SideCopy تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en828
pt56
zh52
ru12
ar12

البلد

nl880
pt52
us30
sa2
gb2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows88
Google Android24
Linux Kernel24
WordPress18
F5 BIG-IP18

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1nginx تجاوز الصلاحيات6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.070.00241CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet تجاوز الصلاحيات7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
3Microsoft Windows WPAD تجاوز الصلاحيات8.07.9$25k-$100k$0-$5kHighOfficial Fix0.030.92124CVE-2016-3213
4Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.05463CVE-2021-34530
5Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2021-34487
6Microsoft IIS سكربتات مشتركة5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
7Cisco Secure Email and Web Manager Web-based Management Interface توثيق ضعيف9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00337CVE-2022-20798
8nginx Log File تجاوز الصلاحيات7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00092CVE-2016-1247
9Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.030.00258CVE-2020-1927
10Microsoft .NET Core/Visual Studio الحرمان من الخدمة6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.070.00179CVE-2021-26423
11Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k أو أكثر$5k-$25kUnprovenOfficial Fix0.030.02183CVE-2021-26424
12Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k أو أكثر$5k-$25kUnprovenOfficial Fix0.000.00044CVE-2021-26425
13Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k أو أكثر$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2021-34537
14Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00736CVE-2021-34524
15Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2021-34536
16Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.05463CVE-2021-34533
17Microsoft Windows Services for NFS ONCRPC XDR Driver الكشف عن المعلومات6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00894CVE-2021-36926
18Microsoft ASP.NET Core/Visual Studio الكشف عن المعلومات4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00043CVE-2021-34532
19Microsoft Windows Services for NFS ONCRPC XDR Driver الكشف عن المعلومات6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00894CVE-2021-36933
20Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k أو أكثر$5k-$25kProof-of-ConceptOfficial Fix0.020.05252CVE-2021-34535

