LeetHozer Анализ

IOB - Indicator of Behavior (197)

Временная шкала

Язык

en180
zh8
fr6
es2
ru2

Страна

us98
cn52
ru8
gb2
ce2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

WordPress8
Comcast MX011ANM6
Microsoft Windows6
QNAP QTS6
Palo Alto PAN-OS4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3WordPress sql-инъекция6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
4VeronaLabs wp-statistics Plugin API Endpoint Blind sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
5Linksys WRT54GL Web Management Interface SysInfo1.htm раскрытие информации4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.09CVE-2024-1406
6Teclib GLPI unlock_tasks.php sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.08CVE-2019-10232
7Sophos Firewall User Portal/Webadmin слабая аутентификация8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
8CutePHP CuteNews эскалация привилегий7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
9WordPress Object эскалация привилегий5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.08CVE-2022-21663
10Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k и многое другое$0-$5kProof-of-ConceptOfficial Fix0.070840.02CVE-2022-26923
11QNAP QTS Media Library эскалация привилегий8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
12RoundCube Webmail rcube_plugin_api.php обход каталога8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.02CVE-2020-12640
13Samurai Build File util.c canonpath повреждение памяти6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000850.07CVE-2019-19795
14Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
15Phpsugar PHP Melody page_manager.php межсайтовый скриптинг5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2017-15648
16RealNetworks RealServer Port 7070 Service отказ в обслуживании7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.09CVE-2000-0272
17Microsoft Windows Themes раскрытие информации5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.000730.04CVE-2024-21320
18Royal Elementor Addons and Templates Plugin эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.967230.03CVE-2023-5360
19Hikvision Intercom Broadcasting System ping.php эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.09CVE-2023-6895
20Hikvision Hybrid SAN Messages эскалация привилегий8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.000910.02CVE-2023-28808

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
137.49.226.171LeetHozer11.02.2022verifiedВысокий
264.225.64.58LeetHozer11.02.2022verifiedВысокий
3XXX.XXX.XXX.XXXXxxxxxxxx11.02.2022verifiedВысокий
4XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx11.02.2022verifiedВысокий
5XXX.XXX.XX.XXXxxxxx.xxxxxxx.xxxXxxxxxxxx11.02.2022verifiedВысокий
6XXX.XXX.XX.XXXXxxxxxxxx11.02.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (90)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/api/RecordingList/DownloadRecord?file=predictiveВысокий
2File/apply.cgipredictiveСредний
3File/php/ping.phppredictiveВысокий
4File/rapi/read_urlpredictiveВысокий
5File/scripts/unlock_tasks.phppredictiveВысокий
6File/SysInfo1.htmpredictiveВысокий
7File/sysinfo_json.cgipredictiveВысокий
8File/system/user/modules/mod_users/controller.phppredictiveВысокий
9File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveВысокий
10FileAjaxFileUploadHandler.axdpredictiveВысокий
11Filexxxxxxx/xxxx.xxxpredictiveВысокий
12Filexxxxxx/xxx.xpredictiveСредний
13Filexxxxxxxxx.xxx.xxxpredictiveВысокий
14Filexxxxx/xxxxx.xxxpredictiveВысокий
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
16Filexxxx_xxxxx.xxxpredictiveВысокий
17Filexxxxx.xxxpredictiveСредний
18Filexxxxxx.xxxpredictiveСредний
19Filexx/xx-xx.xpredictiveСредний
20Filexxx/xxxx_xxxx.xpredictiveВысокий
21Filexxxxxx/xxxxxxxxxxxpredictiveВысокий
22Filexxxx_xxxxxx.xpredictiveВысокий
23Filexxxx/xxxxxxx.xpredictiveВысокий
24Filexxx/xxxxxx.xxxpredictiveВысокий
25Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveВысокий
26Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveВысокий
27Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveВысокий
28Filexxxxxxxxxx.xxxpredictiveВысокий
29Filexxxxx.xxxpredictiveСредний
30Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
31Filexxx/xxx.xxxpredictiveСредний
32Filexxxx_xxxxxxx.xxxpredictiveВысокий
33Filexxxxxx.xpredictiveСредний
34Filexxxx.xxxpredictiveСредний
35Filexxxxx.xxxpredictiveСредний
36Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
37Filexxxxx_xxxxxx_xxx.xxxpredictiveВысокий
38Filexxxxxxxx.xxxpredictiveСредний
39Filexxxx.xxxpredictiveСредний
40Filexxxxx/xxxxx.xxxpredictiveВысокий
41Filexxxxxxxx.xxxpredictiveСредний
42Filexxxx-xxxxx.xxxpredictiveВысокий
43Filexxxxxxxxx.xxxpredictiveВысокий
44Filexxxx.xpredictiveНизкий
45FilexxxxxxxxxxpredictiveСредний
46Filexxxx_xxx_xxx_xxxx.xxxpredictiveВысокий
47Filexxxxxxx/xxxxx.xxxpredictiveВысокий
48Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveВысокий
49ArgumentxxxxxxpredictiveНизкий
50Argumentxxxxxxx_xxxxpredictiveСредний
51Argumentxxxxxx_xxxxpredictiveСредний
52ArgumentxxxxxxxxpredictiveСредний
53ArgumentxxxpredictiveНизкий
54ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
55ArgumentxxxxxpredictiveНизкий
56Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveВысокий
57Argumentxxxxxx_xxpredictiveСредний
58ArgumentxxxpredictiveНизкий
59ArgumentxxxxxxpredictiveНизкий
60ArgumentxxxxxxpredictiveНизкий
61ArgumentxxxxpredictiveНизкий
62ArgumentxxxxpredictiveНизкий
63ArgumentxxpredictiveНизкий
64Argumentxxxxx_xxxxpredictiveСредний
65Argumentxxxxxxxx[xx]predictiveСредний
66ArgumentxxxxxxxpredictiveНизкий
67Argumentxxxxxxxx_xxxxpredictiveВысокий
68Argumentxxx_xxxxpredictiveСредний
69Argumentxxxx_xxxxxpredictiveСредний
70ArgumentxxxxxxxxpredictiveСредний
71Argumentxxxx_xxpredictiveНизкий
72Argumentxxxxxxx/xxxxxpredictiveВысокий
73Argumentxxxxxx_xxxpredictiveСредний
74Argumentxxxx_xxpredictiveНизкий
75Argumentxxxxxxxx_xxxxxxxxpredictiveВысокий
76ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
77Argumentxxxx_xxpredictiveНизкий
78ArgumentxxxpredictiveНизкий
79ArgumentxxxxpredictiveНизкий
80ArgumentxxxxxxxxpredictiveСредний
81Argumentxxxx/xx/xxxx/xxxpredictiveВысокий
82Input Value.%xx.../.%xx.../predictiveВысокий
83Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
84Input Valuexxxxxxx -xxxpredictiveСредний
85Input ValuexxxxxxxxxxpredictiveСредний
86Network PortxxxxpredictiveНизкий
87Network PortxxxxpredictiveНизкий
88Network Portxxxx xxxxpredictiveСредний
89Network Portxxx/xxxpredictiveНизкий
90Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!