Potao Analiza

IOB - Indicator of Behavior (312)

Oś czasu

Język

en292
de10
ru4
it2
pt2

Kraj

us262
ru20
cn4
se2
dk2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft IIS6
TP-LINK TL-WVR4
TP-LINK TL-WAR4
TP-LINK TL-ER4
TP-LINK TL-R4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.07
2Bitrix Site Manager redirect.php privilege escalation5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
3Serendipity exit.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.44
4GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
5FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.15CVE-2008-5928
6vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
7Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.33CVE-2007-2046
8OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.51CVE-2014-2230
9PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.25CVE-2015-4134
10My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.29
11Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.36CVE-2010-2338
12E-topbiz Viral DX 1 adclick.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000870.08CVE-2008-2867
13vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.07CVE-2007-6138
14phpPgAds adclick.php nieznana luka5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.62CVE-2005-3791
15PHPWind goto.php cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002540.15CVE-2015-4135
16obgm libcoap Configuration File coap_oscore.c get_split_entry memory corruption6.86.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.04CVE-2024-0962
17Apache Spark UI privilege escalation7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.972900.02CVE-2022-33891
18less filename.c close_altfile Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.11CVE-2022-48624
19KDE Plasma Workspace Theme File eventpluginsmanager.cpp enabledPlugins directory traversal3.13.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.09CVE-2024-1433
20SourceCodester Testimonial Page Manager HTTP POST Request add-testimonial.php cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000460.04CVE-2024-1196

Kampanie (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (38)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.44.99.46server.toastedweb.euPotaoPotao Express2020-12-24verifiedWysoki
237.139.47.16237-139-47-162.vm.clodoserver.ruPotaoPotao Express2020-12-24verifiedWysoki
346.163.73.99lvps46-163-73-99.dedicated.hosteurope.dePotaoPotao Express2020-12-24verifiedWysoki
446.165.228.130PotaoPotao Express2020-12-24verifiedWysoki
562.76.42.1462-76-42-14.vm.clodoserver.ruPotaoPotao Express2020-12-24verifiedWysoki
662.76.184.24562-76-184-245.vm.clodoserver.ruPotaoPotao Express2020-12-24verifiedWysoki
762.76.189.181srv.planetaexcel.ruPotaoPotao Express2020-12-24verifiedWysoki
864.40.101.43PotaoPotao2021-05-31verifiedWysoki
9XX.XX.XXX.XXXxxxxXxxxx2021-05-31verifiedWysoki
10XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx2021-05-31verifiedWysoki
11XX.XX.XX.XXXxxxxxxxxxx.xxxXxxxxXxxxx2021-05-31verifiedWysoki
12XX.XX.XXX.XXXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxXxxxx2021-05-31verifiedWysoki
13XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxxxXxxxx2021-05-31verifiedWysoki
14XX.XX.XXX.XXXxxxxxxx.xxxx.xxx.xxxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
15XX.XXX.XX.XXXXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
16XX.XXX.XX.XXxxx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
17XX.XXX.XX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
18XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxxXxxxxXxxxx2021-05-31verifiedWysoki
19XX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
20XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
21XX.XXX.XXX.XXxxxxx-x.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
22XXX.X.XX.XXXxxx.xx.x.xxx.xxxxxxx.xxx.xxXxxxxXxxxx2021-05-31verifiedWysoki
23XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxXxxxx2021-05-31verifiedWysoki
24XXX.XX.XX.XXXXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
25XXX.XX.XXX.XXXXxxxxXxxxx2021-05-31verifiedWysoki
26XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
27XXX.XXX.XX.XXXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
28XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
29XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
30XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
31XXX.XXX.XX.XXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
32XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
33XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
34XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
35XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
36XXX.XXX.XX.XXXxxxxxx.xxx.xxxxxx.xxxXxxxxXxxxx2021-05-31verifiedWysoki
37XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki
38XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxxxx.xxxxXxxxxXxxxx Xxxxxxx2020-12-24verifiedWysoki

