Specter Анализ

IOB - Indicator of Behavior (85)

Временная шкала

Язык

en84
fr2

Страна

us44
tr10
ru8
al4
cn4

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows6
WordPress6
Web2py4
Apache Tomcat2
Yii Framework2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Microsoft Windows cmd.exe эскалация привилегий7.36.6$25k-$100k$0-$5kProof-of-ConceptNot Defined0.050.00000
2OpenNetAdmin эскалация привилегий7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00857CVE-2019-25065
3Fortinet FortiMail Webmail Login Reflected межсайтовый скриптинг5.25.2$0-$5kРасчетNot DefinedNot Defined0.000.00223CVE-2017-7732
4Drupal Session Data Remote Code Execution8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.04178CVE-2016-3171
5Drupal User Module user_save эскалация привилегий8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00472CVE-2016-3169
6Joomla CMS LDAP Authentication слабая аутентификация5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00999CVE-2014-6632
7Redis redis-cli повреждение памяти7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00584CVE-2018-12326
8Gwolle Guestbook Plugin ajaxresponse.php эскалация привилегий7.26.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.84560CVE-2015-8351
9OpenSSH Authentication Username раскрытие информации5.34.8$5k-$25k$0-$5kHighOfficial Fix0.030.10737CVE-2016-6210
10Apache Tomcat Client Connection состояние гонки3.13.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00288CVE-2021-43980
11Synacor Zimbra Collaboration autoSaveDraft межсайтовый скриптинг6.26.2$0-$5k$0-$5kNot DefinedNot Defined0.040.46424CVE-2023-34192
12DD-WRT Web Interface неизвестная уязвимость7.56.9$0-$5k$0-$5kUnprovenNot Defined0.020.00312CVE-2012-6297
13PuTTY Help File эскалация привилегий6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00042CVE-2019-9896
14woocommerce-catalog-enquiry Plugin эскалация привилегий7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00073CVE-2017-18592
15W3 Super Cache Plugin Incomplete Fix CVE-2013-2009 эскалация привилегий8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01765CVE-2013-2011
16SOGo Blacklist Filter эскалация привилегий4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00240CVE-2016-6189
17Microsoft Windows Group Policy эскалация привилегий7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00123CVE-2020-1317
18Cogentdatahub Cogent DataHub GetPermissions.asp эскалация привилегий7.37.0$0-$5k$0-$5kHighOfficial Fix0.020.29801CVE-2014-3789
19Web2py раскрытие информации6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.010.00626CVE-2016-4806
20Web2py Password эскалация привилегий7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00826CVE-2016-10321

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
145.141.70.5Specter11.02.2022verifiedВысокий
247.252.19.25Specter08.03.2023verifiedВысокий
3XX.XXX.XXX.XXXxxxxx.xxxxxxx.xxxXxxxxxx11.02.2022verifiedВысокий
4XXX.XX.X.XXxxxxx.xxxxxxx.xxxXxxxxxx11.02.2022verifiedВысокий
5XXX.XXX.XXX.XXXxxxxx.xxxxxxx.xxxXxxxxxx11.02.2022verifiedВысокий
6XXX.XXX.XXX.XXXxxxxx.xxxxxxx.xxxXxxxxxx11.02.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (44)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/h/autoSaveDraftpredictiveВысокий
2File/tmp/.pk11ipc1predictiveВысокий
3File/var/log/nginxpredictiveВысокий
4File/webservices/api/v2.phppredictiveВысокий
5Fileadm-index.phppredictiveВысокий
6Filebase/ErrorHandler.phppredictiveВысокий
7Filexxx.xxxpredictiveНизкий
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
9Filexxxxxx.xxxpredictiveСредний
10Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveВысокий
11Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveВысокий
12Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveВысокий
13Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
14Filexxx/xxxxxx.xxxpredictiveВысокий
15Filexxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
16Filexxxxxxxx.xxpredictiveСредний
17Filexxxxxxx.xxxpredictiveСредний
18Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
19Filexxxxxxxxxx.xxxpredictiveВысокий
20Filexxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
21Filexxxxxxx.xxxpredictiveСредний
22Filexxxxxxxxxxxxxxxx.xxpredictiveВысокий
23Filexxx/xxxxxx.xpredictiveСредний
24Filexxxxx_xxxxx.xxxpredictiveВысокий
25Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveВысокий
26Filexx-xxxxx/xxxx.xxxpredictiveВысокий
27Libraryxxxxxx[xxxxxx_xxxxpredictiveВысокий
28LibraryxxxxxxxxxpredictiveСредний
29Libraryxxxxx.xxxpredictiveСредний
30Argument-xpredictiveНизкий
31ArgumentxxxxxxxpredictiveНизкий
32ArgumentxxxxxxxxpredictiveСредний
33Argumentxxxxxx[xxxxxx_xxxx]predictiveВысокий
34ArgumentxxxxpredictiveНизкий
35ArgumentxxxpredictiveНизкий
36ArgumentxxpredictiveНизкий
37ArgumentxxxxxxxxxpredictiveСредний
38ArgumentxxxxxxxxxpredictiveСредний
39ArgumentxxxxxpredictiveНизкий
40ArgumentxxxxxxxxpredictiveСредний
41Argumentxx_xxxxpredictiveНизкий
42ArgumentxxxxxxpredictiveНизкий
43ArgumentxxxxxpredictiveНизкий
44ArgumentxxxxpredictiveНизкий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Might our Artificial Intelligence support you?

Check our Alexa App!