DEV-0530 Análise

IOB - Indicator of Behavior (166)

Curso de tempo

Idioma

en164
pl2

País

us166

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows14
Python4
Google Android4
H3C Magic R1004
LibreHealth EHR Base2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1TLS Protocol/SSL Protocol RC4 Encryption Bar Mitzvah Attack Encriptação fraca5.34.7$0-$5k$0-$5kUnprovenWorkaround0.003000.02CVE-2015-2808
2Couchbase Server Divulgação de Informação3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.00CVE-2022-32192
3OTRS Forwarder Divulgação de Informação3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.03CVE-2022-32740
4Veritas NetBackup pbx_exchange Process direitos alargados8.36.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003560.04CVE-2017-6407
5Microsoft Azure RTOS USBX ux_device_class_dfu_control_request Excesso de tampão9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.012350.00CVE-2022-29246
6PHPMailer Phar Deserialization addAttachment direitos alargados5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
7jQuery UI dialog Roteiro Cruzado de Sítios5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004690.07CVE-2016-7103
8Intel Xeon BIOS Divulgação de Informação3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-33117
9HID Mercury LP1501/LP1502/LP2500/LP4502/EP4502 Update Excesso de tampão9.99.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002610.02CVE-2022-31481
10Apache Tomcat HTTP Split direitos alargados7.26.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002620.04CVE-2016-6816
11Delta Controls enteliTOUCH HTTP Request Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.001880.00CVE-2022-29735
12Moment.js Directório Traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.04CVE-2022-24785
13Laravel PendingBroadcast.php __destruct direitos alargados6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-31279
14Piwigo Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-40678
15Linux Kernel Floating Point Register ptrace-fpu.c ptrace_get_fpr Excesso de tampão8.07.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000480.00CVE-2022-32981
16GNU C Library mq_notify Excesso de tampão5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.013860.00CVE-2021-33574
17Vyper Contract Address direitos alargados7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2022-29255
18Easy Blog Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.02CVE-2022-27174
19Brocade SANnav REST API Divulgação de Informação3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-28162
20Python mailcap Module direitos alargados7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001410.04CVE-2015-20107

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • H0lyGh0st

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
1193.56.29.123DEV-0530H0lyGh0st15/07/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto

IOA - Indicator of Attack (70)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin.php?page=batch_manager&mode=unitpredictiveAlto
2File/goform/aspFormpredictiveAlto
3File/omps/sellerpredictiveMédio
4File/php/passport/index.phppredictiveAlto
5File/replicationpredictiveMédio
6File/settingspredictiveMédio
7File/staff/tools/custom-fieldspredictiveAlto
8File/strings/ctype-latin1.cpredictiveAlto
9File/xxxxxxx/predictiveMédio
10File/xxxxxxx-xxxxxxxxxx/xxxxx/xxxxxx_xxxxxx_xxxxxxx_xxxxxxx.xxx?xxxxxxx_xx=xxpredictiveAlto
11Filexxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
12Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
13Filexxxxxxx.xxxxpredictiveMédio
14Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
15Filexxx-xxx/xxxxxxx.xxpredictiveAlto
16Filexxxxxxxxx.xxxpredictiveAlto
17Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveAlto
18Filexxxxxxxxxxxxxxxxxxxxxxx.xpredictiveAlto
19Filexxxx/xxxxx/xxx_xxxxx.xxxpredictiveAlto
20Filexxxx_xx.xxpredictiveMédio
21Filexxx_xxxxxx.xxpredictiveAlto
22Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveAlto
23Filexxxxx.xxxpredictiveMédio
24Filexxxxxxxxx/xxxx/xxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
25Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveAlto
26Filexxxxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveAlto
27Filexx/xxxxx/xxxxxxx/xxxx.xxpredictiveAlto
28Filexxx/xxxx/xxxx.xpredictiveAlto
29Filexxxxxx-xxx.xpredictiveMédio
30Filexxxxxx.xpredictiveMédio
31Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
32Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
33Filexxxxx.xxxpredictiveMédio
34Filexxx/xxxx_xxxxxxx.xxpredictiveAlto
35Filexxx/xxxx_xxxx.xxpredictiveAlto
36Filexxxxxxx.xpredictiveMédio
37Filexxxx_xxx_xxx.xxxpredictiveAlto
38Filexxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
39Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
40File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
41Libraryxxxxx.xxxpredictiveMédio
42Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveAlto
43ArgumentxxxxxxxxpredictiveMédio
44ArgumentxxpredictiveBaixo
45Argumentxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
46ArgumentxxxxxxxpredictiveBaixo
47Argumentxxxxxxxxxx_xxxxpredictiveAlto
48Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveAlto
49ArgumentxxxxxxxxxpredictiveMédio
50ArgumentxxxxxxpredictiveBaixo
51Argumentxxxxxx/xxxxxxxxxxpredictiveAlto
52Argumentxxxxx xxxxpredictiveMédio
53ArgumentxxpredictiveBaixo
54Argumentxxxxxxxxx/xxxxxxxxxpredictiveAlto
55ArgumentxxxxpredictiveBaixo
56ArgumentxxpredictiveBaixo
57ArgumentxxxxpredictiveBaixo
58ArgumentxxxxxxpredictiveBaixo
59ArgumentxxxxxxxxpredictiveMédio
60ArgumentxxxxxxxxpredictiveMédio
61ArgumentxxxxxxxpredictiveBaixo
62ArgumentxxxxxpredictiveBaixo
63Argumentxxxxxx_xxxxpredictiveMédio
64ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
65ArgumentxxxpredictiveBaixo
66ArgumentxxxxxxxxpredictiveMédio
67ArgumentxxxxxpredictiveBaixo
68Argumentxxxx_xxpredictiveBaixo
69Argumentx-xxxxxxxxx-xxxpredictiveAlto
70Network Portxxx/xxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!