Shamoon 2 Análise

IOB - Indicator of Behavior (54)

Curso de tempo

Idioma

en48
ru6

País

us46
ru8

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

LibTIFF12
IBM Rational Collaborative Lifecycle Management6
IBM Rational Quality Manager6
IBM Rational Team Concert6
IBM Rational DOORS Next Generation6

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1ClamAV Antivirus AutoIt Module Negação de Serviço7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000630.02CVE-2023-20212
2Microsoft SharePoint direitos alargados6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.004710.00CVE-2017-8569
3Ditty Plugin Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2022-0533
4Moxa TN-4900/TN-5900 direitos alargados7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-34217
5D-Link DAP-2660 GET Request adv_resource Excesso de tampão5.55.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000820.03CVE-2023-39749
6TP-LINK TL-WR841N/TL-WR940N/TL-WR941ND WlanSecurityRpm Excesso de tampão7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000460.03CVE-2023-39747
7TP-LINK TL-WR841N/TL-WR940N/TL-WR941ND GET Request AccessCtrlAccessRulesRpm Excesso de tampão5.55.4$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-39745
8TP-LINK TL-WR1041N V2 GET Request NetworkCfgRpm Negação de Serviço5.55.4$0-$5k$0-$5kNot DefinedNot Defined0.000460.00CVE-2023-39748
9Private Internet Access direitos alargados8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000440.00CVE-2022-27092
10ASUS RT-AC88U Download Master Title direitos alargados5.95.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.02CVE-2020-29655
11Mole Adult Portal Script profile.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.001290.02CVE-2009-4673
124images categories.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002070.00CVE-2015-7708
134homepages 4images member.php Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kHighOfficial Fix0.001110.00CVE-2009-2131
14Kentico CMS CMS Administration Dashboard install.aspx direitos alargados8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.148300.04CVE-2017-17736
15FileZilla Server PORT direitos alargados4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.12CVE-2015-10003
16Microsoft SharePoint Content direitos alargados6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.034140.00CVE-2015-1700
17Microsoft SharePoint Server Roteiro Cruzado de Sítios4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.010350.00CVE-2017-0107
18Microsoft SharePoint Server Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001870.00CVE-2017-8654
19Microsoft Excel Excesso de tampão7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.485590.02CVE-2016-7236
20ownCloud scan.php Divulgação de Informação8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.004390.03CVE-2016-1499

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1040CWE-294Authentication Bypass by Capture-replaypredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/adv_resourcepredictiveAlto
2File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveAlto
3File/userRpm/AccessCtrlAccessRulesRpmpredictiveAlto
4File/userRpm/NetworkCfgRpmpredictiveAlto
5File/xxxxxxx/xxxxxxxxxxxxxxxpredictiveAlto
6File/xxxxxx/xx/xxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxx/xxxxxxxxxx.xxxpredictiveAlto
8Filexxxxxxxx.xxxpredictiveMédio
9Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveAlto
10Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveAlto
11Filexxxxxx.xxxpredictiveMédio
12Filexxxxxxx.xxxpredictiveMédio
13Filexxx.xxx~xxxxxxxxxxxxxx!xxx/xxxxxxxxxpredictiveAlto
14Filexxx.xxx~xx~xxxx~xxx~xxxxxxx~xxxxxxxx~xxx/xxxxxxxxxxxpredictiveAlto
15Filexxx_xxxxxxxx.xpredictiveAlto
16Filexxx_xxxxxxx.xpredictiveAlto
17Filexxx_xxxxx.xpredictiveMédio
18Filexxxxx/xxxxxxxx.xpredictiveAlto
19Filexxxxx/xxxxxx.xpredictiveAlto
20Filexxxxx/xxxxxxxx.xpredictiveAlto
21Argumentxxx_xxxxxxxxxxxpredictiveAlto
22ArgumentxxxpredictiveBaixo
23ArgumentxxxxxpredictiveBaixo
24ArgumentxxxxpredictiveBaixo
25ArgumentxxxxxxxxxxxpredictiveMédio
26ArgumentxxxxxxxxxxxxpredictiveMédio
27Argumentxxxx_xxxxxxxxpredictiveAlto
28Argumentxxxx_xxpredictiveBaixo
29Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
30Network Portxxx/xxxxpredictiveMédio

Referências (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!