Sednit Analyse

IOB - Indicator of Behavior (95)

Chronologie

Langue

en72
es6
ru6
de6
fr4

De campagne

us48
ru10
fr4
kp4
gb4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Host4
Apple macOS4
Microsoft Exchange Server4
Cisco IP Phone 68004
Cisco IP Phone 78004

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Apple macOS Sudo buffer overflow6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.970510.00CVE-2021-3156
2Microsoft IIS FastCGI buffer overflow7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.282640.08CVE-2010-2730
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.21CVE-2017-0055
4Apache HTTP Server mod_cgid dénie de service5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.247150.02CVE-2014-0231
5Drupal sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.001350.00CVE-2008-2999
6Nuked-Klan Partenaires module clic.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001340.03CVE-2010-4925
7Contest Gallery Photos and Files Plugin cross site request forgery4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-24887
8MariaDB init_expr_cache_tracker buffer overflow5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.00CVE-2022-32083
9TikiWiki tiki-register.php elévation de privilèges7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.70CVE-2006-6168
10Django Admin Interface debug.py cross site scripting6.15.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003700.03CVE-2016-6186
11Mendelson OFTP2 Upload Directory directory traversal4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.00CVE-2022-27906
12Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 dénie de service7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001720.03CVE-2023-20079
13Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 elévation de privilèges9.89.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.002870.00CVE-2023-20078
14Serendipity exit.php elévation de privilèges6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.30
15Bitrix Site Manager redirect.php elévation de privilèges5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
16OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2005-1612
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
18eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.21
19iRZ RUH2 Firmware Patch authentification faible6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002260.00CVE-2016-2309
20Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.02CVE-2022-23797

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • Sednit

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1059CWE-94Argument InjectionpredictiveÉlevé
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (48)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/etc/config/image_signpredictiveÉlevé
3File/home/httpd/cgi-bin/cgi.cgipredictiveÉlevé
4File/htdocs/web/getcfg.phppredictiveÉlevé
5File/uncpath/predictiveMoyen
6Fileadmin/admin.shtmlpredictiveÉlevé
7Filexxxxx/xxxxxxxx.xxxpredictiveÉlevé
8Filexxxxx/xxxxxxxxx.xxxpredictiveÉlevé
9Filexxxx.xxxpredictiveMoyen
10Filexxxx.xxxpredictiveMoyen
11Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveÉlevé
12Filexxx/xxxx/xxxx.xpredictiveÉlevé
13Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveÉlevé
14Filexxxx.xxxpredictiveMoyen
15Filexxxxxxxxxxxxxx.xxxpredictiveÉlevé
16Filexxxxx.xxxpredictiveMoyen
17Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveÉlevé
18Filexxxxxx.xpredictiveMoyen
19Filexxx/xxxx/xxxx.xpredictiveÉlevé
20Filexxxxx:xxxxxxxxxxx.xxpredictiveÉlevé
21Filexxxx.xxxpredictiveMoyen
22Filexxxxxxxx.xxxpredictiveMoyen
23Filexxxxxxxx.xxxpredictiveMoyen
24Filexx-xxxxxxx.xxxpredictiveÉlevé
25Filexxx.xxxpredictiveFaible
26Filexxxxxxxxxxx.xpredictiveÉlevé
27Filexxxxxx_xxxxxxxxxx_xxxxxxxx_xxxxxxx_xxxxxxxx.xpredictiveÉlevé
28Filexxxxxxx-xxxxxxx.xxxpredictiveÉlevé
29Filexxxx-xxxxxxxx.xxxpredictiveÉlevé
30Filexxx.xxxpredictiveFaible
31Filexxxxx/xxxxx.xxpredictiveÉlevé
32Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveÉlevé
33Filexxxxxxx.xxxpredictiveMoyen
34ArgumentxxxxpredictiveFaible
35ArgumentxxpredictiveFaible
36ArgumentxxxxxxxxxpredictiveMoyen
37ArgumentxxxxxxxxpredictiveMoyen
38Argumentxxxxxx/xxxxxpredictiveMoyen
39ArgumentxxxpredictiveFaible
40ArgumentxxxpredictiveFaible
41ArgumentxxxxxxxpredictiveFaible
42ArgumentxxxpredictiveFaible
43ArgumentxxxxxpredictiveFaible
44ArgumentxxxpredictiveFaible
45Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveÉlevé
46Argumentx=/predictiveFaible
47Input Valuexxxxxx/**/xxxx.predictiveÉlevé
48Input Value…/.predictiveFaible

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!