TA570 تحليل

IOB - Indicator of Behavior (17)

التسلسل الزمني

اللغة

zh8
en8
de2

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

LiteCart2
EasyVista2
Kubernetes2
Adobe Acrobat Reader2
Nextcloud Server2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.67
2Oracle PeopleSoft Enterprise PeopleTools Portal ثغرات غير معروفة6.15.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2021-2043
3Adobe Commerce تجاوز الصلاحيات7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2024-20720
4Adobe Acrobat Reader تلف الذاكرة6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.524780.00CVE-2012-4158
5Nextcloud Server/Enterprise Server تجاوز الصلاحيات6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2023-39962
6Kubernetes kubelet pprof الكشف عن المعلومات7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.04CVE-2019-11248
7LiteCart vqmods.inc.php تجاوز الصلاحيات7.57.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004540.03CVE-2018-12256
8EasyVista index.php توثيق ضعيف5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005350.00CVE-2012-1256
9ZendTo Filename سكربتات مشتركة4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-27888
10ZendTo Reflected سكربتات مشتركة6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2020-8985
11Oracle PeopleSoft/JDEdwards Suite Campus Solutions الكشف عن المعلومات3.13.1$5k-$25k$0-$5kNot DefinedNot Defined0.000990.00CVE-2010-2403
12Oracle PeopleSoft Enterprise CS Campus Community Frameworks الكشف عن المعلومات3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-2159
13Juniper Junos Space MySQL Server توثيق ضعيف8.57.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005130.00CVE-2014-3413

حملات (1)

These are the campaigns that can be associated with the actor:

  • Qbot

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
185.239.55.228TA570Qbot10/06/2022verifiedعالي
2XXX.XX.XXX.XXXXxxxxXxxx10/06/2022verifiedعالي
3XXX.XXX.XXX.XXXXxxxxXxxx10/06/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1059.007CAPEC-209CWE-79Cross Site Scriptingpredictiveعالي
2T1068CAPEC-19CWE-284Execution with Unnecessary Privilegespredictiveعالي
3TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
4TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
5TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictiveعالي
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/debug/pprofpredictiveمتوسط
2File/forum/away.phppredictiveعالي
3Filexxxxx/xxxxxx.xxx/xxxxxx.xxx.xxxpredictiveعالي
4Filexxxxx.xxxpredictiveمتوسط
5Argumentxxxx_xxxxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!