Sugar Анализ

IOB - Indicator of Behavior (355)

Временная шкала

Язык

en346
de6
es2
it2

Страна

us26
es10
ar2
ru2
ch2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Google Chrome8
Juniper Junos OS6
Microsoft Windows6
Mozilla Firefox6
NetIQ Identity Manager6

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash раскрытие информации5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2thecodingmachine Gotenberg html эскалация привилегий5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000920.00CVE-2021-23345
3ALEOS API повреждение памяти4.13.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001140.00CVE-2019-11848
4VMware Tools VM3DMP Driver отказ в обслуживании6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-21997
5Synology Download Station эскалация привилегий4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-34811
6Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
7Cisco Jabber отказ в обслуживании6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001070.00CVE-2021-1570
8Wibu CodeMeter Runtime Runtime Server отказ в обслуживании5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.022680.00CVE-2021-20094
9LaikeTui ZIP Archive эскалация привилегий6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003200.00CVE-2021-34128
10IBM Resilient SOAR слабое шифрование2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-20567
11Tianocore EDK2 Private Key IpSecDxe.efi Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.001680.00CVE-2021-28213
12Samsung Account SettingWebView эскалация привилегий3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-25403
13Samsung Smart Phone SecSettings эскалация привилегий5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2021-25393
14Huawei Smart Phone App эскалация привилегий5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000580.00CVE-2021-22334
15Chiyu BF-430/BF-431/BF-450M man.cgi межсайтовый скриптинг4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.970290.00CVE-2021-31250
16Linux Kernel UDP Port отказ в обслуживании4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2001-1400
17Huawei Smart Phone слабая аутентификация4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2021-22316
18Nextcloud Server Lookup эскалация привилегий2.72.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2021-32653
19RebornCore ObjectInputStream.readObject эскалация привилегий6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029260.03CVE-2021-33790
20Red Hat Ansible Tower OAuth2 Authentication слабая аутентификация6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2020-10709

