Wild Neutron Análisis

IOB - Indicator of Behavior (1000)

Cronología

Idioma

en864
zh52
de16
ru16
ar14

País

nl994
om6

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows94
Linux Kernel32
Google Android20
WordPress18
F5 BIG-IP16

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet escalada de privilegios7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.02CVE-2014-8572
3Microsoft Windows WPAD escalada de privilegios8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
4Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.03CVE-2021-34530
5Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34487
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
7Cisco Secure Email and Web Manager Web-based Management Interface autenticación débil9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
8nginx Log File escalada de privilegios7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.03CVE-2016-1247
9Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
10Microsoft .NET Core/Visual Studio denegación de servicio6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.001950.07CVE-2021-26423
11Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k y más$5k-$25kUnprovenOfficial Fix0.021830.04CVE-2021-26424
12Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k y más$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2021-26425
13Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k y más$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34537
14Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.007360.00CVE-2021-34524
15Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34536
16Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.00CVE-2021-34533
17Microsoft Windows Services for NFS ONCRPC XDR Driver divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36926
18Microsoft ASP.NET Core/Visual Studio divulgación de información4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.00CVE-2021-34532
19Microsoft Windows Services for NFS ONCRPC XDR Driver divulgación de información6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36933
20Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k y más$5k-$25kProof-of-ConceptOfficial Fix0.052520.02CVE-2021-34535

