Generic Análise

IOB - Indicator of Behavior (70)

Curso de tempo

Idioma

en48
pl18
de2
zh2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Dolibarr6
Google Chrome4
VWar Virtual War4
Microsoft Windows4
DZCP deV!L`z Clanportal2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1cURL/libcURL Cookie File stat Condição de Corrida4.74.6$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2023-32001
2Hypersilence Silentum Guestbook silentum_guestbook.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.020.00107CVE-2009-4687
3F5 BIG-IP Configuration Utility Directório Traversal9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00321CVE-2023-41373
4Google WebP libwebp Excesso de tampão7.57.4$5k-$25k$0-$5kHighOfficial Fix0.020.49095CVE-2023-4863
5ZyXEL P660HN-T1A Remote System Log Forwarder ViewLog.asp direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.040.97521CVE-2017-18368
6SailPoint IdentityIQ Lifecycle Manager direitos alargados5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00043CVE-2024-1714
7Bricks Plugin Fraca autenticação7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00000CVE-2024-25600
8agnivade easy-scrypt scrypt.go VerifyPassphrase Divulgação de Informação3.53.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00188CVE-2014-125055
9GNU C Library __vsyslog_internal Excesso de tampão7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.020.00770CVE-2023-6246
10Apache Tomcat Commons FileUpload Negação de Serviço5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00045CVE-2023-42794
11HP Integrated Lights-Out IPMI Protocol direitos alargados8.28.0$5k-$25k$0-$5kHighWorkaround0.020.27196CVE-2013-4786
12Microsoft Outlook Fraca autenticação9.08.6$5k-$25k$0-$5kFunctionalOfficial Fix0.030.92353CVE-2023-23397
13DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.630.00943CVE-2010-0966
14Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.710.00936CVE-2020-15906
15Proofpoint Enterprise Protection AdminUI Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00052CVE-2023-5771
16Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.010.00065CVE-2023-36756
17Apache Log4j Chainsaw/SocketAppender Negação de Serviço5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
18Fortinet FortiSandbox HTTP Request Directório Traversal7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00094CVE-2023-41682
19Oracle MySQL Workbench Negação de Serviço7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00303CVE-2023-0215
20Cacti Regular Expression Injecção SQL5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2023-39365

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
152.15.72.79ec2-52-15-72-79.us-east-2.compute.amazonaws.comGeneric08/04/2022verifiedMédio
252.15.194.28ec2-52-15-194-28.us-east-2.compute.amazonaws.comGeneric08/04/2022verifiedMédio
352.72.89.116ec2-52-72-89-116.compute-1.amazonaws.comGeneric08/04/2022verifiedMédio
452.204.47.183ec2-52-204-47-183.compute-1.amazonaws.comGeneric08/04/2022verifiedMédio
564.98.145.30url.hover.comGeneric08/04/2022verifiedAlto
667.228.43.214d6.2b.e443.ip4.static.sl-reverse.comGeneric08/04/2022verifiedAlto
768.65.121.51strategic.com.uaGeneric08/04/2022verifiedAlto
8XX.XX.XX.XXxxxxxxxxx-x.xxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
9XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
10XX.XX.XXX.XXXxxxxx.xxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
11XX.XXX.XXX.XXXxxxxxx08/04/2022verifiedAlto
12XXX.XX.XX.XXXxxxxxx08/04/2022verifiedAlto
13XXX.XX.XXX.XXXxxxxxx08/04/2022verifiedAlto
14XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
15XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xxxxxx.xxxxxxxxxxxx.xxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
16XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
17XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
18XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
19XXX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
20XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxx08/04/2022verifiedAlto
21XXX.XX.XXX.XXXxxxxxx08/04/2022verifiedAlto
22XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxx08/04/2022verifiedAlto
23XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
24XXX.XXX.XXX.XXxxxx-xxxxxxx-xxxxxxx.xxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
25XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
26XXX.XX.XXX.XXXXxxxxxx08/04/2022verifiedAlto
27XXX.XXX.XXX.XXXxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
28XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
29XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
30XXX.XX.XXX.XXxxxxxxxx.xxx.xxxxx.xxxXxxxxxx08/04/2022verifiedAlto
31XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx08/04/2022verifiedAlto
32XXX.XXX.XX.XXXxxxxxx08/04/2022verifiedAlto
33XXX.XXX.XXX.XXXXxxxxxx08/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
10TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (32)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/accountancy/admin/accountmodel.phppredictiveAlto
2File/apply_noauth.cgipredictiveAlto
3File/dev/mapper/controlpredictiveAlto
4Fileannouncements.phppredictiveAlto
5Filexxxxxxxx.xxxpredictiveMédio
6Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
7Filexxx/xxxxxx.xxxpredictiveAlto
8Filexxxxxxx.xxxpredictiveMédio
9Filexxxxx.xxxpredictiveMédio
10Filexxxxxxxx/xxxxxxxxxpredictiveAlto
11Filexxxxxxxx.xxxpredictiveMédio
12Filexxxxxxxx.xxxpredictiveMédio
13Filexxxx_xxx.xpredictiveMédio
14Filexxxxxx.xxpredictiveMédio
15Filexxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
16Filexxxx-xxxxx.xxxpredictiveAlto
17Filexxxxxxx.xxxpredictiveMédio
18Filexxx.xxxpredictiveBaixo
19Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
20Filexxxx/xxxx_xxxxxx.xpredictiveAlto
21ArgumentxxxxxxxxxxxpredictiveMédio
22ArgumentxxxxxxxxpredictiveMédio
23ArgumentxxxxxxxxpredictiveMédio
24ArgumentxxxxpredictiveBaixo
25ArgumentxxxxxpredictiveBaixo
26Argumentxxxx_xxxxpredictiveMédio
27ArgumentxxxxxxxxxpredictiveMédio
28ArgumentxxxxxpredictiveBaixo
29Argumentxxxxxxx_xxxpredictiveMédio
30Argumentxxxxxx_xxxxpredictiveMédio
31ArgumentxxxxxxxxxpredictiveMédio
32ArgumentxxxxxxxpredictiveBaixo

Referências (9)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!