Lorec53 分析

IOB - Indicator of Behavior (122)

时间轴

语言

en110
fr4
it2
sv2
es2

国家/地区

us68
ru10
it2
fr2
es2

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows6
phpMyAdmin4
Chadha PHPKB Standard Multi-Language4
Epic Games Launcher2
Lightbox Plus Colorbox Plugin2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1phpLinkat showcat.php SQL注入7.37.1$0-$5k$0-$5kHighUnavailable0.001020.02CVE-2008-3406
2SourceCodester Customer Relationship Management login.php SQL注入6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.006450.00CVE-2021-43130
3moziloCMS download.php 目录遍历5.34.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.015780.02CVE-2008-3589
4Sam Crew MyBlog games.php 权限升级7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006090.00CVE-2007-1990
5spip Login spip_login.php3 权限升级7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.050540.04CVE-2006-1702
6Linksys WVC11B main.cgi 跨网站脚本4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
7Jelsoft impex ImpExData.php 权限升级7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.043170.04CVE-2006-1382
8PHP php URL error_log 权限升级6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000690.02CVE-2006-3011
9Cisco Linksys EA2700 URL 信息公开4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.08
10MidiCart PHP Shopping Cart item_show.php SQL注入6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
11PHP URL Validation filter_var 权限升级5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.005600.03CVE-2020-7071
12Spidersales viewCart.asp SQL注入9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002190.04CVE-2004-0348
13PHP Scripts Mall PHP Multivendor Ecommerce sellerupd.php 跨网站脚本5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2017-17956
14Cartweaver ColdFusion Details.cfm SQL注入7.37.0$0-$5k$0-$5kHighOfficial Fix0.008820.03CVE-2006-2046
15rakibtg Docker Dashboard API terminal.js 权限升级7.67.3$0-$5k$0-$5kNot DefinedOfficial Fix0.862460.00CVE-2021-27886
16Ecommerce Online Store Kit shop.php SQL注入9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
17D-Link DIR-655 C ping_response.cgi 跨网站脚本5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000860.02CVE-2019-13562
18Adobe ColdFusion searchlog.cfm 跨网站脚本4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.327120.03CVE-2009-1872
19Prima Systems FlexAir 权限升级8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002350.00CVE-2019-7668
20Cisco ASA WebVPN Login Page logon.html 跨网站脚本4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001920.04CVE-2014-2120

活动 (1)

These are the campaigns that can be associated with the actor:

