Vice Society Análise

IOB - Indicator of Behavior (649)

Curso de tempo

Idioma

en450
fr62
de50
es26
ja24

País

de472
us28
fr2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Google Android16
Linux Kernel16
Microsoft Windows14
Mozilla Firefox14
Apache HTTP Server10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Mozilla Firefox ThirdPartyUtil Condição de Corrida5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00074CVE-2022-42930
2Grafana Dashboard Directório Traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00226CVE-2022-32275
3Questions For Confluence App Fraca autenticação8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.97262CVE-2022-26138
4Ignite Realtime Spark Chat Message Credentials Encriptação fraca6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00249CVE-2020-12772
5Wildog flask-file-server send_file Directório Traversal7.47.3$0-$5k$0-$5kNot DefinedNot Defined0.050.00238CVE-2022-31527
6iText iTextPDF GhostscriptHelper.java direitos alargados5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00173CVE-2021-43113
7Booster for WooCommerce Plugin Shortcode Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00043CVE-2024-1534
8OpenText ArcSight Enterprise Security Manager Divulgação de Informação4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2024-0967
9XpressEngine XE3 Image File direitos alargados8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00399CVE-2021-26642
10alf.io HTML File Roteiro Cruzado de Sítios2.92.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-25627
11SolarWinds Access Rights Manager Service direitos alargados8.98.9$0-$5k$0-$5kNot DefinedNot Defined0.020.00043CVE-2023-40057
12Feedzy RSS Aggregator Injecção SQL5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00045CVE-2024-1317
13wolfSSL RSA Marvin Attack Divulgação de Informação4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.040.00043CVE-2023-6935
14Supsystic Ultimate Maps Plugin Setting Roteiro Cruzado de Sítios3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00045CVE-2023-6732
15Insyde InsydeH2O Boot Condição de Corrida3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2022-24351
16Samsung Smart Phone HAL VaultKeeper initialize Excesso de tampão5.85.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2023-30681
17Microsoft Windows Message Queuing Negação de Serviço7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00162CVE-2023-36431
18Elecom WRC-1167GHBK-S Request direitos alargados6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2023-37565
19Trend Micro Apex Central Roteiro Cruzado de Sítios4.44.4$5k-$25k$0-$5kNot DefinedNot Defined0.000.00045CVE-2023-32536
20Ashlar-Vellum Cobalt CO File Parser Excesso de tampão7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00000CVE-2023-34287

