Industroyer Analiza

IOB - Indicator of Behavior (168)

Oś czasu

Język

zh84
en74
de8
fr2

Kraj

us86
ch48
cn30
lu2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel4
phpMyAdmin4
Microsoft Windows4
Wowza Streaming Engine4
Juniper Junos OS4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Zend Framework SQL Statement order sql injection7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
2Backdoor.Win32.Tiny.c Service Port 7778 privilege escalation7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
3phpLDAPadmin LDAP injection privilege escalation8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.216520.00CVE-2018-12689
4adminlte privilege escalation5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.04CVE-2021-3706
5Oracle Primavera Unifier Document Manager information disclosure7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003670.00CVE-2023-44981
6OPNsense Login Page Redirect5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001790.01CVE-2020-23015
7jc21 NGINX Proxy Manager Access List privilege escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.014840.02CVE-2023-23596
8Cacti LDAP weak authentication6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.004470.00CVE-2022-0730
9ISPConfig sql injection6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001520.00CVE-2021-3021
10Linux Kernel NILFS File System inode.c security_inode_alloc memory corruption8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2978
11phpMyAdmin Two-factor Authentication weak authentication6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2022-23807
12DSpace directory traversal7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.00CVE-2016-10726
13RouterOS Upgrade Package information disclosure7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001760.02CVE-2019-3977
14WP Statistics Plugin class-wp-statistics-hits.php sql injection8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.301360.02CVE-2022-0651
15Crow HTTP Pipelining memory corruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007770.04CVE-2022-38667
16mySCADA myPRO privilege escalation9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.03CVE-2022-2234
17GNU Bash Environment Variable variables.c Shellshock privilege escalation9.89.3$100k i więcej$0-$5kHighOfficial Fix0.975640.04CVE-2014-6271
18Microsoft Windows Remote Desktop Client Remote Code Execution8.87.7$100k i więcej$5k-$25kUnprovenOfficial Fix0.045120.02CVE-2021-38666
19MailGates/MailAudit privilege escalation8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001620.01CVE-2020-25849
20Juniper Junos OS J-Web privilege escalation7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-0278

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (65)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/cgi-bin/supervisor/PwdGrp.cgipredictiveWysoki
2File/CMD_SELECT_USERSpredictiveWysoki
3File/dashboard/updatelogo.phppredictiveWysoki
4File/dcim/sites/add/predictiveWysoki
5File/enginemanager/server/user/delete.htmpredictiveWysoki
6File/etc/openshift/server_priv.pempredictiveWysoki
7File/forum/away.phppredictiveWysoki
8File/goform/delAdpredictiveWysoki
9File/xxxxx.xxxpredictiveMedium
10File/xxxxxx/xxx/xxxxxxx.xxxpredictiveWysoki
11File/xxxxx-xxxxxx/xxxxx.xxxpredictiveWysoki
12File/xxxxx?xxxxxxpredictiveWysoki
13File/xxxxxxpredictiveNiski
14Filexxxxxxx.xxxpredictiveMedium
15Filexxx_xxxxx.xxxpredictiveWysoki
16Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
17Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
18Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
19Filexx.xpredictiveNiski
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictiveWysoki
23Filexxxxxxxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxx_xxx.xxxpredictiveWysoki
24Filexxxx.xxxpredictiveMedium
25Filexxxxx.xpredictiveNiski
26Filexxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
27Filexxxxx_xxxxxxx.xxxpredictiveWysoki
28Filexxxx.xxxpredictiveMedium
29Filexxxxx.xxxxpredictiveMedium
30Filexxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveWysoki
31Filexxxxxx/predictiveNiski
32Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
33Filexxxxxxxxx.xpredictiveMedium
34Filexxx_xxxxx.xxxxpredictiveWysoki
35Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
36Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
37File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveWysoki
38File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveWysoki
39File~/xxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
40ArgumentxxxxpredictiveNiski
41ArgumentxxxxxpredictiveNiski
42ArgumentxxxpredictiveNiski
43Argumentxxxxxx_xxxx_xxxxxxxxpredictiveWysoki
44Argumentxxxxxxx_xxxx_xxxxpredictiveWysoki
45Argumentxxx_xxxx/xxx_xxxxxxxpredictiveWysoki
46ArgumentxxxxxxxxxxxpredictiveMedium
47ArgumentxxpredictiveNiski
48ArgumentxxpredictiveNiski
49Argumentxxxx/xxx_xxxxxxxxxpredictiveWysoki
50ArgumentxxxxxxxxpredictiveMedium
51ArgumentxxxxxxxpredictiveNiski
52Argumentxxx_xxpredictiveNiski
53ArgumentxxxxxxxxxxpredictiveMedium
54ArgumentxxxxxxpredictiveNiski
55Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
56Argumentxxxxxx_xxpredictiveMedium
57ArgumentxxxpredictiveNiski
58ArgumentxxxpredictiveNiski
59ArgumentxxxxxxxxpredictiveMedium
60Argumentxxxxx/xxxxxpredictiveMedium
61Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
62Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveWysoki
63Input Valuexxx_xxx_xxxx_xxxx'"><xxxxxx>xxxxx(/xxxxx.xx/)</xxxxxx>predictiveWysoki
64Pattern() {predictiveNiski
65Network Portxxx/xxxxpredictiveMedium

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!