Pony Analys

IOB - Indicator of Behavior (514)

Tidslinje

Lang

en508
de4
es2

Land

us18
ru4
it2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Google Android34
Microsoft Windows22
Apple iOS20
Mozilla Firefox12
Apple macOS10

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.29CVE-2010-0966
2PHP Outburst Easynews admin.php minneskorruption7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.059210.02CVE-2006-5412
3Devilz Clanportal sql injektion7.37.0$0-$5k$0-$5kHighOfficial Fix0.006840.08CVE-2006-6339
4Adobe Flash Player Display Object minneskorruption8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.013460.00CVE-2017-3071
5XmlMapper in the Data format Extension DTD XML External Entity8.48.4$0-$5k$0-$5kNot DefinedNot Defined0.001890.00CVE-2016-7051
6IBM Platform LSF Local Privilege Escalation8.38.3$5k-$25k$0-$5kNot DefinedNot Defined0.000420.00CVE-2017-1205
7Faveo rolechangeadmin förfalskning på begäran över webbplatsen6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004010.00CVE-2017-7571
8Jasper jpc_tsfb.c jpc_tsfb_synthesize förnekande av tjänsten6.45.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.00CVE-2016-10248
9Rapid7 Metasploit Framework Installer privilegier eskalering6.56.3$0-$5kBeräknandeNot DefinedOfficial Fix0.000630.00CVE-2017-5235
10Aruba AirWave XML External Entity7.56.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006830.00CVE-2016-8526
11JustSystems Ichitaro Office Excel File minneskorruption8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.004700.00CVE-2017-2790
12Facebook HHVM compact förnekande av tjänsten7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2016-6873
13HPE Smart Storage Administrator privilegier eskalering8.87.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.177900.04CVE-2016-8523
14Intelliants Subrion CMS ia.core.users.php privilegier eskalering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003140.02CVE-2017-5543
15Apple tvOS WebKit informationsgivning6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003750.04CVE-2016-7598
16Netgear R6250/R6400/R6700/R7000/R7100LG/R7300/R7900/R8000 URL förfalskning på begäran över webbplatsen8.07.9$5k-$25k$0-$5kHighOfficial Fix0.974640.38CVE-2016-6277
17Tatsuya Kinoshita w3m minneskorruption6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.00CVE-2016-9627
18SPIP plonger.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001270.02CVE-2016-9152
19BlueZ Dump File packet.c l2cap_packet minneskorruption5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003100.02CVE-2016-9802
20dotCMS JSONTags Servlet sql injektion8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004460.02CVE-2016-8905

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-99, CWE-119, CWE-125, CWE-134, CWE-189, CWE-190, CWE-287, CWE-345, CWE-346, CWE-352, CWE-361, CWE-369, CWE-384, CWE-388, CWE-399, CWE-400, CWE-404, CWE-416, CWE-417, CWE-441, CWE-476, CWE-502, CWE-610, CWE-611, CWE-674, CWE-787, CWE-843, CWE-862, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22Path TraversalpredictiveHög
3T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
4T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site ScriptingpredictiveHög
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
6TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
7TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
9TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
10TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
12TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
13TXXXXCAPEC-37CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
15TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
17TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
18TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHög

