Polonium تحليل

IOB - Indicator of Behavior (398)

التسلسل الزمني

اللغة

en358
de26
it4
ru4
fr2

البلد

us230
ru26
gb16
tr14
de14

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows14
WordPress8
Google Android6
PHP4
MediaWiki4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
2Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
3Popup Builder Plugin اجتياز الدليل6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00088CVE-2021-25082
4pfSense pkg.php echo Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00093CVE-2022-23993
5Maran PHP Shop prod.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.040.00137CVE-2008-4879
6Netentsec NS-ASG Application Security Gateway uploadiscgwrouteconf.php حقن إس كيو إل6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00063CVE-2023-5700
7Rocklobster Contact Form 7 تجاوز الصلاحيات6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.050.85054CVE-2020-35489
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-27363
9Synacor Zimbra Collaboration Suite ClientUploader تجاوز الصلاحيات4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00203CVE-2022-45912
10FileCloud API Endpoint Privilege Escalation6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00199CVE-2022-39833
11Dahua IP Camera/PTZ Dome Camera تجاوز الصلاحيات5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00236CVE-2021-33046
12Bitrix Site Manager redirect.php تجاوز الصلاحيات5.34.7$0-$5k$0-$5kUnprovenUnavailable0.000.00113CVE-2008-2052
13Serendipity exit.php تجاوز الصلاحيات6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00000
14Linux Kernel IPsec idt77252.c tst_timer تلف الذاكرة6.05.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00042CVE-2022-3635
15Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.030.00258CVE-2020-1927
16phpMyAdmin Privileges.php حقن إس كيو إل7.16.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00145CVE-2020-10804
17Hikvision Product Message تجاوز الصلاحيات5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97493CVE-2021-36260
18Gallarific PHP Photo Gallery script gallery.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00112CVE-2011-0519
19Ecommerce Online Store Kit shop.php حقن إس كيو إل9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.03763CVE-2004-0300

حملات (1)

These are the campaigns that can be associated with the actor:

