Gaza Cybergang Анализ

IOB - Indicator of Behavior (46)

Временная шкала

Язык

en40
de6

Страна

us24
gb10
ws8
nl2
de2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows6
Cisco ASA2
vsftpd2
Cisco Unified Communications Manager2
Cisco Unified Communications Manager Session Manag ...2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1jforum User эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
2Samsung Gallery Lockscreen эскалация привилегий3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.00CVE-2024-20827
3IBM Watson CP4D Data Stores отказ в обслуживании6.46.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-27540
4IBM Watson Knowledge Catalog on Cloud Pak for Data эскалация привилегий7.47.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000450.00CVE-2023-28958
5IBM Watson Knowledge Catalog on Cloud Pak for Data Request отказ в обслуживании5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2023-28955
6Joomla Webservice Endpoint эскалация привилегий5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.952140.06CVE-2023-23752
7Atlassian JIRA Server/Data Center Service Management Addon эскалация привилегий4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2021-39128
8magmi неизвестная уязвимость8.07.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.503530.02CVE-2020-5776
9Microsoft Exchange Server раскрытие информации5.44.7$5k-$25k$0-$5kUnprovenOfficial Fix0.961720.04CVE-2021-41349
10Microsoft IIS Unicode обход каталога7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.937930.00CVE-2000-0884
11Siemens Polarion Web Page Generator Reflected межсайтовый скриптинг3.53.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2019-13934
12Cisco Unified Communications Manager SOAP API Endpoint эскалация привилегий8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002380.00CVE-2021-1362
13Lenovo Integrated Management Module 2 Web Administration повреждение памяти8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002500.00CVE-2017-3774
14vsftpd Service Port 6200 эскалация привилегий8.58.4$25k-$100k$25k-$100kNot DefinedWorkaround0.842150.07CVE-2011-2523
15TP-LINK TD-8840t HTTP Request tools_admin_1 неизвестная уязвимость4.64.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
16Revive Adserver Flash Cross-Domain Policy crossdomain.xml эскалация привилегий7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007490.05CVE-2015-7369
17Oracle E-Business Suite iRecruitment неизвестная уязвимость5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001680.00CVE-2010-2408
18Octopus Deploy Package эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.03CVE-2019-19084
19Cisco IOS XAUTH IKE Authentication слабая аутентификация6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005170.00CVE-2005-1058
20Microsoft IIS эскалация привилегий9.89.6$25k-$100k$5k-$25kNot DefinedWorkaround0.000000.00

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Electric Powder

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveВысокий
9TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
10TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/index.php/newsletter/subscriber/new/predictiveВысокий
2Fileapi_poller.phppredictiveВысокий
3Filecrossdomain.xmlpredictiveВысокий
4Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveВысокий
5Filexxxxx/xxxxx_xxxxx_xpredictiveВысокий
6Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveВысокий
7Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
8Filexxxxx.xxxpredictiveСредний
9Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
10Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveВысокий
11Libraryxxxxxx.xxxpredictiveСредний
12ArgumentxxxpredictiveНизкий
13Argumentxxxxxxxx.xxxxpredictiveВысокий
14ArgumentxxxpredictiveНизкий
15Argumentxxxx->xxxxxxxpredictiveВысокий
16Input Valuexx-xxxx://predictiveСредний
17Network Portxxx/xxxxpredictiveСредний

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!