MirrorBlast Анализ

IOB - Indicator of Behavior (626)

Временная шкала

Язык

en522
ru38
zh20
es16
fr10

Страна

sc180
us160
cn86
ru46
de22

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows22
F5 BIG-IP10
WordPress10
Microsoft Exchange Server8
Google Chrome8

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2spring-boot-actuator-logview LogViewEndpoint.view обход каталога5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.05CVE-2023-29986
3Esoftpro Online Guestbook Pro ogp_show.php sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.76CVE-2009-4935
4Apache HTTP Server эскалация привилегий5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.08CVE-2023-38709
5Palo Alto PAN-OS GlobalProtect Clientless VPN повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
6WordPress sql-инъекция6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
7Daemon-tools DAEMON Tools mfc80loc.dll эскалация привилегий8.47.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2010-5239
8Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
9Joomla CMS com_easyblog sql-инъекция6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.46
10Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.973190.00CVE-2021-34473
11VeronaLabs wp-statistics Plugin API Endpoint Blind sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
12Jetty URI эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.475550.00CVE-2021-34429
13Microsoft IIS межсайтовый скриптинг5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.21CVE-2017-0055
14phpMyAdmin Username sql-инъекция7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.03CVE-2016-9864
15HP Router/Switch SNMP раскрытие информации3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
16SAP GUI TabOne ActiveX Control повреждение памяти7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.816030.03CVE-2008-4827
17Cisco Linksys Router tmUnblock.cgi эскалация привилегий9.89.2$25k-$100k$0-$5kHighWorkaround0.000000.00
18Linksys WRT54GL Web Management Interface SysInfo1.htm раскрытие информации4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
19Esoftpro Online Guestbook Pro ogp_show.php межсайтовый скриптинг4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
20Teclib GLPI unlock_tasks.php sql-инъекция8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.08CVE-2019-10232

