PakistanChatMessenger Анализ

IOB - Indicator of Behavior (322)

Временная шкала

Язык

en280
es16
ja12
ru8
de4

Страна

us220
gb6
nl6
de4
ru2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Apple iOS18
Adobe Flash Player16
Apple Mac OS X14
WordPress8
Mahara8

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-27363
2php-revista articulo.php sql-инъекция6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.01900CVE-2006-4608
3SourceCodester Facebook News Feed Like Post эскалация привилегий7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.060.00091CVE-2024-1027
4Tongda OA 2017 delete.php sql-инъекция6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.180.00063CVE-2023-6885
5D-Link DAR-7000 workidajax.php sql-инъекция6.96.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.090.00063CVE-2023-6581
6Totolink X5000R cstecgi.cgi setWizardCfg эскалация привилегий6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00138CVE-2023-6612
7SourceCodester Online Exam System GET Parameter updateCourse.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00063CVE-2023-2642
8Simple File List Plugin ee-downloader.php обход каталога6.46.3$0-$5k$0-$5kNot DefinedNot Defined0.020.42222CVE-2022-1119
9Quirm SAXON Error Message news.php раскрытие информации5.34.6$0-$5kРасчетUnprovenOfficial Fix0.000.00796CVE-2007-4861
10DouPHP article.php межсайтовый скриптинг4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00046CVE-2023-30205
11Solidweb Novus notas.asp sql-инъекция7.37.1$0-$5kРасчетHighUnavailable0.030.00079CVE-2007-5123
12Synacor Zimbra Webmail Subsystem upload эскалация привилегий6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00466CVE-2020-12846
13IBM HTTP Server повреждение памяти6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00359CVE-2015-4947
14WordPress WP_Query class-wp-query.php sql-инъекция8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00318CVE-2017-5611
15Totolink LR1200GB Web Interface cstecgi.cgi loginAuth повреждение памяти9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00045CVE-2024-1783
16Tongda OA 2017 delete.php sql-инъекция5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00063CVE-2024-1251
17openBI Icon Screen.php uploadIcon эскалация привилегий8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00253CVE-2024-1036
18openBI File.php uploadFile эскалация привилегий8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00063CVE-2024-1034
19openBI Setting.php dlfile эскалация привилегий8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00055CVE-2024-1115
20Totolink LR1200GB cstecgi.cgi setParentalRules повреждение памяти9.18.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00084CVE-2024-0574

