menuPass Анализ

IOB - Indicator of Behavior (153)

Временная шкала

Язык

en98
zh42
it4
fr4
jp2

Страна

us136
ua4
fr2
cn2
it2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

FreeBSD4
OpenStack Keystone4
Microsoft IIS4
Apple iOS4
HPE Windows Firmware Installer2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Kubernetes kubelet pprof раскрытие информации7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.535130.04CVE-2019-11248
2EyouCMS Backend эскалация привилегий4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.54CVE-2024-3431
3shell-quote Windows Drive Letter exec эскалация привилегий5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.06CVE-2021-42740
4Rockwellautomation 1756-ENBT series A Firmware perform эскалация привилегий10.010.0$0-$5k$0-$5kNot DefinedNot Defined0.482590.02CVE-2010-2965
5Simple Link Directory Plugin SQL Statement qcopd_upvote_action sql-инъекция7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.027050.02CVE-2022-0760
6nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.63CVE-2020-12440
7Litespeed Technologies OpenLiteSpeed эскалация привилегий8.07.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.062850.00CVE-2021-26758
8DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.04CVE-2010-0966
9emercoin Header отказ в обслуживании6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002450.00CVE-2018-19152
10OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.50CVE-2016-6210
11Joomla CMS Media Form Field межсайтовый скриптинг5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001370.00CVE-2019-9714
12Joomla CMS Edit View межсайтовый скриптинг5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001370.00CVE-2019-9711
13PHP exif.c exif_read_data повреждение памяти8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.005360.00CVE-2018-12882
14Tiki Admin Password tiki-login.php слабая аутентификация8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.09CVE-2020-15906
15TikiWiki tiki-register.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.34CVE-2006-6168
16eSyndicat Directory Software suggest-listing.php межсайтовый скриптинг3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.08
17Oracle Database Server Privilege Escalation6.36.3$5k-$25k$0-$5kHighNot Defined0.051170.02CVE-2010-0866
18WP ALL Export Pro Plugin неизвестная уязвимость4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001360.02CVE-2023-5882
19EMC Replication Manager эскалация привилегий4.03.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2013-3272
20WordPress эскалация привилегий5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.005760.02CVE-2013-2204

Кампании (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94, CWE-1321Argument InjectionpredictiveВысокий
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (79)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/anony/mjpg.cgipredictiveВысокий
2File/debug/pprofpredictiveСредний
3File/login.php?m=admin&c=Field&a=channel_editpredictiveВысокий
4File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveВысокий
5File/uncpath/predictiveСредний
6FileArchivesMapper.xmlpredictiveВысокий
7Fileblind\source\high.phppredictiveВысокий
8Filecart.phppredictiveСредний
9Filecat.phppredictiveНизкий
10Filecategorie.php3predictiveВысокий
11Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveВысокий
12Filexxx.xxxxxxx.xxxpredictiveВысокий
13Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
14Filexxxxxx.xxpredictiveСредний
15Filexxxx.xxxpredictiveСредний
16Filexxx_xxxxxx_xxx_xxxxxx.xpredictiveВысокий
17Filexxx/xxxx/xxxx.xpredictiveВысокий
18Filexxxxxxxxxxx.xxx/xxxxxxxxxxxpredictiveВысокий
19Filexxxxxxxxx/xxxxx/xxxxxxx_xxxxxxx.xxxpredictiveВысокий
20Filexxxxxx.xxpredictiveСредний
21Filexxx/xxxxxx.xxxpredictiveВысокий
22Filexxxxxxx_xxxx/xxxxxxxx.xxxpredictiveВысокий
23Filexxxxx.xxxpredictiveСредний
24Filexxxxxxxxx/xxx/xxx_xxxxxxxx.xxxpredictiveВысокий
25Filexxx.xpredictiveНизкий
26Filexxxxxxxx/xxxxxxxxxpredictiveВысокий
27Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveВысокий
28Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveВысокий
29Filexxx.xxxpredictiveНизкий
30Filexxxx_xxx.xxxxpredictiveВысокий
31Filexxxxxxx.xxxpredictiveСредний
32Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
33Filexxxx/xxxxxpredictiveСредний
34Filexxxxxx_xxxxxx.xxxpredictiveВысокий
35Filexxxx.xxxpredictiveСредний
36Filexxxxxxx.xxxpredictiveСредний
37Filexxxxxxxxx.xxxpredictiveВысокий
38Filexxxxxxx-xxxxxxx.xxxpredictiveВысокий
39Filexxxxxxxxx/xxxxxxxxxxpredictiveВысокий
40Filexxxx-xxxxx.xxxpredictiveВысокий
41Filexxxx-xxxxxxxx.xxxpredictiveВысокий
42Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveВысокий
43Filexx-xxxx.xxxpredictiveСредний
44Filexxxx.xxpredictiveНизкий
45ArgumentxxxxxxxxxxxpredictiveСредний
46ArgumentxxxxxxxxpredictiveСредний
47ArgumentxxxxxpredictiveНизкий
48ArgumentxxxxxpredictiveНизкий
49Argumentxxxxxxx_xxpredictiveСредний
50ArgumentxxxpredictiveНизкий
51ArgumentxxxxxxxxxxxxxxpredictiveВысокий
52ArgumentxxxxxxxpredictiveНизкий
53ArgumentxxpredictiveНизкий
54ArgumentxxxxxxxxxxxpredictiveСредний
55ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
56Argumentxxxxxxx_xxxxxxxpredictiveВысокий
57Argumentxxxxxxx[xx_xxx_xxxx]predictiveВысокий
58Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveВысокий
59ArgumentxxpredictiveНизкий
60Argumentxxxx_xxxxxpredictiveСредний
61ArgumentxxxpredictiveНизкий
62ArgumentxxxxxpredictiveНизкий
63ArgumentxxxxxxpredictiveНизкий
64ArgumentxxxxpredictiveНизкий
65Argumentxxxx/xxxxxxxpredictiveСредний
66Argumentxxxxxx xxxxxxpredictiveВысокий
67ArgumentxxxxxpredictiveНизкий
68ArgumentxxxxxxxxpredictiveСредний
69ArgumentxxxxxxxxpredictiveСредний
70ArgumentxxxxxxxxpredictiveСредний
71Argumentxxx_xxxxpredictiveСредний
72Argumentxxxx_xxpredictiveНизкий
73ArgumentxxxxpredictiveНизкий
74ArgumentxxxxxpredictiveНизкий
75ArgumentxxxxxxxxxpredictiveСредний
76ArgumentxxxxxxxxxpredictiveСредний
77Input Value::$xxxxx_xxxxxxxxxxpredictiveВысокий
78Input ValuexxxxpredictiveНизкий
79Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!