Finteam Análise

IOB - Indicator of Behavior (67)

Curso de tempo

Idioma

en52
fr4
es4
de4
it2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

CosmicShoppingCart2
Ecommerce Online Store Kit2
Application Dynamics Cartweaver ColdFusion2
Linksys WVC11B2
Cisco Linksys X30002

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Comersus Open Technologies Comersus BackOffice Plus comersus_backoffice_searchitemform.asp Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002300.02CVE-2005-3285
2aasi media Net Clubs Pro sendim.cgi Roteiro Cruzado de Sítios5.45.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.007890.00CVE-2006-1965
3ThinkPHP index.php Injecção SQL8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2018-10225
4PostgreSQL Client Divulgação de Informação3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.04CVE-2022-41862
5PostgreSQL User ID Local Privilege Escalation5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.02CVE-2023-2455
6PostgreSQL Extension Script Injecção SQL7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001450.03CVE-2023-39417
7PostgreSQL MERGE vulnerabilidade desconhecida3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000850.02CVE-2023-39418
8WALLIX Bastion Network Access Administration Web Interface Divulgação de Informação5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2023-46319
9Cisco IOS XE Web UI Remote Code Execution9.99.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.900800.03CVE-2023-20198
10PHP-Nuke modules.php Injecção SQL7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001120.02CVE-2014-3934
11Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001250.02CVE-2022-37969
12Microsoft Windows IIS Remote Code Execution7.67.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.001040.06CVE-2022-30209
13VMware Workspace ONE Access Fraca autenticação9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.704350.00CVE-2022-31656
14VMware Workspace ONE Access/Identity Manager URL direitos alargados7.47.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2022-31657
15VMware Workspace ONE Access JDBC direitos alargados4.74.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.002220.00CVE-2022-31665
16Microsoft .NET Core Remote Code Execution8.17.1$25k-$100k$0-$5kUnprovenOfficial Fix0.080670.05CVE-2021-26701
17Sitecore Rocks Plugin Service direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003260.00CVE-2019-12440
18sudo sudoers_policy_main Excesso de tampão8.38.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.970510.00CVE-2021-3156
19Hikvision DS-2CD7153-E Fraca autenticação8.58.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.539760.04CVE-2013-4976
20Micro Focus GroupWise Administration Console direitos alargados7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003930.00CVE-2018-12468

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
1146.0.72.180Finteam22/12/2020verifiedAlto
2XXX.XX.XXX.XXXXxxxxxx22/12/2020verifiedAlto
3XXX.XXX.XX.XXxxxxxx12/02/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (66)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/cgi-bin/user/Config.cgipredictiveAlto
2File/cgi-sys/FormMail-clone.cgipredictiveAlto
3Fileaccount.phppredictiveMédio
4Fileapply.cgipredictiveMédio
5Filearticle.phppredictiveMédio
6Filecart.phppredictiveMédio
7Filecatalog.asppredictiveMédio
8Filecategory.phppredictiveMédio
9Filecgi-bin/reorder2.asppredictiveAlto
10Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
11Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
12Filexxxxxxxx_xxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxx.xxxpredictiveMédio
14Filexxxxxx.xxxpredictiveMédio
15Filexxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxxxx/xxxxxxxxx_xxxxxxx.xxx.xxxpredictiveAlto
17Filexxxxx.xxxpredictiveMédio
18Filexxxxx.xxxpredictiveMédio
19Filexxxx.xxxpredictiveMédio
20Filexxxx.xxxpredictiveMédio
21Filexxxxxxx.xxxpredictiveMédio
22Filexxxxxxxxxxxx.xxxpredictiveAlto
23Filexxxxxxx.xxxpredictiveMédio
24Filexxxxxxxx.xxxpredictiveMédio
25Filexxxxxxx_xxxxxxx.xxxpredictiveAlto
26Filexxxxxx.xxxpredictiveMédio
27Filexxxxxxx.xxxpredictiveMédio
28Filexxxxxx.xxxpredictiveMédio
29Filexxxxxx.xxxpredictiveMédio
30Filexxxx.xxxpredictiveMédio
31Filexxxx.xxxpredictiveMédio
32Filexxxx.xxxpredictiveMédio
33Filexxxxxxxxxxxxx.xxxpredictiveAlto
34Filexxxxxxxx.xxxxpredictiveAlto
35Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
36Filexxxx_xxxx.xxxpredictiveAlto
37Filexxxxxxxxxx.xxxpredictiveAlto
38ArgumentxxxpredictiveBaixo
39ArgumentxxxxxxxpredictiveBaixo
40ArgumentxxxxxxxxxxpredictiveMédio
41ArgumentxxxxxxxxxxpredictiveMédio
42Argumentxxxxxxxx_xxpredictiveMédio
43ArgumentxxxxxpredictiveBaixo
44Argumentxxx_xxpredictiveBaixo
45ArgumentxxxpredictiveBaixo
46ArgumentxxxxxxxpredictiveBaixo
47ArgumentxxxxxxxpredictiveBaixo
48ArgumentxxpredictiveBaixo
49ArgumentxxxxxxxxxpredictiveMédio
50Argumentxxxx_xx[]predictiveMédio
51Argumentxxxx_xxxxpredictiveMédio
52ArgumentxxxpredictiveBaixo
53Argumentxxxxxx_xxpredictiveMédio
54ArgumentxxxxxxxpredictiveBaixo
55ArgumentxxxxpredictiveBaixo
56Argumentxxxx_xxpredictiveBaixo
57Argumentxxxx_xx/xxxxxxpredictiveAlto
58ArgumentxxxxxxpredictiveBaixo
59ArgumentxxxxxxpredictiveBaixo
60Argumentxxxxxxx_xxpredictiveMédio
61Argumentx_xxpredictiveBaixo
62Argumentxxx_xxxpredictiveBaixo
63ArgumentxxxxxxpredictiveBaixo
64Argumentxxxxxx[]predictiveMédio
65Argumentxxxx/xxxxx/xxxxpredictiveAlto
66Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveAlto

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!