Miner Analyse

IOB - Indicator of Behavior (366)

Chronologie

Langue

en318
fr14
ru12
de12
ja6

De campagne

sc176
us78
li16
de4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows8
Google Chrome8
F5 BIG-IP8
Cisco ASA6
Apache HTTP Server6

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1spring-boot-actuator-logview LogViewEndpoint.view directory traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.05CVE-2023-29986
2Apache HTTP Server elévation de privilèges5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.00CVE-2023-38709
3Jetty URI elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.475550.00CVE-2021-34429
4portable SDK for UPnP unique_service_name buffer overflow10.09.5$0-$5k$0-$5kHighOfficial Fix0.974450.00CVE-2012-5958
5jquery-bbq Prototype Object.prototype elévation de privilèges5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001020.00CVE-2021-20086
6nginx elévation de privilèges6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2020-12440
7CKFinder File Name elévation de privilèges7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.06CVE-2019-15862
8Asus RT-AC2900 elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826
9GitLab Community Edition/Enterprise Edition Permission elévation de privilèges5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000540.04CVE-2019-18446
10phpMyAdmin PMA_safeUnserialize elévation de privilèges9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.004330.00CVE-2016-9865
11phpMyAdmin Username sql injection7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.03CVE-2016-9864
12Red Hat JBoss Enterprise Application Platform Class elévation de privilèges3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003620.00CVE-2023-3171
13Red Hat JBoss Core Services httpd directory traversal3.53.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.04CVE-2021-3688
14Ivanti Connect Secure/Policy Secure Web elévation de privilèges8.68.6$0-$5k$0-$5kHighWorkaround0.973220.00CVE-2024-21887
15Ivanti Endpoint Manager sql injection9.29.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.02CVE-2023-39336
16Ivanti Sentry elévation de privilèges9.29.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2023-41724
17Ivanti Connect Secure/Policy Secure IPSec buffer overflow7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.06CVE-2024-21894
18F5 BIG-IP Configuration Utility directory traversal9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003210.07CVE-2023-41373
19F5 BIG-IP Configuration Utility authentification faible8.98.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.971350.00CVE-2023-46747
20F5 BIG-IP iControl REST Endpoint elévation de privilèges6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-22093

