00536d تحليل

IOB - Indicator of Behavior (22)

التسلسل الزمني

اللغة

en16
zh6

البلد

us10
cn6
ca6

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

eG Manager2
Netgear D6300B2
Active Auction House2
IBM HTTP Server2
Dynacolor FCM-MB402

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Checkmk UI الحرمان من الخدمة2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00044CVE-2023-23549
2Softing smartLink SW-HT تشفير ضعيف5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00087CVE-2022-48193
3PHP Date Extension parse_date.c php_parse_date الكشف عن المعلومات6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00777CVE-2017-16642
4ImageMagick png.c ReadOnePNGImage تلف الذاكرة5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00060CVE-2017-11539
5PhotoPost PHP Pro showproduct.php حقن إس كيو إل9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00276CVE-2004-0250
6Comments comments.php حقن إس كيو إل6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000
7Black Tie Project Category ID categorie.php3 Path الكشف عن المعلومات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00342CVE-2002-0446
8Dynacolor FCM-MB40 طلب تزوير مشترك6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00112CVE-2019-13401
9eG Manager توثيق ضعيف8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00659CVE-2020-8591
10NexusPHP modtask.php حقن إس كيو إل8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00184CVE-2017-12909
11Active Auction House ItemInfo.asp حقن إس كيو إل6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00685CVE-2005-1029
12WP Fastest Cache Plugin wpFastestCache.php rm_folder_recursively تجاوز الصلاحيات5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.000.02224CVE-2019-6726
13AXIS 2110 Network Camera editcgi.cgi اجتياز الدليل5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.01492CVE-2004-2426
14Oracle Fusion Middleware WebLogic Server تجاوز الصلاحيات9.09.0$5k-$25kجاري الحسابHighNot Defined0.000.97573CVE-2019-2725
15Netgear D6300B Credential Storage nvram تشفير ضعيف5.44.6$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000.00000
16Biscom Secure File Transfer AngularJS تجاوز الصلاحيات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00057CVE-2017-5246
17IBM HTTP Server تلف الذاكرة6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00359CVE-2015-4947
18jQuery UI dialog سكربتات مشتركة5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00469CVE-2016-7103
19Citrix XenApp XML Service Interface تلف الذاكرة9.98.6$25k-$100k$0-$5kUnprovenOfficial Fix0.030.04580CVE-2012-5161
20Microsoft IIS تجاوز الصلاحيات9.99.9$25k-$100k$5k-$25kNot DefinedNot Defined0.020.08875CVE-2010-1256

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
18.208.9.9800536d12/04/2022verifiedعالي
254.39.74.12400536d12/04/2022verifiedعالي
3XX.XXX.XX.XXXXxxxxx12/04/2022verifiedعالي
4XX.XXX.XXX.XXXxxxxx12/04/2022verifiedعالي
5XXX.XXX.X.XXXxxx.xxxx-xxxxxx.xxxXxxxxx12/04/2022verifiedعالي
6XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxx12/04/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3TXXXXCWE-XXXxxxxxxx Xxxxxxxxxpredictiveعالي
4TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/data/nvrampredictiveمتوسط
2Filecategorie.php3predictiveعالي
3Filecgi-bin/predictiveمتوسط
4Filexxxxxx/xxx.xpredictiveمتوسط
5Filexxx.xxxxxxx.xxxxxxxxxxxxxx?xxxxx=xxxxx&xxxxx=&xxxxxxxxx=xxxxxxxxxpredictiveعالي
6Filexxxxxxxx.xxxpredictiveمتوسط
7Filexxxxxxx.xxxpredictiveمتوسط
8Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveعالي
9Filexxxxxxxx.xxxpredictiveمتوسط
10Filexxxxxxx.xxxpredictiveمتوسط
11Filexxxxxxxxxxx.xxxpredictiveعالي
12Filexxxxxxxxxxxxxx.xxxpredictiveعالي
13Argumentxxxpredictiveواطئ
14Argumentxxxpredictiveواطئ
15Argumentxxxxxxxxxpredictiveمتوسط
16Argumentxxxxxxx xxxxpredictiveمتوسط
17Argumentxxxxxxpredictiveواطئ
18Argumentxxxpredictiveواطئ
19Argumentxxxxxxpredictiveواطئ
20Input Value../predictiveواطئ
21Input Value{{ }}predictiveواطئ
22Network Portxxxxxxxxxxxxxx xxxxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!