ScanBox 分析

IOB - Indicator of Behavior (97)

时间轴

语言

en84
zh10
jp2
ja2

国家/地区

cn54
us34
th8
ca2

演员

活动

利益

时间轴

类型

供应商

产品

WordPress4
Microsoft IIS4
Apple Mac OS X Server4
WoltLab Burning Book2
J-Pierre Dezelus Les Visiteurs2

漏洞

#漏洞BaseTemp0day今天修正CTIEPSSCVE
1October CMS fromData 竞争条件6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00405CVE-2022-24800
2DeDeCMS recommend.php SQL注入8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.02324CVE-2017-17731
3Fortinet FortiOS/FortiPAM/FortiProxy HTTP Request 内存损坏9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.060.00091CVE-2023-42789
4Oracle Identity Management Suite Apache Log4j 权限升级9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.81948CVE-2017-5645
5VMware Cloud Director Privilege Escalation7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00252CVE-2022-22966
6Google Android Lockscreen KeyguardServiceWrapper.java 竞争条件2.01.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00042CVE-2022-20006
7Boa Webserver GET wapopen 目录遍历6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.73540CVE-2017-9833
8Microsoft ASP.NET Forms Authentication 目录遍历9.89.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.93976CVE-2004-0847
9Oracle MySQL Enterprise Monitor Monitoring 目录遍历9.18.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.040.00127CVE-2022-37865
10SpringBlade SQL注入6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00171CVE-2022-27360
11Cuppa CMS File Manager copy 权限升级5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00205CVE-2022-25401
12JCK Editor links.php SQL注入8.58.3$0-$5k$0-$5kHighNot Defined0.020.81623CVE-2018-17254
13Yii Yii2 目录遍历7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00091CVE-2015-5467
14Umbraco FeedProxy.aspx.cs Page_Load 权限升级7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00511CVE-2015-8813
15WPS Hide Login Plugin Secret Login Page options.php 权限升级6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.050.02933CVE-2021-24917
16jeecg-boot 信息公开6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00703CVE-2021-37304
17SSH SSH-1 Protocol 弱加密7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00258CVE-2001-1473
18Linux Kernel nftables nft_byteorder.c nft_byteorder 内存损坏6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00046CVE-2023-35001
19emlog index.php 信息公开5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00300CVE-2021-3293
20Linux Kernel DECnet Socket 拒绝服务5.45.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00504CVE-2023-3338

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
11.9.5.38ScanBox2020-12-24verified
245.77.237.24345.77.237.243.vultrusercontent.comScanBox2024-02-16verified
350.2.24.211ScanBox2020-12-24verified
466.197.231.62ScanBox2021-01-01verified
569.197.146.80ScanBox2021-01-01verified
669.197.183.142us-mci1-16.renders.prerender.ioScanBox2021-01-01verified
7XX.XXX.XXX.XXXXxxxxxx2021-01-01verified
8XX.XXX.XXX.XXXXxxxxxx2021-01-01verified
9XX.XXX.XXX.XXXxx-xxxx-xx.xxxxxxx.xxxxxxxxx.xxXxxxxxx2021-01-01verified
10XX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx2020-12-24verified
11XXX.XX.XXX.XXXXxxxxxx2020-12-24verified
12XXX.XXX.XXX.XXXXxxxxxx2020-12-24verified
13XXX.XX.XX.XXXXxxxxxx2020-12-24verified
14XXX.XX.XX.XXXXxxxxxx2021-01-01verified
15XXX.XX.XX.XXXXxxxxxx2024-02-16verified
16XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2024-02-16verified
17XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx2024-02-16verified
18XXX.XXX.XXX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx2020-12-24verified
19XXX.XX.XX.XXXxxxxxxx.xxxxxxxxxxxxxx.xx.xxXxxxxxx2021-01-01verified
20XXX.XX.XXX.XXXxxx-xx-xxx-x.xx.xxx.xxxxx-xxxxx.xxxxxxxxxx.xxxXxxxxxx2021-01-01verified
21XXX.XX.XX.Xxxx-xx-xx-x.xx.xxxxxx.xxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxx2021-01-01verified
22XXX.XX.XXX.XXXxxx-xx-xxx-x.xx.xxxxxx.xxxxx-xxxxx.xxxxxxxxxx.xxxXxxxxxx2021-01-01verified
23XXX.XXX.XX.XXx.x.xxxxx.xxXxxxxxx2021-01-01verified
24XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2024-02-16verified
25XXX.X.XXX.XXXxxxxxx2021-01-01verified
26XXX.X.XXX.XXXxxxxxx2021-01-01verified