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.9.116.27static.27.116.9.5.clients.your-server.deMiner14/04/2022verifiedÉlevé
25.9.175.19static.19.175.9.5.clients.your-server.deMiner14/04/2022verifiedÉlevé
35.9.176.3static.3.176.9.5.clients.your-server.deMiner14/04/2022verifiedÉlevé
45.9.198.83static.83.198.9.5.clients.your-server.deMiner14/04/2022verifiedÉlevé
513.107.21.200Miner14/04/2022verifiedÉlevé
623.6.70.227a23-6-70-227.deploy.static.akamaitechnologies.comMiner14/04/2022verifiedÉlevé
7XX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
8XX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
9XX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
10XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx14/04/2022verifiedMoyen
11XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx14/04/2022verifiedMoyen
12XX.XXX.XXX.XXxx.xxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
13XX.XXX.XXX.XXxx.xxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
14XX.XX.XX.XXxx.xxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
15XX.XXX.XXX.XXxxx.xxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
16XX.XXX.XX.XXXxxxx11/03/2022verifiedÉlevé
17XX.X.XX.XXXxxx-x-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
18XX.X.XX.XXxxx-x-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
19XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
20XXX.XX.XXX.XXXxxxx09/07/2022verifiedÉlevé
21XXX.XXX.X.XXxxxx14/04/2022verifiedÉlevé
22XXX.XXX.XX.XXxxxx14/04/2022verifiedÉlevé
23XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxx14/04/2022verifiedÉlevé
24XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
25XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx14/04/2022verifiedÉlevé
26XXX.X.XX.XXXxxxxxx.xxx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx14/04/2022verifiedÉlevé
27XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxx.xxXxxxx11/03/2022verifiedÉlevé
28XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxx.xxXxxxx11/03/2022verifiedÉlevé
29XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxx14/04/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22, CWE-23Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94Argument InjectionpredictiveÉlevé
5T1059.007CWE-79Cross Site ScriptingpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveÉlevé
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveÉlevé
16TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveÉlevé
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
18TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
20TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (111)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/admin.php/pic/admin/type/pl_savepredictiveÉlevé
2File/admin/sysmon.phppredictiveÉlevé
3File/api/content/posts/commentspredictiveÉlevé
4File/app/sys1.phppredictiveÉlevé
5File/churchcrm/WhyCameEditor.phppredictiveÉlevé
6File/debug/pprofpredictiveMoyen
7File/example/editorpredictiveÉlevé
8File/goform/aspFormpredictiveÉlevé
9File/Home/GetAttachmentpredictiveÉlevé
10File/index.php?page=search/rentalspredictiveÉlevé
11File/members/view_member.phppredictiveÉlevé
12File/mgmt/tm/util/bashpredictiveÉlevé
13File/modules/projects/vw_files.phppredictiveÉlevé
14File/xxx_xxxx_xxxxxxx.xxxpredictiveÉlevé
15File/xxxx.xxxpredictiveMoyen
16File/xxxxxxxx/xxxxpredictiveÉlevé
17File/xxx/xxx/xxxxxxx/predictiveÉlevé
18Filexxxxx.xxxpredictiveMoyen
19Filexxxxx/xxxxxx.xxxpredictiveÉlevé
20Filexxxxx.xxxpredictiveMoyen
21Filexxx-xxx/xxxx_xxx.xxxpredictiveÉlevé
22Filexxx.xxxpredictiveFaible
23Filexxxxxx\xxx.xpredictiveMoyen
24Filexxxxxx.xpredictiveMoyen
25Filexxxxxxx.xpredictiveMoyen
26Filexxxx/xxxx/xxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
27Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
28Filexxxx/xxxxpredictiveMoyen
29Filexxxxxxx/xxx/xxx-xxxx.xpredictiveÉlevé
30Filexxxx-xxxxx-xxxxxxxxx.xxxpredictiveÉlevé
31Filexxxxxx_xxx.xpredictiveMoyen
32Filexxxxxxxxxxxxxx.xxpredictiveÉlevé
33Filexx/xxxxxxx/xxx.xpredictiveÉlevé
34Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictiveÉlevé
35Filexxxxx.xxxpredictiveMoyen
36Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveÉlevé
37Filexxxxxx.xpredictiveMoyen
38Filexxxxxxxx.xxxpredictiveMoyen
39Filexxx.xxx/xxx.xxxpredictiveÉlevé
40Filexx.xxxpredictiveFaible
41Filexxxxxxxxxxxx/xxx.xpredictiveÉlevé
42Filexxxxx.xxxpredictiveMoyen
43Filexxx_xxxxxxxxx.xpredictiveÉlevé
44Filexxxxxxx.xxxpredictiveMoyen
45Filexxx_xxxxx_xxxx.xpredictiveÉlevé
46Filexxxxxxxx.xpredictiveMoyen
47Filexxxxxxxx/xxxxxx/xxxxxx/_xxxxxxxxxxxx/_xxxxxxxx.xxxpredictiveÉlevé
48Filexxxxxxx/xxxxpredictiveMoyen
49Filexxxxxxx.xxxpredictiveMoyen
50Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
51Filexxx_xxxxxxx.xpredictiveÉlevé
52Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveÉlevé
53Filexxxxxxxx.xpredictiveMoyen
54Filexxxxxx.xpredictiveMoyen
55Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveÉlevé
56Filexxx_xxxxx_xxxxxxxxx.xpredictiveÉlevé
57Filexxxxxx.xxpredictiveMoyen
58Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveÉlevé
59Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
60Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveÉlevé
61Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveÉlevé
62Filexxxxx.xpredictiveFaible
63Filexxxx.xxxpredictiveMoyen
64Filexxx xxxx xxxxxxxpredictiveÉlevé
65Filexxxxx/xxx_xxxxxx.xpredictiveÉlevé
66Filexxx_xxx.xxxxpredictiveMoyen
67Filexxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxxx.xxxpredictiveÉlevé
68Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveÉlevé
69Filexxxxx-xxxxxx.xxxpredictiveÉlevé
70Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveÉlevé
71Libraryxxxxx.xxxpredictiveMoyen
72Libraryxxxxx.xxxpredictiveMoyen
73Argument-xpredictiveFaible
74ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
75ArgumentxxxxxxxxpredictiveMoyen
76ArgumentxxxpredictiveFaible
77Argumentxxxxxx_xxxpredictiveMoyen
78Argumentxxxxxxx-xxxxpredictiveMoyen
79Argumentxxxxxx/xxxxxxxxxxpredictiveÉlevé
80ArgumentxxxxpredictiveFaible
81Argumentxxxxxx/xxxxxxxpredictiveÉlevé
82Argumentxxxxxxxx[xxxx_xxx]predictiveÉlevé
83ArgumentxxxxxpredictiveFaible
84ArgumentxxxxxxxxpredictiveMoyen
85Argumentxxxx xxxxpredictiveMoyen
86ArgumentxxxxxpredictiveFaible
87Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveÉlevé
88ArgumentxxxxxxpredictiveFaible
89Argumentxxxx_xxx_xxxx_xxxxpredictiveÉlevé
90ArgumentxxpredictiveFaible
91Argumentxxx_xxxxxxxpredictiveMoyen
92ArgumentxxxxxxxxpredictiveMoyen
93Argumentxxxxxxxx_xxxxxx_xxxpredictiveÉlevé
94ArgumentxxxxxxxxxxpredictiveMoyen
95Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveÉlevé
96ArgumentxxxxxxxpredictiveFaible
97ArgumentxxxxxxxxpredictiveMoyen
98ArgumentxxxxxxxxpredictiveMoyen
99Argumentxxxxxxx/xxxxxpredictiveÉlevé
100Argumentxxxxx/xxxxxxxxpredictiveÉlevé
101ArgumentxxxxxpredictiveFaible
102ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
103Argumentxx_xxx_xxxxxpredictiveMoyen
104Input Value../predictiveFaible
105Input ValuexxxxxxxxpredictiveMoyen
106Input ValuexxpredictiveFaible
107Input Value\xpredictiveFaible
108Network Portxxxxx xxx-xxxpredictiveÉlevé
109Network Portxxx/xxpredictiveFaible
110Network Portxxx/xxxpredictiveFaible
111Network Portxxx/xxxxpredictiveMoyen

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!