Center-2 Анализ

IOB - Indicator of Behavior (366)

Временная шкала

Язык

en342
de8
fr8
es4
zh4

Страна

fr324
it20
cn18
us2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Google Android26
Microsoft Windows8
Cisco Unified Communications Manager8
Cisco Data Center Network Manager6
Microsoft Edge6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.97
2FLDS redir.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.002030.04CVE-2008-5928
3Sonatype Nexus Repository Manager OSS Admin Panel эскалация привилегий6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.04CVE-2022-31289
4EPiServer Ektron CMS content.aspx межсайтовый скриптинг5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004550.00CVE-2016-6201
5Huawei Smart Phones Moana-AL00B отказ в обслуживании4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000550.00CVE-2020-9227
6Huawei Taurus-AL00A Message повреждение памяти5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000550.00CVE-2020-9093
7Huawei Mate 20 раскрытие информации4.03.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2020-9109
8Huawei WS5800-10 Message отказ в обслуживании5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2020-9230
9Huawei Mate 30 эскалация привилегий7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000670.04CVE-2020-9261
10Huawei Mate 30/Mate 30 Pro раскрытие информации4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.04CVE-2020-1801
11Apple iPhone malloc эскалация привилегий6.36.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2019-9536
12vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
13Xitex Xitex WebContent M1 redirect.do межсайтовый скриптинг4.34.2$0-$5k$0-$5kHighUnavailable0.001920.03CVE-2008-1209
14phpPgAds adclick.php неизвестная уязвимость5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003171.03CVE-2005-3791
15phpMyAdmin Redirect url.php эскалация привилегий7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.007640.06CVE-2015-7873
16Huawei OceanStor 5600 SSH Key слабая аутентификация7.47.3$5k-$25k$0-$5kNot DefinedWorkaround0.000730.00CVE-2016-8754
17Huawei HiSuite Library Loader эскалация привилегий6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2016-8274
18Cisco NX-OS повреждение памяти5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002200.00CVE-2017-3879
19NVIDIA Windows GPU Display Driver Kernel Mode Layer отказ в обслуживании4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2017-0320
20Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25kРасчетHighWorkaround0.020160.00CVE-2007-1192

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
180.211.35.111host111-35-211-80.serverdedicati.aruba.itCenter-222.07.2021verifiedВысокий
2XX.XX.XXX.XXxxxxxx-xxx-xx-xx.xxxxxx.xxxxxxxxxx.xxXxxxxx-x22.07.2021verifiedВысокий
3XXX.XXX.XX.XXXXxxxxx-x22.07.2021verifiedВысокий
4XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxxx-x22.07.2021verifiedСредний

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-22Path TraversalpredictiveВысокий
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
15TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveВысокий
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
18TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
19TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (83)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/ctpms/admin/?page=applications/view_applicationpredictiveВысокий
2File/docs/captcha_(number).jpegpredictiveВысокий
3File/etc/keystone/user-project-map.jsonpredictiveВысокий
4File/forum/away.phppredictiveВысокий
5File/horde/util/go.phppredictiveВысокий
6File/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.cpredictiveВысокий
7File/spip.phppredictiveСредний
8File/webapps/Bb-sites-user-profile-BBLEARN/profile.formpredictiveВысокий
9File/wp-content/plugins/emag-marketplace-connector/templates/order/awb-meta-box.phppredictiveВысокий
10Fileaction/addproject.phppredictiveВысокий
11Filexxxxxxx.xxxpredictiveСредний
12Filexxxxxxx.xxxpredictiveСредний
13Filexxxxx/xxxx/xxxxxx/xxx.xxx?xxxpredictiveВысокий
14Filexxxxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveВысокий
15Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
16Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveВысокий
17Filexxxxxxxxxxx/xxxxxxxx/xxx.xxxpredictiveВысокий
18Filexxx/xxxx/xxxx/xxxx_xxxxx_xxxx_xxxxx.xpredictiveВысокий
19Filexxx/xxxx.xxx/xxxxxxxxx/predictiveВысокий
20Filexxxxxxxxx.xxxpredictiveВысокий
21Filexxxxx_xxxx_xx.xxxpredictiveВысокий
22Filexxxxxx/xxx.xpredictiveСредний
23Filexxxxxx/xxx.xpredictiveСредний
24Filexxxxxx.xxxpredictiveСредний
25Filexxxxxxx.xxxpredictiveСредний
26Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
27Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxx.xpredictiveВысокий
28Filexxxxx/xxxxxxxxxxxxx.xxxxxx.xxxpredictiveВысокий
29Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
30Filexxxxxx.xxxpredictiveСредний
31Filexxxxxxxxxxxxx.xxxxpredictiveВысокий
32Filexxxxxx.xxxpredictiveСредний
33Filexxxxx.xxxpredictiveСредний
34Filexxx_xxxx.xxpredictiveСредний
35Filexxxxx.xpredictiveНизкий
36Filexxxxx.xxxpredictiveСредний
37Filexxxxx.xxxpredictiveСредний
38Filexxxxxxxx.xxpredictiveСредний
39Filexxxxxxxxxx.xxxpredictiveВысокий
40Filexxxxxxxx.xxxpredictiveСредний
41Filexxxxxxx.xpredictiveСредний
42Filexxxxxx.xpredictiveСредний
43Filexxxx.xxxpredictiveСредний
44Filexxxxxxxxxxxx.xxxpredictiveВысокий
45Filexxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxxpredictiveВысокий
46Filexxx_xxxxx.xpredictiveСредний
47Filexxx_xxxxxxxx.xpredictiveВысокий
48Filexxx.xxxpredictiveНизкий
49Filexxxxxxxx/xxxxxxx.xxxxpredictiveВысокий
50Filexx-xxxxx.xxxpredictiveСредний
51Filexxx.xpredictiveНизкий
52Libraryxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
53Libraryxxxxxxxx.xxxpredictiveСредний
54Libraryxxx/xxxxxx/xxx/xxx/xxxxxxxxxxxx.xxxpredictiveВысокий
55Argument$_xxx['xxx']predictiveСредний
56ArgumentxxxxxxpredictiveНизкий
57ArgumentxxxxxxxxpredictiveСредний
58Argumentxx/xxxxxxpredictiveСредний
59ArgumentxxxxpredictiveНизкий
60Argumentxxxxxx xxxxpredictiveСредний
61ArgumentxxxxxxxxxxxxpredictiveСредний
62ArgumentxxxxxxxxpredictiveСредний
63ArgumentxxxxxpredictiveНизкий
64ArgumentxxpredictiveНизкий
65ArgumentxxxxpredictiveНизкий
66ArgumentxxpredictiveНизкий
67Argumentxxxxxxxx_xxxxxxxx_xpredictiveВысокий
68ArgumentxxxxxxxpredictiveНизкий
69ArgumentxxxxxxxxpredictiveСредний
70Argumentxx_xxxxxpredictiveСредний
71ArgumentxxxxpredictiveНизкий
72ArgumentxxxxxxxxxxxxxxxxxxpredictiveВысокий
73Argumentxxxxxxxxx_xxpredictiveСредний
74Argumentxxxxx_xxxxx_xxxxpredictiveВысокий
75ArgumentxxxxxxxpredictiveНизкий
76ArgumentxxxpredictiveНизкий
77ArgumentxxxpredictiveНизкий
78Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveВысокий
79Argumentxxxx_xxpredictiveНизкий
80Argumentxxx_xxxxxxxxxpredictiveВысокий
81Input Value%x/%xpredictiveНизкий
82Network Portxxx/xxxxpredictiveСредний
83Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!