BEAR Анализ

IOB - Indicator of Behavior (87)

Временная шкала

Язык

en72
de6
ru6
fr2
es2

Страна

ee40
us18
ua14
ru6
pl2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft IIS4
DrayTek Vigor2
DrayTek Vigor39102
cPanel2
Genymotion Desktop2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Huawei SmartCare Dashboard Stored межсайтовый скриптинг4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2017-15312
3Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
4IBM Security AppScan Enterprise Enterprise Source Database слабое шифрование9.88.5$5k-$25k$0-$5kUnprovenOfficial Fix0.000820.00CVE-2013-3989
5raspap-webgui activate_ovpncfg.php эскалация привилегий8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.899660.00CVE-2022-39986
6PHP Everywhere Plugin Shortcode Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001080.02CVE-2022-24663
7Forumer / IPB Board Show Topic index.php sql-инъекция7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.04
8WordPress Metadata эскалация привилегий8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148
9Add Link to Facebook Plugin profile.php межсайтовый скриптинг4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.03CVE-2018-5214
10SeedProd Website Builder Plugin seedprod_lite_new_lpage эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2024-1072
11Patreon Plugin неизвестная уязвимость5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-41129
12Database Administrator Plugin sql-инъекция4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.005300.02CVE-2023-3211
13Telegram Web межсайтовый скриптинг4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000750.04CVE-2022-43363
14User Post Gallery Plugin эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.042520.00CVE-2022-4060
15eSST Monitoring эскалация привилегий7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001160.00CVE-2023-41631
16Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.08CVE-2023-36434
17Boa Web Server HEAD Method эскалация привилегий6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.001120.02CVE-2022-45956
18GitLab Privilege Escalation5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.04CVE-2021-22263
19ThinkPHP эскалация привилегий7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.08CVE-2022-44289
20Microsoft Lync Server/Skype for Business Server неизвестная уязвимость6.55.9$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.000740.02CVE-2021-24073

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.149.248.67mx1-mail.comBEAR23.12.2020verifiedВысокий
25.149.248.193BEAR23.12.2020verifiedВысокий
3X.XXX.XXX.XXXXxxx23.12.2020verifiedВысокий
4X.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxxxxx.xxxxXxxx23.12.2020verifiedВысокий
5XX.XXX.XX.XXxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxx23.12.2020verifiedВысокий
6XXX.XXX.XX.XXXXxxx23.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
3T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
4TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/ajax/openvpn/activate_ovpncfg.phppredictiveВысокий
2File/cgi-bin/wlogin.cgipredictiveВысокий
3File/index.phppredictiveСредний
4File/uncpath/predictiveСредний
5Filexxx_xxxxxxx.xxxpredictiveВысокий
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
7Filexxxxxxxx.xxxpredictiveСредний
8Filexxxxxx.xxxxpredictiveСредний
9Filexxxxxx.xxxpredictiveСредний
10Filexxxxx.xxxpredictiveСредний
11Filexxxxxxx.xxxpredictiveСредний
12Filexxxxx-xxxxxxx.xxxpredictiveВысокий
13Filexxxxxxxx.xxpredictiveСредний
14Filexxxxx.xxxxxxx.xxpredictiveВысокий
15Filexxxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveВысокий
16Filexx-xxxxx/xxxxxxx.xxxpredictiveВысокий
17Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveВысокий
18Libraryxxx/xxxxxxx-xxxxxxxxx-x.x.x.xxxpredictiveВысокий
19Argument-xpredictiveНизкий
20Argumentxx/xxpredictiveНизкий
21Argumentxxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveВысокий
22Argumentxxxxx_xxxxxxxx_xxpredictiveВысокий
23ArgumentxxxxxpredictiveНизкий
24Argumentxxx_xxpredictiveНизкий
25ArgumentxxpredictiveНизкий
26ArgumentxxxxxpredictiveНизкий
27ArgumentxxxxxxxxxpredictiveСредний
28Argumentx[]predictiveНизкий
29Argumentxxx_xxpredictiveНизкий
30Argumentxxxxx_xxxpredictiveСредний
31ArgumentxxxxpredictiveНизкий
32Argumentxxxxxxxx/xxxxpredictiveВысокий
33Argument_xxxxpredictiveНизкий
34Input ValuexxxpredictiveНизкий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!