Wirte Analiza

IOB - Indicator of Behavior (241)

Oś czasu

Język

en196
fr20
de14
ja6
ru6

Kraj

us172
gb6
ua2
cn2
de2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows6
Apple macOS4
ISC BIND4
WordPress4
Cisco NX-OS4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DataLife Engine addnews.html cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.02CVE-2018-14777
3Dahua IP Camera privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001010.00CVE-2017-7253
4Microsoft Windows Clipboard User Service Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.04CVE-2022-21869
5eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.15
6nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.79CVE-2020-12440
7jforum User privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
8Smart Slider 3 Plugin Imported File privilege escalation7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000860.04CVE-2022-3357
9MariaDB privilege escalation6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.016620.03CVE-2021-27928
10MariaDB mysql-wsrep wsrep_sst_method privilege escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.008580.02CVE-2020-15180
11Yii unserialize privilege escalation7.76.7$0-$5k$0-$5kNot DefinedOfficial Fix0.028220.00CVE-2020-15148
12Linux Kernel dfl-afu-region.c afu_mmio_region_get_by_offset memory corruption6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2023-26242
13AssoCIateD Postman X.509 Certificate Validation weak authentication5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.002450.03CVE-2018-17215
14WordPress directory traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
15ImageMagick privilege escalation7.06.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000430.05CVE-2023-34153
16ImageMagick OpenBlob privilege escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.003860.03CVE-2023-34152
17Reolink RLC-410W Firmware Update Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.001490.03CVE-2021-40419
18Dahua IPC-HDBW2XXX/IPC-HFW2XXX/ASI7XXXX ONVIF weak authentication7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.01CVE-2022-30563
19Dahua DH-IPC-Hxxxxxxxxx Authentication weak authentication7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.031480.00CVE-2017-7927
20Dahua IPC-HDW1X2X IP Address information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.02CVE-2019-9680

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Middle East

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
145.129.96.174free.gmhost.hostingWirteMiddle East2022-03-22verifiedWysoki
245.129.97.207WirteMiddle East2022-03-22verifiedWysoki
3XX.XXX.X.XXxxxx.xxxxxx.xxxXxxxxXxxxxx Xxxx2022-03-22verifiedWysoki
4XX.XXX.XX.XXXxxxxXxxxxx Xxxx2022-03-22verifiedWysoki
5XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxx2020-12-21verifiedMedium
6XXX.XX.XX.XXXxxxxxx-xxx-xxxxxxxxxx.xxxxxx.xx.xxXxxxx2020-12-21verifiedWysoki

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (60)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/addnews.htmlpredictiveWysoki
2File/admin.php/pic/admin/type/pl_savepredictiveWysoki
3File/churchcrm/WhyCameEditor.phppredictiveWysoki
4File/example/editorpredictiveWysoki
5File/goform/aspFormpredictiveWysoki
6File/index.php?page=search/rentalspredictiveWysoki
7File/members/view_member.phppredictiveWysoki
8File/xxxx/xx/xxxx/xxxxpredictiveWysoki
9File/xxx_xxxx_xxxxxxx.xxxpredictiveWysoki
10File/xxxx.xxxpredictiveMedium
11File/xxxxxxxx/xxxxpredictiveWysoki
12File/xxx/xxx/xxxxxxx/predictiveWysoki
13Filexxxxx.xxxpredictiveMedium
14Filexxxxx.xxxpredictiveMedium
15Filexxx.xxxpredictiveNiski
16Filexxxxxxx.xpredictiveMedium
17Filexxxx/xxxx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
18Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
19Filexxxxxxxxx.xxxpredictiveWysoki
20Filexxxxxxx/xxxx/xxx-xxx-xxxxxx.xpredictiveWysoki
21Filexxxxxxx/xxx/xxx-xxxx.xpredictiveWysoki
22Filexxxx-xxxxx-xxxxxxxxx.xxxpredictiveWysoki
23Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveWysoki
24Filexxx.xxx/xxx.xxxpredictiveWysoki
25Filexx.xxxpredictiveNiski
26Filexxxxx.xxxpredictiveMedium
27Filexxxxxxxx.xpredictiveMedium
28Filexxxxxxxx/xxxxxx/xxxxxx/_xxxxxxxxxxxx/_xxxxxxxx.xxxpredictiveWysoki
29Filexxxxxxxx.xpredictiveMedium
30Filexxxxxx.xpredictiveMedium
31Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
32Filexxx.xxxxxpredictiveMedium
33Filexxxxxx.xxpredictiveMedium
34Filexxxxxxx-xxxxxxx.xxxpredictiveWysoki
35Filexxxxx.xpredictiveNiski
36Filexxxxx/xxx_xxxxxx.xpredictiveWysoki
37Filexxx_xxx.xxxxpredictiveMedium
38Filexxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxxx.xxxpredictiveWysoki
39Filexxxxx-xxxxxx.xxxpredictiveWysoki
40Libraryxxxxx.xxxpredictiveMedium
41Libraryxxxxx.xxxpredictiveMedium
42ArgumentxxxxxxxxpredictiveMedium
43Argumentxxxxxx_xxxpredictiveMedium
44Argumentxxxxxxx-xxxxpredictiveMedium
45Argumentxxxxxx/xxxxxxxxxxpredictiveWysoki
46ArgumentxxxxpredictiveNiski
47ArgumentxxxxxpredictiveNiski
48ArgumentxxxxxxxxpredictiveMedium
49Argumentxxxx xxxxpredictiveMedium
50ArgumentxxxxxpredictiveNiski
51ArgumentxxxxxxpredictiveNiski
52ArgumentxxpredictiveNiski
53Argumentxxx_xxxxxxxpredictiveMedium
54Argumentxxxxxxxx_xxxxxx_xxxpredictiveWysoki
55ArgumentxxxxxxxxpredictiveMedium
56Argumentxxxxxxx/xxxxxpredictiveWysoki
57ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
58ArgumentxxxxxpredictiveNiski
59Input ValuexxxxxxxxpredictiveMedium
60Network Portxxxxx xxx-xxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!