Vjw0rm 分析

IOB - Indicator of Behavior (318)

时间轴

语言

en246
de20
pt14
ru10
es10

国家/地区

us248
ru16
ir12
gb12
br4

演员

活动

利益

时间轴

类型

供应商

产品

Ulli Horlacher fex8
Optergy Proton8
Optergy Enterprise8
MediaTek MT67616
MediaTek MT67796

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Barracuda Email Security Gateway TAR File 权限升级8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.047550.00CVE-2023-2868
2DameWare Mini Remote Control User ID lstrcpyA 内存损坏5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.861590.00CVE-2005-2842
3Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.24CVE-2007-2046
4EGavilan Media Contact-Form-With-Messages-Entry-Management Addmessage.php SQL注入6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.04CVE-2021-44097
5ampleShop category.cfm SQL注入7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
6PHPUnit HTTP POST eval-stdin.php 权限升级8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.974870.02CVE-2017-9841
7Hikvision IP Camera Web Server 内存损坏8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.004530.03CVE-2018-6414
8WordPress Pingback 权限升级5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.00CVE-2022-3590
9Apple Safari WebKit 内存损坏7.57.4$5k-$25k$5k-$25kHighOfficial Fix0.002820.03CVE-2023-28205
10QNAP QuTS hero/QTS SQL注入8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002710.04CVE-2022-27596
11VMware Spring Framework 权限升级4.54.5$5k-$25k$0-$5kNot DefinedNot Defined0.000790.00CVE-2021-22096
12Black Tie Project Category ID categorie.php3 Path 信息公开5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003420.02CVE-2002-0446
13MidiCart PHP Shopping Cart item_show.php SQL注入6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
14ok-file-formats ok_mo.c ok_mo_decode2 内存损坏7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002030.00CVE-2018-20618
15Sales / Company Management System 跨网站请求伪造6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000940.00CVE-2018-19923
16Adobe Experience Manager Stored 跨网站脚本5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001300.00CVE-2018-15969
17Ulli Horlacher fex 弱身份验证5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006510.00CVE-2011-1409
18Ministry of Interior of the Slovak Republic eID Client Web Server 权限升级8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.031460.00CVE-2019-13028
19nginx HTTP/2 拒绝服务6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
20Bitcoin wallet.dat AES Encryption Padding 弱加密7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.06

