Gootkit Analyse

IOB - Indicator of Behavior (254)

Zeitverlauf

Sprache

en210
sv14
de14
ru6
fr4

Land

us144
ru38
cn36
gb10
de6

Akteure

Aktivitäten

Interesse

Zeitverlauf

Typ

Hersteller

Produkt

Microsoft IIS6
Apache Tomcat6
WordPress6
nginx6
OpenSSH6

Schwachstellen

#SchwachstelleBaseTemp0dayHeuteAusMasCTIEPSSCVE
1SugarCRM SQL Injection5.85.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00208CVE-2020-17373
2SourceCodester Alphaware Simple E-Commerce System SQL Injection7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00152CVE-2023-1504
3nginx erweiterte Rechte6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
4SugarCRM Emails SQL Injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00087CVE-2019-17319
5DZCP deV!L`z Clanportal config.php erweiterte Rechte7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.570.00943CVE-2010-0966
6SugarCRM Configurator erweiterte Rechte5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00090CVE-2019-17306
7SugarCRM Administration SQL Injection7.57.4$0-$5kWird berechnetNot DefinedOfficial Fix0.070.00087CVE-2019-17298
8jQuery Property extend Pollution Cross Site Scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.03625CVE-2019-11358
9OpenSSH scp scp.c erweiterte Rechte6.46.4$25k-$100k$25k-$100kNot DefinedUnavailable0.030.00289CVE-2020-15778
10jQuery html Cross Site Scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01900CVE-2020-11023
11Microweber controller.php Information Disclosure6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.01002CVE-2020-13405
12Naviwebs Navigate CMS File Upload navigate_upload.php erweiterte Rechte7.16.9$0-$5k$0-$5kHighOfficial Fix0.030.89749CVE-2018-17553
13Sunny WebBox Cross Site Request Forgery7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.010.00150CVE-2019-13529
14Microsoft IIS IP/Domain Restriction erweiterte Rechte6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.090.00817CVE-2014-4078
15AlienVault Open Source Security Information Management radar-iso27001-potential.php SQL Injection7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00127CVE-2013-5967
16WordPress WP_Query class-wp-query.php SQL Injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
17Siemens SIMATIC Drive Controller Service Port 102 Pufferüberlauf7.37.1$5k-$25k$5k-$25kNot DefinedWorkaround0.020.00526CVE-2020-15782
18Siemens SIMATIC S7-1200 PLC Pufferüberlauf7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00261CVE-2013-0700
19SunHater KCFinder upload.php Cross Site Scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00131CVE-2019-14315
20Xerox WorkCentre erweiterte Rechte7.57.2$0-$5kWird berechnetNot DefinedOfficial Fix0.000.00117CVE-2018-20767

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSchwachstellenZugriffsartTypAkzeptanz
1T1006CWE-22Path TraversalprädiktivHigh
2T1040CWE-319Authentication Bypass by Capture-replayprädiktivHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionsprädiktivHigh
4T1059CWE-94Argument InjectionprädiktivHigh
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxprädiktivHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxprädiktivHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxprädiktivHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxprädiktivHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxprädiktivHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxprädiktivHigh
12TXXXXCWE-XXXxx XxxxxxxxxprädiktivHigh
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxprädiktivHigh
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxprädiktivHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxprädiktivHigh
16TXXXX.XXXCWE-XXXxxxxxxxxxxxxprädiktivHigh
17TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxprädiktivHigh
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxprädiktivHigh

