PKPLUG Analisi

IOB - Indicator of Behavior (238)

Sequenza temporale

Linguaggio

en140
zh92
jp4
de2

Nazione

cn172
us64
gb2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

WordPress6
Trend Micro Apex One6
Linux Kernel4
PHP-Nuke4
Apple watchOS4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Sophos Firewall User Portal/Webadmin autenticazione debole8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
2XoruX LPAR2RRD/STOR2RRD autenticazione debole6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.02CVE-2021-42371
3Komodia Redirector SDK Web Companion crittografia debole5.35.3$0-$5kCalcoloNot DefinedNot Defined0.002200.00CVE-2015-2078
4SourceCodester Doctors Appointment System login.php sql injection7.47.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.06CVE-2023-4219
5IBM Security Guardium Request escalazione di privilegi9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000660.00CVE-2023-35893
6Piwigo pwg.users.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-26266
7Pluck Theme Upload escalazione di privilegi4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.028930.00CVE-2022-26965
8Apache Struts ParameterInterceptor vulnerabilità sconosciuta5.35.3$5k-$25k$0-$5kHighNot Defined0.084840.03CVE-2010-1870
9Synacor Zimbra Collaboration Memcache Command escalazione di privilegi6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096650.02CVE-2022-27924
10OpenSSL c_rehash escalazione di privilegi5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.097380.02CVE-2022-1292
11AfterLogic Aurora/WebMail Pro DAV DAVServer.php directory traversal7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002900.02CVE-2021-26293
12Artifex MuJS buffer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.00CVE-2021-45005
13Discuz! DiscuzX Access Restriction index.php escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002570.02CVE-2018-5377
14Juniper Junos Pulse Secure Access Service SSL VPN Web Server cross site scripting6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2013-5649
15Matomo safemode.twig Path rivelazione di un 'informazione4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2019-12215
16Google Chrome V8 buffer overflow7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000800.04CVE-2024-0517
17tough-cookie Cookies Remote Code Execution7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001070.02CVE-2023-26136
18ASUS RT-AC51U Network Request cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000620.00CVE-2023-29772
19Asus RT-AC2900 escalazione di privilegi8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
20Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.81

Campagne (1)

These are the campaigns that can be associated with the actor:

  • THOR

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (91)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin.php?action=themeinstallpredictiveAlto
2File/admin/ajax/avatar.phppredictiveAlto
3File/admin/uploads.phppredictiveAlto
4File/admin/users.php?source=edit_user&id=1predictiveAlto
5File/cgi-bin/portalpredictiveAlto
6File/etc/passwdpredictiveMedia
7File/etc/shadowpredictiveMedia
8File/htmlcode/html/indexdefault.asppredictiveAlto
9File/include/config.cache.phppredictiveAlto
10File/include/helpers/upload.helper.phppredictiveAlto
11File/patient/appointment.phppredictiveAlto
12File/xxxxxxx/xxxxxxpredictiveAlto
13File/xxxpredictiveBasso
14Filexxxxx.xxxpredictiveMedia
15Filexxxxx/xxxx.xxxpredictiveAlto
16Filexxxx.xxxpredictiveMedia
17Filexxxxxxxxxxx.xxxpredictiveAlto
18Filexxx\xxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxx.xxxpredictiveAlto
19Filexxxxxxxx\xxxxx.xxxpredictiveAlto
20Filexxx/xxxxxxx.xxpredictiveAlto
21Filexxxxx.xxxpredictiveMedia
22Filexxx.xxxpredictiveBasso
23Filexxxxxx.xxxpredictiveMedia
24Filex_xxxxxxpredictiveMedia
25Filexxxxxxxxx.xxxpredictiveAlto
26Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveAlto
27Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveAlto
28Filexx/xx-xx.xpredictiveMedia
29Filexxx/xxxxxx.xxxpredictiveAlto
30Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveAlto
31Filexxxxx.xxxpredictiveMedia
32Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveAlto
33Filexxx/xxx.xpredictiveMedia
34Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
35Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveAlto
36Filexxxxxxxxx/xxxx_xxxxxxx.xxx.xxxpredictiveAlto
37Filexxxxx.xxxpredictiveMedia
38Filexxxxx.xxxpredictiveMedia
39Filexxxxxxx.xxxpredictiveMedia
40Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveAlto
41Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
42Filexxxxxxx.xxpredictiveMedia
43Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
44Filexxxx/xxxxxxxxx.xxxpredictiveAlto
45Filexxxxxx/xxxxx_xxxxxxxx/xxxxxxx.xxxxpredictiveAlto
46Filexxxxx.xxxpredictiveMedia
47Filexxx.xxxxx.xxxpredictiveAlto
48Filexxx.xxxpredictiveBasso
49Filexxx.xxxxxxxxxpredictiveAlto
50Filexxx/xxx/xxx.xpredictiveAlto
51Filexxxxxxxx/xxxxxxxxpredictiveAlto
52Filexxxxxxxxx.xxxpredictiveAlto
53Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
54Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
55Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
56Filexxxxxxxxxxxxx.xxxxpredictiveAlto
57Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxxx.xxpredictiveAlto
58Libraryxxxxxxx/xxxxxxx/xxxxxx/xxx/xxxxx.xxxxxxx.xxxpredictiveAlto
59Argument$_xxxxxpredictiveBasso
60ArgumentxxxxxxxpredictiveBasso
61ArgumentxxxpredictiveBasso
62ArgumentxxxxxxpredictiveBasso
63ArgumentxxxxxpredictiveBasso
64ArgumentxxxxxpredictiveBasso
65ArgumentxxxxxxxxpredictiveMedia
66ArgumentxxxxxxxxxxpredictiveMedia
67ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
68ArgumentxxxxxxpredictiveBasso
69ArgumentxxxxxpredictiveBasso
70ArgumentxxxxxxpredictiveBasso
71ArgumentxxpredictiveBasso
72ArgumentxxpredictiveBasso
73Argumentxx_xxxxxxxxpredictiveMedia
74ArgumentxxxxxxpredictiveBasso
75ArgumentxxxxxxxpredictiveBasso
76Argumentxxx_xxxpredictiveBasso
77ArgumentxxxxxxxpredictiveBasso
78Argumentxxxxxx_xxxxpredictiveMedia
79ArgumentxxxxxxxxxxxpredictiveMedia
80ArgumentxxxxpredictiveBasso
81ArgumentxxxpredictiveBasso
82ArgumentxxxxxxxxpredictiveMedia
83ArgumentxxxpredictiveBasso
84ArgumentxxxxxxxxpredictiveMedia
85Argumentxxxxxx[]predictiveMedia
86ArgumentxxxxxxxxxpredictiveMedia
87ArgumentxxxxxxxxpredictiveMedia
88ArgumentxxxxxxxxpredictiveMedia
89Input Value..predictiveBasso
90Input Value../predictiveBasso
91Pattern|xx|xx|xx|predictiveMedia

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!