TA544 Анализ

IOB - Indicator of Behavior (258)

Временная шкала

Язык

en254
ru2
pl2

Страна

co236
us12
ru6
ua2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Mozilla Firefox18
FFmpeg16
Adobe Acrobat Reader16
Google Chrome16
Microsoft Windows12

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.81CVE-2010-0966
2LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.28
3TRENDnet TEW-652BRP Web Management Interface get_set.ccp межсайтовый скриптинг3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.04CVE-2023-0639
4TRENDnet TEW-652BRP Web Management Interface get_set.ccp эскалация привилегий8.88.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000760.04CVE-2023-0611
5vim повреждение памяти8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001340.00CVE-2022-3520
6pdfkit URL эскалация привилегий8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.352960.02CVE-2022-25765
7Nginx Open Source/Plus/Ingress Controller Resolver повреждение памяти5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.581800.03CVE-2021-23017
8OAID Tengine Serializer Module повреждение памяти5.55.1$0-$5k$0-$5kUnprovenNot Defined0.000510.00CVE-2020-28759
9MGB OpenSource Guestbook email.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.013020.81CVE-2007-0354
10Microsoft Edge/ChakraCore Scripting Engine повреждение памяти6.05.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.021300.00CVE-2019-0771
11Gempar Script Toko Online shop_display_products.php sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
12Opt-X header.php эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.060750.03CVE-2004-2368
13BlueCMS sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2019-9594
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
15TYPO3 spell-check-logic.php неизвестная уязвимость4.84.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.050560.02CVE-2006-6690
16Microsoft Office повреждение памяти7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.700460.03CVE-2016-7228
17TIBCO Enterprise Messaging Service emsca неизвестная уязвимость6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.003650.00CVE-2018-12415
18Apache Tomcat WebSocket Client слабая аутентификация7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.016970.03CVE-2018-8034
19phpMyAdmin phpinfo.php раскрытие информации5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2016-9848
20Microsoft IIS IP/Domain Restriction эскалация привилегий6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.34CVE-2014-4078

