SideCopy Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en804
pt64
zh56
de18
ar14

País

nl858
pt60
us32

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows92
Linux Kernel20
Google Android18
WordPress14
Apache HTTP Server14

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002414.73CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet escalada de privilegios7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
3Microsoft Windows WPAD escalada de privilegios8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
4Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.03CVE-2021-34530
5Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34487
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.09CVE-2017-0055
7Cisco Secure Email and Web Manager Web-based Management Interface autenticación débil9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
8nginx Log File escalada de privilegios7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.04CVE-2016-1247
9Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.09CVE-2020-1927
10Microsoft .NET Core/Visual Studio denegación de servicio6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.001950.07CVE-2021-26423
11Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k y más$5k-$25kUnprovenOfficial Fix0.021830.04CVE-2021-26424
12Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k y más$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2021-26425
13Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k y más$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34537
14Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.007360.00CVE-2021-34524
15Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34536
16Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.00CVE-2021-34533
17Microsoft Windows Services for NFS ONCRPC XDR Driver divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.03CVE-2021-36926
18Microsoft ASP.NET Core/Visual Studio divulgación de información4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.00CVE-2021-34532
19Microsoft Windows Services for NFS ONCRPC XDR Driver divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36933
20Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k y más$5k-$25kProof-of-ConceptOfficial Fix0.052520.02CVE-2021-34535

