Xpiro Analiza

IOB - Indicator of Behavior (85)

Oś czasu

Język

en78
de4
es2
zh2

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Google Android8
Linux Kernel4
Microsoft IIS4
Nokia VitalSuite SPM2
SAP NetWeaver AS JAVA2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1ThemeIsle Orbit Fox Plugin cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2024-1323
2IBM PowerSC privilege escalation6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000730.02CVE-2023-50940
3Embed Calendly Plugin Shortcode cross site scripting5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.03CVE-2023-4995
4Tracker Software PDF-XChange Editor U3D File Parser information disclosure6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00CVE-2023-42058
5Mozilla Firefox XLL Add-In File privilege escalation4.34.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000550.03CVE-2023-4581
6PHP Jabbers Yacht Listing Script Password Recovery information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000910.00CVE-2023-40761
7OpenRapid RapidCMS run-movepass.php privilege escalation7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000630.08CVE-2023-4448
8Chamilo SVG File fileUpload.lib.php privilege escalation7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2023-34944
9Apache InLong privilege escalation6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001250.00CVE-2023-31206
10Nokia NetAct Configuration Dashboard Page XML External Entity6.46.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2023-26057
11Google Android PowerVR Kernel Driver PVRSRVBridgeRGXTDMSubmitTransfer memory corruption6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-0879
12Oracle MySQL Server Packaging information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000920.12CVE-2022-43551
13Mikrobi Babel redirect.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.002150.03CVE-2019-1010290
14Nextcloud App Password Protection weak authentication4.14.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.00CVE-2023-28647
15Google Android unwinding.cc UnwindingWorker memory corruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21018
16OTCMS apiRun.php AutoRun cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000620.04CVE-2023-1635
17Google Android memory corruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
18SourceCodester Alphaware Simple E-Commerce System Payment summary.php privilege escalation6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002000.08CVE-2023-0998
19ThingsBoard weak authentication8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.003370.02CVE-2023-26462
20Microsoft Dynamics 365 cross site scripting5.44.9$5k-$25k$0-$5kUnprovenOfficial Fix0.000520.02CVE-2023-21573

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
13.217.206.46ec2-3-217-206-46.compute-1.amazonaws.comXpiro2022-08-13verifiedMedium
23.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comXpiro2021-11-06verifiedMedium
313.107.42.23Xpiro2021-07-18verifiedWysoki
420.36.252.129Xpiro2022-01-08verifiedWysoki
520.42.73.29Xpiro2022-02-13verifiedWysoki
620.189.173.20Xpiro2022-02-13verifiedWysoki
7XX.XXX.XXX.XXXxxxx2022-02-13verifiedWysoki
8XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2022-02-13verifiedMedium
9XX.XX.XX.XXXXxxxx2021-11-06verifiedWysoki
10XX.XX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx2022-02-13verifiedWysoki
11XX.XX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx2022-02-13verifiedWysoki
12XX.XXX.XXX.XXXXxxxx2022-02-13verifiedWysoki
13XX.XXX.XXX.XXXXxxxx2022-02-13verifiedWysoki
14XX.XX.XX.XXXxxxxxxxxx.xxx.xxxxxxx.xxXxxxx2021-10-24verifiedWysoki
15XX.XX.XXX.XXxxxx.xxxxxxxxx.xxxXxxxx2021-10-24verifiedWysoki
16XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx2022-02-13verifiedWysoki
17XX.XXX.XXX.XXXXxxxx2021-10-24verifiedWysoki
18XX.XXX.XXX.XXxxxx.xxxxxxxxxx.xxxXxxxx2022-02-13verifiedWysoki
19XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx2022-02-13verifiedWysoki
20XXX.XX.XX.XXXxxxx2022-01-08verifiedWysoki
21XXX.XX.XX.XXXxxxx2022-01-08verifiedWysoki
22XXX.XXX.XX.XXXxxxx2022-02-13verifiedWysoki
23XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx2022-08-13verifiedMedium
24XXX.XX.XX.XXXxxxx2022-02-13verifiedWysoki
25XXX.XX.XX.XXXxxxx2022-02-13verifiedWysoki
26XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxx2022-05-06verifiedWysoki
27XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxx2022-02-13verifiedWysoki

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
13TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/alphaware/summary.phppredictiveWysoki
2File/LoginAdminpredictiveMedium
3File/vloggers_merch/classes/Master.php?f=delete_inventorypredictiveWysoki
4Fileadmin/run-movepass.phppredictiveWysoki
5Filexxxxxx.xxxpredictiveMedium
6Filexxxxxxx/xxx/xxx-xxxx.xpredictiveWysoki
7Filexxxxxx.xxpredictiveMedium
8Filexxx/xxxxx.xxxxpredictiveWysoki
9Filexxxxxxxxxxxxx.xxxpredictiveWysoki
10Filexxxxxxxx.xxxpredictiveMedium
11Filexxx_xxxx.xpredictiveMedium
12Filexxxxxx-xxxxxxx.xxxpredictiveWysoki
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxxxx.xxpredictiveMedium
15Filexxxxxxxxx/xxx/xxx.xpredictiveWysoki
16Filexxxx.xxpredictiveNiski
17Filexxxxxxxxxxxx.xxxpredictiveWysoki
18Library/xxxxxxxxxx.xxx.xxxpredictiveWysoki
19ArgumentxxxxxxpredictiveNiski
20Argumentxxx_xxxxxx_xxxx_xxx_xxxxxx_xxxx/xxx_xxxxxx_xxxx_xxx_xxxxxx_xxxxxpredictiveWysoki
21ArgumentxxxxpredictiveNiski
22ArgumentxxxxxxpredictiveNiski
23ArgumentxxxxpredictiveNiski
24Argumentxxxxxxxx/xxxxxxxxxpredictiveWysoki
25Argumentxxxxxxx_xxxxxxxpredictiveWysoki
26Argumentxx_xxxxpredictiveNiski
27Argumentxxx_xxxxxxx_xxxxxxxx/xxx_xxxxxxx_xxxxxxxxpredictiveWysoki
28ArgumentxxxpredictiveNiski
29ArgumentxxxxxxxxpredictiveMedium
30Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
31Pattern|xx|predictiveNiski
32Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!