Saint Bot Analyse

IOB - Indicator of Behavior (202)

Chronologie

Langue

en182
fr10
es4
it2
de2

De campagne

us70
fr10
ru10
es4
it2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows8
Coinsoft Technologies phpCOIN4
Chadha PHPKB Standard Multi-Language4
Observium Professional4
Observium Enterprise4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1HP SAN/iQ hydra.exe elévation de privilèges4.33.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.002770.00CVE-2012-4362
2Hydra HTTP Header read.c process_header_end dénie de service6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001170.02CVE-2019-17502
3IW Guestbook badwords_edit.asp sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
4Hydra authentification faible5.65.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000990.00CVE-2020-5300
5PHPGurukul Hospital Management System dashboard.php elévation de privilèges5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.006610.02CVE-2020-35745
6OmniSecure AddUrlShield index.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
7ORY Hydra error Reflected cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000970.00CVE-2019-8400
8phpLinkat showcat.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001020.02CVE-2008-3406
9SourceCodester Customer Relationship Management login.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.006450.00CVE-2021-43130
10moziloCMS download.php directory traversal5.34.8$0-$5k$0-$5kProof-of-ConceptUnavailable0.015780.02CVE-2008-3589
11Sam Crew MyBlog games.php elévation de privilèges7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006090.00CVE-2007-1990
12HP SAN/iQ Login hydra.exe buffer overflow10.09.5$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.466430.00CVE-2011-4157
13HP LeftHand Virtual SAN Appliance hydra buffer overflow10.09.5$25k-$100k$0-$5kHighOfficial Fix0.776220.00CVE-2013-2343
14spip Login spip_login.php3 elévation de privilèges7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.050540.04CVE-2006-1702
15Linksys WVC11B main.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.015690.04CVE-2004-2508
16Jelsoft impex ImpExData.php elévation de privilèges7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.043170.04CVE-2006-1382
17PHP php URL error_log elévation de privilèges6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000690.02CVE-2006-3011
18Cisco Linksys EA2700 URL divulgation de l'information4.34.1$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.08
19MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
20PHP URL Validation filter_var elévation de privilèges5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.005600.04CVE-2020-7071

