Shellbot Анализ

IOB - Indicator of Behavior (353)

Временная шкала

Язык

en214
es124
it8
de4
fr2

Страна

es126
us38
it6
cn2
ru2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows10
Qualcomm Snapdragon Compute4
Qualcomm Snapdragon Connectivity4
Qualcomm Snapdragon Consumer IOT4
Qualcomm Snapdragon Industrial IOT4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
3Fortinet FortiOS Endpoint Monitor Persistent межсайтовый скриптинг3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
4IBM TRIRIGA Application Platform Error Message раскрытие информации5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001070.00CVE-2020-4277
5IBM Security Secret Server URL Parameter раскрытие информации3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2021-20582
6Ultimate PHP Board UPB users.dat Password эскалация привилегий5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002260.02CVE-2002-2322
7Microsoft Windows Netlogon эскалация привилегий7.57.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.013170.03CVE-2016-3228
8Cisco Unified Communications Manager Mobile/Remote Access Services эскалация привилегий5.45.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000950.00CVE-2015-6410
9Magnolia CMS Edit Contact межсайтовый скриптинг4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000690.02CVE-2022-33098
10Tongda OA 2017 delete.php sql-инъекция6.76.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000790.00CVE-2023-5285
11SourceCodester Engineers Online Portal remove_inbox_message.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.04CVE-2023-5281
12Caphyon Advanced Installer WinSxS DLL эскалация привилегий7.87.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2022-4956
13ZZZCMS Database Backup File save.php restore эскалация привилегий7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.00CVE-2023-5263
14Tongda OA 2017 delete.php sql-инъекция6.96.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000770.00CVE-2023-5261
15SourceCodester Online Computer and Laptop Store Master.php register sql-инъекция8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-5373
16Xinhu RockOA Password эскалация привилегий5.45.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.00CVE-2023-5296
17yasm nasm-pp.c if_condition отказ в обслуживании4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2021-33460
18Multi-Vendor Online Groceries Management System view_product.php sql-инъекция6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.002550.02CVE-2022-26632
19Linux Kernel KVM повреждение памяти5.55.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000420.00CVE-2021-22543
20vBulletin XMLRPC API breadcrumbs_create.php sql-инъекция6.36.3$0-$5k$0-$5kHighUnavailable0.001020.02CVE-2014-2022

Кампании (1)

These are the campaigns that can be associated with the actor:

  • CVE-2020-17496

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
17TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File.phppredictiveНизкий
2File/admin/save.phppredictiveВысокий
3File/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9VtpredictiveВысокий
4File/chetc/shutdownpredictiveВысокий
5File/etc/networkd-dispatcherpredictiveВысокий
6File/integrations.jsonpredictiveВысокий
7File/nav_bar_action.phppredictiveВысокий
8File/nova/bin/traceroutepredictiveВысокий
9File/photo/include/blog/article.phppredictiveВысокий
10File/products/view_product.phppredictiveВысокий
11File/purchase_order/classes/Master.php?f=delete_itempredictiveВысокий
12File/rapi/read_urlpredictiveВысокий
13File/var/adm/btmppredictiveВысокий
14Fileactions/authenticate.phppredictiveВысокий
15Filexxxxx.xxxpredictiveСредний
16Filexxxxx/xxxxxxxxx.xxxpredictiveВысокий
17Filexxxxx/xxxxx.xxx/xxxxxxxx/xxxxxxpredictiveВысокий
18Filexxx_xxxxxx_xxxxxx.xxxpredictiveВысокий
19Filexxx.xxx?x=xxxxxxxx&x=xxxxxpredictiveВысокий
20Filexxxxxxx.xxxpredictiveСредний
21Filexxxxxxxxxxx.xxxpredictiveВысокий
22Filexxxxxxxxxxx_xxxxxx.xxxpredictiveВысокий
23Filexxxx_xxxx.xxpredictiveСредний
24Filexxxxxx_xxxx.xxxpredictiveВысокий
25Filexxxxxxxxx.xxpredictiveСредний
26Filexxxxxxxx.xpredictiveСредний
27FilexxxxxxxpredictiveНизкий
28Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
29Filexxxxxxxxxx_xxxxx.xxxpredictiveВысокий
30Filexxx.xxxxxxxxxx.xxxxxxxxxxx.xxxxxxxxxxxxpredictiveВысокий
31Filexxxxxx.xxxpredictiveСредний
32Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
33Filexxxxxxxx.xxxxpredictiveВысокий
34Filexxx.xpredictiveНизкий
35Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
36Filexxxxxxx/xx/xxxxxx/xxxxx_xxxxx_xxxxxxxxxx/xxxxxx.xxxpredictiveВысокий
37Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveВысокий
38Filexxxxxxxxxxxxx.xxxxxpredictiveВысокий
39Filexxx.xxxpredictiveНизкий
40Filexxx/xxxxxx.xxxpredictiveВысокий
41Filexxx/xxxxxxx.xxxpredictiveВысокий
42Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxx.xxxpredictiveВысокий
43Filexxxxxxxxxxxx.xxxpredictiveВысокий
44Filexxxxx.xpredictiveНизкий
45Filexxxxxxxxx.xxpredictiveСредний
46Filexxxxxxxxxx/xxxxxxxpredictiveВысокий
47Filexxxxxx.xxxpredictiveСредний
48FilexxxxxxxxxpredictiveСредний
49Filexxxxxxxxx.xxxpredictiveВысокий
50Filexxxxxxx.xxxpredictiveСредний
51Filexxxxxxx/xxxxxxxx/xxxx/xxxx-xx.xpredictiveВысокий
52Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveВысокий
53Filexxx/xxxx/xxx.xpredictiveВысокий
54Filexxx.xxxpredictiveНизкий
55Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
56Filexxxxxxx.xxxpredictiveСредний
57Filexxxxxx_xxxxx_xxxxxxx.xxxpredictiveВысокий
58Filexxxxxxx.xxpredictiveСредний
59Filexxxxx\xxxx.xxxpredictiveВысокий
60Filexxxx-xxx/xxxxxxxx.xxxpredictiveВысокий
61Filexxxxxx_xxxx.xxxpredictiveВысокий
62Filexxxxxx-xxxx.xpredictiveВысокий
63Filexxxxxxxxxxxxxxxxxxx?xxxxxx=xxxxxxxxxxxxxxxxxxxpredictiveВысокий
64Filexxxxx.xxxpredictiveСредний
65Filexxxxx.xxxpredictiveСредний
66Filexxxxxxxxxx.xxxxpredictiveВысокий
67Filexxxxxxx.xxxpredictiveСредний
68Filexxxxxxx.xxxpredictiveСредний
69Filexxxxxxxxxx.xxxpredictiveВысокий
70Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
71Library/xxx/xxx/xxx_xx-xxxxx-xxx/xxxxxxx.xx.xpredictiveВысокий
72Library/_xxx_xxx/xxxxx.xxxpredictiveВысокий
73Libraryxxxxxxxxx.xxxpredictiveВысокий
74Libraryxxx/xxxx/xxxxxx.xpredictiveВысокий
75Libraryxxxxxx_xxx.xxxpredictiveВысокий
76Libraryxxxxxx.xxxpredictiveСредний
77Libraryxxxxxxxx.xxxpredictiveСредний
78Argument-xpredictiveНизкий
79Argumentxxxxx/xxxxxpredictiveСредний
80ArgumentxxxxxxpredictiveНизкий
81Argumentxxx::xxxxxxx::xxxxxx/xxx::xxxxxxx::xxxxxxxxxxpredictiveВысокий
82ArgumentxxxxpredictiveНизкий
83ArgumentxxxxxxxxpredictiveСредний
84Argumentxxxxxx/xxxxxxxxxx/xxxxpredictiveВысокий
85ArgumentxxxxxxxxxxxxpredictiveСредний
86Argumentxxxxxxxx/xxxxxxpredictiveВысокий
87ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
88ArgumentxxxxxxxxxpredictiveСредний
89Argumentxxxxxx_xxxxxxpredictiveВысокий
90ArgumentxxxxxxxxxxxxpredictiveСредний
91Argumentxx_xxx_xxxxxpredictiveСредний
92ArgumentxxxxxpredictiveНизкий
93Argumentxxxxxxxxxx_xxpredictiveВысокий
94ArgumentxxxxpredictiveНизкий
95ArgumentxxxxxxxxpredictiveСредний
96ArgumentxxxxpredictiveНизкий
97ArgumentxxxpredictiveНизкий
98ArgumentxxxpredictiveНизкий
99ArgumentxxxxpredictiveНизкий
100ArgumentxxpredictiveНизкий
101ArgumentxxxxxpredictiveНизкий
102ArgumentxxxxpredictiveНизкий
103Argumentxxxxxxxx_xxxpredictiveСредний
104ArgumentxxxpredictiveНизкий
105Argumentxxxx/xxxxxxxxxxxpredictiveВысокий
106Argumentxxx xxxxxpredictiveСредний
107Argumentxxxxxxxxxxxxxxx/xxxx_xxxxpredictiveВысокий
108ArgumentxxxxxxxxpredictiveСредний
109ArgumentxxxxxxpredictiveНизкий
110ArgumentxxxxxxxpredictiveНизкий
111ArgumentxxxxxpredictiveНизкий
112Argumentxxxxxxxxxxx_xxpredictiveВысокий
113Argumentxxxxxx_xxxxpredictiveСредний
114Argumentxxxxxx$xxxpredictiveСредний
115ArgumentxxxxxxxxxxxxpredictiveСредний
116ArgumentxxxxxxxxpredictiveСредний
117ArgumentxxxxxpredictiveНизкий
118ArgumentxxxxpredictiveНизкий
119ArgumentxxxxxxxxpredictiveСредний
120ArgumentxxxxxpredictiveНизкий
121Input Valuex%xxxxx%xxx*x*x%xxx%xxxxx%xxxxx%xxxxxpredictiveВысокий
122Network Portxxx xxxx/xxxx/xxxxpredictiveВысокий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!