PortDoor 解析

IOB - Indicator of Behavior (16)

タイムライン

言語

en10
fr4
es2

国・地域

us10
fr4
ir2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

DZCP deV!L`z Clanportal4
Microsoft Windows2
Nextcloud Server2
D-Link DIR-865L2
WordPress AdServe2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Microsoft Windows Registry Password 情報の漏洩3.73.6$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
3Nextcloud Server Image Preview config.php 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002540.04CVE-2021-32802
4D-Link DIR-865L register_send.php 弱い認証7.57.1$5k-$25k$5k-$25kProof-of-ConceptNot Defined0.001090.02CVE-2013-3096
5Google Go ExtractTo ディレクトリトラバーサル7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.001070.00CVE-2020-7668
6PHP phpinfo メモリ破損6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.023450.02CVE-2005-2491
7DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
8DZCP deV!L`z Clanportal browser.php 情報の漏洩5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.96CVE-2007-1167
9Kerberos Package DLL LoadLibrary 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.004400.00CVE-2020-13110
10WordPress AdServe adclick.php SQLインジェクション7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.08CVE-2008-0507
11LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.09
12Bitcoin Core/Bitcoin Knots Final Alert 弱い暗号化6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.00CVE-2016-10725
13DUware DUdownload detail.asp SQLインジェクション7.37.1$0-$5k$0-$5kHighUnavailable0.002540.03CVE-2006-6367

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.63.27.16245.63.27.162.vultr.comPortDoor2022年03月04日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1059CAPEC-242CWE-94Argument Injectionpredictive
3TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
4TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
5TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
7TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/forum/away.phppredictive
2Fileadclick.phppredictive
3Filexxxxxx.xxxpredictive
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
5Filexxxxxx.xxxpredictive
6Filexxx/xxxxxx.xxxpredictive
7Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
8Filexxxxxxxx_xxxx.xxxpredictive
9Argumentxxxxxxxxpredictive
10Argumentxxxxpredictive
11Argumentxxpredictive
12Argumentxxxxxpredictive
13Input Value..predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!