Mushtik Análise

IOB - Indicator of Behavior (13)

Curso de tempo

Idioma

en14

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apple iOS6
Apple iPadOS4
BEA WebLogic2
WordPress2
Kubernetes2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Cisco IOS/IOS XE QoS Excesso de tampão8.58.3$25k-$100k$5k-$25kNot DefinedWorkaround0.035370.03CVE-2018-0151
2BEA WebLogic Domain Directory vulnerabilidade desconhecida8.27.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005050.00CVE-2006-2546
3Facebook react-dev-utils getProcessForPort direitos alargados5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002410.02CVE-2021-24033
4Apple Safari Address direitos alargados5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000840.02CVE-2019-8670
5Docker Docker Image Manifest Negação de Serviço4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.005530.03CVE-2021-21285
6Apple iOS/iPadOS WebKit Remote Code Execution6.36.0$100k e mais$5k-$25kHighOfficial Fix0.009800.00CVE-2021-1870
7CSI snapshot-controller Volume Snapshot Negação de Serviço5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2020-8569
8Kubernetes API Server direitos alargados4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2020-8554
9Apple iOS/iPadOS XPC Service launchd direitos alargados7.87.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000770.07CVE-2020-9971
10Apple iOS/iPadOS WebRTC Excesso de tampão7.57.2$100k e mais$5k-$25kNot DefinedOfficial Fix0.008330.00CVE-2020-15969
11Apple iOS/iPadOS Address Bar direitos alargados4.34.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001010.00CVE-2020-9993
12WordPress admin-ajax.php Injecção SQL7.37.3$25k-$100k$0-$5kHighOfficial Fix0.051470.02CVE-2007-2821
13Apple iOS Disk Images Excesso de tampão6.56.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002370.00CVE-2016-7616

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
118.228.7.109ec2-18-228-7-109.sa-east-1.compute.amazonaws.comMushtik13/07/2022verifiedMédio
2XXX.XXX.XXX.XXXXxxxxxx13/07/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1068CWE-264Execution with Unnecessary PrivilegespredictiveAlto
2TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
3TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
5TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (4)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1Fileadmin-ajax.phppredictiveAlto
2FilexxxxxxxpredictiveBaixo
3ArgumentxxxxxxpredictiveBaixo
4Network Portxxx/xxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!