NetWalker Analys

IOB - Indicator of Behavior (339)

Tidslinje

Lang

en238
fr74
ar6
es6
it6

Land

us200
fr72
ru18
ar6
co6

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Linux Kernel12
Microsoft Windows10
BigTree CMS10
Google Chrome8
Jenkins8

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Microsoft Windows svag autentisering6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.023970.00CVE-2004-0540
2SourceCodester Library Management System index.php sql injektion7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.24CVE-2022-2492
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
5Tiki TikiWiki tiki-editpage.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
7Apple M1 Register s3_5_c15_c10_1 M1RACLES privilegier eskalering8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.04CVE-2021-30747
8Microsoft SQL Server Remote Code Execution7.37.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003540.03CVE-2023-23384
9WordPress admin-ajax.php sql injektion7.37.3$25k-$100k$0-$5kHighOfficial Fix0.051470.02CVE-2007-2821
10phpMyAdmin grab_globals.lib.php kataloggenomgång4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.023340.38CVE-2005-3299
11Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injektion5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.02CVE-2005-0996
12Apple macOS WebKit minneskorruption6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002180.00CVE-2021-1844
13Laravel Framework Illuminate PendingCommand.php __destruct privilegier eskalering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012690.02CVE-2019-9081
14Ecommerce Online Store Kit shop.php sql injektion9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.04CVE-2004-0300
15freeciv privilegier eskalering9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004120.02CVE-2010-2445
16Samba smb.conf samrchangepassword privilegier eskalering6.36.0$0-$5k$0-$5kHighOfficial Fix0.750740.05CVE-2007-2447
17BestXsoftware Best Free Keylogger syscrb.exe privilegier eskalering6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000600.02CVE-2018-18519
18Trapeze TransitMaster GetSubscriber informationsgivning6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001680.00CVE-2017-14943
19Jenkins workspaceCleanup privilegier eskalering5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002540.00CVE-2017-2611
20WordPress WP_Query class-wp-query.php sql injektion8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-61, CWE-73, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-189, CWE-190, CWE-287, CWE-288, CWE-290, CWE-306, CWE-352, CWE-362, CWE-399, CWE-400, CWE-404, CWE-416, CWE-444, CWE-476, CWE-502, CWE-787, CWE-789, CWE-862, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
9TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
10TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
11TXXXX.XXXCAPEC-147CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHög
12TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
13TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
15TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
17TXXXXCAPEC-0CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
18TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög
19TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (187)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/+CSCOE+/logon.htmlpredictiveHög
2File/admin/ajax/file-browser/upload/predictiveHög
3File/admin/api/theme-edit/predictiveHög
4File/apply_noauth.cgipredictiveHög
5File/cgi-bin/wapopenpredictiveHög
