Generickdz Análisis

IOB - Indicator of Behavior (152)

Cronología

Idioma

en118
de14
es4
ru4
zh4

País

us90
ca16
de8
gb6
cn6

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows4
OpenSSH4
Devellion CubeCart2
Gempar Script Toko Online2
IBM Power 52

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1All Enthusiast Inc Reviewpost Php Pro showproduct.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00501CVE-2004-2175
2Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00526CVE-2011-0643
3OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
4212cafe 212cafeboard view.php sql injection7.37.1$0-$5kCalculadorHighUnavailable0.080.00064CVE-2008-4713
5Petwant PF-103/Petalk AI libcommon.so processCommandUploadLog escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000.06887CVE-2019-17364
6Petwant PF-103/Petalk AI libcommon.so processCommandSetMac escalada de privilegios9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.040.06887CVE-2019-16737
7Apple macOS Login Window escalada de privilegios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00055CVE-2021-30702
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
9PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00276CVE-2004-0250
10Floosietek FTGate desbordamiento de búfer10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.23839CVE-2005-3640
11Aboleo.net Portmon escalada de privilegios5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00042CVE-2003-0448
12Sun MySQL MS DOS Device Name denegación de servicio7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.07050CVE-2005-0799
13PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.440.00374CVE-2007-0529
14BitTorrent uTorrent Bencoding Parser escalada de privilegios6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00867CVE-2020-8437
15MDaemon Webmail cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00070CVE-2019-8983
16Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
17Synology DiskStation Manager Change Password escalada de privilegios7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00068CVE-2018-8916
18Webmin Package Updates Module update.cgi escalada de privilegios8.88.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.13230CVE-2019-12840
19Totolink LR1200GB Web Interface cstecgi.cgi loginAuth desbordamiento de búfer9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00045CVE-2024-1783
20PHP unserialize desbordamiento de búfer8.58.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.19757CVE-2015-6834

IOC - Indicator of Compromise (70)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.9.72.48cpanelbk.pcready.meGenerickdz2022-05-05verifiedAlto
212.167.151.118Generickdz2022-05-05verifiedAlto
323.12.144.134a23-12-144-134.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
423.12.144.141a23-12-144-141.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
523.207.202.8a23-207-202-8.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
623.207.202.25a23-207-202-25.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
723.207.202.50a23-207-202-50.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
823.207.202.61a23-207-202-61.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
923.221.227.169a23-221-227-169.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
1023.221.227.172a23-221-227-172.deploy.static.akamaitechnologies.comGenerickdz2023-10-02verifiedAlto
1137.1.193.431.1.1.1Generickdz2022-05-05verifiedAlto
1240.112.72.205Generickdz2022-05-05verifiedAlto
1343.230.143.219Generickdz2022-04-08verifiedAlto
1443.231.4.7Generickdz2022-05-05verifiedAlto
15XX.XX.XX.XXXxxxxxxxxx2022-05-05verifiedAlto
16XX.XXX.XX.XXxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxxxx2022-05-04verifiedAlto
17XX.X.XXX.XXxxx-xx-x-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxx2022-04-08verifiedMedio
18XX.XX.X.XXXXxxxxxxxxx2022-05-05verifiedAlto
19XX.XX.XX.XXXxxxxxxxxx2022-04-12verifiedAlto
20XX.XXX.XXX.XXxx-xx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
21XX.XXX.XXX.XXXXxxxxxxxxx2022-05-04verifiedAlto
22XX.XX.XXX.XXxxxxx.xxxxxxx.xxXxxxxxxxxx2022-04-08verifiedAlto
23XX.XXX.XXX.XXXxxxxxxxxx2022-05-05verifiedAlto
24XX.XXX.XX.XXXXxxxxxxxxx2022-04-12verifiedAlto
25XX.XXX.XX.XXxxx.xxxx.xxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
26XX.XXX.XX.XXxxx.xxxx.xxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
27XX.XXX.XX.XXXxxx.xxxx.xxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
28XX.XXX.XX.XXxx.xxxxx.xxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
29XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx2022-05-05verifiedAlto
30XX.XXX.XXX.XXxxxxxxxx.xxxxx.xxx.xxXxxxxxxxxx2022-04-08verifiedAlto
31XX.XXX.XX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
32XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxx.xxXxxxxxxxxx2022-04-08verifiedAlto
33XX.XXX.XXX.XXXXxxxxxxxxx2022-04-08verifiedAlto
34XXX.XX.XX.XXXxxxxxxxxx2022-05-05verifiedAlto
35XXX.XX.XX.XXXXxxxxxxxxx2022-05-05verifiedAlto
36XXX.XX.XXX.XXXxxxxxxxxx2022-05-05verifiedAlto
37XXX.XX.XXX.XXXxxxxxxxxx2022-05-05verifiedAlto
38XXX.XX.XX.XXXxxxxxxxxx2022-05-05verifiedAlto
39XXX.XX.XX.XXXxxxxxxxxx2022-05-05verifiedAlto
40XXX.XXX.XX.XXXxxxxxxxxx2022-05-05verifiedAlto
41XXX.XXX.XXX.XXXxxx-xxx-xx.xxxxxxxxxx.xxxXxxxxxxxxx2023-10-02verifiedAlto
42XXX.XXX.XXX.XXXxxx-xxx-xx.xxxxxxxxxx.xxxXxxxxxxxxx2023-10-02verifiedAlto
43XXX.XX.XXX.XXXXxxxxxxxxx2022-04-08verifiedAlto
44XXX.X.XXX.XXXXxxxxxxxxx2022-05-05verifiedAlto
45XXX.X.XXX.XXXxxxxxxxxx2022-04-08verifiedAlto
46XXX.XXX.XX.XXXxxxxxxxxx2022-05-05verifiedAlto
47XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
48XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx2022-05-05verifiedAlto
49XXX.XXX.XX.XXxxxxxxxxx-xx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
50XXX.XXX.XX.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
51XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
52XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
53XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
54XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
55XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
56XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
57XXX.XX.XXX.XXxxx-xx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
58XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
59XXX.XXX.XXX.XXXxxxxxxxxx2022-05-05verifiedAlto
60XXX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxx2022-04-08verifiedAlto
61XXX.X.XX.XXXxxx-xxx-xx.xxxxxxxxxx.xxxXxxxxxxxxx2023-10-02verifiedAlto
62XXX.X.XX.XXXxxx-xxx-xx.xxxxxxxxxx.xxxXxxxxxxxxx2023-10-02verifiedAlto
63XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
64XXX.XX.XXX.XXXXxxxxxxxxx2022-05-05verifiedAlto
65XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
66XXX.XX.XXX.Xxx-xxx.xxxXxxxxxxxxx2022-05-04verifiedAlto
67XXX.XXX.XX.XXXxxxxxxxxx2022-05-04verifiedAlto
68XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
69XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxx2022-05-05verifiedAlto
70XXX.XXX.XXX.XXXXxxxxxxxxx2022-05-05verifiedAlto