  • CreepySnail

IOC - Indicator of Compromise (22)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
5T1068CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary Privilegespredictiveعالي
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictiveعالي
13TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
20TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
21TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxx Xxxxxxxxxxxxx Xxxxxxxxxpredictiveعالي
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (204)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.htaccesspredictiveمتوسط
2File/advanced-tools/nova/bin/netwatchpredictiveعالي
3File/classes/master.php?f=delete_orderpredictiveعالي
4File/etc/gsissh/sshd_configpredictiveعالي
5File/etc/passwdpredictiveمتوسط
6File/forms/nslookupHandlerpredictiveعالي
7File/h/autoSaveDraftpredictiveعالي
8File/index.phppredictiveمتوسط
9File/librarian/bookdetails.phppredictiveعالي
10File/modules/profile/index.phppredictiveعالي
11File/news.dtl.phppredictiveعالي
12File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveعالي
13File/out.phppredictiveمتوسط
14File/patient/appointment.phppredictiveعالي
15File/php-opos/index.phppredictiveعالي
16File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveعالي
17File/ptms/?page=userpredictiveعالي
18File/sqfs/bin/sccdpredictiveعالي
19File/tmppredictiveواطئ
20File/uncpath/predictiveمتوسط
21File/upload/file.phppredictiveعالي
22File/usr/bin/atpredictiveمتوسط
23File/usr/local/www/pkg.phppredictiveعالي
24File/wp-admin/admin-ajax.phppredictiveعالي
25File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveعالي
26Filex.x.x\xxxxxx.xxxpredictiveعالي
27Filexxxxx.xxxpredictiveمتوسط
28Filexxxxx/xxx_xxxxx.xxxpredictiveعالي
29Filexxxxx/xxxxxxxx.xxx.xxxpredictiveعالي
30Filexxxxxx.xxxpredictiveمتوسط
31Filexxxxxx/predictiveواطئ
32Filexxxxx-xxx.xpredictiveمتوسط
33Filexxxxx/xxx.xpredictiveمتوسط
34Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictiveعالي
35Filexxxxxxxxxxxxxx.xxxxpredictiveعالي
36Filexx_xxxxx_xxxxx.xxxpredictiveعالي
37Filexxxxxxxxxxxxx.xxxpredictiveعالي
38Filexxxx/xxx_xxxxxx.xpredictiveعالي
39Filexxx/xxxxx/xxxxx.xpredictiveعالي
40Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveعالي
41Filexxx-xxx/xxxxxxx.xxpredictiveعالي
42Filexxxxx_xxx.xxxpredictiveعالي
43Filexxxxx.xxxxxxxxx.xxxpredictiveعالي
44Filexxxxxxx.xxxpredictiveمتوسط
45Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveعالي
46Filexxxxxxx.xxxpredictiveمتوسط
47Filexxxxxxx/xxx/xxxxxxxx.xpredictiveعالي
48Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
49Filexxxx.xxxpredictiveمتوسط
50Filexxx/xxx/xxx_xxxxxxxx.xpredictiveعالي
51Filexxxxxxxxxxx/xxxxx.xxxpredictiveعالي
52Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveعالي
53Filexxxxxxx.xxxpredictiveمتوسط
54Filexxxxxxxxxx.xxxxpredictiveعالي
55Filexxxxxxxxx.xxxpredictiveعالي
56Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
57Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveعالي
58Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveعالي
59Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
60Filexxxxx.xxxpredictiveمتوسط
61Filexxxxx.xxxpredictiveمتوسط
62Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveعالي
63Filexxxx.xxxpredictiveمتوسط
64Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveعالي
65Filexxxxxxxxxx.xxxpredictiveعالي
66Filexxxxxx.xxx/xxxxxx.xxxpredictiveعالي
67Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveعالي
68Filexxxxxxxx.xpredictiveمتوسط
69Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveعالي
70Filexxxx/xxxxx.xxxpredictiveعالي
71Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveعالي
72Filexxxxxx/xxxxxx_xxxx.xxxpredictiveعالي
73Filexxxxxxxxx.xxxpredictiveعالي
74Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
75Filexxxxxxx/xxxxxxx_xxxxxxx_xxxxxxx/xxxxxxx.xxxxxx.xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveعالي
76Filexx.xxxxxxxxxx.xxxxpredictiveعالي
77Filexxxxxxxxx.xxxpredictiveعالي
78Filexxxx.xxxpredictiveمتوسط
79Filexxxxxx/xxx_xxxxxx/xpredictiveعالي
80Filexxxxxxxxxxxx.xxxpredictiveعالي
81Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveعالي
82Filexxxx.xxxpredictiveمتوسط
83Filexxxxxxx_xxxx.xxxpredictiveعالي
84Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveعالي
85Filexxxxxxxxxxxxxx.xxxpredictiveعالي
86Filexxxxxxxx.xpredictiveمتوسط
87Filexxxxx.xxxpredictiveمتوسط
88Filexxxxxx.xxxpredictiveمتوسط
89Filexxxxx.xxxpredictiveمتوسط
90Filexxxxxxxx.xxxpredictiveمتوسط
91Filexxxxxxx.xxpredictiveمتوسط
92Filexxxxxxxx.xxxpredictiveمتوسط
93Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveعالي
