Smominru تحليل

IOB - Indicator of Behavior (245)

التسلسل الزمني

اللغة

en218
zh12
ru2
pl2
ja2

البلد

us138
gb36
cn18
tk14
ru8

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows10
Adobe Acrobat Reader4
nginx4
Git4
Joomla CMS4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Storytlr سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00193CVE-2014-100038
3Storytlr سكربتات مشتركة4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00129CVE-2014-100037
4DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.580.00943CVE-2010-0966
5Git SSH URL تجاوز الصلاحيات7.57.2$0-$5kجاري الحسابHighOfficial Fix0.020.55180CVE-2017-1000117
6JoomlaTune Com Jcomments admin.jcomments.php سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00489CVE-2010-5048
7Alurian Prismotube Video Script index.php حقن إس كيو إل7.37.3$0-$5kجاري الحسابHighUnavailable0.000.00079CVE-2011-5103
8Netgear SRX5308 حقن إس كيو إل7.47.4$5k-$25k$5k-$25kHighNot Defined0.000.00093CVE-2019-17049
9Apple iOS/iPadOS Image BLASTPASS تلف الذاكرة7.06.9$25k-$100k$5k-$25kHighOfficial Fix0.030.00330CVE-2023-41064
10D-Link IP Cameras lums.cgi الكشف عن المعلومات4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.72505CVE-2013-1601
11Foxit Reader AcroForms removeField تلف الذاكرة4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00246CVE-2019-6766
12Komodia Redirector SDK Web Companion تشفير ضعيف5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00220CVE-2015-2078
13PHP-Fusion submit.php سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00355CVE-2005-4655
14OpenSSH session.c do_setup_env تجاوز الصلاحيات7.87.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2015-8325
15Gallarific PHP Photo Gallery script gallery.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00112CVE-2011-0519
16D-Link DCS Authentication توثيق ضعيف6.45.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.04204CVE-2013-1603
17nginx Log File تجاوز الصلاحيات7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00092CVE-2016-1247
18MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.940.01302CVE-2007-0354
19Git run-command.c run_command تجاوز الصلاحيات8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.02388CVE-2018-19486
20WordPress Metadata تجاوز الصلاحيات8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01578CVE-2018-20148