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.161.136.176static.176.136.161.5.clients.your-server.deVice Society07/09/2022verifiedAlto
2X.XXX.XX.XXXxxx Xxxxxxx07/09/2022verifiedAlto
3XXX.XX.XXX.XXXxxx Xxxxxxx07/09/2022verifiedAlto
4XXX.XXX.XX.XXXxxxx.xxxxxxxxxxx.xxxxXxxx Xxxxxxx07/09/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23, CWE-36Path TraversalpredictiveAlto
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (235)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.python-versionpredictiveAlto
2File/?r=email/api/mark&op=delFromSendpredictiveAlto
3File/Applications/Utilities/TerminalpredictiveAlto
4File/cardo/apipredictiveMédio
5File/cgi-bin/wapopenpredictiveAlto
6File/cgi-bin/webprocpredictiveAlto
7File/classes/Master.php?f=delete_paymentpredictiveAlto
8File/cms/category/listpredictiveAlto
9File/ctcprotocol/ProtocolpredictiveAlto
10File/dashboard/contactpredictiveAlto
11File/etc/tomcat8/Catalina/attackpredictiveAlto
12File/etc/uci-defaultspredictiveAlto
13File/goform/setSnmpInfopredictiveAlto
14File/goform/WifiBasicSetpredictiveAlto
15File/Home/debit_credit_ppredictiveAlto
16File/mgmt/tm/util/bashpredictiveAlto
17File/nova/bin/consolepredictiveAlto
18File/ossn/administrator/com_installerpredictiveAlto
19File/Source/C++/Core/Ap4DataBuffer.cpppredictiveAlto
20File/squashfs-root/www/HNAP1/control/SetWizardConfig.phppredictiveAlto
21File/src/helper.cpredictiveAlto
22File/uncpath/predictiveMédio
23File/user-utils/users/md5.jsonpredictiveAlto
24File/user/check.phppredictiveAlto
25File/var/avamar/f_cache.datpredictiveAlto
26File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxxxxxxx/xxxxxx_xxx_xxxxxxxxpredictiveAlto
27File/xxxxxxxxxx.xxxpredictiveAlto
28File/xx-xxxxxpredictiveMédio
29File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
30File/xx-xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
31File/_xxx_xxx/xxxxxx.xxxpredictiveAlto
32Filex.x.x.xxxxpredictiveMédio
33Filexxxxxxxxxx.xxxxpredictiveAlto
34Filexxxxx/xxxxxx.xxxpredictiveAlto
35Filexxxxxxx/xxx-xxxxxxxxxxxx.xxxpredictiveAlto
36Filexx-xxxxx.xxxpredictiveMédio
37Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveAlto
38Filexxxxxxxxx.xxx/xxxxxxxxxx.xxx/xxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
39Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
40Filexxxx/xxxxxxx/xxxxxx/xxxxxx_xx.xpredictiveAlto
41Filexxxxxxx.xxxxpredictiveMédio
42Filexxxxxxx_xxxx.xxxpredictiveAlto
43Filexxxxxxx.xxpredictiveMédio
44Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
45Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
46Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveAlto
47Filexxxxx.xxxxxxxxx_xxxxx.xxxpredictiveAlto
48Filexxxxx.xxxxxx.xxxpredictiveAlto
49Filexxxxx.xxxpredictiveMédio
50Filexxxxxx/xxx.xpredictiveMédio
51Filexxxxxx/xxxxxxx.xpredictiveAlto
52Filexxxxxx.xxxpredictiveMédio
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxx/xxx/x_xxxxxxxx_xxxxxxxx.xpredictiveAlto
55FilexxxxxpredictiveBaixo
56Filex_xxxxxxpredictiveMédio
57Filexx_xxxx.xpredictiveMédio
58Filexxxx/xxxxxxxx-xxxxxx-xxxpredictiveAlto
59Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
60Filexxxxxx_x_x.xxxpredictiveAlto
61Filexxxxxxxx.xxxpredictiveMédio
62Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx/xxxxx.xpredictiveAlto
63Filexxxxxxx/xxx/xxxxxx/xx_xx.xpredictiveAlto
64Filexxxxxxx.xxxxpredictiveMédio
