MsraMiner Análisis

IOB - Indicator of Behavior (628)

Cronología

Idioma

en476
zh126
ja8
jp6
fr6

País

cn300
us264
vn36
id4
gb2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Webmin10
Palo Alto PAN-OS10
Apache HTTP Server10
Apple macOS10
WordPress8

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.95CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3Synology DiskStation Manager Web Request iscsi_snapshot_comm_core divulgación de información7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.00CVE-2021-27647
4LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.82
5DotNetNuke Cookie escalada de privilegios7.57.4$0-$5k$0-$5kHighOfficial Fix0.969840.03CVE-2017-9822
6Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.08CVE-2020-15906
7Forcepoint Web Security Content Gateway XML divulgación de información4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2020-6590
8net2ftp directory traversal7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.035010.00CVE-2008-5275
9PAN-OS autenticación débil7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003680.04CVE-2019-1572
10Paessler PRTG Network Monitor Screenshot escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.011220.00CVE-2020-10374
11Citrix ShareFile Storage Zones Controller escalada de privilegios7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.015290.02CVE-2021-22941
12RoundCube Contact Photo photo.inc Absolute directory traversal6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.04CVE-2015-8794
13RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
14EmbedThis HTTP Library/Appweb httpLib.c authCondition autenticación débil7.77.5$0-$5k$0-$5kHighOfficial Fix0.009270.04CVE-2018-8715
15PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.13CVE-2015-4134
16WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
17DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.87CVE-2007-1167
18phpPgAds adclick.php vulnerabilidad desconocida5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003171.04CVE-2005-3791
19PHP escapeshellarg escalada de privilegios8.58.1$5k-$25k$0-$5kUnprovenOfficial Fix0.042590.06CVE-2015-4642
20KeyCloak SAML Broker Endpoint autenticación débil7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2018-14637

