Exchange Marauder Анализ

IOB - Indicator of Behavior (312)

Временная шкала

Язык

en246
zh52
ru6
fr6
ko2

Страна

us180
cn88
ru12
kr4
zw2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows10
Microsoft IIS6
Nagios XI6
WordPress6
SolarWinds Web Help Desk4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2net2ftp обход каталога7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.000.03501CVE-2008-5275
3Linux Kernel Pipe Dirty Pipe Privilege Escalation6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.07584CVE-2022-0847
4MWChat Pro Help about.php эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00609CVE-2006-5904
5Phicomm k2 эскалация привилегий6.66.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00054CVE-2023-40796
6Metalinks Metacart2 productsbycategory.asp sql-инъекция7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00142CVE-2005-1363
7Yii Yii2 Gii межсайтовый скриптинг4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00056CVE-2022-34297
8Microsoft Windows Clipboard User Service Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.030.00043CVE-2022-21869
9SourceCodester Online Flight Booking Management System POST Parameter review_search.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00134CVE-2023-0283
10Microsoft IIS IP/Domain Restriction эскалация привилегий6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.030.00817CVE-2014-4078
11FuelPHP эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.03129CVE-2014-1999
12phpLDAPadmin LDAP injection эскалация привилегий8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.21652CVE-2018-12689
13FreeBSD setrlimit повреждение памяти6.55.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00126CVE-2017-1085
14DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.240.00943CVE-2010-0966
15Zoho ManageEngine ServiceDesk Plus API Endpoint User эскалация привилегий5.35.3$0-$5kРасчетNot DefinedNot Defined0.000.00466CVE-2018-7248
16WebARX Plugin Stored межсайтовый скриптинг5.25.2$0-$5kРасчетNot DefinedNot Defined0.000.00213CVE-2019-17213
17jforum User эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
18ShowDoc эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00122CVE-2018-19620
19Chevereto CMS Stored межсайтовый скриптинг5.24.9$0-$5kРасчетNot DefinedOfficial Fix0.000.00089CVE-2017-1000058
20Bitrix Upload from Local Disk Feature restore.php эскалация привилегий6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00049CVE-2022-29268

