BlackByte تحليل

IOB - Indicator of Behavior (269)

التسلسل الزمني

اللغة

en246
ru14
fr6
de4

البلد

us78
cn16
fr10
ru6
es4

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apple macOS10
Google Chrome6
Linux Kernel6
FreeRDP4
Google Android4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.800.00943CVE-2010-0966
3WoltLab Burning Book addentry.php حقن إس كيو إل7.36.8$0-$5k$0-$5kFunctionalUnavailable0.020.00804CVE-2006-5509
4ownCloud index.php اجتياز الدليل7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00749CVE-2014-4929
5Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash تجاوز الصلاحيات6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00331CVE-2017-6342
6Cyr to Lat Plugin حقن إس كيو إل6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00050CVE-2022-4290
7SourceCodester Food Ordering System PHP File ajax.php تجاوز الصلاحيات7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00307CVE-2023-24646
8Linux Kernel capsule-loader.c تلف الذاكرة4.64.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-40307
9HPE Onboard Administrator Reflected سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00050CVE-2020-7132
10Moises Heberle WooCommerce Bookings Calendar Plugin سكربتات مشتركة5.04.9$0-$5k$0-$5kNot DefinedNot Defined0.67-0.00043CVE-2024-31117
11Foxit PDF Reader AcroForm تلف الذاكرة6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2024-30354
12Tenda AC10 SetStaticRouteCfg fromSetRouteStatic تلف الذاكرة8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00045CVE-2024-2581
13MediaTek MT8798 Lk تلف الذاكرة6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-20022
14Kofax Power PDF PNG File Parser الكشف عن المعلومات4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00000CVE-2024-27336
15Linux Kernel ASPM pci_set_power_state_locked الحرمان من الخدمة4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2024-26605
16Elementor Plugin تجاوز الصلاحيات5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00000CVE-2024-24934
17IBM Security Access Manager Container DSC Server الحرمان من الخدمة6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2023-31006
18WP Recipe Maker Plugin سكربتات مشتركة5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00045CVE-2024-0382
19Dahua IPC/SD/NVR/XVR Packet ثغرات غير معروفة4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00063CVE-2022-30564
20PrestaShop blockwishlist حقن إس كيو إل7.77.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00741CVE-2022-31101

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
145.9.148.114BlackByte15/02/2022verifiedعالي
2XXX.XX.X.XXxxxx.xxxxxxx.xxxXxxxxxxxx29/07/2022verifiedعالي
3XXX.XXX.XX.XXXXxxxxxxxx07/07/2023verifiedعالي

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-425Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
8TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
10TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (92)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/ajax.php?action=read_msgpredictiveعالي
2File/debug/pprofpredictiveمتوسط
3File/desktop_app/file.ajax.php?action=uploadfilepredictiveعالي
4File/envpredictiveواطئ
5File/fos/admin/ajax.phppredictiveعالي
6File/goform/SetNetControlListpredictiveعالي
7File/goform/SetStaticRouteCfgpredictiveعالي
8File/server-statuspredictiveعالي
9File/src/chatbotapp/chatWindow.javapredictiveعالي
10Fileaddentry.phppredictiveمتوسط
11Filexxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveعالي
12Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveعالي
13Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveعالي
14Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveعالي
15Filexxxxx.xxxpredictiveمتوسط
16Filexxx_xx_xxx_xxx.xxxpredictiveعالي
17Filexxx.xpredictiveواطئ
18Filexxxpredictiveواطئ
19Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveعالي
20Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
21Filexxxxxxx/xxxxxxxx/xxx/xxxxxxx-xxxxxx.xpredictiveعالي
22Filexxxxxxx/xxx/xxx-xx.xpredictiveعالي
23Filexxx_xxxx.xpredictiveمتوسط
24Filexxxxx_xxxxxxxx.xxxxpredictiveعالي
25Filexxx/xxxxx.xxxxxpredictiveعالي
26Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveعالي
27Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
28Filexxxxxx.xxxpredictiveمتوسط
29Filexxx/xxxxxx.xxxpredictiveعالي
30Filexxxxxxx/xxxxx.xxx.xxxpredictiveعالي
31Filexxxxx.xxxpredictiveمتوسط
32Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveعالي
33Filexx_xxxxx.xpredictiveمتوسط
34Filexxxxx_xxxxx.xpredictiveعالي
35Filexxxxxx/xxx/xxxxxxxx.xpredictiveعالي
36Filexxxx.xxxpredictiveمتوسط
37Filexxxxx.xxxpredictiveمتوسط
38Filexxxxxxxx.xxxpredictiveمتوسط
39Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveعالي
40Filexxx_xxxx.xxxpredictiveمتوسط
41Filexxxxxxxxxxx-xxxx.xxpredictiveعالي
42Filexxxxxxxxx/xxxxx.xxxxxpredictiveعالي
43Filexxxxx/xxxxx.xxxxxpredictiveعالي
44Filexxxxxxx.xpredictiveمتوسط
45Filexxxxxxxx-x.xxpredictiveعالي
46Filexxxxxxxxxxxxx.xxxpredictiveعالي
47Filexxxxxx-xxxxxx.xxxpredictiveعالي
48Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveعالي
49Filexxx.xpredictiveواطئ
50Filexxxxxxxxxxxxxxxxpredictiveعالي
51Filexxxxxxxx_xxxxxx_xxxxx.xxxpredictiveعالي
52Filexxx-xxxxxxx-xxx.xxpredictiveعالي
53Filexxxxxxx.xpredictiveمتوسط
54Filexxx.xxxpredictiveواطئ
55Filexx-xxxxx-xxxxxx.xxxpredictiveعالي
56File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveعالي
57Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveعالي
58Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveعالي
59Libraryxxxxxxx.xxxpredictiveمتوسط
60Libraryxxxxx.xxxpredictiveمتوسط
61Libraryxxxxxxxxxxxxx.xxx)predictiveعالي
62Argumentxxxxxxpredictiveواطئ
63Argumentxxxpredictiveواطئ
64Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveعالي
65Argumentxxxxxxpredictiveواطئ
66Argumentxxxxxxxxpredictiveمتوسط
67Argumentx:\xxxxxxx\xpredictiveمتوسط
68Argumentxxxxx_xxxxpredictiveمتوسط
69Argumentxxxxx_xxpredictiveمتوسط
70Argumentxxxxxxxxpredictiveمتوسط
71Argumentxxxxxxxxxxxxxxxxxpredictiveعالي
72Argumentxxxxxxxpredictiveواطئ
73Argumentxxx_xxxpredictiveواطئ
74Argumentxxxxpredictiveواطئ
75Argumentxxxx_xxxxxpredictiveمتوسط
76Argumentxxxxxpredictiveواطئ
77Argumentxxxxxx_xxxpredictiveمتوسط
78Argumentxxxxpredictiveواطئ
79Argumentxxpredictiveواطئ
80Argumentxxxxxxxpredictiveواطئ
81Argumentxxxxpredictiveواطئ
82Argumentxxxxpredictiveواطئ
83Argumentxxxxxxxpredictiveواطئ
84Argumentx_xxxxpredictiveواطئ
85Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
86Argumentxxxpredictiveواطئ
87Argumentxxxxxpredictiveواطئ
88Argumentxxxxxxxxxxxpredictiveمتوسط
89Argumentxxpredictiveواطئ
90Argumentxxxxxxpredictiveواطئ
91Argumentx-xxxxxxxxx-xxxxpredictiveعالي
92Input Value//xxx//xxxxxxx.xxxpredictiveعالي

المصادر (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!