Gaza Cybergang Analiza

IOB - Indicator of Behavior (46)

Oś czasu

Język

en38
de8

Kraj

us20
gb10
ws6
ru2
de2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft IIS4
WordPress4
ioquake32
FileZilla Filezilla Server2
Cisco ASA2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1jforum User privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
2Samsung Gallery Lockscreen privilege escalation3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2024-20827
3IBM Watson CP4D Data Stores denial of service6.46.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-27540
4IBM Watson Knowledge Catalog on Cloud Pak for Data privilege escalation7.47.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.00CVE-2023-28958
5IBM Watson Knowledge Catalog on Cloud Pak for Data Request denial of service5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2023-28955
6Joomla Webservice Endpoint privilege escalation5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.952140.06CVE-2023-23752
7Atlassian JIRA Server/Data Center Service Management Addon privilege escalation4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2021-39128
8magmi cross site request forgery8.07.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.503530.02CVE-2020-5776
9Microsoft Exchange Server information disclosure5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.961720.04CVE-2021-41349
10Microsoft IIS Unicode directory traversal7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.937930.00CVE-2000-0884
11Siemens Polarion Web Page Generator Reflected cross site scripting3.53.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2019-13934
12Cisco Unified Communications Manager SOAP API Endpoint privilege escalation8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002380.00CVE-2021-1362
13Lenovo Integrated Management Module 2 Web Administration memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002500.00CVE-2017-3774
14vsftpd Service Port 6200 privilege escalation8.58.4$25k-$100k$25k-$100kNot DefinedWorkaround0.842150.07CVE-2011-2523
15TP-LINK TD-8840t HTTP Request tools_admin_1 cross site request forgery4.64.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
16Revive Adserver Flash Cross-Domain Policy crossdomain.xml privilege escalation7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007490.05CVE-2015-7369
17Oracle E-Business Suite iRecruitment nieznana luka5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001680.00CVE-2010-2408
18Octopus Deploy Package privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.03CVE-2019-19084
19Cisco IOS XAUTH IKE Authentication weak authentication6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005170.00CVE-2005-1058
20Microsoft IIS privilege escalation9.89.6$25k-$100k$5k-$25kNot DefinedWorkaround0.000000.00

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Electric Powder

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22Path TraversalpredictiveWysoki
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CAPEC-242CWE-94Argument InjectionpredictiveWysoki
4TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
5TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveWysoki
9TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
10TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/index.php/newsletter/subscriber/new/predictiveWysoki
2Fileapi_poller.phppredictiveWysoki
3Filecrossdomain.xmlpredictiveWysoki
4Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveWysoki
5Filexxxxx/xxxxx_xxxxx_xpredictiveWysoki
6Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveWysoki
7Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
8Filexxxxx.xxxpredictiveMedium
9Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
10Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveWysoki
11Libraryxxxxxx.xxxpredictiveMedium
12ArgumentxxxpredictiveNiski
13Argumentxxxxxxxx.xxxxpredictiveWysoki
14ArgumentxxxpredictiveNiski
15Argumentxxxx->xxxxxxxpredictiveWysoki
16Input Valuexx-xxxx://predictiveMedium
17Network Portxxx/xxxxpredictiveMedium

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!