TeamSpy 解析

IOB - Indicator of Behavior (21)

タイムライン

言語

en18
es4

国・地域

us22

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

MuYuCMS2
1C:Enterprise2
Gallery2
Thomas R. Pasawicz HyperBook Guestbook2
Joomla CMS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
21C:Enterprise URL Parameter 情報の漏洩5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.03CVE-2021-3131
3Softbiz FAQ Script add_comment.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.013020.00CVE-2005-3938
4Gallery add_comment.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004140.04CVE-2005-0219
5MuYuCMS index.php ディレクトリトラバーサル5.04.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004070.06CVE-2023-1002
6Joomla CMS com_joomlaupdate 特権昇格6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.005250.05CVE-2018-17856
7Codeworx Technologies DCP-Portal register.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005210.00CVE-2005-3365
8Phorum register.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2005-2836
9Devilz Clanportal File Upload 未知の脆弱性5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.07CVE-2006-6338
10MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.65CVE-2007-0354
11phpBB usercp_register.php クロスサイトスクリプティング6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.025450.00CVE-2005-3420
12phpBB usercp_register.php SQLインジェクション7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.008000.00CVE-2005-3419

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1185.141.63.172TeamSpy2023年09月11日verified

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2TXXXX.XXXCAPEC-18CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
3TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadd_comment.phppredictive
2Filedata/gbconfiguration.datpredictive
3Fileemail.phppredictive
4Filexxxxx.xxxpredictive
5Filexxxxxxxx.xxxpredictive
6Filexxxxxx_xxxxxxxx.xxxpredictive
7Argumentxxxx_xxxxpredictive
8Argumentxxpredictive
9Argumentxxxpredictive
10Argumentxxxxxxxxx_xxxxxx_xxxpredictive
11Argumentxxxpredictive
12Argumentxxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!