Gaza Cybergang Analyse

IOB - Indicator of Behavior (46)

Chronologie

Langue

en36
de10

De campagne

us18
gb12
de4
ws4
ru2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

WordPress4
Siemens Polarion2
Microsoft Excel2
Huawei ARXXXX2
Banu Tinyproxy2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1jforum User elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
2Samsung Gallery Lockscreen elévation de privilèges3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2024-20827
3IBM Watson CP4D Data Stores dénie de service6.46.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-27540
4IBM Watson Knowledge Catalog on Cloud Pak for Data elévation de privilèges7.47.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2023-28958
5IBM Watson Knowledge Catalog on Cloud Pak for Data Request dénie de service5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2023-28955
6Joomla Webservice Endpoint elévation de privilèges5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.952140.07CVE-2023-23752
7Atlassian JIRA Server/Data Center Service Management Addon elévation de privilèges4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2021-39128
8magmi cross site request forgery8.07.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.503530.02CVE-2020-5776
9Microsoft Exchange Server divulgation de l'information5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.961720.04CVE-2021-41349
10Microsoft IIS Unicode directory traversal7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.937930.00CVE-2000-0884
11Siemens Polarion Web Page Generator Reflected cross site scripting3.53.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2019-13934
12Cisco Unified Communications Manager SOAP API Endpoint elévation de privilèges8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002380.00CVE-2021-1362
13Lenovo Integrated Management Module 2 Web Administration buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002500.00CVE-2017-3774
14vsftpd Service Port 6200 elévation de privilèges8.58.4$25k-$100k$25k-$100kNot DefinedWorkaround0.842150.05CVE-2011-2523
15TP-LINK TD-8840t HTTP Request tools_admin_1 cross site request forgery4.64.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
16Revive Adserver Flash Cross-Domain Policy crossdomain.xml elévation de privilèges7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007490.07CVE-2015-7369
17Oracle E-Business Suite iRecruitment vulnérabilité inconnue5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001680.00CVE-2010-2408
18Octopus Deploy Package elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.03CVE-2019-19084
19Cisco IOS XAUTH IKE Authentication authentification faible6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005170.00CVE-2005-1058
20Microsoft IIS elévation de privilèges9.89.6$25k-$100k$5k-$25kNot DefinedWorkaround0.000000.00

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Electric Powder

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/index.php/newsletter/subscriber/new/predictiveÉlevé
2Fileapi_poller.phppredictiveÉlevé
3Filecrossdomain.xmlpredictiveÉlevé
4Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveÉlevé
5Filexxxxx/xxxxx_xxxxx_xpredictiveÉlevé
6Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveÉlevé
7Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveÉlevé
8Filexxxxx.xxxpredictiveMoyen
9Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
10Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveÉlevé
11Libraryxxxxxx.xxxpredictiveMoyen
12ArgumentxxxpredictiveFaible
13Argumentxxxxxxxx.xxxxpredictiveÉlevé
14ArgumentxxxpredictiveFaible
15Argumentxxxx->xxxxxxxpredictiveÉlevé
16Input Valuexx-xxxx://predictiveMoyen
17Network Portxxx/xxxxpredictiveMoyen

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!