Careto Analyse

IOB - Indicator of Behavior (603)

Chronologie

Langue

en570
de28
ru2
fr2
es2

De campagne

de192
us90
es10
cn2
ru2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows20
Adobe Magento Commerce10
Google Android8
Google Chrome8
Apple macOS6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConCTIEPSSCVE
1Atlassian Confluence Server/Data Center elévation de privilèges5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2021-43940
2Apple macOS Login Window elévation de privilèges4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00055CVE-2021-30702
3Microsoft Windows Active Directory integrated DNS elévation de privilèges8.88.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.01180CVE-2020-0761
4lighttpd mod_alias_physical_handler mod_alias.c directory traversal7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00493CVE-2018-19052
5nginx ngx_http_mp4_module divulgation de l'information5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00198CVE-2018-16845
6Click Studios Passwordstate PIN Generator divulgation de l'information4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00230CVE-2020-27747
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00548CVE-2017-0055
8WordPress Password Reset wp-login.php mail elévation de privilèges6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000.02827CVE-2017-8295
9Rarlab WinRar Recovery Volume buffer overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00000CVE-2023-40477
10Ingredients Stock Management System view_item.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00088CVE-2022-36701
11HPE OfficeConnect 1820 authentification faible9.19.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00182CVE-2022-37932
12Apache Flume JMS Source elévation de privilèges8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00264CVE-2022-34916
13SourceCodester Online Class and Exam Scheduling System class_sched.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00170CVE-2022-2706
14TCL LinkHub Mesh Wi-Fi MS1G Configuration logserver GetValue buffer overflow9.49.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00216CVE-2022-24014
15Download Monitor Plugin wp-config.php elévation de privilèges4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00109CVE-2021-31567
16Questions For Confluence App authentification faible8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.060.97269CVE-2022-26138
17Wavlink WL-WN575A3 POST Request obtw elévation de privilèges7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00373CVE-2022-34592
18Google Chrome Chrome OS Shell buffer overflow6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00541CVE-2022-2296
19Dice File elévation de privilèges7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00298CVE-2022-32413
20HMA VPN elévation de privilèges8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2022-26634

