Gafgyt 解析

IOB - Indicator of Behavior (495)

タイムライン

言語

en412
ru66
es4
sv4
pl4

国・地域

us256
sc180
li14
ru12
ca4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Joomla CMS22
Apache HTTP Server20
Microsoft Windows20
Microsoft Exchange Server10
Google Android8

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000006.14
2Zyxel ARMOR Z1/ARMOR Z2 CGI Program 特権昇格8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2021-4029
3spring-boot-actuator-logview LogViewEndpoint.view ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000520.04CVE-2023-29986
4Apache HTTP Server 特権昇格5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000440.06CVE-2023-38709
5Joomla CMS com_actionslogs 特権昇格8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.013100.00CVE-2019-12765
6esoftpro Online Guestbook Pro ogp_show.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.001350.05CVE-2010-4996
7Microsoft Windows Active Directory Federation Services ls 特権昇格7.97.9$25k-$100k$25k-$100kNot DefinedNot Defined0.004260.03CVE-2018-16794
8CKFinder File Name 特権昇格7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.04CVE-2019-15862
9Joomla CMS Cache 情報の漏洩6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.03CVE-2017-9933
10Joomla CMS CSRF Token クロスサイトスクリプティング5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.005710.00CVE-2017-9934
11Jetty URI 特権昇格5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.489170.00CVE-2021-34429
12Microsoft Windows SNMP GET Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.454480.00CVE-1999-0517
13GitLab Community Edition/Enterprise Edition Password Reset 特権昇格8.07.9$0-$5k$0-$5kHighOfficial Fix0.959520.00CVE-2023-7028
14Kyocera MFP Net View 情報の漏洩6.96.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.010110.03CVE-2022-1026
15WordPress SQLインジェクション6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
16SAP Knowledge Warehouse KW クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004250.04CVE-2021-42063
17portable SDK for UPnP unique_service_name メモリ破損10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
18Dropbear SSH 特権昇格8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.04CVE-2016-7406
19Joomla CMS mod_latestactions クロスサイトスクリプティング5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-24599
20Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228

