Tovkater Анализ

IOB - Indicator of Behavior (352)

Временная шкала

Язык

en184
es82
de28
pl20
it18

Страна

us312
ru22
gb10
es4
ir2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

IBM WebSphere Application Server14
Cisco ONS 1545410
Google Chrome10
Microsoft Windows8
SalesAgility SuiteCRM8

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Cisco ONS 15454 TCP Port Management эскалация привилегий7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002420.02CVE-2016-9211
2phpRank Return Code слабая аутентификация7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.011520.02CVE-2002-1952
3nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.78CVE-2020-12440
4Zoho ManageEngine ManageEngine OpManager Group Chat эскалация привилегий6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000740.00CVE-2017-11561
5Zoho ManageEngine ManageEngine OpManager getmailserversettings sql-инъекция6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.003230.00CVE-2017-11559
6Cisco ONS 15454 Optical Transport Platform отказ в обслуживании5.35.1$5k-$25kРасчетNot DefinedOfficial Fix0.014920.00CVE-2004-1433
7Cisco ONS 15454 Optical Transport Platform отказ в обслуживании5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.021850.00CVE-2004-1434
8Cisco ONS 15454 Optical Transport Platform отказ в обслуживании5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.017870.02CVE-2004-1435
9Cisco ONS 15454 Optical Transport Platform User Account отказ в обслуживании7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.015590.00CVE-2004-1436
10Cisco ONS эскалация привилегий7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.012820.00CVE-2008-3818
11Cisco ONS 15454 Controller Card эскалация привилегий7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001330.00CVE-2013-6703
12Google Android System эскалация привилегий7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.003060.07CVE-2017-13209
13SalesAgility SuiteCRM sql-инъекция8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003590.00CVE-2019-6506
14Sendmail Local Privilege Escalation5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.00
15Microsoft IIS GET Request access.cnf Path раскрытие информации5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.010150.03CVE-2002-1717
16Alcatel Speed Touch Home Port отказ в обслуживании5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.005100.00CVE-2002-0119
17Hosting Controller browse.asp обход каталога5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.017080.00CVE-2002-0775
18Microsoft Site Server слабая аутентификация7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.081240.02CVE-2002-1769
19Pinboard Tasklist межсайтовый скриптинг4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001080.00CVE-2002-1900
20Google Android NVIDIA Video Driver раскрытие информации4.44.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000790.03CVE-2016-8397

