Tranchulas Analiza

IOB - Indicator of Behavior (230)

Oś czasu

Język

en214
es14
de2

Kraj

us50
es14
ru14
gb12
mm4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

NVIDIA Windows GPU Display Driver10
Apple iOS10
Juniper Junos8
Microsoft Internet Explorer8
Cisco NX-OS8

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Magento PageBuilder Template privilege escalation8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006690.02CVE-2019-8144
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.06CVE-2017-0055
3Apache HTTP Server HTTP Digest Authentication Challenge weak authentication8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.04CVE-2018-1312
4WordPress Metadata privilege escalation8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148
5Juniper Junos jdhcpd denial of service6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002680.00CVE-2017-2301
6Subrion CMS cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2019-11406
7Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.009530.04CVE-2014-3583
8Apple iOS WebKit privilege escalation7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.061350.03CVE-2019-8506
9Microsoft IIS File Name Tilde privilege escalation6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.968170.04CVE-2005-4360
10Cisco Firepower Threat Defense Data Acquisition privilege escalation7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.001490.00CVE-2019-1669
11Zeescripts ZeeBuddy bannerclick.php sql injection8.58.3$0-$5kObliczenieHighUnavailable0.001670.00CVE-2008-3604
12PHP Scripts Mall PHP Multivendor Ecommerce my_wishlist.php cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2017-17958
13Aj Square Ajauction subcat.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.008210.03CVE-2007-1298
14WordPress User Search REST Endpoint information disclosure4.44.3$5k-$25k$0-$5kNot DefinedNot Defined0.000890.08CVE-2023-5561
15Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
16janobe Online Ordering System sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-31356
17Adobe InDesign memory corruption7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000850.00CVE-2021-40727
18Ubiquiti EdgeMAX EdgeRouter Firmware Update privilege escalation8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.00CVE-2021-22909
19Verbatim Keypad Secure USB Lockout information disclosure5.04.8$0-$5k$0-$5kNot DefinedNot Defined0.001000.00CVE-2022-28386
20Micro CMS Comments cross site scripting3.53.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Bitterbug

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
146.4.139.224static.224.139.4.46.clients.your-server.deTranchulasBitterbug2021-01-01verifiedWysoki
246.4.139.225static.225.139.4.46.clients.your-server.deTranchulasBitterbug2021-01-01verifiedWysoki
3XXX.XX.XXX.XXXxxxxxxxxxXxxxxxxxx2021-01-01verifiedWysoki
4XXX.XX.XXX.XXXxxxxxxxxxXxxxxxxxx2021-01-01verifiedWysoki
5XXX.XX.XXX.XXXxxxxxxxxxXxxxxxxxx2021-01-01verifiedWysoki
6XXX.XX.XXX.XXXxxxxxxxxxXxxxxxxxx2021-01-01verifiedWysoki
7XXX.XX.XXX.XXXXxxxxxxxxxXxxxxxxxx2021-01-01verifiedWysoki

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
4T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
5TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (74)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/cgi/loginDefaultUserpredictiveWysoki
2File/contentshare/image/data/user/0/com.sony.dtv.photosharingplus/files/_BRAVPSS.TMP/LJYT0010.JPGpredictiveWysoki
3File/etc/shadowpredictiveMedium
4File/ordering/admin/store/index.php?view=editpredictiveWysoki
5File/proc/ioportspredictiveWysoki
6File/uncpath/predictiveMedium
7File/webconsole/APIControllerpredictiveWysoki
8File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveWysoki
9FileAccountStatus.jsppredictiveWysoki
10Filexxxxxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxpredictiveWysoki
11Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveWysoki
12Filexxx/xxxxx/xxxxxx.xxxpredictiveWysoki
13Filexxxxxxxxxxx.xxxpredictiveWysoki
14Filexxxxxx_xxxxx.xpredictiveWysoki
15Filexxxxxx/xxx-xxxxx.xpredictiveWysoki
16Filexxxx/xx-xxxx-xx/xx-xxxx-xx.xpredictiveWysoki
17Filexxxxxx_xxxx.xpredictiveWysoki
18Filexxxxxxx/xxx/xxxxx/xxx-xxxxx.xpredictiveWysoki
19Filexxxxxxx/xxx/xxxxxxxx/xxx/xxx_xxx_xxx.xpredictiveWysoki
20Filexxxxxxx/xxxxx/xxxxx/xxxxxxx.xpredictiveWysoki
21Filexxxxxxxx.xxxpredictiveMedium
22Filexxxx/xxxx/xxxx/xxxx.xxxpredictiveWysoki
23Filexxxxx/xxxx/xxxx.xxxpredictiveWysoki
24Filexxxxxxx/xxxxx/xxx_xxxx.xpredictiveWysoki
25Filexxxxx.xxxpredictiveMedium
26Filexxxx.xxxpredictiveMedium
27Filexxxxxx.xpredictiveMedium
28Filexxxxxxxxxxxxx.xxxpredictiveWysoki
29Filexxx_xxxxx_xxxx.xpredictiveWysoki
30Filexxxxxxxx.xpredictiveMedium
31Filexx_xxxxxxxx.xxxpredictiveWysoki
32Filexxxxxxxx_xxxxxx.xxxpredictiveWysoki
33Filexxx/xxxx/xx_xxxxxxxx.xpredictiveWysoki
34Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
35Filexxxxxxxxx.xxxxx.xxxpredictiveWysoki
36Filexxxxxxx.xxxpredictiveMedium
37Filexxxxx.xxxpredictiveMedium
38FilexxxxxpredictiveNiski
39Filexxxxxxxx.xxxpredictiveMedium
40Filexxxxxx.xxxpredictiveMedium
41Filexxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
42Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveWysoki
43Filexxxxxxxxxxxxxxx.xxxxpredictiveWysoki
44Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveWysoki
45File_xxxx/xx/xxxxxxxx/predictiveWysoki
46File_xx_xxxxxpredictiveMedium
47Libraryxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
48Libraryxxxxxxxx.xxxpredictiveMedium
49Libraryxxx/xxx/xxxx/predictiveWysoki
50ArgumentxxxxpredictiveNiski
51Argumentxxxx_xxpredictiveNiski
52ArgumentxxxpredictiveNiski
53ArgumentxxxxxpredictiveNiski
54ArgumentxxxpredictiveNiski
55ArgumentxxxxpredictiveNiski
56Argumentxxxx_xxxxxxxpredictiveMedium
57ArgumentxxpredictiveNiski
58Argumentxxxx/xxxxx/xxxxxpredictiveWysoki
59Argumentxxxxxxx=xxxxxxxxxxxxxxpredictiveWysoki
60ArgumentxxxxxxxxpredictiveMedium
61ArgumentxxxxxxxxpredictiveMedium
62ArgumentxxpredictiveNiski
63ArgumentxxxxpredictiveNiski
64Argumentxxxxxx[xxx][xxxx]predictiveWysoki
65ArgumentxxxxxxxxxpredictiveMedium
66ArgumentxxxxxxxxpredictiveMedium
67Argumentxxxx->xxxxxxxpredictiveWysoki
68Argumentx-xxxxxxxxx-xxxpredictiveWysoki
69Input Value-x/xxxxxxxxxxpredictiveWysoki
70Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
71Input ValuexxpredictiveNiski
72Network Portxxx/xx (xxx)predictiveMedium
73Network Portxxx/xxxxxpredictiveMedium
74Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!