Calypso Анализ

IOB - Indicator of Behavior (192)

Временная шкала

Язык

en140
zh40
de4
es4
ja2

Страна

us94
cn68
gb10
ru4
il2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows8
Cisco Unified Communications Manager6
WordPress6
Linux Kernel4
Apache HTTP Server4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.52CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25kРасчетHighWorkaround0.020160.00CVE-2007-1192
3Cacti graph_settings.php эскалация привилегий7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.00CVE-2014-5261
4Linux Kernel File Permission sysctl_net.c net_ctl_permissions эскалация привилегий5.14.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2013-4270
5Cacti Utility api_poller.php sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.02CVE-2013-1434
6cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar обход каталога6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.07CVE-2022-4065
7Redis Lua эскалация привилегий6.36.3$0-$5k$0-$5kHighNot Defined0.971140.04CVE-2022-0543
8Sourcecodester Online Project Time Management System Users.php save_employee sql-инъекция6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.009390.00CVE-2022-26293
9Atlassian JIRA Server/Data Center Dashboard Gadgets Preference Resource эскалация привилегий7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2020-36287
10OpenVPN Access Server LDAP слабая аутентификация8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004300.04CVE-2020-8953
11Navarino Infinity URL раскрытие информации6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.011670.00CVE-2018-5386
12jQuery dataType script.js Cross-Domain межсайтовый скриптинг5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006600.09CVE-2015-9251
13Craig Patchett Fileseek FileSeek.cgi обход каталога5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018320.00CVE-2002-0611
14Cacti graph_settings.php sql-инъекция7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003460.04CVE-2014-5262
15Cacti snmp.php эскалация привилегий7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.012800.00CVE-2013-1435
16Microsoft Windows Service Pack 3 эскалация привилегий5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.00
17Ideal BB.NET forums.aspx межсайтовый скриптинг3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
18DCP-Portal forums.php sql-инъекция7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
19Kayako SupportSuite User Registration межсайтовый скриптинг3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
20JDOM SAXBuilder отказ в обслуживании3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004800.00CVE-2021-33813

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Kazakhstan

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-95CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
14TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveВысокий
15TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий
17TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (97)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/admin/user/manage/addpredictiveВысокий
3File/api.phppredictiveСредний
4File/exportpredictiveНизкий
5File/iisadminpredictiveСредний
6File/inc/jquery/uploadify/uploadify.phppredictiveВысокий
7File/inc/parser/xhtml.phppredictiveВысокий
8File/includes/lib/detail.phppredictiveВысокий
9File/MIME/INBOX-MM-1/predictiveВысокий
10File/ptms/classes/Users.phppredictiveВысокий
11File/public/plugins/predictiveВысокий
12File/xxxxxxx/xxxxxxxx/xxxx.xxxpredictiveВысокий
13File/xxxxxxxx/xxxxxxx.xxxpredictiveВысокий
14File/xxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveВысокий
15File/xxx-xxx/xxx.xxxpredictiveВысокий
16File/xxx/xxxxxxxx.xxxpredictiveВысокий
17Filexxxxxxxxxxx.xxxpredictiveВысокий
18Filexxx_xxxxxx.xxxpredictiveВысокий
19Filexxxxxx.xxxpredictiveСредний
20Filexxx.xxxpredictiveНизкий
21Filexxxxxxxx_xxxxxxx.xxxpredictiveВысокий
22Filexxx.xxxpredictiveНизкий
23Filexxxxxxxxxx.xxxpredictiveВысокий
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
25Filexxxxxx.xxxpredictiveСредний
26Filexxxxxxx_xxxxxx.xxxpredictiveВысокий
27Filexxxxxxxx.xxxpredictiveСредний
28Filexxxxxx.xxxxpredictiveСредний
29Filexxxxxx.xxxpredictiveСредний
30Filexxxx.xxxpredictiveСредний
31Filexxxxx_xxxxxxxx.xxxpredictiveВысокий
32Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveВысокий
33Filexxxxx_xxxxxx.xxxpredictiveВысокий
34Filexxx/xxxxxx.xxxpredictiveВысокий
35Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
36Filexxxxx.xxxpredictiveСредний
37Filexxxx_xxxxxxxx.xxxxpredictiveВысокий
38Filexxxxxx/xxxxxxxxx.xxxpredictiveВысокий
39Filexxx/xxxx/xx/xxxxxx.xxxpredictiveВысокий
40Filexxx/xxxxxx_xxx.xpredictiveВысокий
41Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
42Filexxxxxxxx.xxxpredictiveСредний
43Filexxxxxxxx_xxxx.xxxpredictiveВысокий
44Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveВысокий
45Filexxxxxx.xxpredictiveСредний
46Filexxxxxxxxx.xxxpredictiveВысокий
47Filexxxxxxxxxxxx.xxxpredictiveВысокий
48Filexxxxxxxxxxxxxxxx.xxxpredictiveВысокий
49Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
50Filexxxx.xxxpredictiveСредний
51Filexxxx-xxxpredictiveСредний
52Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveВысокий
53Filexxxxxxxxx.xxxpredictiveВысокий
54Filexxxxxxxxxxx.xxxpredictiveВысокий
55Filexxxxxxx.xxxpredictiveСредний
56Filexxxxxxxx.xxxpredictiveСредний
57Filexx-xxxxx.xxxpredictiveСредний
58Libraryxxxxxxx.xxxpredictiveСредний
59Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveВысокий
60Libraryxxx/xxx.xxxpredictiveСредний
61Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveВысокий
62ArgumentxxxxpredictiveНизкий
63ArgumentxxxxxxxxpredictiveСредний
64ArgumentxxxxxpredictiveНизкий
65ArgumentxxxpredictiveНизкий
66ArgumentxxxxxxxxpredictiveСредний
67Argumentxxxx[xxxx]predictiveСредний
68Argumentxxxxx->xxxxpredictiveСредний
69ArgumentxxxxpredictiveНизкий
70ArgumentxxxxxxxxpredictiveСредний
71ArgumentxxxxxxpredictiveНизкий
72Argumentxxxxxxx[xx_xxx_xxxx]predictiveВысокий
73ArgumentxxxxpredictiveНизкий
74Argumentxxxx/xxxxpredictiveСредний
75ArgumentxxxxpredictiveНизкий
76ArgumentxxpredictiveНизкий
77ArgumentxxxxxxxxxxpredictiveСредний
78ArgumentxxxxxxxpredictiveНизкий
79ArgumentxxxxxxpredictiveНизкий
80Argumentxxx_xxxxxpredictiveСредний
81Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveВысокий
82ArgumentxxxxxxxpredictiveНизкий
83ArgumentxxxxxpredictiveНизкий
84ArgumentxxxxxxxxxxxxxxpredictiveВысокий
85ArgumentxxxxxxxxxxpredictiveСредний
86ArgumentxxxpredictiveНизкий
87Argumentxxxxxxx_xxpredictiveСредний
88ArgumentxxxxxxxxxpredictiveСредний
89ArgumentxxxxxxpredictiveНизкий
90ArgumentxxxxxxxxxpredictiveСредний
91ArgumentxxxpredictiveНизкий
92ArgumentxxxxpredictiveНизкий
93ArgumentxxxxxxxxpredictiveСредний
94Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
95Input Value;xx xxx.xxx.x.xxx xxxx -x /xxx/xxxx;predictiveВысокий
96Input Value??x:\predictiveНизкий
97Network Portxxx/xxxx (xx-xxx)predictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!