Smominru Анализ

IOB - Indicator of Behavior (245)

Временная шкала

Язык

en212
de12
zh8
it4
fr4

Страна

us146
gb42
cn14
ru12
tk8

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Git6
Microsoft Exchange Server4
Microsoft IIS4
PHP4
WordPress4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Storytlr межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001930.06CVE-2014-100038
3Storytlr межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.13CVE-2014-100037
4DZCP deV!L`z Clanportal config.php эскалация привилегий7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
5Git SSH URL эскалация привилегий7.57.2$0-$5k$0-$5kHighOfficial Fix0.551800.04CVE-2017-1000117
6JoomlaTune Com Jcomments admin.jcomments.php межсайтовый скриптинг4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.04CVE-2010-5048
7Alurian Prismotube Video Script index.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.000790.00CVE-2011-5103
8Netgear SRX5308 sql-инъекция7.47.4$5k-$25k$5k-$25kHighNot Defined0.000930.02CVE-2019-17049
9Apple iOS/iPadOS Image BLASTPASS повреждение памяти7.06.9$25k-$100k$25k-$100kHighOfficial Fix0.003300.03CVE-2023-41064
10D-Link IP Cameras lums.cgi раскрытие информации4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.725050.00CVE-2013-1601
11Foxit Reader AcroForms removeField повреждение памяти4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002460.00CVE-2019-6766
12Komodia Redirector SDK Web Companion слабое шифрование5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002200.00CVE-2015-2078
13PHP-Fusion submit.php межсайтовый скриптинг4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.003550.00CVE-2005-4655
14OpenSSH session.c do_setup_env эскалация привилегий7.87.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2015-8325
15Gallarific PHP Photo Gallery script gallery.php sql-инъекция7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001120.04CVE-2011-0519
16D-Link DCS Authentication слабая аутентификация6.45.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.042040.02CVE-2013-1603
17nginx Log File эскалация привилегий7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.04CVE-2016-1247
18MGB OpenSource Guestbook email.php sql-инъекция7.37.3$0-$5k$0-$5kHighUnavailable0.013020.66CVE-2007-0354
19Git run-command.c run_command эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.022250.02CVE-2018-19486
20WordPress Metadata эскалация привилегий8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.015780.00CVE-2018-20148

