Sugar Análisis

IOB - Indicator of Behavior (355)

Cronología

Idioma

en344
fr4
es4
de2
it2

País

us32
es10
it2
ch2
ar2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows16
Google Android10
Kaspersky Internet Security8
Kaspersky Total Security8
Kaspersky Security Cloud8

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2thecodingmachine Gotenberg html escalada de privilegios5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000920.00CVE-2021-23345
3ALEOS API desbordamiento de búfer4.13.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2019-11848
4VMware Tools VM3DMP Driver denegación de servicio6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-21997
5Synology Download Station escalada de privilegios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-34811
6Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.09CVE-2020-1927
7Cisco Jabber denegación de servicio6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001070.00CVE-2021-1570
8Wibu CodeMeter Runtime Runtime Server denegación de servicio5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.022680.00CVE-2021-20094
9LaikeTui ZIP Archive escalada de privilegios6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003200.00CVE-2021-34128
10IBM Resilient SOAR cifrado débil2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-20567
11Tianocore EDK2 Private Key IpSecDxe.efi Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001680.00CVE-2021-28213
12Samsung Account SettingWebView escalada de privilegios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-25403
13Samsung Smart Phone SecSettings escalada de privilegios5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2021-25393
14Huawei Smart Phone App escalada de privilegios5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-22334
15Chiyu BF-430/BF-431/BF-450M man.cgi cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.970290.00CVE-2021-31250
16Linux Kernel UDP Port denegación de servicio4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2001-1400
17Huawei Smart Phone autenticación débil4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2021-22316
18Nextcloud Server Lookup escalada de privilegios2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2021-32653
19RebornCore ObjectInputStream.readObject escalada de privilegios6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029260.03CVE-2021-33790
20Red Hat Ansible Tower OAuth2 Authentication autenticación débil6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2020-10709

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
182.146.53.237docker-05.yarperspektiva.ruSugar2022-02-05verifiedAlto
2XXX.XX.XXX.XXXXxxxx2022-02-05verifiedAlto

