Satellite Service Providers 解析

IOB - Indicator of Behavior (235)

タイムライン

言語

en186
zh32
es6
de6
pl4

国・地域

la224
il4
us4
jp2
my2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows6
Microsoft Exchange Server6
ZoneMinder4
Qualcomm Snapdragon Mobile4
Revive Adserver4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.78CVE-2020-15906
3LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000007.50
4SPIP spip.php クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.29CVE-2022-28959
5Drupal Sanitization API クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.04CVE-2020-13672
6LiteSpeed Cache Plugin Shortcode クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000510.00CVE-2023-4372
7WebTitan Appliance Extensions Persistent クロスサイトスクリプティング3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
8ipTIME NAS-I Bulletin Manage 特権昇格7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.009880.06CVE-2020-7847
9request-baskets API Request {name} 特権昇格6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.07CVE-2023-27163
10DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.18CVE-2010-0966
11PHP phpinfo クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.00CVE-2007-1287
12nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.53CVE-2020-12440
13Microsoft Windows Scripting Engine Remote Code Execution5.95.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.184890.00CVE-2021-34480
14DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd 特権昇格4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2022-41479
15Basilix Webmail login.php3 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
16JoomlaTune Com Jcomments admin.jcomments.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.07CVE-2010-5048
17Microsoft Office Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.001990.03CVE-2023-21735
18Alt-N MDaemon Worldclient 特権昇格4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.07CVE-2021-27182
19CouchCMS mysql2i.func.php Path 情報の漏洩3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.002410.02CVE-2019-1010042
20SunHater KCFinder upload.php クロスサイトスクリプティング5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001310.06CVE-2019-14315

IOC - Indicator of Compromise (45)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.145.149.142ip-5-145-149-142.hosts.businesscomnetworks.comSatellite Service Providers2023年01月17日verified
257.72.6.0Satellite Service Providers2023年01月17日verified
362.56.206.0Satellite Service Providers2023年01月17日verified
462.128.160.0Satellite Service Providers2023年01月17日verified
562.128.167.0Satellite Service Providers2023年01月17日verified
662.145.35.0Satellite Service Providers2023年01月17日verified
777.220.0.0Satellite Service Providers2023年01月17日verified
878.41.29.0Satellite Service Providers2023年01月17日verified
978.41.227.0static-0.227.41.78.in-addr.arpaSatellite Service Providers2023年01月17日verified
10XX.XX.XX.XXXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
11XX.XX.XX.XXXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
12XX.XX.XX.XXXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
13XX.XX.XX.XXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
14XX.XX.XX.XXXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
15XX.XX.XX.XXXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
16XX.XXX.X.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
17XX.XXX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
18XX.XXX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
19XX.XX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
20XX.XX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
21XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxxxx.xxxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
22XX.XX.XXX.XXXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
23XX.XX.XXX.XXxxx-xxx.xxxxxxx.xxxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
24XXX.XX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
25XXX.XX.XXX.Xxxxxxxx.xxxxx.xxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
26XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
27XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
28XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
29XXX.XX.XXX.XXxxxxxxxxx.xxxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
30XXX.XX.XXX.XXxxxxxxx.xxxxx.xxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
31XXX.XX.XXX.XXXxxxx.xxxxxxxx.xxxXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
32XXX.XX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
33XXX.XX.X.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
34XXX.XX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
35XXX.XX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
36XXX.XX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
37XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
38XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
39XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
40XXX.XXX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
41XXX.XXX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
42XXX.XXX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
43XXX.XXX.XXX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
44XXX.XX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified
45XXX.XXX.XX.XXxxxxxxxx Xxxxxxx Xxxxxxxxx2023年01月17日verified

