DangerousSavanna Analys

IOB - Indicator of Behavior (63)

Tidslinje

Lang

en32
ja28
de2
fr2

Land

us34
cn4

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Lyris ListManager4
Google Go2
CentOS Web Panel2
Iatek ProjectApp2
Codiad2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1MGB OpenSource Guestbook email.php sql injektion7.37.3$0-$5k$0-$5kHighUnavailable0.013020.67CVE-2007-0354
2JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
3WoltLab Burning Book addentry.php sql injektion7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5WordPress AdServe adclick.php sql injektion7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.04CVE-2008-0507
6Open Design Alliance Drawings SDK DWG File minneskorruption6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001490.00CVE-2023-26495
7Axios privilegier eskalering5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.015680.04CVE-2021-3749
8Google Go URL.JoinPath Remote Code Execution8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001650.08CVE-2022-32190
9Microsoft Windows SMBv3 SMBGhost privilegier eskalering10.09.8$25k-$100k$0-$5kHighOfficial Fix0.974840.04CVE-2020-0796
10jeecg-boot qurestSql sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.113110.08CVE-2023-1454
11ServiceNow Tokyo cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.024960.02CVE-2022-39048
12JetBrains IntelliJ IDEA License Server svag autentisering7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.04CVE-2020-11690
13Mambo mod_mainmenu.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
14JiRos Links Manager openlink.asp sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.006620.00CVE-2006-6147
15phpforum mainfile.php privilegier eskalering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005130.03CVE-2003-0559
16iGamingModules flashgames game.php sql injektion7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.00CVE-2008-10003
17PHP Mimetype quot_print.c php_quot_print_encode minneskorruption7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.054660.03CVE-2013-2110
18Mambo index.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.001070.00CVE-2008-0517
19lmxcms AcquisiAction.class.php update sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.04CVE-2023-1321
20SourceCodester Young Entrepreneur E-Negosyo System GET Parameter index.php cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000700.09CVE-2023-1485

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Africa

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1006CWE-24Path TraversalpredictiveHög
2TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHög
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (68)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/configure.phppredictiveHög
2File/admin/inquiries/view_details.phppredictiveHög
3File/admin/manage-comments.phppredictiveHög
4File/alphaware/details.phppredictiveHög
5File/bsenordering/index.phppredictiveHög
6File/eclime/manufacturers.phppredictiveHög
7File/install/index.phppredictiveHög
8File/php-inventory-management-system/product.phppredictiveHög
9File/subscribe/subscribepredictiveHög
10Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHög
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxxxxx.xxxpredictiveMedium
13Filexxxxx.xxxxxxxxx.xxxpredictiveHög
14Filexxxx_xxx_xxxxxxx.xxxpredictiveHög
15Filexxxxxxxxxx.xxxxx.xxxpredictiveHög
16Filexxxxxxxxxxx.xxxpredictiveHög
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHög
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
20Filexxxxx.xxxpredictiveMedium
21Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveHög
22Filexxxxxx.xxxpredictiveMedium
23Filexxxx.xxxpredictiveMedium
24Filexxxxx.xxxpredictiveMedium
25Filexxxxx.xxx?x=xxxxxx&x=xxxxxxxxxxpredictiveHög
26Filexxxxxxxx/xxxxxxxxxpredictiveHög
27Filexxxxxx/xxxxx.xxxpredictiveHög
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHög
30Filexxx_xxxxxxxx.xxxpredictiveHög
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxx.xxxpredictiveMedium
33Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
34Filexxxxxxx.xxxpredictiveMedium
35Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHög
36Filexxxxxxxxxx.xxxpredictiveHög
37Filexxxxxxxx_x/xxxxxx/xxxxxxxxxxx/xxxxxx/xxxxxx-xxxxxx.xxxpredictiveHög
38Filexxxxxx.xxxpredictiveMedium
39Filexxxxxx_xxxx.xxxpredictiveHög
40Filexxxx.xxxpredictiveMedium
41Argument$_xxxxxxx["xxx"]predictiveHög
42ArgumentxxxxxxxxxxxpredictiveMedium
43ArgumentxxxxxxxxpredictiveMedium
44ArgumentxxxxxxxxxxpredictiveMedium
45ArgumentxxxxxxxxxpredictiveMedium
46ArgumentxxxxpredictiveLåg
47ArgumentxxxxxxpredictiveLåg
48Argumentxxxxxx_xxxxpredictiveMedium
49ArgumentxxxpredictiveLåg
50ArgumentxxpredictiveLåg
51ArgumentxxxpredictiveLåg
52Argumentxxxx_xxxxpredictiveMedium
53Argumentxxxxxxxxxxxxx_xxpredictiveHög
54Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHög
55ArgumentxxxxpredictiveLåg
56ArgumentxxxxxpredictiveLåg
57Argumentxxxxxxx xxxxpredictiveMedium
58ArgumentxxpredictiveLåg
59ArgumentxxxxxxpredictiveLåg
60ArgumentxxxxxxxxxxxxpredictiveMedium
61Argumentxxxx_xxxxxxpredictiveMedium
62ArgumentxxxxpredictiveLåg
63ArgumentxxxxxxxxpredictiveMedium
64Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHög
65Input Valuex) xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHög
66Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHög
67Pattern/xxxxx/xxxxxxx.xxxpredictiveHög
68Network Portxxx/xxxpredictiveLåg

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!