IOA - Indicator of Attack (187)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/predictiveLåg
2File/admin/featured.phppredictiveHög
3File/admin/slider.phppredictiveHög
4File/admin/users.phppredictiveHög
5File/apiclient/ember/index.jsppredictiveHög
6File/category.phppredictiveHög
7File/cgi/ansipredictiveMedium
8File/dev/datum/predictiveMedium
9File/getImagepredictiveMedium
10File/goform/predictiveMedium
11File/holiday.phppredictiveMedium
12File/home/dna/spool/.pfilepredictiveHög
13File/html/feed.phppredictiveHög
14File/inc/campaign/view-campaign-list.phppredictiveHög
15File/index.phppredictiveMedium
16File/install/index.phppredictiveHög
17File/lists/index.phppredictiveHög
18File/myAccountpredictiveMedium
19File/real-estate-script/search_property.phppredictiveHög
20File/SAAS/WEB-INFpredictiveHög
21File/searchpin.phppredictiveHög
22File/xxxxxxx/xxxxxxxxx/%xxxxx%/xxxxxpredictiveHög
23File/xxxxxxxxxxxx/xxxx_xxx_x.xxxpredictiveHög
24Filexxxxxxx/xxxxxx.xxxpredictiveHög
25Filexxxxx.xxxpredictiveMedium
26Filexxxxx/xxxxx_xxxxxxx.xxxpredictiveHög
27Filexxxxx/xxxxxx.xxxpredictiveHög
28Filexxxxx_xxx_xxxx.xxxpredictiveHög
29Filexxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHög
30Filexxxx\xxxxx\xxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxx.xxxpredictiveHög
31Filexxx/xxxx/xxxx/xxxx_xxxxx_xxxx_xxxxx.xpredictiveHög
32Filexxxx/xxxxxx.xpredictiveHög
33Filexxxx/xxxxxxxxx.xxxpredictiveHög
34Filexxxxxx.xpredictiveMedium
35Filexxxxxx_xx.xpredictiveMedium
36Filexxx.xxpredictiveLåg
37Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHög
38FilexxxxxxxxxxxxxxxxxpredictiveHög
39Filexxx.xxxpredictiveLåg
40Filexxxxxx/xxx.xpredictiveMedium
41Filexxxxxx/xxx_xxxxxxx.xpredictiveHög
42Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictiveHög
43Filexx-xxxxxxxx.xpredictiveHög
44Filexxx_xx_xxx.xpredictiveMedium
45Filexxx_xx_xxxxxx.xpredictiveHög
46Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
47Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictiveHög
48Filexxxxxxx/xxx/xxx/xxx/xxx_xxx.xpredictiveHög
49Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveHög
50Filexxxxx_xxxx.xpredictiveMedium
51Filexxxxxx/xxxx/xxxxxxx.xxxpredictiveHög
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxxxx.xpredictiveMedium
54Filexxxxxxxxxxxxx.xxxpredictiveHög
55Filexxxxx.xpredictiveLåg
56Filexxx/xxxx/xxxx.xpredictiveHög
57Filexxxxxxx.xpredictiveMedium
58Filexxxx/xxxxxx/xxxxxxxx/xxxx_x.xxxpredictiveHög
59Filexxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHög
60Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxxx_xxxxxxxxx.xxxpredictiveHög
61Filexxxxxxxxxxxxx.xpredictiveHög
62Filexxx-xxxxxx-xxx.xpredictiveHög
63Filexxx-xxxx/xxx/xxxx/xxxx-xxxxx.xpredictiveHög
64Filexxxxxxxxx.xxxpredictiveHög
65Filexx/xxxxxxx/xxxxxx_xxx.xpredictiveHög
66Filexxx.xxxpredictiveLåg
67Filexxxxxx-xxx.xpredictiveMedium
68Filexxxxxx-xxxx.xpredictiveHög
69Filexxx/xxxxxx.xxxpredictiveHög
70Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
71Filexxxxxxxx/xxxxxxx/xx.xxxx.xxxxx.xxxpredictiveHög
72Filexxxxx.xxxpredictiveMedium
73Filexxxxxxx/xxxxx.xxxpredictiveHög
74Filexxxx/x_xxxxxxxxxxxx.xpredictiveHög
75Filexxxxx_xxxxxxx.xpredictiveHög
76Filexxx_xxxx.xpredictiveMedium
77Filexxxxxx/xxxxxx/xxxx.xpredictiveHög
78Filexxxx/xxxxxx.xxxpredictiveHög
79Filexxxxxx/xxxxxxxx.xxpredictiveHög
80Filexxxxx/xxxxxxx.xpredictiveHög
81Filexxxxxxxxx/xxx/xxx_xxx.xpredictiveHög
82Filexxxxxxxx.xxpredictiveMedium
83Filexxxx/xxx/x/xxx_xxxxxx.xpredictiveHög
84Filexxxx/xxx/x/xxx_xxxx.xpredictiveHög
85Filexxxxxxx/xxx_xxxxx.xpredictiveHög
86Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHög
87Filexxx_xxxxx_xxx.xxxpredictiveHög
88Filexxxxxx/xxxxxx.xpredictiveHög
89Filexxxxxx/xxx-xxxx.xpredictiveHög
90Filexxxxxx.xxpredictiveMedium
91Filexxxxxxx.xpredictiveMedium
92Filexxxxxxx/xxxxxx.xpredictiveHög
93Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxxxx.xpredictiveHög