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
15.149.255.178Tovkater08.04.2022verifiedВысокий
213.107.21.200Tovkater11.05.2022verifiedВысокий
334.107.221.8282.221.107.34.bc.googleusercontent.comTovkater11.05.2022verifiedСредний
434.213.158.239ec2-34-213-158-239.us-west-2.compute.amazonaws.comTovkater11.05.2022verifiedСредний
534.214.44.170ec2-34-214-44-170.us-west-2.compute.amazonaws.comTovkater11.05.2022verifiedСредний
634.216.80.151ec2-34-216-80-151.us-west-2.compute.amazonaws.comTovkater11.05.2022verifiedСредний
7XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
8XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
9XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
10XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
11XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
12XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
13XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
14XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
15XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
16XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedСредний
17XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий
18XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий
19XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий
20XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий
21XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий
22XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий
23XXX.XX.XXX.XXxxxxxxx12.04.2022verifiedВысокий
24XXX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx08.04.2022verifiedВысокий
25XXX.XXX.XX.XXxxxxxxx12.04.2022verifiedВысокий
26XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx11.05.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
15TXXXX.XXXCWE-XXXXxxxxxxxpredictiveВысокий
16TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
17TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveВысокий
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
19TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (139)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/predictiveНизкий
2File/admin/account/changepasswordpredictiveВысокий
3File/admin/users.phppredictiveВысокий
4File/api/json/admin/getmailserversettingspredictiveВысокий
5File/artist.phppredictiveСредний
6File/bin/supredictiveНизкий
7File/data/system/users/0/settings_secure.xmlpredictiveВысокий
8File/dev/mempredictiveСредний
9File/dev/urandompredictiveСредний
10File/etc/dtpredictiveНизкий
11File/etc/passwordpredictiveВысокий
12File/show_group_members.phppredictiveВысокий
13File/usr/etc/rpc.passwdpredictiveВысокий
14File/v2/customerdb/operator.svc/apredictiveВысокий
15File/WEB-INF/web.xmlpredictiveВысокий
16File/_vti_pvt/access.cnfpredictiveВысокий
17Filexxxxxxxx.xxxpredictiveСредний
18FilexxxxxxxxxxxxxxpredictiveВысокий
19Filexxxxxxxxxxx.xxxpredictiveВысокий
20Filexxxxxxxxxx.xxxpredictiveВысокий
21Filexxxxxxx.xxxpredictiveСредний
22Filexxxxxxx.xxxpredictiveСредний
23Filexxxxxx.xxxxxxx.xxxpredictiveВысокий
24Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveВысокий
25Filexxxxxx.xxxpredictiveСредний
26Filexxxxxxxxx.xxxxpredictiveВысокий
27Filexxxxxxxxx.xxxxpredictiveВысокий
28Filexxxxxx.xxxpredictiveСредний
29Filexxxxxx/x.xpredictiveСредний
30Filexxxxxxxxxx.xxxpredictiveВысокий
31Filexxxxxx.xxxpredictiveСредний
32Filexxxxxx.xxxpredictiveСредний
33Filexxxxxxxxxxxxxxx.xxxpredictiveВысокий
34Filexxxxx.xxxpredictiveСредний
35Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveВысокий
36Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveВысокий
37Filexxxxx.xxxxxxx/xxxxx.xxxxxxxxpredictiveВысокий
38Filexxxxxx.xxxpredictiveСредний
39Filexxxxxxxx.xxxpredictiveСредний
40Filexxxxx.xxxxpredictiveСредний
41Filexxx/xxxxx/xxxxx.xxxx.xxxpredictiveВысокий
42Filexxxxx.xxxpredictiveСредний
43Filexxxxxxx/xxxxxxx.xpredictiveВысокий
44Filexxx.xxxxxx.xxxpredictiveВысокий
45Filexxxxxxx.xxx/xxxxx.xxxpredictiveВысокий
46Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveВысокий
47FilexxxxxxxxpredictiveСредний
48Filexxxxx.xxxpredictiveСредний
49Filexxxxx.xxxxx.xxxpredictiveВысокий
50Filexxxxx-xxxx.xpredictiveСредний
51Filexxxxxxx_xxx.xxxpredictiveВысокий
52Filexxxxxxx.xxxpredictiveСредний
53Filexxxxxxxxxx.xxxpredictiveВысокий
54Filexxxxxx.xxxpredictiveСредний
55Filexx.xxxpredictiveНизкий
56Filexxxxxx.xxxpredictiveСредний
57Filexxxxxx.xxxpredictiveСредний
58Filexxxxxxx.xxxpredictiveСредний
59Filexxxxxxxx.xxxpredictiveСредний
60Filexxxxxxxxx.xxxpredictiveВысокий
61Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
62Filexxxxxxx.xxxpredictiveСредний
63Filexxxxx.xxxpredictiveСредний
64Filexxxxxx.xxxpredictiveСредний
65Filexxxxxxxxxxx.xxxpredictiveВысокий
66Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
67Filexx-xxxxxxxx/xx-xxxxxxxxx.xxxpredictiveВысокий
68Libraryxxxxxx.xxxpredictiveСредний
69Libraryxxxxxx.xxxpredictiveСредний
70Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
71Argument$xxxxxxxxxx/$xxxpredictiveВысокий
72Argument-xpredictiveНизкий
73Argument-xpredictiveНизкий
74Argumentxxxxxxxx_xxxxpredictiveВысокий
75Argumentxxxxxxxxx/xxxxxxxxxxxxxpredictiveВысокий
76ArgumentxxxxxxpredictiveНизкий
77ArgumentxxxxxxxxxxxpredictiveСредний
78ArgumentxxxxxxxxpredictiveСредний
79ArgumentxxxxxxpredictiveНизкий
80Argumentxxx_xxpredictiveНизкий
81ArgumentxxxpredictiveНизкий
82Argumentxxxxx/xxxxxxxpredictiveВысокий
83ArgumentxxxxxxxxpredictiveСредний
84ArgumentxxxxxxxxxxxxxxxpredictiveВысокий
85ArgumentxxxxxxpredictiveНизкий
86ArgumentxxxxxxxxxxxxpredictiveСредний
87ArgumentxxxxxpredictiveНизкий
88ArgumentxxxxxxxxxpredictiveСредний
89ArgumentxxxxxxxxpredictiveСредний
90ArgumentxxxxxxxxpredictiveСредний
91Argumentxx_xxxxxxxxpredictiveСредний
92ArgumentxxxpredictiveНизкий
93ArgumentxxxxxxpredictiveНизкий
94ArgumentxxxxpredictiveНизкий
95ArgumentxxpredictiveНизкий
96Argumentxx_xxxxxxxxxpredictiveСредний
97ArgumentxxxxxxxxxpredictiveСредний
98Argumentxxxxx/xxpredictiveСредний
99Argumentxxxx xxx_xxxxxxxxpredictiveВысокий
100Argumentxxxx/x-xxxxpredictiveСредний
101Argumentxxxx/xxxxxpredictiveСредний
102ArgumentxxxxxxxxxxpredictiveСредний
103Argumentxx-xxxxx-xxxpredictiveСредний
104ArgumentxxxxpredictiveНизкий
105ArgumentxxxxxxxxpredictiveСредний
106ArgumentxxxxpredictiveНизкий
107ArgumentxxxxxpredictiveНизкий
108ArgumentxxxxxxxxpredictiveСредний
109ArgumentxxxxxxxpredictiveНизкий
110Argumentxxxxxxx_xxxxxxxpredictiveВысокий
111ArgumentxxxxxpredictiveНизкий
112ArgumentxxxpredictiveНизкий
113ArgumentxxxxpredictiveНизкий
114ArgumentxxxxxxxxxxxpredictiveСредний
115Argumentxxx/xxxxxxxxpredictiveСредний
116ArgumentxxxxxxxxxpredictiveСредний
117ArgumentxxxxxxxxpredictiveСредний
118ArgumentxxxxpredictiveНизкий
119Argumentxxxx xxxx xx xxxxpredictiveВысокий
120ArgumentxxxxpredictiveНизкий
121Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
122Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
123Argumentxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveВысокий
124Input Value'xx''='predictiveНизкий
125Input Value' xx 'x'='xpredictiveСредний
126Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveВысокий
127Input Value-xx/xxx/xxpredictiveСредний
128Input Value/../predictiveНизкий
129Input Value</xxxxxx><xx>xxx/* </xxxxxx><x xxxx=xxx.xxx>predictiveВысокий
130Input Value<xxx>.predictiveНизкий
131Input Valuex:/predictiveНизкий
132Input Valuexxxxxxxxxxxx_xpredictiveВысокий
133Input ValuexxxxxxxpredictiveНизкий
134Input Value^xpredictiveНизкий
135Network PortxxxxpredictiveНизкий
136Network PortxxxxpredictiveНизкий
137Network Portxxx/xxxx (xxxxxxxxxx)predictiveВысокий
138Network Portxxx/xxx (xxxx)predictiveВысокий
139Network Portxxx xxxxxx xxxxpredictiveВысокий

Ссылки (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!