TEMP.Heretic 解析

IOB - Indicator of Behavior (44)

タイムライン

言語

en32
zh8
ar2
ru2

国・地域

us32
ru8
cn4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

PHP4
Object First2
DZCP deV!L`z Clanportal2
Apache log4j2
Adobe ColdFusion2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
2TuziCMS BannerController.class.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.04CVE-2022-23882
3FusionPBX fax_send.php 特権昇格7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.00CVE-2022-35153
4WordPress WP_Query SQLインジェクション6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.938470.09CVE-2022-21661
5OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.19CVE-2016-6210
6Apple macOS Shortcuts 特権昇格4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2023-23522
7Adobe ColdFusion 特権昇格8.68.5$0-$5k$0-$5kHighOfficial Fix0.962980.04CVE-2023-26360
8CloudPanel 2 File Manager 弱い認証8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.505340.00CVE-2023-35885
9Chamilo LMS wsConvertPpt 特権昇格7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.933140.03CVE-2023-34960
10PHP File Upload form-data Remote Code Execution8.87.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.937530.02CVE-2005-3390
11VMware vCenter Server/Cloud Foundation DCERPC Protocol Remote Code Execution8.78.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.04CVE-2023-20892
12Huawei E5186 4G LTE Router DNS Query Packet 特権昇格7.06.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.003250.00CVE-2015-8265
13PaperCut MF/NG libsmb2 特権昇格9.89.7$0-$5k$0-$5kHighOfficial Fix0.971240.04CVE-2023-27350
14PHP mysqli_real_escape_string メモリ破損8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.009320.04CVE-2017-9120
15Juniper Web Device Manager Authentication 弱い認証9.89.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.06
16WordPress Pingback 特権昇格5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.05CVE-2022-3590
17FusionPBX login.php クロスサイトスクリプティング5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001470.00CVE-2021-37524
18Object First Management Protocol 特権昇格8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001740.04CVE-2022-44794
19MODX Revolution 特権昇格4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.013460.05CVE-2022-26149
20Apache Flume JMS Source 特権昇格8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.002640.04CVE-2022-34916

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • EmailThief

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1108.160.133.32108.160.133.32.vultr.comTEMP.HereticEmailThief2022年02月05日verified
2XXX.XX.XX.XXXXxxx.xxxxxxxXxxxxxxxxx2022年02月05日verified
3XXX.XXX.XXX.XXXXxxx.xxxxxxxXxxxxxxxxx2022年02月05日verified
4XXX.XXX.XXX.XXXXxxx.xxxxxxxXxxxxxxxxx2022年02月05日verified

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/fax/fax_send.phppredictive
2File/tmp/csman/0predictive
3File/WebMstr7/servlet/mstrWebpredictive
4Filexxx/xxxxxx.xxxpredictive
5Filex_xxxxxxxx_xxxxxpredictive
6Filexxxxxxxxxxxx.xxxpredictive
7Filexxxxxxxxx/xxxx-xxxxpredictive
8Filexxxxxxxxxx.xxxpredictive
9Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
10Filexxxxxxxxx/xxxxx.xxxpredictive
11File\xxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
12Argumentxxxxxxxxpredictive
13Argumentx_xxxxxxxxpredictive
14Argumentxxxxxxxxpredictive
15Argumentxxxxpredictive
16Argumentxxxxxxxpredictive
17Argumentxxxxxxxxxxxxxxpredictive
18Argumentxxxpredictive
19Input Value../..predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!