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveÉlevé
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveÉlevé
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveÉlevé
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
23TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (195)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/api/update_setuppredictiveÉlevé
2File/APP_Installation.asppredictiveÉlevé
3File/cgi-bin/live_api.cgipredictiveÉlevé
4File/IISADMPWDpredictiveMoyen
5File/items/view_item.phppredictiveÉlevé
6File/pages/class_sched.phppredictiveÉlevé
7File/php-fusion/infusions/shoutbox_panel/shoutbox_archive.phppredictiveÉlevé
8File/platform.cgipredictiveÉlevé
9File/Status/wan_button_action.asppredictiveÉlevé
10File/tmp/.uci/networkpredictiveÉlevé
11File/uncpath/predictiveMoyen
12File/UserspredictiveFaible
13File/usr/predictiveFaible
14FileAavmker4.syspredictiveMoyen
15Fileadd_user.phppredictiveMoyen
16Fileadmin/app/physical/physical.phppredictiveÉlevé
17Fileadmin/auto.defpredictiveÉlevé
18Fileapi/settings/valuespredictiveÉlevé
19Fileapp/admin/custom-fields/filter.phppredictiveÉlevé
20Fileappfeed.cpredictiveMoyen
21Fileashmem.cpredictiveMoyen
22Fileauth-gss2.cpredictiveMoyen
23Filexxxxxxxx.xxxpredictiveMoyen
24Filexxxxxxxxxx/xxxxx.xxxpredictiveÉlevé
25Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
26Filexxxxxxxxxxx.xxxpredictiveÉlevé
27Filexxxxx/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
28FilexxxxpredictiveFaible
29Filexxxx/xxxxxxx.xxxpredictiveÉlevé
30Filexxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
31Filexxxx/xxx/xxxxxx_xxx.xxxpredictiveÉlevé
32Filexxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
33Filexxxxxxx/xxxxxxx/xxxxxxx-xxxx.xpredictiveÉlevé
34Filexxxxxx.xxxpredictiveMoyen
35Filexxxx.xxxpredictiveMoyen
36Filexxxxxxxxxx_xxxxxx_xxxxxx.xxxpredictiveÉlevé
37Filexxxx.xpredictiveFaible
38Filexxxx/xxxxx.xxpredictiveÉlevé
39Filexxx_xxxxxx.xpredictiveMoyen
40Filexxxxxx.xxxpredictiveMoyen
41Filexxxxxxx/xxx/xxx/xxx/xxxxxxx/xxxxxx/xxxxxx_xx_xxxxxxxxx.xpredictiveÉlevé
42Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxx.xpredictiveÉlevé
43Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx/xxxxxx.xpredictiveÉlevé
44Filexxxxxxx/xxxx/xxxxxxx/xxxxxxxx.xpredictiveÉlevé
45Filexxxxx.xxxpredictiveMoyen
46Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveÉlevé
47Filexxxxxxx.xpredictiveMoyen
48Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
49Filexxxxxxxxxxx.xxxpredictiveÉlevé
50Filexx/xxxxx/xxxx-xxxxx-xxxxx.xpredictiveÉlevé
51Filexxxxxxx.xpredictiveMoyen
52Filexxx/xxxx_xxxx.xpredictiveÉlevé
53Filexxxxxx/xxxxxpredictiveMoyen
54Filexxxx_xxxxxx.xpredictiveÉlevé
55Filexxxxxxxxx.xpredictiveMoyen
56Filexxxx/xxxx/xxxxxxx/xxxxx.xxxxpredictiveÉlevé
57Filexx.xxpredictiveFaible
58Filexxxx_xxxx.xpredictiveMoyen
59Filexx/xxx/xxxxxx-xxx.xpredictiveÉlevé
60Filexx/xxx/xxx.xpredictiveMoyen
61Filexxxxxxx/xx/xxxxxx/xxxxxx-xxx.xpredictiveÉlevé
62Filexxxxxxx/xxxxx/xxxxxx/xxxx.xpredictiveÉlevé
63Filexxxxx.xxxpredictiveMoyen
64Filexxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxpredictiveÉlevé
65Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
66Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveÉlevé
67Filexxx.xpredictiveFaible
68Filexxxxxxxx/xxx_xxxx.xpredictiveÉlevé
69Filexxxxx.xpredictiveFaible
70Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
71Filexxx_xxx.xpredictiveMoyen
72Filexxxxxxxx.xxxpredictiveMoyen
73FilexxxxxxxxxpredictiveMoyen
74Filexxxxx.xxxpredictiveMoyen
75Filexxxxxxxx.xxxpredictiveMoyen
76Filexxxxxxx/xxxxxx_xxxxxxx/{xx}predictiveÉlevé
77Filexxxxxxxxxxx.xxpredictiveÉlevé
78Filexxxxxxxxx.xpredictiveMoyen
79Filexx/xxxxxxx.xpredictiveMoyen
80Filexx/xxxxxxxxx.xpredictiveÉlevé
81Filexxx/xxx_xxx/xxxxxx/xxx_xxxxxx.xpredictiveÉlevé
82Filexxxxxxx/xxxxx/xxxx.xpredictiveÉlevé
83Filexxx_xxxxx.xpredictiveMoyen
84Filexxx/xxxx/xxx.xpredictiveÉlevé
85Filexxx/xxxxxxxx/xxxxxxx.xpredictiveÉlevé
86Filexxxxxxxxxxx.xxxpredictiveÉlevé
87Filexxxxxx.xpredictiveMoyen
88Filexxx_xxxx.xpredictiveMoyen
89Filexxxxxx.xxxpredictiveMoyen
90Filexxxxxx_xxxxxxxxxx.xxpredictiveÉlevé
91Filexxxxxx.xpredictiveMoyen
92Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveÉlevé
