Buhtrap Analiza

IOB - Indicator of Behavior (129)

Oś czasu

Język

en104
ru12
de10
zh4

Kraj

ru114
us12
ga2
ag2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows6
Linux Kernel4
Apple Mac OS X4
EspoCRM2
LeviStudioU2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Siemens SIMATIC HMI United Comfort Panel weak authentication7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.008740.00CVE-2020-15787
2Microsoft Windows Advanced Local Procedure Call Privilege Escalation9.28.7$25k-$100k$5k-$25kFunctionalOfficial Fix0.006830.02CVE-2023-21674
3Microsoft Windows Kernel Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000530.00CVE-2022-21881
4Microsoft Windows SMB Witness Service privilege escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.00CVE-2023-21549
5Microsoft SQL Server Privilege Escalation8.17.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000430.05CVE-2022-23276
6Select2 cross site scripting5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000940.04CVE-2016-10744
7HP 3PAR Service Processor SP information disclosure4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.001100.00CVE-2015-5443
8Oracle Java SE/Java SE Embedded Deployment memory corruption10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.011950.03CVE-2013-5788
9WooCommerce PayU India Payment Gateway Plugin Purchase Price privilege escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001140.05CVE-2019-14978
10WooCommerce Instamojo Payment Gateway Plugin Purchase amount Price privilege escalation7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2019-14977
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
12Apache HTTP Server smbvalid/smbval authensmb memory corruption10.09.5$25k-$100k$0-$5kNot DefinedOfficial Fix0.001330.02CVE-1999-1237
13Netgate pfSense XML File config.xml restore_rrddata privilege escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.459280.01CVE-2023-27253
14Joomla Webservice Endpoint privilege escalation5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.952140.00CVE-2023-23752
15Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.09CVE-2005-4222
16MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.95CVE-2007-0354
17Cloudflare WARP Client warp-cli Subcommand privilege escalation7.77.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-2225
18Siemens SIMATIC PCS 7/SIMATIC S7-PM/SIMATIC STEP 7 V5 privilege escalation9.29.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000840.02CVE-2023-25910
19Next.js next.config.js privilege escalation5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.02CVE-2022-23646
20Linux Kernel memory corruption5.95.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2011-1477

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (80)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/objects/getImageMP4.phppredictiveWysoki
2File/payu/icpcheckout/predictiveWysoki
3File/uncpath/predictiveMedium
4Fileadclick.phppredictiveMedium
5Fileadmin.phppredictiveMedium
6Fileadrotate.pmpredictiveMedium
7Filearticle.phppredictiveMedium
8Fileasn1fix_retrieve.cpredictiveWysoki
9Filebigsam_guestbook.phppredictiveWysoki
10Filexxxxx.xxxpredictiveMedium
11Filexxxx/xxx/.../xxxxxxpredictiveWysoki
12Filexxxxxxxx.xxxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexxxxxx.xxxpredictiveMedium
15Filexxxxxxx.xxxxpredictiveMedium
16Filexxxxxx.xxxpredictiveMedium
17Filexx/xx_xxxxxxx.xxxpredictiveWysoki
18Filexxxxxxxx.xxxpredictiveMedium
19Filexxxxxxx/xxxx/xxxxxx/xxxxxxx.xpredictiveWysoki
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxxx.xxxpredictiveWysoki
24Filexxx/xxxxxx.xxxpredictiveWysoki
25Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
26Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
27Filexxxx_xxxx.xxxpredictiveWysoki
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxx/xxxx/xxxx_xxxx.xpredictiveWysoki
30Filexxxx.xxxxxx.xxpredictiveWysoki
31Filexxx/xxxxx.xxxxpredictiveWysoki
32Filexxxxxxx.xxxpredictiveMedium
33Filexxxx.xxxpredictiveMedium
34Filexxxxxxx.xxxpredictiveMedium
35Filexxxx-xx.xxx/xxx.xxxxx/xxx-xxxxxxxx-xxxx.xxxpredictiveWysoki
36Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
37Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveWysoki
38Filexxxxxxx-xxxxxxx.xxxpredictiveWysoki
39Filexx/xx/xxxxxxxxx_xxxxxxxxxxx.xxxpredictiveWysoki
40Filexxxx.xxxpredictiveMedium
41Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
42Filexxxxxxxxxxxx.xxxpredictiveWysoki
43Filexxx.xxxxxxxx.xxxpredictiveWysoki
44Filexxxxxxxx.xxxpredictiveMedium
45File_xxxxxxxxx_xxxxxx_xxxxx___.xxxpredictiveWysoki
46Libraryxxxxxx.xxxpredictiveMedium
47Libraryxxxxxxxx.xxx.xxxpredictiveWysoki
48ArgumentxxxxxxxxxpredictiveMedium
49ArgumentxxxxxxxxpredictiveMedium
50ArgumentxxxxxxpredictiveNiski
51Argumentxxx_xxxpredictiveNiski
52ArgumentxxxpredictiveNiski
53Argumentxxx_xxpredictiveNiski
54ArgumentxxxpredictiveNiski
55Argumentxxxx_xxpredictiveNiski
56ArgumentxxxxxxxpredictiveNiski
57ArgumentxxxxpredictiveNiski
58ArgumentxxxxxxxxpredictiveMedium
59Argumentxxxxxxxxx->xxxxxxxxxpredictiveWysoki
60ArgumentxxpredictiveNiski
61Argumentxxxx_xxpredictiveNiski
62ArgumentxxxpredictiveNiski
63ArgumentxxpredictiveNiski
64ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
65Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
66ArgumentxxxxxxpredictiveNiski
67ArgumentxxxpredictiveNiski
68ArgumentxxxxpredictiveNiski
69ArgumentxxxxxxxpredictiveNiski
70ArgumentxxxpredictiveNiski
71ArgumentxxxxxpredictiveNiski
72ArgumentxxxpredictiveNiski
73ArgumentxxxxxxpredictiveNiski
74ArgumentxxxxxxxxpredictiveMedium
75ArgumentxxxxxxxxpredictiveMedium
76Argumentxxxxxxxx/xxxxpredictiveWysoki
77Argumentxxxxxxxx:xxxxxxxxpredictiveWysoki
78Input Valuexxx[…]predictiveMedium
79Input Valuexxxxxxxxx:xxxxxxxxpredictiveWysoki
80Network PortxxxpredictiveNiski

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!