KHRAT تحليل

IOB - Indicator of Behavior (211)

التسلسل الزمني

اللغة

en142
ru52
zh14
it2
es2

البلد

us100
ru72
cn24
gb16

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Exchange Server6
jQuery6
Esri ArcGIS Server4
WordPress4
Linux Kernel4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.680.00943CVE-2010-0966
3Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00668CVE-2022-27228
4jQuery html سكربتات مشتركة5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01900CVE-2020-11023
5ILIAS Cloze Test Text gap Persistent سكربتات مشتركة5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00193CVE-2019-1010237
6Harbor توثيق ضعيف6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.030.01473CVE-2022-46463
7Jitsi Meet توثيق ضعيف8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00196CVE-2020-11878
8nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
9WordPress Pingback تجاوز الصلاحيات5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00120CVE-2022-3590
10Bitrix24 تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.00521CVE-2020-13484
11Fortinet FortiOS/FortiProxy Administrative Interface توثيق ضعيف9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.97169CVE-2022-40684
12Apache Tomcat HTTP Digest Authentication Implementation توثيق ضعيف8.27.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00342CVE-2012-5887
13TEM FLEX-1080/FLEX-1085 Log log.cgi الكشف عن المعلومات5.34.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.120.00150CVE-2022-1077
14F5 BIG-IP iControl REST Authentication bash توثيق ضعيف9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.97477CVE-2022-1388
15Vmware Workspace ONE Access/Identity Manager Template تجاوز الصلاحيات9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.97436CVE-2022-22954
16Apache Groovy MethodClosure.java MethodClosure تجاوز الصلاحيات8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.030.02142CVE-2015-3253
17LightCMS External Image NEditorController.php Privilege Escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00675CVE-2021-27112
18phpPgAds adclick.php ثغرات غير معروفة5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.970.00317CVE-2005-3791
19E-topbiz Viral DX 1 adclick.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.040.00087CVE-2008-2867
20Huawei Toronto-TL10 الكشف عن المعلومات4.44.4$5k-$25k$0-$5kNot DefinedNot Defined0.000.00066CVE-2018-7907

حملات (1)

These are the campaigns that can be associated with the actor:

  • Cambodia Attacks

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
1194.87.94.61ptr.ruvds.comKHRATCambodia Attacks31/08/2021verifiedعالي

