ch.1201
8193b63313019b614d5be721c538486bhttps://www.virustotal.com/gui/file/e3eeaee0af4b549eae4447fa20cfe205e8d56beecf43cf14a11bf3e86ae6e8bd/detailsSAService.exeSAServicePUA.Win.Dropper.Segurazo::95.sbx.tg
34560233e751b7e95f155b6f61e7419ahttps://www.virustotal.com/gui/file/8b4216a7c50599b11241876ada8ae6f07b48f1abe6590c2440004ea4db5becc9/detailsSAntivirusService.exeA n t i v i r u s S e r v i c ePUA.Win.Dropper.Segurazo::tpd
8c80dd97c37525927c1e549cb59bcbf3https://www.virustotal.com/gui/file/85b936960fbe5100c170b777e1647ce9f0f01e3ab9742dfc23f37cb0825b30b5/detectionEternalblue-2.2.0.exeN/AWin.Exploit.Shadowbrokers::5A5226262.auto.talos
96f8e4e2d643568cf242ff40d537cd85https://www.virustotal.com/gui/file/17c4a85cdc339f525196d7f5da3a02e43c97513ff50b6bc17db4470ae3b182e2/detailsSAService.exeSAServicePUA.Win.File.Segurazo::95.sbx.tg


   Top Phishing Campaigns

Phishing TargetCount
Other2238
Facebook59
PKO Polish Bank22
Amazon.com17
Her Majesty's Revenue and Customs13
Paypal6
Rakuten5
RuneScape4
Itau4
Ebay, Inc.3


    CVEs with Recently Discovered Exploits

        This is a list of recent vulnerabilities for which exploits are available.

CVE, Title, VendorDescriptionCVSS v3.1 Base ScoreDate CreatedDate Updated

CVE-2021-21345

Deserialization Vulnerability in XStream Library

Xstream Project

XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker who has sufficient rights to execute commands of the host only by manipulating the processed input stream. Users who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types will not be impacted. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16.9.9 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)03/22/202104/06/2021

CVE-2021-1411

Arbitrary Code Execution Vulnerability in Cisco Jabber

Cisco

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.9.9 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)03/24/202103/29/2021

CVE-2021-27452

Weak Authentication Vulnerability in GE Mu Firmware

GE

The software contains a hard-coded password that could allow an attacker to take control of the merging unit using these hard-coded credentials on the MU320E (all firmware versions prior to v04A00.1).9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)03/25/202103/29/2021

CVE-2021-27274

Remote Code Execution Vulnerability in NetGear ProSafe

Netgear

This vulnerability allows remote attackers to execute arbitrary code on affected installations of NETGEAR ProSAFE Network Management System 1.6.0.26. Authentication is not required to exploit this vulnerability. The specific flaw exists within the MFileUploadController class. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12124.9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)03/29/202103/30/2021

CVE-2021-26295

Deserialization Vulnerability in Apache OFBiz

Apache

Apache OFBiz has unsafe deserialization prior to 17.12.06. An unauthenticated attacker can use this vulnerability to successfully take over Apache OFBiz.9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)03/22/202104/06/2021

CVE-2021-21978

Remote Code Execution in VMware View Planner

VMWare

VMware View Planner 4.x prior to 4.6 Security Patch 1 contains a remote code execution vulnerability. Improper input validation and lack of authorization leading to arbitrary file upload in logupload web application. An unauthorized attacker with network access to View Planner Harness could upload and execute a specially crafted file leading to remote code execution within the logupload container.9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)03/03/202103/26/2021

CVE-2021-3450

Improper Certificate Authority (CA) certificate validation vulnerability

Openssl

The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).7.4 (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)03/25/202104/01/2021
%
Details
Date Published
April 09, 2021