Elephant Анализ

IOB - Indicator of Behavior (450)

Временная шкала

Язык

en422
ru10
fr8
de2
pl2

Страна

us60
tr56
ru20
gb10
cn10

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Tracker Software PDF-XChange Editor18
Oracle VM VirtualBox18
Foxit PDF Reader16
Qualcomm Snapdragon Mobile14
GitLab Enterprise Edition12

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1DevExpress ASP.NET Web Forms ASPxHttpHandlerModule DXR.axd эскалация привилегий4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001830.11CVE-2022-41479
2TikiWiki tiki-register.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
3Redis повреждение памяти7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007500.00CVE-2023-41056
4Zabbix SAML слабая аутентификация8.28.2$0-$5k$0-$5kHighNot Defined0.971860.00CVE-2022-23131
5janobe Online Ordering System эскалация привилегий6.36.2$0-$5k$0-$5kNot DefinedNot Defined0.001250.00CVE-2022-36580
6Google Android PowerVR GPU Kernel Driver повреждение памяти5.45.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.02CVE-2022-20235
7WordPress Pingback эскалация привилегий5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.00CVE-2022-3590
8Microsoft IIS IP/Domain Restriction эскалация привилегий6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.11CVE-2014-4078
9Microsoft Exchange Server PowerShell ProxyNotShell Privilege Escalation7.77.3$5k-$25k$0-$5kHighOfficial Fix0.106980.05CVE-2022-41082
10nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.93CVE-2020-12440
11Django Admin Interface debug.py межсайтовый скриптинг6.15.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003700.03CVE-2016-6186
12Communigate Pro WebMail Stored межсайтовый скриптинг5.25.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000780.03CVE-2017-16962
13Tiki Admin Password tiki-login.php слабая аутентификация8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009366.57CVE-2020-15906
14OceanWP Plugin эскалация привилегий5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.04CVE-2023-23700
15Sonatype Nexus Repository Manager OSS Admin Panel эскалация привилегий6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-31289
16Ivanti Connect Secure/Policy Secure SAML эскалация привилегий7.97.8$0-$5k$0-$5kHighOfficial Fix0.961390.00CVE-2024-21893
17Google Chrome V8 повреждение памяти7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000800.04CVE-2024-0517
18Zabbix эскалация привилегий6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001340.03CVE-2023-32728
19Microsoft IIS FTP Server повреждение памяти7.57.2$25k-$100k$0-$5kHighOfficial Fix0.968430.00CVE-2010-3972
20Nagios XI POST Request banner_message-ajaxhelper.php sql-инъекция6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000850.05CVE-2023-40931

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
145.84.0.116vm1904340.stark-industries.solutionsElephant12.02.2024verifiedВысокий
2XX.XX.XX.XXXXxxxxxxx12.02.2024verifiedВысокий
3XX.XXX.XXX.XXXXxxxxxxx12.02.2024verifiedВысокий
4XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxx12.02.2024verifiedВысокий
5XXX.XX.XX.XXXXxxxxxxx12.02.2024verifiedВысокий

