Avos تحليل

IOB - Indicator of Behavior (66)

التسلسل الزمني

اللغة

en58
fr6
pl2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows4
HP SAN2
HP iQ2
ORY Hydra2
Coinsoft Technologies phpCOIN2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1HP SAN/iQ hydra.exe تجاوز الصلاحيات4.33.9$25k-$100kجاري الحسابProof-of-ConceptOfficial Fix0.000.00277CVE-2012-4362
2Hydra HTTP Header read.c process_header_end الحرمان من الخدمة6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00117CVE-2019-17502
3IW Guestbook badwords_edit.asp حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
4Hydra توثيق ضعيف5.65.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00099CVE-2020-5300
5OmniSecure AddUrlShield index.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00000
6ORY Hydra error Reflected سكربتات مشتركة5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00097CVE-2019-8400
7PHPGurukul Hospital Management System dashboard.php تجاوز الصلاحيات5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00661CVE-2020-35745
8HP SAN/iQ Login hydra.exe تلف الذاكرة10.09.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.46643CVE-2011-4157
9HP LeftHand Virtual SAN Appliance hydra تلف الذاكرة10.09.5$25k-$100kجاري الحسابHighOfficial Fix0.000.77622CVE-2013-2343
10Coinsoft Technologies phpCOIN db.php تجاوز الصلاحيات7.36.6$0-$5kجاري الحسابProof-of-ConceptOfficial Fix0.020.07606CVE-2005-4211
11Coinsoft Technologies phpCOIN db.php اجتياز الدليل5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.03877CVE-2005-4212
12Ilohamail سكربتات مشتركة4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
13Small CRM سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00052CVE-2023-44075
14Intern Record System controller.php سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00087CVE-2022-40348
15Sitekit CMS registration-form.html سكربتات مشتركة3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
16Microsoft Windows Backup Service Privilege Escalation7.77.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00389CVE-2023-21752
17SunHater KCFinder upload.php سكربتات مشتركة5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00131CVE-2019-14315
18Canto Cumulus login تجاوز الصلاحيات8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00283CVE-2022-40305
19IW Guestbook messages_edit.asp حقن إس كيو إل6.35.7$0-$5kجاري الحسابProof-of-ConceptNot Defined0.000.00000
20CKEditor Clipboard Package تجاوز الصلاحيات6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00163CVE-2021-32809

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
145.136.230.191Avos29/07/2022verifiedعالي
2XXX.XXX.XXX.XXXXxxx29/07/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3TXXXXCWE-XXXxxxxxxx Xxxxxxxxxpredictiveعالي
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/cwc/loginpredictiveمتوسط
2File/intern/controller.phppredictiveعالي
3File/iwguestbook/admin/badwords_edit.asppredictiveعالي
4File/iwguestbook/admin/messages_edit.asppredictiveعالي
5Filexxxxx/xxxxxxxxx.xxxpredictiveعالي
6Filexxxxx.xxxpredictiveمتوسط
7Filexxxx_xxxxxxxx/xx.xxxpredictiveعالي
8Filexxxxx.xxxpredictiveمتوسط
9Filexxxxx.xxxpredictiveمتوسط
10Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveعالي
11Filexxxxxx/xxxxxxxxx/xxxxxpredictiveعالي
12Filexxxx.xpredictiveواطئ
13Filexxxxxxxxxxxx-xxxx.xxxxpredictiveعالي
14Filexxxxxx.xxxpredictiveمتوسط
15Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveعالي
16Argumentxxxxxxxpredictiveواطئ
17Argumentxxxxxxpredictiveواطئ
18Argumentxxxxxxxxxxxxxxxpredictiveعالي
19Argumentxxxxxxxxxpredictiveمتوسط
20Argumentxxxxxxx-xxxxxxpredictiveعالي
21Argumentxxxxx_xxxxpredictiveمتوسط
22Argumentxxxxxx$xxxxxpredictiveمتوسط
23Argumentxxpredictiveواطئ
24Argumentxxxxxpredictiveواطئ
25Argumentxxxx/xxxxxpredictiveمتوسط
26Argumentxxxx_xxpredictiveواطئ
27Argumentxxxxxxpredictiveواطئ
28Argument_xxxx[_xxx_xxxx_xxxxpredictiveعالي
29Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!