93Filexxxxxxx/xxxxxxx/xx_xxxxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
94Filexxxx.xpredictiveFaible
95Filexxxxx-xxx.xpredictiveMoyen
96Filexxxxxxxxxxx.xxxxpredictiveÉlevé
97Filexxxxxxxxxx.xxxpredictiveÉlevé
98Filexxx/xxxxxpredictiveMoyen
99Filexxx.xpredictiveFaible
100Filexxxxx_xxxxxx_xxx.xxxpredictiveÉlevé
101Filexxxxxx.xxxpredictiveMoyen
102Filexxxxxxxx/xxxxxxxxxxxxxx.xxxx/xxxxxxxxxxxxpredictiveÉlevé
103Filexxxxx.xxxpredictiveMoyen
104Filexxxxx/xxx/xxxxx/xxxxxx.xpredictiveÉlevé
105Filexxxxxx.xxpredictiveMoyen
106Filexxx/xxxxxxxxxx_xxxxpredictiveÉlevé
107Filexxx_xxxxxxxx.xpredictiveÉlevé
108Filexxxxxxx/xxxxxxxxxxxxpredictiveÉlevé
109Filexxxxxxxx.xxxpredictiveMoyen
110Filexxxxxxxx.xxxxpredictiveÉlevé
111Filexxxxxx_xxxxxxx_xxxx_xxxxx.xxxpredictiveÉlevé
112Filexxxxx/_xxxxxxxx.xxxpredictiveÉlevé
113Filexxx.xxxpredictiveFaible
114Filexxxxxx.xxxpredictiveMoyen
115Filexx/xxxxxxxxx/xxpredictiveÉlevé
116Filexxxxxxxxx.xxxpredictiveÉlevé
117Filexxxxxx/xxxxxx.xpredictiveÉlevé
118Filexxxx/xxxxxxx-xxxx.xpredictiveÉlevé
119Filexxxxxxxx.xxxpredictiveMoyen
120Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxx-xxxx&xxxxxxx=xxxxpredictiveÉlevé
121Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxx%xxxxxxxxxxx.xxxpredictiveÉlevé
122Filexx-xxxxxx.xxxpredictiveÉlevé
123Filexx-xxxxx.xxxpredictiveMoyen
124Filexxxxxxxxx.xxxpredictiveÉlevé
125Filexxxx.xxpredictiveFaible
126Libraryxxxxxxx.xxxpredictiveMoyen
127Libraryxxx/xxx.xpredictiveMoyen
128Libraryxxxxxxxx.xxxpredictiveMoyen
129Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveÉlevé
130Libraryxxxxxxxx.xxxpredictiveMoyen
131Libraryxxxxxxx.xxxpredictiveMoyen
132Libraryxxxxxxxx.xxxpredictiveMoyen
133Libraryxxxxxxxxxxxxx.xxx)predictiveÉlevé
134Argument-xpredictiveFaible
135ArgumentxxxxxxxxxxxxpredictiveMoyen
136Argumentxxxx_xxxxxxpredictiveMoyen
137ArgumentxxxxxpredictiveFaible
138Argumentxxxxxxxxxxxx_xxxxxxxxxxxxpredictiveÉlevé
139ArgumentxxxxxpredictiveFaible
140ArgumentxxxxxxxpredictiveFaible
141Argumentxxxxxx_xxxxxx_xxpredictiveÉlevé
142ArgumentxxxxxxpredictiveFaible
143Argumentxxxx_xxxxpredictiveMoyen
144Argumentxxxxxx xxxx/xxxxxx xxxxxxx/xxxx xxxx/xxxxx/xxxxxxxx/xxxpredictiveÉlevé
145Argumentxxxxxxxxxxxx_xxxx_xxxx[x]predictiveÉlevé
146ArgumentxxxpredictiveFaible
147ArgumentxxxxpredictiveFaible
148ArgumentxxxxxxxxpredictiveMoyen
149ArgumentxxxxxxpredictiveFaible
150ArgumentxxxxpredictiveFaible
151Argumentx_xxxxxxxxpredictiveMoyen
152ArgumentxxxxxxxpredictiveFaible
153Argumentxxxxxx_xxx/xxxxx_xxxpredictiveÉlevé
154ArgumentxxxxpredictiveFaible
155ArgumentxxxxpredictiveFaible
156Argumentxxxx_xxxxxpredictiveMoyen
157ArgumentxxpredictiveFaible
158ArgumentxxpredictiveFaible
159ArgumentxxxxpredictiveFaible
160ArgumentxxxxxxxxpredictiveMoyen
161ArgumentxxxxxxpredictiveFaible
162ArgumentxxxxxxxpredictiveFaible
163ArgumentxxxxxpredictiveFaible
164ArgumentxxxxxpredictiveFaible
165ArgumentxxxxxxxxxpredictiveMoyen
166ArgumentxxxxxxxxpredictiveMoyen
167ArgumentxxxxpredictiveFaible
168ArgumentxxxpredictiveFaible
169ArgumentxxxxxxxpredictiveFaible
170ArgumentxxxxxxxxxxxpredictiveMoyen
171Argumentxxxxxx_xxxpredictiveMoyen
172ArgumentxxxxxxxpredictiveFaible
173Argumentxxxxxx xxxxxxxxxpredictiveÉlevé
174Argumentxxxxx_xxx/xxxxx_xxxxxpredictiveÉlevé
175Argumentxx_xxxxpredictiveFaible
176ArgumentxxxxpredictiveFaible
177ArgumentxxxxxxxxxxxxxpredictiveÉlevé
178ArgumentxxxxxpredictiveFaible
179ArgumentxxxxxxxxpredictiveMoyen
180ArgumentxxxxpredictiveFaible
181Argumentxxxx_xxxxpredictiveMoyen
182Argument{xxxxxpredictiveFaible
183Input Value'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveÉlevé
184Input Value**@xxxxxxpredictiveMoyen
185Input Value../predictiveFaible
186Input Valuexxx.x.x.xpredictiveMoyen
187Input Valuexxxxx://xxxx.xxxxxxx.xxx@xxxxxx.xxxxxxx.xxx/predictiveÉlevé
188Input ValuexxxxxxxxxxpredictiveMoyen
189Input ValuexxxxpredictiveFaible
190Network Portxxx xxxxxpredictiveMoyen
191Network Portxxx xxxxxpredictiveMoyen
192Network Portxxx/xxxpredictiveFaible
193Network Portxxx/xxxxpredictiveMoyen
194Network Portxxx/xxx (xxx)predictiveÉlevé
195Network Portxxx xxxxxpredictiveMoyen

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!