GhostEmperor 解析

IOB - Indicator of Behavior (348)

タイムライン

言語

en230
zh102
ko6
de4
es4

国・地域

cn208
us126
gb10

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows18
Cisco IOS XE8
Oracle VM VirtualBox8
Microsoft Edge6
WordPress6

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
2ipTIME NAS-I Bulletin Manage 特権昇格7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.009880.03CVE-2020-7847
3Cisco IOS XE 弱い認証8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.003660.03CVE-2018-0150
4Cisco Secure Access Control System EAP-FAST Authentication Module 弱い認証9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.005030.00CVE-2013-3466
5Codoforum New Topic クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-9007
6LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.78
7Zoom On-Premise Meeting Connector Controller Network Proxy Page 特権昇格4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.00CVE-2021-34414
8ThinkPHP index.php SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2018-10225
9KingView stgopenstorage API メモリ破損6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2018-7471
10Zoho ManageEngine ADManager Plus Privilege Escalation5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001130.02CVE-2023-38743
11Palo Alto PAN-OS 未知の脆弱性4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000690.07CVE-2023-0004
12Serendipity exit.php 特権昇格6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.23
13spring-boot-actuator-logview LogViewEndpoint.view ディレクトリトラバーサル5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.05CVE-2023-29986
14Synacor Zimbra Collaboration Memcache Command 特権昇格6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096650.02CVE-2022-27924
15PHPMailer validateAddress 特権昇格5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003440.02CVE-2021-3603
16Dahua IPC-HX3XXX Data Packet 弱い認証8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.290510.02CVE-2021-33044
17Dahua IPC-HX3XXX Data Packet 弱い認証8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.060280.04CVE-2021-33045
18SoftEther VPN Server See.sys Kernel 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.02CVE-2019-11868
19Cisco IOS XE Privileges 特権昇格7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-3215
20Winmail Server PHP File netdisk.php copy_folder_file ディレクトリトラバーサル7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004450.04CVE-2018-5700

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (112)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/.envpredictive
2File/admin/comment.phppredictive
3File/admin/index.phppredictive
4File/api/v1/terminal/sessions/?limit=1predictive
5File/blogpredictive
6File/cgi-bin/login.cgipredictive
7File/etc/postfix/sender_loginpredictive
8File/forum/away.phppredictive
9File/lists/index.phppredictive
10File/login.htmlpredictive
11File/mobilebroker/ServiceToBroker.svc/Json/Connectpredictive
12File/newpredictive
13File/secure/QueryComponent!Default.jspapredictive
14File/xxxxxx?xxxxxx=xxxxxxxxxxxxpredictive
15File/xxxxxx.xxxpredictive
16File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
17File/xxx/xxx/xxxxxpredictive
18File/xx-xxxxpredictive
19Filexxxxxxx.xxxpredictive
20Filexxx_xxxxx.xxxpredictive
21Filexxxxx/xxxxx.xxx?x=xxxxxxxx&x=xxxpredictive
22Filexxxxx/xxxxxx.xxx?xxxxxx=xxx_xxxxpredictive
23Filexxxxx/xxxxxxx/xxxxxxxxxxpredictive
24Filexxxxxxxx.xxxpredictive
25Filexxxx/xxxxxx/xxxxxx_xxxpredictive
26Filexxxx_xxxxxxxxxx.xpredictive
27Filexxx_xxxxxxx.xxxpredictive
28Filexxxxxx/xx_xxx.xpredictive
29Filexxxxx.xxxpredictive
30Filexxxxxxx_xxxxxxx.xxpredictive
31Filexxxx.xxxpredictive
32Filexxxxxxxxxxxx.xxxpredictive
33Filexxxxxxxx.xxpredictive
34Filexxxx/xxxxxxxxxxxxxxxxpredictive
35Filexx/xx_xxxxx.xpredictive
36Filexxxxxxxxxxxxxxxxxx.xxxpredictive
37Filexxxxxx_xxx_xxxx_xxxxx_xx_xxxxx.xpredictive
38Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictive
39Filexxx/xxxxxx.xxxpredictive
40Filexxxxx.xxxpredictive
41Filexxxxxxxxxxxxx.xxxpredictive
42Filexxx/xxx_xxxxxxxxxx.xpredictive
43Filexxxxxx/xxxxxx.xpredictive
44Filexxxxxxxxxxx/xxxxx.xpredictive
45Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictive
46Filexxxxxxxxx.xxxpredictive
47Filexxxxxxx.xxxpredictive
48Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictive
49Filexxxxxxx.xxxpredictive
50Filexxxxxxx.xxxpredictive
51Filexxxxxxx.xxxpredictive
52Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictive
53Filexxxxxxxxxxxxx.xxxpredictive
54Filexxxxx_xxxx.xpredictive
55Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictive
56Filexxxxxxxx.xxxpredictive
57Filexxxx.xxxpredictive
58Filexxxxxxx.xxpredictive
59Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
60Filexx_xxx.xxpredictive
61Filexxxx-xxxxxx.xpredictive
62Filexxxxxx/xxxxxxx.xxxpredictive
63Filexxxx.xxpredictive
64Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictive
65Filexxxxxxx/xxxxxxxx_xxxx_xx_xxx.xpredictive
66Filexx-xxxx.xxxpredictive
67Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictive
68Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
69Filexx-xxxxxxxx/xxxx.xxxpredictive
70Filexx-xxxxx.xxxpredictive
71File__xxxx_xxxxxxxx.xxxpredictive
72Libraryxxxxxxxxx.xxxpredictive
73Libraryxxx/xxxxxxxx.xxpredictive
74Libraryxxxxxxxx.xxxpredictive
75Libraryxxx.xxxpredictive
76Libraryxxxxxx.xxxxx.xxxxxxxxpredictive
77Argumentxxxxxxxxpredictive
78Argumentxxxpredictive
79Argumentxxxxxxxxxx_xxxxx_xxxxxxpredictive
80Argumentxxxxxxx_xxx/xxxxxpredictive
81Argumentxxxxxpredictive
82Argumentxxxx/xxxxxxxxxxpredictive
83Argumentxxxxxxxxpredictive
84Argumentxxxx xxxxpredictive
85Argumentxxxxpredictive
86Argumentxxxxpredictive
87Argumentxxpredictive
88Argumentxx xxxxxxxpredictive
89Argumentxxxpredictive
90Argumentxxxxxxxxxpredictive
91Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictive
92Argumentxxxxx_xxxxpredictive
93Argumentxxxx_xxpredictive
94Argumentxxxxxxxxpredictive
95Argumentxxxxxxxxxxxxxpredictive
96Argumentxxxxxxxxx_predictive
97Argumentxxxxxxpredictive
98Argumentxxxpredictive
99Argumentxxxxpredictive
100Argumentxxxxxxxxpredictive
101Argumentxxxpredictive
102Argumentxxxpredictive
103Argumentxxxxxxxxxxxx[xxxx]predictive
104Argumentx-xxxx-xxxxxpredictive
105Argument_x_xxxxxxxxxxpredictive
106Input Value@xxxxxxx.xxx.xxxxxxx.xxxpredictive
107Input Valuexxxx.xxx::$xxxxpredictive
108Input Valuexxxxx&#xx;xxxx:predictive
109Input Value\xxx\xxxpredictive
110Network Portxxx/xx & xxx/xxxpredictive
111Network Portxxx/xxxxpredictive
112Network Portxxx/xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!