Xpiro 解析

IOB - Indicator of Behavior (88)

タイムライン

言語

en78
de4
zh2
ru2
es2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Linux Kernel4
Google Android4
Microsoft IIS4
SAP Internet Graphics Server2
Microsoft Internet Explorer2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Linux Kernel AMD Display Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-36914
2Linux Kernel smb2_set_ea サービス拒否4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.05CVE-2023-52666
3Motorola Ready For App 情報の漏洩4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-41830
4ThemeIsle Orbit Fox Plugin クロスサイトスクリプティング4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2024-1323
5IBM PowerSC 特権昇格6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000730.02CVE-2023-50940
6Embed Calendly Plugin Shortcode クロスサイトスクリプティング5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.09CVE-2023-4995
7Tracker Software PDF-XChange Editor U3D File Parser 情報の漏洩6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.00CVE-2023-42058
8Mozilla Firefox XLL Add-In File 特権昇格4.34.2$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000550.06CVE-2023-4581
9PHP Jabbers Yacht Listing Script Password Recovery 情報の漏洩6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000910.06CVE-2023-40761
10OpenRapid RapidCMS run-movepass.php 特権昇格7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000630.07CVE-2023-4448
11Chamilo SVG File fileUpload.lib.php 特権昇格7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.03CVE-2023-34944
12Apache InLong 特権昇格6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002310.00CVE-2023-31206
13Nokia NetAct Configuration Dashboard Page XML External Entity6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001160.03CVE-2023-26057
14Google Android PowerVR Kernel Driver PVRSRVBridgeRGXTDMSubmitTransfer メモリ破損6.56.4$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.00CVE-2021-0879
15Oracle MySQL Server Packaging 情報の漏洩7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000920.00CVE-2022-43551
16Mikrobi Babel redirect.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.002150.41CVE-2019-1010290
17Nextcloud App Password Protection 弱い認証4.14.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.04CVE-2023-28647
18Google Android unwinding.cc UnwindingWorker メモリ破損5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21018
19OTCMS apiRun.php AutoRun クロスサイトスクリプティング4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.07CVE-2023-1635
20Google Android メモリ破損5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
13.217.206.46ec2-3-217-206-46.compute-1.amazonaws.comXpiro2022年08月13日verified
23.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comXpiro2021年11月06日verified
313.107.42.23Xpiro2021年07月18日verified
420.36.252.129Xpiro2022年01月08日verified
520.42.73.29Xpiro2022年02月13日verified
620.189.173.20Xpiro2022年02月13日verified
7XX.XXX.XXX.XXXxxxx2022年02月13日verified
8XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2022年02月13日verified
9XX.XX.XX.XXXXxxxx2021年11月06日verified
10XX.XX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx2022年02月13日verified
11XX.XX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx2022年02月13日verified
12XX.XXX.XXX.XXXXxxxx2022年02月13日verified
13XX.XXX.XXX.XXXXxxxx2022年02月13日verified
14XX.XX.XX.XXXxxxxxxxxx.xxx.xxxxxxx.xxXxxxx2021年10月24日verified
15XX.XX.XXX.XXxxxx.xxxxxxxxx.xxxXxxxx2021年10月24日verified
16XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx2022年02月13日verified
17XX.XXX.XXX.XXXXxxxx2021年10月24日verified
18XX.XXX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxx2022年02月13日verified
19XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx2022年02月13日verified
20XXX.XX.XX.XXXxxxx2022年01月08日verified
21XXX.XX.XX.XXXxxxx2022年01月08日verified
22XXX.XXX.XX.XXXxxxx2022年02月13日verified
23XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx2022年08月13日verified
24XXX.XX.XX.XXXxxxx2022年02月13日verified
25XXX.XX.XX.XXXxxxx2022年02月13日verified
26XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxx2022年05月06日verified
27XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxx2022年02月13日verified

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/alphaware/summary.phppredictive
2File/LoginAdminpredictive
3File/vloggers_merch/classes/Master.php?f=delete_inventorypredictive
4Fileadmin/run-movepass.phppredictive
5Filexxxxxx.xxxpredictive
6Filexxxxxxx/xxx/xxx-xxxx.xpredictive
7Filexxxxxx.xxpredictive
8Filexxx/xxxxx.xxxxpredictive
9Filexxxxxxxxxxxxx.xxxpredictive
10Filexxxxxxxx.xxxpredictive
11Filexxx_xxxx.xpredictive
12Filexxxxxx-xxxxxxx.xxxpredictive
13Filexxxxxxx.xxxpredictive
14Filexxxxxxxxx.xxpredictive
15Filexxxxxxxxx/xxx/xxx.xpredictive
16Filexxxx.xxpredictive
17Filexxxxxxxxxxxx.xxxpredictive
18Library/xxxxxxxxxx.xxx.xxxpredictive
19Argumentxxxxxxpredictive
20Argumentxxx_xxxxxx_xxxx_xxx_xxxxxx_xxxx/xxx_xxxxxx_xxxx_xxx_xxxxxx_xxxxxpredictive
21Argumentxxxxpredictive
22Argumentxxxxxxpredictive
23Argumentxxxxpredictive
24Argumentxxxxxxxx/xxxxxxxxxpredictive
25Argumentxxxxxxx_xxxxxxxpredictive
26Argumentxx_xxxxpredictive
27Argumentxxx_xxxxxxx_xxxxxxxx/xxx_xxxxxxx_xxxxxxxxpredictive
28Argumentxxxpredictive
29Argumentxxxxxxxxpredictive
30Input Value::$xxxxx_xxxxxxxxxxpredictive
31Pattern|xx|predictive
32Network Portxxx xxxxxx xxxxpredictive

参考 (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!