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
14.2.7.1Smominru05/10/2019verifiedعالي
223.88.160.137Smominru13/02/2022verifiedعالي
335.182.171.137ec2-35-182-171-137.ca-central-1.compute.amazonaws.comSmominru13/02/2022verifiedمتوسط
445.58.135.106Smominru13/02/2022verifiedعالي
546.41.139.23Smominru05/10/2019verifiedعالي
654.255.141.50ec2-54-255-141-50.ap-southeast-1.compute.amazonaws.comSmominru13/02/2022verifiedمتوسط
7XX.XXX.X.XXXxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
8XX.XX.XXX.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
9XX.XXX.XX.XXXxxxxxxx13/02/2022verifiedعالي
10XX.XXX.XX.XXXxxxxxxx13/02/2022verifiedعالي
11XX.XXX.XX.XXXXxxxxxxx13/02/2022verifiedعالي
12XX.XXX.XX.XXXXxxxxxxx13/02/2022verifiedعالي
13XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
14XX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxx13/02/2022verifiedعالي
15XX.XXX.XXX.XXXxxxxxxx13/02/2022verifiedعالي
16XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
17XXX.X.XXX.XXXxxxxxxx13/02/2022verifiedعالي
18XXX.X.XXX.XXXxxxxxxx13/02/2022verifiedعالي
19XXX.XX.XXX.XXXXxxxxxxx13/02/2022verifiedعالي
20XXX.XX.XXX.XXXXxxxxxxx13/02/2022verifiedعالي
21XXX.XXX.XXX.XXXXxxxxxxx13/02/2022verifiedعالي
22XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
23XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
24XXX.XXX.XXX.XXXxxxxxxx13/02/2022verifiedعالي
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx13/02/2022verifiedعالي
26XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
27XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي
28XXX.XXX.X.XXXXxxxxxxx04/10/2019verifiedعالي
29XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-23Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (110)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/download_frame.phppredictiveعالي
2File/common/info.cgipredictiveعالي
3File/dev/urandompredictiveمتوسط
4File/forum/away.phppredictiveعالي
5File/goform/GetNewDirpredictiveعالي
6File/hvm/hvm.cpredictiveمتوسط
7File/rating.phppredictiveمتوسط
8File/uncpath/predictiveمتوسط
9File/var/log/nginxpredictiveعالي
10Fileaction/AttachFile.pypredictiveعالي
11Fileactions.hsppredictiveمتوسط
12Fileaddentry.phppredictiveمتوسط
13Fileaddtocart.asppredictiveعالي
14Filexxxxx.xxxxxxxxx.xxxpredictiveعالي
15Filexxxx.xpredictiveواطئ
16Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveعالي
17Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
18Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveعالي
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
20Filexxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
21Filexxxxxxx.xxxpredictiveمتوسط
22Filexxxxxxxx.xxxpredictiveمتوسط
23Filexxxxx.xxxpredictiveمتوسط
24Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveعالي
25Filexxx/xxxx/xxxx_xxxxxx.xpredictiveعالي
26Filexxxxxxx.xxxpredictiveمتوسط
27Filexxxx.xxxpredictiveمتوسط
28Filexxxx.xpredictiveواطئ
29Filexxx/xxxxxx.xxxpredictiveعالي
30Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveعالي
31Filexxxxx.xxxpredictiveمتوسط
32Filexxxx.xpredictiveواطئ
33Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveعالي
34Filexxxx/xx_xxxxxxxxx.xxxpredictiveعالي
35Filexxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
36Filexx.xxxpredictiveواطئ
37Filexx/xxxx.xxxpredictiveمتوسط
38Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveعالي
39Filexxxxxxx/xxx.xxxpredictiveعالي
40Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveعالي
41Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveعالي
42Filexxxx.xxpredictiveواطئ
43Filexxxxxxxxxx.xxxpredictiveعالي
44Filexxxx/xxxxxxxxx.xxxpredictiveعالي
45Filexxxxx_xxxxxx.xxxpredictiveعالي
46Filexxxxxxx/xxx.xxxpredictiveعالي
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveعالي
48Filexxxxx.xxxpredictiveمتوسط
49Filexxxxxxxxxx.xxxpredictiveعالي
50Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveعالي
51Filexxx-xxxxxxx.xpredictiveعالي
52Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveعالي
53Filexxxx.xxxpredictiveمتوسط
54Filexxxxxxxxxxxxxx.xxxpredictiveعالي
55Filexxxxxx_xxxxxxx.xxxpredictiveعالي
56Filexxxxxxx.xpredictiveمتوسط
57Filexxxx.xxxpredictiveمتوسط
58Filexxxxxxxxxxxxxx.xxxpredictiveعالي
59Filexxx/xxxx.xxxpredictiveمتوسط
60Filexxxxxx.xxxpredictiveمتوسط
61Filexxxx/xxx-xxx.xxxpredictiveعالي
62Filexxxxxxxx/xxxxxxxxpredictiveعالي
63Filexxxxxxxpredictiveواطئ
64Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveعالي
65Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
66Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
67Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
68Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveعالي
69Libraryxxxxxx.xxxpredictiveمتوسط
70Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxxx.xxpredictiveعالي
71Libraryxxx/xxxxxxxx.xpredictiveعالي
72Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveعالي
73Argument$xxxxpredictiveواطئ
74Argument$_xxxxxpredictiveواطئ
75Argumentxxxxxxxxpredictiveمتوسط
76Argumentxxxxxxxxxpredictiveمتوسط
77Argumentxxxpredictiveواطئ
78Argumentxxxxxxxpredictiveواطئ
79Argumentxxxx/xxxxpredictiveمتوسط
80Argumentxxx_xxxx/xxx_xxxxxxxpredictiveعالي
81Argumentxxxxxxxpredictiveواطئ
82Argumentxxxxx->xxxxpredictiveمتوسط
83Argumentxxxxpredictiveواطئ
84Argumentxxxx_xxxpredictiveمتوسط
85Argumentxxxxxxpredictiveواطئ
86Argumentxxxxxxxxxxpredictiveمتوسط
87Argumentxxpredictiveواطئ
88Argumentxxxxxxxxxxxxxxxxpredictiveعالي
89Argumentxxxxxxxxxpredictiveمتوسط
90Argumentxxxxx[xxxxx][xx]predictiveعالي
91Argumentxxxxxxxxxpredictiveمتوسط
92Argumentxxxxpredictiveواطئ
93Argumentxx_xxxxxxxpredictiveمتوسط
94Argumentxxxxpredictiveواطئ
95Argumentxxxxpredictiveواطئ
96Argumentxxxx_xxxxpredictiveمتوسط
97Argumentxxxxxpredictiveواطئ
98Argumentxxxxxxxxxxxxxxxpredictiveعالي
99Argumentxxxxxxxxpredictiveمتوسط
100Argumentxxxxxxxxpredictiveمتوسط
101Argumentxxxxxxpredictiveواطئ
102Argumentxxxxxx_xxxx_xxxxpredictiveعالي
103Argumentxxxxx_xxxpredictiveمتوسط
104Argumentxxxxpredictiveواطئ
105Argumentxxxpredictiveواطئ
106Argumentxxxpredictiveواطئ
107Argument_xxxxxxxpredictiveمتوسط
108Input Value::$xxxxx_xxxxxxxxxxpredictiveعالي
109Input Value</xxxxxx><xx>xxx/* </xxxxxx><x xxxx=xxx.xxx>predictiveعالي
110Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!