Industroyer Analys

IOB - Indicator of Behavior (168)

Tidslinje

Lang

zh82
en72
de10
fr4

Land

us88
ch46
cn30
lu2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Wowza Streaming Engine6
Adobe Acrobat Reader4
Zoho ManageEngine ManageEngine OpManager4
Juniper Junos OS4
Microsoft Windows4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Zend Framework SQL Statement order sql injektion7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
2Backdoor.Win32.Tiny.c Service Port 7778 privilegier eskalering7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
3phpLDAPadmin LDAP injection privilegier eskalering8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.216520.00CVE-2018-12689
4adminlte privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001590.04CVE-2021-3706
5Oracle Primavera Unifier Document Manager informationsgivning7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003670.00CVE-2023-44981
6OPNsense Login Page Redirect5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001790.01CVE-2020-23015
7jc21 NGINX Proxy Manager Access List privilegier eskalering5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.014840.05CVE-2023-23596
8Cacti LDAP svag autentisering6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.004470.00CVE-2022-0730
9ISPConfig sql injektion6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001520.05CVE-2021-3021
10Linux Kernel NILFS File System inode.c security_inode_alloc minneskorruption8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2978
11phpMyAdmin Two-factor Authentication svag autentisering6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2022-23807
12DSpace kataloggenomgång7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.00CVE-2016-10726
13RouterOS Upgrade Package informationsgivning7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001760.02CVE-2019-3977
14WP Statistics Plugin class-wp-statistics-hits.php sql injektion8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.269550.02CVE-2022-0651
15Crow HTTP Pipelining minneskorruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007770.04CVE-2022-38667
16mySCADA myPRO privilegier eskalering9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.03CVE-2022-2234
17GNU Bash Environment Variable variables.c Shellshock privilegier eskalering9.89.6$25k-$100k$0-$5kHighOfficial Fix0.975640.34CVE-2014-6271
18Microsoft Windows Remote Desktop Client Remote Code Execution8.87.7$100k och mer$5k-$25kUnprovenOfficial Fix0.045120.02CVE-2021-38666
19MailGates/MailAudit privilegier eskalering8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001620.01CVE-2020-25849
20Juniper Junos OS J-Web privilegier eskalering7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-0278

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (65)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/cgi-bin/supervisor/PwdGrp.cgipredictiveHög
2File/CMD_SELECT_USERSpredictiveHög
3File/dashboard/updatelogo.phppredictiveHög
4File/dcim/sites/add/predictiveHög
5File/enginemanager/server/user/delete.htmpredictiveHög
6File/etc/openshift/server_priv.pempredictiveHög
7File/forum/away.phppredictiveHög
8File/goform/delAdpredictiveHög
9File/xxxxx.xxxpredictiveMedium
10File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHög
11File/xxxxx-xxxxxx/xxxxx.xxxpredictiveHög
12File/xxxxx?xxxxxxpredictiveHög
13File/xxxxxxpredictiveLåg
14Filexxxxxxx.xxxpredictiveMedium
15Filexxx_xxxxx.xxxpredictiveHög
16Filexxxxxxxxxxxxxxx.xxxpredictiveHög
17Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHög
18Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHög
19Filexx.xpredictiveLåg
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxx.xxxpredictiveMedium
22Filexxxxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHög
23Filexxxxxxxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxx_xxx.xxxpredictiveHög
24Filexxxx.xxxpredictiveMedium
25Filexxxxx.xpredictiveLåg
26Filexxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
27Filexxxxx_xxxxxxx.xxxpredictiveHög
28Filexxxx.xxxpredictiveMedium
29Filexxxxx.xxxxpredictiveMedium
30Filexxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveHög
31Filexxxxxx/predictiveLåg
32Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHög
33Filexxxxxxxxx.xpredictiveMedium
34Filexxx_xxxxx.xxxxpredictiveHög
35Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHög
36Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHög
37File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHög
38File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHög
39File~/xxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHög
40ArgumentxxxxpredictiveLåg
41ArgumentxxxxxpredictiveLåg
42ArgumentxxxpredictiveLåg
43Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHög
44Argumentxxxxxxx_xxxx_xxxxpredictiveHög
45Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHög
46ArgumentxxxxxxxxxxxpredictiveMedium
47ArgumentxxpredictiveLåg
48ArgumentxxpredictiveLåg
49Argumentxxxx/xxx_xxxxxxxxxpredictiveHög
50ArgumentxxxxxxxxpredictiveMedium
51ArgumentxxxxxxxpredictiveLåg
52Argumentxxx_xxpredictiveLåg
53ArgumentxxxxxxxxxxpredictiveMedium
54ArgumentxxxxxxpredictiveLåg
55Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHög
56Argumentxxxxxx_xxpredictiveMedium
57ArgumentxxxpredictiveLåg
58ArgumentxxxpredictiveLåg
59ArgumentxxxxxxxxpredictiveMedium
60Argumentxxxxx/xxxxxpredictiveMedium
61Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHög
62Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHög
63Input Valuexxx_xxx_xxxx_xxxx'"><xxxxxx>xxxxx(/xxxxx.xx/)</xxxxxx>predictiveHög
64Pattern() {predictiveLåg
65Network Portxxx/xxxxpredictiveMedium

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!