  • Phishing Georgian Government

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (127)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/+CSCOE+/logon.htmlpredictive
2File/admin/login.phppredictive
3File/includes/rrdtool.inc.phppredictive
4File/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.phppredictive
5File/www/ping_response.cgipredictive
6Fileadmin.phppredictive
7Fileadmin/dashboard.phppredictive
8Fileadmin/gallery.phppredictive
9Fileadmin/manage-departments.phppredictive
10Fileadmin/sellerupd.phppredictive
11Fileadmin/vqmods.app/vqmods.inc.phppredictive
12Fileadministrator/logviewer/searchlog.cfmpredictive
13Filebackend/utilities/terminal.jspredictive
14Filebb_usage_stats.phppredictive
15Fileboard.phppredictive
16Filecat.phppredictive
17Filecategory.phppredictive
18Filexxx-xxxx.xxxpredictive
19Filexxx-xxx/xxxxxxxxxxxx.xxxpredictive
20Filexxxxxx.xxx.xxxpredictive
21Filexxxxxxxx/xxxxx.xxxpredictive
22Filexxxxxxxxx.xxx.xxxpredictive
23Filexxxxxx.xxxpredictive
24Filexxxxxxx.xxxpredictive
25Filexxxxxxx.xxxpredictive
26Filexxxxxxxx.xxxpredictive
27Filexxxxx.xxxpredictive
28Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictive
29Filexxxxxxx.xxxpredictive
30Filexxxxx.xxxpredictive
31Filexxxxxxx.xxxpredictive
32Filexxxx_xxxxxxx.xxx.xxxpredictive
33Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictive
34Filexxxxxxxxx.xxxpredictive
35Filexxx.xxxpredictive
36Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictive
37Filexxxxxxxx/xxxxxxxx.xxx.xxxpredictive
38Filexxxxx.xxxpredictive
39Filexxxxxx.xxxpredictive
40Filexxxx.xxxxpredictive
41Filexxxxxxxxxx.xxxpredictive
42Filexxxx_xxxxxxx.xxxxpredictive
43Filexxxx_xxxx.xxxpredictive
44Filexxxx.xxxpredictive
45Filexxxxx.xxxpredictive
46Filexxxxx.xxxpredictive
47Filexxxxx_xx.xxxxpredictive
48Filexxxx.xxxpredictive
49Filexxxx.xxxpredictive
50Filexxxxxx.xxxpredictive
51Filexxxxxxx/xxxxxxxx/xxxxx.xxxpredictive
52Filexxx_xxxx.xxx.xxxpredictive
53Filexxxxx.xxxpredictive
54Filexxxx/xxxxx.xxxpredictive
55Filexxxxxxx.xxxpredictive
56Filexxxxxxxxxx.xxx.xxxpredictive
57Filexxxx/xxxxxxxxx.xxxpredictive
58Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictive
59Filexxxxxxxx.xxxpredictive
60Filexxxx.xxxpredictive
61Filexxxxxxxx.xxxpredictive
62Filexxxx-xxx.xxxpredictive
63Filexxxxxxx.xxxpredictive
64Filexxxxxxxxxxx.xxxpredictive
65Filexxxxxxxxx/xxxxxxxx.xxxpredictive
66Filexxxx_xxxxx.xxxxpredictive
67Filexxxx.xxxpredictive
68Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictive
69Filexxxxxxxx.xxxpredictive
70Filexxxxxxxxx.xxxpredictive
71Filexxxxxxx.xxxpredictive
72Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictive
73Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictive
74Filexx-xxxxx.xxxpredictive
75Filexxxxxxxxxxxx.xxxpredictive
76Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictive
77Argument$_xxxxxpredictive
78Argument$_xxxx['xxxxxxxxx']predictive
79Argument$_xxxxxx['xxxxxx_xxxx']predictive
80Argumentxxxxxxxpredictive
81Argumentxxxx_xxxpredictive
82Argumentxx_xxxx_xxxxpredictive
83Argumentxxxpredictive
84Argumentxxxxxxxxxxpredictive
85Argumentxxxxxpredictive
86Argumentxxxxxpredictive
87Argumentxxx_xxpredictive
88Argumentxxx[xxxxxx][xxxxxxxxx]predictive
89Argumentxxxpredictive
90Argumentxxxx_xxpredictive
91Argumentxxxxxxxpredictive
92Argumentxxxxxxxxxxxpredictive
93Argumentxxxx_xxxpredictive
94Argumentxxxxxx_xxpredictive
95Argumentxxxxpredictive
96Argumentxxxxxxpredictive
97Argumentxxxxxxpredictive
98Argumentxxxxxxx[xx_xxx_xxxx]predictive
99Argumentxxxxpredictive
100Argumentxxpredictive
101Argumentxx_xxxxpredictive
102Argumentxxxxxxpredictive
103Argumentxxxxxxpredictive
104Argumentxxxxpredictive
105Argumentxxxxxxxxxpredictive
106Argumentxxxxxxpredictive
107Argumentxxx_xxxxxxx_xxxpredictive
108Argumentxxxx[xxxxx]predictive
109Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
110Argumentxxxx_xxxxpredictive
111Argumentxxxxxxxxpredictive
112Argumentxxxxx_xxxx_xxxxpredictive
113Argumentxxxx_xxpredictive
114Argumentxx_xxxxpredictive
115Argumentxxxxxxpredictive
116Argumentxxxxxxpredictive
117Argumentxxxxxpredictive
118Argumentxxxxpredictive
119Argumentxxxxxxxxpredictive
120Argumentxxxxxpredictive
121Argumentxxxxxxxxpredictive
122Argumentxxxxxxxxxxpredictive
123Argumentxxxxxpredictive
124Argumentxxxxxxpredictive
125Argumentxxxxxxxxpredictive
126Argument\xxxxxx\predictive
127Input Value../predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!