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (234)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.travis.ymlpredictiveMedio
2File/.envpredictiveBajo
3File/admin.phppredictiveMedio
4File/admin/subnets/ripe-query.phppredictiveAlto
5File/apply.cgipredictiveMedio
6File/core/conditions/AbstractWrapper.javapredictiveAlto
7File/debug/pprofpredictiveMedio
8File/exportpredictiveBajo
9File/file?action=download&filepredictiveAlto
10File/hardwarepredictiveMedio
11File/librarian/bookdetails.phppredictiveAlto
12File/medical/inventories.phppredictiveAlto
13File/monitoringpredictiveMedio
14File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveAlto
15File/plugin/LiveChat/getChat.json.phppredictiveAlto
16File/plugins/servlet/audit/resourcepredictiveAlto
17File/plugins/servlet/project-config/PROJECT/rolespredictiveAlto
18File/replicationpredictiveMedio
19File/RestAPIpredictiveMedio
20File/tmp/speedtest_urls.xmlpredictiveAlto
21File/tmp/zarafa-vacation-*predictiveAlto
22File/uncpath/predictiveMedio
23File/uploadpredictiveBajo
24File/user/loader.php?api=1predictiveAlto
25File/var/log/nginxpredictiveAlto
26File/var/run/watchman.pidpredictiveAlto
27File/xxxxxx/xxxxxx.xxxxpredictiveAlto
28File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveAlto
29Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
30Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveAlto
31Filexxxxxxx.xxxpredictiveMedio
32Filexxxxxxx.xxxpredictiveMedio
33Filexxx/xxx/xxxx-xxxpredictiveAlto
34Filexxx/xx/xxxxxxpredictiveAlto
35Filexxxxx.xxxpredictiveMedio
36Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
37Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveAlto
38Filexxxx-xxxx.xpredictiveMedio
39Filexxxx/xxxxxxx.xxxpredictiveAlto
40Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveAlto
41Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
42Filexxxx.xxxpredictiveMedio
43Filexxx-xxx/xx.xxxpredictiveAlto
44Filexxx/xxxxxxx.xxpredictiveAlto
45Filexxxxx.xxxpredictiveMedio
46Filexxxxxx.xxxpredictiveMedio
47Filexxx_xxxxxx.xxxpredictiveAlto
48Filexxx.xxxpredictiveBajo
49Filexxxxxx.xxxpredictiveMedio
50Filexxxxxxxx.xxpredictiveMedio
51Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
52Filex_xxxxxxpredictiveMedio
53Filexxxxxx.xxxpredictiveMedio
54Filexxxxxxx.xxxpredictiveMedio
55Filexxxxxxx/xxxxx/xxxxxx.xpredictiveAlto
56Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveAlto
57Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictiveAlto
58Filexxxx_xxxxx.xxxpredictiveAlto
59Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveAlto
60Filexxxxxxxx.xpredictiveMedio
61Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
62Filexx/xxxxxxxxx.xpredictiveAlto
63Filexx/xxxxx.xpredictiveMedio
64Filexx/xxxxx/xxxxxxx.xpredictiveAlto
65Filexxxxx.xxxpredictiveMedio
66Filexxxxxxxxxx.xxpredictiveAlto
67Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
68Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxxx-xxxxx.xpredictiveAlto
70Filexxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
71Filexxxxx-xxxxxxxxxx.xpredictiveAlto
72Filexxxxxxx/xxxx.xxxpredictiveAlto
73Filexxxxx.xxxpredictiveMedio
74Filexxxxx.xxx?xx=xxxxxxxx.xxxxxxpredictiveAlto
75Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveAlto
76Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
77Filexxxx_xxxx.xxxpredictiveAlto
78Filexxxx_xxxxxx.xxpredictiveAlto
79Filexxxxxx/xxx/xxxxxxxx.xpredictiveAlto
80Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveAlto
81Filexxxxxxx/xx_xxx.xpredictiveAlto
82Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
83Filexxxx.xxxpredictiveMedio
84Filexxxxx.xxxpredictiveMedio
85Filexxxxx.xxxpredictiveMedio
86Filexxxxxxxxxx/xxx.xpredictiveAlto
87Filexxxx.xpredictiveBajo
88Filexxxx.xxxpredictiveMedio
89Filexxxxxx_xxxxx_xxxxxxx.xpredictiveAlto
90Filexxxxxxxxxxxxxxxx.xpredictiveAlto
91Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveAlto
92Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
93Filexxxx.xxxpredictiveMedio
94Filexxx_xxxxxxx.xpredictiveAlto
95Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
96Filexxx_xx.xpredictiveMedio
97Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
98Filexxxxxxxxx.xxx.xxxpredictiveAlto
99Filexxxxxxx.xxxpredictiveMedio
100Filexxxxxxxx.xxxxpredictiveAlto
101Filexxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxxxxxxxxx.xxxxpredictiveAlto
103Filexxxxxx.xpredictiveMedio
104Filexxxxx.xxxpredictiveMedio
105Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
106Filexxxxxxxx.xxxpredictiveMedio
107Filexxxxxxx.xpredictiveMedio
108Filexxxxxxx.xxxpredictiveMedio
109Filexxxxxxx.xpredictiveMedio
110Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveAlto
111Filexxxx_xxx_xx.xpredictiveAlto
112Filexx_xxx.xpredictiveMedio
113Filexxx.xpredictiveBajo
114Filexxxxxx.xpredictiveMedio