IOC - Indicator of Compromise (108)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP地址Hostname参与者活动Identified类型可信度
12.56.57.84dean.imatee.comVjw0rm2022-07-04verified
22.59.254.205Vjw0rm2023-09-13verified
33.24.145.55ec2-3-24-145-55.ap-southeast-2.compute.amazonaws.comVjw0rm2022-07-27verified
45.135.43.179Vjw0rm2022-11-14verified
55.253.114.102Vjw0rm2023-01-24verified
618.192.43.230ec2-18-192-43-230.eu-central-1.compute.amazonaws.comVjw0rm2022-07-27verified
718.222.96.210ec2-18-222-96-210.us-east-2.compute.amazonaws.comVjw0rm2021-12-13verified
823.95.6.20423-95-6-204-host.colocrossing.comVjw0rm2024-03-23verified
923.101.205.83Vjw0rm2022-10-10verified
1031.210.20.129Vjw0rm2022-07-14verified
1137.0.8.115brownfarmer.capitolreservations.comVjw0rm2022-06-28verified
1237.0.14.195Vjw0rm2022-10-11verified
1337.0.14.201Vjw0rm2022-09-29verified
1437.0.14.204Vjw0rm2022-09-23verified
1537.0.14.211Vjw0rm2022-09-21verified
1637.120.141.147Vjw0rm2022-01-27verified
1737.120.141.190Vjw0rm2023-08-01verified
1837.139.128.51Vjw0rm2022-11-22verified
1940.121.49.138Vjw0rm2022-06-12verified
2045.77.146.17645.77.146.176.vultrusercontent.comVjw0rm2022-01-21verified
2145.81.39.90Vjw0rm2023-07-12verified
2245.81.233.6945.81.233.69.mc-host24.deVjw0rm2022-12-07verified
23XX.XX.XX.XXXXxxxxx2023-04-11verified
24XX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx2022-10-17verified
25XX.XXX.XXX.XXXxxx-xxxxxxxxx-x.xxx-xxx.xxxXxxxxx2022-07-06verified
26XX.XXX.XXX.XXxxxxx2022-06-28verified
27XX.XXX.XXX.XXXxxxxx2022-10-05verified
28XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxx2022-10-31verified
29XX.XXX.XX.XXXx-xx-xxx-xx-xxx.xxx.xxxxxxxx.xxxXxxxxx2024-01-16verified
30XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx2022-07-27verified
31XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx2022-07-27verified
32XX.XXX.XX.XXxxxxx2022-10-20verified
33XX.XX.XXX.XXXxxxxx2022-09-25verified
34XX.XXX.XX.XXXXxxxxx2023-09-12verified
35XX.XXX.XXX.XXXxxxxx2022-10-11verified
36XX.XXX.XXX.XXXXxxxxx2022-11-09verified
37XX.XXX.XXX.XXXXxxxxx2023-09-28verified
38XX.XX.XXX.XXXXxxxxx2022-10-31verified
39XX.XX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxx2022-10-18verified
40XX.XX.XXX.XXXXxxxxx2023-11-24verified
41XX.XX.XXX.XXXxxxxx2024-02-01verified
42XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxx-xxxxxxx.xxxXxxxxx2022-07-22verified
43XX.XXX.XX.XXXXxxxxx2022-07-06verified
44XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxxx2022-10-04verified
45XX.XXX.XX.XXxxxxx2023-09-26verified
46XXX.XX.XXX.XXXXxxxxx2022-10-19verified
47XXX.XX.XXX.XXXxxxxx2023-08-10verified
48XXX.XX.XXX.XXXxxxxx2023-03-22verified
49XXX.XX.XXX.XXXxxxxx2023-02-17verified
50XXX.XX.XXX.XXXxxxxx2023-02-18verified
51XXX.XX.XXX.XXXxxxxx2023-04-05verified
52XXX.XX.XXX.XXXxxxxx2023-04-18verified
53XXX.XX.XXX.XXXxxxxx2023-03-29verified
54XXX.XX.XXX.XXXXxxxxx2023-02-20verified
55XXX.XX.XXX.XXXXxxxxx2023-12-20verified
56XXX.XX.XXX.XXXXxxxxx2023-03-27verified
57XXX.XX.XXX.XXXXxxxxx2023-03-31verified
58XXX.XXX.XX.XXXxxxxx2022-06-24verified
59XXX.XXX.XX.XXXXxxxxx2022-07-23verified
60XXX.XXX.XX.XXXXxxxxx2023-06-16verified
61XXX.XXX.XX.XXXXxxxxx2022-11-23verified
62XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx2022-09-23verified
63XXX.XXX.XXX.XXXxxxxx2022-10-11verified
64XXX.XXX.XXX.XXXXxxxxx2022-11-11verified
65XXX.XXX.XXX.XXXXxxxxx2022-11-25verified
66XXX.XXX.XXX.XXXXxxxxx2022-11-07verified
67XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxx2022-10-21verified
68XXX.XXX.XXX.XXXXxxxxx2022-09-29verified
69XXX.XXX.XXX.XXXXxxxxx2024-04-19verified
70XXX.XX.XXX.XXXxxxxxxxxx-xx.xxxxxx-xxxxx.xxxXxxxxx2022-11-17verified
71XXX.XX.X.XXXXxxxxx2023-05-18verified
72XXX.XX.XX.XXXxxxxx2023-03-21verified
73XXX.XXX.XXX.XXxx-xxx-xxx-xxx.xxxxx.xxxxxxxxx.xxxXxxxxx2022-10-07verified
74XXX.XX.XX.XXXXxxxxx2023-10-23verified
75XXX.XX.XXX.XXXXxxxxx2022-06-19verified
76XXX.XX.XXX.XXXXxxxxx2022-07-06verified
77XXX.XX.XXX.XXXXxxxxx2022-11-09verified
78XXX.XXX.XXX.XXXXxxxxx2022-07-05verified
79XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx2023-10-21verified
80XXX.XXX.XXX.XXXxxxxx2024-04-08verified
81XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxxxXxxxxx2022-09-29verified
82XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxx2023-03-31verified
83XXX.XX.XX.XXxx-xx-xx.xxxxxxxx.xxXxxxxx2022-10-24verified
84XXX.XX.XX.XXXxx-xx-xxx.xxxxxxxx.xxXxxxxx2022-09-30verified
85XXX.XXX.XX.XXXXxxxxx2023-08-10verified
86XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx2022-11-11verified
87XXX.XXX.XXX.XXXxxxxx2022-11-24verified
88XXX.X.XXX.XXxxx-x-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxx2023-01-26verified
89XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxx2022-11-16verified
90XXX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxxx.xxxXxxxxx2022-07-22verified
91XXX.XXX.XXX.XXXXxxxxx2022-10-16verified
92XXX.XXX.XXX.XXXXxxxxx2022-07-20verified
93XXX.XXX.XXX.XXXxxxxx2022-06-20verified
94XXX.X.XX.Xxxxxxx.x-xx-x-xxx.xxxxxxxxxx.xxxXxxxxx2022-06-13verified
95XXX.X.XX.XXXxxxxx2021-12-13verified
96XXX.X.XX.XXXxxxxx2023-01-24verified
97XXX.X.XX.XXXXxxxxx2022-08-16verified
98XXX.XX.XX.XXXxxxxx2022-06-20verified
99XXX.XX.XX.XXXXxxxxx2023-07-26verified
100XXX.XXX.XXX.XXxxxxx2022-07-27verified
101XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxxx2023-10-27verified
102XXX.XXX.XXX.XXXXxxxxx2024-02-20verified
103XXX.XXX.XX.XXXxxxxx2022-11-24verified
104XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx2021-11-02verified
105XXX.XX.XX.XXXXxxxxx2022-08-19verified
106XXX.XXX.XX.XXXXxxxxx2022-10-14verified
107XXX.XXX.XXX.XXXXxxxxx2022-10-25verified
108XXX.XXX.XXX.XXXXxxxxx2022-10-26verified