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveÉlevé
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4TXXXXCAPEC-242CWE-XXXxxxxxxx XxxxxxxxxpredictiveÉlevé
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
8TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveÉlevé
9TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (154)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/+CSCOE+/logon.htmlpredictiveÉlevé
2File/admin/login.phppredictiveÉlevé
3File/adminPage/main/uploadpredictiveÉlevé
4File/cwc/loginpredictiveMoyen
5File/includes/rrdtool.inc.phppredictiveÉlevé
6File/intern/controller.phppredictiveÉlevé
7File/iwguestbook/admin/badwords_edit.asppredictiveÉlevé
8File/iwguestbook/admin/messages_edit.asppredictiveÉlevé
9File/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.phppredictiveÉlevé
10File/www/ping_response.cgipredictiveÉlevé
11Fileadmin.phppredictiveMoyen
12Fileadmin/dashboard.phppredictiveÉlevé
13Fileadmin/gallery.phppredictiveÉlevé
14Fileadmin/manage-departments.phppredictiveÉlevé
15Fileadmin/sellerupd.phppredictiveÉlevé
16Fileadmin/vqmods.app/vqmods.inc.phppredictiveÉlevé
17Fileadministrator/logviewer/searchlog.cfmpredictiveÉlevé
18Filebackend/utilities/terminal.jspredictiveÉlevé
19Filebb_usage_stats.phppredictiveÉlevé
20Fileboard.phppredictiveMoyen
21Filexxxxx.xxxpredictiveMoyen
22Filexxx.xxxpredictiveFaible
23Filexxxxxxxx.xxxpredictiveMoyen
24Filexxx-xxxx.xxxpredictiveMoyen
25Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveÉlevé
26Filexxxx_xxxxxxxx/xx.xxxpredictiveÉlevé
27Filexxxxxx.xxx.xxxpredictiveÉlevé
28Filexxxxxxxx/xxxxx.xxxpredictiveÉlevé
29Filexxxxxxxxx.xxx.xxxpredictiveÉlevé
30Filexxxxxx.xxxpredictiveMoyen
31Filexxxxxxx.xxxpredictiveMoyen
32Filexxxxxxx.xxxpredictiveMoyen
33Filexxxxxxxx.xxxpredictiveMoyen
34Filexxxxx.xxxpredictiveMoyen
35Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveÉlevé
36Filexxxxxxx.xxxpredictiveMoyen
37Filexxxxx.xxxpredictiveMoyen
38Filexxxxxxx.xxxpredictiveMoyen
39Filexxxx_xxxxxxx.xxx.xxxpredictiveÉlevé
40Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveÉlevé
41Filexxxxx.xxxpredictiveMoyen
42Filexxxxxxxxx.xxxpredictiveÉlevé
43Filexxx.xxxpredictiveFaible
44Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveÉlevé
45Filexxxxxxxx/xxxxxxxx.xxx.xxxpredictiveÉlevé
46Filexxxxx.xxxpredictiveMoyen
47Filexxxxx.xxx/xxxxxxxxxxxxx/xxxpredictiveÉlevé
48Filexxxxxx.xxxpredictiveMoyen
49Filexxxx.xxxxpredictiveMoyen
50Filexxxxxxxxxx.xxxpredictiveÉlevé
51Filexxxx_xxxxxxx.xxxxpredictiveÉlevé
52Filexxxx_xxxx.xxxpredictiveÉlevé
53Filexxxx.xxxpredictiveMoyen
54Filexxxxx.xxxpredictiveMoyen
55Filexxxxx.xxxpredictiveMoyen
56Filexxxxx_xx.xxxxpredictiveÉlevé
57Filexxxx.xxxpredictiveMoyen
58Filexxxx.xxxpredictiveMoyen
59Filexxxxxx.xxxpredictiveMoyen
60Filexxxxxxx/xxxxxxxx/xxxxx.xxxpredictiveÉlevé
61Filexxxxxx/xxxxxxxxx/xxxxxpredictiveÉlevé
62Filexxx_xxxx.xxx.xxxpredictiveÉlevé
63Filexxxxx.xxxpredictiveMoyen
64Filexxxx/xxxxx.xxxpredictiveÉlevé
65Filexxxxxxx.xxxpredictiveMoyen
66Filexxxxxxxxxx.xxx.xxxpredictiveÉlevé
67Filexxxx/xxxxxxxxx.xxxpredictiveÉlevé
68Filexxxx.xpredictiveFaible
69Filexxxxxxxxxxxx-xxxx.xxxxpredictiveÉlevé
70Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveÉlevé
71Filexxxxxxxx.xxxpredictiveMoyen
72Filexxxx.xxxpredictiveMoyen
73Filexxxxxxxx.xxxpredictiveMoyen
74Filexxxx-xxx.xxxpredictiveMoyen
75Filexxxxxxx.xxxpredictiveMoyen
76Filexxxxxxxxxxx.xxxpredictiveÉlevé
77Filexxxxxxxxx/xxxxxxxx.xxxpredictiveÉlevé
78Filexxxx_xxxxx.xxxxpredictiveÉlevé
79Filexxxx.xxxpredictiveMoyen
80Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveÉlevé
81Filexxxxxx.xxxpredictiveMoyen
82Filexxxxxxxx.xxxpredictiveMoyen
83Filexxxxxxxxx.xxxpredictiveÉlevé
84Filexxxxxxx.xxxpredictiveMoyen
85Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictiveÉlevé
86Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveÉlevé
87Filexx-xxxxx.xxxpredictiveMoyen
88Filexxxxxxxxxxxx.xxxpredictiveÉlevé
89Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveÉlevé
90Argument$_xxxxxpredictiveFaible
91Argument$_xxxx['xxxxxxxxx']predictiveÉlevé
92Argument$_xxxxxx['xxxxxx_xxxx']predictiveÉlevé
93ArgumentxxxxxxxpredictiveFaible
94ArgumentxxxxxxxpredictiveFaible
95Argumentxxxx_xxxpredictiveMoyen
96Argumentxx_xxxx_xxxxpredictiveMoyen
97ArgumentxxxxxxpredictiveFaible
98ArgumentxxxpredictiveFaible
99ArgumentxxxxxxxxxxpredictiveMoyen
100ArgumentxxxxxpredictiveFaible
101ArgumentxxxxxpredictiveFaible
102Argumentxxx_xxpredictiveFaible
103Argumentxxx[xxxxxx][xxxxxxxxx]predictiveÉlevé
104ArgumentxxxpredictiveFaible
105ArgumentxxxxxxxxxxxxxxxpredictiveÉlevé
106ArgumentxxxxxxxxxpredictiveMoyen
107Argumentxxxx_xxpredictiveFaible
108ArgumentxxxxxxxpredictiveFaible
109ArgumentxxxxxxxxxxxpredictiveMoyen
110Argumentxxxxxxx-xxxxxxpredictiveÉlevé
111Argumentxxxx_xxxpredictiveMoyen
112Argumentxxxxxx_xxpredictiveMoyen
113Argumentxxxxx_xxxxpredictiveMoyen
114ArgumentxxxxxpredictiveFaible
115ArgumentxxxxpredictiveFaible
116ArgumentxxxxxxpredictiveFaible
117ArgumentxxxxxxpredictiveFaible
118Argumentxxxxxx$xxxxxpredictiveMoyen
119Argumentxxxxxxx[xx_xxx_xxxx]predictiveÉlevé
120ArgumentxxxxpredictiveFaible
121ArgumentxxpredictiveFaible
122ArgumentxxxxxpredictiveFaible
123Argumentxx_xxxxpredictiveFaible
124ArgumentxxxxxxpredictiveFaible
125ArgumentxxxxxxpredictiveFaible
126ArgumentxxxxpredictiveFaible
127ArgumentxxxxxxxxxpredictiveMoyen
128ArgumentxxxxxxpredictiveFaible
129Argumentxxx_xxxxxxx_xxxpredictiveÉlevé
130ArgumentxxxxxxxxxpredictiveMoyen
131Argumentxxxx[xxxxx]predictiveMoyen
132Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveÉlevé
133Argumentxxxx/xxxxxpredictiveMoyen
134Argumentxxxx_xxxxpredictiveMoyen
135ArgumentxxxxxxxxpredictiveMoyen
136Argumentxxxxx_xxxx_xxxxpredictiveÉlevé
137Argumentxxxx_xxpredictiveFaible
138Argumentxx_xxxxpredictiveFaible
139ArgumentxxxxxxpredictiveFaible
140ArgumentxxxxxxpredictiveFaible
141ArgumentxxxxxpredictiveFaible
142ArgumentxxxxpredictiveFaible
143ArgumentxxxxxxxxpredictiveMoyen
144ArgumentxxxxxpredictiveFaible
145ArgumentxxxxxxpredictiveFaible
146ArgumentxxxxxxxxpredictiveMoyen
147ArgumentxxxxxxxxxxpredictiveMoyen
148ArgumentxxxxxpredictiveFaible
149ArgumentxxxxxxpredictiveFaible
150ArgumentxxxxxxxxpredictiveMoyen
151Argument\xxxxxx\predictiveMoyen
152Argument_xxxx[_xxx_xxxx_xxxxpredictiveÉlevé
153Input Value../predictiveFaible
154Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveÉlevé

Références (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!