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94, CWE-1321Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6T1068CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveВысокий
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
20TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (222)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/sysmon.phppredictiveВысокий
2File/api/content/posts/commentspredictiveВысокий
3File/api/RecordingList/DownloadRecord?file=predictiveВысокий
4File/apply.cgipredictiveСредний
5File/cgi-bin/koha/acqui/supplier.pl?op=enterpredictiveВысокий
6File/debug/pprofpredictiveСредний
7File/Home/GetAttachmentpredictiveВысокий
8File/html/device-idpredictiveВысокий
9File/html/devstat.htmlpredictiveВысокий
10File/html/repositorypredictiveВысокий
11File/index.phppredictiveСредний
12File/members/view_member.phppredictiveВысокий
13File/mhds/clinic/view_details.phppredictiveВысокий
14File/modules/projects/vw_files.phppredictiveВысокий
15File/nova/bin/consolepredictiveВысокий
16File/owa/auth/logon.aspxpredictiveВысокий
17File/php/ping.phppredictiveВысокий
18File/rapi/read_urlpredictiveВысокий
19File/rest/api/latest/projectvalidate/keypredictiveВысокий
20File/scripts/unlock_tasks.phppredictiveВысокий
21File/services/config/config.xmlpredictiveВысокий
22File/services/system/setup.jsonpredictiveВысокий
23File/SSOPOST/metaAlias/%realm%/idpv2predictiveВысокий
24File/SysInfo1.htmpredictiveВысокий
25File/sysinfo_json.cgipredictiveВысокий
26File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveВысокий
27File/xxxxxxx/predictiveСредний
28File/xxx-xxx/xxx.xxxpredictiveВысокий
29File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveВысокий
30Filexxxxxxx.xxxpredictiveСредний
31Filexxxxx.xxxxxxxxx.xxxpredictiveВысокий
32Filexxxxx/xxxxxx.xxxpredictiveВысокий
33Filexxxx.xxxpredictiveСредний
34Filexxxxxxx/xxxx.xxxpredictiveВысокий
35Filexxx/xxx.xxxpredictiveСредний
36Filexxx-xxx/xxxx_xxx.xxxpredictiveВысокий
37Filexxxxxx/xxx.xpredictiveСредний
38Filexxxxxxx.xxxpredictiveСредний
39Filexxxxxx.xpredictiveСредний
40Filexxxx/xxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
41Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveВысокий
42Filexxxxxxxxx.xxx.xxxpredictiveВысокий
43Filexxxxx/xxxxx.xxxpredictiveВысокий
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
45Filexxxx_xxxxx.xxxpredictiveВысокий
46Filexxxx/xxxxpredictiveСредний
47Filexxxxx.xxxpredictiveСредний
48Filexxxxxx.xxxpredictiveСредний
49Filexxxxx.xxxpredictiveСредний
50Filexxxxxx_xxx.xpredictiveСредний
51Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveВысокий
52Filexxx/xxxx/xxxx.xpredictiveВысокий
53Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
54Filexxxxxxxxxxxxxx.xxpredictiveВысокий
55Filexx/xx-xx.xpredictiveСредний
56Filexxx/xxxx_xxxx.xpredictiveВысокий
57Filexxxxxx/xxxxxxxxxxxpredictiveВысокий
58Filexxxx_xxxxxx.xpredictiveВысокий
59Filexxxx/xxxxxxx.xpredictiveВысокий
60Filexxxxx.xxxxpredictiveСредний
61Filexx/xxxxxxx/xxx.xpredictiveВысокий
62Filexxx/xxxxxx.xxxpredictiveВысокий
63Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictiveВысокий
64Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveВысокий
65Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveВысокий
66Filexxxxx.xxxpredictiveСредний
67Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveВысокий
68Filexxxxxxxx/xx/xxxx.xxpredictiveВысокий
69Filexxxxxxxxxx.xxxpredictiveВысокий
70Filexxxxxx.xpredictiveСредний
71Filexxxxxxxx.xxxpredictiveСредний
72Filexx/xxx/xxxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxx_xxxxx/_/xxxxxxx_xxxpredictiveВысокий
73Filexxxxxx/xxxxxx.xpredictiveВысокий
74Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveВысокий
75Filexxxxxxxxxxxx/xxx.xpredictiveВысокий
76Filexxxxx.xxxpredictiveСредний
77Filexxx_xxxxxxxxx.xpredictiveВысокий
78Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
79Filexxxxxxx.xxxpredictiveСредний
80Filexxx/xxx.xxxpredictiveСредний
81Filexxx_xxxxx_xxxx.xpredictiveВысокий
82Filexxx/xxxxxpredictiveСредний
83Filexxx_xxxx.xxxpredictiveСредний
84Filexxx_xxxx.xxxpredictiveСредний
85Filexxxxxxx/xxxxpredictiveСредний
86Filexxxxxxx.xxxpredictiveСредний
87Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
88Filexxxx_xxxxxxx.xxxpredictiveВысокий
89Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
90Filexxxxxx.xpredictiveСредний
91Filexxxx.xxxpredictiveСредний
92Filexxxxx.xxxpredictiveСредний
93Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
94Filexxxx.xxxpredictiveСредний
95Filexxxxxxxx.xxpredictiveСредний
96Filexxxxxxxxxx.xxxpredictiveВысокий
97Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveВысокий
98Filexxxxxxxxxxx.xxxpredictiveВысокий
99Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveВысокий
100Filexxx_xxxxx_xxxxxxxxx.xpredictiveВысокий
101Filexxxxxxxx.xxxpredictiveСредний
102Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveВысокий
103Filexxxxx.xxxpredictiveСредний
