APT16 Analyse

IOB - Indicator of Behavior (29)

Zeitverlauf

Sprache

en16
zh12
pl2

Land

us16
cn14

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Adult Script Pro2
Oracle MySQL Server2
Apple Mac OS X2
ThinkPHP2
osCommerce2

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Information Disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2MGB OpenSource Guestbook email.php SQL Injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.68CVE-2007-0354
3OpenVPN External Authentication Plug-in schwache Authentisierung3.73.7$0-$5k$0-$5kNot DefinedNot Defined0.005020.00CVE-2022-0547
4XXL-JOB erweiterte Rechte7.17.0$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2022-36157
5ThinkPHP index.php Privilege Escalation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.003440.03CVE-2021-44892
6ThinkPHP AbstractCache.php erweiterte Rechte7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002010.04CVE-2022-33107
7XXL-Job add Cross Site Request Forgery4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001060.00CVE-2022-29002
8Bootstrap add_product.php Cross Site Scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000680.03CVE-2022-26624
9Yii ActiveRecord.php findByCondition SQL Injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.04CVE-2018-7269
10Yii unserialize erweiterte Rechte7.76.7$0-$5k$0-$5kNot DefinedOfficial Fix0.028220.00CVE-2020-15148
11Oracle MySQL Server Stored Procedure Denial of Service4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2022-21534
12osCommerce currencies.php Reflected Cross Site Scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
13Microsoft Windows Kernel erweiterte Rechte8.58.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000530.00CVE-2019-0881
14Esoftpro Online Guestbook Pro ogp_show.php SQL Injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.85CVE-2009-4935
15DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
16DZCP deV!L`z Clanportal browser.php Information Disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.30CVE-2007-1167
17Phorum register.php SQL Injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005090.00CVE-2004-0035
18Expinion.net News Manager Lite comment_add.asp Cross Site Scripting4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845
19Adult Script Pro download SQL Injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002240.03CVE-2017-15959
20Apple Mac OS X File-Sharing fehlerhafte Schreibrechte3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001400.00CVE-2003-0379

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-AdresseHostnameAkteurKampagnenIdentifiziertTypAkzeptanz
1121.127.249.74APT1611.12.2020verifiziertHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1059CWE-94Argument InjectionprädiktivHigh
2T1059.007CWE-79, CWE-80Cross Site ScriptingprädiktivHigh
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
4TXXXXCWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
5TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File/downloadprädiktivMedium
2File/gaia-job-admin/user/addprädiktivHigh
3File/oscommerce/admin/currencies.phpprädiktivHigh
4File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxprädiktivHigh
5Filexxxxxxx_xxx.xxxprädiktivHigh
6Filexxxx/xxxxxxxxxxxxxxx.xxxprädiktivHigh
7Filexxxxx.xxxprädiktivMedium
8Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxprädiktivHigh
9Filexxx/xxxxxx.xxxprädiktivHigh
10Filexxx/xxxxxxxxxxx/xxxxxxx.xxxprädiktivHigh
11Filexxxxx.xxxprädiktivMedium
12Filexxx_xxxx.xxxprädiktivMedium
13Filexxxxxxxx.xxxprädiktivMedium
14Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxprädiktivHigh
15ArgumentxxxxxxxxprädiktivMedium
16ArgumentxxxxxxxprädiktivLow
17ArgumentxxxxprädiktivLow
18Argumentxxxx_xxxxxprädiktivMedium
19ArgumentxxprädiktivLow
20ArgumentxxxxprädiktivLow
21Argumentxxxx_xxxxprädiktivMedium
22ArgumentxxxxxprädiktivLow
23Argumentxxxxx[_xxxxxxxx]prädiktivHigh
24Input Value%xx%xx%xxxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xx/xxxxxx%xx%xxxxx%xxxxxxx=%xxxprädiktivHigh

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!