Worok Анализ

IOB - Indicator of Behavior (50)

Временная шкала

Язык

en32
zh6
es4
de4
it4

Страна

us30
cn12
gb4
de2
vn2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows6
DZCP deV!L`z Clanportal4
LogicBoard CMS2
Tiki TikiWiki2
xiaozhuai imageinfo2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.44CVE-2010-0966
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit межсайтовый скриптинг3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.07CVE-2018-25085
3xiaozhuai imageinfo imageinfo.hpp повреждение памяти5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.04CVE-2023-1190
4finixbit elf-parser elf_parser.cpp get_segments отказ в обслуживании3.73.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.04CVE-2023-1157
5DrayTek Vigor3900/Vigor2960/Vigor300B execution эскалация привилегий8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008920.03CVE-2020-14472
6MGB OpenSource Guestbook email.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.013021.05CVE-2007-0354
7LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.89
8ISS BlackICE PC Protection Update слабое шифрование3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2003-5002
9Pligg cloud.php sql-инъекция6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.07
10DZCP deV!L`z Clanportal browser.php раскрытие информации5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027331.05CVE-2007-1167
11SPIP spip.php межсайтовый скриптинг3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.47CVE-2022-28959
12FusionPBX fax_send.php эскалация привилегий7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.02CVE-2022-35153
13NoneCms App.php эскалация привилегий8.58.5$0-$5k$0-$5kHighNot Defined0.966780.05CVE-2018-20062
14Cisco Small Business RV345 повреждение памяти9.99.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.962500.04CVE-2022-20699
15Git Plugin Build эскалация привилегий6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.09CVE-2022-36883
16Fortinet FortiOS ECDSA PRNG слабое шифрование5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2019-15703
17Ivanti Pulse Connect Secure Header эскалация привилегий5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.07CVE-2022-21826
18Jfinal CMS sql-инъекция6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-30500
19Samba DCE/RPC эскалация привилегий5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2021-23192
20Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-30151

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.183.101.9Worok05.10.2022verifiedВысокий
2XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx05.10.2022verifiedВысокий
3XXX.XXX.XX.XXXxxxx05.10.2022verifiedВысокий
4XXX.XXX.XX.XXXxxxx05.10.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-122CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-136CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
8TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
9TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
11TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий

IOA - Indicator of Attack (35)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/fax/fax_send.phppredictiveВысокий
2File/forum/away.phppredictiveВысокий
3File/spip.phppredictiveСредний
4Fileadclick.phppredictiveСредний
5Filecloud.phppredictiveСредний
6Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveВысокий
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
8Filexxx_xxxxxx.xxxpredictiveВысокий
9Filexxxxx.xxxpredictiveСредний
10Filexxxx-xxxxx.xpredictiveСредний
11Filexxxxxxx.xxxpredictiveСредний
12Filexxxxxxxxx.xxxpredictiveВысокий
13Filexxx/xxxxxx.xxxpredictiveВысокий
14Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
15Filexxxxxxxxx/xxxxxxxxxpredictiveВысокий
16Filexxxxxxxxx.xxx.xxxpredictiveВысокий
17Filexxxxxxxx.xxxpredictiveСредний
18Filexxxxxxxxxx.xxxpredictiveВысокий
19Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveВысокий
20Filexxxxxxxxx.xxxpredictiveВысокий
21Filexxxx-xxxxxxxx.xxxpredictiveВысокий
22Libraryxxxxx.xxxpredictiveСредний
23Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
24Libraryxxxxxxxx.xxxpredictiveСредний
25ArgumentxxxxxxxxpredictiveСредний
26Argumentxxxxxx-xxxxpredictiveСредний
27ArgumentxxxxxxxxxxpredictiveСредний
28Argumentxxxxxxx-xxxxxxpredictiveВысокий
29ArgumentxxxxpredictiveНизкий
30ArgumentxxxxpredictiveНизкий
31ArgumentxxxxxxpredictiveНизкий
32ArgumentxxpredictiveНизкий
33ArgumentxxxxxpredictiveНизкий
34ArgumentxxxxxxxxxpredictiveСредний
35ArgumentxxxpredictiveНизкий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!