Sofacy Analiza

IOB - Indicator of Behavior (159)

Oś czasu

Język

en140
de10
zh4
es4
ru2

Kraj

us52
ch46
tr10
cn6
ar6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

phpMyAdmin6
Linux Kernel6
WordPress4
DragonByte vBShout Module4
Huawei Berkeley Smart Phone2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Backdoor.Win32.Tiny.c Service Port 7778 privilege escalation7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
2Linux Kernel NILFS File System inode.c security_inode_alloc memory corruption8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2978
3SourceCodester Simple and Nice Shopping Cart Script profile.php privilege escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.11CVE-2022-2909
4Crow HTTP Pipelining memory corruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007770.04CVE-2022-38667
5mySCADA myPRO privilege escalation9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.03CVE-2022-2234
6GNU Bash Environment Variable variables.c Shellshock privilege escalation9.89.6$25k-$100k$0-$5kHighOfficial Fix0.975640.29CVE-2014-6271
7WordPress Editor information disclosure4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.004630.04CVE-2021-29450
8AnyMacro AnyMacro Mail System directory traversal5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001790.02CVE-2011-2468
9phpMyAdmin Configuration File setup.php privilege escalation7.37.0$5k-$25k$0-$5kHighOfficial Fix0.805860.06CVE-2009-1151
10WordPress class-wp-customize-widgets.php privilege escalation7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.071580.03CVE-2014-5203
11Zeus Zeus Web Server memory corruption10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.158870.02CVE-2010-0359
12OpenSSL c_rehash privilege escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.00CVE-2022-1292
13Tenda AX1803 getIptvInfo memory corruption7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000870.02CVE-2023-51969
14ownCloud graphapi GetPhpInfo.php information disclosure7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.869820.04CVE-2023-49103
15Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.11CVE-2022-27228
16Git Plugin Build privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.09CVE-2022-36883
17Cisco RV340/RV340W/RV345/RV345P privilege escalation7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.375090.04CVE-2023-20073
18Microsoft Word wwlib Remote Code Execution8.07.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.453520.00CVE-2023-21716
19ampache sql injection5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2023-0771
20x-text Language Tag information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000920.00CVE-2021-38561

Kampanie (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (80)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.procmailrcpredictiveMedium
2File/dashboard/updatelogo.phppredictiveWysoki
3File/etc/openshift/server_priv.pempredictiveWysoki
4File/files.md5predictiveMedium
5File/index.phppredictiveMedium
6File/info/headerspredictiveWysoki
7File/mkshop/Men/profile.phppredictiveWysoki
8File/Noxen-master/users.phppredictiveWysoki
9File/uncpath/predictiveMedium
10Filexxxxxxx/xxxxxxxx.xxxpredictiveWysoki
11Filexxxxxxx/xxxx.xxxpredictiveWysoki
12Filexxxxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
13Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
14Filexx/xxxxxx_xxx.xxxpredictiveWysoki
15Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
16Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
17Filexxxxxxxx/xxxxpredictiveWysoki
18Filex_xxxxxxpredictiveMedium
19Filexx.xpredictiveNiski
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxxxxxx.xxxpredictiveWysoki
22Filexxxxxx.xpredictiveMedium
23Filexxxxxxxx.xxxpredictiveMedium
24Filexxxxxxxxxx.xxxpredictiveWysoki
25Filexxxx_xxxx.xpredictiveMedium
26Filexxxxx.xxxpredictiveMedium
27Filexxxxxx.xxxpredictiveMedium
28Filexxxxx.xpredictiveNiski
29Filexxxxxxxxxx.xxxpredictiveWysoki
30Filexxxxx_xxxxxxx.xxxpredictiveWysoki
31Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveWysoki
32Filexxxx.xxxpredictiveMedium
33Filexxxxx.xxxpredictiveMedium
34Filexxxxx/xxxxx-xxxx-xxxxxxxx.xxxpredictiveWysoki
35Filexxxx.xxx.xxxxxxxxxxpredictiveWysoki
36Filexxxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveWysoki
37Filexxxxxx/xxxx.xxxpredictiveWysoki
38Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
39Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
40Filexxxxxxxxx.xpredictiveMedium
41Filexxxxxxx.xxxpredictiveMedium
42Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveWysoki
43Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
44Filexxxxxx.xxxpredictiveMedium
45Filexx_xxxxxxx.xpredictiveMedium
46Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveWysoki
47Libraryxxxxx.xxxpredictiveMedium
48ArgumentxxxxpredictiveNiski
49ArgumentxxxxxxxxxpredictiveMedium
50Argumentxxxx/xxxxpredictiveMedium
51Argumentxxxxxx_xxxx_xxxxxxxxpredictiveWysoki
52ArgumentxxxxpredictiveNiski
53Argumentxxx_xxxx/xxx_xxxxxxxpredictiveWysoki
54ArgumentxxxxxxpredictiveNiski
55ArgumentxxxxxxxxxxxpredictiveMedium
56Argumentxxxx_xxpredictiveNiski
57ArgumentxxxxpredictiveNiski
58Argumentxxx_xxpredictiveNiski
59ArgumentxxxxxxxxpredictiveMedium
60Argumentxxxxxxx[xxxxx]/xxxxxxx[xxxxxxxxxxx]predictiveWysoki
61Argumentxxxx_xxxxpredictiveMedium
62ArgumentxxxxxxpredictiveNiski
63ArgumentxxxxxxxxxxxxpredictiveMedium
64ArgumentxxxxxxpredictiveNiski
65Argumentxxxxxx_xxpredictiveMedium
66ArgumentxxxxxpredictiveNiski
67ArgumentxxxxpredictiveNiski
68Argumentxxxxxx_xxpredictiveMedium
69ArgumentxxxpredictiveNiski
70ArgumentxxxxxxxxpredictiveMedium
71ArgumentxxxxxxxpredictiveNiski
72ArgumentxxxxpredictiveNiski
73Argumentxxxxx/xxxxxpredictiveMedium
74Argument_xxxxpredictiveNiski
75Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
76Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveWysoki
77Input Valuexxx=/&xxxpredictiveMedium
78Pattern() {predictiveNiski
79Network Portxxx/xxxx (xxx)predictiveWysoki
80Network Portxxx/xxxxpredictiveMedium

Referencje (6)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!