Vice Society Análisis

IOB - Indicator of Behavior (654)

Cronología

Idioma

en448
fr64
de64
es24
ru14

País

de482
us24
cn2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows20
Google Android12
Mozilla Firefox12
Linux Kernel12
PHP10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Mozilla Firefox ThirdPartyUtil condición de carrera5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000740.02CVE-2022-42930
2Grafana Dashboard directory traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002260.03CVE-2022-32275
3Questions For Confluence App autenticación débil8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.972690.06CVE-2022-26138
4Ignite Realtime Spark Chat Message Credentials cifrado débil6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002490.03CVE-2020-12772
5Wildog flask-file-server send_file directory traversal7.47.3$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2022-31527
6iText iTextPDF GhostscriptHelper.java escalada de privilegios5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.02CVE-2021-43113
7ROS Kinetic Kame ROS Node denegación de servicio4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-30722
8RedisBloom CF.RESERVE Command denegación de servicio4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-25116
9secdiskapp vsSetFingerPrintPower Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-24279
10IBM App Connect Enterprise/Integration Bus escalada de privilegios3.83.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-22356
11DZCP Witze Addon index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002610.02CVE-2012-5000
12Booster for WooCommerce Plugin Shortcode cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2024-1534
13OpenText ArcSight Enterprise Security Manager divulgación de información4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-0967
14XpressEngine XE3 Image File escalada de privilegios8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.03CVE-2021-26642
15alf.io HTML File cross site scripting2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-25627
16SolarWinds Access Rights Manager Service escalada de privilegios8.98.9$0-$5k$0-$5kNot DefinedNot Defined0.000510.02CVE-2023-40057
17Feedzy RSS Aggregator sql injection5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.02CVE-2024-1317
18wolfSSL RSA Marvin Attack divulgación de información4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2023-6935
19Supsystic Ultimate Maps Plugin Setting cross site scripting3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2023-6732
20Insyde InsydeH2O Boot condición de carrera3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2022-24351

