PowerDuke Análise

IOB - Indicator of Behavior (48)

Curso de tempo

Idioma

en48

País

cn14
hu14
be10
us8
tr2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Juniper Junos6
Microsoft Windows6
UltraVNC2
Cisco ASA2
Microsoft Exchange Server2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Microsoft Windows LSA Remote Code Execution8.17.4$100k e mais$5k-$25kUnprovenOfficial Fix0.906170.00CVE-2022-26925
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001250.02CVE-2022-37969
4DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
5Softomi Advanced C2C Marketplace Software Injecção SQL8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.02CVE-2023-6145
6Microsoft Windows HTTP Request HTTP.sys direitos alargados7.37.0$25k-$100k$0-$5kHighOfficial Fix0.975370.04CVE-2015-1635
7Lanap BotDetect Captcha Asp.net direitos alargados5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.034040.02CVE-2006-2918
8Microsoft ASP.NET Core Kestrel Web Application direitos alargados8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.027830.05CVE-2018-0787
9Red Hat WildFly Blacklist Filter File Divulgação de Informação7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.098170.00CVE-2016-0793
10CKeditor4 Instance Destroying Roteiro Cruzado de Sítios5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.02CVE-2023-28439
11SAP NetWeaver GetComputerSystem Divulgação de Informação5.34.6$5k-$25k$0-$5kHighOfficial Fix0.031010.00CVE-2013-3319
12Microsoft Exchange Server Outlook Web Access logon.aspx direitos alargados7.97.9$5k-$25k$5k-$25kNot DefinedNot Defined0.003790.35CVE-2018-16793
13easyii CMS out Falsificação de Pedido Cross Site4.33.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001020.09CVE-2020-36534
14easyii CMS File Upload Management Upload.php file direitos alargados6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001980.09CVE-2022-3771
15Microsoft ASP.NET Security Feature Fraca autenticação7.47.2$5k-$25kCalculadoNot DefinedOfficial Fix0.004240.04CVE-2018-8171
16Plesk Obsidian Login Page direitos alargados5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001740.07CVE-2023-24044
17Microsoft Windows Scripting Language Remote Code Execution8.88.4$25k-$100k$5k-$25kFunctionalOfficial Fix0.186470.03CVE-2022-41128
18QNAP QVR direitos alargados9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.04CVE-2022-27588
19Microsoft Windows User Profile Service Privilege Escalation7.26.8$25k-$100k$5k-$25kFunctionalOfficial Fix0.001020.03CVE-2022-26904
20Microsoft Windows Remote Desktop Protocol Remote Code Execution8.88.1$100k e mais$5k-$25kUnprovenOfficial Fix0.015460.02CVE-2022-21893

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • PowerDuke

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/sign/outpredictiveAlto
2File/owa/auth/logon.aspxpredictiveAlto
3File/setup.cgipredictiveMédio
4Filexxxxxxxxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
5Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
6Filexxxxxxx/xxxxxx.xxxpredictiveAlto
7Filexxxx.xxxpredictiveMédio
8Filexxx/xxxxxx.xxxpredictiveAlto
9ArgumentxxxxxxxxpredictiveMédio
10ArgumentxxxxpredictiveBaixo
11ArgumentxxpredictiveBaixo
12ArgumentxxxxxpredictiveBaixo
13ArgumentxxxxxxxxpredictiveMédio
14Input Value/../predictiveBaixo
15Network Portxxx/xxxxpredictiveMédio

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!