Industroyer 分析

IOB - Indicator of Behavior (168)

时间轴

语言

zh80
en72
de14
fr2

国家/地区

us84
ch46
cn36

演员

活动

利益

时间轴

类型

供应商

产品

phpMyAdmin6
Wowza Streaming Engine4
WP Statistics Plugin4
Juniper Junos OS4
Microsoft Windows4

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Zend Framework SQL Statement order SQL注入7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
2Backdoor.Win32.Tiny.c Service Port 7778 权限升级7.36.4$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.04
3phpLDAPadmin LDAP injection 权限升级8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.216520.00CVE-2018-12689
4adminlte 权限升级5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.04CVE-2021-3706
5Oracle Primavera Unifier Document Manager 信息公开7.27.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003670.00CVE-2023-44981
6OPNsense Login Page Redirect5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001790.01CVE-2020-23015
7jc21 NGINX Proxy Manager Access List 权限升级5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.014840.04CVE-2023-23596
8Cacti LDAP 弱身份验证6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.004470.00CVE-2022-0730
9ISPConfig SQL注入6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001520.00CVE-2021-3021
10Linux Kernel NILFS File System inode.c security_inode_alloc 内存损坏8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2978
11phpMyAdmin Two-factor Authentication 弱身份验证6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2022-23807
12DSpace 目录遍历7.06.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.00CVE-2016-10726
13RouterOS Upgrade Package 信息公开7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001760.02CVE-2019-3977
14WP Statistics Plugin class-wp-statistics-hits.php SQL注入8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.269550.02CVE-2022-0651
15Crow HTTP Pipelining 内存损坏8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007770.04CVE-2022-38667
16mySCADA myPRO 权限升级9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001050.03CVE-2022-2234
17GNU Bash Environment Variable variables.c Shellshock 权限升级9.89.3$100k 以及更多$0-$5kHighOfficial Fix0.975640.09CVE-2014-6271
18Microsoft Windows Remote Desktop Client Remote Code Execution8.87.7$100k 以及更多$5k-$25kUnprovenOfficial Fix0.045120.02CVE-2021-38666
19MailGates/MailAudit 权限升级8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001620.01CVE-2020-25849
20Juniper Junos OS J-Web 权限升级7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-0278

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (65)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/cgi-bin/supervisor/PwdGrp.cgipredictive
2File/CMD_SELECT_USERSpredictive
3File/dashboard/updatelogo.phppredictive
4File/dcim/sites/add/predictive
5File/enginemanager/server/user/delete.htmpredictive
6File/etc/openshift/server_priv.pempredictive
7File/forum/away.phppredictive
8File/goform/delAdpredictive
9File/xxxxx.xxxpredictive
10File/xxxxxx/xxx/xxxxxxx.xxxpredictive
11File/xxxxx-xxxxxx/xxxxx.xxxpredictive
12File/xxxxx?xxxxxxpredictive
13File/xxxxxxpredictive
14Filexxxxxxx.xxxpredictive
15Filexxx_xxxxx.xxxpredictive
16Filexxxxxxxxxxxxxxx.xxxpredictive
17Filexxx.xxx?xxx=xxxxx_xxxxpredictive
18Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictive
19Filexx.xpredictive
20Filexxxxx.xxxpredictive
21Filexxxxxx.xxxpredictive
22Filexxxxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictive
23Filexxxxxxxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxx_xxx.xxxpredictive
24Filexxxx.xxxpredictive
25Filexxxxx.xpredictive
26Filexxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
27Filexxxxx_xxxxxxx.xxxpredictive
28Filexxxx.xxxpredictive
29Filexxxxx.xxxxpredictive
30Filexxxxxx/xxxxxxxxxxx/xxxxxxxxpredictive
31Filexxxxxx/predictive
32Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
33Filexxxxxxxxx.xpredictive
34Filexxx_xxxxx.xxxxpredictive
35Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictive
36Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
37File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictive
38File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictive
39File~/xxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictive
40Argumentxxxxpredictive
41Argumentxxxxxpredictive
42Argumentxxxpredictive
43Argumentxxxxxx_xxxx_xxxxxxxxpredictive
44Argumentxxxxxxx_xxxx_xxxxpredictive
45Argumentxxx_xxxx/xxx_xxxxxxxpredictive
46Argumentxxxxxxxxxxxpredictive
47Argumentxxpredictive
48Argumentxxpredictive
49Argumentxxxx/xxx_xxxxxxxxxpredictive
50Argumentxxxxxxxxpredictive
51Argumentxxxxxxxpredictive
52Argumentxxx_xxpredictive
53Argumentxxxxxxxxxxpredictive
54Argumentxxxxxxpredictive
55Argumentxxxxxx/xxxxxx_xxxxxxpredictive
56Argumentxxxxxx_xxpredictive
57Argumentxxxpredictive
58Argumentxxxpredictive
59Argumentxxxxxxxxpredictive
60Argumentxxxxx/xxxxxpredictive
61Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictive
62Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictive
63Input Valuexxx_xxx_xxxx_xxxx'"><xxxxxx>xxxxx(/xxxxx.xx/)</xxxxxx>predictive
64Pattern() {predictive
65Network Portxxx/xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!