CryptoPHP Analisi

IOB - Indicator of Behavior (68)

Sequenza temporale

Linguaggio

de38
en22
pl4
fr4

Nazione

us36
pl18
ru4
fr2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

SourceCodester Online Tours & Travels Management S ...6
Siemens EN100 Ethernet Module4
RDM Intuitive 650 TDB Controller4
phpMyAdmin4
PHP2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConCTIEPSSCVE
1RDM Intuitive 650 TDB Controller Password escalazione di privilegi7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00206CVE-2016-4505
2Siemens EN100 Ethernet Module Web Server Memory rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00516CVE-2016-4785
3Siemens EN100 Ethernet Module Web Server rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00516CVE-2016-4784
4RDM Intuitive 650 TDB Controller cross site request forgery6.15.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00069CVE-2016-4506
5Tiki Admin Password tiki-login.php autenticazione debole8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.750.00936CVE-2020-15906
6Winn Winn GuestBook addPost cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.020.00336CVE-2011-5026
7TikiWiki tiki-register.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix6.870.01009CVE-2006-6168
8PrestaShop blocklayered-ajax.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00290CVE-2015-1175
9PHP _php_stream_scandir buffer overflow9.08.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.050.21380CVE-2012-2688
10GoAutoDial GoAdmin CE go_login.php sql injection7.37.0$0-$5kCalcoloHighOfficial Fix0.000.01806CVE-2015-2843
11PHP crypt buffer overflow10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.020.01182CVE-2011-3268
12PHP cgi_main.c escalazione di privilegi7.36.6$25k-$100k$0-$5kHighOfficial Fix0.000.97363CVE-2012-1823
13phpMyAdmin setup.php escalazione di privilegi4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.10058CVE-2010-3055
14SourceCodester Online Tours & Travels Management System s.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00126CVE-2023-0561
15SourceCodester Online Tours & Travels Management System practice_pdf.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00126CVE-2023-0560
16PHPGurukul Bank Locker Management System Login index.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.02218CVE-2023-0562
17PHPGurukul Bank Locker Management System Assign Locker add-locker-form.php cross site scripting3.93.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00249CVE-2023-0563
18SourceCodester Online Tours & Travels Management System booking_report.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00078CVE-2023-0531
19SourceCodester Online Tours & Travels Management System expense_report.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00078CVE-2023-0533
20SourceCodester Online Tours & Travels Management System disapprove_user.php sql injection4.74.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00078CVE-2023-0532

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
150.17.195.149ec2-50-17-195-149.compute-1.amazonaws.comCryptoPHP31/05/2021verifiedMedia
278.138.118.195CryptoPHP31/05/2021verifiedAlto
378.138.118.196CryptoPHP31/05/2021verifiedAlto
478.138.118.197CryptoPHP31/05/2021verifiedAlto
578.138.118.198CryptoPHP31/05/2021verifiedAlto
678.138.118.199CryptoPHP31/05/2021verifiedAlto
778.138.118.200CryptoPHP31/05/2021verifiedAlto
878.138.118.201CryptoPHP31/05/2021verifiedAlto
978.138.118.202CryptoPHP31/05/2021verifiedAlto
10XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
11XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
12XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
13XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
14XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
15XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
16XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
17XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
18XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
19XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
20XX.XXX.XXX.XXXxxxxxxxx31/05/2021verifiedAlto
21XX.XXX.XXX.XXXxxxxxxxx31/05/2021verifiedAlto
22XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
23XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
24XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
25XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
26XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
27XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
28XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
29XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
30XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
31XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
32XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
33XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
34XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
35XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
36XX.XXX.XXX.XXXXxxxxxxxx31/05/2021verifiedAlto
37XXX.XXX.XXX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
38XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
39XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
40XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
41XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
42XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
43XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxx31/05/2021verifiedAlto
44XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxXxxxxxxxx31/05/2021verifiedAlto

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1059CWE-94Argument InjectionpredictiveAlto
2T1059.007CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/mics/j_spring_security_checkpredictiveAlto
2File/user/s.phppredictiveMedia
3Fileadd-locker-form.phppredictiveAlto
4Fileadmin/booking_report.phppredictiveAlto
5Fileadmin/disapprove_user.phppredictiveAlto
6Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveAlto
7Filexxxxx/xxxxxxxx_xxx.xxxpredictiveAlto
8Filexxxxxxxxxxxx-xxxx.xxxpredictiveAlto
9Filexxxxxxxx/xxxxxx.xxxpredictiveAlto
10Filexxxxxxxxxxx.xxxpredictiveAlto
11Filexx_xxxxx.xxxpredictiveMedia
12Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveAlto
13Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
14Filexxxxx.xxxpredictiveMedia
15Filexxxxxxxxx/xxxxxx.xxxpredictiveAlto
16Filexxxxxx.xxxpredictiveMedia
17Filexxxx/xxx/xxx_xxxx.xpredictiveAlto
18Filexxxxx.xxxpredictiveMedia
19Filexxxxxxxx-xxxx.xxxpredictiveAlto
20Filexxxx-xxxxx.xxxpredictiveAlto
21Filexxxx-xxxxxxxx.xxxpredictiveAlto
22Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
23Argument$_xxxxxx['xxxxx_xxxxxx']predictiveAlto
24ArgumentxxxxxxpredictiveBasso
25ArgumentxxxxxpredictiveBasso
26Argumentxxxx_xxxxpredictiveMedia
27ArgumentxxpredictiveBasso
28Argumentx_xxxxxxxxpredictiveMedia
29Argumentxxxxxxx_xxxxx_xxxxxxpredictiveAlto
30ArgumentxxxxpredictiveBasso
31ArgumentxxxxxxxxpredictiveMedia
32ArgumentxxxxpredictiveBasso
33ArgumentxxxxxxxxpredictiveMedia
34Argumentxx_xxxxpredictiveBasso
35ArgumentxxxpredictiveBasso
36ArgumentxxxxxxxxpredictiveMedia
37Argumentxxxx_xxxx/xxxx_xxxxpredictiveAlto
38Input Value-xpredictiveBasso
39Network Portxxx/xx (xxxxxx)predictiveAlto
40Network Portxxx/xx (xxx xxxxxxxx)predictiveAlto

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!