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (83)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/cgi-bin/wapopenpredictive
2File/proc/self/setgroupspredictive
3File/secure/QueryComponent!Default.jspapredictive
4File/userRpm/PingIframeRpm.htmpredictive
5File/webman/info.cgipredictive
6File/wp-admin/options.phppredictive
7Fileadclick.phppredictive
8Fileaddentry.phppredictive
9Fileand/orpredictive
10Filexxxxxx.xxxxxx.xxxpredictive
11Filexxx.xxxpredictive
12Filexxxxxx.xpredictive
13Filexxx-xxx/xxxxxxpredictive
14Filexxxxxx.xxx.xxxpredictive
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
16Filexxxx-xxxxx.xxxpredictive
17Filexxxxxxxxx.xxx.xxxpredictive
18Filexxxxxxx.xxxpredictive
19Filexxxxxxxxxxxx_xxxx.xxxpredictive
20Filexxxxxxx/xxxxxxxxxxx.xxxpredictive
21Filexxx/xxxxxx.xxxpredictive
22Filexxxxx.xxxpredictive
23Filexxxx_xxxx.xxxpredictive
24Filexxx.xxxxpredictive
25Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictive
26Filexxxxxx/xxx/xxxxxxxx.xpredictive
27Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictive
28Filexxxxxx.xxxpredictive
29Filexxx/xxxxxxxxx.xxpredictive
30Filexxxxxx.xxxpredictive
31Filexxx/xxx/xx_xxx.xpredictive
32Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictive
33Filexxxxxxx.xxxpredictive
34Filexxxxxxxxxx.xxxpredictive
35Filexxxx/xxxxxxxxx.xxxpredictive
36Filexxxxx.xxxpredictive
37Filexxxxxxxxxxxxxxx.xxxpredictive
38Filexxxxxxxxxxxxxxxxxx.xxxpredictive
39Filexxxxxxxx.xxxpredictive
40Filexxxxxxxxxxxxxxx.xxxpredictive
41Filex/xxxxx.xxxpredictive
42Filexxx_xxxx_xxxxxx.xxxpredictive
43Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictive
44Filexxxx-xxxxxxx.xxxpredictive
45Filexxxx.xxxxx.xxxxxxpredictive
46Filexx-xxxxx.xxxpredictive
47Libraryxxx/xxxxxxxxx.xxpredictive
48Libraryxxxx.xxxxxpredictive
49Argument$_xxxxxpredictive
50Argumentxxxxx_xxxxpredictive
51Argumentxxxxxxxxpredictive
52Argumentxxxxxxxxpredictive
53Argumentxxxxxxxxxxpredictive
54Argumentxxxxxpredictive
55Argumentxxxx_xxpredictive
56Argumentxxxxxxxxxxxxxxxxpredictive
57Argumentx_xxpredictive
58Argumentxxxxxxxxxxpredictive
59Argumentxxxxxxxxpredictive
60Argumentxxxxpredictive
61Argumentxxxx/xxxxxx/xxxpredictive
62Argumentxxpredictive
63Argumentxxxxxxxxpredictive
64Argumentxxx_xxxxxxx_xxxpredictive
65Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictive
66Argumentxxxxxxxxxxxxxxxxxxxxxxxpredictive
67Argumentxxxxxxpredictive
68Argumentxxxxpredictive
69Argumentxxxxxxxxpredictive
70Argumentxxxxxxpredictive
71Argumentxxxx_xxxxxpredictive
72Argumentxxxxxxxxxx_xxxxpredictive
73Argumentxxxxxxxxxxxpredictive
74Argumentxxxxpredictive
75Argumentxxxxxxpredictive
76Argumentxxxxxxxxx: xpredictive
77Argumentxxxpredictive
78Argumentxxxxxxpredictive
79Argumentxxxxxxxxpredictive
80Argumentxxxxxxxx/xxxxxxxxpredictive
81Argumentxxxxpredictive
82Input Value../..predictive
83Network Portxxx/xxxxpredictive

参考 (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!