Center-2 تحليل

IOB - Indicator of Behavior (366)

التسلسل الزمني

اللغة

en330
fr12
de10
es6
zh4

البلد

fr322
it16
cn12
us12
gb2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Google Android32
Gophish8
Cisco Data Center Network Manager6
Cisco NX-OS6
Microsoft Windows6

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.780.00000
2FLDS redir.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.380.00203CVE-2008-5928
3Sonatype Nexus Repository Manager OSS Admin Panel تجاوز الصلاحيات6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.090.00044CVE-2022-31289
4EPiServer Ektron CMS content.aspx سكربتات مشتركة5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00455CVE-2016-6201
5Huawei Smart Phones Moana-AL00B الحرمان من الخدمة4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00055CVE-2020-9227
6Huawei Taurus-AL00A Message تلف الذاكرة5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000.00055CVE-2020-9093
7Huawei Mate 20 الكشف عن المعلومات4.03.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00069CVE-2020-9109
8Huawei WS5800-10 Message الحرمان من الخدمة5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2020-9230
9Huawei Mate 30 تجاوز الصلاحيات7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00067CVE-2020-9261
10Huawei Mate 30/Mate 30 Pro الكشف عن المعلومات4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00064CVE-2020-1801
11Apple iPhone malloc تجاوز الصلاحيات6.36.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00100CVE-2019-9536
12vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.730.00141CVE-2018-6200
13Xitex Xitex WebContent M1 redirect.do سكربتات مشتركة4.34.2$0-$5k$0-$5kHighUnavailable0.000.00192CVE-2008-1209
14phpPgAds adclick.php ثغرات غير معروفة5.35.3$0-$5k$0-$5kNot DefinedNot Defined1.830.00317CVE-2005-3791
15phpMyAdmin Redirect url.php تجاوز الصلاحيات7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00764CVE-2015-7873
16Huawei OceanStor 5600 SSH Key توثيق ضعيف7.47.3$5k-$25k$0-$5kNot DefinedWorkaround0.030.00073CVE-2016-8754
17Huawei HiSuite Library Loader تجاوز الصلاحيات6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00045CVE-2016-8274
18Cisco NX-OS تلف الذاكرة5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00220CVE-2017-3879
19NVIDIA Windows GPU Display Driver Kernel Mode Layer الحرمان من الخدمة4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00044CVE-2017-0320
20Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
180.211.35.111host111-35-211-80.serverdedicati.aruba.itCenter-222/07/2021verifiedعالي
2XX.XX.XXX.XXxxxxxx-xxx-xx-xx.xxxxxx.xxxxxxxxxx.xxXxxxxx-x22/07/2021verifiedعالي
3XXX.XXX.XX.XXXXxxxxx-x22/07/2021verifiedعالي
4XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxxx-x22/07/2021verifiedمتوسط

