Zeppelin Анализ

IOB - Indicator of Behavior (14)

Временная шкала

Язык

en8
ru6

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

SAP BASIS2
Backdoor.Win32.Redkod.d2
301 Redirects - Easy Redirect Manager Plugin2
Node.js2
Social Login and Register Plugin2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Backdoor.Win32.Redkod.d Service Port 4820 слабая аутентификация7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
2simple-git listRemote Remote Code Execution7.87.8$0-$5k$0-$5kNot DefinedOfficial Fix0.014990.03CVE-2022-25860
3SAP BASIS эскалация привилегий8.88.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000940.02CVE-2022-41264
4Node.js Module._load эскалация привилегий7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000910.03CVE-2023-32002
5pesign systemd Service эскалация привилегий5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000440.02CVE-2022-3560
6WordPress обход каталога5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.00CVE-2023-2745
7Social Login and Register Plugin слабая аутентификация6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.014940.00CVE-2023-2982
8HCL Traveler Web Admin LotusTraveler.nsf межсайтовый скриптинг5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-27561
9301 Redirects - Easy Redirect Manager Plugin WordPress sql-инъекция6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.00CVE-2021-24142
10WordPress Editor раскрытие информации4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.004630.04CVE-2021-29450
11WordPress Media Library Parser XML External Entity6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.010590.02CVE-2021-29447
1210Web Photo Gallery Plugin model.php sql-инъекция8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001380.02CVE-2021-24139

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
145.142.213.167katitoons.comZeppelin12.05.2022verifiedВысокий
2XXX.XXX.XXX.XXXXxxxxxxx12.05.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/etc/pki/pesignpredictiveВысокий
2Filefrontend/models/model.phppredictiveВысокий
3Filexxxxxxxxxxxxx.xxxpredictiveВысокий
4Argumentxxx_xxxxxx_xpredictiveСредний
5Argumentxxxxxx xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!