Pony 分析

IOB - Indicator of Behavior (514)

时间轴

语言

en506
jp2
es2
zh2
ru2

国家/地区

us16
ru6
it2

演员

活动

利益

时间轴

类型

供应商

产品

Google Android24
Apple iOS22
Microsoft Windows16
Apple macOS12
Mozilla Firefox12

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.17CVE-2010-0966
2PHP Outburst Easynews admin.php 内存损坏7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.059210.02CVE-2006-5412
3Devilz Clanportal SQL注入7.37.0$0-$5k$0-$5kHighOfficial Fix0.006840.08CVE-2006-6339
4Adobe Flash Player Display Object 内存损坏8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.013460.00CVE-2017-3071
5XmlMapper in the Data format Extension DTD XML External Entity8.48.4$0-$5k$0-$5kNot DefinedNot Defined0.001890.00CVE-2016-7051
6IBM Platform LSF Local Privilege Escalation8.38.3$5k-$25k$0-$5kNot DefinedNot Defined0.000420.00CVE-2017-1205
7Faveo rolechangeadmin 跨网站请求伪造6.15.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004010.00CVE-2017-7571
8Jasper jpc_tsfb.c jpc_tsfb_synthesize 拒绝服务6.45.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.00CVE-2016-10248
9Rapid7 Metasploit Framework Installer 权限升级6.56.3$0-$5k计算Not DefinedOfficial Fix0.000630.00CVE-2017-5235
10Aruba AirWave XML External Entity7.56.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006830.00CVE-2016-8526
11JustSystems Ichitaro Office Excel File 内存损坏8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.004700.00CVE-2017-2790
12Facebook HHVM compact 拒绝服务7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.00CVE-2016-6873
13HPE Smart Storage Administrator 权限升级8.87.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.177900.04CVE-2016-8523
14Intelliants Subrion CMS ia.core.users.php 权限升级8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003140.02CVE-2017-5543
15Apple tvOS WebKit 信息公开6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003750.04CVE-2016-7598
16Netgear R6250/R6400/R6700/R7000/R7100LG/R7300/R7900/R8000 URL 跨网站请求伪造8.07.9$5k-$25k$0-$5kHighOfficial Fix0.974640.10CVE-2016-6277
17Tatsuya Kinoshita w3m 内存损坏6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.00CVE-2016-9627
18SPIP plonger.php 跨网站脚本5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001270.02CVE-2016-9152
19BlueZ Dump File packet.c l2cap_packet 内存损坏5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003100.02CVE-2016-9802
20dotCMS JSONTags Servlet SQL注入8.88.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004460.02CVE-2016-8905

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique分类漏洞访问向量类型可信度
1CAPEC-10CWE-19, CWE-20, CWE-99, CWE-119, CWE-125, CWE-134, CWE-189, CWE-190, CWE-287, CWE-345, CWE-346, CWE-352, CWE-361, CWE-369, CWE-384, CWE-388, CWE-399, CWE-400, CWE-404, CWE-416, CWE-417, CWE-441, CWE-476, CWE-502, CWE-610, CWE-611, CWE-674, CWE-787, CWE-843, CWE-862, CWE-863, CWE-918Unknown Vulnerabilitypredictive
2T1006CAPEC-126CWE-22Path Traversalpredictive
3T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument Injectionpredictive
4T1059.007CAPEC-10CWE-74, CWE-79, CWE-80, CWE-707Cross Site Scriptingpredictive
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
7TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
9TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
10TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx Xxxxxxxxxpredictive
12TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
13TXXXXCAPEC-37CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
14TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
15TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
17TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
18TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive