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (183)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/addWhiteListDomain.imsspredictive
2File/admin/category/cate-edit-run.phppredictive
3File/admin/index2.htmlpredictive
4File/admin_giant/add_team_member.phppredictive
5File/api/baskets/{name}predictive
6File/api/v4/users/idspredictive
7File/apply.cgipredictive
8File/cgi-bin/wlogin.cgipredictive
9File/common/info.cgipredictive
10File/debug/pprofpredictive
11File/etc/shadowpredictive
12File/forum/away.phppredictive
13File/get_getnetworkconf.cgipredictive
14File/goform/setmacpredictive
15File/index.php?p=admin/actions/users/send-password-reset-emailpredictive
16File/integrations.jsonpredictive
17File/lists/admin/predictive
18File/phppath/phppredictive
19File/project/tasks/listpredictive
20File/services/details.asppredictive
21File/spip.phppredictive
22File/system/dataPerm/listpredictive
23Filexxxxxxx.xxxpredictive
24Filexxxxxxxxxx.xxxpredictive
25Filexxxxx.xxxpredictive
26Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictive
27Filexxxxx/xxxxx.xxxpredictive
28Filexxxxxxxx.xxxpredictive
29Filexxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
30Filexxx\xxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictive
31Filexxxxxx.xxxpredictive
32Filexxxxxxxxxxx/xxxx/$xxxx_xxpredictive
33Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictive
34Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictive
35Filexxxx/xxxxxxxxxxxx.xxxpredictive
36Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictive
37Filexxxxx.xxxpredictive
38Filexxx_xxxxx.xxxpredictive
39Filexxxxxxxxx.xxxxpredictive
40Filexxxxxxxx.xxxpredictive
41Filexxxxx.xxxpredictive
42Filexxxxxxxx.xxxpredictive
43Filexxxxxx.xxxpredictive
44Filexxxxxx.xxxpredictive
45Filexxxxxx.xxxpredictive
46Filexxxxpredictive
47Filexxxxxxxx.xxxpredictive
48Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictive
49Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictive
50Filexxx/xxxx/xxx_xxx.xpredictive
51Filexxxxxxxxxxx/xxxxx.xxxpredictive
52Filexxxxxxx/xxxx_xxxx.xpredictive
53Filexxxxxxxxxx.xxxxxxx.xxpredictive
54Filexxxx.xxxpredictive
55Filexxxxx.xxxpredictive
56Filexxxx_xxxxx.xxpredictive
57Filexxxxxxxxxx.xxxpredictive
58Filexxxxxxxxxxxxxxxxxxx.xxxpredictive
59Filexx-xxxxxxx/xxxxxxxpredictive
60Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictive
61Filexxxx.xxxpredictive
62Filexxxxxxxxx.xxxpredictive
63Filexxxxxxxxxxxxx.xxxpredictive
64Filexxxxxx/xxxxx_xxxxxxx.xxxpredictive
65Filexxxxxxxxxxxxx.xxxpredictive
66Filexxxx\xxxxx\xxxxxxx\xxxxxxxxxxxxxx\xxxxxxxxxxxxxx.xxxxx.xxxpredictive
67Filexxxxxxx.xxxpredictive
68Filexxxxx.xxxpredictive
69Filexxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xx_xxxxxxxxx_xxxxxx_xxxxx/xxxxxxxxxxpredictive
70Filexxxx_xxxx.xxxpredictive
71Filexxx_xxxxxx_xxxxxx.xxpredictive
72Filexxxxxxx.xxxpredictive
73Filexxxxxx/xxxxxx_xxxxx.xxx?xxxxxx=xxxxpredictive
74Filexxxxxxx.xxxpredictive
75Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx.xxxpredictive
76Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictive
77Filexxxxxxxxx/xxxxx.xxxpredictive
78Filexxxxx.xxxpredictive
79Filexx_xx.xpredictive
80Filexxxxxxxx.xxxpredictive
81Filexxxx.xxxpredictive
82Filexxxxxxx_xxxx.xxxpredictive
83Filexxxxxxxx.xpredictive
84Filexxxxxxxxxxxx.xxxxpredictive
85Filexxxxxxx.xxxpredictive
