Armor Piercer Анализ

IOB - Indicator of Behavior (195)

Временная шкала

Язык

en176
zh8
ru8
es2
fr2

Страна

cn70
us56
ru10
it2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

cPanel6
Microsoft SQL Server4
Microsoft Exchange Server4
Siemens SPPA-T3000 Application Server4
WordPress4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
3WordPress sql-инъекция6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00467CVE-2022-21664
4VeronaLabs wp-statistics Plugin API Endpoint Blind sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00250CVE-2019-13275
5Linksys WRT54GL Web Management Interface SysInfo1.htm раскрытие информации4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.170.00046CVE-2024-1406
607FLY CRM Administrator Login Page sql-инъекция8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00063CVE-2023-5020
7Moment.js обход каталога6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00330CVE-2022-24785
8Teclib GLPI unlock_tasks.php sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.080.12149CVE-2019-10232
9Sophos Firewall User Portal/Webadmin слабая аутентификация8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.080.97434CVE-2022-1040
10CutePHP CuteNews эскалация привилегий7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.02086CVE-2019-11447
11WordPress Object эскалация привилегий5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00432CVE-2022-21663
12Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k и многое другое$0-$5kProof-of-ConceptOfficial Fix0.020.07084CVE-2022-26923
13QNAP QTS Media Library эскалация привилегий8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.01575CVE-2017-13067
14Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97319CVE-2021-34473
15RealNetworks RealServer Port 7070 Service отказ в обслуживании7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.030.02116CVE-2000-0272
16Microsoft Windows Themes раскрытие информации5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00073CVE-2024-21320
17Asgaros Forum Plugin Topic sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.12887CVE-2021-24827
18Royal Elementor Addons and Templates Plugin эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96723CVE-2023-5360
19alextselegidis easyappointments раскрытие информации7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.16183CVE-2022-0482
20Hikvision Intercom Broadcasting System ping.php эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.050.90160CVE-2023-6895

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (89)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin.php?p=/Area/index#tab=t2predictiveВысокий
2File/api/RecordingList/DownloadRecord?file=predictiveВысокий
3File/apply.cgipredictiveСредний
4File/index.php/sysmanage/Login/login_auth/predictiveВысокий
5File/MIME/INBOX-MM-1/predictiveВысокий
6File/php/ping.phppredictiveВысокий
7File/rapi/read_urlpredictiveВысокий
8File/scripts/unlock_tasks.phppredictiveВысокий
9File/SysInfo1.htmpredictiveВысокий
10File/sysinfo_json.cgipredictiveВысокий
11File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveВысокий
12File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveВысокий
13Filexxxxxxx/xxxx.xxxpredictiveВысокий
14Filexxx\xxxxx\xxxxxxxxxx\xxx\xxxxxxx.xxxpredictiveВысокий
15Filexxxx-xxxx.xpredictiveСредний
16Filexxxxxx.xxxpredictiveСредний
17Filexxxxxxxx.xxxpredictiveСредний
18Filexxxxxx/xxx.xpredictiveСредний
19Filexxxxxx.xxxpredictiveСредний
20Filexxxxxxxxx.xxx.xxxpredictiveВысокий
21Filexxxxx/xxxxx.xxxpredictiveВысокий
22Filexxxx_xxxxx.xxxpredictiveВысокий
23Filexxxxx.xxxpredictiveСредний
24Filexx/xx-xx.xpredictiveСредний
25Filexxx/xxxx_xxxx.xpredictiveВысокий
26Filexxxxxx/xxxxxxxxxxxpredictiveВысокий
27Filexxxx_xxxxxx.xpredictiveВысокий
28Filexxxx/xxxxxxx.xpredictiveВысокий
29Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveВысокий
30Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveВысокий
31Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveВысокий
32Filexxxxxxxxxx.xxxpredictiveВысокий
33Filexxxxx.xxxpredictiveСредний
34Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
35Filexxxx.xpredictiveНизкий
36Filexxx/xxx.xxxpredictiveСредний
37Filexxxxxx.xxxpredictiveСредний
38Filexxxxxx.xpredictiveСредний
39Filexxxx.xxxpredictiveСредний
40Filexxxxx.xxxpredictiveСредний
41Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
42Filexxxxxxxx.xxxpredictiveСредний
43Filexxxxxxxx.xxxpredictiveСредний
44Filexxxx.xxxpredictiveСредний
45Filexxxxx/xxxxx.xxxpredictiveВысокий
46Filexxxxxxxx.xxxpredictiveСредний
47Filexxxxxxxxx.xxxpredictiveВысокий
48FilexxxxxxxxxxpredictiveСредний
49Filexxxxxxx/xxxxx.xxxpredictiveВысокий
50ArgumentxxxxxxxpredictiveНизкий
51ArgumentxxxxxxpredictiveНизкий
52Argumentxxxxxxx_xxxxpredictiveСредний
53Argumentxxxxxx_xxxxpredictiveСредний
54ArgumentxxxpredictiveНизкий
55ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
56ArgumentxxxxxpredictiveНизкий
57Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveВысокий
58Argumentxxxxxx_xxpredictiveСредний
59ArgumentxxxxxxpredictiveНизкий
60ArgumentxxxxpredictiveНизкий
61ArgumentxxxxpredictiveНизкий
62ArgumentxxpredictiveНизкий
63Argumentxxxxxxxx[xx]predictiveСредний
64ArgumentxxxxxxxpredictiveНизкий
65Argumentxxx_xxxxpredictiveСредний
66ArgumentxxxxpredictiveНизкий
67Argumentxxx-xxxxxxxxxpredictiveВысокий
68ArgumentxxxxxxxxpredictiveСредний
69Argumentxxxx_xxxxpredictiveСредний
70ArgumentxxpredictiveНизкий
71Argumentxxxxxxx/xxxxxpredictiveВысокий
72Argumentxxxxxx_xxxpredictiveСредний
73Argumentxxxx_xxpredictiveНизкий
74Argumentxxxxxxxx_xxxxxxxxpredictiveВысокий
75ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
76Argumentxxxx_xxpredictiveНизкий
77ArgumentxxxpredictiveНизкий
78ArgumentxxxxpredictiveНизкий
79ArgumentxxxxxxxxpredictiveСредний
80Argumentxxxx/xx/xxxx/xxxpredictiveВысокий
81Input Value.%xx.../.%xx.../predictiveВысокий
82Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
83Input Valuexxxxxxx -xxxpredictiveСредний
84Input ValuexxxxxxxxxxpredictiveСредний
85Network PortxxxxpredictiveНизкий
86Network PortxxxxpredictiveНизкий
87Network Portxxxx xxxxpredictiveСредний
88Network Portxxx/xxxpredictiveНизкий
89Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!