65Filexxxxxx.xxxpredictiveMédio
66Filexxxx-xxxx.xxxpredictiveAlto
67Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveAlto
68Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
69Filexxxx.xpredictiveBaixo
70Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveAlto
71Filexxxx.xxxpredictiveMédio
72Filexxx_xxxx.xpredictiveMédio
73Filexxxx-xxxxxxxx.xpredictiveAlto
74Filexxx-xxx-xxxxxxxx.xpredictiveAlto
75Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
76Filexxxxxxxx/xxxx_xxxxpredictiveAlto
77Filexxx-xxxxx.xxxpredictiveAlto
78Filexxxxxxxxx.xxxpredictiveAlto
79Filexxx/xxxxxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMédio
81Filexxxxx.xxxxpredictiveMédio
82Filexxxxx.xxxpredictiveMédio
83Filexxxxxx.xxxpredictiveMédio
84Filexxxxxxx/xxxxx.xxxpredictiveAlto
85Filexxx/xxx_xxxxxxxxxx.xpredictiveAlto
86Filexxxx_xxxxxx.xxxpredictiveAlto
87Filexxxxxx.xpredictiveMédio
88Filexxxxxx/xxxxxx.xpredictiveAlto
89Filexxxxxx_x.xx.xpredictiveAlto
90Filexxxxx.xxxpredictiveMédio
91Filexxxxx_xxxxxxx.xxxpredictiveAlto
92Filexxxx/predictiveBaixo
93Filexxxxxxxx.xxpredictiveMédio
94Filexxxxxx.xpredictiveMédio
95Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxx/xxxxx/xxx/xxxx.xxxpredictiveAlto
97Filexxxxxxxx.xpredictiveMédio
98Filexxx_xxxx.xpredictiveMédio
99Filexxxxxxx_xxxxxxxxx.xpredictiveAlto
100Filexxxxxxx.xxxpredictiveMédio
101Filexxxxxx-xxxxxx.xpredictiveAlto
102Filexxxxxxxxx.xxxxxxpredictiveAlto
103Filexxxxxxxxx.xxx.xxxpredictiveAlto
104Filexxxxxx-xxxx-xxxxx.xpredictiveAlto
105Filexxxxxxx/xxxx/xxxxx/xxx_xxxxx.xpredictiveAlto
106Filexxxxx.xxxpredictiveMédio
107FilexxxxpredictiveBaixo
108Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
109Filexxxx.xxxpredictiveMédio
110Filexxxxxx.xxxpredictiveMédio
111Filexxxxxx.xxxpredictiveMédio
112Filexxxxx.xpredictiveBaixo
113Filexxxx_xxxx.xxxpredictiveAlto
114Filexxxxxxxxxxxxxx.xxxpredictiveAlto
115Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveAlto
116FilexxxxxpredictiveBaixo
117Filexxxx_xxx_xx.xpredictiveAlto
118Filexxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
119Filexxxxxxx.xxx.xxxpredictiveAlto
120Filexxxxx.xxxpredictiveMédio
121Filexxxxxxx.xxxpredictiveMédio
122Filexxxx.xxxpredictiveMédio
123Filexxxxx/xxxx/xxxxx.xpredictiveAlto
124Filexxxxxxx.xxxpredictiveMédio
125Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveAlto
126Filexxxxxxxx.xxxpredictiveMédio
127Filexxxxxx.xxxxpredictiveMédio
128Filexxxxxx-xxxx-xxxxxx.xxxpredictiveAlto
129Filexxx-xxxx.xpredictiveMédio
130Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
131Filexxx_xxxxx.xpredictiveMédio
132Filexxxxxxx.xxxpredictiveMédio
133Filexxxx.xxxxpredictiveMédio
134Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
135Filexxxxxxx.xpredictiveMédio
136Filexxxxxxxxxxxx.xxxpredictiveAlto
137Filexxxxxxxxxxxxx.xxxpredictiveAlto
138Filexxxxxx.xpredictiveMédio
139Filexx-xxxxx/xxxx.xxxpredictiveAlto
140Filexx-xxxxxxx/xxxxxxx/xxxxxxxx-xxxxxxxxxx/xx-xxx-xxxpredictiveAlto
141Filexx-xxxxxxxx.xxxpredictiveAlto
142Filexxxx/xxxx_xxxxxxx_xxx.xpredictiveAlto
143Filexxx.xxxxpredictiveMédio
144FilexxxxxxxpredictiveBaixo
145File~/.xxxxxxxpredictiveMédio
146File~/xxxxx/xxxx/xxxxxxxx.xxxpredictiveAlto
147File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
148Library/xxx/xxx/xxxx/xxxx.xxxpredictiveAlto
149Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveAlto
150Libraryxxxxxxxxxx.xxxpredictiveAlto
151Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveAlto
152Libraryxxx/xxxx/xxxxxxxxxxxx.xxxpredictiveAlto
153Libraryxxxxxxxxxx_xxxxxx.xxxpredictiveAlto
154Libraryxxxxxxx.xxxxxx.xxxpredictiveAlto
155Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveAlto
156Libraryxxxxxxxxx/xxxx-xxx.xxpredictiveAlto
157Libraryxxxx_xxxxxxxxxx_xxxxxpredictiveAlto
158Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
159Argument-xpredictiveBaixo
160Argument-x/--xxxxxx-xxx/--xxxpredictiveAlto
161ArgumentxxxxxxxxxpredictiveMédio
162ArgumentxxxxxxpredictiveBaixo
163Argumentxxxxxxx_xxpredictiveMédio
164ArgumentxxxxxxxxxxpredictiveMédio
165Argumentxxxxxx-xxpredictiveMédio
166Argumentxxx_xxxxxxpredictiveMédio
167Argumentxxxxxxxxx xxxxxxxpredictiveAlto
168ArgumentxxxxpredictiveBaixo
169Argumentxxxx_xxxxxx=xxxxpredictiveAlto
170Argumentxx/xxxxx/xxxxxx/xxxxpredictiveAlto
171ArgumentxxxxxxxxxxpredictiveMédio
172ArgumentxxxxxxpredictiveBaixo
173ArgumentxxxxxxxxpredictiveMédio
174ArgumentxxpredictiveBaixo
175ArgumentxxxxpredictiveBaixo
176ArgumentxxxxpredictiveBaixo
177ArgumentxxxxxxxxxxpredictiveMédio
178Argumentxxxx_xxxxpredictiveMédio
179Argumentxxxxxxxxx/xxxxxxpredictiveAlto
180ArgumentxxxxxxxpredictiveBaixo
181ArgumentxxxxxxxxpredictiveMédio
182Argumentxxxx_xxxxxxxpredictiveMédio
183ArgumentxxpredictiveBaixo
184Argumentxx_xxxxxx_xxxxxxpredictiveAlto
185ArgumentxxxxxxxxxxxxpredictiveMédio
186ArgumentxxxxxxpredictiveBaixo
187ArgumentxxxpredictiveBaixo
188Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
189Argumentxxxxxx xxxxxxxpredictiveAlto
190ArgumentxxxxxxxxxxxxxpredictiveAlto
191Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
192Argumentxxxxxxx/xxxxxxxxpredictiveAlto
193Argumentxxxxxxx.xxpredictiveMédio
194Argumentxxxxx_xxxxxxpredictiveMédio
195ArgumentxxxxpredictiveBaixo
196Argumentxxx-xxxxxxxpredictiveMédio
197ArgumentxxxxpredictiveBaixo
198ArgumentxxxxxpredictiveBaixo
199ArgumentxxxxxxxxxpredictiveMédio
200ArgumentxxxxxxxxxpredictiveMédio
201Argumentxxxx_xxxxxpredictiveMédio
202ArgumentxxxxxxxxxxxpredictiveMédio
203Argumentx_xxxxpredictiveBaixo
204Argumentxxxxxx xxxxpredictiveMédio
205Argumentxxxxxxx_xxxpredictiveMédio
206ArgumentxxxxxxxpredictiveBaixo
207Argumentxxxxxxx_xxxxpredictiveMédio
208ArgumentxxxxxxpredictiveBaixo
209Argumentxxxxx/xxxxxpredictiveMédio
210ArgumentxxxxxxxxpredictiveMédio
211Argumentxxxx_xxpredictiveBaixo
212Argumentxxx_xxxxxxxpredictiveMédio
213Argumentxxxx_xxpredictiveBaixo
214ArgumentxxxxpredictiveBaixo
215Argumentxxxxxxxx-xxxxxxxxpredictiveAlto
216ArgumentxxxxpredictiveBaixo
217ArgumentxxxxpredictiveBaixo
218ArgumentxxxxpredictiveBaixo
219Argumentxxxxx/xxxxxxpredictiveMédio
220Argumentxxxxxx.xxxxxxxxpredictiveAlto
221ArgumentxxxxxxxpredictiveBaixo
222Argumentxxxx/xxxxx/xxxxpredictiveAlto
223Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveAlto
224Argument_xxxxx_xxxxx_xxxxx_xxxx_xxxx/_xxxxx_xxxxx_xxxxxxx_xxxxpredictiveAlto
225Input Value-xpredictiveBaixo
226Input Value../predictiveBaixo
227Input Value../..predictiveBaixo
228Input Value/..predictiveBaixo
229Input Value<xxx xxx=x xxxxxxx=xxxxx`x`>predictiveAlto
230Input Value\xpredictiveBaixo
231Patternxxxxx.xxxpredictiveMédio
232Network Portxxxxx xxx-xxx, xxxpredictiveAlto
233Network Portxxx/xxxxpredictiveMédio
234Network Portxxx/xxxxpredictiveMédio
235Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!