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (242)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.travis.ymlpredictiveMedio
2File/.envpredictiveBajo
3File/admin.phppredictiveMedio
4File/admin/?page=inmates/view_inmatepredictiveAlto
5File/admin/subnets/ripe-query.phppredictiveAlto
6File/apply.cgipredictiveMedio
7File/core/conditions/AbstractWrapper.javapredictiveAlto
8File/debug/pprofpredictiveMedio
9File/defaultui/player/modern.htmlpredictiveAlto
10File/dvcset/sysset/set.cgipredictiveAlto
11File/edit-db.phppredictiveMedio
12File/exportpredictiveBajo
13File/file?action=download&filepredictiveAlto
14File/forum/away.phppredictiveAlto
15File/goform/aspFormpredictiveAlto
16File/hardwarepredictiveMedio
17File/installers/common.shpredictiveAlto
18File/librarian/bookdetails.phppredictiveAlto
19File/medical/inventories.phppredictiveAlto
20File/monitoringpredictiveMedio
21File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
22File/plugin/LiveChat/getChat.json.phppredictiveAlto
23File/plugins/servlet/audit/resourcepredictiveAlto
24File/plugins/servlet/project-config/PROJECT/rolespredictiveAlto
25File/procpredictiveBajo
26File/replicationpredictiveMedio
27File/RestAPIpredictiveMedio
28File/xxx/xxxxxx-xxxxxxxx-*predictiveAlto
29File/xxxxxxx/predictiveMedio
30File/xxxxxxpredictiveBajo
31File/xxxx/xxxxxx.xxx?xxx=xpredictiveAlto
32File/xxx/xxx/xxxxxpredictiveAlto
33File/xxx/xxx/xxxxxxxx.xxxpredictiveAlto
34File/xxxxxx/xxxxxx.xxxxpredictiveAlto
35File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxpredictiveAlto
36File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveAlto
37Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
38Filexxxxxxx.xxxpredictiveMedio
39Filexxxxxxx.xxxpredictiveMedio
40Filexxx.xxxpredictiveBajo
41Filexxxxxxx.xxxpredictiveMedio
42Filexxx/xxx/xxxx-xxxpredictiveAlto
43Filexxxxx.xxxpredictiveMedio
44Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
45Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveAlto
46Filexxxx-xxxx.xpredictiveMedio
47Filexxxx/xxxxxxx.xxxpredictiveAlto
48Filex/xxxxxx/xxxxx.xxxpredictiveAlto
49Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveAlto
50Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
51Filexxx-xxx/xx.xxxpredictiveAlto
52Filexxx/xxxxxxx.xxpredictiveAlto
53Filexxxxx.xxxpredictiveMedio
54Filexxxxxx.xxxpredictiveMedio
55Filexxx_xxxxxx.xxxpredictiveAlto
56Filexxx.xxxpredictiveBajo
57Filexxxxxxx.xxxpredictiveMedio
58Filexxxxxx.xxxpredictiveMedio
59Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
60Filex_xxxxxxpredictiveMedio
61Filexxxxxxx.xxxpredictiveMedio
62Filexxxx_xxxxxx.xxxpredictiveAlto
63Filexxxxxxx/xxxxx/xxxxxx.xpredictiveAlto
64Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveAlto
65Filexxxx_xxxxx.xxxpredictiveAlto
66Filexxxxxxxxxxx.xxxpredictiveAlto
67Filexxx/xxxxxxxx/xxxx.xpredictiveAlto
68Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveAlto
69Filexxxxxxxx.xpredictiveMedio
70Filexx/xxxxxxxxx.xpredictiveAlto
71Filexx/xxxxx.xpredictiveMedio
72Filexx/xxxxx/xxxxxxx.xpredictiveAlto
73Filexxxxx.xxxpredictiveMedio
74Filexxxxxx.xxxpredictiveMedio
75Filexxxxxxxxxx.xxpredictiveAlto
76Filexxxxxxxxxxxxx.xxxxpredictiveAlto
77Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
78Filexxxxx-xxxxx.xpredictiveAlto
79Filexxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
80Filexxxxx-xxxxxxxxxx.xpredictiveAlto
81Filexxx/xxxxxx.xxxpredictiveAlto
82Filexxxxx.xxxpredictiveMedio
83Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
84Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
85Filexxxx_xxxx.xxxpredictiveAlto
86Filexxxx_xxxx.xxxpredictiveAlto
87Filexxxx_xxxxxx.xxpredictiveAlto
88Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
89Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveAlto
90Filexxxxxxx/xx_xxx.xpredictiveAlto
91Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
92Filexxxx.xxxpredictiveMedio
93Filexxxxx.xxxpredictiveMedio
94Filexxxxx.xxxpredictiveMedio
95Filexxxxx/predictiveBajo
96Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
97Filexxxxxxxxxx/xxx.xpredictiveAlto
98Filexxxx.xpredictiveBajo
99Filexxxx.xxxpredictiveMedio
100Filexxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
101Filexxxxxxxxxxxxxxxx.xpredictiveAlto
102Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
103Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
104Filexxxx.xxxpredictiveMedio
105Filexxx_xxxxxxx.xpredictiveAlto
106Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
107Filexxx_xx.xpredictiveMedio
108Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
109Filexxxx_xxxxxx.xpredictiveAlto
110Filexxxxxxxxx.xxx.xxxpredictiveAlto
111Filexxxxxxx.xxxpredictiveMedio
112Filexxxxxxxx.xxxxpredictiveAlto
113Filexxxxxxxxxxxxx.xxxxpredictiveAlto
114Filexxxxxx.xpredictiveMedio
115Filexxxxxxxxxxxxx.xxxpredictiveAlto
116Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
117Filexxxxxxxx.xxxpredictiveMedio