104Filexxxx.xxxpredictiveСредний
105Filexxxxx/xxxxx.xxxpredictiveВысокий
106Filexxxxxxxxxxxxxxx.xxxpredictiveВысокий
107Filexxxxxxxx.xxxpredictiveСредний
108Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveВысокий
109Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveВысокий
110Filexxxx.xxxpredictiveСредний
111Filexxxx-xxxxx.xxxpredictiveВысокий
112Filexxx.xpredictiveНизкий
113Filexxxxxxxxx.xxxpredictiveВысокий
114Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveВысокий
115Filexxxxxx.xxxpredictiveСредний
116Filexxx xxxx xxxxxxxpredictiveВысокий
117Filexxxx.xpredictiveНизкий
118FilexxxxxxxxxxpredictiveСредний
119Filexxxxxxx/xxxxx.xxxpredictiveВысокий
120Filexxxxxx.xxxpredictiveСредний
121Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
122Filexxxxxxxxxxxxx.xxpredictiveВысокий
123Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
124Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveВысокий
125Libraryxxx/xxxxxx.xpredictiveСредний
126Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveВысокий
127Libraryxxxxxxxx.xxxpredictiveСредний
128Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveВысокий
129Libraryxxxxxx.xxxpredictiveСредний
130Argument-xpredictiveНизкий
131Argumentxxxxxxx xx/xxxxxxx xxxxpredictiveВысокий
132ArgumentxxxxxxpredictiveНизкий
133Argumentxxxxxxx_xxxxpredictiveСредний
134Argumentxxxxxx_xxxxpredictiveСредний
135ArgumentxxxxxxxxxxxxxxpredictiveВысокий
136ArgumentxxxxxxxxpredictiveСредний
137ArgumentxxxpredictiveНизкий
138ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
139ArgumentxxxpredictiveНизкий
140ArgumentxxxxxxxxxpredictiveСредний
141ArgumentxxxxxxxxxxxxxxxxxpredictiveВысокий
142ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
143ArgumentxxxxxpredictiveНизкий
144Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveВысокий
145ArgumentxxxxpredictiveНизкий
146Argumentxxxxxx_xxpredictiveСредний
147ArgumentxxxxxxxpredictiveНизкий
148Argumentxxxxxx/xxxxxxxpredictiveВысокий
149Argumentxxxxxxxx[xxxx_xxx]predictiveВысокий
150Argumentxxxxx->xxxxpredictiveСредний
151ArgumentxxxxxpredictiveНизкий
152ArgumentxxxxpredictiveНизкий
153ArgumentxxxxxxpredictiveНизкий
154Argumentxx_xxpredictiveНизкий
155Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveВысокий
156ArgumentxxxxpredictiveНизкий
157ArgumentxxxxpredictiveНизкий
158ArgumentxxxxxxxxpredictiveСредний
159ArgumentxxxxpredictiveНизкий
160ArgumentxxpredictiveНизкий
161Argumentxxxxx_xxxxpredictiveСредний
162ArgumentxxxxpredictiveНизкий
163Argumentxxxxxxxx[xx]predictiveСредний
164ArgumentxxxpredictiveНизкий
165ArgumentxxxxxxxpredictiveНизкий
166ArgumentxxxxxxxxpredictiveСредний
167ArgumentxxxxxxxxxxpredictiveСредний
168Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveВысокий
169Argumentxxx_xxxxpredictiveСредний
170ArgumentxxxxxxpredictiveНизкий
171ArgumentxxxxpredictiveНизкий
172Argumentxxx_xxxxxxpredictiveСредний
173ArgumentxxxxxxxpredictiveНизкий
174ArgumentxxxxxxxpredictiveНизкий
175Argumentxxxx_xxxxxpredictiveСредний
176ArgumentxxxxxxxxpredictiveСредний
177ArgumentxxxxxxxxpredictiveСредний
178ArgumentxxxxpredictiveНизкий
179Argumentxxxxxx_xxxxpredictiveСредний
180ArgumentxxxxxxxpredictiveНизкий
181Argumentxxxxxx_xxxxxxxpredictiveВысокий
182Argumentxxxxxxx/xxxxxpredictiveВысокий
183Argumentxxxxx/xxxxxxxxpredictiveВысокий
184ArgumentxxxxxxpredictiveНизкий
185ArgumentxxxxxpredictiveНизкий
186ArgumentxxxxxxxxxxxpredictiveСредний
187Argumentxxxxxx_xxxpredictiveСредний
188ArgumentxxxpredictiveНизкий
189Argumentxxxx_xxpredictiveНизкий
190Argumentxxxxxxxx_xxxxxxxxpredictiveВысокий
191Argumentxx_xxx_xxxxxpredictiveСредний
192ArgumentxxxpredictiveНизкий
193ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
194Argumentxxxx_xxpredictiveНизкий
195ArgumentxxxpredictiveНизкий
196ArgumentxxxpredictiveНизкий
197ArgumentxxxxpredictiveНизкий
198ArgumentxxxxxxxxpredictiveСредний
199ArgumentxxxxxpredictiveНизкий
200Argumentxxxx/xx/xxxx/xxxpredictiveВысокий
201ArgumentxxxxxxxxxpredictiveСредний
202Argumentx-xxxxxxxxx-xxxxxxpredictiveВысокий
203Input Value.%xx.../.%xx.../predictiveВысокий
204Input Value../predictiveНизкий
205Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveВысокий
206Input ValuexxxxxpredictiveНизкий
207Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveВысокий
208Input Valuexxxxxxx -xxxpredictiveСредний
209Input ValuexxxxxxxxxxpredictiveСредний
210Input Value\xpredictiveНизкий
211Input Value|<xxxxxxx>predictiveСредний
212Patternxxxxxx.xxxxxxpredictiveВысокий
213Network PortxxxxpredictiveНизкий
214Network PortxxxxpredictiveНизкий
215Network Portxxxx xxxxpredictiveСредний
216Network Portxxx/xxpredictiveНизкий
217Network Portxxx/xxxpredictiveНизкий
218Network Portxxx/xxxpredictiveНизкий
219Network Portxxx/xxxx (xxx)predictiveВысокий
220Network Portxxx/xxxxpredictiveСредний
221Network Portxxx/xxxxpredictiveСредний
222Network Portxxx/xxx (xxxx)predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!