Deep Panda Análisis

IOB - Indicator of Behavior (73)

Cronología

Idioma

en68
fr4
pl2

País

us50
ca14
cn6
dz4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

SloughFlash SF-Users2
Exacq exacqVision Enterprise System Manager2
TheWebForum2
HAProxy2
DZCP deV!L`z Clanportal2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.790.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3vsftpd deny_file vulnerabilidad desconocida3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
4HAProxy Header Field escalada de privilegios8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00207CVE-2023-25725
5nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.090.00241CVE-2020-12440
6Exacq exacqVision Enterprise System Manager escalada de privilegios6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00112CVE-2019-7588
7Smartstore WebApi Authentication autenticación débil8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00309CVE-2020-15243
8codemirror Regular Expression escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.050.01484CVE-2020-7760
9WordPress Pingback escalada de privilegios5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00120CVE-2022-3590
10WordPress Private Post escalada de privilegios4.64.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00272CVE-2020-11028
11Oracle Solaris Common Desktop Environment Format String8.37.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.00043CVE-2022-43752
12JunosOS J-Web escalada de privilegios7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00275CVE-2022-22241
13Microsoft Windows Workstation Service desbordamiento de búfer7.36.8$100k y más$0-$5kHighOfficial Fix0.020.96674CVE-2006-4691
14Todd Miller sudo sudoedit sudoers escalada de privilegios7.87.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00061CVE-2015-5602
15WonderCMS Plugin Installer index.php addCustomThemePluginRepository escalada de privilegios8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000.12296CVE-2020-35313
16PostgreSQL escalada de privilegios5.95.9$0-$5k$0-$5kHighNot Defined0.040.97475CVE-2019-9193
17Dovecot Indexer-Worker Process desbordamiento de búfer8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2019-7524
18SmartStoreNET Privilege Escalation7.67.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00353CVE-2020-27996
19CutePHP CuteNews escalada de privilegios7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.02086CVE-2019-11447
20Cisco Firepower System Software Detection Engine escalada de privilegios6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00140CVE-2019-12697

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Log4Shell

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/etc/sudoerspredictiveMedio
2Filedata/gbconfiguration.datpredictiveAlto
3Filefs/aio.cpredictiveMedio
4Filexxx/xxxxxx.xxxpredictiveAlto
5Filexxxxx.xxxpredictiveMedio
6Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
7Filexxxxx_xx.xxxxpredictiveAlto
8Filexxx/xxxx/xxxx.xxpredictiveAlto
9Filexxxxxxxx.xpredictiveMedio
10Filexxxxxxxx.xxxpredictiveMedio
11Filexxxxxx/xxx/xx/xxx.xxpredictiveAlto
12Argumentxxxxxx_xxxxpredictiveMedio
13ArgumentxxxxxxxxpredictiveMedio
14Argumentxxxxxx_xxpredictiveMedio
15Argumentxx_xxxxxxpredictiveMedio
16ArgumentxxxpredictiveBajo
17Pattern|xx xx|predictiveBajo

Referencias (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!