94Filexxx/xxxx/xxxx.xpredictiveHög
95Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHög
96Filexxxxxxxxx.xpredictiveMedium
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxx.xpredictiveMedium
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxx-xxxxx.xpredictiveHög
101Filexxxxx-xxx.xpredictiveMedium
102Filexxxxxx/xxxxxxxxxxxxxxxpredictiveHög
103Filexxxxxxx/xxxxxx:xx.x.xpredictiveHög
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxxxxxx_xxxx.xxxpredictiveHög
106Filexxxx-xxx/xxxxxxxx.xxxpredictiveHög
107Filexxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
108Filexxxxx/xxxxxxx/xxxxx/xxxxxx.xxxpredictiveHög
109Filexxxxxx_xxxxxxx-xxxxxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHög
110Filexxx_xxx.xpredictiveMedium
111Filexxx_xxxxxxxx.xpredictiveHög
112Filexxxx-xxxxxxxx.xxxpredictiveHög
113Filexxxxx/xxxxxx/xxx.xpredictiveHög
114Filexxxxx/xxxxxx/xxxxx.xpredictiveHög
115Filexxxxx/xxxxxxxx.xpredictiveHög
116Filexxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxx.xxxpredictiveHög
118Filexx-xxxxx.xxxpredictiveMedium
119Filexxxx/xxxxxpredictiveMedium
120Filexxxx.xxpredictiveLåg
121Filexxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxxxxx/xxxxx/xx/xxxxxxxxx.xx.xxxpredictiveHög
122Library/xxx/xxx/xxxx/predictiveHög
123Libraryxxxxx.xxxpredictiveMedium
124Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHög
125Libraryxxxxxxxx.xxxpredictiveMedium
126Libraryxxxxxx.xxxpredictiveMedium
127Argument$xxxx['xxx']predictiveMedium
128Argument--xx xxxpredictiveMedium
129ArgumentxxxxxxpredictiveLåg
130ArgumentxxxxxxxxxpredictiveMedium
131ArgumentxxxxxxxxxxxxpredictiveMedium
132ArgumentxxxxxxxxpredictiveMedium
133ArgumentxxxxxxxpredictiveLåg
134ArgumentxxxxxpredictiveLåg
135Argumentxxxxx_xxpredictiveMedium
136ArgumentxxxxpredictiveLåg
137Argumentxxxxxxxx/xxxx/xxx/xxxxxxxxxxx/xxxxxpredictiveHög
138Argumentxxxxxx_xxxpredictiveMedium
139Argumentxxxxxx.xxxx[]/xxxxxx.xxxxx[]predictiveHög
140ArgumentxxxxxxxxxxxpredictiveMedium
141Argumentxx_xxxxx_xxpredictiveMedium
142ArgumentxxxxpredictiveLåg
143ArgumentxxxxxxxxpredictiveMedium
144ArgumentxxxxxxxxpredictiveMedium
145Argumentxxxxxx[xxxxx][xxxxx][x][xxx]predictiveHög
146Argumentxxx->xxxpredictiveMedium
147ArgumentxxxpredictiveLåg
148ArgumentxxxxpredictiveLåg
149ArgumentxxpredictiveLåg
150ArgumentxxxxxxxxxxpredictiveMedium
151Argumentxxxxx_xxxpredictiveMedium
152ArgumentxxxxpredictiveLåg
153Argumentxxx_xxx:xxxxxxpredictiveHög
154Argumentxxxxx_xxpredictiveMedium
155ArgumentxxxxxpredictiveLåg
156ArgumentxxxxxxxxpredictiveMedium
157ArgumentxxxxxxxxxxxxxxpredictiveHög
158Argumentxxxxxxxx_xxxpredictiveMedium
159ArgumentxxxpredictiveLåg
160ArgumentxxxxxxxpredictiveLåg
161ArgumentxxxxxxxpredictiveLåg
162ArgumentxxxxxxxxxxxpredictiveMedium
163ArgumentxxpredictiveLåg
164ArgumentxxxxxxxpredictiveLåg
165ArgumentxxxxpredictiveLåg
166Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxpredictiveHög
167ArgumentxxxxxxxxxxxxpredictiveMedium
168ArgumentxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxxpredictiveMedium
170Argumentxxxxxxxx/xxxxpredictiveHög
171ArgumentxxxxxxxxpredictiveMedium
172Argumentxxxxxxxx/xxxxxxx_xxxxpredictiveHög
173Argumentxxxxxxxx/xxxxxxxxpredictiveHög
174Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHög
175Input Value'xx''='predictiveLåg
176Input Value-x+xxxxx+xxxxxx+x,x,xxxxxxx()predictiveHög
177Input Value..\/predictiveLåg
178Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;)"%xxxxxxxxx=xxxxx('xxx');%xxxxxxxxxxx%xxx='/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHög
179Input ValuexxxxpredictiveLåg
180Input Value;[xxxxxxx]predictiveMedium
181Input ValuexxxxpredictiveLåg
182Input Valuexxxxx!predictiveLåg
183Input Value[\x]*predictiveLåg
184Network PortxxpredictiveLåg
185Network PortxxxxpredictiveLåg
186Network Portxxx/xxxxpredictiveMedium
187Network Portxxx/xxxxxpredictiveMedium

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!