Lodeinfo 解析

IOB - Indicator of Behavior (462)

タイムライン

言語

en266
zh158
ja26
ru4
de2

国・地域

cn300
us100
ru32
jp10
kr4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress16
Google Android8
Microsoft Windows8
PHP6
Kingsoft WPS Office6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1UltraVNC VNC Server メモリ破損8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8274
2MikroTik RouterOS SCEP Server メモリ破損6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003450.04CVE-2021-41987
3Linux Kernel HugeTLB Page hugetlbfs_fill_super サービス拒否6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000420.05CVE-2024-0841
4UltraVNC VNC Server メモリ破損8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.022340.00CVE-2019-8271
5UltraVNC VNC Server 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.106740.03CVE-2019-8275
6ALPACA 弱い認証5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2021-3618
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-35803
8AdRem NetCrunch Web Client 弱い暗号化7.37.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004380.00CVE-2019-14482
9Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
10thorsten phpmyfaq クロスサイトスクリプティング4.84.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2023-6890
11nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.66CVE-2020-12440
12UltraVNC VNC Server メモリ破損7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.010930.02CVE-2019-8276
13UltraVNC VNC Server メモリ破損8.78.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.022340.04CVE-2019-8273
14CKFinder Documentation Content Sniffing 情報の漏洩6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-15891
15CKFinder File Name 特権昇格7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.07CVE-2019-15862
16WordPress ディレクトリトラバーサル5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.14CVE-2023-2745
17Fortinet FortiOS SSL VPN Web Portal メモリ破損5.45.3$0-$5k$0-$5kHighOfficial Fix0.008170.04CVE-2018-13383
18Essential Addons for Elementor Plugin 特権昇格8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
19Citrix XenServer ディレクトリトラバーサル8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.023400.00CVE-2018-14007
20Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.011390.05CVE-2022-41036

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • LODEINFO

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.8.95.174sei809753.example.comAPT10LODEINFO2022年11月08日verified
245.67.231.169vm377031.pq.hostingLodeinfo2022年03月31日verified
345.76.197.23645.76.197.236.vultrusercontent.comLodeinfo2024年02月01日verified
445.76.216.4045.76.216.40.vultrusercontent.comLodeinfo2022年07月13日verified
545.76.222.13045.76.222.130.vultrusercontent.comLodeinfo2024年02月01日verified
645.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO2022年11月08日verified
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2024年02月01日verified
8XXX.XX.XXX.XXXxxxxxxx2022年03月31日verified
9XXX.XXX.XX.XXXxxxxxxx2022年07月13日verified
10XXX.XXX.XXX.XXXXxxxxxxx2022年03月31日verified
11XXX.XXX.XX.XXXxxxxXxxxxxxx2022年11月08日verified
12XXX.XXX.XXX.XXXXxxxxxxx2022年03月31日verified
13XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxx.x.xxxx.xxxxxx.xxxxx.xxXxxxxxxx2022年03月31日verified
14XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2022年07月13日verified
15XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxx2022年03月31日verified
16XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2022年07月13日verified
17XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2024年02月01日verified
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2022年07月13日verified
19XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2022年03月31日verified
20XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2024年02月01日verified
21XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2022年03月31日verified
22XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022年11月08日verified
23XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022年11月08日verified
24XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022年11月08日verified
25XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx2022年03月31日verified
26XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxx-xxxXxxxxxxx2022年03月31日verified
27XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx2022年03月31日verified
28XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022年11月08日verified
29XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx2024年02月01日verified

