Hexmen Анализ

IOB - Indicator of Behavior (1000)

Временная шкала

Язык

en1000

Страна

us1000

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

TRENDnet TEW-652BRP4
SourceCodester Alphaware Simple E-Commerce System4
TP-Link Archer C502
Apache HTTP Server2
Apple tvOS2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1TRENDnet TEW-652BRP Web Interface ping.ccp эскалация привилегий8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.010490.09CVE-2023-0640
2TRENDNet TEW-811DRU httpd guestnetwork.asp повреждение памяти7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.17CVE-2023-0617
3Netgear WNDR3700v2 Web Interface отказ в обслуживании4.34.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.001350.07CVE-2023-0850
4TRENDnet TEW-811DRU httpd security.asp повреждение памяти7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001370.04CVE-2023-0613
5TRENDnet TEW-652BRP Web Service cfg_op.ccp повреждение памяти7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000970.13CVE-2023-0618
6TRENDnet TEW-652BRP Web Management Interface get_set.ccp эскалация привилегий8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.22CVE-2023-0611
7TP-Link Archer C50 Web Management Interface отказ в обслуживании6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000740.04CVE-2023-0936
8TRENDnet TEW-811DRU Web Management Interface wan.asp повреждение памяти6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.04CVE-2023-0637
9SourceCodester Alphaware Simple E-Commerce System sql-инъекция7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.13CVE-2023-1504
10Ubiquiti EdgeRouter X OSPF эскалация привилегий [Спорный]8.17.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.009340.30CVE-2023-1458
11SourceCodester Alphaware Simple E-Commerce System admin_index.php sql-инъекция7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.17CVE-2023-1503
12SourceCodester E-Commerce System setDiscount.php sql-инъекция6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.22CVE-2023-1505
13SourceCodester Alphaware Simple E-Commerce System edit_customer.php sql-инъекция7.06.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001710.09CVE-2023-1502
14SourceCodester E-Commerce System межсайтовый скриптинг4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.17CVE-2023-1569
15Apache HTTP Server mod_reqtimeout отказ в обслуживании5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.05CVE-2007-6750
16Apple tvOS WebKit повреждение памяти7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.014160.00CVE-2019-8673
17Apple tvOS WebKit повреждение памяти7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.960680.02CVE-2019-8672
18Oracle Database Server Core RDBMS Privilege Escalation7.57.5$5k-$25k$0-$5kNot DefinedNot Defined0.001130.04CVE-2011-2253

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
158.218.200.2Hexmen13.02.2022verifiedВысокий
2103.42.180.113Hexmen13.02.2022verifiedВысокий
3103.230.108.85Hexmen13.02.2022verifiedВысокий
4114.115.209.191ecs-114-115-209-191.compute.hwclouds-dns.comHexmen13.02.2022verifiedВысокий
5119.28.133.78Hexmen13.02.2022verifiedВысокий
6119.249.54.119Hexmen13.02.2022verifiedВысокий
7121.18.238.80hebei.18.121.in-addr.arpaHexmen13.02.2022verifiedВысокий
8XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx13.02.2022verifiedВысокий
9XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx13.02.2022verifiedВысокий
10XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx13.02.2022verifiedВысокий
11XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx13.02.2022verifiedВысокий
12XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx13.02.2022verifiedВысокий
13XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx13.02.2022verifiedВысокий
14XXX.XX.XX.XXXXxxxxx13.02.2022verifiedВысокий
15XXX.XXX.XXX.XXXxxxxx13.02.2022verifiedВысокий
16XXX.XX.XXX.XXXXxxxxx13.02.2022verifiedВысокий
17XXX.XX.XXX.XXXxxxxx13.02.2022verifiedВысокий
18XXX.XX.XX.XXXXxxxxx13.02.2022verifiedВысокий
19XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
20XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
21XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
22XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
23XXX.XXX.X.XXXxxxxx13.02.2022verifiedВысокий
24XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
25XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
26XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
27XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
28XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
29XXX.XXX.XX.XXXXxxxxx13.02.2022verifiedВысокий
30XXX.XXX.XXX.XXXxxxxx13.02.2022verifiedВысокий
31XXX.XXX.XXX.XXXxxxxx13.02.2022verifiedВысокий
32XXX.XXX.XXX.XXXXxxxxx13.02.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (3)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveВысокий
2TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
3TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/ecommerce/admin/settings/setDiscount.phppredictiveВысокий
2File/wireless/guestnetwork.asppredictiveВысокий
3File/wireless/security.asppredictiveВысокий
4Filexxxxx/xxxxx_xxxxx.xxxpredictiveВысокий
5Filexxxxx/xxxx/xxxxxxxxxx.xxx?xxxxxx=xxxxpredictiveВысокий
6Filexxx_xx.xxxpredictiveСредний
7Filexxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveВысокий
8Filexxx_xxx.xxxpredictiveСредний
9Filexxxx.xxxpredictiveСредний
10Filexxx.xxxpredictiveНизкий
11ArgumentxxxxpredictiveНизкий
12Argumentxxxxxx_xxx_xxpredictiveВысокий
13Argumentxxxxx/xxxxxxxxpredictiveВысокий
14Argumentxxxxxxxxx/xx/xxxxxxxxpredictiveВысокий
15ArgumentxxpredictiveНизкий
16Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
17Argumentx_xxxxpredictiveНизкий
18Input Valuexxxxxx xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)predictiveВысокий
19Input Value<xxxxxx>xxxxx('x')</xxxxxx>predictiveВысокий
20Input Valuex' xxxxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveВысокий
21Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveВысокий
22Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!