86Filexxx/xxx.xxxpredictive
87Filexxxx/xxx/xxx_xxxx.xpredictive
88Filexxxxxx.xpredictive
89Filexxxxxxxx.xxxpredictive
90Filexxxxxx_xxxxx.xxx/xxxxx_xxxxxxx_xxxxxxxxxx.xxpredictive
91Filexxxxxxx.xpredictive
92Filexxxxx.xxxpredictive
93Filexxxx.xxxpredictive
94Filexxxxxxx.xxxpredictive
95Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
96Filexxxxxxxxxxx.xxxpredictive
97Filexxxxx.xxxpredictive
98Filexxx/xxxxxxx/xxxxxxx/xxxxx.xxpredictive
99Filexxxxxxx.xxxpredictive
100Filexxx_xxxxx_xxxxxxx_xxxx.xxxpredictive
101Filex/xxxxx.xxxpredictive
102Filexxx-xxxxxxx-xxx.xxpredictive
103Filexxxxxxx.xxxpredictive
104Filexxxx/xxxxxxxx.xxxpredictive
105Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
106Filexxx/xxx/xxx-xxx/xxxx.xxxpredictive
107Filexxxxxxxx.xxxpredictive
108Filexxxx_xxx_xxx.xxxpredictive
109Filexxxxxx.xxxpredictive
110Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictive
111Filexx-xxxxxxxx/xxxxx.xxxpredictive
112Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictive
113Libraryxxxxxxxxxpredictive
114Argument$_xxxxxx['xxxxx_xxxxxx']predictive
115Argumentxx/xxpredictive
116Argumentxxxxxpredictive
117Argumentxxxxxxxxxxxxxxxxxxxxxpredictive
118Argumentxxxpredictive
119Argumentxxxxxxxxpredictive
120Argumentxxxpredictive
121Argumentxxxxxxpredictive
122Argumentxxxpredictive
123Argumentxxxxxxxxxxpredictive
124Argumentxxx_xxpredictive
125Argumentxxxpredictive
126Argumentxxxx_xxpredictive
127Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictive
128Argumentxxxxpredictive
129Argumentxxxxpredictive
130Argumentxxxxxxpredictive
131Argumentxxxxxxxxxxxxpredictive
132Argumentxxxpredictive
133Argumentxxxxxpredictive
134Argumentxxxxxpredictive
135Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictive
136Argumentxxxxxxpredictive
137Argumentxxxx_xxpredictive
138Argumentxxpredictive
139Argumentxx/xxxpredictive
140Argumentxxxxxxpredictive
141Argumentxxxx_xxpredictive
142Argumentxx-xxxxxx-xxxxxx-xxxxpredictive
143Argumentxxxpredictive
144Argumentxx_xxxxxxxpredictive
145Argumentxxxxxpredictive
146Argumentxxxxxxxxxpredictive
147Argumentxxxxx xxxxxxpredictive
148Argumentxxxxxx/xxxxx/xxxxpredictive
149Argumentxxxxxxxpredictive
150Argumentxxxxxxxxpredictive
151Argumentxxxxpredictive
152Argumentxxxxxpredictive
153Argumentxxxxxxxxxxpredictive
154Argumentxxxxx_xxxxxxpredictive
155Argumentxxxxxx/xxxxxx_xxxxxxpredictive
156Argumentxxxxxxx_xxpredictive
157Argumentxxxxxpredictive
158Argumentxxx_xxxxpredictive
159Argumentxxxxpredictive
160Argumentxxxpredictive
161Argumentxxxxxxxpredictive
162Argumentxxxxxxxxxxxxpredictive
163Argumentxxx_xxxxx_xxpredictive
164Argumentxxxxxx-xxxx-xxpredictive
165Argumentxxxxxpredictive
166Argumentxxxpredictive
167Argumentxxxpredictive
168Argumentxxxpredictive
169Argumentxxxxxxpredictive
170Argumentxxxxxxpredictive
171Argumentxxxx_xx[]predictive
172Argumentxxx_xxxxpredictive
173Argumentx-xxxxxxxxx-xxxxpredictive
174Argumentx-xxxxpredictive
175Argument_xxxxxxxpredictive
176Input Value%xx%xx%xx%xxpredictive
177Input Value-xpredictive
178Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictive
179Input Valuex=xpredictive
180Input Value\xpredictive
181Network Portxx xxxxxxx xxx.xx.xx.xxpredictive
182Network Portxxx/xx (xxx xxxxxxxx)predictive
183Network Portxxx/xxxxpredictive

参考 (16)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!