キャンペーン (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path Traversalpredictive
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CAPEC-242CWE-94Argument Injectionpredictive
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictive
6TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
7TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
8TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx Xxxxxxpredictive
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
10TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictive
11TXXXXCAPEC-108CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
13TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
20TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (129)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/adfs/lspredictive
2File/admin/sysmon.phppredictive
3File/api/content/posts/commentspredictive
4File/cimompredictive
5File/debug/pprofpredictive
6File/forum/away.phppredictive
7File/Home/GetAttachmentpredictive
8File/LogoStore/search.phppredictive
9File/MIME/INBOX-MM-1/predictive
10File/modules/projects/vw_files.phppredictive
11File/sm/api/v1/firewall/zone/servicespredictive
12File/usr/bin/pkexecpredictive
13File/var/run/zabbixpredictive
14Fileadclick.phppredictive
15Filexxxxx/xxxxxx.xxxpredictive
16Filexxxxxxx.xxxpredictive
17Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictive
18Filexxxx-xxxx.xpredictive
19Filexxxxxx.xxxpredictive
20Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictive
21Filexxxxxxxxxxxxxxx.xxxpredictive
22Filexxx-xxx/xxxxxxx.xxpredictive
23Filexxx-xxx/xxxx_xxx.xxxpredictive
24Filexxxxxx.xpredictive
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
26Filexxxx/xxxxpredictive
27Filexxxxxx.xxxpredictive
28Filexxxxxx_xxx.xpredictive
29Filexxxxxxxxxxxxxx.xxpredictive
30Filexxxxxxxx.xxxxpredictive
31Filexxxxxxxxxx.xxxxpredictive
32Filexx/xxxxxxx/xxx.xpredictive
33Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictive
34Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictive
35Filexxxxx.xxxpredictive
36Filexxxxxxx.xxxpredictive
37Filexxxx_xxxxxxx.xxxxpredictive
38Filexxxxxx.xpredictive
39Filexxxxxxxx.xxxpredictive
40Filexxxxxx_x.xx.xpredictive
41Filexxxxxx.xxpredictive
42Filexxxxxxxxxxxx/xxx.xpredictive
43Filexxx_xxxxxxxxx.xpredictive
44Filexxxxxxx.xxxpredictive
45Filexxx_xxxx.xxxpredictive
46Filexxx_xxxxx_xxxx.xpredictive
47Filexxxxxxxxxxxxxx.xxxxxpredictive
48Filexxx_xxxx.xxxpredictive
49Filexxxxxxx.xxxpredictive
50Filexxxxxxx/xxxxpredictive
51Filexxx/xxxxx.xxxxpredictive
52Filexxxxxxx.xxxpredictive
53Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
54Filexxxxxxxx/xxx/xxxx_xxxxxxxxx/xxxx_xxxxxx_xxxxxxx/xxxx_xxxxxx_xxxxxxx.xxxpredictive
55Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
56Filexxxxxxxx.xxxpredictive
57Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictive
58Filexxx_xxxxx_xxxxxxxxx.xpredictive
59Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
60Filexxxxx.xxxpredictive
61Filexxx/xxxx.xxpredictive
62Filexxxxxxxxxxxxxxx.xxxpredictive
63Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictive
64Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictive
65Filexxxx.xxxpredictive
66Filexxxxx.xxxpredictive
67Filexxx.xxxpredictive
68Filexxx xxxx xxxxxxxpredictive
69Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictive
70Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
71Filexx-xxxxxxxx/xxxx.xxxpredictive
72Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictive
73Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictive
74Libraryxxxx.xxxpredictive
75Argument-xpredictive
76Argumentxxxxxxpredictive
77Argumentxxxxxxxxxxxxxxpredictive
78Argumentxxxxxxxpredictive
79Argumentxxxxxxpredictive
80Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictive
81Argumentxxxxxxxpredictive
82Argumentxxxxxx/xxxxxxxpredictive
83Argumentxxxxxxxx[xxxx_xxx]predictive
84Argumentxxxxxxpredictive
85Argumentxxxxxxpredictive
86Argumentxxxxxxx[xx_xxx_xxxx]predictive
87Argumentxxxxpredictive
88Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictive
89Argumentxxpredictive
90Argumentxxxxxxxxxxxpredictive
91Argumentxxxxxxx_xxxxpredictive
92Argumentxxxxpredictive
93Argumentxxxxxpredictive
94Argumentxxxxxxxxpredictive
95Argumentxxxxxxxxxxpredictive
96Argumentxxxx_xxx_xxxxxxxx_xxxpredictive
97Argumentxxxxxxxxxxxxxxxxpredictive
98Argumentxxxxxxxpredictive
99Argumentxxxxxxxxpredictive
100Argumentxxxxxxxxpredictive
101Argumentxxxxxxxxpredictive
102Argumentxxxx_xxpredictive
103Argumentxxpredictive
104Argumentxxxxxpredictive
105Argumentxxxxx/xxxxxxxxpredictive
106Argumentxxxxxpredictive
107Argumentxxxxxxpredictive
108Argumentxxxxxx_xxxxxxpredictive
109Argumentxxxxxx_xxxxxxpredictive
110Argumentxxxxx_xxxxxx_xxxxxxxxpredictive
111Argumentxxxpredictive
112Argumentxx_xxx_xxxxxpredictive
113Argumentxxxxxxxxxxxpredictive
114Argumentxxxpredictive
115Argumentxxxxxxxx/xxxxpredictive
116Argumentxxxxxpredictive
117Input Value../predictive
118Input Valuex!x@x#x$x%xpredictive
119Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictive
120Input Value\xpredictive
121Patternxxxxxxx-xxxx|xx|predictive
122Pattern|xx|xx|xx|predictive
123Pattern|xx xx xx xx|predictive
124Network Portxxxx/xxxxpredictive
125Network Portxxx/xx (xxxx)predictive
126Network Portxxx/xxpredictive
127Network Portxxx/xxxpredictive
128Network Portxxx/xxxxpredictive
129Network Portxxx/xxxxpredictive

参考 (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!