Vicious Panda تحليل

IOB - Indicator of Behavior (118)

التسلسل الزمني

اللغة

en84
de12
zh12
es6
jp2

البلد

us62
cn22
vn14
jp2
ir2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

PHP6
Ruijie RG-EW4
WordPress4
Dual DHCP DNS Server2
Sangfor Sundray WLAN Controller2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Tiki Wiki CMS Groupware tiki-jsplugin.php تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.034540.04CVE-2010-4239
3Tabit API الكشف عن المعلومات4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.001500.00CVE-2022-34776
4Phplinkdirectory PHP Link Directory conf_users_edit.php طلب تزوير مشترك6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
5PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.05CVE-2015-4134
6FasterXML jackson-databind Default Typing الكشف عن المعلومات7.46.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003250.03CVE-2019-12086
7DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.09CVE-2010-0966
8UliCMS index.php سكربتات مشتركة5.75.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.006300.04CVE-2019-11398
9D-Link DIR-865L register_send.php توثيق ضعيف7.57.1$5k-$25k$5k-$25kProof-of-ConceptNot Defined0.001090.02CVE-2013-3096
10WebCalendar settings.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030930.00CVE-2005-2717
11Cisco ASR901 IPv4 Packet الحرمان من الخدمة5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.022640.02CVE-2014-3293
12Earl Miles Views Filters حقن إس كيو إل7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003610.00CVE-2011-4113
13Microsoft IIS Frontpage Server Extensions shtml.dll Username الكشف عن المعلومات5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.24CVE-2000-0114
14MikroTik RouterOS تجاوز الصلاحيات7.47.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.059230.00CVE-2019-3924
15Google Chrome Downloads Remote Code Execution7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004970.07CVE-2023-5857
16DHIS 2 API Endpoint trackedEntityInstances حقن إس كيو إل7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2021-41187
17DHIS2 Core Web API توثيق ضعيف5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2023-31139
18ALPACA توثيق ضعيف5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.33CVE-2021-3618
19Bomgar Remote Support Portal JavaStart.jar Applet اجتياز الدليل9.19.1$0-$5k$0-$5kNot DefinedNot Defined0.001950.03CVE-2017-12815
20Drupal File Download تجاوز الصلاحيات5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-31250

حملات (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (64)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/api/trackedEntityInstancespredictiveعالي
2File/cgi-bin/luci/api/diagnosepredictiveعالي
3File/cgi-bin/mesh.cgi?page=upgradepredictiveعالي
4File/guest_auth/cfg/upLoadCfg.phppredictiveعالي
5File/phppath/phppredictiveمتوسط
6File/uncpath/predictiveمتوسط
7File/WEB-INF/web.xmlpredictiveعالي
8Fileabook_database.phppredictiveعالي
9Filexxxxxxx.xxxpredictiveمتوسط
10Filexxxxx.xxxpredictiveمتوسط
11Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveعالي
12Filexxxxx/xxxxx.xxxpredictiveعالي
13Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveعالي
14Filexxxx.xxxpredictiveمتوسط
15Filexxxxxxxx.xxxpredictiveمتوسط
16Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
17Filexx_xxxxxx.xxxpredictiveعالي
18Filexxxx_xxxx.xxxxpredictiveعالي
19Filexxxxxxxxxx.xxxpredictiveعالي
20Filexxxxx.xxxpredictiveمتوسط
21Filexxx_xxxxxxx.xxxpredictiveعالي
22Filexxxx.xxxpredictiveمتوسط
23Filexxxx_xxxxxxx.xxx.xxxpredictiveعالي
24Filexxxx/xxx-xxxxxxxx.xxxpredictiveعالي
25Filexxx/xxxxxx.xxxpredictiveعالي
26Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
27Filexxxxx.xxxpredictiveمتوسط
28Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveعالي
29Filexxxxx.xxx?xxx=xxxx&xxx=xxxx_xxxxxxxpredictiveعالي
30Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveعالي
31Filexxxxxxx.xxxpredictiveمتوسط
32Filexxxxxx.xpredictiveمتوسط
33Filexxxxxxxx_xxxx.xxxpredictiveعالي
34Filexxxx/xxx/xxx_xxxx.xpredictiveعالي
35Filexxxxxxxx.xxxpredictiveمتوسط
36Filexxxxx.xxxpredictiveمتوسط
37Filexxxx-xxxxxxxx.xxxpredictiveعالي
38Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
39Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveعالي
40Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
41Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveعالي
42Argument$_xxxxxx['xxxxx_xxxxxx']predictiveعالي
43Argumentxxxxxxx_xxpredictiveمتوسط
44Argumentxxxxxxxxxxxxxx[xxx][x][xxxxxxxx]predictiveعالي
45Argumentxxxxxxxxpredictiveمتوسط
46Argumentxxxpredictiveواطئ
47Argumentxxx_xxxxxxx_xxxpredictiveعالي
48Argumentxxxxpredictiveواطئ
49Argumentxxxxxxxxpredictiveمتوسط
50Argumentxxxxxpredictiveواطئ
51Argumentxxpredictiveواطئ
52Argumentxxpredictiveواطئ
53Argumentxxpredictiveواطئ
54Argumentxxxpredictiveواطئ
55Argumentxxxxxxxxpredictiveمتوسط
56Argumentxxxx_xxxxpredictiveمتوسط
57Argumentxxpredictiveواطئ
58Argumentxxxxxxxxpredictiveمتوسط
59Argumentxxxxxxxxpredictiveمتوسط
60Argumentxxxpredictiveواطئ
61Input Value-xpredictiveواطئ
62Pattern|xx xx xx xx xx xx xx xx|predictiveعالي
63Network Portxxx/xx (xxx xxxxxxxx)predictiveعالي
64Network Portxxx/xxxxxpredictiveمتوسط

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!