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23Path Traversalpredictiveعالي
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-94Argument Injectionpredictiveعالي
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
20TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (243)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File.travis.ymlpredictiveمتوسط
2File/.envpredictiveواطئ
3File/admin.phppredictiveمتوسط
4File/admin/?page=inmates/view_inmatepredictiveعالي
5File/admin/subnets/ripe-query.phppredictiveعالي
6File/apply.cgipredictiveمتوسط
7File/core/conditions/AbstractWrapper.javapredictiveعالي
8File/debug/pprofpredictiveمتوسط
9File/defaultui/player/modern.htmlpredictiveعالي
10File/dvcset/sysset/set.cgipredictiveعالي
11File/edit-db.phppredictiveمتوسط
12File/exportpredictiveواطئ
13File/file?action=download&filepredictiveعالي
14File/forum/away.phppredictiveعالي
15File/goform/aspFormpredictiveعالي
16File/hardwarepredictiveمتوسط
17File/installers/common.shpredictiveعالي
18File/librarian/bookdetails.phppredictiveعالي
19File/medical/inventories.phppredictiveعالي
20File/monitoringpredictiveمتوسط
21File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveعالي
22File/plugin/LiveChat/getChat.json.phppredictiveعالي
23File/plugins/servlet/audit/resourcepredictiveعالي
24File/plugins/servlet/project-config/PROJECT/rolespredictiveعالي
25File/procpredictiveواطئ
26File/replicationpredictiveمتوسط
27File/RestAPIpredictiveمتوسط
28File/tmp/zarafa-vacation-*predictiveعالي
29File/xxxxxxx/predictiveمتوسط
30File/xxxxxxpredictiveواطئ
31File/xxxx/xxxxxx.xxx?xxx=xpredictiveعالي
32File/xxx/xxx/xxxxxpredictiveعالي
33File/xxx/xxx/xxxxxxxx.xxxpredictiveعالي
34File/xxxxxx/xxxxxx.xxxxpredictiveعالي
35File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxpredictiveعالي
36File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveعالي
37Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
38Filexxxxxxx.xxxpredictiveمتوسط
39Filexxxxxxx.xxxpredictiveمتوسط
40Filexxx.xxxpredictiveواطئ
41Filexxxxxxx.xxxpredictiveمتوسط
42Filexxx/xxx/xxxx-xxxpredictiveعالي
43Filexxxxx.xxxpredictiveمتوسط
44Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
45Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveعالي
46Filexxxx-xxxx.xpredictiveمتوسط
47Filexxxx/xxxxxxx.xxxpredictiveعالي
48Filex/xxxxxx/xxxxx.xxxpredictiveعالي
49Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveعالي
50Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveعالي
51Filexxx-xxx/xx.xxxpredictiveعالي
52Filexxx/xxxxxxx.xxpredictiveعالي
53Filexxxxx.xxxpredictiveمتوسط
54Filexxxxxx.xxxpredictiveمتوسط
55Filexxx_xxxxxx.xxxpredictiveعالي
56Filexxx.xxxpredictiveواطئ
57Filexxxxxxx.xxxpredictiveمتوسط
58Filexxxxxx.xxxpredictiveمتوسط
59Filexxxxxxxx.xxpredictiveمتوسط
60Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveعالي
61Filex_xxxxxxpredictiveمتوسط
62Filexxxxxxx.xxxpredictiveمتوسط
63Filexxxx_xxxxxx.xxxpredictiveعالي
64Filexxxxxxx/xxxxx/xxxxxx.xpredictiveعالي
65Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveعالي
66Filexxxx_xxxxx.xxxpredictiveعالي
67Filexxxxxxxxxxx.xxxpredictiveعالي
68Filexxx/xxxxxxxx/xxxx.xpredictiveعالي
69Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveعالي
70Filexxxxxxxx.xpredictiveمتوسط
71Filexx/xxxxxxxxx.xpredictiveعالي
72Filexx/xxxxx.xpredictiveمتوسط
73Filexx/xxxxx/xxxxxxx.xpredictiveعالي
74Filexxxxx.xxxpredictiveمتوسط
75Filexxxxxx.xxxpredictiveمتوسط
76Filexxxxxxxxxx.xxpredictiveعالي
77Filexxxxxxxxxxxxx.xxxxpredictiveعالي
78Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
79Filexxxxx-xxxxx.xpredictiveعالي
80Filexxxxxx_xxxxx_xxxxxxx.xpredictiveعالي
81Filexxxxx-xxxxxxxxxx.xpredictiveعالي
82Filexxx/xxxxxx.xxxpredictiveعالي
83Filexxxxx.xxxpredictiveمتوسط
84Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveعالي
85Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveعالي
86Filexxxx_xxxx.xxxpredictiveعالي
87Filexxxx_xxxx.xxxpredictiveعالي
88Filexxxx_xxxxxx.xxpredictiveعالي
89Filexxxxxx/xxx/xxxxxxxx.xpredictiveعالي
90Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveعالي
91Filexxxxxxx/xx_xxx.xpredictiveعالي
92Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveعالي
93Filexxxx.xxxpredictiveمتوسط
94Filexxxxx.xxxpredictiveمتوسط
95Filexxxxx.xxxpredictiveمتوسط
96Filexxxxx/predictiveواطئ
97Filexxxxxxxxxx/xxxxxxxx.xpredictiveعالي
98Filexxxxxxxxxx/xxx.xpredictiveعالي
99Filexxxx.xpredictiveواطئ
100Filexxxx.xxxpredictiveمتوسط
101Filexxxxxx_xxxxx_xxxxxxx.xpredictiveعالي
102Filexxxxxxxxxxxxxxxx.xpredictiveعالي
103Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveعالي
104Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveعالي
105Filexxxx.xxxpredictiveمتوسط
106Filexxx_xxxxxxx.xpredictiveعالي
107Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
108Filexxx_xx.xpredictiveمتوسط
109Filexxxxxxxxxxxxxxxxx.xxxpredictiveعالي
110Filexxxx_xxxxxx.xpredictiveعالي
111Filexxxxxxxxx.xxx.xxxpredictiveعالي
112Filexxxxxxx.xxxpredictiveمتوسط
113Filexxxxxxxx.xxxxpredictiveعالي
114Filexxxxxxxxxxxxx.xxxxpredictiveعالي
115Filexxxxxx.xpredictiveمتوسط
116Filexxxxxxxxxxxxx.xxxpredictiveعالي
117Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveعالي
118Filexxxxxxxx.xxxpredictiveمتوسط
119Filexxxxxxx.xxxpredictiveمتوسط
120Filexxxxx.xxxpredictiveمتوسط
121Filexxxxxxxx.xxxpredictiveمتوسط
122Filexxxxxxx.xpredictiveمتوسط
123Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveعالي
124Filexxxx_xxx_xx.xpredictiveعالي
125Filexx_xxx.xpredictiveمتوسط
126Filexxxxxx.xpredictiveمتوسط
127Filexxxxx.xxxpredictiveمتوسط
128Filexxxx-xxxxxx.xpredictiveعالي
129Filexxxxxxx.xpredictiveمتوسط
130Filexxx/xxx_xxxxx.xpredictiveعالي
131Filexxxxxxx.xxxpredictiveمتوسط
132Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveعالي
133Filexxx_xxx.xpredictiveمتوسط
134Filexxxx-xxxxx.xxxpredictiveعالي
135Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveعالي
136Filexxxx.xxxxxxxxx.xxxpredictiveعالي
137Filexxxx_xxxx.xxxpredictiveعالي
138Filexxxxxx.xxxpredictiveمتوسط
139Filexxx.xxxpredictiveواطئ
140Filexxx.xxxxxxpredictiveمتوسط
141Filexxxxxx/xx/xxxx.xxxpredictiveعالي
142Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveعالي
143Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveعالي
144Filexx-xxxxxxxx/xxxx.xxxpredictiveعالي
145Filexx/xx/xxxxxpredictiveمتوسط
146Filexx_xxxxxxx.xpredictiveمتوسط
147File_xxxxxxxx/xxxxxxxx.xxxpredictiveعالي
148File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveعالي
149Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveعالي
150Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveعالي
151Libraryxxxxxxxx.xxxpredictiveمتوسط
152Libraryxxxxxxxxx.xxxpredictiveعالي
153Libraryxxxxxxxx.xxxpredictiveمتوسط
154Libraryxxxxxx.xxx.xxx.xxxpredictiveعالي
155Libraryxxxxxxxx.xxxpredictiveمتوسط
156Libraryxxxxx.xxxpredictiveمتوسط
157Libraryxxxxxxxx.xxxpredictiveمتوسط
158Libraryxxxxxxxx.xxxpredictiveمتوسط
159Argument-xpredictiveواطئ
160Argumentxxxxx.xxxxxxxxpredictiveعالي
161Argumentxxxxxx_xxxxpredictiveمتوسط
162Argumentxxxxxxxxpredictiveمتوسط
163Argumentxxxpredictiveواطئ
164Argumentxxxxxpredictiveواطئ
165Argumentxxx_xxpredictiveواطئ
166Argumentxxxx_xxpredictiveواطئ
167Argumentxxxxxxpredictiveواطئ
168Argumentxxxxxxx xxxxpredictiveمتوسط
169Argumentxxxxxxxxxxpredictiveمتوسط
170Argumentxxxxxxxpredictiveواطئ
171Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveعالي
172Argumentxxxxxpredictiveواطئ
173Argumentxxxxxx_xxxxpredictiveمتوسط
174Argumentxxxxxxxpredictiveواطئ
175Argumentxxxx_xxpredictiveواطئ
176Argumentxxxxpredictiveواطئ
177Argumentxxxxxxxxpredictiveمتوسط
178Argumentxxpredictiveواطئ
179Argumentxxpredictiveواطئ
180Argumentxxxxxxxxxxxxxxpredictiveعالي
181Argumentxxxxxxxpredictiveواطئ
182Argumentxxxxx[xxxxx][xx]predictiveعالي
183Argumentxxxx_xxxxxx_xxxxpredictiveعالي
184Argumentxxxx x xxxxpredictiveمتوسط
185Argumentxxxxxxxxx/xxxxxxxxxpredictiveعالي
186Argumentxxxxpredictiveواطئ
187Argumentxxxxxxxxxxxxxxxxxxxxpredictiveعالي
188Argumentxxpredictiveواطئ
189Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveعالي
190Argumentxxxxx/xxxxxxpredictiveمتوسط
191Argumentxxxxpredictiveواطئ
192Argumentxxxxxxxxpredictiveمتوسط
193Argumentxxxxxxxxpredictiveمتوسط
194Argumentxxxxxxxxpredictiveمتوسط
195Argumentxxxxxxxxxpredictiveمتوسط
196Argumentxxx_xxxpredictiveواطئ
197Argumentxxxxxxxxxxxxxpredictiveعالي
198Argumentxxxxxxpredictiveواطئ
199Argumentxxxxxxxpredictiveواطئ
200Argumentxx_xxxxxxx_xxxxxxxpredictiveعالي
201Argumentxxxxxxxxxxxxxpredictiveعالي
202Argumentxxxxxpredictiveواطئ
203Argumentxxxxxxx_xxxpredictiveمتوسط
204Argumentxxxxpredictiveواطئ
205Argumentxxxxxxxxxxxxxpredictiveعالي
206Argumentxxxxxxxpredictiveواطئ
207Argumentxxxxxxpredictiveواطئ
208Argumentxxxxxxxx_xxxxxpredictiveعالي
209Argumentxxxxxxxxxxxxpredictiveمتوسط
210Argumentxxxxxxpredictiveواطئ
211Argumentxxxxxpredictiveواطئ
212Argumentxxxpredictiveواطئ
213Argumentxxx/xxxxxxxpredictiveمتوسط
214Argumentxxxxxxpredictiveواطئ
215Argumentxxxpredictiveواطئ
216Argumentxxxxxxxx-xxxxxxxxpredictiveعالي
217Argumentxxxxxxxxxxxxxxpredictiveعالي
218Argumentxxxpredictiveواطئ
219Argumentxxxxpredictiveواطئ
220Argumentxxxxxxxxpredictiveمتوسط
221Argumentxxxxxxxpredictiveواطئ
222Argumentxxxx->xxxxxxxpredictiveعالي
223Argumentx-xxxxxxxxx-xxxpredictiveعالي
224Argumentxxxpredictiveواطئ
225Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveعالي
226Argument_xxx_xxxxxxxxxxx_predictiveعالي
227Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveعالي
228Input Value.%xx.../.%xx.../predictiveعالي
229Input Value//predictiveواطئ
230Input Valuexxx xxxxxxxxpredictiveمتوسط
231Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveعالي
232Input Valuexxxxxxxxpredictiveمتوسط
233Input Valuexxxxxxxxx' xxx 'x'='xpredictiveعالي
234Input Valuexxxxxpredictiveواطئ
235Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveعالي
236Input Value\xpredictiveواطئ
237Input Value….//predictiveواطئ
238Pattern|xx|predictiveواطئ
239Network Portxxxxxpredictiveواطئ
240Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveعالي
241Network Portxxxxx xxx-xxx, xxxpredictiveعالي
242Network Portxxx/xx (xxxxxx)predictiveعالي
243Network Portxxx xxxxxx xxxxpredictiveعالي

المصادر (6)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!