Amnesia 解析

IOB - Indicator of Behavior (16)

タイムライン

言語

en16

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Crocoblock JetEngine2
PRTG Network Monitor2
QNAP NAS2
vBulletin2
GLPI2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1WordPress Post press-this.php 特権昇格5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2011-1762
2Elementor Website Builder Plugin AJAX Action module.php 特権昇格7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.961680.02CVE-2022-1329
3Crocoblock JetEngine Form Data Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002010.00CVE-2021-41844
4Crocoblock JetEngine Custom Forms クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2021-38607
5WPBakery XSS Protection Mechanism kses_remove_filters 特権昇格5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.03CVE-2020-28650
6Yoast SEO Plugin Term Description 特権昇格9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002440.04CVE-2019-13478
7Rocket.Chat Server NoSQL SQLインジェクション8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003690.04CVE-2017-1000493
8vBulletin moderation.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.00CVE-2016-6195
9PRTG Network Monitor addusers 特権昇格7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2018-19411
10PRTG Network Monitor login.htm 特権昇格8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.04CVE-2018-19410
11Samba smbd _netr_ServerPasswordSet 未知の脆弱性6.55.7$0-$5k$0-$5kHighOfficial Fix0.974000.00CVE-2015-0240
12OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.31CVE-2016-6210
13QNAP Music Station 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002740.00CVE-2017-13069
14QNAP NAS cgi.cgi メモリ破損5.95.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.00
15Download Manager Redirect6.25.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002330.00CVE-2017-2217
16GLPI 情報の漏洩5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.007030.00CVE-2011-2720

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • TVT Digital DVR Devices

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
193.174.95.38AmnesiaTVT Digital DVR Devices2021年08月30日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/api/adduserspredictive
2File/home/httpd/cgi-bin/cgi.cgipredictive
3File/xxxxxx/xxxxx.xxxpredictive
4Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
5Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
6File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictive
7Argumentxxxxxxxxpredictive
8Argumentxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!