PKPLUG Analiza

IOB - Indicator of Behavior (238)

Oś czasu

Język

en154
zh80
de4

Kraj

cn170
us68

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

WordPress6
Microsoft Windows4
The Digital Craft Atom CMS4
FileZen4
Discuz! DiscuzX4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Sophos Firewall User Portal/Webadmin weak authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
2XoruX LPAR2RRD/STOR2RRD weak authentication6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002620.02CVE-2021-42371
3Komodia Redirector SDK Web Companion weak encryption5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002200.00CVE-2015-2078
4SourceCodester Doctors Appointment System login.php sql injection7.47.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-4219
5IBM Security Guardium Request privilege escalation9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000660.00CVE-2023-35893
6Piwigo pwg.users.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2022-26266
7Pluck Theme Upload privilege escalation4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.028930.00CVE-2022-26965
8Apache Struts ParameterInterceptor nieznana luka5.35.3$5k-$25k$0-$5kHighNot Defined0.084840.03CVE-2010-1870
9Synacor Zimbra Collaboration Memcache Command privilege escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096650.02CVE-2022-27924
10OpenSSL c_rehash privilege escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
11AfterLogic Aurora/WebMail Pro DAV DAVServer.php directory traversal7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002900.02CVE-2021-26293
12Artifex MuJS memory corruption5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.00CVE-2021-45005
13Discuz! DiscuzX Access Restriction index.php privilege escalation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002570.02CVE-2018-5377
14Juniper Junos Pulse Secure Access Service SSL VPN Web Server cross site scripting6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2013-5649
15Matomo safemode.twig Path information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2019-12215
16Google Chrome V8 memory corruption7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000800.04CVE-2024-0517
17tough-cookie Cookies Remote Code Execution7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001070.00CVE-2023-26136
18ASUS RT-AC51U Network Request cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000620.00CVE-2023-29772
19Asus RT-AC2900 privilege escalation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
20Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.32

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • THOR

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94, CWE-1321Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
14TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (91)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin.php?action=themeinstallpredictiveWysoki
2File/admin/ajax/avatar.phppredictiveWysoki
3File/admin/uploads.phppredictiveWysoki
4File/admin/users.php?source=edit_user&id=1predictiveWysoki
5File/cgi-bin/portalpredictiveWysoki
6File/etc/passwdpredictiveMedium
7File/etc/shadowpredictiveMedium
8File/htmlcode/html/indexdefault.asppredictiveWysoki
9File/include/config.cache.phppredictiveWysoki
10File/include/helpers/upload.helper.phppredictiveWysoki
11File/patient/appointment.phppredictiveWysoki
12File/xxxxxxx/xxxxxxpredictiveWysoki
13File/xxxpredictiveNiski
14Filexxxxx.xxxpredictiveMedium
15Filexxxxx/xxxx.xxxpredictiveWysoki
16Filexxxx.xxxpredictiveMedium
17Filexxxxxxxxxxx.xxxpredictiveWysoki
18Filexxx\xxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxx.xxxpredictiveWysoki
19Filexxxxxxxx\xxxxx.xxxpredictiveWysoki
20Filexxx/xxxxxxx.xxpredictiveWysoki
21Filexxxxx.xxxpredictiveMedium
22Filexxx.xxxpredictiveNiski
23Filexxxxxx.xxxpredictiveMedium
24Filex_xxxxxxpredictiveMedium
25Filexxxxxxxxx.xxxpredictiveWysoki
26Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveWysoki
27Filexxxx-xxxxxxxx-xxxxxx.xxxpredictiveWysoki
28Filexx/xx-xx.xpredictiveMedium
29Filexxx/xxxxxx.xxxpredictiveWysoki
30Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveWysoki
31Filexxxxx.xxxpredictiveMedium
32Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveWysoki
33Filexxx/xxx.xpredictiveMedium
34Filexxxxxx/xxx/xxxxxxxx.xpredictiveWysoki
35Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveWysoki
36Filexxxxxxxxx/xxxx_xxxxxxx.xxx.xxxpredictiveWysoki
37Filexxxxx.xxxpredictiveMedium
38Filexxxxx.xxxpredictiveMedium
39Filexxxxxxx.xxxpredictiveMedium
40Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
41Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveWysoki
42Filexxxxxxx.xxpredictiveMedium
43Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
44Filexxxx/xxxxxxxxx.xxxpredictiveWysoki
45Filexxxxxx/xxxxx_xxxxxxxx/xxxxxxx.xxxxpredictiveWysoki
46Filexxxxx.xxxpredictiveMedium
47Filexxx.xxxxx.xxxpredictiveWysoki
48Filexxx.xxxpredictiveNiski
49Filexxx.xxxxxxxxxpredictiveWysoki
50Filexxx/xxx/xxx.xpredictiveWysoki
51Filexxxxxxxx/xxxxxxxxpredictiveWysoki
52Filexxxxxxxxx.xxxpredictiveWysoki
53Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
54Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
55Filexx-xxxxxxxx/xxxx.xxxpredictiveWysoki
56Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
57Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxxx.xxpredictiveWysoki
58Libraryxxxxxxx/xxxxxxx/xxxxxx/xxx/xxxxx.xxxxxxx.xxxpredictiveWysoki
59Argument$_xxxxxpredictiveNiski
60ArgumentxxxxxxxpredictiveNiski
61ArgumentxxxpredictiveNiski
62ArgumentxxxxxxpredictiveNiski
63ArgumentxxxxxpredictiveNiski
64ArgumentxxxxxpredictiveNiski
65ArgumentxxxxxxxxpredictiveMedium
66ArgumentxxxxxxxxxxpredictiveMedium
67ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
68ArgumentxxxxxxpredictiveNiski
69ArgumentxxxxxpredictiveNiski
70ArgumentxxxxxxpredictiveNiski
71ArgumentxxpredictiveNiski
72ArgumentxxpredictiveNiski
73Argumentxx_xxxxxxxxpredictiveMedium
74ArgumentxxxxxxpredictiveNiski
75ArgumentxxxxxxxpredictiveNiski
76Argumentxxx_xxxpredictiveNiski
77ArgumentxxxxxxxpredictiveNiski
78Argumentxxxxxx_xxxxpredictiveMedium
79ArgumentxxxxxxxxxxxpredictiveMedium
80ArgumentxxxxpredictiveNiski
81ArgumentxxxpredictiveNiski
82ArgumentxxxxxxxxpredictiveMedium
83ArgumentxxxpredictiveNiski
84ArgumentxxxxxxxxpredictiveMedium
85Argumentxxxxxx[]predictiveMedium
86ArgumentxxxxxxxxxpredictiveMedium
87ArgumentxxxxxxxxpredictiveMedium
88ArgumentxxxxxxxxpredictiveMedium
89Input Value..predictiveNiski
90Input Value../predictiveNiski
91Pattern|xx|xx|xx|predictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!