TA406 Analys

IOB - Indicator of Behavior (59)

Tidslinje

Lang

en52
es4
pt2
de2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows6
libssh2
Microsoft IIS2
Linux Kernel2
php-fusion2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Microsoft Windows SPNEGO Extended Negotiation Remote Code Execution7.97.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.006620.00CVE-2022-37958
2Secomea GateManager privilegier eskalering5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2022-25782
3Microsoft Windows Mark of the Web okänd sårbarhet5.44.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.003430.00CVE-2022-41091
4Synacor Zimbra Collaboration Suite sudo Configuration zmslapd privilegier eskalering8.38.3$0-$5k$0-$5kHighOfficial Fix0.001140.04CVE-2022-37393
5vsftpd Service Port 6200 privilegier eskalering8.58.4$25k-$100k$25k-$100kNot DefinedWorkaround0.858610.25CVE-2011-2523
6Genivia gSOAP WS-Addressing Plugin minneskorruption8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.037860.02CVE-2020-13576
7Citrix ADC/Gateway cross site scripting4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.072180.01CVE-2023-24488
8sitepress-multilingual-cms Plugin class-wp-installer.php förfalskning på begäran över webbplatsen6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005790.04CVE-2020-10568
9Kingsoft WPS Office Registry wpsupdater.exe privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.009240.02CVE-2022-24934
10Microsoft Windows Scripting Language tävlingsvillkor7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.004160.00CVE-2022-41118
11php-fusion downloads.php cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.001590.00CVE-2020-12708
12Gallarific PHP Photo Gallery script gallery.php sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001120.04CVE-2011-0519
13Gallery My Photo Gallery image.php sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
14Host Web Server phpinfo.php phpinfo informationsgivning5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000000.04
15ESMI PayPal Storefront products1h.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.054680.00CVE-2005-0936
16Ecommerce Online Store Kit shop.php sql injektion9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
17Simple Real Estate Portal System sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.00CVE-2022-28410
18Microsoft Office Remote Code Execution5.85.3$5k-$25k$0-$5kUnprovenOfficial Fix0.002200.00CVE-2022-29107
19automad Dashboard cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.15CVE-2022-1536
20Encode httpx privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2021-41945

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/admin_manage/deletepredictiveHög
2File/my_photo_gallery/image.phppredictiveHög
3File/reps/classes/Users.php?f=delete_agentpredictiveHög
4File/s/predictiveLåg
5Filexxxxxxxxx.xxxpredictiveHög
6Filexx.xxxpredictiveLåg
7Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
8Filexxxxxxx/xxx/xxxxxxxx/xx.xpredictiveHög
9Filexxxxxxx.xxxpredictiveMedium
10Filexxx/xxxxxx.xxxpredictiveHög
11Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHög
12Filexxxxxxx.xxxpredictiveMedium
13Filexxxxxxxxxx.xxxpredictiveHög
14Filexxxx.xxxpredictiveMedium
15Filexxxx.xxxpredictiveMedium
16Filexxxxxxxxxx.xxxpredictiveHög
17FilexxxxxxxpredictiveLåg
18ArgumentxxxxxxxxpredictiveMedium
19Argumentxxx_xxpredictiveLåg
20Argumentxxxxx.xxx/xxxxx.xxxxxxpredictiveHög
21ArgumentxxpredictiveLåg
22ArgumentxxxxxpredictiveLåg
23ArgumentxxxxxxpredictiveLåg
24ArgumentxxxpredictiveLåg
25ArgumentxxxxxpredictiveLåg
26Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHög
27Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHög
28Network Portxxx/xxxxpredictiveMedium
29Network Portxxx/xxxxxpredictiveMedium

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!