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (128)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/admin/dl_sendmail.phppredictive
2File/adminPage/conf/reloadpredictive
3File/api/baskets/{name}predictive
4File/api/v2/cli/commandspredictive
5File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictive
6File/DXR.axdpredictive
7File/forum/away.phppredictive
8File/mfsNotice/pagepredictive
9File/novel/bookSetting/listpredictive
10File/novel/userFeedback/listpredictive
11File/owa/auth/logon.aspxpredictive
12File/spip.phppredictive
13File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictive
14File/zm/index.phppredictive
15Fileadclick.phppredictive
16Filexxxxx.xxxxxxxxx.xxxpredictive
17Filexxxxx/xxxx-xxxxxxx/xxxxxxxxxxxpredictive
18Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictive
19Filexxxxxxx.xxpredictive
20Filexxxx/xxxxxxxxxxxx.xxxpredictive
21Filexxxx.xxxpredictive
22Filexx_xxxx_xx_xxxx_xxxx.xxxpredictive
23Filexxxx_xxxxxxx.xxxpredictive
24Filexxx-xxx/xxxxxxx.xxpredictive
25Filexxxxx.xxxpredictive
26Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictive
27Filexxxxx-xxxxxxx.xxxpredictive
28Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictive
29Filexxxxxxxxxx\xxxx.xxxpredictive
30Filexxxxxxxxxxx.xxxpredictive
31Filexxxx-xxxxxx.xxxpredictive
32Filexxxxxxxxxxx.xxxxx.xxxpredictive
33Filexxxx.xxxpredictive
34Filexxxxx_xxxx.xxxpredictive
35Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictive
36Filexxx/xxxxxx.xxxpredictive
37Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictive
38Filexxxxx.xxxxpredictive
39Filexxxxx.xxxpredictive
40Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictive
41Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictive
42Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictive
43Filexxxx_xxxxxxx.xxxpredictive
44Filexxxxx.xxxxpredictive
45Filexxxxx.xxxpredictive
46Filexxxx.xxxxpredictive
47Filexx_xxxx.xpredictive
48Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictive
49Filexxxxxxx_xxxx.xxxpredictive
50Filexxxxxx.xxxpredictive
51Filexxxxxxxxxxxxxxxxx.xxxpredictive
52Filexxxxxxx.xxxpredictive
53Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictive
54Filexxxx_xxxx_xxxxxx.xxxpredictive
55Filexxxx_xxxxx.xxxxpredictive
56Filexxxxxxxxxx_xxxx.xxxpredictive
57Filexxx/xxxx/xxxxpredictive
58Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictive
59Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictive
60Filexxxxxxxxx/xxxxxxxx.xxxpredictive
61Filexxxx_xxxxxx.xxpredictive
62Filexxxx-xxxxx.xxxpredictive
63Filexxxx-xxxxxxxx.xxxpredictive
64Filexxxxxx_xxxxx.xxxpredictive
65Filexxxxxx.xxxpredictive
66Filexxxxxxx-xxxxx.xxxpredictive
67Filexxxx_xxxxx.xxxpredictive
68Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
69Filexxxx.xxxpredictive
70Filexx-xxxxx-xxxxxx.xxxpredictive
71Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictive
72Filexxxx.xxxpredictive
73File~/xxx/xxxx-xxxxxxxxx.xxxpredictive
74File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictive
75Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictive
76Argumentxxx_xxxpredictive
77Argumentxxxxpredictive
78Argumentxxxxxxxxxpredictive
79Argumentxxxxxxxxpredictive
80Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictive
81Argumentxxxxx_xxxxpredictive
82Argumentxxxx_xxx_xxxxpredictive
83Argumentxxxxxxxxxxpredictive
84Argumentxxxpredictive
85Argumentxxxxxxxxxxxxxxxpredictive
86Argumentxxxxxxpredictive
87Argumentxxxxpredictive
88Argumentxxxxxxxxx_xxxxxxpredictive
89Argumentxxxxxxxxxpredictive
90Argumentxx_xxxxxxxpredictive
91Argumentxxxxpredictive
92Argumentxxxxxxxxpredictive
93Argumentxxxxxpredictive
94Argumentxxxxxx_xxxxxpredictive
95Argumentxxxxxxxxx/xxxxxxpredictive
96Argumentxx_xxpredictive
97Argumentxxxxxxx[xxxxxxx]predictive
98Argumentxxxxxxxpredictive
99Argumentxxxxxxpredictive
100Argumentxxxxxpredictive
101Argumentxxpredictive
102Argumentxxxpredictive
103Argumentxxxxpredictive
104Argumentxxxxpredictive
105Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictive
106Argumentxxxxxxxxpredictive
107Argumentxxxxxx/xxxxx/xxxxpredictive
108Argumentxxxxxxxpredictive
109Argumentxxxxpredictive
110Argumentxxxxxx_xxxxxxpredictive
111Argumentxxxxxxxx_xxpredictive
112Argumentxxxxxx_xxxxxpredictive
113Argumentxxxx_xxxxpredictive
114Argumentxxxxpredictive
115Argumentxxxxxxxx/xxxxxxpredictive
116Argumentxxxxxxpredictive
117Argumentxxxxxxxpredictive
118Argumentxxxpredictive
119Argumentxxxxxpredictive
120Argumentxxxpredictive
121Argumentxxxxxxxxpredictive
122Argument\xxxx\xxxxpredictive
123Argument_xxx_xxxxxxxxxxx_predictive
124Input Valuexxxxxxxxx' xxx 'x'='xpredictive
125Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictive
126Pattern|xx xx xx xx|predictive
127Network Portxxxxxpredictive
128Network Portxxx/xxxx (xxx)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!