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80, CWE-83Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-266, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (110)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/$({curlpredictiveMedio
2File/+CSCOE+/logon.htmlpredictiveAlto
3File/bfd/pef.cpredictiveMedio
4File/cms/print.phppredictiveAlto
5File/convert/htmlpredictiveAlto
6File/device/device=140/tab=wifi/viewpredictiveAlto
7File/doorgets/app/requests/user/emailingRequest.phppredictiveAlto
8File/etc/passwdpredictiveMedio
9File/one/getpassword.phppredictiveAlto
10File/oscommerce/admin/administrators.phppredictiveAlto
11File/public/admin.phppredictiveAlto
12File/restapi/v1/certificates/FFM-SSLInspectpredictiveAlto
13File/xxx/xxxxx-xxxxxxxx/xxxxx-xxxxxxx-xxxxpredictiveAlto
14File/xxx/xxxx/xxpredictiveMedio
15File/xxx/xxxx.xxxpredictiveAlto
16File/_xxxx/xxxxxxx/predictiveAlto
17Filexxxxx/xxxxxx-xxxxxxxx.xxxpredictiveAlto
18Filexxxxxxx/xxxxxx.xxx?xx=xxxxxxxxpredictiveAlto
19Filexxxxxx.xxxpredictiveMedio
20Filexxxxxx_xxxxxxxx.xxxpredictiveAlto
21Filexxxxxxxx.xxxpredictiveMedio
22Filexxx-xxx/xxxxxxxxxpredictiveAlto
23Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveAlto
24Filexxx.xxxxpredictiveMedio
25Filexxx.xxxpredictiveBajo
26Filexxxxxxxxxx/xxxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
27Filexxxx/xxxxx-xxxxxx.xxxpredictiveAlto
28Filexxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx_xxxxxxx.xpredictiveAlto
30Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
31Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveAlto
32Filexxxxxxxx?xxxx=xxxxxpredictiveAlto
33Filexxxxxxxxxx.xxxpredictiveAlto
34Filexxxxxx\xxxxx.xxxxxxx_xxxxxxx.xxxpredictiveAlto
35Filexxxx-xxxxx.xpredictiveMedio
36Filexxxxxxxxxxx.xxxpredictiveAlto
37Filexxxxxxx_xxx.xpredictiveAlto
38Filexxx_xxxx.xxxpredictiveMedio
39Filexxxx/xxx_xxx_xxxxx.xpredictiveAlto
40Filexxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx/xxxxx/xxxxx-xxxxxxx.xxxpredictiveAlto
41Filexxxxx.xxpredictiveMedio
42Filexxxxx.xxxpredictiveMedio
43Filexxxxx.xxx/xxxxx/xxxxxpredictiveAlto
44Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxpredictiveAlto
45Filexxxxxxxx.xxxpredictiveMedio
46Filexxxx-xxxxxx-xxxxxxxxx.xxxpredictiveAlto
47Filexxxx/xxxxxxx/xxxxxxxx.xxxx.xxxpredictiveAlto
48Filexxxxx.xxxpredictiveMedio
49Filexxxxx.xxxpredictiveMedio
50Filexxx.xxxpredictiveBajo
51Filexx-xxxxx/xxxx.xxxpredictiveAlto
52Filexxxxxxx_xxxxx.xxxpredictiveAlto
53Filexx/xxx.xpredictiveMedio
54Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveAlto
55Filexxxx_xxxx.xpredictiveMedio
56Filexxxxxxxxxxxxx.xxxpredictiveAlto
57Filexxxxxxx.xxxpredictiveMedio
58Filexxxxxxxxxxxxx.xpredictiveAlto
59Filexxxxxxxxxxxxx.xxxpredictiveAlto
60Filexxxxxxxxxxxxx.xxxpredictiveAlto
61Filexxxxxxxxxxxxx.xxxpredictiveAlto
62Filexxxxxx/xxxxxx.xxxpredictiveAlto
63Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
64Filexxxx.xpredictiveBajo
65Filexxxx_xxx.xxxpredictiveMedio
66Filexxxxxx.xxpredictiveMedio
67Filexxxxx_xxx_xxxxxxx.xpredictiveAlto
68Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxxx.xxxpredictiveMedio
70Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
71Filexxx_xxxxxx.xpredictiveMedio
72Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
73Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
74Libraryxxxxxxxxxx.xxxpredictiveAlto
75Argument.xxxxxpredictiveBajo
76Argumentxxxxxx[xxxx]predictiveMedio
77ArgumentxxxxxxxpredictiveBajo
78Argumentxxxx_xxpredictiveBajo
79Argumentxxx_xxpredictiveBajo
80Argumentxxxxxx xxxxpredictiveMedio
81ArgumentxxxpredictiveBajo
82Argumentxxxxxx['xxxx']predictiveAlto
83ArgumentxxxxxxxxpredictiveMedio
84ArgumentxxxxxxpredictiveBajo
85ArgumentxxxxxxpredictiveBajo
86Argumentxxxx_xxxxpredictiveMedio
87ArgumentxxxxxpredictiveBajo
88ArgumentxxpredictiveBajo
89ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
90ArgumentxxxpredictiveBajo
91ArgumentxxxxpredictiveBajo
92ArgumentxxxxxxxpredictiveBajo
93ArgumentxxxxxxxxpredictiveMedio
94Argumentxxxx_xxpredictiveBajo
95Argumentxxx_xxxxxx_xxx_xxxxxx_xxxxxxxpredictiveAlto
96Argumentxxxxxx_xxxpredictiveMedio
97ArgumentxxxpredictiveBajo
98ArgumentxxxpredictiveBajo
99ArgumentxxxxxxpredictiveBajo
100ArgumentxxxxxxxxxpredictiveMedio
101ArgumentxxxxpredictiveBajo
102ArgumentxxxxxxxxpredictiveMedio
103ArgumentxxxxpredictiveBajo
104Argument_xxx_xxxxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxpredictiveAlto
105Input Value%x/%xpredictiveBajo
106Input Value../xxxxx.xxxxpredictiveAlto
107Input ValuexxxxpredictiveBajo
108Input Value===predictiveBajo
109Network PortxxxxpredictiveBajo
110Network Portxxx/xxxxpredictiveMedio

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!