6File/cgi-bin/wlogin.cgipredictiveHög
7File/config.cgi?webminpredictiveHög
8File/core/feeds/custom.phppredictiveHög
9File/home/masterConsolepredictiveHög
10File/index.phppredictiveMedium
11File/lib/predictiveLåg
12File/manage/emailrichment/userlist.php?CUSTOMER_ID_INNER=1predictiveHög
13File/phppath/phppredictiveMedium
14File/public/login.htmpredictiveHög
15File/public_main_modul.phppredictiveHög
16File/rom-0predictiveLåg
17File/uncpath/predictiveMedium
18File/usr/bin/pkexecpredictiveHög
19File/var/run/beaker/container_file/predictiveHög
20File/wireless/basic.asppredictiveHög
21File/wireless/guestnetwork.asppredictiveHög
22File/wordpress/wp-admin/options-general.phppredictiveHög
23File/xxxxxxxxxxxxxxxxpredictiveHög
24Filex.x.x\xxxxxx.xxxpredictiveHög
25Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHög
26Filexxxx/xxxpredictiveMedium
27Filexxxxxxxxxx_xxxxxxxxxx.xxxpredictiveHög
28Filexxxxxxx.xxxpredictiveMedium
29Filexxxxx-xxxx.xxxpredictiveHög
30Filexxxxx/xxx_xxxxxxx.xxxpredictiveHög
31Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHög
32Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHög
33Filexxxxxx.xxxpredictiveMedium
34Filexxxx.xxxpredictiveMedium
35Filexxxxx-xxx.xpredictiveMedium
36Filexxxxxxx.xxpredictiveMedium
37Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
38Filexxx/xxxxxxx.xxpredictiveHög
39Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHög
40Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHög
41Filexxxx/xxxxx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHög
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHög
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxx_xxxx.xpredictiveMedium
47Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHög
48Filexx/xxxxx/xxxxxxx.xpredictiveHög
49Filexxx_xxxx.xxxpredictiveMedium
50Filexx_xxxxxxx.xpredictiveMedium
51Filexxxx_xxxxxxx.xxx.xxxpredictiveHög
52Filexxx/xxxxxx/xxxxxxx.xpredictiveHög
53Filexx_xxxxxxx.xpredictiveMedium
54Filexxxxx_xxxxxx.xxxpredictiveHög
55Filexxx/xxxxxx.xxxpredictiveHög
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxx/xxxxx/xxx_xxxx.xpredictiveHög
58Filexxxxxxxx/xxxxx/xxxxx/xxxx-xxxxxxx-xxxxxxxxx-xxxxxxx-xxxxx.xxxpredictiveHög
59Filexxxxx.xxpredictiveMedium
60Filexxxxx.xxxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHög
63Filexxxxxxxxxxxx.xxxpredictiveHög
64Filexxxx_xxxx.xxxpredictiveHög
65Filex_xxxxxx.xxxpredictiveMedium
66Filexxxxxx/xxxxxx.xpredictiveHög
67Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHög
68Filexxxxx.xxxpredictiveMedium
69Filexxx_xxxxx_xxx.xxxpredictiveHög
70Filexxxxxxxxxxxxxxxx.xxxx/xxxxxxxxxxxxxpredictiveHög
71Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHög
72Filexxxxxxxx.xxpredictiveMedium
73Filexxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
74Filexxx_xxxxx_xxxx.xpredictiveHög
75Filexxx.xpredictiveLåg
76Filexxxxxxxxxxxxxx.xxxpredictiveHög
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxxx.xxxpredictiveHög
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx.xxxpredictiveHög
81Filexxxxx.xxxxpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx.xxxpredictiveMedium
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxx_xxxxxx.xxxpredictiveHög
86Filexxxxxx.xxxxpredictiveMedium
87Filexxxxxx_xxxx.xxxpredictiveHög
88Filexxxx.xxxpredictiveMedium
89Filexxxx/xxxxx.xxx/xxxxx/xxxxx/xxxxxxpredictiveHög
90Filexxx.xxxxpredictiveMedium
91Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHög
92Filexxx/xxxxx.xxpredictiveMedium
93Filexxxxxxx-xxxxxxxx.xxxpredictiveHög
