TA428 Analyse

IOB - Indicator of Behavior (150)

Chronologie

Langue

en120
zh20
ko4
fr2
ar2

De campagne

cn50
us48
ir2
fr2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows6
Google Chrome4
Microsoft IIS4
CMS Made Simple4
Qualcomm Snapdragon Auto4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgation de l'information5.35.2$5k-$25kCalculateurHighWorkaround0.020160.02CVE-2007-1192
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.15CVE-2017-0055
3Sir GNUboard sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001120.00CVE-2014-2339
4Devilz Clanportal sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.006840.08CVE-2006-6339
5WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
6Cisco ASA WebVPN Login Page logon.html cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001920.05CVE-2014-2120
7Microsoft Windows Registry Password divulgation de l'information3.73.6$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
8Brocade Fabric OS CLI Local Privilege Escalation7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-33182
9WordPress Password Reset wp-login.php mail elévation de privilèges6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.00CVE-2017-8295
10PHP Everywhere Plugin Shortcode Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.02CVE-2022-24663
11Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.028180.04CVE-2023-23415
12Microsoft Windows Win32k Local Privilege Escalation7.87.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001590.04CVE-2023-29336
13Google WebP libwebp buffer overflow7.57.4$5k-$25k$0-$5kHighOfficial Fix0.680010.05CVE-2023-4863
14RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.443730.05CVE-2023-38831
15SourceCodester Doctors Appointment System login.php sql injection7.47.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.05CVE-2023-4219
16Microsoft Excel Remote Code Execution7.36.7$5k-$25k$0-$5kUnprovenOfficial Fix0.001130.00CVE-2023-33158
17Microsoft Visual Studio vulnérabilité inconnue5.14.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000780.00CVE-2023-28299
18Microsoft Office Local Privilege Escalation7.06.4$0-$5k$0-$5kUnprovenOfficial Fix0.004110.02CVE-2023-33146
19Th3-822 Rapidleech zip.php zip_go cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.09CVE-2021-4312
20Google Chrome Blink elévation de privilèges6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001310.00CVE-2022-3315

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/api/adduserspredictiveÉlevé
3File/debug/pprofpredictiveMoyen
4File/forum/away.phppredictiveÉlevé
5File/uncpath/predictiveMoyen
6Fileadclick.phppredictiveMoyen
7Fileadmin.cgi?action=%spredictiveÉlevé
8Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveÉlevé
9Filexxxxx.xxxpredictiveMoyen
10Filexxxxxxxx.xxxpredictiveMoyen
11Filexxxxx/xxxxxxx.xxxpredictiveÉlevé
12Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveÉlevé
13Filexxxxxx.xxxpredictiveMoyen
14Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveÉlevé
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
16Filexxxxxx.xxxpredictiveMoyen
17Filexxxx_xxx.xxxpredictiveMoyen
18Filexxx/xxxxxx.xxxpredictiveÉlevé
19Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveÉlevé
20Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveÉlevé
21Filexxxxxxxxxxx/xx_xxxx.xpredictiveÉlevé
22Filexxx\xxxxxxx\xxxxxxxx\xxxxx.xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
23Filexxxxx.xxxpredictiveMoyen
24Filexxx_xxxxxx_xxxxxx.xxpredictiveÉlevé
25Filexxxxxx/xxxxxxxxxxx.xxx?xxxx=xx&x=xxxxxxxpredictiveÉlevé
26Filexxx/xxxxx_xxxx.xpredictiveÉlevé
27Filexxxxxx/xxxxxxxxxx.xxxpredictiveÉlevé
28Filexxxxxxxxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
29Filexxxxxxxx_xxxx.xxxpredictiveÉlevé
30Filexxxxxxx.xxx/xxxxx.xxxpredictiveÉlevé
31Filexxxxxxxxxxx.xxxpredictiveÉlevé
32Filexxxxx.xxxpredictiveMoyen
33Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
34Filexxx/xxx/xxx_xxxx/xxxx.xpredictiveÉlevé
35Filexxx/xxxxxxx.xpredictiveÉlevé
36Filexxxxxxxxxx.xxxpredictiveÉlevé
37Filexxxxxxxxxx.xxxxpredictiveÉlevé
38Filexx-xxxxx-xxxxxx.xxxpredictiveÉlevé
39Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
40Filexx-xxxxx.xxxpredictiveMoyen
41Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveÉlevé
42Libraryxxx_xxxx.xxxpredictiveMoyen
43Libraryxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
44ArgumentxxxxxxxpredictiveFaible
45ArgumentxxxxxxxxpredictiveMoyen
46Argumentxxxxx_xxxxpredictiveMoyen
47Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveÉlevé
48ArgumentxxxxxxxpredictiveFaible
49ArgumentxxxxxxxxxxxxpredictiveMoyen
50Argumentxxxx_xxxpredictiveMoyen
51ArgumentxxxxpredictiveFaible
52ArgumentxxxxpredictiveFaible
53ArgumentxxpredictiveFaible
54ArgumentxxxxxpredictiveFaible
55Argumentxxxxxxx_xxxxpredictiveMoyen
56ArgumentxxxxxxpredictiveFaible
57ArgumentxxxxpredictiveFaible
58ArgumentxxxxxxxxxpredictiveMoyen
59Argumentxxxx->xxxxxxxpredictiveÉlevé
60Input Value..predictiveFaible
61Input Value/../predictiveFaible

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!