Smominru Analisi

IOB - Indicator of Behavior (245)

Sequenza temporale

Linguaggio

en214
zh12
de8
fr4
it4

Nazione

us158
gb34
cn12
ru12
tk10

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

WordPress8
Microsoft Windows8
PHP4
Microsoft IIS4
CodeIgniter4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00193CVE-2014-100038
3Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00129CVE-2014-100037
4DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.330.00943CVE-2010-0966
5Git SSH URL escalazione di privilegi7.57.2$0-$5k$0-$5kHighOfficial Fix0.020.55180CVE-2017-1000117
6JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00489CVE-2010-5048
7Alurian Prismotube Video Script index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000.00079CVE-2011-5103
8Netgear SRX5308 sql injection7.47.4$5k-$25k$5k-$25kHighNot Defined0.020.00093CVE-2019-17049
9Apple iOS/iPadOS Image BLASTPASS buffer overflow7.06.9$25k-$100k$25k-$100kHighOfficial Fix0.030.00330CVE-2023-41064
10D-Link IP Cameras lums.cgi rivelazione di un 'informazione4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.150.72505CVE-2013-1601
11Foxit Reader AcroForms removeField buffer overflow4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00246CVE-2019-6766
12Komodia Redirector SDK Web Companion crittografia debole5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00220CVE-2015-2078
13PHP-Fusion submit.php cross site scripting4.34.1$0-$5kCalcoloProof-of-ConceptNot Defined0.020.00355CVE-2005-4655
14OpenSSH session.c do_setup_env escalazione di privilegi7.87.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2015-8325
15Gallarific PHP Photo Gallery script gallery.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00112CVE-2011-0519
16D-Link DCS Authentication autenticazione debole6.45.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.04204CVE-2013-1603
17nginx Log File escalazione di privilegi7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00092CVE-2016-1247
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.260.01302CVE-2007-0354
19Git run-command.c run_command escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.02388CVE-2018-19486
20WordPress Metadata escalazione di privilegi8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.01578CVE-2018-20148