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
11TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (83)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/ctpms/admin/?page=applications/view_applicationpredictiveعالي
2File/docs/captcha_(number).jpegpredictiveعالي
3File/etc/keystone/user-project-map.jsonpredictiveعالي
4File/forum/away.phppredictiveعالي
5File/horde/util/go.phppredictiveعالي
6File/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.cpredictiveعالي
7File/spip.phppredictiveمتوسط
8File/webapps/Bb-sites-user-profile-BBLEARN/profile.formpredictiveعالي
9File/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.phppredictiveعالي
10Fileaction/addproject.phppredictiveعالي
11Filexxxxxxx.xxxpredictiveمتوسط
12Filexxxxxxx.xxxpredictiveمتوسط
13Filexxxxx/xxxx/xxxxxx/xxx.xxx?xxxpredictiveعالي
14Filexxxxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveعالي
15Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
16Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveعالي
17Filexxxxxxxxxxx/xxxxxxxx/xxx.xxxpredictiveعالي
18Filexxx/xxxx/xxxx/xxxx_xxxxx_xxxx_xxxxx.xpredictiveعالي
19Filexxx/xxxx.xxx/xxxxxxxxx/predictiveعالي
20Filexxxxxxxxx.xxxpredictiveعالي
21Filexxxxx_xxxx_xx.xxxpredictiveعالي
22Filexxxxxx/xxx.xpredictiveمتوسط
23Filexxxxxx/xxx.xpredictiveمتوسط
24Filexxxxxx.xxxpredictiveمتوسط
25Filexxxxxxx.xxxpredictiveمتوسط
26Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
27Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxx.xpredictiveعالي
28Filexxxxx/xxxxxxxxxxxxx.xxxxxx.xxxpredictiveعالي
29Filexxxxxxxxxxxxxx.xxxpredictiveعالي
30Filexxxxxx.xxxpredictiveمتوسط
31Filexxxxxxxxxxxxx.xxxxpredictiveعالي
32Filexxxxxx.xxxpredictiveمتوسط
33Filexxxxx.xxxpredictiveمتوسط
34Filexxx_xxxx.xxpredictiveمتوسط
35Filexxxxx.xpredictiveواطئ
36Filexxxxx.xxxpredictiveمتوسط
37Filexxxxx.xxxpredictiveمتوسط
38Filexxxxxxxx.xxpredictiveمتوسط
39Filexxxxxxxxxx.xxxpredictiveعالي
40Filexxxxxxxx.xxxpredictiveمتوسط
41Filexxxxxxx.xpredictiveمتوسط
42Filexxxxxx.xpredictiveمتوسط
43Filexxxx.xxxpredictiveمتوسط
44Filexxxxxxxxxxxx.xxxpredictiveعالي
45Filexxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveعالي
46Filexxx_xxxxx.xpredictiveمتوسط
47Filexxx_xxxxxxxx.xpredictiveعالي
48Filexxx.xxxpredictiveواطئ
49Filexxxxxxxx/xxxxxxx.xxxxpredictiveعالي
50Filexx-xxxxx.xxxpredictiveمتوسط
51Filexxx.xpredictiveواطئ
52Libraryxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
53Libraryxxxxxxxx.xxxpredictiveمتوسط
54Libraryxxx/xxxxxx/xxx/xxx/xxxxxxxxxxxx.xxxpredictiveعالي
55Argument$_xxx['xxx']predictiveمتوسط
56Argumentxxxxxxpredictiveواطئ
57Argumentxxxxxxxxpredictiveمتوسط
58Argumentxx/xxxxxxpredictiveمتوسط
59Argumentxxxxpredictiveواطئ
60Argumentxxxxxx xxxxpredictiveمتوسط
61Argumentxxxxxxxxxxxxpredictiveمتوسط
62Argumentxxxxxxxxpredictiveمتوسط
63Argumentxxxxxpredictiveواطئ
64Argumentxxpredictiveواطئ
65Argumentxxxxpredictiveواطئ
66Argumentxxpredictiveواطئ
67Argumentxxxxxxxx_xxxxxxxx_xpredictiveعالي
68Argumentxxxxxxxpredictiveواطئ
69Argumentxxxxxxxxpredictiveمتوسط
70Argumentxx_xxxxxpredictiveمتوسط
71Argumentxxxxpredictiveواطئ
72Argumentxxxxxxxxxxxxxxxxxxpredictiveعالي
73Argumentxxxxxxxxx_xxpredictiveمتوسط
74Argumentxxxxx_xxxxx_xxxxpredictiveعالي
75Argumentxxxxxxxpredictiveواطئ
76Argumentxxxpredictiveواطئ
77Argumentxxxpredictiveواطئ
78Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveعالي
79Argumentxxxx_xxpredictiveواطئ
80Argumentxxx_xxxxxxxxxpredictiveعالي
81Input Value%x/%xpredictiveواطئ
82Network Portxxx/xxxxpredictiveمتوسط
83Network Portxxx/xxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!