EvilGnome 分析

IOB - Indicator of Behavior (49)

时间轴

语言

en46
zh2
es2

国家/地区

ru48
us2

演员

活动

利益

时间轴

类型

供应商

产品

Joomla CMS2
cnoa OA2
Signiant Manager+Agents2
Thomas R. Pasawicz HyperBook Guestbook2
Omron CX-One CX-Programmer2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k计算HighWorkaround0.020160.02CVE-2007-1192
2Veritas NetBackup bpcd 权限升级8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004700.02CVE-2015-6550
3cnoa OA 弱身份验证7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.07CVE-2023-2799
4SUSE Linux Enterprise Server/Manager Server rmt-server-regsharing Service 权限升级8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-31254
5Signiant Manager+Agents XML External Entity5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.00CVE-2021-46660
6Philips Engage Software 权限升级2.92.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-23173
7b2evolution CMS User Login SQL注入8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.002040.00CVE-2021-31632
8WordPress Sandbox flashmediaelement.swf Cross-Domain 权限升级6.05.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000810.00CVE-2016-9263
9Oracle MySQL Server Encryption 信息公开5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001730.00CVE-2019-2923
10Notepad++ Scintilla SciLexer.dll 权限升级7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.005980.05CVE-2019-16294
11Omron CX-One CX-Programmer Password Storage 信息公开5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988
12Dahuasecurity Dvr5408 Authorization 权限升级9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.003020.00CVE-2013-5754
13Dahua IP Camera/IP PTZ Temporary Password 弱加密7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.006010.03CVE-2017-9315
14Mailman 权限升级6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
15WordPress pluggable.php wp_validate_redirect Redirect8.07.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.006500.03CVE-2016-2221
16Axesstel MU553S ConfigSet 跨网站请求伪造6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2017-11350
17Microsoft Office Remote Code Execution7.06.9$5k-$25k$0-$5kHighOfficial Fix0.421710.04CVE-2017-0262
18Google Chrome URI 权限升级5.44.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.004080.00CVE-2012-4906
19Joomla CMS SQL注入7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.00CVE-2013-1453
20Joomla CMS Password Reset 权限升级7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001500.04CVE-2012-1598

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
1195.62.52.10152-101.static.ipcserver.netEvilGnome2024-02-12verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/index.php?app=main&func=passport&action=loginpredictive
2Filecgi-bin/ConfigSetpredictive
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
4Filexxxxxxxxxxxxxxxxx.xxxpredictive
5Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
6Libraryxxxxxxxx.xxxpredictive
7Argumentxxxxxxxxxxxxpredictive
8Argumentxxxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!