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.161.136.176static.176.136.161.5.clients.your-server.deVice Society2022-09-07verifiedAlto
2X.XXX.XX.XXXxxx Xxxxxxx2022-09-07verifiedAlto
3XXX.XX.XXX.XXXxxx Xxxxxxx2022-09-07verifiedAlto
4XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxxXxxx Xxxxxxx2022-09-07verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22, CWE-23, CWE-36Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (237)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.python-versionpredictiveAlto
2File/?r=email/api/mark&op=delFromSendpredictiveAlto
3File/Applications/Utilities/TerminalpredictiveAlto
4File/cardo/apipredictiveMedio
5File/cgi-bin/wapopenpredictiveAlto
6File/cgi-bin/webprocpredictiveAlto
7File/classes/Master.php?f=delete_paymentpredictiveAlto
8File/cms/category/listpredictiveAlto
9File/ctcprotocol/ProtocolpredictiveAlto
10File/dashboard/contactpredictiveAlto
11File/etc/tomcat8/Catalina/attackpredictiveAlto
12File/etc/uci-defaultspredictiveAlto
13File/goform/setSnmpInfopredictiveAlto
14File/goform/WifiBasicSetpredictiveAlto
15File/Home/debit_credit_ppredictiveAlto
16File/mgmt/tm/util/bashpredictiveAlto
17File/nova/bin/consolepredictiveAlto
18File/ossn/administrator/com_installerpredictiveAlto
19File/Source/C++/Core/Ap4DataBuffer.cpppredictiveAlto
20File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveAlto
21File/src/helper.cpredictiveAlto
22File/uncpath/predictiveMedio
23File/user-utils/users/md5.jsonpredictiveAlto
24File/user/check.phppredictiveAlto
25File/var/avamar/f_cache.datpredictiveAlto
26File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxx_xxxxxxxxpredictiveAlto
27File/xxxxxxxxxx.xxxpredictiveAlto
28File/xx-xxxxxpredictiveMedio
29File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
30File/xx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
31File/_xxx_xxx/xxxxxx.xxxpredictiveAlto
32Filex.x.x.xxxxpredictiveMedio
33Filexxxxxxxxxx.xxxxpredictiveAlto
34Filexxxxx/xxxxxx.xxxpredictiveAlto
35Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveAlto
36Filexx-xxxxx.xxxpredictiveMedio
37Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveAlto
38Filexxxxxxxxx.xxx/xxxxxxxxxx.xxx/xxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
39Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
40Filexxxx/xxxxxxx/xxxxxx/xxxxxx_xx.xpredictiveAlto
41Filexxxxxxx.xxxxpredictiveMedio
42Filexxxxxxx_xxxx.xxxpredictiveAlto
43Filexxxxxxx.xxpredictiveMedio
44Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
45Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
46Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveAlto
47Filexxxxx.xxxxxxxxx_xxxxx.xxxpredictiveAlto
48Filexxxxx.xxxxxx.xxxpredictiveAlto
49Filexxxxx.xxxpredictiveMedio
50Filexxxxxx/xxx.xpredictiveMedio
51Filexxxxxx/xxxxxxx.xpredictiveAlto
52Filexxxxxx.xxxpredictiveMedio
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveAlto
55FilexxxxxpredictiveBajo
56Filex_xxxxxxpredictiveMedio
57Filexx_xxxx.xpredictiveMedio
58Filexxxx/xxxxxxxx-xxxxxx-xxxpredictiveAlto
59Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
60Filexxxxxx_x_x.xxxpredictiveAlto
61Filexxxxxxxx.xxxpredictiveMedio
62Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx/xxxxx.xpredictiveAlto
63Filexxxxxxx/xxx/xxxxxx/xx_xx.xpredictiveAlto
64Filexxxxxxx.xxxxpredictiveMedio
65Filexxxxxx.xxxpredictiveMedio
66Filexxxx-xxxx.xxxpredictiveAlto
67Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
68Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxx.xpredictiveBajo
70Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveAlto
71Filexxxx.xxxpredictiveMedio
72Filexxx_xxxx.xpredictiveMedio
73Filexxxx-xxxxxxxx.xpredictiveAlto
74Filexxx-xxx-xxxxxxxx.xpredictiveAlto
75Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
76Filexxxxxxxx/xxxx_xxxxpredictiveAlto
77Filexxx-xxxxx.xxxpredictiveAlto
78Filexxxxxxxxx.xxxpredictiveAlto
79Filexxx/xxxxxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMedio
81Filexxxxx.xxxxpredictiveMedio
82Filexxxxx.xxxpredictiveMedio
83Filexxxxxx.xxxpredictiveMedio
84Filexxxxxxx/xxxxx.xxxpredictiveAlto
85Filexxxxx/xxxxx.xxxpredictiveAlto
86Filexxx/xxx_xxxxxxxxxx.xpredictiveAlto
87Filexxxx_xxxxxx.xxxpredictiveAlto
88Filexxxxxx.xpredictiveMedio
89Filexxxxxx/xxxxxx.xpredictiveAlto
90Filexxxxxx_x.xx.xpredictiveAlto
91Filexxxxx.xxxpredictiveMedio
92Filexxxxx_xxxxxxx.xxxpredictiveAlto
93Filexxxx/predictiveBajo
94Filexxxxxxxx.xxpredictiveMedio
95Filexxxxxx.xpredictiveMedio
96Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
97Filexxxxxxx/xxxxx/xxx/xxxx.xxxpredictiveAlto
98Filexxxxxxxx.xpredictiveMedio
99Filexxx_xxxx.xpredictiveMedio
100Filexxxxxxx_xxxxxxxxx.xpredictiveAlto
101Filexxxxxxx.xxxpredictiveMedio
102Filexxxxxx-xxxxxx.xpredictiveAlto
103Filexxxxxxxxx.xxxxxxpredictiveAlto
104Filexxxxxxxxx.xxx.xxxpredictiveAlto
105Filexxxxxx-xxxx-xxxxx.xpredictiveAlto
106Filexxxxxxx/xxxx/xxxxx/xxx_xxxxx.xpredictiveAlto
107Filexxxxx.xxxpredictiveMedio
108FilexxxxpredictiveBajo
109Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
110Filexxxx.xxxpredictiveMedio
111Filexxxxxx.xxxpredictiveMedio
