South Sudan Unknown Analisi

IOB - Indicator of Behavior (34)

Sequenza temporale

Linguaggio

en28
de4
es2

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

PHP Arena paBugs2
Thomas R. Pasawicz HyperBook Guestbook2
Python2
EPrints2
RevoWorks Browser2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.320.00943CVE-2010-0966
3Oracle WebLogic Server Remote Code Execution9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.96044CVE-2020-14825
4CodeIgniter escalazione di privilegi8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00116CVE-2023-32692
5Mikrotik RouterOS SNMP rivelazione di un 'informazione8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00307CVE-2022-45315
6Proxmox Virtual Environment cross site scripting6.26.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00124CVE-2022-31358
7Tecno 4G Portable WiFi TR118 Ping Tool goform_get_cmd_process escalazione di privilegi7.57.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00046CVE-2023-6304
8Python plistlib Module XML External Entity7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.020.00129CVE-2022-48565
9SourceCodester Attendance and Payroll System position_edit.php sql injection7.57.2$0-$5kCalcoloProof-of-ConceptNot Defined0.000.00088CVE-2022-28020
10Fortinet FortiOS Execute Extender Command buffer overflow6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00042CVE-2023-29182
11Web Stories Plugin REST API Endpoint proxy escalazione di privilegi8.07.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00104CVE-2022-3708
12Dropbear SSH escalazione di privilegi8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.02911CVE-2016-7406
13EPrints Latex escalazione di privilegi8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.030.01321CVE-2021-3342
14node-latex-pdf escalazione di privilegi8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00252CVE-2020-28433
15Zoho ManageEngine ADManager Plus Proxy Settings Privilege Escalation5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.020.00105CVE-2022-42904
16RevoWorks Browser Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00306CVE-2021-20790
17Order Status Batch Change Plug-In cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00083CVE-2021-20828
18Konnichiwa Membership Plugin Parameter subscriptions.html.php cross site scripting5.25.1$0-$5kCalcoloNot DefinedOfficial Fix0.000.00068CVE-2021-38317
19F5 BIG-IP iControl REST Authentication bash autenticazione debole9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.97464CVE-2022-1388
20OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00250CVE-2005-1612

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
138.43.72.0South Sudan Unknown26/05/2023verifiedAlto
241.79.24.0South Sudan Unknown11/01/2023verifiedAlto
341.79.120.0South Sudan Unknown11/01/2023verifiedAlto
441.84.208.0South Sudan Unknown26/05/2023verifiedAlto
541.84.212.0South Sudan Unknown26/05/2023verifiedAlto
641.138.240.0South Sudan Unknown26/05/2023verifiedAlto
741.138.244.0South Sudan Unknown26/05/2023verifiedAlto
841.222.72.0South Sudan Unknown11/01/2023verifiedAlto
945.12.70.209choir.globalhilive.comSouth Sudan Unknown11/01/2023verifiedAlto
1045.12.71.209South Sudan Unknown11/01/2023verifiedAlto
1145.148.27.0South Sudan Unknown26/05/2023verifiedAlto
1246.36.203.151South Sudan Unknown11/01/2023verifiedAlto
1346.36.203.152South Sudan Unknown11/01/2023verifiedAlto
1446.36.203.160South Sudan Unknown11/01/2023verifiedAlto
15XX.XX.XXX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
16XX.XX.XXX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
17XX.XX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
18XX.XX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
19XX.XX.XXX.XXXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
20XX.XX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
21XX.XX.XX.Xxx.xx.xx.x.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
22XX.XX.XX.Xxx.xx.xx.x.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
23XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
24XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
25XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
26XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
27XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
28XX.XXX.XX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
29XX.XXX.XX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
30XX.XXX.XX.Xxx.xxx.xx.x.xxxxxxx.xxxXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
31XX.XXX.XXX.XXxxxx-xx.xxx.xxx.xx.xxxxxxxx.xx-xxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
32XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
33XXX.XX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
34XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
35XXX.XX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
36XXX.XX.X.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
37XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
38XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
39XXX.XX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
40XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
41XXX.XXX.XX.Xxxx.xxx.xxx.xx.x.xxxxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
42XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
43XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
44XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
45XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
46XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
47XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
48XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
49XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
50XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
51XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
52XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
53XXX.XX.XXX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
54XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
55XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
56XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
57XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
58XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
59XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
60XXX.XX.XX.XXXXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
61XXX.XX.XX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
62XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto
63XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
64XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
65XXX.XXX.X.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
66XXX.XXX.XXX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
67XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx11/01/2023verifiedAlto
68XXX.XXX.XX.XXxxxx Xxxxx Xxxxxxx26/05/2023verifiedAlto
69XXX.XXX.XXX.Xxxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxx Xxxxxxx21/03/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1059CWE-94Argument InjectionpredictiveAlto
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (27)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin/admapi.phppredictiveAlto
2File/api2/html/predictiveMedia
3File/goform/goform_get_cmd_processpredictiveAlto
4File/mgmt/tm/util/bashpredictiveAlto
5File/xxxxxxx/xxxxxxxxxxxx_xxxxxxxxx/xxxxxxx_xxxxxxxx.xxxpredictiveAlto
6File/xx/xxxxxxx/xxxxxpredictiveAlto
7Filexxxxx.xxxpredictiveMedia
8Filexxxxxxxxx.xpredictiveMedia
9Filexxx/xxxxxxxxx?xxxxxpredictiveAlto
10Filexxxxx.xxxxx.xxxpredictiveAlto
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
12Filexxx/xxxxxx.xxxpredictiveAlto
13Filexxxxxxxxx.xxxpredictiveAlto
14Filexxxx.xxxpredictiveMedia
15Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
16Filexxxxxxxxxxxx.xxxpredictiveAlto
17File\xxxxx\xxxxxxxx_xxxx.xxxpredictiveAlto
18File~/xxxxx/xxxxxxxxxxxxx.xxxx.xxxpredictiveAlto
19Libraryxxxxx.xxxpredictiveMedia
20ArgumentxxxxxxxxpredictiveMedia
21ArgumentxxxxxxxpredictiveBasso
22Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveAlto
23Argumentxxxx_xx_xx_xxxpredictiveAlto
24Argumentxxxx_xxpredictiveBasso
25ArgumentxxxpredictiveBasso
26ArgumentxxxpredictiveBasso
27Argumentxxxxxxxx/xxxxpredictiveAlto

Referenze (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!