DePriMon Анализ

IOB - Indicator of Behavior (269)

Временная шкала

Язык

en240
zh12
es8
fr4
de4

Страна

us144
cn60
br6
ru4
ce4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

WordPress8
Microsoft Exchange Server6
Computrols CBAS6
Linksys WRT54GL4
Microsoft IIS4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.640.00943CVE-2010-0966
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
3Palo Alto PAN-OS GlobalProtect Clientless VPN повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
4WordPress sql-инъекция6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00467CVE-2022-21664
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00250CVE-2019-13275
6OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.040.10737CVE-2016-6210
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
8DeDeCMS list.php sql-инъекция7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00618CVE-2011-5200
9Linksys WRT54GL Web Management Interface SysInfo1.htm раскрытие информации4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.190.00046CVE-2024-1406
10Teclib GLPI unlock_tasks.php sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.080.12149CVE-2019-10232
11Sophos Firewall User Portal/Webadmin слабая аутентификация8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.080.97434CVE-2022-1040
12CutePHP CuteNews эскалация привилегий7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.02086CVE-2019-11447
13WordPress Object эскалация привилегий5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00432CVE-2022-21663
14Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k и многое другое$0-$5kProof-of-ConceptOfficial Fix0.040.07920CVE-2022-26923
15QNAP QTS Media Library эскалация привилегий8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.01575CVE-2017-13067
16Veritas NetBackup pbx_exchange Process эскалация привилегий8.36.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00356CVE-2017-6407
17XenForo эскалация привилегий8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
18RealNetworks RealServer Port 7070 Service отказ в обслуживании7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.030.02116CVE-2000-0272
19Microsoft Windows Themes раскрытие информации5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00073CVE-2024-21320
20Royal Elementor Addons and Templates Plugin эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96723CVE-2023-5360