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Exchange Marauder

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-88, CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveВысокий
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (123)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/cgi-bin/luci/api/authpredictiveВысокий
3File/filemanager/upload.phppredictiveВысокий
4File/resources//../predictiveВысокий
5File/src/Illuminate/Laravel.phppredictiveВысокий
6File/usr/local/nagiosxi/html/includes/configwizards/switch/switch.inc.phppredictiveВысокий
7File/usr/local/WowzaStreamingEngine/bin/predictiveВысокий
8File/wp-json/oembed/1.0/embed?urlpredictiveВысокий
9Fileabout.phppredictiveСредний
10Fileadmin/modules/tools/ip_history_logs.phppredictiveВысокий
11Fileadminer.phppredictiveСредний
12Fileadmin_feature.phppredictiveВысокий
13Fileapi_poller.phppredictiveВысокий
14Fileapplication/controllers/admin/dataentry.phppredictiveВысокий
15Filexxx.xxxpredictiveНизкий
16Filexxxxxx/xxxxxxxx.xxxxpredictiveВысокий
17Filexxxxxxx.xxpredictiveСредний
18Filexxx-xxx/xxxxxx.xxxpredictiveВысокий
19Filexxxxxxxxxx.xxxpredictiveВысокий
20Filexxx.xxx?xxx=xxxxx_xxxxpredictiveВысокий
21Filexxx.xxxpredictiveНизкий
22Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
23Filexxxxxxxx.xxxpredictiveСредний
24Filexxxx_xxxxxxx.xxxpredictiveВысокий
25Filexxxxxxxxxxxxx.xxxpredictiveВысокий
26Filexxx/xxxxxx/xxxxxx.xpredictiveВысокий
27Filexxxxxxx.xxxpredictiveСредний
28Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveВысокий
29Filexx_xxxx.xxxpredictiveСредний
30Filexxxxxxxxx.xxxpredictiveВысокий
31Filexxx/xxxxxx.xxxpredictiveВысокий
32Filexxxxxxxx/xxxx/xxxxx-xxxxx.xxxpredictiveВысокий
33Filexxxxx.xxxpredictiveСредний
34Filexxxxxxx/xxxxxxxx.xxxpredictiveВысокий
35Filexxxxxx/xxx/xxxxxxxx.xpredictiveВысокий
36Filexx_xxxxxx.xxxpredictiveВысокий
37Filexxxxxxx.xxxpredictiveСредний
38Filexxxxxxxxx/xxxx_xxxxxxx.xxx.xxxpredictiveВысокий
39Filexxxx/xxxxxxxxxx.xxxpredictiveВысокий
40Filexxx.xxxpredictiveНизкий
41Filexxxxxx.xxpredictiveСредний
42Filexxxxxxx/xx?xxxxxxxx=predictiveВысокий
43Filexxxxxxxxxxx-xxxx.xxpredictiveВысокий
44Filexxx/xxxxxxx/xxx.xxxpredictiveВысокий
45Filexxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
46Filexxxxxxx_xxxx.xxxpredictiveВысокий
47Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveВысокий
48Filexxxxxxxx.xxxpredictiveСредний
49Filexxxx.xxxpredictiveСредний
50Filexxxxx-xxxxxxpredictiveСредний
51Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
52Filexxxxxxx.xxxpredictiveСредний
53Filexxxxxx_xxxxxx.xxxpredictiveВысокий
54Filexxxxxx/xxx/xx/xxx.xxpredictiveВысокий
55Filexxxxxxxxxx.xxxxpredictiveВысокий
56Filexxxxxx_xxx_xxxxxx.xxxpredictiveВысокий
57Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictiveВысокий
58Filexxxxxx.xpredictiveСредний
59Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveВысокий
60Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
61Filexx/xx_xxxxxx.xxxpredictiveВысокий
62Filexx\xxxxxxx.xxxxpredictiveВысокий
63Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveВысокий
64File\xxxxxxx\xxxxxxxxxxxx.xxxxpredictiveВысокий
65Library/xxx/xxx/xxxx.xxxpredictiveВысокий
66Libraryxxxxxx[xxxxxx_xxxxpredictiveВысокий
67Libraryxxxx.xxx.xxxpredictiveСредний
68Libraryxxxxxx.xxxpredictiveСредний
69Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveВысокий
70Argument%xpredictiveНизкий
71ArgumentxxxxxxxpredictiveНизкий
72ArgumentxxxpredictiveНизкий
73Argumentxxxxxx_xxxxpredictiveСредний
74ArgumentxxxxxxxxpredictiveСредний
75ArgumentxxxxpredictiveНизкий
76ArgumentxxxpredictiveНизкий
77ArgumentxxxxxpredictiveНизкий
78ArgumentxxxxxxxpredictiveНизкий
79ArgumentxxxpredictiveНизкий
80ArgumentxxxxxxxxpredictiveСредний
81ArgumentxxxxxxxxxpredictiveСредний
82Argumentxxxxxx[xxxxxx_xxxx]predictiveВысокий
83Argumentxxxxxx_xxxxx_xxxxxxxxxxxxxpredictiveВысокий
84ArgumentxxpredictiveНизкий
85ArgumentxxxxxxxxxxxpredictiveСредний
86ArgumentxxxxpredictiveНизкий
87ArgumentxxxxxpredictiveНизкий
88Argumentxx-xxxxpredictiveНизкий
89ArgumentxxxxxxxxpredictiveСредний
90ArgumentxxpredictiveНизкий
91Argumentxx_xxxxpredictiveНизкий
92ArgumentxxxxxxxxxpredictiveСредний
93Argumentxxxx/xxx_xxxxpredictiveВысокий
94ArgumentxxxxxxxpredictiveНизкий
95ArgumentxxxpredictiveНизкий
96Argumentxxxxxxx/xxxxxxx/xxxxxxpredictiveВысокий
97ArgumentxxxxpredictiveНизкий
98Argumentxxxxx_xxpredictiveСредний
99Argumentxxxx_xxpredictiveНизкий
100ArgumentxxxxxxxxxxxxxpredictiveВысокий
101Argumentxxxx_xxpredictiveНизкий
102Argumentxxxxx_xxxxxxpredictiveСредний
103Argumentxxxxxx xxxxpredictiveСредний
104ArgumentxxxxxxxpredictiveНизкий
105Argumentxxxxxxx xxxxpredictiveСредний
106ArgumentxxxxxxpredictiveНизкий
107Argumentxxxxxx_xxpredictiveСредний
108ArgumentxxxxpredictiveНизкий
109Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveВысокий
110Argumentxxxxxxxx_xxxxxpredictiveВысокий
111ArgumentxxxpredictiveНизкий
112Argumentxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveВысокий
113ArgumentxxxxxxxxxpredictiveСредний
114ArgumentxxxpredictiveНизкий
115ArgumentxxxpredictiveНизкий
116ArgumentxxxxxxxxxpredictiveСредний
117ArgumentxxxxxxpredictiveНизкий
118Argumentxxxx_xxpredictiveНизкий
119ArgumentxxxpredictiveНизкий
120Argumentx-xxxxxxxxx-xxxpredictiveВысокий
121Argumentxx_xxxx_xxxxxpredictiveВысокий
122Argument_xxxpredictiveНизкий
123Input Valuexxxx%xxxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!