TA544 解析

IOB - Indicator of Behavior (258)

タイムライン

言語

en256
de2

国・地域

co240
us10
gb2
ru2
de2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Mozilla Firefox22
Google Chrome20
FFmpeg18
Microsoft Windows16
Adobe Acrobat Reader12

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.90CVE-2010-0966
2LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.62
3TRENDnet TEW-652BRP Web Management Interface get_set.ccp クロスサイトスクリプティング3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.08CVE-2023-0639
4TRENDnet TEW-652BRP Web Management Interface get_set.ccp 特権昇格8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.04CVE-2023-0611
5vim メモリ破損8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001340.00CVE-2022-3520
6pdfkit URL 特権昇格8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.352960.02CVE-2022-25765
7Nginx Open Source/Plus/Ingress Controller Resolver メモリ破損5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.581800.03CVE-2021-23017
8OAID Tengine Serializer Module メモリ破損5.55.1$0-$5k$0-$5kUnprovenNot Defined0.000510.00CVE-2020-28759
9MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013020.86CVE-2007-0354
10Microsoft Edge/ChakraCore Scripting Engine メモリ破損6.05.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.021300.00CVE-2019-0771
11Gempar Script Toko Online shop_display_products.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
12Opt-X header.php 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.060750.03CVE-2004-2368
13BlueCMS SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2019-9594
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
15TYPO3 spell-check-logic.php 未知の脆弱性4.84.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.050560.02CVE-2006-6690
16Microsoft Office メモリ破損7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.700460.03CVE-2016-7228
17TIBCO Enterprise Messaging Service emsca 未知の脆弱性6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.003650.00CVE-2018-12415
18Apache Tomcat WebSocket Client 弱い認証7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016970.03CVE-2018-8034
19phpMyAdmin phpinfo.php 情報の漏洩5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2016-9848
20Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.35CVE-2014-4078

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Zeus

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (95)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/forum/away.phppredictive
2File/Tools/tools_admin.htmpredictive
3Fileadm/krgourl.phppredictive
4Fileadmin.phppredictive
5Fileadministerspredictive
6Filecatchsegvpredictive
7Fileclassified.phppredictive
8Filecoders/mat.cpredictive
9Filedata/gbconfiguration.datpredictive
10Filedefault.asppredictive
11Filedrivers/char/lp.cpredictive
12Filexxxxxxx/xxx/xxxxxx.xpredictive
13Filexxxxx.xxxpredictive
14Filexxxxxxxx.xpredictive
15Filex_xxxxxxx.xpredictive
16Filexxx_xxx.xxxpredictive
17Filexxx/xx/xxxxxxxxxxxxxxxxxx.xxxpredictive
18Filexxxxxx.xxxpredictive
19Filexxxxxx.xxxpredictive
20Filexxx/xxxxxx.xxxpredictive
21Filexxxxx.xxxpredictive
22Filexxxxxxxx/xxxx/xxxx.xxxpredictive
23Filexx_xxxx_xxxxx_xxxxxxxx_xxxxxxxxxxxxxx.xxxpredictive
24Filexxxxxxxxxx/xxxxxx.xpredictive
25Filexxxxxxxxxx/xxx.xpredictive
26Filexxxxxxxxxx/xxxx.xpredictive
27Filexxxxxxxxxx/xxxxxxxx.xpredictive
28Filexxxxxxxxxx/xxxxxxxxxx.xpredictive
29Filexxxxxxxxxxx/xxx.xpredictive
30Filexxxxxxxxxxx/xxx.xpredictive
31Filexxxxxxxxxxx/xxx.xpredictive
32Filexxxxxxxxxxx/xxxx.xpredictive
33Filexxxxxxxxxxx/xxxxx.xpredictive
34Filexxxxxxxxxxx/xxxxxxxx.xpredictive
35Filexxxxxxx/xxxxxxx.xpredictive
36Filexxxxx.xxxpredictive
37Filexxxx/xxx.xpredictive
38Filexxx/xxx/xx_xxx.xpredictive
39Filexxxxxxxxxxxx.xxxpredictive
40Filexxx_xxxxxxx.xpredictive
41Filexxxxxx.xxx.xxxpredictive
42Filexxxxxxx.xxxpredictive
43Filexxxxxxxx/xxxxxxxxxx.xxxpredictive
44Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictive
45Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
46Filexxxxx-xxxxx-xxxxx.xxxpredictive
47Filexxx/xx_xxxx.xpredictive
48Filexxxxxx.xxxpredictive
49Filexxxxxxx/xxxxx/xxxx.xxx?xxx=xxxxpredictive
50Filex_xxxxx.xpredictive
51Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictive
52Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxpredictive
53Filexxxxxxx/xxxx/xxxxx.xxxpredictive
54Filexxxxxxxxx_xx.xpredictive
55Libraryxx/xxx/xxxx_xxxxxx.xxxpredictive
56Libraryxx/xxx/xxxxxxx.xxxpredictive
57Libraryxxxxxx_xxxpredictive
58Libraryxxxxxxxpredictive
59Libraryxxx/xxxxxx/xxxxx.xxpredictive
60Libraryxxxxxxxxxx/xxx_xxxxx.xpredictive
61Libraryxxxxx.xxxpredictive
62Libraryxxxxxxx.xxxpredictive
63Libraryxxxxxx.xxxpredictive
64Argumentxxxxxxxxpredictive
65Argumentxxxxxpredictive
66Argumentxxx_xxpredictive
67Argumentxxxxxx_xxxpredictive
68Argumentxxxxxxxx_xxxxpredictive
69Argumentxxxxxxpredictive
70Argumentxxxxxxpredictive
71Argumentxxxxxxxxxxxxxxxxxxxxxxpredictive
72Argumentxxpredictive
73Argumentxxxpredictive
74Argumentx_xxxxxxxxxxxxxxxxpredictive
75Argumentxxxxxxxxpredictive
76Argumentxxxxxxxxpredictive
77Argumentxxxxxxpredictive
78Argumentxxxxxxpredictive
79Argumentxxxxx_xxxxxxx_xxxxx/xxxxx_xxxxxxx_xxxxx_xxx/xxxxx_xxxxxxx_xxxxxxxpredictive
80Argumentxxxxxx_xxpredictive
81Argumentxxxx_xxxpredictive
82Argumentxxxxxxxxxxpredictive
83Argumentxxxxxx-xxxxxpredictive
84Argumentxxxxxxxx/xxxxxxxxpredictive
85Argumentxxxxxxxpredictive
86Argumentxxxx_xxpredictive
87Input Valuexxxxpredictive
88Input Valuexxxxxpredictive
89Input Valuexxxxx/xxxxxxxxpredictive
90Input Valuexxxxxpredictive
91Input Valuexxxxx xxxxxxx xxxxxxpredictive
92Pattern|xx|/[predictive
93Network Portxxxxxxxxxxxxxx xxxxxxpredictive
94Network Portxxx/xx (xxx)predictive
95Network Portxxx/xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!