118Filexxxxxxx.xxxpredictiveMedio
119Filexxxxx.xxxpredictiveMedio
120Filexxxxxxxx.xxxpredictiveMedio
121Filexxxxxxx.xpredictiveMedio
122Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
123Filexxxx_xxx_xx.xpredictiveAlto
124Filexx_xxx.xpredictiveMedio
125Filexxxxxx.xpredictiveMedio
126Filexxxxx.xxxpredictiveMedio
127Filexxxx-xxxxxx.xpredictiveAlto
128Filexxxxxxx.xpredictiveMedio
129Filexxx/xxx_xxxxx.xpredictiveAlto
130Filexxxxxxx.xxxpredictiveMedio
131Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
132Filexxx_xxx.xpredictiveMedio
133Filexxxx-xxxxx.xxxpredictiveAlto
134Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
135Filexxxx.xxxxxxxxx.xxxpredictiveAlto
136Filexxxx_xxxx.xxxpredictiveAlto
137Filexxxxxx.xxxpredictiveMedio
138Filexxx.xxxpredictiveBajo
139Filexxx.xxxxxxpredictiveMedio
140Filexxxxxx/xx/xxxx.xxxpredictiveAlto
141Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
142Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
143Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
144Filexx/xx/xxxxxpredictiveMedio
145Filexx_xxxxxxx.xpredictiveMedio
146File_xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
147File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
148Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveAlto
149Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveAlto
150Libraryxxxxxxxx.xxxpredictiveMedio
151Libraryxxxxxxxxx.xxxpredictiveAlto
152Libraryxxxxxxxx.xxxpredictiveMedio
153Libraryxxxxxx.xxx.xxx.xxxpredictiveAlto
154Libraryxxxxxxxx.xxxpredictiveMedio
155Libraryxxxxx.xxxpredictiveMedio
156Libraryxxxxxxxx.xxxpredictiveMedio
157Libraryxxxxxxxx.xxxpredictiveMedio
158Argument-xpredictiveBajo
159Argumentxxxxx.xxxxxxxxpredictiveAlto
160Argumentxxxxxx_xxxxpredictiveMedio
161ArgumentxxxxxxxxpredictiveMedio
162ArgumentxxxpredictiveBajo
163ArgumentxxxxxpredictiveBajo
164Argumentxxx_xxpredictiveBajo
165Argumentxxxx_xxpredictiveBajo
166ArgumentxxxxxxpredictiveBajo
167Argumentxxxxxxx xxxxpredictiveMedio
168ArgumentxxxxxxxxxxpredictiveMedio
169ArgumentxxxxxxxpredictiveBajo
170Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveAlto
171ArgumentxxxxxpredictiveBajo
172Argumentxxxxxx_xxxxpredictiveMedio
173ArgumentxxxxxxxpredictiveBajo
174Argumentxxxx_xxpredictiveBajo
175ArgumentxxxxpredictiveBajo
176ArgumentxxxxxxxxpredictiveMedio
177ArgumentxxpredictiveBajo
178ArgumentxxpredictiveBajo
179ArgumentxxxxxxxxxxxxxxpredictiveAlto
180ArgumentxxxxxxxpredictiveBajo
181Argumentxxxxx[xxxxx][xx]predictiveAlto
182Argumentxxxx_xxxxxx_xxxxpredictiveAlto
183Argumentxxxx x xxxxpredictiveMedio
184Argumentxxxxxxxxx/xxxxxxxxxpredictiveAlto
185ArgumentxxxxpredictiveBajo
186ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
187ArgumentxxpredictiveBajo
188Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
189Argumentxxxxx/xxxxxxpredictiveMedio
190ArgumentxxxxpredictiveBajo
191ArgumentxxxxxxxxpredictiveMedio
192ArgumentxxxxxxxxpredictiveMedio
193ArgumentxxxxxxxxpredictiveMedio
194ArgumentxxxxxxxxxpredictiveMedio
195Argumentxxx_xxxpredictiveBajo
196ArgumentxxxxxxxxxxxxxpredictiveAlto
197ArgumentxxxxxxpredictiveBajo
198ArgumentxxxxxxxpredictiveBajo
199Argumentxx_xxxxxxx_xxxxxxxpredictiveAlto
200ArgumentxxxxxxxxxxxxxpredictiveAlto
201ArgumentxxxxxpredictiveBajo
202Argumentxxxxxxx_xxxpredictiveMedio
203ArgumentxxxxpredictiveBajo
204ArgumentxxxxxxxxxxxxxpredictiveAlto
205ArgumentxxxxxxxpredictiveBajo
206ArgumentxxxxxxpredictiveBajo
207Argumentxxxxxxxx_xxxxxpredictiveAlto
208ArgumentxxxxxxxxxxxxpredictiveMedio
209ArgumentxxxxxxpredictiveBajo
210ArgumentxxxxxpredictiveBajo
211ArgumentxxxpredictiveBajo
212Argumentxxx/xxxxxxxpredictiveMedio
213ArgumentxxxxxxpredictiveBajo
214ArgumentxxxpredictiveBajo
215Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
216ArgumentxxxxxxxxxxxxxxpredictiveAlto
217ArgumentxxxpredictiveBajo
218ArgumentxxxxpredictiveBajo
219ArgumentxxxxxxxxpredictiveMedio
220ArgumentxxxxxxxpredictiveBajo
221Argumentxxxx->xxxxxxxpredictiveAlto
222Argumentx-xxxxxxxxx-xxxpredictiveAlto
223ArgumentxxxpredictiveBajo
224Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveAlto
225Argument_xxx_xxxxxxxxxxx_predictiveAlto
226Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
227Input Value.%xx.../.%xx.../predictiveAlto
228Input Value//predictiveBajo
229Input Valuexxx xxxxxxxxpredictiveMedio
230Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveAlto
231Input ValuexxxxxxxxpredictiveMedio
232Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
233Input ValuexxxxxpredictiveBajo
234Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveAlto
235Input Value\xpredictiveBajo
236Input Value….//predictiveBajo
237Pattern|xx|predictiveBajo
238Network PortxxxxxpredictiveBajo
239Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveAlto
240Network Portxxxxx xxx-xxx, xxxpredictiveAlto
241Network Portxxx/xx (xxxxxx)predictiveAlto
242Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!