Domestic Kitten Анализ

IOB - Indicator of Behavior (1000)

Временная шкала

Язык

en868
zh58
de18
ar10
sv10

Страна

nl888
ir54
us34
cn22
pk2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows106
Google Android22
WordPress18
Microsoft Exchange Server16
F5 BIG-IP16

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.10CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet эскалация привилегий7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.02CVE-2014-8572
3Microsoft Windows WPAD эскалация привилегий8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
4Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
5Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.03CVE-2021-34530
6Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34487
7Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.16CVE-2017-0055
8Cisco Secure Email and Web Manager Web-based Management Interface слабая аутентификация9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
9nginx Log File эскалация привилегий7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.03CVE-2016-1247
10Undertow HTTP Request 1.x эскалация привилегий5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000900.03CVE-2021-20220
11Microsoft .NET Core/Visual Studio отказ в обслуживании6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.001950.07CVE-2021-26423
12Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k и многое другое$5k-$25kUnprovenOfficial Fix0.021830.04CVE-2021-26424
13Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k и многое другое$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2021-26425
14Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k и многое другое$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34537
15Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.007360.00CVE-2021-34524
16Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34536
17Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.00CVE-2021-34533
18Microsoft Windows Services for NFS ONCRPC XDR Driver раскрытие информации6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36926
19Microsoft ASP.NET Core/Visual Studio раскрытие информации4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.00CVE-2021-34532
20Microsoft Windows Services for NFS ONCRPC XDR Driver раскрытие информации6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36933

