MoqHao 分析

IOB - Indicator of Behavior (40)

时间轴

语言

en30
zh8
ko2

国家/地区

cn16
us12
co8

演员

活动

利益

时间轴

类型

供应商

产品

Apache Xerces C++4
VMware vRealize Automation2
bitcoin Bitcoin-Qt2
CKeditor42
NetCommWireless HSPA 3G10WVE2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Apache Xerces C++ External DTD Scanning 内存损坏5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-23807
2Apache Xerces-C XMLReader.cpp 内存损坏9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.030640.00CVE-2016-0729
3Apache Xerces C++ XML Document DTDScanner.cpp 内存损坏9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.003720.00CVE-2016-2099
4Oracle PeopleSoft Enterprise PeopleTools Apache Xerces 内存损坏9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030640.00CVE-2016-0729
5HCL BigFix Platform xerces-c++ 内存损坏7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.006770.04CVE-2023-37536
6libxml2 NEXTL Macro parser.c xmlParserHandlePEReference 内存损坏9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006010.00CVE-2017-16931
7libxml2 XML Reader Interface xmlValidatePopElement 内存损坏6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.04CVE-2024-25062
8Hancom Office HWord 内存损坏7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000530.00CVE-2023-32541
9PHP pdo_mysql 内存损坏7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007920.04CVE-2022-31626
10CKEditor4 Advanced Content Filter 跨网站脚本5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.04CVE-2021-41164
11CKEditor4 HTML Processing Module 跨网站脚本5.85.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.04CVE-2021-41165
12CKEditor4 Dialog Plugin 拒绝服务5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003020.00CVE-2022-24729
13CKeditor4 HTML Parsing Module 跨网站脚本5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2024-24815
14CKeditor4 跨网站脚本5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.03CVE-2024-24816
15Sencha Ext JS XSS Protection getTip 跨网站脚本5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.02CVE-2018-8046
16Proxmox Backup Server/Mail Gateway Two-factor Authentication 弱身份验证8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.03CVE-2023-43320
17Openfind Mail2000 File Upload 跨网站脚本4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000610.03CVE-2023-22902
18TypeORM FindOneOptions findOne SQL注入8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002410.02CVE-2022-33171
19Hap-WI Roxy-WI options.py subprocess_execute 权限升级9.59.4$0-$5k$0-$5kNot DefinedOfficial Fix0.955550.02CVE-2022-31137
20Apache Struts DefaultActionMapper 权限升级10.09.0$25k-$100k$0-$5kHighOfficial Fix0.973800.02CVE-2013-2251

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1006CWE-22Path Traversalpredictive
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
6TXXXXCWE-XXXxx Xxxxxxxxxpredictive
7TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictive
8TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/app/options.pypredictive
2File/uncpath/predictive
3Filexxxx/xxx/xxxx/xxxx/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
4Filexxxxxxxxxxxxxxx.xxxpredictive
5Filexxxxxxxx/xxxxxxxxx.xxxpredictive
6Filexxxxxx.xpredictive
7Filexxxx.xxxpredictive
8Filexxxxxxxxxx/xxx/xxxxxxxxxx.xxxpredictive
9Library/xxxxx/xxxxxxxxxxxxx.xxxpredictive
10Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictive
11Argumentxxx_xxxxxxxxxpredictive
12Argumentxxxxxxxxpredictive
13Argumentxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!