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
145.32.48.16045.32.48.160.vultrusercontent.comMsraMiner2018-04-25verifiedAlto
245.32.51.13045.32.51.130.vultrusercontent.comMsraMiner2018-04-25verifiedAlto
345.32.110.16345.32.110.163.vultrusercontent.comMsraMiner2018-04-25verifiedAlto
445.32.121.9545.32.121.95.vultrusercontent.comMsraMiner2018-04-25verifiedAlto
545.32.127.10845.32.127.108.vultrusercontent.comMsraMiner2018-04-25verifiedAlto
645.63.94.23745.63.94.237.vultrusercontent.comMsraMiner2018-04-25verifiedAlto
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
8XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
9XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
10XX.XX.XX.Xxx.xx.xx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
11XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
12XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
13XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
14XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
15XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
16XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
17XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
18XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
19XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
20XX.XX.XX.XXxxx.xx-xxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
21XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
23XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
24XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
25XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto
26XXX.XXX.XX.XXxxxxxxxx2018-04-25verifiedAlto
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2018-04-25verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (232)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/adminpredictiveBajo
3File/admin/update_s6.phppredictiveAlto
4File/baseOpLog.dopredictiveAlto
5File/category_view.phppredictiveAlto
6File/cgi-bin/luci;stok=/localepredictiveAlto
7File/cgi-mod/lookup.cgipredictiveAlto
8File/ClientLog/DocumentpredictiveAlto
9File/domains/listpredictiveAlto
10File/forum/away.phppredictiveAlto
11File/getcfg.phppredictiveMedio
12File/goform/SystemCommandpredictiveAlto
13File/group1/uploapredictiveAlto
14File/index.phppredictiveMedio
15File/jeecg-boot/sys/common/uploadpredictiveAlto
16File/out.phppredictiveMedio
17File/owa/auth/logon.aspxpredictiveAlto
18File/proc/ioportspredictiveAlto
19File/rest/api/1.0/renderpredictiveAlto
20File/rest/collectors/1.0/template/custompredictiveAlto
21File/rom-0predictiveBajo
22File/scdmz.cmdpredictiveMedio
23File/ui/artifactimport/uploadpredictiveAlto
24File/updown/upload.cgipredictiveAlto
25File/uploads/tags.phppredictiveAlto
26File4.2.0.CP03predictiveMedio
27Filexxxx/xxxpredictiveMedio
28Filexxxxxxx.xxxpredictiveMedio
29Filexxxxxxxx.xxxpredictiveMedio
30Filexxx_xxxxxxx.xxxpredictiveAlto
31Filexxxxx/xxxxx.xxxpredictiveAlto
32Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveAlto
33Filexxxxx_xxxxxxxx.xxxpredictiveAlto
34Filexxxxx_xxxxxxx.xxxpredictiveAlto
35Filexxxxxx.xxxpredictiveMedio
36Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
37Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
38Filexxxxxxxx.xxxpredictiveMedio
39Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
40Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveAlto
41Filex:/xxx/xxxxx/predictiveAlto
42Filexxxxxxxx.xxxpredictiveMedio
43Filexxxx.xxxpredictiveMedio
44Filexxxxx.xxxpredictiveMedio
45Filexxx.xxx?xxx=xxxxx_xxxxpredictiveAlto
46Filexxxxxxxx.xxxpredictiveMedio
47Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxpredictiveMedio
49Filexxxxxxxxxx.xxxpredictiveAlto
50Filexxxx.xxpredictiveBajo
51Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
52Filexxxxxx.xxxpredictiveMedio
53Filexxxxxxxx.xxxxxxpredictiveAlto
54Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveAlto
55Filexxxxxxx_xxxx_xxxxxx_xxxx.xxxpredictiveAlto
56Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
57Filexxxx.xxxpredictiveMedio
58Filexxx/xxxx/xxxx.xpredictiveAlto
59Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveAlto
60Filexx/xxxxxx_xxx.xpredictiveAlto
61Filexx/xxxx/xxx.xpredictiveAlto
62Filexx_xxx_xx.xpredictiveMedio
63Filexxxxxx/xxxxxxxxxxxxxxpredictiveAlto
64Filexxxx.xxxpredictiveMedio
65Filexxxxxxxxx.xxxpredictiveAlto
66Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
67Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
68Filexxx/xxxxxx.xxxpredictiveAlto
69Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
70Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveAlto
71Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
72Filexxxxx.xxxpredictiveMedio
73Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveAlto
74Filexxxx_xxx.xxxpredictiveMedio
75Filexxxx_xxxx.xxxpredictiveAlto
76Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
77Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
78Filexxxxxxx.xxxpredictiveMedio
79Filexxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMedio
81Filexxxxx.xxxpredictiveMedio
82Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
83Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
84Filexxx/xxx.xpredictiveMedio
85Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
86Filexxxx.xxxpredictiveMedio
87Filexxx/xxxxx.xxxxpredictiveAlto
88Filexxxxx_xxxxx.xxxpredictiveAlto
89Filexxx.xxxxxpredictiveMedio
90Filexxx-xxxxxxx.xxxpredictiveAlto
91Filexxxxxxxxxx.xxxpredictiveAlto
92Filexxxxxxx-xxxx.xxxpredictiveAlto
93Filexxxxxxx.xxxpredictiveMedio
94Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveAlto
95Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
96Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveAlto
97Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveAlto
98Filexxxxx.xxxxpredictiveMedio
99Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
100Filexxxxx.xxxpredictiveMedio
101Filexxxxxxxx.xxpredictiveMedio
102Filexxxxxxxxxx.xxxpredictiveAlto
103Filexxxxxxxx.xxxpredictiveMedio
104Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
105Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
106Filexxxxxx_xxxxxx.xxxpredictiveAlto
107Filexxxxxx/xxx/xx/xxx.xxpredictiveAlto
108Filexxx.xxxpredictiveBajo
109Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveAlto
110Filexxxxx.xxxpredictiveMedio
111Filexxxx.xxxpredictiveMedio
112Filexxxxxx.xxxpredictiveMedio
113Filexxx/xx_xxx.xpredictiveMedio
114Filexxxx-xxxxx.xxxpredictiveAlto
115Filexxxx-xxxxx.xxxpredictiveAlto
116Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveAlto
117Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
118Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
119Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
120Filexxxx.xxxpredictiveMedio
121Filexxxx.xxxxpredictiveMedio
122Filexxxx/xxxxxxxx.xxxpredictiveAlto
123Filexxxxxxx.xxxpredictiveMedio
124Filexxxxxxxxx.xpredictiveMedio
125Filexxxxxx.xxxpredictiveMedio
126Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
127Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
128Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
129Filexx-xxxxx.xxxpredictiveMedio
130Filexx-xxxxxxxx.xxxpredictiveAlto
131Filexxxxxx.xxxpredictiveMedio
132Library/xxx/xxx/xxxx.xxxpredictiveAlto
133Libraryxxxxxx\xxxxxxxx.xxxpredictiveAlto
134Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveAlto
135Libraryxxx.xxxpredictiveBajo
136Libraryxxxxx.xxxpredictiveMedio
137Libraryxxxx/xxxxxxx.xpredictiveAlto
138Libraryxxxxxxxx.xxxpredictiveMedio
139Libraryxxxxxxxx.xxxpredictiveMedio
140Libraryxxxxxxxx/xxx-xxx.xxpredictiveAlto
141Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveAlto
142Libraryxxxxx.xxxpredictiveMedio
143Libraryxxxxxx.xxxxxpredictiveMedio
144Libraryxxxxxx.xxxpredictiveMedio
145Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveAlto
146Argument--xxxxxx/--xxxxxxxxpredictiveAlto
147Argument-x/-xpredictiveBajo
148Argument-xpredictiveBajo
149ArgumentxxxxxxpredictiveBajo
150Argumentxxxxxxx_xxxpredictiveMedio
151ArgumentxxxxxxxxpredictiveMedio
152ArgumentxxxxpredictiveBajo
153ArgumentxxxxxxxxxxpredictiveMedio
154ArgumentxxxxxxxxxxpredictiveMedio
155ArgumentxxxpredictiveBajo
156ArgumentxxxxxxxxxpredictiveMedio
157Argumentxxxx_xxpredictiveBajo
158ArgumentxxxxxxxxxxxxxpredictiveAlto
159ArgumentxxxxxxxpredictiveBajo
160ArgumentxxxxpredictiveBajo
161Argumentxxxxxxxxx/xxxxxxxxxxpredictiveAlto
162ArgumentxxpredictiveBajo
163Argumentxxxxx->xxxxpredictiveMedio
164ArgumentxxxxxxxxpredictiveMedio
165ArgumentxxxxpredictiveBajo
166ArgumentxxxxxxxxxpredictiveMedio
167Argumentxxxxx_xxxxxxxxpredictiveAlto
168Argumentxxxx=xxxxpredictiveMedio
169Argumentxxxxxxx[xx_xxx_xxxx]predictiveAlto
170ArgumentxxxxpredictiveBajo
171ArgumentxxxxpredictiveBajo
172Argumentxxxx_xxxpredictiveMedio
173Argumentx_xxxxxxxxxxxxpredictiveAlto
174ArgumentxxpredictiveBajo
175Argumentxxx_xxxxxxxxpredictiveMedio
176Argumentxxxxxxx_xxxxpredictiveMedio
177Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveAlto
178Argumentxxxx_xxpredictiveBajo
179ArgumentxxxpredictiveBajo
180Argumentxx_xxxxx[]predictiveMedio
181ArgumentxxxpredictiveBajo
182ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
183Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
184ArgumentxxxpredictiveBajo
185Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveAlto
186Argumentxxxxxxx[xxxxxx_xxxxx]predictiveAlto
187ArgumentxxxxpredictiveBajo
188ArgumentxxxxxxxxpredictiveMedio
189ArgumentxxxxxxxxpredictiveMedio
190ArgumentxxxxxxxpredictiveBajo
191ArgumentxxxxpredictiveBajo
192Argumentxxxx_xxpredictiveBajo
193Argumentxxxx_xxpredictiveBajo
194ArgumentxxxxxxxxxpredictiveMedio
195Argumentx_xxxx_xxpredictiveMedio
196Argumentxxxxxxx_xxxpredictiveMedio
197Argumentxxxxxx_xxpredictiveMedio
198ArgumentxxxxxxxxpredictiveMedio
199ArgumentxxxxxxxxxpredictiveMedio
200Argumentxxxx_xxxpredictiveMedio
201ArgumentxxxxxpredictiveBajo
202Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveAlto
203Argumentxxx_xxxxxpredictiveMedio
204ArgumentxxxxxpredictiveBajo
205ArgumentxxxxxpredictiveBajo
206ArgumentxxxxxxxxxpredictiveMedio
207ArgumentxxxxxxpredictiveBajo
208ArgumentxxxpredictiveBajo
209ArgumentxxxpredictiveBajo
210ArgumentxxxxxxxxpredictiveMedio
211Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
212Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
213Argumentxxxx_xxxxxpredictiveMedio
214Argumentxxxx->xxxxxxxpredictiveAlto
215Argumentx-xxxx-xxpredictiveMedio
216Argument_xxxpredictiveBajo
217Argument_xxxxxxxpredictiveMedio
218Argument_xxxxpredictiveBajo
219Argument_xxxxpredictiveBajo
220Argument__xxxxxxxxxpredictiveMedio
221Input Value..predictiveBajo
222Input Value..%xxxxpredictiveBajo
223Input Value/[x-x]{x}/predictiveMedio
224Input Valuexxxxx:xxxxxxxxpredictiveAlto
225Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
226Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
227Input Valuexxxx.xxx::$xxxxpredictiveAlto
228Input Valuexxxxxx=xxxxxxxx&xxxxxxx=xpredictiveAlto
229Input Valuexxx_xxxx<*x*>xxxxxxxxxxxxx<*x*>xxxxxxpredictiveAlto
230Network Portxxx/xxxxxpredictiveMedio
231Network Portxxx/xxx (xxxx)predictiveAlto
232Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!