FinFisher 解析

IOB - Indicator of Behavior (80)

タイムライン

言語

en68
de8
jp2
ru2

国・地域

us54
ru14
tr6
cn4
ca2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows6
jforum2
Coppermine Photo Gallery2
Mamboxchange Simpleboard2
Schneider Electric EcoStruxure Geo SCADA Expert2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Schneider Electric EcoStruxure Control Expert/Unity Pro メモリ破損7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2020-7560
2Tridium Niagara AX/Niagra 4 ディレクトリトラバーサル6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002560.03CVE-2017-16744
3PHPsFTPd Login inc.login.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.012980.00CVE-2005-2314
4xmlhttprequest/xmlhttprequest-ssl XMLHttpRequest 特権昇格5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030270.02CVE-2020-28502
5DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
6phpMyAdmin Configuration File setup.php 特権昇格7.37.0$5k-$25k$0-$5kHighOfficial Fix0.805860.06CVE-2009-1151
7Network-weathermap .network Weathermap editor.php クロスサイトスクリプティング4.34.1$0-$5k$0-$5kHighOfficial Fix0.132590.03CVE-2013-2618
8OpenSSL c_rehash 特権昇格5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.00CVE-2022-1292
9ownCloud graphapi GetPhpInfo.php 情報の漏洩7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.869820.04CVE-2023-49103
10Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.07CVE-2022-27228
11HP Integrated Lights-Out IPMI Protocol 特権昇格8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
12Linux Kernel BPF inode.c nilfs_new_inode メモリ破損5.35.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.07CVE-2022-3649
13Microsoft Windows Mark of the Web 未知の脆弱性5.45.1$25k-$100k$5k-$25kFunctionalOfficial Fix0.003050.00CVE-2022-41049
14Tesla Model 3 bcmdhd Driver 特権昇格7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.07CVE-2022-42431
15Drupal Database Abstraction API expandArguments SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.975300.03CVE-2014-3704
16Apple macOS Kernel Coldtro メモリ破損7.87.6$5k-$25k$0-$5kHighOfficial Fix0.001490.00CVE-2022-32894
17hMailServer IMAP Server 特権昇格5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.058450.00CVE-2008-3676
18Supermicro BMC 弱い認証9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.057440.00CVE-2013-4782
19XMLBeans XML Parser XML External Entity7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003720.06CVE-2021-23926
20TeamSpeak Client QT Framework 特権昇格8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.018570.02CVE-2019-11351

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Turkey March for Justice

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/+CSCOE+/logon.htmlpredictive
2Fileadmin.phppredictive
3Filebooks.phppredictive
4Filecgi-bin/mainfunction.cgipredictive
5Filec_rehashpredictive
6Filedata/gbconfiguration.datpredictive
7Filexx.xxxpredictive
8Filexxxxxx.xxxpredictive
9Filexxxxxx.xxxpredictive
10Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictive
11Filexxxxx_xxxxxx.xpredictive
12Filexx/xxxxxx/xxxxx.xpredictive
13Filexxxxxxxxxx.xxxpredictive
14Filexxxxx_xxxxxx.xxxpredictive
15Filexxx.xxxxx.xxxpredictive
16Filexxx/xxxxxx.xxxpredictive
17Filexxxxx.xxxpredictive
18Filexxxx.xxx.xxxpredictive
19Filexxx_xxx.xpredictive
20Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
21Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
22Filexxxxxx_xxx_xxxxxx.xxxpredictive
23Filexxxxx.xxxpredictive
24Filexxxx.xxxpredictive
25Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
26Libraryxxxxxx.xxxpredictive
27Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictive
28Libraryxxxxx.xxxpredictive
29Argument-xpredictive
30Argumentxxxxxxxxpredictive
31Argumentxxxxxxpredictive
32Argumentxxxpredictive
33Argumentxxx_xxpredictive
34Argumentxxxx_xxxxpredictive
35Argumentxxxxxxxxxxpredictive
36Argumentxxx_x_xxxpredictive
37Argumentxx_xxxxxpredictive
38Argumentxxxxx_xxxxxxxxpredictive
39Argumentxxxx_xxpredictive
40Argumentxxx_xxxxxpredictive
41Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
42Argumentxxxxpredictive
43Argumentxxxpredictive
44Input Value\xxx../../../../xxx/xxxxxxpredictive
45Network Portxxx/xxxx (xxx)predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!