MsAttacker تحليل

IOB - Indicator of Behavior (12)

التسلسل الزمني

اللغة

en12

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

FreeBSD2
Webwizguide Web Wiz Forums2
CodeIgniter2
guzzlehttp psr72
Oracle WebLogic Server2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1PHP Scripts Mall hotel-booking-script سكربتات مشتركة4.44.4$0-$5kجاري الحسابNot DefinedNot Defined0.000.00058CVE-2018-15190
2guzzlehttp psr7 Header Parser تجاوز الصلاحيات6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00095CVE-2022-24775
3DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.670.00943CVE-2010-0966
4Webwizguide Web Wiz Forums Filters functions_filters.asp formatSQLInput حقن إس كيو إل7.36.6$0-$5kجاري الحسابProof-of-ConceptOfficial Fix0.040.00369CVE-2007-1548
5Orange Livebox Service Port 8080 get_getnetworkconf.cgi تجاوز الصلاحيات8.58.3$0-$5k$0-$5kNot DefinedWorkaround0.000.02105CVE-2018-20377
6FreeBSD sendmsg(2) تجاوز الصلاحيات7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00070CVE-2016-1887
7FreeBSD portsnap تجاوز الصلاحيات7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00000
8FreeBSD setgroups Syscall تجاوز الصلاحيات7.87.3$5k-$25kجاري الحسابUnprovenOfficial Fix0.020.00042CVE-2016-1881
9FineCMS Redirector Weixin.php6.26.2$0-$5kجاري الحسابNot DefinedNot Defined0.070.00121CVE-2017-11586
10Oracle WebLogic Server ثغرات غير معروفة5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.020.01156CVE-2014-4241
11CodeIgniter Sendmail Email.php تجاوز الصلاحيات8.58.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.04920CVE-2016-10131

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
123.27.127.200MsAttacker24/12/2020verifiedعالي
2XXX.XX.XXX.XXxxxxxxxxx24/12/2020verifiedعالي
3XXX.XX.XXX.XXXxxxxxxxxx24/12/2020verifiedعالي
4XXX.XX.XXX.XXXXxxxxxxxxx24/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
2T1059CWE-94Argument Injectionpredictiveعالي
3TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
5TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
6TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/get_getnetworkconf.cgipredictiveعالي
2Filecontrollers/Weixin.phppredictiveعالي
3Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveعالي
4Filexxx/xxxxxx.xxxpredictiveعالي
5Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveعالي
6Argumentxxxxxxxxpredictiveمتوسط
7Argumentxxxxx->xxxxpredictiveمتوسط
8Argumentxxxxx xxxx/xxxx xxxx/xxxxxxx xxxxxpredictiveعالي
9Argumentxxxxpredictiveواطئ
10Argumentxxxpredictiveواطئ
11Network Portxxx/xxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!