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.226.168.124124.168.226.5.techserverdns.comDePriMon31.05.2021verifiedВысокий
246.151.212.201call3.viber-marketing.netDePriMon31.05.2021verifiedВысокий
3XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
4XX.XXX.XXX.XXxxxxx.xxxxxxxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
5XXX.XX.XX.XXxxxxxx.xxxxxxxx.xxx.xxXxxxxxxx31.05.2021verifiedВысокий
6XXX.XX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
7XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxx31.05.2021verifiedВысокий
8XXX.XXX.XX.XXXXxxxxxxx31.05.2021verifiedВысокий
9XXX.X.XXX.XXXXxxxxxxx31.05.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (114)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.htaccesspredictiveСредний
2File/api/RecordingList/DownloadRecord?file=predictiveВысокий
3File/apply.cgipredictiveСредний
4File/apply/index.phppredictiveВысокий
5File/include/file.phppredictiveВысокий
6File/netflow/jspui/editProfile.jsppredictiveВысокий
7File/php/ping.phppredictiveВысокий
8File/rapi/read_urlpredictiveВысокий
9File/scripts/unlock_tasks.phppredictiveВысокий
10File/SysInfo1.htmpredictiveВысокий
11File/sysinfo_json.cgipredictiveВысокий
12File/system/user/modules/mod_users/controller.phppredictiveВысокий
13File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveВысокий
14Filexxxxx/xxxxxx_xxxxxx_xxxxxxx/xxxxx-xxx-xxxxx.xxxpredictiveВысокий
15Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveВысокий
16Filexxxxxxx/xxxx.xxxpredictiveВысокий
17Filexxx-xxx/xxxxx_xxx_xxxpredictiveВысокий
18Filexxxxx/xxxxx/xxxxx_xxxx.xxxpredictiveВысокий
19Filexxxxxx/xxx.xpredictiveСредний
20Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
21Filexxxxxxxxx.xxx.xxxpredictiveВысокий
22Filexxxxx/xxxxx.xxxpredictiveВысокий
23Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
24Filexxxx_xxxxx.xxxpredictiveВысокий
25Filexxxxx.xxxpredictiveСредний
26Filexx/xx-xx.xpredictiveСредний
27Filexxx/xxxx_xxxx.xpredictiveВысокий
28Filexxxxxx/xxxxxxxxxxxpredictiveВысокий
29Filexxxx_xxxxxx.xpredictiveВысокий
30Filexxxx_xxxxxxx.xxx.xxxpredictiveВысокий
31Filexxxx/xxxxxxx.xpredictiveВысокий
32Filexxx/xxxxxx.xxxpredictiveВысокий
33Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
34Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveВысокий
35Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveВысокий
36Filexxxxxxxx/xxxxxxx.xxxpredictiveВысокий
37Filexxxxx.xxxpredictiveСредний
38Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveВысокий
39Filexxxxxxxxxx.xxxpredictiveВысокий
40Filexxxxxx.xpredictiveСредний
41Filexxxxxxxxxx.xxxpredictiveВысокий
42Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveВысокий
43Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
44Filexxxxx.xxxpredictiveСредний
45Filexxxx.xxxpredictiveСредний
46Filexx.xpredictiveНизкий
47Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
48Filexxx/xxx.xxxpredictiveСредний
49Filexxx/xxxxxx.xpredictiveСредний
50Filexxx%xx.xxxpredictiveСредний
51Filexxxxxx.xpredictiveСредний
52Filexxxx.xxxpredictiveСредний
53Filexxxxx.xxxpredictiveСредний
54Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
55Filexxx.xxxpredictiveНизкий
56Filexxxxxxxx.xxxpredictiveСредний
57Filexxxx.xxxpredictiveСредний
58Filexxxxx/xxxxx.xxxpredictiveВысокий
59Filexxxxx.xxxpredictiveСредний
60Filexxxxxxxx.xxxpredictiveСредний
61Filexxxxxxxxx.xxxpredictiveВысокий
62Filexxxxxxxx.xxpredictiveСредний
63FilexxxxxxxxxxpredictiveСредний
64Filexxxxxxx/xxxxx.xxxpredictiveВысокий
65Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
66Libraryxxxxx.xxxpredictiveСредний
67Libraryxxxxxxx.xxxpredictiveСредний
68ArgumentxxxxpredictiveНизкий
69ArgumentxxxxxxpredictiveНизкий
70Argumentxxxxxxx_xxxxpredictiveСредний
71ArgumentxxxxxpredictiveНизкий
72Argumentxxxxxx_xxxxpredictiveСредний
73ArgumentxxxxxxxxpredictiveСредний
74ArgumentxxxpredictiveНизкий
75ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
76ArgumentxxxxxpredictiveНизкий
77Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveВысокий
78Argumentxxxxxx_xxpredictiveСредний
79ArgumentxxxxpredictiveНизкий
80ArgumentxxxxxxxxpredictiveСредний
81ArgumentxxxxxxpredictiveНизкий
82ArgumentxxxxpredictiveНизкий
83ArgumentxxxxxxxxxpredictiveСредний
84ArgumentxxxxpredictiveНизкий
85ArgumentxxpredictiveНизкий
86Argumentxxxxxxxx[xx]predictiveСредний
87ArgumentxxxpredictiveНизкий
88ArgumentxxxxxxxpredictiveНизкий
89Argumentxxx_xxxxpredictiveСредний
90ArgumentxxxxxxxxpredictiveСредний
91Argumentxxxxxxx/xxxxxpredictiveВысокий
92ArgumentxxxxxxxxxxpredictiveСредний
93Argumentxxxxxx_xxxpredictiveСредний
94Argumentxxxxxxxxx/xxxpredictiveВысокий
95Argumentxxxx_xxpredictiveНизкий
96Argumentxxxxxxxx_xxxxxxxxpredictiveВысокий
97ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
98Argumentxxxx_xxpredictiveНизкий
99ArgumentxxxpredictiveНизкий
100ArgumentxxxxpredictiveНизкий
101ArgumentxxxxxxxxpredictiveСредний
102ArgumentxxxxxxxxpredictiveСредний
103Argumentxxxx/xx/xxxx/xxxpredictiveВысокий
104Input Value.%xx.../.%xx.../predictiveВысокий
105Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
106Input Valuexxxxxxx -xxxpredictiveСредний
107Input ValuexxxxxxxxxxpredictiveСредний
108Network PortxxxxpredictiveНизкий
109Network PortxxxxpredictiveНизкий
110Network Portxxxx xxxxpredictiveСредний
111Network Portxxx/xxxpredictiveНизкий
112Network Portxxx/xxxpredictiveНизкий
113Network Portxxx/xxxxpredictiveСредний
114Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!