Maikspy تحليل

IOB - Indicator of Behavior (31)

التسلسل الزمني

اللغة

en30
es2

البلد

us26

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Itech Dating Script2
Esoftpro Online Guestbook Pro2
Total PC PHP Rocket Add-In2
Google Chrome2
DZCP deV!L`z Clanportal2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةEPSSCTICVE
1DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash الكشف عن المعلومات5.35.2$5k-$25kجاري الحسابHighWorkaround0.020160.00CVE-2007-1192
3OpenDMARC Header Field الحرمان من الخدمة4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.009990.00CVE-2021-34555
4Google Chrome Network Service تلف الذاكرة6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.008080.00CVE-2021-30553
5Virtual Programming VP-ASP shopexd.asp حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001450.04CVE-2003-0560
6lshell تجاوز الصلاحيات8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
7Maran PHP Shop prod.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
8Gempar Script Toko Online shop_display_products.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
9YaBB Error Message User الكشف عن المعلومات5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2004-0294
10Itech Dating Script see_more_details.php حقن إس كيو إل7.57.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.004590.04CVE-2017-20135
11myPHPNuke printfeature.php حقن إس كيو إل7.37.0$0-$5k$0-$5kHighOfficial Fix0.009380.00CVE-2008-4092
12Esoftpro Online Guestbook Pro ogp_show.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.22CVE-2009-4935
13Total PC PHP Rocket Add-In اجتياز الدليل5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.005970.00CVE-2001-1204

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالفئةالثغراتمتجه الوصولالنوعالثقة
1T1006CAPEC-126CWE-22Path Traversalpredictiveعالي
2TXXXXCAPEC-242CWE-XXXxxxxxxx Xxxxxxxxxpredictiveعالي
3TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictiveعالي
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/see_more_details.phppredictiveعالي
2Filedata/gbconfiguration.datpredictiveعالي
3Fileinc/config.phppredictiveعالي
4Filexxx_xxxx.xxxpredictiveمتوسط
5Filexxxxxxxxxxxx.xxxpredictiveعالي
6Filexxxx.xxxpredictiveمتوسط
7Filexxxxxxx.xxxpredictiveمتوسط
8Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
9Argumentxxxxxpredictiveواطئ
10Argumentxxxxxxxxpredictiveمتوسط
11Argumentxxxpredictiveواطئ
12Argumentxxx_xxpredictiveواطئ
13Argumentxxxxxxxpredictiveواطئ
14Argumentxxpredictiveواطئ
15Argumentxxxxpredictiveواطئ

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!