94Filexxxxxxx.xxxpredictiveMedium
95Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveHög
96Filexxxx-xxxxxxxx.xxxpredictiveHög
97Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHög
98Filexxx-xxxxxxx.xpredictiveHög
99Filexx_xxxxx.xxxxpredictiveHög
100Filexxxxxx.xxxpredictiveMedium
101Filexxxx.xxxxpredictiveMedium
102Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHög
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHög
105Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxx_xxxxxx_xxxxxxpredictiveHög
106Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHög
107Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveHög
108Filexxxx.xxpredictiveLåg
109Filexxxx/xxx.xpredictiveMedium
110Library/xxx/xxx/xxxpredictiveMedium
111Libraryxxxxxxx.xxxpredictiveMedium
112Libraryxxxxxxxx.xxxpredictiveMedium
113Argument$xxxx["xx"]predictiveMedium
114Argument$_xxxxxx['xxx_xxxx']predictiveHög
115Argument-xpredictiveLåg
116Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveHög
117Argumentxx/xxpredictiveLåg
118ArgumentxxxxxxxpredictiveLåg
119Argumentxxx_xxxxpredictiveMedium
120ArgumentxxxxxxxxpredictiveMedium
121ArgumentxxxxpredictiveLåg
122Argumentxxxxx_xxpredictiveMedium
123ArgumentxxxpredictiveLåg
124ArgumentxxxxxxxxxxxxxxxpredictiveHög
125ArgumentxxxxxpredictiveLåg
126Argumentxxxxxxx_xxxpredictiveMedium
127Argumentxxxx_xxpredictiveLåg
128ArgumentxxxxxxxpredictiveLåg
129Argumentxxxx_xxxxxpredictiveMedium
130ArgumentxxxxxxpredictiveLåg
131ArgumentxxxxxxpredictiveLåg
132Argumentxxxx/xxxxpredictiveMedium
133ArgumentxxxxpredictiveLåg
134Argumentxxxxxx_xxx_xxpredictiveHög
135Argumentxxxxxxxx_xxpredictiveMedium
136Argumentxxxxx_xxpredictiveMedium
137ArgumentxxxxxxpredictiveLåg
138ArgumentxxxxxpredictiveLåg
139ArgumentxxxxxxxxxxpredictiveMedium
140Argumentxxx_xxxxx_xxpredictiveMedium
141Argumentxxxxxxx[xx_xxx_xxxx]predictiveHög
142ArgumentxxxxxxxxpredictiveMedium
143ArgumentxxxxpredictiveLåg
144Argumentxxxxxxx/xxxxxxxxxxxpredictiveHög
145ArgumentxxxxpredictiveLåg
146ArgumentxxpredictiveLåg
147Argumentxxx/xxxxpredictiveMedium
148ArgumentxxxxpredictiveLåg
149ArgumentxxxxpredictiveLåg
150ArgumentxxxpredictiveLåg
151ArgumentxxxpredictiveLåg
152ArgumentxxxxxxpredictiveLåg
153ArgumentxxxpredictiveLåg
154ArgumentxxxxpredictiveLåg
155ArgumentxxxxxxxpredictiveLåg
156ArgumentxxxxpredictiveLåg
157ArgumentxxxxxxxxpredictiveMedium
158ArgumentxxxxxxxxpredictiveMedium
159Argumentxxxx_xxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161ArgumentxxxxxpredictiveLåg
162ArgumentxxxxxpredictiveLåg
163ArgumentxxxxxxpredictiveLåg
164ArgumentxxxpredictiveLåg
165ArgumentxxxxxxxxxxxxpredictiveMedium
166ArgumentxxxxxpredictiveLåg
167Argumentxx_xxxxpredictiveLåg
168ArgumentxxxxxxxxxpredictiveMedium
169ArgumentxxxxpredictiveLåg
170Argumentxxxx/xxxx/xxxpredictiveHög
171ArgumentxxxxxxpredictiveLåg
172ArgumentxxxxxxpredictiveLåg
173ArgumentxxxxxxxxpredictiveMedium
174Argumentxxxxxxxx/xxxxxxxxpredictiveHög
175Argumentxxxxxxxxxxxxxx)predictiveHög
176Argumentxxxxxxxxxxxx_xxxxpredictiveHög
177Argumentxxxxxx/xxxxxx/xxxx/xxxxpredictiveHög
178Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHög
179Input Value-x/xxxxxxxxxxpredictiveHög
180Input Value../predictiveLåg
181Input Value../..predictiveLåg
182Input Value;[xxxxxxx]predictiveMedium
183Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHög
184Input Valuexxxxxxxxxx:/*predictiveHög
185Network Portxxxx xxxxpredictiveMedium
186Network Portxxx/xxxxpredictiveMedium
187Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!