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-16CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
13TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
18TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (126)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/edit_user.phppredictiveВысокий
2File/admin/products/controller.php?action=addpredictiveВысокий
3File/admin/question/editpredictiveВысокий
4File/api/predictiveНизкий
5File/bifs/field_decode.cpredictiveВысокий
6File/bin/proc.cgipredictiveВысокий
7File/bitrix/admin/ldap_server_edit.phppredictiveВысокий
8File/cgi-bin/system_mgr.cgipredictiveВысокий
9File/Core/Ap4File.cpppredictiveВысокий
10File/csms/?page=contact_uspredictiveВысокий
11File/debug/pprofpredictiveСредний
12File/DXR.axdpredictiveСредний
13File/index.phppredictiveСредний
14File/index.php?route=extension/module/so_filter_shop_by/filter_datapredictiveВысокий
15File/isomedia/box_funcs.cpredictiveВысокий
16File/xxxxxxxx/xxxx.xpredictiveВысокий
17File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveВысокий
18File/xxx_xxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveВысокий
19File/xxxxx_xxxxxx/xxxxxx_xxxx.xxxpredictiveВысокий
20File/xxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveВысокий
21File/xxxxxpredictiveНизкий
22File/xxxx_xxxxxxxxxx/xxxxxxx.xxxpredictiveВысокий
23File/xxx/xxx/xxxxxxpredictiveВысокий
24File/xx-xxxxx/xxxxxxx.xxxpredictiveВысокий
25File/_xxxxpredictiveНизкий
26Filexxxxxxxxxx/xxx/xxxxxx_xxxxxxxx/xxxxxxxxxx/xxxxxxxxx/xxxxxx/_xxxxx.xxxx.xxxpredictiveВысокий
27Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveВысокий
28Filexxxxx/xxxxx-xxxx.xxxpredictiveВысокий
29Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveВысокий
30Filexxxx_xxxxx.xxxpredictiveВысокий
31Filexxxxxxxxxxx.xxxpredictiveВысокий
32Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
33Filexxxxxxxxxx.xxxpredictiveВысокий
34Filexxxxxxx.xxxpredictiveСредний
35Filexxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
36Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
37Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveВысокий
38Filexxx_xxxxxxxx.xpredictiveВысокий
39Filexxxxxxxxxxx.xxxpredictiveВысокий
40Filexxxxxxxx.xxxpredictiveСредний
41Filexxx/xxxx/xxxx.xpredictiveВысокий
42Filexxxxxxxxxxxxxx.xxxxpredictiveВысокий
43Filexx/xxxx/xxxx.xpredictiveВысокий
44Filexxxxxxx/xxxxxx.xxxpredictiveВысокий
45Filexxx.xxxpredictiveНизкий
46Filexxxxxx_xxxxx_xxxxx.xpredictiveВысокий
47Filexxx/xxxxxx.xxxpredictiveВысокий
48Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveВысокий
49Filexxxxx.xxxpredictiveСредний
50Filexx/xxxxxxx.xpredictiveСредний
51Filexxxxxxxx/xxxx_xxxxxx.xpredictiveВысокий
52Filexxxxx.xxxpredictiveСредний
53Filexxxxx.xxxpredictiveСредний
54Filexxxxxxx.xxxpredictiveСредний
55Filexxx%xx.xxxpredictiveСредний
56Filexxxxxxxx.xxxpredictiveСредний
57Filexxxx.xxxpredictiveСредний
58Filexx-xxx.xxxpredictiveСредний
59Filexxxxxxx.xxxpredictiveСредний
60Filexxxxxx.xxxpredictiveСредний
61Filexxxxxxxxxx.xxpredictiveВысокий
62Filexxxxxx.xxxpredictiveСредний
63Filexxxx.xxxpredictiveСредний
64Filexxx/xxxxxxx/xx.xxxpredictiveВысокий
65Filexxxxxxxxxxxxxx/xxxxx.xxpredictiveВысокий
66Filexxxxxx.xxxpredictiveСредний
67Filexxxxxxxxx/xxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveВысокий
68Filexxxx-xxxxx.xxxpredictiveВысокий
69Filexxxx-xxxxxxxx.xxxpredictiveВысокий
70Filexxxxx/xxx/xxx/xxxxxx.xpredictiveВысокий
71Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveВысокий
72Filexxxxxxx.xxxpredictiveСредний
73Filexxxxx/xxxxx.xxpredictiveВысокий
74Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveВысокий
75Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveВысокий
76Filexx-xxxxx.xxxpredictiveСредний
77Filexx/xx/xxxxxpredictiveСредний
78File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxx.xxxpredictiveВысокий
79Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
80Libraryxxxxxxxxxxxxxx.xxxpredictiveВысокий
81Libraryxxx/xxxxxxxx.xxxpredictiveВысокий
82Argumentxxx_xxxxx_xx /xxxx_xxxxx_xx /xxx_xxxxx_xx /xxxxxxx_xxxxx_xxpredictiveВысокий
83ArgumentxxxxxxxxpredictiveСредний
84ArgumentxxxxxxxpredictiveНизкий
85ArgumentxxxxxxxxpredictiveСредний
86ArgumentxxxpredictiveНизкий
87ArgumentxxxxxxxxxxxpredictiveСредний
88Argumentxxxxxx_xxxxpredictiveСредний
89ArgumentxxxxpredictiveНизкий
90ArgumentxxxxxxxxpredictiveСредний
91Argumentxxxx[]predictiveНизкий
92ArgumentxxxpredictiveНизкий
93ArgumentxxxxpredictiveНизкий
94ArgumentxxxxpredictiveНизкий
95ArgumentxxpredictiveНизкий
96ArgumentxxpredictiveНизкий
97ArgumentxxxxxxxxxpredictiveСредний
98ArgumentxxxxxpredictiveНизкий
99ArgumentxxxxpredictiveНизкий
100Argumentxxxx/xxxxxxxxxpredictiveВысокий
101ArgumentxxxxpredictiveНизкий
102ArgumentxxxxxpredictiveНизкий
103Argumentxxxx_xxxpredictiveСредний
104ArgumentxxxxxxpredictiveНизкий
105ArgumentxxxxxpredictiveНизкий
106ArgumentxxxxxxxxpredictiveСредний
107Argumentxxxxxx_xxxxpredictiveСредний
108ArgumentxxxxxxxpredictiveНизкий
109Argumentxxxxxxx_xxxpredictiveСредний
110ArgumentxxxxpredictiveНизкий
111Argumentxxxxxx/xxxxxpredictiveСредний
112ArgumentxxxxxxpredictiveНизкий
113ArgumentxxxxpredictiveНизкий
114ArgumentxxxxxxxxpredictiveСредний
115ArgumentxxxxxpredictiveНизкий
116ArgumentxxxxpredictiveНизкий
117Argumentxxx_xxxpredictiveНизкий
118ArgumentxxxxxxxxpredictiveСредний
119Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
120Argumentxxxxx[_xxxxxxxx]predictiveВысокий
121ArgumentxxxxxpredictiveНизкий
122Argumentxxx_xxx_xxxxxxxxpredictiveВысокий
123Argumentxxxx-xxxxxpredictiveСредний
124Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveВысокий
125Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveВысокий
126Input Value…/.predictiveНизкий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!