TA570 解析

IOB - Indicator of Behavior (17)

タイムライン

言語

en12
zh4
de2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

EasyVista2
Oracle PeopleSoft Enterprise PeopleTools2
ZendTo2
Nextcloud Server2
Nextcloud Enterprise Server2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.51
2Oracle PeopleSoft Enterprise PeopleTools Portal 未知の脆弱性6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2021-2043
3Adobe Commerce 特権昇格7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.03CVE-2024-20720
4Adobe Acrobat Reader メモリ破損6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.077450.00CVE-2012-4158
5Nextcloud Server/Enterprise Server 特権昇格6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2023-39962
6Kubernetes kubelet pprof 情報の漏洩7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.601310.17CVE-2019-11248
7LiteCart vqmods.inc.php 特権昇格7.57.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004540.03CVE-2018-12256
8EasyVista index.php 弱い認証5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005350.00CVE-2012-1256
9ZendTo Filename クロスサイトスクリプティング4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-27888
10ZendTo Reflected クロスサイトスクリプティング6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2020-8985
11Oracle PeopleSoft/JDEdwards Suite Campus Solutions 情報の漏洩3.13.1$5k-$25k$0-$5kNot DefinedNot Defined0.000990.00CVE-2010-2403
12Oracle PeopleSoft Enterprise CS Campus Community Frameworks 情報の漏洩3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-2159
13Juniper Junos Space MySQL Server 弱い認証8.57.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005130.00CVE-2014-3413

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Qbot

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
185.239.55.228TA570Qbot2022年06月10日verified
2XXX.XX.XXX.XXXXxxxxXxxx2022年06月10日verified
3XXX.XXX.XXX.XXXXxxxxXxxx2022年06月10日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/debug/pprofpredictive
2File/forum/away.phppredictive
3Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictive
4Filexxxxx.xxxpredictive
5Argumentxxxx_xxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!