French Polynesia Unknown Análise

IOB - Indicator of Behavior (30)

Curso de tempo

Idioma

fr16
en10
pl4

País

pf22
us8

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apple Mac OS X2
Dolibarr ERP CRM2
nginx2
OpenSSL2
Microsoft Windows2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.48CVE-2020-12440
2Boa Terminal direitos alargados5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.023950.02CVE-2009-4496
3GLPI Admin Dashboard Injecção SQL6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.00CVE-2023-37278
4phpLDAPadmin entry_chooser.php Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001450.04CVE-2017-11107
5Allegro RomPager Cookie Remote Code Execution7.36.4$0-$5k$0-$5kHighOfficial Fix0.972120.06CVE-2014-9222
6OpenSSL X.400 Address direitos alargados6.05.9$5k-$25k$5k-$25kNot DefinedOfficial Fix0.002120.00CVE-2023-0286
7Apache HTTP Server mod_proxy_ajp direitos alargados8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.022370.03CVE-2022-36760
8Cisco Unified CallManager Negação de Serviço5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.102750.00CVE-2007-1833
9Rapid7 Metasploit Framework drb_remote_codeexec Exploit direitos alargados5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003940.03CVE-2020-7385
10Apache HTTP Server mod_reqtimeout Negação de Serviço5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.04CVE-2007-6750
11Cachet Configuration Edition direitos alargados6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002570.00CVE-2021-39172
12json8-merge-patch Package Constructor direitos alargados6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.00CVE-2020-8268
13Microsoft Windows Multimedia Library winmm.dll Excesso de tampão10.09.5$100k e mais$0-$5kHighOfficial Fix0.972810.04CVE-2012-0003
14PhastPress Plugin Redirect5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001290.00CVE-2021-24210
15nginx Error Page direitos alargados6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002770.08CVE-2019-20372
16Rapid7 Metasploit Pro Web Interface direitos alargados3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.02CVE-2019-5642
17Foxit Quick PDF Library Tree Structure LoadFromStream Excesso de tampão6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.112420.00CVE-2018-20247
18wps-hide-login Plugin direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006970.00CVE-2019-15823
19WindScribe VPN WindScribeService.exe direitos alargados7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.001750.00CVE-2018-11479
20Apache HTTP Server mod_ssl direitos alargados7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002670.00CVE-2019-0215

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
143.249.176.0French Polynesia Unknown09/01/2023verifiedAlto
245.12.70.176wholesomely.alltieinc.comFrench Polynesia Unknown09/01/2023verifiedAlto
345.12.71.176French Polynesia Unknown09/01/2023verifiedAlto
450.21.80.00.80.21.50.abo.mana.pfFrench Polynesia Unknown24/05/2023verifiedAlto
564.140.144.00.144.140.64.dsl.dyn.mana.pfFrench Polynesia Unknown15/03/2023verifiedAlto
6103.4.72.0French Polynesia Unknown09/01/2023verifiedAlto
7103.46.216.0French Polynesia Unknown09/01/2023verifiedAlto
8103.129.120.00.120.129.103.pba.apn.pmt.pfFrench Polynesia Unknown09/01/2023verifiedAlto
9XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
10XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
11XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
12XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
13XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
14XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxx.xxXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
15XXX.XX.XX.Xx.xx.xx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
16XXX.XX.XX.Xx.xx.xx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
17XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
18XXX.XX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx24/05/2023verifiedAlto
19XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
20XXX.XXX.XXX.XXXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
21XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
22XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
23XXX.XXX.XX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
24XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
25XXX.XX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx24/05/2023verifiedAlto
26XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx24/05/2023verifiedAlto
27XXX.XX.XX.XXXXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
28XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
29XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
30XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
31XXX.XXX.X.XXxxxxx Xxxxxxxxx Xxxxxxx15/03/2023verifiedAlto
32XXX.X.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
33XXX.XX.XX.Xx.xx.xx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
34XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
35XXX.XXX.XXX.Xx.xxx.xxx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
36XXX.XXX.XXX.XXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto
37XXX.XXX.XX.Xx.xx.xxx.xxx.xxx.xxx.xxXxxxxx Xxxxxxxxx Xxxxxxx09/01/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1059CWE-94Argument InjectionpredictiveAlto
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
6TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1FileAccess.app/Contents/Resources/kcproxypredictiveAlto
2Fileaccountancy/customer/card.phppredictiveAlto
3Filexxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
4Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveAlto
5Filexxxxxx/xxxx.xxx.xxxpredictiveAlto
6Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
8Libraryxxxxx.xxxpredictiveMédio
9ArgumentxxpredictiveBaixo
10Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveAlto
11ArgumentxxpredictiveBaixo
12ArgumentxxxxxxxxxxxxxpredictiveAlto
13Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!