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
182.146.53.237docker-05.yarperspektiva.ruSugar05.02.2022verifiedВысокий
2XXX.XX.XXX.XXXXxxxx05.02.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80, CWE-83Cross Site ScriptingpredictiveВысокий
5T1068CWE-264, CWE-266, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveВысокий
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveВысокий
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveВысокий
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (110)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/$({curlpredictiveСредний
2File/+CSCOE+/logon.htmlpredictiveВысокий
3File/bfd/pef.cpredictiveСредний
4File/cms/print.phppredictiveВысокий
5File/convert/htmlpredictiveВысокий
6File/device/device=140/tab=wifi/viewpredictiveВысокий
7File/doorgets/app/requests/user/emailingRequest.phppredictiveВысокий
8File/etc/passwdpredictiveСредний
9File/one/getpassword.phppredictiveВысокий
10File/oscommerce/admin/administrators.phppredictiveВысокий
11File/public/admin.phppredictiveВысокий
12File/restapi/v1/certificates/FFM-SSLInspectpredictiveВысокий
13File/xxx/xxxxx-xxxxxxxx/xxxxx-xxxxxxx-xxxxpredictiveВысокий
14File/xxx/xxxx/xxpredictiveСредний
15File/xxx/xxxx.xxxpredictiveВысокий
16File/_xxxx/xxxxxxx/predictiveВысокий
17Filexxxxx/xxxxxx-xxxxxxxx.xxxpredictiveВысокий
18Filexxxxxxx/xxxxxx.xxx?xx=xxxxxxxxpredictiveВысокий
19Filexxxxxx.xxxpredictiveСредний
20Filexxxxxx_xxxxxxxx.xxxpredictiveВысокий
21Filexxxxxxxx.xxxpredictiveСредний
22Filexxx-xxx/xxxxxxxxxpredictiveВысокий
23Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveВысокий
24Filexxx.xxxxpredictiveСредний
25Filexxx.xxxpredictiveНизкий
26Filexxxxxxxxxx/xxxxxxxxxx-xxxxxxxx.xxxpredictiveВысокий
27Filexxxx/xxxxx-xxxxxx.xxxpredictiveВысокий
28Filexxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
29Filexxxxx_xxxxxxx.xpredictiveВысокий
30Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
31Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveВысокий
32Filexxxxxxxx?xxxx=xxxxxpredictiveВысокий
33Filexxxxxxxxxx.xxxpredictiveВысокий
34Filexxxxxx\xxxxx.xxxxxxx_xxxxxxx.xxxpredictiveВысокий
35Filexxxx-xxxxx.xpredictiveСредний
36Filexxxxxxxxxxx.xxxpredictiveВысокий
37Filexxxxxxx_xxx.xpredictiveВысокий
38Filexxx_xxxx.xxxpredictiveСредний
39Filexxxx/xxx_xxx_xxxxx.xpredictiveВысокий
40Filexxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx/xxxxx/xxxxx-xxxxxxx.xxxpredictiveВысокий
41Filexxxxx.xxpredictiveСредний
42Filexxxxx.xxxpredictiveСредний
43Filexxxxx.xxx/xxxxx/xxxxxpredictiveВысокий
44Filexxxxx.xxx?xxxxxx=xxxxxx&xxxxxx=xxxpredictiveВысокий
45Filexxxxxxxx.xxxpredictiveСредний
46Filexxxx-xxxxxx-xxxxxxxxx.xxxpredictiveВысокий
47Filexxxx/xxxxxxx/xxxxxxxx.xxxx.xxxpredictiveВысокий
48Filexxxxx.xxxpredictiveСредний
49Filexxxxx.xxxpredictiveСредний
50Filexxx.xxxpredictiveНизкий
51Filexx-xxxxx/xxxx.xxxpredictiveВысокий
52Filexxxxxxx_xxxxx.xxxpredictiveВысокий
53Filexx/xxx.xpredictiveСредний
54Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveВысокий
55Filexxxx_xxxx.xpredictiveСредний
56Filexxxxxxxxxxxxx.xxxpredictiveВысокий
57Filexxxxxxx.xxxpredictiveСредний
58Filexxxxxxxxxxxxx.xpredictiveВысокий
59Filexxxxxxxxxxxxx.xxxpredictiveВысокий
60Filexxxxxxxxxxxxx.xxxpredictiveВысокий
61Filexxxxxxxxxxxxx.xxxpredictiveВысокий
62Filexxxxxx/xxxxxx.xxxpredictiveВысокий
63Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
64Filexxxx.xpredictiveНизкий
65Filexxxx_xxx.xxxpredictiveСредний
66Filexxxxxx.xxpredictiveСредний
67Filexxxxx_xxx_xxxxxxx.xpredictiveВысокий
68Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
69Filexxxxxx.xxxpredictiveСредний
70Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveВысокий
71Filexxx_xxxxxx.xpredictiveСредний
72Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveВысокий
73Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
74Libraryxxxxxxxxxx.xxxpredictiveВысокий
75Argument.xxxxxpredictiveНизкий
76Argumentxxxxxx[xxxx]predictiveСредний
77ArgumentxxxxxxxpredictiveНизкий
78Argumentxxxx_xxpredictiveНизкий
79Argumentxxx_xxpredictiveНизкий
80Argumentxxxxxx xxxxpredictiveСредний
81ArgumentxxxpredictiveНизкий
82Argumentxxxxxx['xxxx']predictiveВысокий
83ArgumentxxxxxxxxpredictiveСредний
84ArgumentxxxxxxpredictiveНизкий
85ArgumentxxxxxxpredictiveНизкий
86Argumentxxxx_xxxxpredictiveСредний
87ArgumentxxxxxpredictiveНизкий
88ArgumentxxpredictiveНизкий
89ArgumentxxxxxxxxxxxxxxxxpredictiveВысокий
90ArgumentxxxpredictiveНизкий
91ArgumentxxxxpredictiveНизкий
92ArgumentxxxxxxxpredictiveНизкий
93ArgumentxxxxxxxxpredictiveСредний
94Argumentxxxx_xxpredictiveНизкий
95Argumentxxx_xxxxxx_xxx_xxxxxx_xxxxxxxpredictiveВысокий
96Argumentxxxxxx_xxxpredictiveСредний
97ArgumentxxxpredictiveНизкий
98ArgumentxxxpredictiveНизкий
99ArgumentxxxxxxpredictiveНизкий
100ArgumentxxxxxxxxxpredictiveСредний
101ArgumentxxxxpredictiveНизкий
102ArgumentxxxxxxxxpredictiveСредний
103ArgumentxxxxpredictiveНизкий
104Argument_xxx_xxxxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxpredictiveВысокий
105Input Value%x/%xpredictiveНизкий
106Input Value../xxxxx.xxxxpredictiveВысокий
107Input ValuexxxxpredictiveНизкий
108Input Value===predictiveНизкий
109Network PortxxxxpredictiveНизкий
110Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!