112Filexxxxxx.xxxpredictiveMedio
113Filexxxxx.xpredictiveBajo
114Filexxxx_xxxx.xxxpredictiveAlto
115Filexxxxxxxxxxxxxx.xxxpredictiveAlto
116Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveAlto
117FilexxxxxpredictiveBajo
118Filexxxx_xxx_xx.xpredictiveAlto
119Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
120Filexxxxxxx.xxx.xxxpredictiveAlto
121Filexxxxx.xxxpredictiveMedio
122Filexxxxxxx.xxxpredictiveMedio
123Filexxxx.xxxpredictiveMedio
124Filexxxxx/xxxx/xxxxx.xpredictiveAlto
125Filexxxxxxx.xxxpredictiveMedio
126Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveAlto
127Filexxxxxxxx.xxxpredictiveMedio
128Filexxxxxx.xxxxpredictiveMedio
129Filexxxxxx-xxxx-xxxxxx.xxxpredictiveAlto
130Filexxx-xxxx.xpredictiveMedio
131Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxx_xxxxx.xpredictiveMedio
133Filexxxxxxx.xxxpredictiveMedio
134Filexxxx.xxxxpredictiveMedio
135Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
136Filexxxxxxx.xpredictiveMedio
137Filexxxxxxxxxxxx.xxxpredictiveAlto
138Filexxxxxxxxxxxxx.xxxpredictiveAlto
139Filexxxxxx.xpredictiveMedio
140Filexx-xxxxx/xxxx.xxxpredictiveAlto
141Filexx-xxxxxxx/xxxxxxx/xxxxxxxx-xxxxxxxxxx/xx-xxx-xxxpredictiveAlto
142Filexx-xxxxxxxx.xxxpredictiveAlto
143Filexxxx/xxxx_xxxxxxx_xxx.xpredictiveAlto
144Filexxx.xxxxpredictiveMedio
145FilexxxxxxxpredictiveBajo
146File~/.xxxxxxxpredictiveMedio
147File~/xxxxx/xxxx/xxxxxxxx.xxxpredictiveAlto
148File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
149Library/xxx/xxx/xxxx/xxxx.xxxpredictiveAlto
150Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveAlto
151Libraryxxxxxxxxxx.xxxpredictiveAlto
152Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveAlto
153Libraryxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveAlto
154Libraryxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
155Libraryxxxxxxx.xxxxxx.xxxpredictiveAlto
156Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveAlto
157Libraryxxxxxxxxx/xxxx-xxx.xxpredictiveAlto
158Libraryxxxx_xxxxxxxxxx_xxxxxpredictiveAlto
159Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
160Argument-xpredictiveBajo
161Argument-x/--xxxxxx-xxx/--xxxpredictiveAlto
162ArgumentxxxxxxxxxpredictiveMedio
163ArgumentxxxxxxpredictiveBajo
164Argumentxxxxxxx_xxpredictiveMedio
165ArgumentxxxxxxxxxxpredictiveMedio
166Argumentxxxxxx-xxpredictiveMedio
167Argumentxxx_xxxxxxpredictiveMedio
168Argumentxxxxxxxxx xxxxxxxpredictiveAlto
169ArgumentxxxxpredictiveBajo
170Argumentxxxx_xxxxxx=xxxxpredictiveAlto
171Argumentxx/xxxxx/xxxxxx/xxxxpredictiveAlto
172ArgumentxxxxxxxxxxpredictiveMedio
173ArgumentxxxxxxpredictiveBajo
174ArgumentxxxxxxxxpredictiveMedio
175ArgumentxxpredictiveBajo
176ArgumentxxxxpredictiveBajo
177ArgumentxxxxpredictiveBajo
178ArgumentxxxxxxxxxxpredictiveMedio
179Argumentxxxx_xxxxpredictiveMedio
180Argumentxxxxxxxxx/xxxxxxpredictiveAlto
181ArgumentxxxxxxxpredictiveBajo
182ArgumentxxxxxxxxpredictiveMedio
183Argumentxxxx_xxxxxxxpredictiveMedio
184ArgumentxxpredictiveBajo
185Argumentxx_xxxxxx_xxxxxxpredictiveAlto
186ArgumentxxxxxxxxxxxxpredictiveMedio
187ArgumentxxxxxxpredictiveBajo
188ArgumentxxxpredictiveBajo
189Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
190Argumentxxxxxx xxxxxxxpredictiveAlto
191ArgumentxxxxxxxxxxxxxpredictiveAlto
192Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
193Argumentxxxxxxx/xxxxxxxxpredictiveAlto
194Argumentxxxxxxx.xxpredictiveMedio
195Argumentxxxxx_xxxxxxpredictiveMedio
196ArgumentxxxxpredictiveBajo
197Argumentxxx-xxxxxxxpredictiveMedio
198ArgumentxxxxpredictiveBajo
199ArgumentxxxxxpredictiveBajo
200ArgumentxxxxxxxxxpredictiveMedio
201ArgumentxxxxxxxxxpredictiveMedio
202Argumentxxxx_xxxxxpredictiveMedio
203ArgumentxxxxxxxxxxxpredictiveMedio
204Argumentx_xxxxpredictiveBajo
205Argumentxxxxxx xxxxpredictiveMedio
206Argumentxxxxxxx_xxxpredictiveMedio
207ArgumentxxxxxxxpredictiveBajo
208Argumentxxxxxxx_xxxxpredictiveMedio
209ArgumentxxxxxxpredictiveBajo
210Argumentxxxxx/xxxxxpredictiveMedio
211ArgumentxxxxxxxxpredictiveMedio
212Argumentxxxx_xxpredictiveBajo
213Argumentxxx_xxxxxxxpredictiveMedio
214Argumentxxxx_xxpredictiveBajo
215ArgumentxxxxpredictiveBajo
216Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
217ArgumentxxxxpredictiveBajo
218ArgumentxxxxpredictiveBajo
219ArgumentxxxxpredictiveBajo
220Argumentxxxxx/xxxxxxpredictiveMedio
221Argumentxxxxxx.xxxxxxxxpredictiveAlto
222ArgumentxxxxxxxpredictiveBajo
223Argumentxxxx/xxxxx/xxxxpredictiveAlto
224Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
225Argument_xxxxx_xxxxx_xxxxx_xxxx_xxxx/_xxxxx_xxxxx_xxxxxxx_xxxxpredictiveAlto
226Input Value-xpredictiveBajo
227Input Value../predictiveBajo
228Input Value../..predictiveBajo
229Input Value/..predictiveBajo
230Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveAlto
231Input Value<xxx xxx=x xxxxxxx=xxxxx`x`>predictiveAlto
232Input Value\xpredictiveBajo
233Patternxxxxx.xxxpredictiveMedio
234Network Portxxxxx xxx-xxx, xxxpredictiveAlto
235Network Portxxx/xxxxpredictiveMedio
236Network Portxxx/xxxxpredictiveMedio
237Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!