Worok Analiza

IOB - Indicator of Behavior (49)

Oś czasu

Język

en36
zh10
ar2
es2

Kraj

us36
cn12
gb2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows4
Responsive Menus2
MB connect line mymbCONNECT242
MB connect line mbCONNECT242
DZCP deV!L`z Clanportal2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.02CVE-2018-25085
3xiaozhuai imageinfo imageinfo.hpp memory corruption5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.02CVE-2023-1190
4finixbit elf-parser elf_parser.cpp get_segments denial of service3.73.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.02CVE-2023-1157
5DrayTek Vigor3900/Vigor2960/Vigor300B execution privilege escalation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008920.03CVE-2020-14472
6LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.96
7ISS BlackICE PC Protection Update weak encryption3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.12CVE-2003-5002
8Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.61
9DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.51CVE-2007-1167
10SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.54CVE-2022-28959
11FusionPBX fax_send.php privilege escalation7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.02CVE-2022-35153
12NoneCms App.php privilege escalation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.966780.02CVE-2018-20062
13Cisco Small Business RV345 memory corruption9.99.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.962500.04CVE-2022-20699
14Git Plugin Build privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.02CVE-2022-36883
15Fortinet FortiOS ECDSA PRNG weak encryption5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2019-15703
16Ivanti Pulse Connect Secure Header privilege escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.07CVE-2022-21826
17Jfinal CMS sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-30500
18Samba DCE/RPC privilege escalation5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2021-23192
19Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-30151
20Microsoft Windows Kernel Privilege Escalation8.37.7$100k i więcej$5k-$25kFunctionalOfficial Fix0.004060.00CVE-2021-33771

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.183.101.9Worok2022-10-05verifiedWysoki
2XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx2022-10-05verifiedWysoki
3XXX.XXX.XX.XXXxxxx2022-10-05verifiedWysoki
4XXX.XXX.XX.XXXxxxx2022-10-05verifiedWysoki

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/fax/fax_send.phppredictiveWysoki
2File/forum/away.phppredictiveWysoki
3File/spip.phppredictiveMedium
4Fileadclick.phppredictiveMedium
5Filexxxxx.xxxpredictiveMedium
6Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveWysoki
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
8Filexxx_xxxxxx.xxxpredictiveWysoki
9Filexxxx-xxxxx.xpredictiveMedium
10Filexxxxxxx.xxxpredictiveMedium
11Filexxxxxxxxx.xxxpredictiveWysoki
12Filexxx/xxxxxx.xxxpredictiveWysoki
13Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
14Filexxxxxxxxx/xxxxxxxxxpredictiveWysoki
15Filexxxxxxxxx.xxx.xxxpredictiveWysoki
16Filexxxxxxxx.xxxpredictiveMedium
17Filexxxxxxxxxx.xxxpredictiveWysoki
18Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveWysoki
19Filexxxxxxxxx.xxxpredictiveWysoki
20Filexxxx-xxxxxxxx.xxxpredictiveWysoki
21Libraryxxxxx.xxxpredictiveMedium
22Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveWysoki
23Libraryxxxxxxxx.xxxpredictiveMedium
24ArgumentxxxxxxxxpredictiveMedium
25Argumentxxxxxx-xxxxpredictiveMedium
26ArgumentxxxxxxxxxxpredictiveMedium
27Argumentxxxxxxx-xxxxxxpredictiveWysoki
28ArgumentxxxxpredictiveNiski
29ArgumentxxxxpredictiveNiski
30ArgumentxxxxxxpredictiveNiski
31ArgumentxxpredictiveNiski
32ArgumentxxxxxpredictiveNiski
33ArgumentxxxxxxxxxpredictiveMedium
34ArgumentxxxpredictiveNiski

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!