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
14.2.7.1Smominru05/10/2019verifiedAlto
223.88.160.137Smominru13/02/2022verifiedAlto
335.182.171.137ec2-35-182-171-137.ca-central-1.compute.amazonaws.comSmominru13/02/2022verifiedMedia
445.58.135.106Smominru13/02/2022verifiedAlto
546.41.139.23Smominru05/10/2019verifiedAlto
654.255.141.50ec2-54-255-141-50.ap-southeast-1.compute.amazonaws.comSmominru13/02/2022verifiedMedia
7XX.XXX.X.XXXxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
8XX.XX.XXX.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
9XX.XXX.XX.XXXxxxxxxx13/02/2022verifiedAlto
10XX.XXX.XX.XXXxxxxxxx13/02/2022verifiedAlto
11XX.XXX.XX.XXXXxxxxxxx13/02/2022verifiedAlto
12XX.XXX.XX.XXXXxxxxxxx13/02/2022verifiedAlto
13XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
14XX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxx13/02/2022verifiedAlto
15XX.XXX.XXX.XXXxxxxxxx13/02/2022verifiedAlto
16XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
17XXX.X.XXX.XXXxxxxxxx13/02/2022verifiedAlto
18XXX.X.XXX.XXXxxxxxxx13/02/2022verifiedAlto
19XXX.XX.XXX.XXXXxxxxxxx13/02/2022verifiedAlto
20XXX.XX.XXX.XXXXxxxxxxx13/02/2022verifiedAlto
21XXX.XXX.XXX.XXXXxxxxxxx13/02/2022verifiedAlto
22XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
23XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
24XXX.XXX.XXX.XXXxxxxxxx13/02/2022verifiedAlto
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx13/02/2022verifiedAlto
26XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
27XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto
28XXX.XXX.X.XXXXxxxxxxx04/10/2019verifiedAlto
29XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx13/02/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (110)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/download_frame.phppredictiveAlto
2File/common/info.cgipredictiveAlto
3File/dev/urandompredictiveMedia
4File/forum/away.phppredictiveAlto
5File/goform/GetNewDirpredictiveAlto
6File/hvm/hvm.cpredictiveMedia
7File/rating.phppredictiveMedia
8File/uncpath/predictiveMedia
9File/var/log/nginxpredictiveAlto
10Fileaction/AttachFile.pypredictiveAlto
11Fileactions.hsppredictiveMedia
12Fileaddentry.phppredictiveMedia
13Fileaddtocart.asppredictiveAlto
14Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
15Filexxxx.xpredictiveBasso
16Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
17Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
18Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveAlto
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
20FilexxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
21Filexxxxxxx.xxxpredictiveMedia
22Filexxxxxxxx.xxxpredictiveMedia
23Filexxxxx.xxxpredictiveMedia
24Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveAlto
25Filexxx/xxxx/xxxx_xxxxxx.xpredictiveAlto
26Filexxxxxxx.xxxpredictiveMedia
27Filexxxx.xxxpredictiveMedia
28Filexxxx.xpredictiveBasso
29Filexxx/xxxxxx.xxxpredictiveAlto
30Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
31Filexxxxx.xxxpredictiveMedia
32Filexxxx.xpredictiveBasso
33Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveAlto
34Filexxxx/xx_xxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
36Filexx.xxxpredictiveBasso
37Filexx/xxxx.xxxpredictiveMedia
38Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveAlto
39Filexxxxxxx/xxx.xxxpredictiveAlto
40Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveAlto
41Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveAlto
42Filexxxx.xxpredictiveBasso
43Filexxxxxxxxxx.xxxpredictiveAlto
44Filexxxx/xxxxxxxxx.xxxpredictiveAlto
45Filexxxxx_xxxxxx.xxxpredictiveAlto
46Filexxxxxxx/xxx.xxxpredictiveAlto
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
48Filexxxxx.xxxpredictiveMedia
49Filexxxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
51Filexxx-xxxxxxx.xpredictiveAlto
52Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveAlto
53Filexxxx.xxxpredictiveMedia
54Filexxxxxxxxxxxxxx.xxxpredictiveAlto
55Filexxxxxx_xxxxxxx.xxxpredictiveAlto
56Filexxxxxxx.xpredictiveMedia
57Filexxxx.xxxpredictiveMedia
58Filexxxxxxxxxxxxxx.xxxpredictiveAlto
59Filexxx/xxxx.xxxpredictiveMedia
60Filexxxxxx.xxxpredictiveMedia
61Filexxxx/xxx-xxx.xxxpredictiveAlto
62Filexxxxxxxx/xxxxxxxxpredictiveAlto
63FilexxxxxxxpredictiveBasso
64Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveAlto
65Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
66Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
67Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
68Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
69Libraryxxxxxx.xxxpredictiveMedia
70Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxxx.xxpredictiveAlto
71Libraryxxx/xxxxxxxx.xpredictiveAlto
72Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveAlto
73Argument$xxxxpredictiveBasso
74Argument$_xxxxxpredictiveBasso
75ArgumentxxxxxxxxpredictiveMedia
76ArgumentxxxxxxxxxpredictiveMedia
77ArgumentxxxpredictiveBasso
78ArgumentxxxxxxxpredictiveBasso
79Argumentxxxx/xxxxpredictiveMedia
80Argumentxxx_xxxx/xxx_xxxxxxxpredictiveAlto
81ArgumentxxxxxxxpredictiveBasso
82Argumentxxxxx->xxxxpredictiveMedia
83ArgumentxxxxpredictiveBasso
84Argumentxxxx_xxxpredictiveMedia
85ArgumentxxxxxxpredictiveBasso
86ArgumentxxxxxxxxxxpredictiveMedia
87ArgumentxxpredictiveBasso
88ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
89ArgumentxxxxxxxxxpredictiveMedia
90Argumentxxxxx[xxxxx][xx]predictiveAlto
91ArgumentxxxxxxxxxpredictiveMedia
92ArgumentxxxxpredictiveBasso
93Argumentxx_xxxxxxxpredictiveMedia
94ArgumentxxxxpredictiveBasso
95ArgumentxxxxpredictiveBasso
96Argumentxxxx_xxxxpredictiveMedia
97ArgumentxxxxxpredictiveBasso
98ArgumentxxxxxxxxxxxxxxxpredictiveAlto
99ArgumentxxxxxxxxpredictiveMedia
100ArgumentxxxxxxxxpredictiveMedia
101ArgumentxxxxxxpredictiveBasso
102Argumentxxxxxx_xxxx_xxxxpredictiveAlto
103Argumentxxxxx_xxxpredictiveMedia
104ArgumentxxxxpredictiveBasso
105ArgumentxxxpredictiveBasso
106ArgumentxxxpredictiveBasso
107Argument_xxxxxxxpredictiveMedia
108Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
109Input Value</xxxxxx><xx>xxx/* </xxxxxx><x xxxx=xxx.xxx>predictiveAlto
110Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!