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (95)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/maintenance/view_designation.phppredictiveWysoki
2File/forum/away.phppredictiveWysoki
3File/frontend/x3/cpanelpro/filelist-thumbs.htmlpredictiveWysoki
4File/htdocs/admin/dict.php?id=3predictiveWysoki
5File/iwguestbook/admin/badwords_edit.asppredictiveWysoki
6File/modules/profile/index.phppredictiveWysoki
7File/out.phppredictiveMedium
8File/setSystemAdminpredictiveWysoki
9File/uncpath/predictiveMedium
10File/usr/bin/pkexecpredictiveWysoki
11File/webpages/datapredictiveWysoki
12File/wp-admin/options.phppredictiveWysoki
13File/zm/index.phppredictiveWysoki
14Filexxxxxxx.xxxpredictiveMedium
15Filexxx-xxxxxxxxxxx.xxxpredictiveWysoki
16Filexxxxx/xxxxx.xxxpredictiveWysoki
17Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveWysoki
18Filexxx.xxxpredictiveNiski
19Filexxxx/xxx/xxxx/xxxxxxxxxxxpredictiveWysoki
20Filexxx/xxxxxxxxxxx/xxxxxxxxxxx_xxxxxxxxxx.xxpredictiveWysoki
21Filexxxx.xpredictiveNiski
22Filexxx-xxx/predictiveMedium
23Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
24Filexxxxxx.xpredictiveMedium
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
26Filexxxxxx.xxxpredictiveMedium
27Filexxxxxxx/xxxx/xxxxxxx/xxxxxxx_xxx.xpredictiveWysoki
28Filexxxxx.xxxpredictiveMedium
29Filexxxx.xxxpredictiveMedium
30Filexxxxxxxx.xpredictiveMedium
31Filexxxxxx.xxxpredictiveMedium
32Filexxx_xxx.xxxpredictiveMedium
33Filexxxx.xxxpredictiveMedium
34Filexxx/xxxxxx.xxxpredictiveWysoki
35Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxx/xxxxx.xpredictiveWysoki
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxxxxxx/xxx.xxxpredictiveWysoki
40Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
41Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
42Filexxxxx.xxxpredictiveMedium
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxxx.xxxpredictiveMedium
45Filexxxxxxxxxx.xxxpredictiveWysoki
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveWysoki
48Filexxx.xpredictiveNiski
49Filexxx/xxxx_xxxxxx.xpredictiveWysoki
50Filexxx/xxxxxxxxx.xpredictiveWysoki
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
53Filexxx.xxxpredictiveNiski
54Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveWysoki
55Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveWysoki
56Libraryxxxx.xxxpredictiveMedium
57Libraryxxxxxxxx.xxxpredictiveMedium
58Argumentxxxxxx=xxxxpredictiveMedium
59ArgumentxxxxxxxpredictiveNiski
60Argumentxxxx_xxxpredictiveMedium
61ArgumentxxxxxxxxpredictiveMedium
62ArgumentxxxxxxxxpredictiveMedium
63ArgumentxxxxpredictiveNiski
64ArgumentxxxxxxpredictiveNiski
65ArgumentxxxxpredictiveNiski
66ArgumentxxxxxxxxpredictiveMedium
67Argumentxxxxx_xxpredictiveMedium
68ArgumentxxxxpredictiveNiski
69ArgumentxxxxxxxxpredictiveMedium
70ArgumentxxpredictiveNiski
71ArgumentxxxxxpredictiveNiski
72ArgumentxxxxxpredictiveNiski
73ArgumentxxxxxxxpredictiveNiski
74ArgumentxxxxpredictiveNiski
75ArgumentxxxxpredictiveNiski
76Argumentxxxx/xxxxxxxxxxx/xxxxxxxxxpredictiveWysoki
77ArgumentxxxxxxxxpredictiveMedium
78Argumentxxxx_xxxxpredictiveMedium
79ArgumentxxxxxxxxpredictiveMedium
80Argumentxxxxxxxx_xxxxxpredictiveWysoki
81ArgumentxxxxxxxxpredictiveMedium
82ArgumentxxxpredictiveNiski
83Argumentxxx_xxxxx/xxxx_xxxxx/xxxx_xxxxxpredictiveWysoki
84ArgumentxxxxxpredictiveNiski
85Argumentx_xxxxxxpredictiveMedium
86ArgumentxxxpredictiveNiski
87ArgumentxxxxxpredictiveNiski
88Input Value../predictiveNiski
89Input Value/%xxpredictiveNiski
90Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveWysoki
91Input ValuexxxxxxpredictiveNiski
92Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
93Input Value@xxxxxxxx.xxxpredictiveWysoki
94Network Portxxx/xxxxpredictiveMedium
95Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!