MQsTTang Analisi

IOB - Indicator of Behavior (83)

Sequenza temporale

Linguaggio

en38
ru24
fr12
pl6
de2

Nazione

us46
ru16
tt8

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

FasterXML jackson-databind6
Microsoft Windows4
RoundCube Webmail4
Hikvision Product2
clinical-genomics scout2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2LS Electric PLC/XG5000 crittografia debole5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2022-2758
3Devilz Clanportal File Upload vulnerabilità sconosciuta5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.03CVE-2006-6338
4Omron PLC CJ/PLC CS autenticazione debole6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001330.04CVE-2019-13533
5Omron CX-Position Project File buffer overflow7.06.9$0-$5k$0-$5kNot DefinedNot Defined0.000990.00CVE-2022-26417
6Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k et plus$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
7Microsoft Windows IKE Protocol Extension Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.010930.02CVE-2022-34721
8RoundCube Webmail Email Message rcube_string_replacer.php linkref_addindex cross site scripting3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.006120.00CVE-2020-35730
9IBOS OA Interview edit&op=status sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.003430.09CVE-2023-3826
10Dahua Smart Park Management escalazione di privilegi7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.022200.07CVE-2023-3836
11NxFilter user.jsp cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.10CVE-2023-3841
12Devilz Clanportal sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.006840.08CVE-2006-6339
13Aspindir Aspee Ziyaretci Defteri giris.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002370.00CVE-2006-6337
14Creativeitem Atlas Business Directory Listing search cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.03CVE-2023-3756
15FasterXML jackson-databind Java denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.00CVE-2020-36518
16FasterXML jackson-databind Deserialize denial of service5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002050.03CVE-2022-42003
17FasterXML jackson-databind Array BeanDeserializer._deserializeFromArray denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.04CVE-2022-42004
18GLPI htmlawed Module htmLawedTest.php escalazione di privilegi7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.974050.04CVE-2022-35914
19FreeBSD System Call Privilege Escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001190.02CVE-2021-29628
20Realtek rtl819x-SDK Web Interface escalazione di privilegi7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.02CVE-2022-29558

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
13.228.54.173ec2-3-228-54-173.compute-1.amazonaws.comMQsTTang05/03/2024verifiedMedia
2XX.XX.XXX.XXXXxxxxxxx05/03/2024verifiedAlto
3XX.XX.XXX.XXxxxxxxx05/03/2024verifiedAlto
4XXX.XXX.XX.XXXxxxxxxx05/03/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (26)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/?r=recruit/resume/edit&op=statuspredictiveAlto
2File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveAlto
3File/home/searchpredictiveMedia
4File/usr/bin/atpredictiveMedia
5File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
6Filexxxxxxx/xxxxxxx.xxxpredictiveAlto
7Filexxxxxxx.xxxpredictiveMedia
8Filexxxxxx.xpredictiveMedia
9Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMedia
11Filexxxxxx/xxxxxxxxxx.xpredictiveAlto
12Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
13Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
14Filexxxxxxxxxx.xxxpredictiveAlto
15Filexxxx.xxxpredictiveMedia
16Filexxxxxx.xxxpredictiveMedia
17ArgumentxxxxpredictiveBasso
18ArgumentxxpredictiveBasso
19ArgumentxxxxxxpredictiveBasso
20ArgumentxxxxxxxxxpredictiveMedia
21ArgumentxxxxxxxxpredictiveMedia
22Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
23Argumentxxxxxx_xxxxxxpredictiveAlto
24ArgumentxxxxxxpredictiveBasso
25ArgumentxxxpredictiveBasso
26ArgumentxxxpredictiveBasso

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!