TA416 Анализ

IOB - Indicator of Behavior (44)

Временная шкала

Язык

en32
zh6
ja2
fr2
es2

Страна

cn32
us4
fr2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

gVectors wpDiscuz Plugin4
Huawei HarmonyOS2
Array Networks Array AG2
Array Networks vxAG2
Streamlit2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1AVEVA Wonderware System Platform IPC Credentials эскалация привилегий6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.02CVE-2019-6525
2IBM Engineering Web UI межсайтовый скриптинг4.44.4$0-$5k$5k-$25kNot DefinedNot Defined0.000500.00CVE-2020-4857
3SAP Business Connector Resource Settings Page межсайтовый скриптинг3.63.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-30215
4pimcore межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-2630
5Apache Struts эскалация привилегий9.89.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.957390.07CVE-2013-2135
6AirTies Air 5343v2 top.html межсайтовый скриптинг5.25.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001100.03CVE-2018-17591
7cpp-ethereum JSON-RPC miner_setEtherbase API эскалация привилегий6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.012740.06CVE-2017-12115
8Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.002460.05CVE-2022-34691
9Georg Ringer News sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001570.00CVE-2013-4748
10Huawei HarmonyOS Security Module отказ в обслуживании5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000970.00CVE-2022-41582
11MySQL повреждение памяти7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.009070.02CVE-2001-1274
12Adobe Connect слабая аутентификация8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.009940.00CVE-2018-12804
13DedeCMS article_coonepage_rule.php sql-инъекция6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002070.05CVE-2022-23337
14topthink Framework Driver Class эскалация привилегий6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.03CVE-2021-23592
15toocool tripexpress load_font.php обход каталога5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.002290.00CVE-2021-43691
16TLS Protocol DHE_EXPORT Ciphersuite Logjam слабое шифрование3.73.5$25k-$100k$0-$5kUnprovenWorkaround0.974640.02CVE-2015-4000
17Array Networks Array AG/vxAG SSL VPN Gateway слабая аутентификация5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003780.06CVE-2023-28461
18Debian dpkg dpkg-deb extract.c extracthalf Remote Code Execution7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.143920.02CVE-2015-0860
19Samba NDR PULL SVCCTL StartServiceW Remote Code Execution10.09.5$25k-$100k$0-$5kHighOfficial Fix0.493680.00CVE-2012-1182
20Microsoft .NET Framework Remote Code Execution8.87.7$5k-$25k$0-$5kUnprovenOfficial Fix0.001180.04CVE-2022-41089

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
145.154.14.235TA41612.03.2022verifiedВысокий
2XX.XX.XXX.XXXXxxxx12.03.2022verifiedВысокий
3XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxx12.03.2022verifiedВысокий
4XXX.XXX.XXX.XXXxxxx12.03.2022verifiedВысокий
5XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx01.06.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (21)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/file/upload/1predictiveВысокий
2File/_errorpredictiveНизкий
3Filearticle_coonepage_rule.phppredictiveВысокий
4Filexxxx-xxx/xxxxxxx.xpredictiveВысокий
5Filexxxxxxxx/xxxxxxxxxpredictiveВысокий
6Filexxxx.xxxxxx.xxpredictiveВысокий
7Filexxxxx/_xxxxx.xxpredictiveВысокий
8Filexxx.xxxxxxxxxpredictiveВысокий
9Filexxxxxx/xxxxxxx/xxxxxx/xxxx_xxxx.xxxpredictiveВысокий
10Filexxxxxxxxxxxx.xxxpredictiveВысокий
11Filexxx.xxxxpredictiveСредний
12Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
13Argument${}predictiveНизкий
14ArgumentxxxxxxxxxxxpredictiveСредний
15ArgumentxxxxxxpredictiveНизкий
16ArgumentxxxpredictiveНизкий
17ArgumentxxxxxpredictiveНизкий
18ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
19ArgumentxxxpredictiveНизкий
20ArgumentxxxxxxxxpredictiveСредний
21Network Portxxxxx xxx-xxxpredictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!