IOA - Indicator of Attack (187)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/admin/predictive
2File/admin/featured.phppredictive
3File/admin/slider.phppredictive
4File/admin/users.phppredictive
5File/apiclient/ember/index.jsppredictive
6File/category.phppredictive
7File/cgi/ansipredictive
8File/dev/datum/predictive
9File/getImagepredictive
10File/goform/predictive
11File/holiday.phppredictive
12File/home/dna/spool/.pfilepredictive
13File/html/feed.phppredictive
14File/inc/campaign/view-campaign-list.phppredictive
15File/index.phppredictive
16File/install/index.phppredictive
17File/lists/index.phppredictive
18File/myAccountpredictive
19File/real-estate-script/search_property.phppredictive
20File/SAAS/WEB-INFpredictive
21File/searchpin.phppredictive
22File/xxxxxxx/xxxxxxxxx/%xxxxx%/xxxxxpredictive
23File/xxxxxxxxxxxx/xxxx_xxx_x.xxxpredictive
24Filexxxxxxx/xxxxxx.xxxpredictive
25Filexxxxx.xxxpredictive
26Filexxxxx/xxxxx_xxxxxxx.xxxpredictive
27Filexxxxx/xxxxxx.xxxpredictive
28Filexxxxx_xxx_xxxx.xxxpredictive
29Filexxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictive
30Filexxxx\xxxxx\xxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxx.xxxpredictive
31Filexxx/xxxx/xxxx/xxxx_xxxxx_xxxx_xxxxx.xpredictive
32Filexxxx/xxxxxx.xpredictive
33Filexxxx/xxxxxxxxx.xxxpredictive
34Filexxxxxx.xpredictive
35Filexxxxxx_xx.xpredictive
36Filexxx.xxpredictive
37Filexxxxxxxx_xxxxxxxxx.xxxpredictive
38Filexxxxxxxxxxxxxxxxxpredictive
39Filexxx.xxxpredictive
40Filexxxxxx/xxx.xpredictive
41Filexxxxxx/xxx_xxxxxxx.xpredictive
42Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictive
43Filexx-xxxxxxxx.xpredictive
44Filexxx_xx_xxx.xpredictive
45Filexxx_xx_xxxxxx.xpredictive
46Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
47Filexxxxxxx/xxxx/xxxxxx_xxxxxxx.xpredictive
48Filexxxxxxx/xxx/xxx/xxx/xxx_xxx.xpredictive
49Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictive
50Filexxxxx_xxxx.xpredictive
51Filexxxxxx/xxxx/xxxxxxx.xxxpredictive
52Filexxxxxxx.xxxpredictive
53Filexxxxxxx.xpredictive
54Filexxxxxxxxxxxxx.xxxpredictive
55Filexxxxx.xpredictive
56Filexxx/xxxx/xxxx.xpredictive
57Filexxxxxxx.xpredictive
58Filexxxx/xxxxxx/xxxxxxxx/xxxx_x.xxxpredictive
59Filexxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictive
60Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxxx_xxxxxxxxx.xxxpredictive
61Filexxxxxxxxxxxxx.xpredictive
62Filexxx-xxxxxx-xxx.xpredictive
63Filexxx-xxxx/xxx/xxxx/xxxx-xxxxx.xpredictive
64Filexxxxxxxxx.xxxpredictive
65Filexx/xxxxxxx/xxxxxx_xxx.xpredictive
66Filexxx.xxxpredictive
67Filexxxxxx-xxx.xpredictive
68Filexxxxxx-xxxx.xpredictive
69Filexxx/xxxxxx.xxxpredictive
70Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
71Filexxxxxxxx/xxxxxxx/xx.xxxx.xxxxx.xxxpredictive
72Filexxxxx.xxxpredictive
73Filexxxxxxx/xxxxx.xxxpredictive
74Filexxxx/x_xxxxxxxxxxxx.xpredictive
75Filexxxxx_xxxxxxx.xpredictive
76Filexxx_xxxx.xpredictive
77Filexxxxxx/xxxxxx/xxxx.xpredictive
78Filexxxx/xxxxxx.xxxpredictive
79Filexxxxxx/xxxxxxxx.xxpredictive
80Filexxxxx/xxxxxxx.xpredictive
81Filexxxxxxxxx/xxx/xxx_xxx.xpredictive
82Filexxxxxxxx.xxpredictive
83Filexxxx/xxx/x/xxx_xxxxxx.xpredictive
84Filexxxx/xxx/x/xxx_xxxx.xpredictive
85Filexxxxxxx/xxx_xxxxx.xpredictive
86Filexxxxxxxxxxxxxxxxxx.xxxpredictive
87Filexxx_xxxxx_xxx.xxxpredictive
88Filexxxxxx/xxxxxx.xpredictive
89Filexxxxxx/xxx-xxxx.xpredictive
90Filexxxxxx.xxpredictive
91Filexxxxxxx.xpredictive
92Filexxxxxxx/xxxxxx.xpredictive
93Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxxxx.xpredictive
