Maze Analisi

IOB - Indicator of Behavior (164)

Sequenza temporale

Linguaggio

en122
de10
pl8
zh8
es8

Nazione

us52
cn16
ru14
pl10
es8

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

MikroTik RouterOS8
nginx6
WordPress6
CodeIgniter4
ASP Portal2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.79CVE-2007-0354
2WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.04CVE-2022-21661
3Chipmunk Scripts CMScore index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002170.02CVE-2005-0368
4ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
6Dasan GPON Home Router menu.html autenticazione debole8.58.4$0-$5k$0-$5kHighWorkaround0.970830.00CVE-2018-10561
7lighttpd mod_evhost/mod_simple_vhost directory traversal5.34.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.144480.00CVE-2013-2324
8libssh SSH2_MSG_USERAUTH_SUCCESS Message autenticazione debole8.58.4$25k-$100k$0-$5kHighOfficial Fix0.142330.00CVE-2018-10933
9libxml2 Entity Expansion parser.c xmlParserHandlePEReference denial of service5.34.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.023600.00CVE-2014-0191
10Gin-Vue-Admin Download Module directory traversal6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001540.09CVE-2022-47762
11pomelo-monitor escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003710.00CVE-2020-7620
12CodeIgniter DB_query_builder.php or_where sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001530.04CVE-2022-40824
13CodeIgniter HTTP Request escalazione di privilegi8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001950.02CVE-2022-24711
14Rakuten Viber Secret Chat rivelazione di un 'informazione4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000510.00CVE-2018-3987
15Plesk Obsidian Login Page escalazione di privilegi5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001740.07CVE-2023-24044
16SourceCodester Web-Based Student Clearance System Edit User Profile Page edit-admin.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1928
17Elastic Elasticsearch Simulate Pipeline API escalazione di privilegi6.16.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.03CVE-2023-46673
18Microsoft SQL Server Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.007620.04CVE-2023-21713
1970mai a500s Recording escalazione di privilegi7.37.2$0-$5k$0-$5kNot DefinedNot Defined0.000880.02CVE-2023-43271
20MikroTik RouterOS Web Server buffer overflow8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003200.03CVE-2017-20149

Campagne (1)

These are the campaigns that can be associated with the actor:

