Ghost Dragon Анализ

IOB - Indicator of Behavior (145)

Временная шкала

Язык

en116
zh28
de2

Страна

ms144
cn2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

phpMyAdmin8
Car Driving School Management System4
WordPress4
NetGear Wg111v2 Driver2
CentOS Web Panel2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1vTiger CRM sql-инъекция7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002280.04CVE-2019-11057
2Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.973190.00CVE-2021-34473
3WordPress WP_Query class-wp-query.php sql-инъекция8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
4Apache Solr ResourceLoader обход каталога5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.528190.02CVE-2013-6397
5ThinkPHP эскалация привилегий8.58.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.974550.03CVE-2019-9082
6Mailman эскалация привилегий6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
7Pivotal RabbitMQ password эскалация привилегий7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003430.00CVE-2016-9877
8phpThumb Default Configuration эскалация привилегий5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.03CVE-2013-6919
9phpThumb phpThumb.demo.showpic.php межсайтовый скриптинг5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000960.00CVE-2016-10508
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
11XenForo эскалация привилегий8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
12WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006830.04CVE-2021-44223
13RuoYi edit sql-инъекция7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000760.05CVE-2023-49371
14Apple iPhone UBS checkm8 эскалация привилегий6.45.9$5k-$25k$0-$5kFunctionalOfficial Fix0.000000.02CVE-2019-8900
15André Bräkling WP-Matomo Integration Plugin межсайтовый скриптинг4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-33211
16Cacti graph_settings.php эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.02CVE-2014-5261
17crewjam saml слабая аутентификация3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.012510.00CVE-2020-27846
18VestaCP user.conf эскалация привилегий4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2021-30463
19MobileIron Core/Connector слабая аутентификация8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009870.00CVE-2020-15506
20IceWarp Mail Server css.php обход каталога6.45.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.904210.04CVE-2015-1503

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (84)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveВысокий
2File/mifs/c/i/reg/reg.htmlpredictiveВысокий
3File/server-infopredictiveСредний
4File/system/dept/editpredictiveВысокий
5File/wp-json/oembed/1.0/embed?urlpredictiveВысокий
6Filea2billing/customer/iridium_threed.phppredictiveВысокий
7Fileadmin.php?s=/Channel/add.htmlpredictiveВысокий
8Fileadmin/class-bulk-editor-list-table.phppredictiveВысокий
9Fileadministrator/components/com_media/helpers/media.phppredictiveВысокий
10Fileauth.asppredictiveСредний
11Filexxxx/xxxxxxxxxxxx.xxxpredictiveВысокий
12Filexxx-xxx/xxxxxxpredictiveВысокий
13Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
14Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
15Filexxxx_xxxxx.xxxpredictiveВысокий
16Filexxxxxx.xxxpredictiveСредний
17Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveВысокий
18Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveВысокий
19Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveВысокий
20Filexxxxx_xxxxxxxx.xxxpredictiveВысокий
21Filexxxx/xxxxxxxxxx.xxxpredictiveВысокий
22Filexxxxx.xxxpredictiveСредний
23Filexxxxxxx.xxxpredictiveСредний
24Filexxxxxxxxx/xxxxxxx.xxx.xxxpredictiveВысокий
25Filexxx.xpredictiveНизкий
26Filexxxxxxx.xxxpredictiveСредний
27Filexxx_xxxx.xxxpredictiveСредний
28Filexxxxx/xxxxx.xxxpredictiveВысокий
29Filexxxxxxx/xxxx.xxxpredictiveВысокий
30Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
31Filexxxxxxx/xxxxx/xxxx-xxx/xxxxxx.xpredictiveВысокий
32Filexxxxx.xxxpredictiveСредний
33Filexxxxxx.xxxpredictiveСредний
34Filexxxx.xxxxpredictiveСредний
35Filexxxxxxxxx.xpredictiveСредний
36Filexxxxxxxx/xxxxxxxxpredictiveВысокий
37Filexxxxx.xxxpredictiveСредний
38Filexxxxx/xxxxxxx/xxxxxxxx/xxxxx.xxx.xxxxpredictiveВысокий
39Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveВысокий
40Filexxxxxxx.xxxpredictiveСредний
41Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveВысокий
42Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveВысокий
43Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
44Libraryxxx/xxxx/xxxxxx.xxxxx.xxxpredictiveВысокий
45Libraryxxx/xxx.xxxpredictiveСредний
46Argumentxxxxxx_xxxxpredictiveСредний
47ArgumentxxxxxxxpredictiveНизкий
48Argumentxxxxxxx-xxxxxxpredictiveВысокий
49Argumentxxxxxxx_xxpredictiveСредний
50ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
51ArgumentxxxxxxpredictiveНизкий
52ArgumentxxxxpredictiveНизкий
53ArgumentxxxxxxxpredictiveНизкий
54ArgumentxxxxpredictiveНизкий
55ArgumentxxpredictiveНизкий
56ArgumentxxxxxxxxxpredictiveСредний
57Argumentxx_xxxxpredictiveНизкий
58Argumentx/xx/xxxpredictiveСредний
59ArgumentxxxxxxxxxxpredictiveСредний
60ArgumentxxxxpredictiveНизкий
61Argumentxxxx/xxxxxxxpredictiveСредний
62ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
63ArgumentxxxxxpredictiveНизкий
64Argumentxxxxxx_xxxxpredictiveСредний
65ArgumentxxxxxxxxxxxxxpredictiveВысокий
66Argumentxxxxxxxx_xxxxxxxpredictiveВысокий
67ArgumentxxxxxxpredictiveНизкий
68ArgumentxxxxpredictiveНизкий
69Argumentxxxxxx/xxxxxpredictiveСредний
70Argumentxxxxxxxx[]predictiveСредний
71Argumentxxxxxxxx[xxxx]predictiveВысокий
72ArgumentxxxpredictiveНизкий
73Argumentxxx_xxxx[x][]predictiveВысокий
74Argumentxxxxxxxx/xxxpredictiveСредний
75ArgumentxxpredictiveНизкий
76ArgumentxxxxxxxxxxxxxpredictiveВысокий
77ArgumentxxxpredictiveНизкий
78ArgumentxxxxxxxxpredictiveСредний
79ArgumentxxxxxxxxxxxxxpredictiveВысокий
80Argumentxxxx xxxxpredictiveСредний
81Input Value-xpredictiveНизкий
82Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveВысокий
83Input Value…/.predictiveНизкий
84Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!