94Filexxxxxxx.xxxpredictiveمتوسط
95Filexxxxxxxxxxx.xxxxpredictiveعالي
96Filexxx.xxxpredictiveواطئ
97Filexxxxxx.xxpredictiveمتوسط
98Filexxxxx.xxxpredictiveمتوسط
99Filexxxx.xxxpredictiveمتوسط
100Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
101Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
102Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveعالي
103Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveعالي
104Filexxx.xxxpredictiveواطئ
105Filexxxxx_xxxxx.xxxpredictiveعالي
106Filexxxxxx.xpredictiveمتوسط
107Filexxxxxx_xxxxxxxx.xxxpredictiveعالي
108Filexxx_xxxx.xpredictiveمتوسط
109Filex_xxxxxx.xxxpredictiveمتوسط
110Filexxxxxxxxxx.xxxpredictiveعالي
111Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveعالي
112Filexxx-xxxxxxx.xpredictiveعالي
113Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveعالي
114Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveعالي
115Filexxxxxx.xxxpredictiveمتوسط
116Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveعالي
117Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
118Filexxxxxx_xxxxxx.xxxpredictiveعالي
119Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
120Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
121File_xxxxxx/xxxxxxxx.xpredictiveعالي
122File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveعالي
123Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
124Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveعالي
125Libraryxxxxxxxxx/xxx/xxx/xxxxxx.xxx.xxxpredictiveعالي
126Libraryxxxxxx[xxxxxx_xxxxpredictiveعالي
127Libraryxxx/xxxxxxxx.xxpredictiveعالي
128Libraryxxx/xx/xxx.xxpredictiveعالي
129Libraryxxx.xxxpredictiveواطئ
130Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveعالي
131Argument$_xxxpredictiveواطئ
132Argument$_xxxxxxx['xxx_xxxxxx']predictiveعالي
133Argument-xpredictiveواطئ
134Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveعالي
135Argumentxxxxxxpredictiveواطئ
136Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveعالي
137Argumentxxxxxxpredictiveواطئ
138Argumentxxxpredictiveواطئ
139Argumentxxxxxxxx[xxxxxxx]predictiveعالي
140Argumentxxx_xxpredictiveواطئ
141Argumentxxxxpredictiveواطئ
142Argumentxxxxxxpredictiveواطئ
143Argumentxxxxxx[xxxxxx_xxxx]predictiveعالي
144Argumentxxxxxxxxxxxpredictiveمتوسط
145Argumentx_xxxxxx.xxxx_xxxxxpredictiveعالي
146Argumentx_xxpredictiveواطئ
147Argumentxxxxxxxx-xxxxxxpredictiveعالي
148Argumentxxxxxxxxpredictiveمتوسط
149Argumentxxxxxxpredictiveواطئ
150Argumentxxxxxxxxxpredictiveمتوسط
151Argumentxxxxpredictiveواطئ
152Argumentxxxxxxxxpredictiveمتوسط
153Argumentxxxxpredictiveواطئ
154Argumentxxpredictiveواطئ
155Argumentxxpredictiveواطئ
156Argumentxx/xxxxpredictiveواطئ
157Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveعالي
158Argumentxxxxxxxxxxxpredictiveمتوسط
159Argumentxxpredictiveواطئ
160Argumentxxxx/xxxxxx_xxxxpredictiveعالي
161Argumentxxxx_xxxxxxpredictiveمتوسط
162Argumentxxxxxpredictiveواطئ
163Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
164Argumentxxxxpredictiveواطئ
165Argumentxxxxpredictiveواطئ
166Argumentxxxxxxpredictiveواطئ
167Argumentxxxxxxxxxxxxxxpredictiveعالي
168Argumentxxpredictiveواطئ
169Argumentxxxxxpredictiveواطئ
170Argumentxxxxxxxxpredictiveمتوسط
171Argumentxxxxpredictiveواطئ
172Argumentxxxx_xxxpredictiveمتوسط
173Argumentxxxxxxxpredictiveواطئ
174Argumentxxxxx_xxxx_xxxxpredictiveعالي
175Argumentxxxxxxpredictiveواطئ
176Argumentxxxxxxx_xx/xxxx_xxpredictiveعالي
177Argumentxxxxxxxxxxpredictiveمتوسط
178Argumentxxxxxxxxxxxpredictiveمتوسط
179Argumentxxx_xxxpredictiveواطئ
180Argumentxxxxxxpredictiveواطئ
181Argumentxxxxxpredictiveواطئ
182Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
183Argumentxxxxxxxxxxpredictiveمتوسط
184Argumentxxxx_xxxxpredictiveمتوسط
185Argumentxxxxxxxxxxxpredictiveمتوسط
186Argumentxxxxxxpredictiveواطئ
187Argumentxxxxxpredictiveواطئ
188Argumentxxxxxxpredictiveواطئ
189Argumentxxxxxx($xxx)predictiveمتوسط
190Argumentxxxxpredictiveواطئ
191Argumentxxxpredictiveواطئ
192Argumentxxxx xxxxpredictiveمتوسط
193Argumentx-xxxxxxxxx-xxxpredictiveعالي
194Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveعالي
195Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveعالي
196Input Value.%xx.../.%xx.../predictiveعالي
197Input Value../predictiveواطئ
198Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveعالي
199Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveعالي
200Input Value\xpredictiveواطئ
201Input Value|xxx${xxx}predictiveمتوسط
202Network Portxxxxxpredictiveواطئ
203Network Portxxxxxpredictiveواطئ
204Network Portxxx/xxxxxpredictiveمتوسط

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!