TA428 Анализ

IOB - Indicator of Behavior (150)

Временная шкала

Язык

en116
zh22
es4
ko2
ar2

Страна

cn50
us46
ir2
es2
fr2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

WordPress8
Microsoft Windows8
Microsoft IIS4
responsive-menu Plugin2
Redmine2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
3Sir GNUboard sql-инъекция6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00112CVE-2014-2339
4Devilz Clanportal sql-инъекция7.37.0$0-$5k$0-$5kHighOfficial Fix0.080.00684CVE-2006-6339
5WordPress WP_Query class-wp-query.php sql-инъекция8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
6Cisco ASA WebVPN Login Page logon.html межсайтовый скриптинг4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.070.00192CVE-2014-2120
7Microsoft Windows Registry Password раскрытие информации3.73.6$25k-$100k$0-$5kNot DefinedWorkaround0.020.00000
8Brocade Fabric OS CLI Local Privilege Escalation7.87.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-33182
9WordPress Password Reset wp-login.php mail эскалация привилегий6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.060.02827CVE-2017-8295
10PHP Everywhere Plugin Shortcode Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00108CVE-2022-24663
11Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.02758CVE-2023-23415
12Microsoft Windows Win32k Local Privilege Escalation7.87.1$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.040.00264CVE-2023-29336
13Google WebP libwebp повреждение памяти7.57.4$5k-$25k$0-$5kHighOfficial Fix0.020.49095CVE-2023-4863
14RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.40418CVE-2023-38831
15SourceCodester Doctors Appointment System login.php sql-инъекция7.47.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00064CVE-2023-4219
16Microsoft Excel Remote Code Execution7.36.7$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00113CVE-2023-33158
17Microsoft Visual Studio неизвестная уязвимость5.14.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00078CVE-2023-28299
18Microsoft Office Local Privilege Escalation7.06.4$0-$5k$0-$5kUnprovenOfficial Fix0.020.00411CVE-2023-33146
19Th3-822 Rapidleech zip.php zip_go межсайтовый скриптинг4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00063CVE-2021-4312
20Google Chrome Blink эскалация привилегий6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00133CVE-2022-3315

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94Argument InjectionpredictiveВысокий
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/+CSCOE+/logon.htmlpredictiveВысокий
2File/api/adduserspredictiveВысокий
3File/debug/pprofpredictiveСредний
4File/forum/away.phppredictiveВысокий
5File/uncpath/predictiveСредний
6Fileadclick.phppredictiveСредний
7Fileadmin.cgi?action=%spredictiveВысокий
8Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveВысокий
9Filexxxxx.xxxpredictiveСредний
10Filexxxxxxxx.xxxpredictiveСредний
11Filexxxxx/xxxxxxx.xxxpredictiveВысокий
12Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveВысокий
13Filexxxxxx.xxxpredictiveСредний
14Filexxxxxxxxxxx/xxxxxx/xxx.xxxpredictiveВысокий
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
16Filexxxxxx.xxxpredictiveСредний
17Filexxxx_xxx.xxxpredictiveСредний
18Filexxx/xxxxxx.xxxpredictiveВысокий
19Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
20Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveВысокий
21Filexxxxxxxxxxx/xx_xxxx.xpredictiveВысокий
22Filexxx\xxxxxxx\xxxxxxxx\xxxxx.xxxxxxxxxxxxxxx.xxxpredictiveВысокий
23Filexxxxx.xxxpredictiveСредний
24Filexxx_xxxxxx_xxxxxx.xxpredictiveВысокий
25Filexxxxxx/xxxxxxxxxxx.xxx?xxxx=xx&x=xxxxxxxpredictiveВысокий
26Filexxx/xxxxx_xxxx.xpredictiveВысокий
27Filexxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
28Filexxxxxxxxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveВысокий
29Filexxxxxxxx_xxxx.xxxpredictiveВысокий
30Filexxxxxxx.xxx/xxxxx.xxxpredictiveВысокий
31Filexxxxxxxxxxx.xxxpredictiveВысокий
32Filexxxxx.xxxpredictiveСредний
33Filexxxxxxxxxxxxxxx.xxxpredictiveВысокий
34Filexxx/xxx/xxx_xxxx/xxxx.xpredictiveВысокий
35Filexxx/xxxxxxx.xpredictiveВысокий
36Filexxxxxxxxxx.xxxpredictiveВысокий
37Filexxxxxxxxxx.xxxxpredictiveВысокий
38Filexx-xxxxx-xxxxxx.xxxpredictiveВысокий
39Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
40Filexx-xxxxx.xxxpredictiveСредний
41Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveВысокий
42Libraryxxx_xxxx.xxxpredictiveСредний
43Libraryxxxxxxxxxxxxxxx.xxxpredictiveВысокий
44ArgumentxxxxxxxpredictiveНизкий
45ArgumentxxxxxxxxpredictiveСредний
46Argumentxxxxx_xxxxpredictiveСредний
47Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveВысокий
48ArgumentxxxxxxxpredictiveНизкий
49ArgumentxxxxxxxxxxxxpredictiveСредний
50Argumentxxxx_xxxpredictiveСредний
51ArgumentxxxxpredictiveНизкий
52ArgumentxxxxpredictiveНизкий
53ArgumentxxpredictiveНизкий
54ArgumentxxxxxpredictiveНизкий
55Argumentxxxxxxx_xxxxpredictiveСредний
56ArgumentxxxxxxpredictiveНизкий
57ArgumentxxxxpredictiveНизкий
58ArgumentxxxxxxxxxpredictiveСредний
59Argumentxxxx->xxxxxxxpredictiveВысокий
60Input Value..predictiveНизкий
61Input Value/../predictiveНизкий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!