Pykspa Анализ

IOB - Indicator of Behavior (540)

Временная шкала

Язык

es430
en102
de4
it2
sv2

Страна

es482
us32
cn10
ce8

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows16
Apple iOS14
Microsoft Exchange Server14
Apple iPadOS12
Samsung Smart Phone10

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Keycloak Login эскалация привилегий5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00000CVE-2022-2232
2Boa Terminal эскалация привилегий5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.02395CVE-2009-4496
3polkit pkexec эскалация привилегий8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00046CVE-2021-4034
4SnakeYAML YAML File Parser повреждение памяти5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.050.00274CVE-2022-38752
5Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop Call повреждение памяти7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00097CVE-2021-24042
6HPE Arcsight Logger Stored межсайтовый скриптинг5.05.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2019-3485
7Technicolor TC7200.TH2v2 Credentials эскалация привилегий7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00406CVE-2018-20393
8Facebook WhatsApp/WhatsApp Business Video Call повреждение памяти7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00310CVE-2020-1909
9EmbedThis HTTP Library/Appweb httpLib.c authCondition слабая аутентификация7.77.5$0-$5k$0-$5kHighOfficial Fix0.040.00927CVE-2018-8715
10Zeus Zeus Web Server повреждение памяти10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.11877CVE-2010-0359
11SnakeYAML Constructor эскалация привилегий8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.060.00811CVE-2022-1471
12Velneo vClient слабая аутентификация5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00087CVE-2021-45035
13Zyxel USG/ZyWALL слабая аутентификация9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.020.08015CVE-2022-0342
14Microsoft Exchange Server Remote Code Execution7.36.8$25k-$100k$0-$5kFunctionalOfficial Fix0.000.68382CVE-2021-26857
15Meta WhatsApp/WhatsApp Business Image Blurring повреждение памяти8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2021-24041
16Acme Mini HTTPd Terminal эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00303CVE-2009-4490
17OpenSSL Stitched Ciphersuite d1_pkt.c SSL_shutdown раскрытие информации5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00805CVE-2019-1559
18Zeus Zeus Web Server Admin Server межсайтовый скриптинг4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00101CVE-2010-0363
19Keycloak Account Lockout отказ в обслуживании3.63.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00043CVE-2024-1722
20Fortinet FortiOS SSL-VPN повреждение памяти9.89.6$25k-$100k$25k-$100kHighOfficial Fix0.090.02287CVE-2024-21762

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
140.255.0.62Pykspa13.06.2021verifiedВысокий
2XX.XX.XXX.XXxxxxxx.xxxx-xxxxxx.xxXxxxxx13.06.2021verifiedВысокий
3XXX.XX.XX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx13.06.2021verifiedВысокий
4XXX.XX.XXX.XXxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxx13.06.2021verifiedВысокий
5XXX.XXX.XXX.XXXxxxxx13.06.2021verifiedВысокий