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path Traversalpredictive
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictive
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath Expressionspredictive
4T1059CAPEC-242CWE-94Argument Injectionpredictive
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
10TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx Xxxxxxxxxpredictive
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictive
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx Xxxxpredictive
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictive
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictive
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (189)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File$HOME/.printerspredictive
2File.htaccesspredictive
3File.kdbgrcpredictive
4File/action/import_cert_file/predictive
5File/admin/assign/assign.phppredictive
6File/admin/index.phppredictive
7File/admin/scripts/pi-hole/phpqueryads.phppredictive
8File/api/sys/set_passwdpredictive
9File/api/user/password/sent-reset-emailpredictive
10File/api/v1/terminal/sessions/?limit=1predictive
11File/api /v3/authpredictive
12File/app/Http/Controllers/Admin/NEditorController.phppredictive
13File/authpredictive
14File/balance/service/listpredictive
15File/boaform/wlan_basic_set.cgipredictive
16File/config/getuserpredictive
17File/debug/pprofpredictive
18File/file/upload/1predictive
19File/goform/systemlog?cmd=setpredictive
20File/include/helpers/upload.helper.phppredictive
21File/loginpredictive
22File/xxxxxxxxx//../predictive
23File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
24File/xxxxxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictive
25File/xxxxxxx/predictive
26File/xxxxxxpredictive
27File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictive
28File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictive
29File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictive
30Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictive
31Filexxxxxxxx.xxxpredictive
32Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictive
33Filexxxxx/xxxx.xxx?xxxx=xxxxxx&xxxxxx=xxxpredictive
34Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictive
35Filexxxxx/xxxxx.xxxpredictive
36Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictive
37Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictive
38Filexxxxxxxxxxxxxx.xxxpredictive
39Filexxxxxxx.xxxxpredictive
40Filexxxxxxxx_xxxxxxx.xxxpredictive
41Filexxxxxx/xxx.xpredictive
42Filexxx_xx_xxx.xxpredictive
43Filexxxx.xpredictive
44Filexxxxxx-xxxxxxxx.xxxpredictive
45Filexxx-xxx/predictive
46Filexxx-xxx/xxxxxxx.xxpredictive
47Filexxxxx/xxxxxxx.xxxpredictive
48Filexxxxx.xxxpredictive
49Filexxxxxx.xxxpredictive
50Filexxxxxxxxxxxxxxxxxx.xxpredictive
51Filexxxx/xxxxx_xxxx.xxxpredictive
52Filexxxxx/xxxx.xxxxxx.xxxpredictive
53Filexxxxx.xpredictive
54Filexxxx.xpredictive
55Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictive
56Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictive
57Filexxxxx.xxxpredictive
58Filexxx/xxxx/xxxxxxx.xpredictive
59Filexxx/xxxx/xxxx.xpredictive
60Filexxxxxxxxxxx/xxxxx.xxxpredictive
61Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictive
62Filexx-xxxxxxx/xxxxxxxpredictive
63Filexxx/xxxxxxxx/xxxxxx.xxxpredictive
64Filexx/xxxx/xxx.xpredictive
65Filexxx/xxxxxx.xxxpredictive
66Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
67Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictive
68Filexxxxx.xxxpredictive
69Filexxxxx.xxxpredictive
70Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictive
71Filexxxxxxx.xxxpredictive
72Filexxxxxxx/xxxxxxx.xxxpredictive
73Filexxxxxx/xxxxxx.xpredictive
74Filexxxxxx/xxxxx/xxxx.xpredictive
75Filexxxxxx/xxxx_xxxxxxxxx.xpredictive
76Filexxxxxxxxx.xxpredictive
77Filexxxx-xxxxxxxx.xxxx.xxxpredictive
78Filexxxxx.xxxpredictive
79Filexxxxxxxxxxxx.xxxpredictive
80Filexxx.xxxpredictive
81Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
82Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictive
83Filexxxx.xxxxxx.xxpredictive
84Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictive
85Filexxxxxxx.xxxpredictive
86Filexxxxxxxxxxx-xxxx.xxpredictive
87Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictive
88Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
89Filexxxx.xxxpredictive
90Filexxxx.xxxpredictive
91Filexxxxxx.xxxpredictive
92Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
93Filexxxxxx/xxxxx/xxxxx.xpredictive
94Filexx.xxxpredictive
95Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictive
96Filexxxx.xxxpredictive
97Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictive
98Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictive
99Filexxxxx.xxxpredictive
100Filexxxx.xx.xxpredictive
101Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictive
102Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictive
103Filexxx/xxxxxxx.xpredictive
104Filexxx_xxxxxx.xxxpredictive
105Filexxxxx/xxxxx.xxpredictive
106Filexxxxxxxxxxx.xxxpredictive
107Filexxxx.xxxpredictive
108Filexxxxxxxx.xxxpredictive
109Filexxxxx_xxxxxxxx.xpredictive
110Filexxxxxxx.xxxpredictive
111Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictive
112Filexx-xxxxx/xxxx.xxxpredictive
113Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
114Filexx-xxxxxxxx/xxxxx.xxxpredictive
115Filexxxxxxxxxx.xxxpredictive
116Filexxxx.xxpredictive
117Filexxxx/xxxx_xxxxxx.xpredictive
118File~/xxxxxxxx/xxx-xxxxxxxxx/xxxxx/xxxxx-xxx-xxxxx-xxxxxxxx.xxxpredictive
119File~/xxxxxx/xxxxxxxx.xxxpredictive
120File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictive
121Libraryxxx.xxxpredictive
122Libraryxxx/xxxx/xxxxxx.xxpredictive
123Libraryxxxxxxxxxxxxx.xxxpredictive
124Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictive
125Argumentxxxxx_xxxxxxxxpredictive
126Argumentxxxxxxxpredictive
127Argumentxxxxxxxxpredictive
128Argumentxxxxxxxxxxxxxxpredictive
129Argumentxxxxxxxxpredictive
130Argumentxxxxxpredictive
131Argumentxxxxxxxxpredictive
132Argumentxxxxxxxxxx_xxxxpredictive
133Argumentxxxpredictive
134Argumentxxx_xxpredictive
135Argumentxx_xxxxx_xxxxxx_xxxpredictive
136Argumentxxxpredictive
137Argumentxxxxxxpredictive
138Argumentxxxpredictive
139Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictive
140Argumentxxxxxx_xxxpredictive
141Argumentxxx_xxxx/xxx_xxxxxxxpredictive
142Argumentxxxpredictive
143Argumentxxxxpredictive
144Argumentxxxxxxxxpredictive
145Argumentxxxxxxpredictive
146Argumentxxxxxx_xxxxx_xxxpredictive
147Argumentxxpredictive
148Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictive
149Argumentxxxxxxxxxpredictive
150Argumentxxxxpredictive
151Argumentxxpredictive
152Argumentxxpredictive
153Argumentxxxxxxpredictive
154Argumentxxxxpredictive
155Argumentxxxxxxpredictive
156Argumentxxxxxxxxxpredictive
157Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
158Argumentxxxxxx xxxxxxpredictive
159Argumentxxxxxxxxpredictive
160Argumentxxxxxxxxxpredictive
161Argumentxxxxx/xxxxxxxpredictive
162Argumentxxxxxx/xxxxxx_xxxxxxpredictive
163Argumentxxxxxxx_xxxxx/xxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxxxx/xxxxxxx_xxxxpredictive
164Argumentxxxxxxxxxxxxxxpredictive
165Argumentxxxxxxxxxxxxpredictive
166Argumentxxxxpredictive
167Argumentxxx_xxxxxpredictive
168Argumentxxxpredictive
169Argumentxxxxxpredictive
170Argumentxxxpredictive
171Argumentxxxxxpredictive
172Argumentxxxxxpredictive
173Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictive
174Argumentxxxxxxxxxpredictive
175Argumentxxxpredictive
176Argumentxxxxpredictive
177Argumentxxxxxxxxpredictive
178Argumentxxxxxxxx/xxxxxxxxpredictive
179Argumentxxxx->xxxxxxxpredictive
180Input Value.xxx?/../../xxxx.xxxpredictive
181Input Value/%xxpredictive
182Input Value::$xxxxx_xxxxxxxxxxpredictive
183Input Valuexxxxxpredictive
184Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictive
185Input Value\xpredictive
186Network Portxxxxxpredictive
187Network Portxxx/xx (xxx)predictive
188Network Portxxx/xx (xxx)predictive
189Network Portxxx xxxxxx xxxxpredictive

参考 (7)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!