LoJax 解析

IOB - Indicator of Behavior (156)

タイムライン

言語

en148
ru4
fr2
pl2

国・地域

us68
ru14
gb8
kp4
nl2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress6
Exim4
Apache HTTP Server4
Microsoft Windows4
Microsoft Office4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1vBulletin moderation.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.03CVE-2016-6195
2IPS IP.Board ipsconnect.php SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.001490.00CVE-2014-9239
3WordPress Editor 情報の漏洩4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006560.04CVE-2021-29450
4Microsoft .NET Framework Code Access Security 弱い暗号化9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.001630.08CVE-2008-5100
5DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.53CVE-2010-0966
6Arthur Konze Webdesign akocomment akocomments.php 特権昇格7.36.4$0-$5k$0-$5kUnprovenUnavailable0.009540.00CVE-2006-4281
7Apache HTTP Server mod_cgid サービス拒否5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.247150.04CVE-2014-0231
8SourceCodester Aplaya Beach Resort Online Reservation System index.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-3353
9Wpmet Wp Ultimate Review Plugin 未知の脆弱性5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-28987
10MariaDB init_expr_cache_tracker メモリ破損5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.05CVE-2022-32083
11Campcodes Online Matrimonial Website System Script SVG Document upload クロスサイトスクリプティング6.66.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.007160.00CVE-2023-39115
12Triangle MicroWorks SCADA Data Gateway Event Log 未知の脆弱性2.22.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.00CVE-2023-39461
13IceWarp クロスサイトスクリプティング4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.003500.00CVE-2023-37728
14tagDiv Composer Plugin Facebook Login 弱い認証7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.004090.04CVE-2022-3477
15jeecg-boot upload 特権昇格6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2023-34660
16Tenda AC10 SetNetControlList メモリ破損6.16.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2023-34569
17LavaLite CMS Header 特権昇格4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001110.00CVE-2023-27237
18KMPlayer SHFOLDER.dll 特権昇格6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.00CVE-2023-1745
19Serendipity exit.php 特権昇格6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.10
20Bitrix Site Manager redirect.php 特権昇格5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • LoJax

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (82)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/+CSCOE+/logon.htmlpredictive
2File/api/plugin/uninstallpredictive
3File/bin/boapredictive
4File/etc/puppetlabs/puppetserver/conf.d/ca.confpredictive
5File/goform/SetNetControlListpredictive
6File/home/httpd/cgi-bin/cgi.cgipredictive
7File/hrm/employeeadd.phppredictive
8File/jeecg-boot/jmreport/uploadpredictive
9File/modules/tasks/summary.inc.phppredictive
10File/xxxx/xxx/x/xxxx/xxxxxxpredictive
11File/xxxxxxx/predictive
12File/xxx/xxx-xxx/xxx-xxx/xxxxxx.xxxpredictive
13File/_xxxxpredictive
14Filexxxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictive
15Filexxxxxxx.xxxpredictive
16Filexxxxx/xxxxxxxx.xxxpredictive
17Filexxxxx/xxxxx.xxx?xx=xxxxxpredictive
18Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictive
19Filexxx.xxxpredictive
20Filexxxxxxxxxxx.xxxpredictive
21Filexx/xxxxxx_xxx.xxxpredictive
22Filexxxx/xxx.xxxxxxxxxx/xxxxxxxxxpredictive
23Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
24Filexxxx.xxxpredictive
25Filexxxxx_xxxxxx.xpredictive
26Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
27Filexxxx.xxxpredictive
28Filexxxxxxxx/xxxx_xxxxpredictive
29Filexxx/xxxxxx.xxxpredictive
30Filexxxxxxxx/xxxxxxx.xxxpredictive
31Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictive
32Filexxxxxxx/xxx-xxxxxxxx/xxxxxxpredictive
33Filexxxxxxxxxx.xxxpredictive
34Filexxxx_xxxx.xxxpredictive
35Filexxxxxx.xpredictive
36Filexxxxx.xxxpredictive
37Filexxxxxxxxxx/xxxxxxx-xxxxxx.xpredictive
38Filexxx_xxxxx_xxxx.xpredictive
39Filexxx/xxxx/xxxx.xpredictive
40Filexxx/xxxxxxxx-xxxxx.xpredictive
41Filexxxx.xxxpredictive
42Filexxxxxxx.xpredictive
43Filexxxxxxxx.xxxpredictive
44Filexxxxxxxx.xxxpredictive
45Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
46Filexxxxxxx-xxxxxxx.xxxpredictive
47Filexxxxxx/xxxx.xxxpredictive
48Filexxxxxx_xxxxxxxx.xxxpredictive
49Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictive
50Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
51Filexx-xxxxxxxxxxx.xxxpredictive
52Filexxxxxx.xxxpredictive
53Libraryxxxxxxx.xxxpredictive
54Libraryxxxxxxxx.xxxpredictive
55Argument-xpredictive
56Argumentxxxxxxxxpredictive
57Argumentxxxxx/xxxpredictive
58Argumentxxxx_xxpredictive
59Argumentxxxx_xxxxxx=xxxxpredictive
60Argumentxxxxxpredictive
61Argumentxxxxpredictive
62Argumentxxxxpredictive
63Argumentxxxxpredictive
64Argumentxxpredictive
65Argumentxxxxpredictive
66Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
67Argumentx_xxxxpredictive
68Argumentxxxx_xxxxpredictive
69Argumentxxxxxxxpredictive
70Argumentxxxxxxxx_xxxpredictive
71Argumentxxxxxx/xxxxxpredictive
72Argumentxxxxxxxxx_xxxxxx_xxxpredictive
73Argumentxxxxxxpredictive
74Argumentxxxpredictive
75Argumentxxxxxpredictive
76Argumentxxxpredictive
77Argumentxxxxpredictive
78Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictive
79Argumentxxxxxxxxxpredictive
80Argument_xxxxxpredictive
81Input Valuexxx=/&xxxpredictive
82Input Value…/.predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!