  • MAZE

IOC - Indicator of Compromise (38)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.199.167.188FIN6MAZE16/12/2020verifiedAlto
237.1.213.9FIN6MAZE16/12/2020verifiedAlto
337.252.7.142FIN6MAZE16/12/2020verifiedAlto
454.39.233.188mail.ov120.slpmt.netFIN6MAZE16/12/2020verifiedAlto
591.208.184.174sell.mybeststore.clubFIN6MAZE16/12/2020verifiedAlto
691.218.114.4FIN6MAZE16/12/2020verifiedAlto
791.218.114.11Maze11/03/2022verifiedAlto
891.218.114.31FIN6MAZE16/12/2020verifiedAlto
9XX.XXX.XXX.XXXxxxXxxx16/12/2020verifiedAlto
10XX.XXX.XXX.XXXxxxXxxx16/12/2020verifiedAlto
11XX.XXX.XXX.XXXxxxXxxx16/12/2020verifiedAlto
12XX.XXX.XXX.XXXxxxXxxx16/12/2020verifiedAlto
13XX.XXX.XXX.XXXxxxXxxx16/12/2020verifiedAlto
14XX.XX.X.XXxx-xx-x-xx.xxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
15XX.XX.XX.XXXxx-xx-xx-xxx.xxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
16XX.XX.XX.Xxx-xx-xx-x.xxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
17XX.XX.XX.Xxx-xx-xx-x.xxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
18XX.XX.XX.XXXxx.xx.xx.xx.xxx.xx.xxxxx.xxxxxx.xx-xxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
19XX.XX.XX.XXXxx.xx.xx.xx.xxx.xx.xxxxx.xxxxxx.xx-xxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
20XX.XX.XX.Xxxxxxxxx-xx-x.xxx.xxXxxxXxxx16/12/2020verifiedAlto
21XX.XX.XX.XXxxxx.xxxxxxxxxx.xxxxXxxxXxxx16/12/2020verifiedAlto
22XX.XX.XX.XXxx-xx-xx-xx.xx.xxx.xxXxxxXxxx16/12/2020verifiedAlto
23XX.XX.XX.XXxxx.xxxxxxxxxxxxxx.xxx.xxXxxxXxxx16/12/2020verifiedAlto
24XX.XX.XX.XXXxx-xx-xx-xxx.xx.xxx.xxXxxxXxxx16/12/2020verifiedAlto
25XX.XX.XXX.Xxxxxxxx.xxXxxxXxxx16/12/2020verifiedAlto
26XX.XX.XXX.XXXxxxXxxx16/12/2020verifiedAlto
27XX.XXX.XX.XXXXxxx31/05/2021verifiedAlto
28XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
29XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
30XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
31XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
32XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
33XXX.XX.XXX.XXXXxxxXxxx16/12/2020verifiedAlto
34XXX.XXX.XX.XXXxxxXxxx16/12/2020verifiedAlto
35XXX.XXX.XX.XXXxxx29/04/2022verifiedAlto
36XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxXxxx16/12/2020verifiedAlto
37XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto
38XXX.XX.XXX.XXXxxxxxxxxxx.xxxXxxxXxxx16/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File//predictiveBasso
2File/admin/edit-admin.phppredictiveAlto
3File/ajax-files/postComment.phppredictiveAlto
4File/cgi-bin/login_action.cgipredictiveAlto
5File/cgi-bin/webprocpredictiveAlto
6File/exportpredictiveBasso
7File/forum/away.phppredictiveAlto
8File/index.phppredictiveMedia
9File/index.php/weblinks-categoriespredictiveAlto
10File/menu.htmlpredictiveMedia
11File/mics/j_spring_security_checkpredictiveAlto
12File/mybb_1806/Upload/admin/index.phppredictiveAlto
13File/scp/directory.phppredictiveAlto
14File/uncpath/predictiveMedia
15File/var/log/nginxpredictiveAlto
16Fileaccount/gallery.phppredictiveAlto
17Fileadd_edit_cat.asppredictiveAlto
18Fileadmin.php?mod=user&act=delpredictiveAlto
19Filexxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
20Filexxxxxxxxx.xxpredictiveMedia
21Filexxx.xxxpredictiveBasso
22Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
23Filexxx/xxxxxxxx/xxxxx/xxxxx_xxxxx.xpredictiveAlto
24Filexxx.xxxpredictiveBasso
25Filexxxxxxxx.xxxpredictiveMedia
26Filexxxxxxxx.xxxpredictiveMedia
27Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveAlto
28Filexxxxxxxx.xxxpredictiveMedia
29Filexxxxxx/xxxx/x_xxxx.xpredictiveAlto
30Filexxxxxxx.xxxpredictiveMedia
31Filexx/xx_xxxxxxxx.xxxpredictiveAlto
32Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxx.xxxpredictiveMedia
34Filexxxxxxx.xpredictiveMedia
35Filexxxx.xxxpredictiveMedia
36Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveAlto
37Filexxx.xxxpredictiveBasso
38Filexxxxx.xxxpredictiveMedia
39Filexxxx.xxxpredictiveMedia
40Filexxxxxxxxxx/xxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
41Filexxxxxxxx/xxxx_xxxxpredictiveAlto
42Filexxxx.xxxpredictiveMedia
43Filexxxxx.xxxpredictiveMedia
44Filexxxxx.xxxpredictiveMedia
45Filexxxxx.xxxpredictiveMedia
46Filexxxx_xxxxxxxx.xxxpredictiveAlto
47Filexxx/xxxx_xxx.xxxpredictiveAlto
48Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveAlto
49Filexxxx.xxxpredictiveMedia
50Filexxxxxxxx.xxxx/xxxx.xxxxpredictiveAlto
51Filexxxxxx.xpredictiveMedia
52Filexxxxxxxx.xxxpredictiveMedia
53Filexxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxxx_xxxx.xxxpredictiveAlto
55Filexxxxx.xxxpredictiveMedia
56Filexxxx/xxxx.xxxpredictiveAlto
57Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
58Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
59Filexxx_xxxxxxx.xxxpredictiveAlto
60Filexxxxxxxx-x.xpredictiveMedia
61Filexxxxxx.xxxpredictiveMedia
62Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveAlto
63Filexxxxxxxx.xxxpredictiveMedia
64Filexxxx_xxxx.xxxpredictiveAlto
65Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
66Filexx-xxxxx/xxxx-xxx.xxxpredictiveAlto
67Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
68Filexxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxx.xxxpredictiveMedia
70Libraryxxxxxx.xxxpredictiveMedia
71Libraryxxxxxxxxx/xxxxxxx_xxx.xxx.xxxpredictiveAlto
72Argument$xxxxx_xxxxxxxxxxpredictiveAlto
73Argument?xxxxxxpredictiveBasso
74ArgumentxxxpredictiveBasso
75ArgumentxxxxpredictiveBasso
76ArgumentxxxpredictiveBasso
77ArgumentxxxxxpredictiveBasso
78Argumentxxx_xxpredictiveBasso
79ArgumentxxxpredictiveBasso
80ArgumentxxxxxxxxxxxpredictiveMedia
81Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveAlto
82ArgumentxxxxpredictiveBasso
83Argumentxxxx_xxxxxx=xxxxpredictiveAlto
84ArgumentxxxpredictiveBasso
85ArgumentxxxxpredictiveBasso
86Argumentxxxx/xxxxxxpredictiveMedia
87ArgumentxxxxxxxxpredictiveMedia
88ArgumentxxxxxxxpredictiveBasso
89ArgumentxxxxxxxxpredictiveMedia
90Argumentxxxxxxx[xxxx_xxx][$xxxx->xxxx][xxxxxxxxxxxxxxpredictiveAlto
91ArgumentxxxpredictiveBasso
92ArgumentxxxxpredictiveBasso
93ArgumentxxxxxxxxpredictiveMedia
94ArgumentxxpredictiveBasso
95ArgumentxxxxxxpredictiveBasso
96Argumentx_xxxxxxxxpredictiveMedia
97Argumentxxxx[*][xxxx]predictiveAlto
98ArgumentxxxpredictiveBasso
99Argumentxxxx_xxxxxx_xxpredictiveAlto
100ArgumentxxxxpredictiveBasso
101ArgumentxxxxpredictiveBasso
102Argumentxxx_xxxxxxxpredictiveMedia
103ArgumentxxxxxpredictiveBasso
104ArgumentxxxxpredictiveBasso
105Argumentxxxx=predictiveBasso
106ArgumentxxxxxxpredictiveBasso
107Argumentx_xxxxpredictiveBasso
108Argumentxxxxx_xxpredictiveMedia
109ArgumentxxxpredictiveBasso
110ArgumentxxxpredictiveBasso
111ArgumentxxxxxpredictiveBasso
112ArgumentxxxxxxxxxxxxxxpredictiveAlto
113Argumentxxxxx_xxxxxxxxxpredictiveAlto
114Argumentxxxx_xx[]predictiveMedia
115Argumentxxxxxxxx/xxxx xxxxxxpredictiveAlto
116ArgumentxxxpredictiveBasso
117ArgumentxxxxxxxxpredictiveMedia
118Argumentxxxx_xx[]predictiveMedia
119Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveAlto
120Input Value../predictiveBasso
121Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveAlto
122Input Valuexx xxxxxxxxx xxxxxxx(xxxxxxxxxxxx(xxxx(),xxxxxx(xxxx,xxxxxxx())),x);predictiveAlto

Referenze (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!