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
9TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
10TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (68)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/departments/view_department.phppredictiveAlto
2File/auxpredictiveBajo
3File/cgi-bin/cstecgi.cgipredictiveAlto
4File/etc/sudoerspredictiveMedio
5File/items/view_item.phppredictiveAlto
6File/pages/processlogin.phppredictiveAlto
7File/uncpath/predictiveMedio
8File/way4acs/enrollpredictiveAlto
9Fileadmin/conf_users_edit.phppredictiveAlto
10Filexxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx.xxxpredictiveBajo
12Filexxxxxxxx.xxxpredictiveMedio
13Filexxxxxxxxxxxx.xxxpredictiveAlto
14Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveAlto
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
16Filexxxxxx.xxxpredictiveMedio
17Filexxxx.xxxpredictiveMedio
18Filexxxxxxxxxxx/xxxxx.xxxpredictiveAlto
19Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxxxxx.xxxpredictiveMedio
21Filexxxxxxxxxx.xxxpredictiveAlto
22Filexxxxx.xxxxpredictiveMedio
23Filexxxxx.xxxpredictiveMedio
24Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveAlto
25Filexxxxx/xxxxxxxx.xpredictiveAlto
26Filexxxxxxxxx.xxpredictiveMedio
27Filexxxxx.xxxpredictiveMedio
28Filexxxx.xxxpredictiveMedio
29Filexxxx_xxxx.xxxpredictiveAlto
30Filexxx.xxpredictiveBajo
31Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveAlto
32Filexxxx_xxxxxxxxx.xxxpredictiveAlto
33Filexxxx-xxxxxx.xpredictiveAlto
34Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxxxxx.xxxpredictiveAlto
36Filexxxxxx.xxxpredictiveMedio
37Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
38Filexxxx.xxxpredictiveMedio
39Filexxxxxxxx.xxxpredictiveMedio
40Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveAlto
41Filexxxxxx.xxxpredictiveMedio
42File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveAlto
43Argument-x/-xpredictiveBajo
44ArgumentxxxpredictiveBajo
45ArgumentxxxxxxxxpredictiveMedio
46ArgumentxxxxxpredictiveBajo
47Argumentxxx_xxpredictiveBajo
48Argumentxx_xxpredictiveBajo
49ArgumentxxxxpredictiveBajo
50Argumentxxxx_xxxxxxpredictiveMedio
51ArgumentxxxxxpredictiveBajo
52ArgumentxxxxxxxxpredictiveMedio
53Argumentxxxx_xxxxxxxx_xxxxpredictiveAlto
54Argumentxxxx_xxxxpredictiveMedio
55ArgumentxxpredictiveBajo
56Argumentxxxxxxx_xxxpredictiveMedio
57Argumentxxxx_xxpredictiveBajo
58ArgumentxxxxpredictiveBajo
59ArgumentxxxxxpredictiveBajo
60ArgumentxxxxxpredictiveBajo
61ArgumentxxxxxxxxpredictiveMedio
62ArgumentxxxpredictiveBajo
63ArgumentxxxpredictiveBajo
64ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
65ArgumentxxxpredictiveBajo
66ArgumentxxxxpredictiveBajo
67Input Value.%xx.../.%xx.../predictiveAlto
68Input Valuexxxx://xxx.xxxxxxx.xxx/xxxxxxxx.xxx?xxxxxxxxxxx=xxxpredictiveAlto

Referencias (8)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!