IOC - Indicator of Compromise (29)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
14.2.7.1Smominru05.10.2019verifiedВысокий
223.88.160.137Smominru13.02.2022verifiedВысокий
335.182.171.137ec2-35-182-171-137.ca-central-1.compute.amazonaws.comSmominru13.02.2022verifiedСредний
445.58.135.106Smominru13.02.2022verifiedВысокий
546.41.139.23Smominru05.10.2019verifiedВысокий
654.255.141.50ec2-54-255-141-50.ap-southeast-1.compute.amazonaws.comSmominru13.02.2022verifiedСредний
7XX.XXX.X.XXXxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
8XX.XX.XXX.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
9XX.XXX.XX.XXXxxxxxxx13.02.2022verifiedВысокий
10XX.XXX.XX.XXXxxxxxxx13.02.2022verifiedВысокий
11XX.XXX.XX.XXXXxxxxxxx13.02.2022verifiedВысокий
12XX.XXX.XX.XXXXxxxxxxx13.02.2022verifiedВысокий
13XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
14XX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxx13.02.2022verifiedВысокий
15XX.XXX.XXX.XXXxxxxxxx13.02.2022verifiedВысокий
16XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
17XXX.X.XXX.XXXxxxxxxx13.02.2022verifiedВысокий
18XXX.X.XXX.XXXxxxxxxx13.02.2022verifiedВысокий
19XXX.XX.XXX.XXXXxxxxxxx13.02.2022verifiedВысокий
20XXX.XX.XXX.XXXXxxxxxxx13.02.2022verifiedВысокий
21XXX.XXX.XXX.XXXXxxxxxxx13.02.2022verifiedВысокий
22XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
23XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
24XXX.XXX.XXX.XXXxxxxxxx13.02.2022verifiedВысокий
25XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx13.02.2022verifiedВысокий
26XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
27XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий
28XXX.XXX.X.XXXXxxxxxxx04.10.2019verifiedВысокий
29XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx13.02.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22, CWE-23Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveВысокий
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
14TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
16TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (110)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/download_frame.phppredictiveВысокий
2File/common/info.cgipredictiveВысокий
3File/dev/urandompredictiveСредний
4File/forum/away.phppredictiveВысокий
5File/goform/GetNewDirpredictiveВысокий
6File/hvm/hvm.cpredictiveСредний
7File/rating.phppredictiveСредний
8File/uncpath/predictiveСредний
9File/var/log/nginxpredictiveВысокий
10Fileaction/AttachFile.pypredictiveВысокий
11Fileactions.hsppredictiveСредний
12Fileaddentry.phppredictiveСредний
13Fileaddtocart.asppredictiveВысокий
14Filexxxxx.xxxxxxxxx.xxxpredictiveВысокий
15Filexxxx.xpredictiveНизкий
16Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
17Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveВысокий
18Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveВысокий
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
20FilexxxxxxxxxxxxxxxxxxxxxxpredictiveВысокий
21Filexxxxxxx.xxxpredictiveСредний
22Filexxxxxxxx.xxxpredictiveСредний
23Filexxxxx.xxxpredictiveСредний
24Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveВысокий
25Filexxx/xxxx/xxxx_xxxxxx.xpredictiveВысокий
26Filexxxxxxx.xxxpredictiveСредний
27Filexxxx.xxxpredictiveСредний
28Filexxxx.xpredictiveНизкий
29Filexxx/xxxxxx.xxxpredictiveВысокий
30Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveВысокий
31Filexxxxx.xxxpredictiveСредний
32Filexxxx.xpredictiveНизкий
33Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveВысокий
34Filexxxx/xx_xxxxxxxxx.xxxpredictiveВысокий
35Filexxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
36Filexx.xxxpredictiveНизкий
37Filexx/xxxx.xxxpredictiveСредний
38Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveВысокий
39Filexxxxxxx/xxx.xxxpredictiveВысокий
40Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveВысокий
41Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveВысокий
42Filexxxx.xxpredictiveНизкий
43Filexxxxxxxxxx.xxxpredictiveВысокий
44Filexxxx/xxxxxxxxx.xxxpredictiveВысокий
45Filexxxxx_xxxxxx.xxxpredictiveВысокий
46Filexxxxxxx/xxx.xxxpredictiveВысокий
47Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveВысокий
48Filexxxxx.xxxpredictiveСредний
49Filexxxxxxxxxx.xxxpredictiveВысокий
50Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveВысокий
51Filexxx-xxxxxxx.xpredictiveВысокий
52Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveВысокий
53Filexxxx.xxxpredictiveСредний
54Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
55Filexxxxxx_xxxxxxx.xxxpredictiveВысокий
56Filexxxxxxx.xpredictiveСредний
57Filexxxx.xxxpredictiveСредний
58Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
59Filexxx/xxxx.xxxpredictiveСредний
60Filexxxxxx.xxxpredictiveСредний
61Filexxxx/xxx-xxx.xxxpredictiveВысокий
62Filexxxxxxxx/xxxxxxxxpredictiveВысокий
63FilexxxxxxxpredictiveНизкий
64Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveВысокий
65Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
66Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveВысокий
67Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
68Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveВысокий
69Libraryxxxxxx.xxxpredictiveСредний
70Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxxx.xxpredictiveВысокий
71Libraryxxx/xxxxxxxx.xpredictiveВысокий
72Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveВысокий
73Argument$xxxxpredictiveНизкий
74Argument$_xxxxxpredictiveНизкий
75ArgumentxxxxxxxxpredictiveСредний
76ArgumentxxxxxxxxxpredictiveСредний
77ArgumentxxxpredictiveНизкий
78ArgumentxxxxxxxpredictiveНизкий
79Argumentxxxx/xxxxpredictiveСредний
80Argumentxxx_xxxx/xxx_xxxxxxxpredictiveВысокий
81ArgumentxxxxxxxpredictiveНизкий
82Argumentxxxxx->xxxxpredictiveСредний
83ArgumentxxxxpredictiveНизкий
84Argumentxxxx_xxxpredictiveСредний
85ArgumentxxxxxxpredictiveНизкий
86ArgumentxxxxxxxxxxpredictiveСредний
87ArgumentxxpredictiveНизкий
88ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
89ArgumentxxxxxxxxxpredictiveСредний
90Argumentxxxxx[xxxxx][xx]predictiveВысокий
91ArgumentxxxxxxxxxpredictiveСредний
92ArgumentxxxxpredictiveНизкий
93Argumentxx_xxxxxxxpredictiveСредний
94ArgumentxxxxpredictiveНизкий
95ArgumentxxxxpredictiveНизкий
96Argumentxxxx_xxxxpredictiveСредний
97ArgumentxxxxxpredictiveНизкий
98ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
99ArgumentxxxxxxxxpredictiveСредний
100ArgumentxxxxxxxxpredictiveСредний
101ArgumentxxxxxxpredictiveНизкий
102Argumentxxxxxx_xxxx_xxxxpredictiveВысокий
103Argumentxxxxx_xxxpredictiveСредний
104ArgumentxxxxpredictiveНизкий
105ArgumentxxxpredictiveНизкий
106ArgumentxxxpredictiveНизкий
107Argument_xxxxxxxpredictiveСредний
108Input Value::$xxxxx_xxxxxxxxxxpredictiveВысокий
109Input Value</xxxxxx><xx>xxx/* </xxxxxx><x xxxx=xxx.xxx>predictiveВысокий
110Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!