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CWE-94, CWE-1321Argument InjectionpredictiveВысокий
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveВысокий
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
22TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/.ssh/authorized_keyspredictiveВысокий
2File//etc/RT2870STA.datpredictiveВысокий
3File/cgi-bin/luci;stok=/localepredictiveВысокий
4File/cgi-bin/wapopenpredictiveВысокий
5File/classes/Users.php?f=savepredictiveВысокий
6File/HNAP1predictiveНизкий
7File/index.phppredictiveСредний
8File/mgmt/tm/util/bashpredictiveВысокий
9File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveВысокий
10File/setSystemAdminpredictiveВысокий
11File/sp/ListSp.phppredictiveВысокий
12File/updown/upload.cgipredictiveВысокий
13File/usr/bin/pkexecpredictiveВысокий
14File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveВысокий
15Filexxx.xpredictiveНизкий
16Filexxxxx.xpredictiveНизкий
17Filexxx/xxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
18Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
19Filexxx/xxxxxxxxx/xxxxxxx/xxxxxx-xxxxxx.xxxpredictiveВысокий
20Filexxx/xxxxx/xxxxxxxxx.xxxpredictiveВысокий
21Filexxx/xxxxxxxx/xxxxxxx_xxxxxx_xxxxxxx.xxpredictiveВысокий
22Filexxx_xxxxxxxxx.xxxpredictiveВысокий
23Filexxxx-xxxx.xpredictiveСредний
24Filexxxx.xxxpredictiveСредний
25Filexxxxxxxx/xx.xpredictiveВысокий
26Filexxxxx_xxxxxxxx.xpredictiveВысокий
27FilexxxxxpredictiveНизкий
28Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveВысокий
29Filexxxxxxxxxx.xxxpredictiveВысокий
30Filexxx/xxxxxxx/xx/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
31Filexxxxxx.xxxpredictiveСредний
32Filex_xxxxxxpredictiveСредний
33Filexxxxxx_x_x.xxxpredictiveВысокий
34Filexxxxx.xpredictiveНизкий
35Filexxxx_xxx_xxxx.xxxpredictiveВысокий
36Filexxxxxxxx.xxxpredictiveСредний
37Filexxxxxxxxxx.xxxpredictiveВысокий
38Filexxx_xxxxxx.xxxpredictiveВысокий
39Filexxx/xxxxx.xpredictiveСредний
40Filexxxx.xpredictiveНизкий
41Filexxxx/xxxpredictiveСредний
42Filexxxx/xxxxxxx.xxxxpredictiveВысокий
43Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
44Filexxxxx.xxxpredictiveСредний
45Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveВысокий
46Filexxxxxxx.xpredictiveСредний
47Filexxxxxxxxxx/xxxx.xpredictiveВысокий
48Filexxxx.xxxxpredictiveСредний
49Filexxxxxxx.xxxpredictiveСредний
50Filexx_xxxxxxxxxxxxxx.xpredictiveВысокий
51Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictiveВысокий
52Filexxxxxxx.xpredictiveСредний
53Filexxxxxx.xxpredictiveСредний
54Filexxxxxxxxxxxxx.xxxpredictiveВысокий
55Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx.xpredictiveВысокий
56Filexxxxx.xpredictiveНизкий
57Filexxxxxxxxxxxx.xxxpredictiveВысокий
58Filexxxxxx.xpredictiveСредний
59Filexxxx_xxx_xx.xpredictiveВысокий
60Filexxx.xpredictiveНизкий
61Filexxxxxx.xpredictiveСредний
62Filexxxx-xxxxxx.xpredictiveВысокий
63Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveВысокий
64Filexxx/xx_xxx.xpredictiveСредний
65Filexxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
66Filexxxx.xxxpredictiveСредний
67Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveВысокий
68Filexxxx.xxxpredictiveСредний
69Filexxxxxxx.xxxpredictiveСредний
70Filexxxxxxxx.xxxpredictiveСредний
71Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
72Filexxxx/xxxx_xxxxxx.xpredictiveВысокий
73Library/xxxxxxx/xxxxxxx.xxxpredictiveВысокий
74Libraryxxxx/xxxxxxx.xpredictiveВысокий
75LibraryxxxxxxxxxpredictiveСредний
76Libraryxxxxxxxx.xxxpredictiveСредний
77Libraryxxxxx.xxxpredictiveСредний
78Libraryxxxxxxx.xxxpredictiveСредний
79Argument-xxpredictiveНизкий
80ArgumentxxxxxxxpredictiveНизкий
81ArgumentxxxxxxxpredictiveНизкий
82ArgumentxxxxxxpredictiveНизкий
83ArgumentxxxxxxxpredictiveНизкий
84ArgumentxxxxxxxpredictiveНизкий
85ArgumentxxxxxxxxxxpredictiveСредний
86Argumentxxxx_xxxpredictiveСредний
87ArgumentxxxxxxxxxxxpredictiveСредний
88ArgumentxxxxxxxxxxxpredictiveСредний
89ArgumentxxxxxxxpredictiveНизкий
90Argumentxxxxxx_xxxxxxxxpredictiveВысокий
91Argumentxxxxxxxxxxx xxxx/xxxxxxxxxxx xxxx/xxxxxxxxxxx xxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxx xx/xxxxxxxxxx x xxx x xxxxxx xxxxxxxx/xxxxxxxxxx xxx xx xxxxxx xxxxxxxx/xxxxxxxxxx xxx+ xx xxxxxx xxxxxxxxpredictiveВысокий
92ArgumentxxxxxxxxxxpredictiveСредний
93ArgumentxxpredictiveНизкий
94ArgumentxxpredictiveНизкий
95Argumentxxx_xxxxpredictiveСредний
96ArgumentxxxxxpredictiveНизкий
97Argumentxxxxxxx_xxx_xxxxxx/xxxxxxxxxx_xxxxxxxxxxpredictiveВысокий
98ArgumentxxxxxxxxpredictiveСредний
99ArgumentxxxxxxxxxxxxpredictiveСредний
100Argumentxxxxxx_xxxxpredictiveСредний
101Argumentxxxxxxx_xxxxpredictiveСредний
102Argumentxxxxxx_xxxx_xxxxpredictiveВысокий
103ArgumentxxxxxxxxxpredictiveСредний
104ArgumentxxxxpredictiveНизкий
105ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
106Argumentxxxx_xxxxxxpredictiveСредний
107ArgumentxxxxxxxxpredictiveСредний
108Argumentxxxx_xxxxxx_xxxxpredictiveВысокий
109ArgumentxxxxxxxxpredictiveСредний
110Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
111ArgumentxxxxxxxxxxxxpredictiveСредний
112ArgumentxxxxpredictiveНизкий
113ArgumentxxxxxxxxxxxxxpredictiveВысокий
114ArgumentxxxxxpredictiveНизкий
115Argumentx-xxxxxxxxx-xxxpredictiveВысокий
116Argumentx-xxxx-xxxxxpredictiveСредний
117Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveВысокий
118Input Value../..predictiveНизкий
119Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictiveВысокий
120Network Portxxx/xxxxpredictiveСредний
121Network Portxxx/xxxxpredictiveСредний
122Network Portxxx/xxxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!