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.2.78.240PakistanChatMessenger31.05.2021verifiedВысокий
2XX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxxxXxxxxxxxxxxxxxxxxxxxx31.05.2021verifiedВысокий
3XXX.XXX.XX.XXXxxxxxxxxxxxxxxxxxxxx31.05.2021verifiedВысокий
4XXX.XX.XXX.XXXXxxxxxxxxxxxxxxxxxxxx31.05.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22, CWE-24Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
6TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
18TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (182)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/about-us.phppredictiveВысокий
2File/admin/article.phppredictiveВысокий
3File/admin/countrymanagement.phppredictiveВысокий
4File/admin/transactions/track_shipment.phppredictiveВысокий
5File/admin/user/manage_user.phppredictiveВысокий
6File/administration/settings_registration.phppredictiveВысокий
7File/ajax-files/postComment.phppredictiveВысокий
8File/application/index/controller/File.phppredictiveВысокий
9File/application/index/controller/Screen.phppredictiveВысокий
10File/application/websocket/controller/Setting.phppredictiveВысокий
11File/auth/auth.php?user=1predictiveВысокий
12File/blogpredictiveНизкий
13File/categorypage.phppredictiveВысокий
14File/cgi-bin/cstecgi.cgipredictiveВысокий
15File/cgi-bin/cstecgi.cgi?action=loginpredictiveВысокий
16File/classes/Master.phppredictiveВысокий
17File/collection/allpredictiveВысокий
18File/general/email/outbox/delete.phppredictiveВысокий
19File/home.phppredictiveСредний
20File/list_temp_photo_pin_upload.phppredictiveВысокий
21File/loginpredictiveНизкий
22File/nova/bin/detnetpredictiveВысокий
23File/print.phppredictiveСредний
24File/searchpin.phppredictiveВысокий
25File/xxxxxxx/xxxxxxpredictiveВысокий
26File/xxxxxxxx/xxxx/xxxxxxxxpredictiveВысокий
27File/xxxx_xxxxx_xxxxxxx.xxxpredictiveВысокий
28File/xxxx/xxx/xxxxpredictiveВысокий
29File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveВысокий
30File/xxxx/xxxxxxxpredictiveВысокий
31File/xxxx/xxxxxx/xxxxxxpredictiveВысокий
32File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveВысокий
33Filexxxxx/xxxxxxx.xxxpredictiveВысокий
34Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveВысокий
35Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveВысокий
36Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
37Filexxxxxxxx.xxxpredictiveСредний
38Filexxx_xxxxxxx.xxxpredictiveВысокий
39Filexxxxxxx.xxxpredictiveСредний
40Filexxxxx.xxxpredictiveСредний
41Filexxxx/xxx_xxxxxx.xpredictiveВысокий
42Filexxxx-xxx.xxxpredictiveСредний
43Filexxxxxxxx.xxxpredictiveСредний
44Filexxxxxxxxxx.xxxpredictiveВысокий
45Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveВысокий
46Filexxxxxx/xxxx.xpredictiveВысокий
47Filexxxxxx/xxx.xpredictiveСредний
48Filexxx.xxx.xxxxpredictiveСредний
49Filexxxxxxx.xxxpredictiveСредний
50Filexxxxxx/xxxxx/xxxxxxx.xpredictiveВысокий
51Filexxxxxxx.xxxpredictiveСредний
52Filexxxxxx.xxxpredictiveСредний
53Filexxxx_xxx.xxxpredictiveСредний
54Filexxxxxxxxxx_xxxxxx.xxxpredictiveВысокий
55Filexxxx.xxxpredictiveСредний
56Filexxxxx_xxxxx.xxxpredictiveВысокий
57Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveВысокий
58Filexxxxxxxxx.xxxpredictiveВысокий
59Filexxxxxxx.xxxpredictiveСредний
60Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveВысокий
61Filexxx_xxxx.xxxpredictiveСредний
62Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveВысокий
63Filexxxxx_xxxxxxxxx.xxxpredictiveВысокий
64Filexxxx.xxxx.xxxpredictiveВысокий
65Filexxxxxxxxxxx.xpredictiveВысокий
66Filexxxxxx_xxxxxxx.xxxxpredictiveВысокий
67Filexxxxxxxxxxxx.xxxpredictiveВысокий
68Filexxx/xxxxx/xxxxx.xxxx.xxxpredictiveВысокий
69Filexxxxxxxx/xxxxx-xxxxxxxxxx-xxxx.xxxpredictiveВысокий
70Filexxxxx.xxxpredictiveСредний
71Filexxxxx.xxx?xxxxxx=xxx&xxxxxx=xxxx&x=xxxxxxpredictiveВысокий
72Filexxxxx/xxxxx.xxxpredictiveВысокий
73Filex_xxxxxxxx_xxxxxpredictiveВысокий
74Filexxxxxxxxxx/xxxx.xpredictiveВысокий
75Filexxxxxxx/xxxxxxx.xpredictiveВысокий
76Filexxxxx.xxxpredictiveСредний
77Filexxxxxxxxxx.xxxpredictiveВысокий
78Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
79Filexxxx/xxx_xxxxxxxxx.xpredictiveВысокий
80Filexxxxxx_xxxxxx.xxxpredictiveВысокий
81Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveВысокий
82Filexx.xxxxxxxxxx.xxxxpredictiveВысокий
83Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveВысокий
84Filexxxx.xxxpredictiveСредний
85Filexxxxx.xxxpredictiveСредний
86Filexxxxxxxx-xxxxxxxx.xxxpredictiveВысокий
87Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveВысокий
88Filexxxxx.xxxpredictiveСредний
89Filexxxx.xxxpredictiveСредний
90Filexxxxxx.xxxpredictiveСредний
91Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveВысокий
92Filexxxxxxxx.xpredictiveСредний
93Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveВысокий
94Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveВысокий
95Filexxx/xxxx/xxxx/xxx/xxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveВысокий
96Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveВысокий
97Filexxxxx.xpredictiveНизкий
98Filexx_xxxxxx.xxxpredictiveВысокий
99Filexxxx.xxxpredictiveСредний
100Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxxx.xxxpredictiveВысокий
101Filexx-xxxxx/xxxxxx-xxxx.xxxpredictiveВысокий
102Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
103Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
104Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictiveВысокий
105Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
106Filexx-xxxx.xxxpredictiveСредний
107Filexxxx/xxxxxxx/xxxxxxxxxxxxxxpredictiveВысокий
108File~/xxxxxxxx/xx-xxxxxxxxxx.xxxpredictiveВысокий
109Libraryxxxxxxxx/xxxxxxx/xxx.xxxpredictiveВысокий
110Libraryxxxxxxxxxx.xxxpredictiveВысокий
111Libraryxxx/xxxxx.xxxpredictiveВысокий
112Libraryxxx/xxxxxx.xxxpredictiveВысокий
113Libraryxxx/xxxxxxxx.xxpredictiveВысокий
114Libraryxxx/xxxxxxxxxxxxxxxx.xxxpredictiveВысокий
115Libraryxxxx/xxxxxxxxxxxx/xxxxx/xxxxx.xxpredictiveВысокий
116ArgumentxxxxxxxpredictiveНизкий
117ArgumentxxxxxxxxpredictiveСредний
118ArgumentxxxxxpredictiveНизкий
119ArgumentxxxpredictiveНизкий
120ArgumentxxxxxxxxpredictiveСредний
121ArgumentxxxpredictiveНизкий
122ArgumentxxxxxpredictiveНизкий
123Argumentxxxx_xxpredictiveНизкий
124ArgumentxxxxxxxpredictiveНизкий
125Argumentxxxxxxx/xxxxxxpredictiveВысокий
126Argumentxxxxxxx/xxxxxxxxxxxpredictiveВысокий
127Argumentxxxxxxxxx=xxxxpredictiveВысокий
128Argumentxxxxxx_xxxpredictiveСредний
129ArgumentxxxpredictiveНизкий
130Argumentx_xxxpredictiveНизкий
131ArgumentxxxxxxpredictiveНизкий
132ArgumentxxxxxxpredictiveНизкий
133ArgumentxxxxxpredictiveНизкий
134ArgumentxxxxpredictiveНизкий
135ArgumentxxxxxxxxpredictiveСредний
136Argumentxxxxx_xxxxpredictiveСредний
137ArgumentxxxxpredictiveНизкий
138Argumentxx_xxxxxxxxpredictiveСредний
139ArgumentxxxpredictiveНизкий
140Argumentxxxx_xxxxpredictiveСредний
141ArgumentxxpredictiveНизкий
142ArgumentxxxxxpredictiveНизкий
143Argumentxx_xxxxxxxxpredictiveСредний
144Argumentxx_xxxxxpredictiveСредний
145Argumentx_xxxxxxxxpredictiveСредний
146ArgumentxxxxxxxxpredictiveСредний
147Argumentxxxx x xxxxpredictiveСредний
148ArgumentxxxxxxxpredictiveНизкий
149ArgumentxxxxpredictiveНизкий
150Argumentxxxx/xxxxxxxpredictiveСредний
151Argumentxxx_xxxxxxxxpredictiveСредний
152ArgumentxxxxxxpredictiveНизкий
153Argumentxxxx_xxpredictiveНизкий
154ArgumentxxxxpredictiveНизкий
155ArgumentxxxxxxxpredictiveНизкий
156Argumentxxxxxxxx/xxxx/xxxxx/xxxx/xxxxxxxxx/xxxxxxxxxxxx/xxpredictiveВысокий
157ArgumentxxxxxxxpredictiveНизкий
158ArgumentxxxpredictiveНизкий
159Argumentxxxxxxx_xxxxxxxpredictiveВысокий
160ArgumentxxxxxxxxxxxxpredictiveСредний
161Argumentxxxxxxx_xxxpredictiveСредний
162ArgumentxxxpredictiveНизкий
163Argumentxxx_xxxxpredictiveСредний
164ArgumentxxxxxpredictiveНизкий
165ArgumentxxxxxpredictiveНизкий
166ArgumentxxxpredictiveНизкий
167Argumentxxxxxxx_xxpredictiveСредний
168ArgumentxxxxpredictiveНизкий
169ArgumentxxxxxpredictiveНизкий
170ArgumentxxxxxpredictiveНизкий
171Argumentxxxxxx_xxpredictiveСредний
172ArgumentxxxpredictiveНизкий
173ArgumentxxxxxxxxpredictiveСредний
174Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveВысокий
175Input Value'"--></xxxxx></xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveВысокий
176Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictiveВысокий
177Input Value' xx 'x'='xpredictiveСредний
178Input Value../predictiveНизкий
179Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveВысокий
180Input ValuexxxpredictiveНизкий
181Network Portxxx/xxxxxpredictiveСредний
182Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!