94Filexxx/xxxx/xxxx.xpredictive
95Filexxx/xxxxxx/xx_xxxxxx.xpredictive
96Filexxxxxxxxx.xpredictive
97Filexxxxxxxx.xxxpredictive
98Filexxxxxx.xpredictive
99Filexxxxxxx.xxxpredictive
100Filexxxxx-xxxxx.xpredictive
101Filexxxxx-xxx.xpredictive
102Filexxxxxx/xxxxxxxxxxxxxxxpredictive
103Filexxxxxxx/xxxxxx:xx.x.xpredictive
104Filexxxxxxxx.xxxpredictive
105Filexxxxxxxx_xxxx.xxxpredictive
106Filexxxx-xxx/xxxxxxxx.xxxpredictive
107Filexxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictive
108Filexxxxx/xxxxxxx/xxxxx/xxxxxx.xxxpredictive
109Filexxxxxx_xxxxxxx-xxxxxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxxxx.xxxpredictive
110Filexxx_xxx.xpredictive
111Filexxx_xxxxxxxx.xpredictive
112Filexxxx-xxxxxxxx.xxxpredictive
113Filexxxxx/xxxxxx/xxx.xpredictive
114Filexxxxx/xxxxxx/xxxxx.xpredictive
115Filexxxxx/xxxxxxxx.xpredictive
116Filexxxxxx.xxxpredictive
117Filexxxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxx.xxxpredictive
118Filexx-xxxxx.xxxpredictive
119Filexxxx/xxxxxpredictive
120Filexxxx.xxpredictive
121Filexxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxxxxx/xxxxx/xx/xxxxxxxxx.xx.xxxpredictive
122Library/xxx/xxx/xxxx/predictive
123Libraryxxxxx.xxxpredictive
124Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictive
125Libraryxxxxxxxx.xxxpredictive
126Libraryxxxxxx.xxxpredictive
127Argument$xxxx['xxx']predictive
128Argument--xx xxxpredictive
129Argumentxxxxxxpredictive
130Argumentxxxxxxxxxpredictive
131Argumentxxxxxxxxxxxxpredictive
132Argumentxxxxxxxxpredictive
133Argumentxxxxxxxpredictive
134Argumentxxxxxpredictive
135Argumentxxxxx_xxpredictive
136Argumentxxxxpredictive
137Argumentxxxxxxxx/xxxx/xxx/xxxxxxxxxxx/xxxxxpredictive
138Argumentxxxxxx_xxxpredictive
139Argumentxxxxxx.xxxx[]/xxxxxx.xxxxx[]predictive
140Argumentxxxxxxxxxxxpredictive
141Argumentxx_xxxxx_xxpredictive
142Argumentxxxxpredictive
143Argumentxxxxxxxxpredictive
144Argumentxxxxxxxxpredictive
145Argumentxxxxxx[xxxxx][xxxxx][x][xxx]predictive
146Argumentxxx->xxxpredictive
147Argumentxxxpredictive
148Argumentxxxxpredictive
149Argumentxxpredictive
150Argumentxxxxxxxxxxpredictive
151Argumentxxxxx_xxxpredictive
152Argumentxxxxpredictive
153Argumentxxx_xxx:xxxxxxpredictive
154Argumentxxxxx_xxpredictive
155Argumentxxxxxpredictive
156Argumentxxxxxxxxpredictive
157Argumentxxxxxxxxxxxxxxpredictive
158Argumentxxxxxxxx_xxxpredictive
159Argumentxxxpredictive
160Argumentxxxxxxxpredictive
161Argumentxxxxxxxpredictive
162Argumentxxxxxxxxxxxpredictive
163Argumentxxpredictive
164Argumentxxxxxxxpredictive
165Argumentxxxxpredictive
166Argumentxxxxx_xxxx/xxxxx_xxxxxx/xxx_xxxx/xxx_xxxxxx/xxxxxxxxpredictive
167Argumentxxxxxxxxxxxxpredictive
168Argumentxxxxxxxxpredictive
169Argumentxxxxxxxxpredictive
170Argumentxxxxxxxx/xxxxpredictive
171Argumentxxxxxxxxpredictive
172Argumentxxxxxxxx/xxxxxxx_xxxxpredictive
173Argumentxxxxxxxx/xxxxxxxxpredictive
174Input Value"><xxx xxx=x xxxxxxx=xxxxxx(x)>predictive
175Input Value'xx''='predictive
176Input Value-x+xxxxx+xxxxxx+x,x,xxxxxxx()predictive
177Input Value..\/predictive
178Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;)"%xxxxxxxxx=xxxxx('xxx');%xxxxxxxxxxx%xxx='/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictive
179Input Valuexxxxpredictive
180Input Value;[xxxxxxx]predictive
181Input Valuexxxxpredictive
182Input Valuexxxxx!predictive
183Input Value[\x]*predictive
184Network Portxxpredictive
185Network Portxxxxpredictive
186Network Portxxx/xxxxpredictive
187Network Portxxx/xxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!