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-88, CWE-94Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveВысокий
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
16TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
19TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий
22TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (233)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.travis.ymlpredictiveСредний
2File/.envpredictiveНизкий
3File/admin.phppredictiveСредний
4File/admin/subnets/ripe-query.phppredictiveВысокий
5File/appliance/users?action=editpredictiveВысокий
6File/apply.cgipredictiveСредний
7File/cgi-bin/nas_sharing.cgipredictiveВысокий
8File/core/conditions/AbstractWrapper.javapredictiveВысокий
9File/debug/pprofpredictiveСредний
10File/exportpredictiveНизкий
11File/file?action=download&filepredictiveВысокий
12File/hardwarepredictiveСредний
13File/hub/api/userpredictiveВысокий
14File/librarian/bookdetails.phppredictiveВысокий
15File/medical/inventories.phppredictiveВысокий
16File/monitoringpredictiveСредний
17File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveВысокий
18File/plugin/LiveChat/getChat.json.phppredictiveВысокий
19File/plugins/servlet/audit/resourcepredictiveВысокий
20File/plugins/servlet/project-config/PROJECT/rolespredictiveВысокий
21File/replicationpredictiveСредний
22File/RestAPIpredictiveСредний
23File/tmp/zarafa-vacation-*predictiveВысокий
24File/uncpath/predictiveСредний
25File/uploadpredictiveНизкий
26File/user/loader.php?api=1predictiveВысокий
27File/xxx/xxx/xxxxxpredictiveВысокий
28File/xxx/xxx/xxxxxxxx.xxxpredictiveВысокий
29File/xxxxxx/xxxxxx.xxxxpredictiveВысокий
30File/xxx-xxx/xxx.xxxpredictiveВысокий
31File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveВысокий
32Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
33Filexxxxxxx.xxxpredictiveСредний
34Filexxxxxx.xxpredictiveСредний
35Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveВысокий
36Filexxxxxxx.xxxpredictiveСредний
37Filexxxxxxx.xxxpredictiveСредний
38Filexxx/xxx/xxxx-xxxpredictiveВысокий
39Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveВысокий
40Filexxxxx.xxxpredictiveСредний
41Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
42Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveВысокий
43Filexxxx-xxxx.xpredictiveСредний
44Filexxxx/xxxxxxx.xxxpredictiveВысокий
45Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveВысокий
46Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveВысокий
47Filexxx-xxx/xx.xxxpredictiveВысокий
48Filexxx/xxxxxxx.xxpredictiveВысокий
49Filexxxxx.xxxpredictiveСредний
50Filexxxxxx.xxxpredictiveСредний
51Filexxx_xxxxxx.xxxpredictiveВысокий
52Filexxx.xxxpredictiveНизкий
53Filexxxxxx.xxxpredictiveСредний
54Filexxxxxxxx.xxpredictiveСредний
55Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveВысокий
56Filex_xxxxxxpredictiveСредний
57Filexxxxxxx.xxxpredictiveСредний
58Filexxxxxxx/xxxxx/xxxxxx.xpredictiveВысокий
59Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveВысокий
60Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictiveВысокий
61Filexxxx_xxxxx.xxxpredictiveВысокий
62Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveВысокий
63Filexxxxxxxx.xpredictiveСредний
64Filexx/xxxxxxxxx.xpredictiveВысокий
65Filexx/xxxxx.xpredictiveСредний
66Filexx/xxxxx/xxxxxxx.xpredictiveВысокий
67Filexxxxx.xxxpredictiveСредний
68Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveВысокий
69Filexxxxxxxxxx.xxpredictiveВысокий
70Filexxxxxxxxx.xxxpredictiveВысокий
71Filexxxx/x.xpredictiveСредний
72Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveВысокий
73Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
74Filexxxxx-xxxxx.xpredictiveВысокий
75Filexxxxxx_xxxxx_xxxxxxx.xpredictiveВысокий
76Filexxxxx-xxxxxxxxxx.xpredictiveВысокий
77Filexxx/xxxxxx.xxxpredictiveВысокий
78Filexxxxx.xxxpredictiveСредний
79Filexxxxx.xxx?xx=xxxxxxxx.xxxxxxpredictiveВысокий
80Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveВысокий
81Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveВысокий
82Filexxxx_xxxxxx.xxpredictiveВысокий
83Filexxxxxx/xxx/xxxxxxxx.xpredictiveВысокий
84Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveВысокий
85Filexxxxxxxxxxx/xxx.xpredictiveВысокий
86Filexxxxxxx/xx_xxx.xpredictiveВысокий
87Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
88Filexxxx.xxxpredictiveСредний
89Filexxxxx.xxxpredictiveСредний
90Filexxxxx.xxxpredictiveСредний
91Filexxxxxxxxxx/xxx.xpredictiveВысокий
92Filexxxx.xpredictiveНизкий
93Filexxxx.xxxpredictiveСредний
94Filexxxxxx_xxxxx_xxxxxxx.xpredictiveВысокий
95Filexxxxxxxxxxxxxxxx.xpredictiveВысокий
96Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveВысокий
97Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveВысокий
98Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveВысокий
99Filexxxx.xxxpredictiveСредний
100Filexxx_xxxxxxx.xpredictiveВысокий
101Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
102Filexxx_xx.xpredictiveСредний
103Filexxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
104FilexxxxxxxxpredictiveСредний
105Filexxxxxxxxx.xxx.xxxpredictiveВысокий
106Filexxxxxxx.xxxpredictiveСредний
107Filexxxxxxxx.xxxxpredictiveВысокий
108Filexxxxxxxxxxxxx.xxxxpredictiveВысокий
109Filexxxxxx.xpredictiveСредний
110Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
111Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
112Filexxxxxxxx.xxxpredictiveСредний
113Filexxxxxxx.xxxpredictiveСредний
114Filexxxxxxxx.xxxpredictiveСредний
115Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveВысокий
116Filexxxxxxx.xpredictiveСредний
117Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveВысокий
118Filexxxx_xxx_xx.xpredictiveВысокий
119Filexx_xxx.xpredictiveСредний
120Filexxxxxx.xpredictiveСредний
121Filexxxxx.xxxpredictiveСредний
122Filexxxx-xxxxxx.xpredictiveВысокий
123Filexxxxxxx.xpredictiveСредний
124Filexxx/xxx_xxxxx.xpredictiveВысокий
125Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveВысокий
126Filexxxxxxxxxxxxx.xxpredictiveВысокий
127Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveВысокий
128Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveВысокий
129Filexxxx.xxxxxxxxx.xxxpredictiveВысокий
130Filexxxx_xxxx.xxxpredictiveВысокий
131Filexxxxxx.xxxpredictiveСредний
132Filexxx.xxxpredictiveНизкий
133Filexxxxxx/xx/xxxx.xxxpredictiveВысокий
134Filexx-xxxxxx.xxxpredictiveВысокий
135Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
136Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveВысокий
137Filexx-xxxxxxxx/xxxx.xxxpredictiveВысокий
138Filexx/xx/xxxxxpredictiveСредний
139Filexx_xxxxxxx.xpredictiveСредний
140File_xxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
141File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveВысокий
142File~/xxxxx.xxxpredictiveСредний
143Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
144Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveВысокий
145Libraryxxxxx.xxxpredictiveСредний
146Libraryxxxx.xxxpredictiveСредний
147Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveВысокий
148Libraryxxxxxxxx.xxxpredictiveСредний
149Libraryxxxxxxxxx.xxxpredictiveВысокий
150Libraryxxxxxxxx.xxxpredictiveСредний
151Libraryxxxxxx.xxx.xxx.xxxpredictiveВысокий
152Libraryxxxxxxxx.xxxpredictiveСредний
153Libraryxxxxxxxx.xxxpredictiveСредний
154Argument-xpredictiveНизкий
155Argumentxxxxxx_xxxxpredictiveСредний
156ArgumentxxxxxxxxpredictiveСредний
157ArgumentxxxpredictiveНизкий
158ArgumentxxxxxpredictiveНизкий
159Argumentxxx_xxpredictiveНизкий
160ArgumentxxxxxxxxpredictiveСредний
161ArgumentxxxxxxpredictiveНизкий
162ArgumentxxxxxxxpredictiveНизкий
163Argumentxxxxxxx xxxxpredictiveСредний
164ArgumentxxxxxxxxxxpredictiveСредний
165ArgumentxxxxxxxpredictiveНизкий
166Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveВысокий
167Argumentxxxxxx_xxxxpredictiveСредний
168ArgumentxxxxpredictiveНизкий
169ArgumentxxpredictiveНизкий
170ArgumentxxpredictiveНизкий
171ArgumentxxxxxxxxxxxxxxpredictiveВысокий
172ArgumentxxxxxxxpredictiveНизкий
173Argumentxxxxx[xxxxx][xx]predictiveВысокий
174ArgumentxxxxpredictiveНизкий
175Argumentxxxx_xxxxxx_xxxxpredictiveВысокий
176Argumentxxxx x xxxxpredictiveСредний
177Argumentxxxxxxxxx/xxxxxxxxxpredictiveВысокий
178ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
179Argumentxxxx_xxxpredictiveСредний
180ArgumentxxpredictiveНизкий
181Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveВысокий
182Argumentxxxxx/xxxxxxpredictiveСредний
183ArgumentxxxxpredictiveНизкий
184Argumentxxxx_xxxxpredictiveСредний
185ArgumentxxxxxxxxpredictiveСредний
186ArgumentxxxxxxxxpredictiveСредний
187ArgumentxxxxxxxxpredictiveСредний
188ArgumentxxxxxxxxxpredictiveСредний
189Argumentxxx_xxxpredictiveНизкий
190ArgumentxxxxxxpredictiveНизкий
191Argumentxxxx_xx_xxxpredictiveСредний
192Argumentxx_xxxxxxx_xxxxxxxpredictiveВысокий
193ArgumentxxxxxxxxxxxxxpredictiveВысокий
194ArgumentxxxxxpredictiveНизкий
195Argumentxxxxxxx_xxxpredictiveСредний
196ArgumentxxxxpredictiveНизкий
197ArgumentxxxxxxxpredictiveНизкий
198ArgumentxxxxxxpredictiveНизкий
199Argumentxxxxxxxx_xxxxxpredictiveВысокий
200ArgumentxxxxxxxxxxxxpredictiveСредний
201ArgumentxxxxxxpredictiveНизкий
202ArgumentxxxxxpredictiveНизкий
203ArgumentxxxxxxxxxxxxxpredictiveВысокий
204ArgumentxxxpredictiveНизкий
205ArgumentxxxxxxpredictiveНизкий
206ArgumentxxxpredictiveНизкий
207Argumentxxxxxxxx-xxxxxxxxpredictiveВысокий
208ArgumentxxxpredictiveНизкий
209ArgumentxxxxpredictiveНизкий
210ArgumentxxxxpredictiveНизкий
211ArgumentxxxxxxxxpredictiveСредний
212ArgumentxxxxxxxpredictiveНизкий
213Argumentxxxx->xxxxxxxpredictiveВысокий
214Argumentx-xxxxxxxxx-xxxpredictiveВысокий
215ArgumentxxxpredictiveНизкий
216Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveВысокий
217Argument_xxx_xxxxxxxxxxx_predictiveВысокий
218Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveВысокий
219Input Value.%xx.../.%xx.../predictiveВысокий
220Input Value../predictiveНизкий
221Input Valuexxx xxxxxxxxpredictiveСредний
222Input ValuexxxxxxxxpredictiveСредний
223Input Valuexxxxxxxxx' xxx 'x'='xpredictiveВысокий
224Input ValuexxxxxpredictiveНизкий
225Input ValuexxxxxxxxxxpredictiveСредний
226Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveВысокий
227Input Value\xpredictiveНизкий
228Input Value….//predictiveНизкий
229Pattern|xx|predictiveНизкий
230Network PortxxxxxpredictiveНизкий
231Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveВысокий
232Network Portxxx/xx (xxxxxx)predictiveВысокий
233Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!