PowerShell Analys

IOB - Indicator of Behavior (43)

Tidslinje

Lang

en44

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

vBulletin12
phpBB6
PunBB2
Linux Kernel2
Laravel Framework2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2EDK II DxeCore minneskorruption6.36.3$0-$5kBeräknandeNot DefinedNot Defined0.000.00130CVE-2018-12183
3Apache Tomcat Incomplete Fix CVE-2020-9484 privilegier eskalering7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00055CVE-2021-25329
4Qualcomm Snapdragon Mobile camx Driver minneskorruption6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2020-3701
5PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.060.02101CVE-2007-1287
6Cisco PIX förnekande av tjänsten7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.01896CVE-2009-1157
7Adobe Acrobat Reader Smart Independent Glyphlets CoolType.dll minneskorruption5.04.8$25k-$100k$0-$5kHighOfficial Fix0.000.72808CVE-2010-2883
8Microsoft Windows Remote Desktop Service privilegier eskalering10.09.0$100k och mer$0-$5kHighOfficial Fix0.040.78895CVE-2012-0002
9D-Link DIR-823G HNAP1 GetNetworkTomographyResult privilegier eskalering8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.030.71575CVE-2019-7297
10NASA RtRetrievalFramework privilegier eskalering7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00399CVE-2018-1000048
11Zend Framework Zend_Db_Select sql injektion8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00895CVE-2016-4861
12Laravel Framework Permission .env writeNewEnvironmentFileWith Password informationsgivning6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.070.11608CVE-2017-16894
13vBulletin decodeArguments privilegier eskalering7.37.3$0-$5k$0-$5kHighNot Defined0.000.74237CVE-2015-7808
14vBulletin cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.01206CVE-2004-1824
15Tapatalk Plugin XMLRPC API unsubscribe_forum.php sql injektion8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00242CVE-2014-2023
16phpBB Perl ucp_pm_options.php message_options förfalskning på begäran över webbplatsen6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00335CVE-2015-1432
17vBulletin sql injektion7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00214CVE-2014-5102
18PunBB cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00199CVE-2010-0455
19vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.060.00119CVE-2018-6200
20vBulletin Vbulletin Forum Remote Code Execution9.88.5$0-$5k$0-$5kUnprovenOfficial Fix0.000.00620CVE-2012-4328

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
145.76.53.25345.76.53.253.vultrusercontent.comPowerShell07/10/2022verifiedHög
2XX.XX.XXX.XXXxxxxxxxxx12/04/2022verifiedHög
3XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxx04/08/2022verifiedHög

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1059CWE-94Argument InjectionpredictiveHög
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHög
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHög
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög

IOA - Indicator of Attack (35)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/.envpredictiveLåg
2File/HNAP1predictiveLåg
3Fileajax/api/hook/decodeArgumentspredictiveHög
4Filebreadcrumbs_create.phppredictiveHög
5Filedata/gbconfiguration.datpredictiveHög
6Filexxxxxxx/xxx/xxx/xxx/xxx_xxx.xpredictiveHög
7Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHög
8Filexxx/xxxxxx.xxxpredictiveHög
9Filexxxxxxxx/xxxxxxx.xxxpredictiveHög
10Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHög
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxx.xxxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexxxxxxxx.xxxpredictiveMedium
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxxxxxxx.xxxpredictiveHög
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxxx/xxx/xxxx/xxxx_xxxxxxxx.xpredictiveHög
19Filexxxxxxxxxxx_xxxxx.xxxpredictiveHög
20Filexxxxxxxxxxxxxx.xxxpredictiveHög
21Libraryxxxxxxxx.xxxpredictiveMedium
22ArgumentxxxxxxxxxpredictiveMedium
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxxxxxxxxpredictiveMedium
25Argumentxxx_xxxxpredictiveMedium
26Argumentxxxxx_xxxx_xxxpredictiveHög
27ArgumentxxxpredictiveLåg
28ArgumentxxxxxxxpredictiveLåg
29ArgumentxxxxpredictiveLåg
30ArgumentxxxxxxxxxxxxxxxxpredictiveHög
31ArgumentxxxxxpredictiveLåg
32ArgumentxxxxxxpredictiveLåg
33ArgumentxxxxxxxxxxpredictiveMedium
34ArgumentxxxpredictiveLåg
35Network Portxxx/xxxx (xxx)predictiveHög

Referenser (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!