DEV-0322 Analisi

IOB - Indicator of Behavior (87)

Sequenza temporale

Linguaggio

en56
zh20
fr4
sv2
pl2

Nazione

us44
cn40

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Adobe Magento Commerce6
Microsoft Windows4
OpenSSL2
Pulse Secure Pulse Connect Secure2
glusterfs Server2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.77CVE-2007-0354
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3VMware Horizon Client/Horizon Message Framework Library rivelazione di un 'informazione6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.003790.03CVE-2018-6970
4D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi escalazione di privilegi7.36.7$5k-$25k$0-$5kProof-of-ConceptWorkaround0.833610.38CVE-2024-3273
5Sustainsys.Saml2 vulnerabilità sconosciuta6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2023-41890
6WeiYe-Jing datax-web HTTP POST Request killJob escalazione di privilegi7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002560.08CVE-2023-7116
7cskefu escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000840.02CVE-2022-36521
8Apple macOS AppleMobileFileIntegrity rivelazione di un 'informazione3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.04CVE-2023-23499
9Tesla Model 3 Mobile App Phone Key Authentication autenticazione debole6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000470.07CVE-2022-37709
10SSH SSH-1 Protocol crittografia debole7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002580.04CVE-2001-1473
11Laravel PendingBroadcast.php __destruct escalazione di privilegi6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-31279
12EmdedThis GoAhead escalazione di privilegi5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.034180.00CVE-2021-42342
13Next.js URL denial of service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003740.03CVE-2021-43803
14Next.js _error.js Redirect5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2021-37699
15Swagger UI CSS escalazione di privilegi7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.017410.03CVE-2019-17495
16OpenSSL c_rehash escalazione di privilegi5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.00CVE-2022-1292
17Hikvision Product Message escalazione di privilegi5.55.5$0-$5k$0-$5kHighNot Defined0.975050.22CVE-2021-36260
18HD-Network Real-time Monitoring System Parameter lang directory traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.054040.02CVE-2021-45043
19CodeIgniter HTTP Request escalazione di privilegi8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001950.02CVE-2022-24711
20jwt-go Access Restriction escalazione di privilegi7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.01CVE-2020-26160

Campagne (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (42)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/api/log/killJobpredictiveAlto
2File/cgi-bin/nas_sharing.cgipredictiveAlto
3File/language/langpredictiveAlto
4Fileadmin/conf_users_edit.phppredictiveAlto
5Filec_rehashpredictiveMedia
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxx.xxxpredictiveMedia
8Filexxxx.xxxpredictiveMedia
9Filexxxxxx/xxxxxxxxxxxxpredictiveAlto
10Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
11Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
12Filexxxxx_xxxxxxx.xxxpredictiveAlto
13Filexxxxxxx.xpredictiveMedia
14Filexxxxxxx.xxxpredictiveMedia
15Filexxxxx/_xxxxx.xxpredictiveAlto
16Filexxxxx.xxxpredictiveMedia
17Filexxxxxxxx.xxxpredictiveMedia
18Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
19Filexxxxxxxx_xxxx.xxxpredictiveAlto
20Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
21Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
22Filexx/xxxxxxxxx/xxpredictiveAlto
23Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
24Filexxx/xxx-xxxxxxxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictiveAlto
25Filexx-xxxxx.xxxpredictiveMedia
26Filexx/xx/xxxxxpredictiveMedia
27Argument--xxxxxx/--xxxxxxxxpredictiveAlto
28ArgumentxxxxxxxxxxpredictiveMedia
29Argumentxxxxx_xxxxxxpredictiveMedia
30ArgumentxxpredictiveBasso
31ArgumentxxpredictiveBasso
32ArgumentxxxxxpredictiveBasso
33Argumentxxxxxxx_xxxpredictiveMedia
34ArgumentxxxxxxxxxpredictiveMedia
35Argumentxxxxxx_xxxpredictiveMedia
36ArgumentxxxxxxpredictiveBasso
37Argumentx_xxxxxxxxpredictiveMedia
38Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveAlto
39Input Value/../predictiveBasso
40Input Value[]xxxxxx{}/x["xxx"]predictiveAlto
41PatternxxxxxxxxxxxpredictiveMedia
42Network Portxxx/xxxxpredictiveMedia

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!