Monarchy Анализ

IOB - Indicator of Behavior (43)

Временная шкала

Язык

ru22
en12
fr10

Страна

ru40
us4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Google Chrome12
Keycloak2
Zoom Client for IT2
WellinTech KingHistorian2
Adobe Animate2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Fluent Fluentd/Fluent-ui слабая аутентификация5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000810.03CVE-2020-21514
2SourceCodester E-Commerce System setDiscount.php sql-инъекция6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.04CVE-2023-1505
3Zoom Client for IT состояние гонки7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2023-22883
4Google Chrome Browser History повреждение памяти5.55.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002680.00CVE-2023-1820
5Google Chrome WebShare Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001600.04CVE-2023-1821
6D-Link Go-RT-AC750 soapcgi.main эскалация привилегий7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.006450.04CVE-2023-26822
7Convert To Pipeline Plugin Freestyle Project Configuration эскалация привилегий7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001740.00CVE-2023-28677
8Keycloak слабая аутентификация5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.04CVE-2023-0264
9WellinTech KingHistorian Network Packet SORBAx64.dll Remote Code Execution8.78.6$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2022-43663
10Adobe Animate повреждение памяти7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.066770.02CVE-2023-22243
11unpoly-rails Gem Header отказ в обслуживании5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.002370.02CVE-2023-28846
12Twitter Recommendation Algorithm отказ в обслуживании5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.001110.02CVE-2023-29218
13OTCMS apiRun.php AutoRun межсайтовый скриптинг4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000620.04CVE-2023-1635
14OTCMS эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001190.08CVE-2023-1797
15Huawei EMUI/HarmonyOS WLAN Module эскалация привилегий5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002210.00CVE-2022-39009
16TP-Link AX1800 Firmware Parser повреждение памяти6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2023-27346
17NoMachine эскалация привилегий6.86.7$0-$5k$0-$5kNot DefinedNot Defined0.000480.03CVE-2022-34043
18sjqzhang go-fastdfs File Upload uploa upload Remote Code Execution8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001760.04CVE-2023-1800
19Google Chrome FedCM Privilege Escalation5.55.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002060.04CVE-2023-1823
20Google Chrome Intents Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002060.00CVE-2023-1817

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
145.76.47.21845.76.47.218.vultr.comMonarchy22.07.2021verifiedСредний
2XXX.XXX.XX.XXXXxxxxxxx22.07.2021verifiedВысокий
3XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxx-xxxxxxx.xxxxxx.xxXxxxxxxx22.07.2021verifiedВысокий
4XXX.XXX.XXX.XXXXxxxxxxx22.07.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-24Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (14)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/ecommerce/admin/settings/setDiscount.phppredictiveВысокий
2File/group1/uploapredictiveВысокий
3FileapiRun.phppredictiveСредний
4Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
5Filexxxxxxx.xxxxpredictiveСредний
6Filexxxxxxxxxxxx.xxx?xxxx=xxxpredictiveВысокий
7Libraryxxxxxxxx.xxxpredictiveСредний
8ArgumentxxpredictiveНизкий
9ArgumentxxxxpredictiveНизкий
10ArgumentxxpredictiveНизкий
11ArgumentxxxxxxxpredictiveНизкий
12ArgumentxxxpredictiveНизкий
13Argumentx-xx-xxxxxxxxpredictiveВысокий
14Input Valuexxxxxx xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!