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (102)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/login.phppredictiveعالي
2File/app/Http/Controllers/Admin/NEditorController.phppredictiveعالي
3File/mgmt/tm/util/bashpredictiveعالي
4File/mifs/c/i/reg/reg.htmlpredictiveعالي
5File/secure/ViewCollectorspredictiveعالي
6File/Sessionpredictiveمتوسط
7File/usr/bin/pkexecpredictiveعالي
8File/xAdmin/html/cm_doclist_view_uc.jsppredictiveعالي
9Fileadclick.phppredictiveمتوسط
10Fileadd_comment.phppredictiveعالي
11Fileadmin/content.phppredictiveعالي
12Filecgi-bin/awstats.plpredictiveعالي
13Filexxxxxxxx.xxxpredictiveمتوسط
14Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
15Filex_xxxxxxpredictiveمتوسط
16Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
17Filexxxxxxx_xxxxx.xxxpredictiveعالي
18Filexxxxx.xxxpredictiveمتوسط
19Filexxxx_xxxxxxxx.xxxpredictiveعالي
20Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
21Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
22Filexxxxxxxxxxx.xpredictiveعالي
23Filexxxxxxxxx.xxxpredictiveعالي
24Filexxx/xxxxxx.xxxpredictiveعالي
25Filexxxxx.xxxpredictiveمتوسط
26Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveعالي
27Filexxxxx.xxpredictiveمتوسط
28Filexxxxxxx.xxxpredictiveمتوسط
29Filexxxx.xxxpredictiveمتوسط
30Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveعالي
31Filexxx.xxxpredictiveواطئ
32Filexxxxx-xxxx-xxxx.xxxpredictiveعالي
33Filexxx_xxxxx_xxxx.xpredictiveعالي
34Filexxxxxxx.xxxpredictiveمتوسط
35Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveعالي
36Filexxx_xxxxxx.xxxxpredictiveعالي
37Filexxxxxxxx.xxxpredictiveمتوسط
38Filexxxxxxxx.xxxpredictiveمتوسط
39Filexxxxxxx.xxxpredictiveمتوسط
40Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
41Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
42Filexxxxxx.xxpredictiveمتوسط
43Filexxxxxx_xxxxxxx.xxxpredictiveعالي
44Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveعالي
45Filexxxx.xxxpredictiveمتوسط
46Filexxxx.xxpredictiveواطئ
47Filexxxxxxxx_xxxx.xxxpredictiveعالي
48Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
49Filexxxxx.xxxpredictiveمتوسط
50Filexxxxxxxx.xxxxx.xxxpredictiveعالي
51Filexxxxx.xpredictiveواطئ
52Filexxx-xxx/predictiveمتوسط
53Filexxxxxxx/xxx/xxxxxxxpredictiveعالي
54Filexx-xxxx.xxxpredictiveمتوسط
55Filexx-xxxxxxxxx.xxxpredictiveعالي
56Argument*xxxxpredictiveواطئ
57Argumentxxpredictiveواطئ
58Argumentxxxxxxxxxxxxpredictiveمتوسط
59Argumentxxxxxxpredictiveواطئ
60Argumentxxxxxxxxpredictiveمتوسط
61Argumentxxxxxxxxpredictiveمتوسط
62Argumentxxxxxxxxpredictiveمتوسط
63Argumentxxx_xxpredictiveواطئ
64Argumentxxxxxx_xxpredictiveمتوسط
65Argumentxxxxxxpredictiveواطئ
66Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveعالي
67Argumentxxxxpredictiveواطئ
68Argumentxxxpredictiveواطئ
69Argumentxxxxxxxxxxpredictiveمتوسط
70Argumentxxxxxxxpredictiveواطئ
71Argumentxx_xxxx/xxxxx/xxxpredictiveعالي
72Argumentxxxxxxxxx->xxxxxxxxxpredictiveعالي
73Argumentxxxxpredictiveواطئ
74Argumentxxxxxxxxpredictiveمتوسط
75Argumentxxxxxx_xxxxx_xxxpredictiveعالي
76Argumentxxxxpredictiveواطئ
77Argumentxxxx_xxxxxpredictiveمتوسط
78Argumentxxpredictiveواطئ
79Argumentxxxxxxpredictiveواطئ
80Argumentxxxxxxxpredictiveواطئ
81Argumentxxxxxxx/xxxxxxxxxpredictiveعالي
82Argumentxxxxpredictiveواطئ
83Argumentxxxxxxxxxxxxxxxxxxxpredictiveعالي
84Argumentxxxxxxxxxpredictiveمتوسط
85Argumentxxxxxxxx_xxpredictiveمتوسط
86Argumentxxxxxxx xxxxxpredictiveعالي
87Argumentxxxxxxxxxxxxxxxxpredictiveعالي
88Argumentxxxxxxpredictiveواطئ
89Argumentxxxxxxpredictiveواطئ
90Argumentxxxxxx_xxxpredictiveمتوسط
91Argumentxxxxxxpredictiveواطئ
92Argumentxx_xxpredictiveواطئ
93Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveعالي
94Argumentxxxxxpredictiveواطئ
95Argumentxxpredictiveواطئ
96Argumentxxxxxxpredictiveواطئ
97Argument_xxxxxx[xxxxxxxx_xxxx]predictiveعالي
98Input Value/xxxxxx/..%xxpredictiveعالي
99Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveعالي
100Pattern__xxxxxxxxx=predictiveمتوسط
101Network Portxxxxpredictiveواطئ
102Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!