Sednit Análise

IOB - Indicator of Behavior (95)

Curso de tempo

Idioma

en72
de10
es8
fr4
ru2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

PHP6
Microsoft Windows6
Apache HTTP Server4
Apple macOS4
Microsoft Exchange Server4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Apple macOS Sudo Excesso de tampão6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.970510.00CVE-2021-3156
2Microsoft IIS FastCGI Excesso de tampão7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.282640.08CVE-2010-2730
3Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.17CVE-2017-0055
4Apache HTTP Server mod_cgid Negação de Serviço5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.247150.02CVE-2014-0231
5Drupal Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.001350.00CVE-2008-2999
6Nuked-Klan Partenaires module clic.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.001340.03CVE-2010-4925
7Contest Gallery Photos and Files Plugin Falsificação de Pedido Cross Site4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-24887
8MariaDB init_expr_cache_tracker Excesso de tampão5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.00CVE-2022-32083
9TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.74CVE-2006-6168
10Django Admin Interface debug.py Roteiro Cruzado de Sítios6.15.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003700.03CVE-2016-6186
11Mendelson OFTP2 Upload Directory Directório Traversal4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000900.00CVE-2022-27906
12Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 Negação de Serviço7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001720.03CVE-2023-20079
13Cisco IP Phone 6800/IP Phone 7800/IP Phone 8800 direitos alargados9.89.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.002870.00CVE-2023-20078
14Serendipity exit.php direitos alargados6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.38
15Bitrix Site Manager redirect.php direitos alargados5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
16OpenBB read.php Injecção SQL7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2005-1612
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
18eSyndicat Directory Software suggest-listing.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.17
19iRZ RUH2 Firmware Patch Fraca autenticação6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002260.00CVE-2016-2309
20Joomla Injecção SQL6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.02CVE-2022-23797

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • Sednit

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (48)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/etc/config/image_signpredictiveAlto
3File/home/httpd/cgi-bin/cgi.cgipredictiveAlto
4File/htdocs/web/getcfg.phppredictiveAlto
5File/uncpath/predictiveMédio
6Fileadmin/admin.shtmlpredictiveAlto
7Filexxxxx/xxxxxxxx.xxxpredictiveAlto
8Filexxxxx/xxxxxxxxx.xxxpredictiveAlto
9Filexxxx.xxxpredictiveMédio
10Filexxxx.xxxpredictiveMédio
11Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveAlto
12Filexxx/xxxx/xxxx.xpredictiveAlto
13Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveAlto
14Filexxxx.xxxpredictiveMédio
15Filexxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMédio
17Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveAlto
18Filexxxxxx.xpredictiveMédio
19Filexxx/xxxx/xxxx.xpredictiveAlto
20Filexxxxx:xxxxxxxxxxx.xxpredictiveAlto
21Filexxxx.xxxpredictiveMédio
22Filexxxxxxxx.xxxpredictiveMédio
23Filexxxxxxxx.xxxpredictiveMédio
24Filexx-xxxxxxx.xxxpredictiveAlto
25Filexxx.xxxpredictiveBaixo
26Filexxxxxxxxxxx.xpredictiveAlto
27Filexxxxxx_xxxxxxxxxx_xxxxxxxx_xxxxxxx_xxxxxxxx.xpredictiveAlto
28Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
29Filexxxx-xxxxxxxx.xxxpredictiveAlto
30Filexxx.xxxpredictiveBaixo
31Filexxxxx/xxxxx.xxpredictiveAlto
32Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
33Filexxxxxxx.xxxpredictiveMédio
34ArgumentxxxxpredictiveBaixo
35ArgumentxxpredictiveBaixo
36ArgumentxxxxxxxxxpredictiveMédio
37ArgumentxxxxxxxxpredictiveMédio
38Argumentxxxxxx/xxxxxpredictiveMédio
39ArgumentxxxpredictiveBaixo
40ArgumentxxxpredictiveBaixo
41ArgumentxxxxxxxpredictiveBaixo
42ArgumentxxxpredictiveBaixo
43ArgumentxxxxxpredictiveBaixo
44ArgumentxxxpredictiveBaixo
45Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveAlto
46Argumentx=/predictiveBaixo
47Input Valuexxxxxx/**/xxxx.predictiveAlto
48Input Value…/.predictiveBaixo

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!