115Filexxxxx.xxxpredictiveMedio
116Filexxxx-xxxxxx.xpredictiveAlto
117Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
118Filexxxxxxx.xpredictiveMedio
119Filexxx/xxx_xxxxx.xpredictiveAlto
120Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveAlto
121Filexx.xxxpredictiveBajo
122Filexxxxxx.xxxpredictiveMedio
123Filexxxxxxxx.xxxpredictiveMedio
124Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveAlto
125Filexxxx.xxxxxxxxx.xxxpredictiveAlto
126Filexxxx_xxxx.xxxpredictiveAlto
127Filexxxxxx.xxxpredictiveMedio
128Filexxx.xxxpredictiveBajo
129Filexxxxx.xxxpredictiveMedio
130Filexxxxxx/xx/xxxx.xxxpredictiveAlto
131Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
132Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
133Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
134Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
135Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
136Filexx/xx/xxxxxpredictiveMedio
137Filexx_xxxxxxx.xpredictiveMedio
138File_xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
139File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
140Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveAlto
141Libraryxxxxxxxxx.xxxpredictiveAlto
142Libraryxxxxxxxx.xxxpredictiveMedio
143Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveAlto
144Libraryxxxxxxxx.xxxpredictiveMedio
145Libraryxxxxxxxxx.xxxpredictiveAlto
146Libraryxxxxxxxx.xxxpredictiveMedio
147Libraryxxxxxx.xxx.xxx.xxxpredictiveAlto
148Libraryxxxxxxxx.xxxpredictiveMedio
149Libraryxxxxxxxx.xxxpredictiveMedio
150Argument-xpredictiveBajo
151Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
152Argumentxxxxxx_xxxxpredictiveMedio
153ArgumentxxxpredictiveBajo
154ArgumentxxxxxpredictiveBajo
155Argumentxxx_xxpredictiveBajo
156ArgumentxxxxxxxxxxxxxxxpredictiveAlto
157Argumentxxxx_xxpredictiveBajo
158ArgumentxxxxxxpredictiveBajo
159Argumentxxxxxxx xxxxpredictiveMedio
160ArgumentxxxxxxxxxxpredictiveMedio
161ArgumentxxxxxxxpredictiveBajo
162Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveAlto
163ArgumentxxxxxxpredictiveBajo
164ArgumentxxxxxxxxxxxpredictiveMedio
165Argumentxxxxxx_xxxxpredictiveMedio
166Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
167ArgumentxxpredictiveBajo
168ArgumentxxpredictiveBajo
169ArgumentxxxxxxxxxxxxxxpredictiveAlto
170ArgumentxxxxxxxpredictiveBajo
171Argumentxxxxx[xxxxx][xx]predictiveAlto
172Argumentxxxx_xxxxxx_xxxxpredictiveAlto
173Argumentxxxx x xxxxpredictiveMedio
174Argumentxxxxxxxxx/xxxxxxxxxpredictiveAlto
175ArgumentxxxpredictiveBajo
176Argumentxx_xxxxpredictiveBajo
177Argumentxx[xxxx]predictiveMedio
178ArgumentxxxxpredictiveBajo
179ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveAlto
180ArgumentxxpredictiveBajo
181Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
182ArgumentxxxxxpredictiveBajo
183Argumentxxxxx/xxxxxxpredictiveMedio
184ArgumentxxxxpredictiveBajo
185Argumentxxxx_xxxxpredictiveMedio
186ArgumentxxxxxxxxpredictiveMedio
187ArgumentxxxxxxxxpredictiveMedio
188ArgumentxxxxxxxxpredictiveMedio
189ArgumentxxxxxxxxxpredictiveMedio
190Argumentxxx_xxxpredictiveBajo
191ArgumentxxxxxxpredictiveBajo
192ArgumentxxxxxxpredictiveBajo
193Argumentxx_xxxxxxx_xxxxxxxpredictiveAlto
194ArgumentxxxxxxxxxxxxxpredictiveAlto
195ArgumentxxxxxpredictiveBajo
196Argumentxxxxxxx_xxxpredictiveMedio
197ArgumentxxxxpredictiveBajo
198ArgumentxxxxxxxpredictiveBajo
199ArgumentxxxxxxpredictiveBajo
200Argumentxxxxxxxx_xxxxxpredictiveAlto
201ArgumentxxxxxxpredictiveBajo
202ArgumentxxxpredictiveBajo
203ArgumentxxxxxxxxxxxxpredictiveMedio
204ArgumentxxxxxxpredictiveBajo
205ArgumentxxxxxxxxxpredictiveMedio
206ArgumentxxxpredictiveBajo
207ArgumentxxxxxxpredictiveBajo
208ArgumentxxxpredictiveBajo
209ArgumentxxxxpredictiveBajo
210Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
211ArgumentxxxpredictiveBajo
212ArgumentxxxxpredictiveBajo
213ArgumentxxxxxxxxpredictiveMedio
214ArgumentxxxxxxxpredictiveBajo
215Argumentxxxx->xxxxxxxpredictiveAlto
216Argumentx-xxxxxxxxx-xxxpredictiveAlto
217ArgumentxxxpredictiveBajo
218Argument\xxxxxx\predictiveMedio
219Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveAlto
220Argument_xxx_xxxxxxxxxxx_predictiveAlto
221Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveAlto
222Input Value.%xx.../.%xx.../predictiveAlto
223Input Valuexxx xxxxxxxxpredictiveMedio
224Input ValuexxxxxxxxpredictiveMedio
225Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
226Input ValuexxxxxpredictiveBajo
227Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveAlto
228Input Value\xpredictiveBajo
229Input Value….//predictiveBajo
230Pattern|xx|predictiveBajo
231Network PortxxxxxpredictiveBajo
232Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveAlto
233Network Portxxx/xx (xxxxxx)predictiveAlto
234Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!