Bisonal Анализ

IOB - Indicator of Behavior (16)

Временная шкала

Язык

en16

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

furlongm openvpn-monitor2
Tiki TikiWiki2
Bitrix Site Manager2
Atlassian Bitbucket Data Center2
Bitrix2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Bitrix Site Manager redirect.php эскалация привилегий5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
2FLDS redir.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.002030.09CVE-2008-5928
3Idera Travis CI Activation .travis.yml раскрытие информации2.62.6$0-$5k$0-$5kNot DefinedNot Defined0.001560.02CVE-2021-41077
4Autoptimize Plugin Import эскалация привилегий5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.010160.00CVE-2021-24376
5Bitrix Upload from Local Disk Feature restore.php эскалация привилегий6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-29268
6Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.00CVE-2022-27228
7SSH Agent Plugin эскалация привилегий3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2022-20620
8CodeIgniter Sendmail Email.php эскалация привилегий8.58.1$0-$5k$0-$5kNot DefinedOfficial Fix0.049200.04CVE-2016-10131
9Atlassian Bitbucket Data Center обход каталога8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004410.02CVE-2019-3397
10furlongm openvpn-monitor Management Interface Socket эскалация привилегий3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.001200.00CVE-2021-31605
11VMware vCenter Server Analytics Service эскалация привилегий8.68.5$5k-$25k$0-$5kHighOfficial Fix0.973890.35CVE-2021-22005
12WordPress HTML Element general-template.php межсайтовый скриптинг4.44.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000940.03CVE-2017-17093
13Linux Kernel UDP Packet udp.c эскалация привилегий8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.048370.03CVE-2016-10229
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
15Tiki TikiWiki tiki-editpage.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
16INFINICART browse_group.asp sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002620.00CVE-2006-5957

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
10.0.0.0Bisonal07.03.2020verifiedВысокий
261.90.202.19761-90-202-197.static.asianet.co.thBisonal07.03.2020verifiedВысокий
3XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xx.xxXxxxxxx07.03.2020verifiedВысокий
4XX.XXX.XXX.XXxxxxxxxx.xxxXxxxxxx07.03.2020verifiedВысокий
5XXX.XXX.XXX.XXXxxxxxx22.12.2020verifiedВысокий
6XXX.XXX.XXX.XXXXxxxxxx07.03.2020verifiedВысокий
7XXX.XXX.XXX.XXXXxxxxxx30.07.2022verifiedВысокий
8XXX.XX.XX.XXXXxxxxxx22.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.travis.ymlpredictiveСредний
2Filebrowse_group.asppredictiveВысокий
3Filedata/gbconfiguration.datpredictiveВысокий
4Filexxxxx.xxxpredictiveСредний
5Filexxxxxxxx.xxxpredictiveСредний
6Filexxxxxxx.xxxpredictiveСредний
7Filexxxx-xxxxxxxx.xxxpredictiveВысокий
8Filexxx.xpredictiveНизкий
9Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveВысокий
10Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveВысокий
11Argumentxxxxx->xxxxpredictiveСредний
12ArgumentxxxxpredictiveНизкий
13ArgumentxxpredictiveНизкий
14ArgumentxxxxpredictiveНизкий
15ArgumentxxxxxpredictiveНизкий
16Network PortxxxpredictiveНизкий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!