IOA - Indicator of Attack (76)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasseIndicatorTypAkzeptanz
1File.htaccessprädiktivMedium
2File/addnews.htmlprädiktivHigh
3File/cgi-bin/supervisor/PwdGrp.cgiprädiktivHigh
4File/downloadprädiktivMedium
5File/secure/admin/ImporterFinishedPage.jspaprädiktivHigh
6File/uncpath/prädiktivMedium
7File/_errorprädiktivLow
8File/_nextprädiktivLow
9Fileacl.cprädiktivLow
10Filexxxxx/xxxx.xxx?xxxx=xxxxxx_x&xxxx_xxxxprädiktivHigh
11Filexxxx-xxxx.xprädiktivMedium
12Filexxxx_xxx.xxxprädiktivMedium
13Filexxxxx.xxxprädiktivMedium
14Filexxxxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxprädiktivHigh
15Filexxxx/xxxxxx/xxxx/xxxx_xxxxxxxx_xxxxx/xxxx_xxxxxxxx_xxxx_xxxx_xxxxxx/xxxx_xxxxxxxx_xxxx_xxxx_xxxxxx.xxxprädiktivHigh
16Filexxxxxxxx.xxxprädiktivMedium
17Filexxx/xxxxx/xxxxx.xprädiktivHigh
18Filexxxxxx_xxxx.xxxprädiktivHigh
19Filexx-xxxxxxx/xxxxxxxprädiktivHigh
20Filexxxx.xxxprädiktivMedium
21Filexxx/xxxxxx.xxxprädiktivHigh
22Filexxxxx.xxxprädiktivMedium
23Filexxxxxxxx/xxxxxx-xxxx-xxxxxxxxx-xxxprädiktivHigh
24Filexxx?xxxx.xxxprädiktivMedium
25Filex_xxxxxxxx_xxxxxprädiktivHigh
26Filexxxxx/xxx_xxxxxxxxprädiktivHigh
27Filexxxxx/xxxxxxxxxprädiktivHigh
28Filexxxxxxxxxxx/xxxxx.xprädiktivHigh
29Filexxxx.xprädiktivLow
30Filexxxx.xxxprädiktivMedium
31Filexxxxxxxxxxxx.xxxxprädiktivHigh
32Filexxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxxx.xxxprädiktivHigh
33Filexxxxxxxx_xxxxxx.xxxprädiktivHigh
34Filexxx/xxxx/xxxxxxxxx/xx_xxx_xxxx_xxxxx_xxxx.xprädiktivHigh
35Filexxx_xxxxx.xprädiktivMedium
36Filexxxxx.xxxprädiktivMedium
37Filexxxxxxxx/xxx/xxxx_xxxxxxxxx/xxxx_xxxxxx_xxxxxxx/xxxx_xxxxxx_xxxxxxx.xxxprädiktivHigh
38Filexxxxxx.xprädiktivMedium
39Filexxxxxxxxxxxxx.xprädiktivHigh
40Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxprädiktivHigh
41Filexxx_xxxxx_xxxxxxx.xprädiktivHigh
42Filexxxxxx_xxxx.xprädiktivHigh
43Filexxx.xprädiktivLow
44Filexxxx-xxxxxx.xprädiktivHigh
45Filexxxxx-xxxx.xxxprädiktivHigh
46Filexxxxxx.xxxprädiktivMedium
47Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxprädiktivHigh
48Filexxxx.xxxprädiktivMedium
49Filexxxxxx.xxxprädiktivMedium
50Filexx-xxxxx/xxxxx-xxxxxx.xxxprädiktivHigh
51Filexx-xxxxx/xxxxx.xxxprädiktivHigh
52Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxprädiktivHigh
53Filexxxxxxx.xxxxprädiktivMedium
54Argument$xxxxx_xxxxxxxxxxprädiktivHigh
55ArgumentxxxxxxxxprädiktivMedium
56ArgumentxxxxxxxxxxprädiktivMedium
57ArgumentxxxprädiktivLow
58ArgumentxxxxxxxxxxxxxxxprädiktivHigh
59Argumentxxxx_xxxxprädiktivMedium
60ArgumentxxxxxxxxxxxprädiktivMedium
61Argumentxxxxx/xxxxxxxxprädiktivHigh
62Argumentxxx_xxxxx_xxxx_xxxxxxxprädiktivHigh
63ArgumentxxprädiktivLow
64Argumentx_xxxxxxxxprädiktivMedium
65Argumentxxxx_xxxxprädiktivMedium
66ArgumentxxxxxxxxprädiktivMedium
67ArgumentxxxxxxxprädiktivLow
68ArgumentxxxxprädiktivLow
69Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxprädiktivHigh
70ArgumentxxxxxprädiktivLow
71Argumentxxxx-xxxxx/xxxxxxxprädiktivHigh
72Argumentxxxx/xx/xxxxprädiktivMedium
73ArgumentxxxxxprädiktivLow
74Input Valuexxx?xxxx.xxxprädiktivMedium
75Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxprädiktivHigh
76Network Portxxx/xxprädiktivLow

Referenzen (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!