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Zeus

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
7TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (95)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/forum/away.phppredictiveВысокий
2File/Tools/tools_admin.htmpredictiveВысокий
3Fileadm/krgourl.phppredictiveВысокий
4Fileadmin.phppredictiveСредний
5FileadministerspredictiveСредний
6FilecatchsegvpredictiveСредний
7Fileclassified.phppredictiveВысокий
8Filecoders/mat.cpredictiveСредний
9Filedata/gbconfiguration.datpredictiveВысокий
10Filedefault.asppredictiveСредний
11Filedrivers/char/lp.cpredictiveВысокий
12Filexxxxxxx/xxx/xxxxxx.xpredictiveВысокий
13Filexxxxx.xxxpredictiveСредний
14Filexxxxxxxx.xpredictiveСредний
15Filex_xxxxxxx.xpredictiveСредний
16Filexxx_xxx.xxxpredictiveСредний
17Filexxx/xx/xxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
18Filexxxxxx.xxxpredictiveСредний
19Filexxxxxx.xxxpredictiveСредний
20Filexxx/xxxxxx.xxxpredictiveВысокий
21Filexxxxx.xxxpredictiveСредний
22Filexxxxxxxx/xxxx/xxxx.xxxpredictiveВысокий
23Filexx_xxxx_xxxxx_xxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveВысокий
24Filexxxxxxxxxx/xxxxxx.xpredictiveВысокий
25Filexxxxxxxxxx/xxx.xpredictiveВысокий
26Filexxxxxxxxxx/xxxx.xpredictiveВысокий
27Filexxxxxxxxxx/xxxxxxxx.xpredictiveВысокий
28Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveВысокий
29Filexxxxxxxxxxx/xxx.xpredictiveВысокий
30Filexxxxxxxxxxx/xxx.xpredictiveВысокий
31Filexxxxxxxxxxx/xxx.xpredictiveВысокий
32Filexxxxxxxxxxx/xxxx.xpredictiveВысокий
33Filexxxxxxxxxxx/xxxxx.xpredictiveВысокий
34Filexxxxxxxxxxx/xxxxxxxx.xpredictiveВысокий
35Filexxxxxxx/xxxxxxx.xpredictiveВысокий
36Filexxxxx.xxxpredictiveСредний
37Filexxxx/xxx.xpredictiveСредний
38Filexxx/xxx/xx_xxx.xpredictiveВысокий
39Filexxxxxxxxxxxx.xxxpredictiveВысокий
40Filexxx_xxxxxxx.xpredictiveВысокий
41Filexxxxxx.xxx.xxxpredictiveВысокий
42Filexxxxxxx.xxxpredictiveСредний
43Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
44Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveВысокий
45Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
46Filexxxxx-xxxxx-xxxxx.xxxpredictiveВысокий
47Filexxx/xx_xxxx.xpredictiveВысокий
48Filexxxxxx.xxxpredictiveСредний
49Filexxxxxxx/xxxxx/xxxx.xxx?xxx=xxxxpredictiveВысокий
50Filex_xxxxx.xpredictiveСредний
51Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictiveВысокий
52Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxpredictiveВысокий
53Filexxxxxxx/xxxx/xxxxx.xxxpredictiveВысокий
54Filexxxxxxxxx_xx.xpredictiveВысокий
55Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveВысокий
56Libraryxx/xxx/xxxxxxx.xxxpredictiveВысокий
57Libraryxxxxxx_xxxpredictiveСредний
58LibraryxxxxxxxpredictiveНизкий
59Libraryxxx/xxxxxx/xxxxx.xxpredictiveВысокий
60Libraryxxxxxxxxxx/xxx_xxxxx.xpredictiveВысокий
61Libraryxxxxx.xxxpredictiveСредний
62Libraryxxxxxxx.xxxpredictiveСредний
63Libraryxxxxxx.xxxpredictiveСредний
64ArgumentxxxxxxxxpredictiveСредний
65ArgumentxxxxxpredictiveНизкий
66Argumentxxx_xxpredictiveНизкий
67Argumentxxxxxx_xxxpredictiveСредний
68Argumentxxxxxxxx_xxxxpredictiveВысокий
69ArgumentxxxxxxpredictiveНизкий
70ArgumentxxxxxxpredictiveНизкий
71ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
72ArgumentxxpredictiveНизкий
73ArgumentxxxpredictiveНизкий
74Argumentx_xxxxxxxxxxxxxxxxpredictiveВысокий
75ArgumentxxxxxxxxpredictiveСредний
76ArgumentxxxxxxxxpredictiveСредний
77ArgumentxxxxxxpredictiveНизкий
78ArgumentxxxxxxpredictiveНизкий
79Argumentxxxxx_xxxxxxx_xxxxx/xxxxx_xxxxxxx_xxxxx_xxx/xxxxx_xxxxxxx_xxxxxxxpredictiveВысокий
80Argumentxxxxxx_xxpredictiveСредний
81Argumentxxxx_xxxpredictiveСредний
82ArgumentxxxxxxxxxxpredictiveСредний
83Argumentxxxxxx-xxxxxpredictiveСредний
84Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
85ArgumentxxxxxxxpredictiveНизкий
86Argumentxxxx_xxpredictiveНизкий
87Input ValuexxxxpredictiveНизкий
88Input ValuexxxxxpredictiveНизкий
89Input Valuexxxxx/xxxxxxxxpredictiveВысокий
90Input ValuexxxxxpredictiveНизкий
91Input Valuexxxxx xxxxxxx xxxxxxpredictiveВысокий
92Pattern|xx|/[predictiveНизкий
93Network Portxxxxxxxxxxxxxx xxxxxxpredictiveВысокий
94Network Portxxx/xx (xxx)predictiveСредний
95Network Portxxx/xxxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!