Pykspa 分析

IOB - Indicator of Behavior (541)

时间轴

语言

es434
en102
fr2
sv2
de2

国家/地区

es484
us32
cn10
ce8

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows16
Apple macOS14
Apple iOS12
Apple iPadOS10
Microsoft Exchange Server10

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Keycloak Login 权限升级5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.06CVE-2022-2232
2Boa Terminal 权限升级5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.023950.02CVE-2009-4496
3polkit pkexec 权限升级8.88.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000460.04CVE-2021-4034
4SnakeYAML YAML File Parser 内存损坏5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.003450.05CVE-2022-38752
5Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop Call 内存损坏7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.02CVE-2021-24042
6HPE Arcsight Logger Stored 跨网站脚本5.05.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000590.00CVE-2019-3485
7Technicolor TC7200.TH2v2 Credentials 权限升级7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004060.07CVE-2018-20393
8Facebook WhatsApp/WhatsApp Business Video Call 内存损坏7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.003100.00CVE-2020-1909
9EmbedThis HTTP Library/Appweb httpLib.c authCondition 弱身份验证7.77.5$0-$5k$0-$5kHighOfficial Fix0.009270.04CVE-2018-8715
10Zeus Zeus Web Server 内存损坏10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.158870.02CVE-2010-0359
11SnakeYAML Constructor 权限升级8.18.1$0-$5k$0-$5kNot DefinedNot Defined0.008110.04CVE-2022-1471
12Velneo vClient 弱身份验证5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001210.00CVE-2021-45035
13Zyxel USG/ZyWALL 弱身份验证9.89.8$5k-$25k$5k-$25kNot DefinedNot Defined0.080150.02CVE-2022-0342
14Microsoft Exchange Server Remote Code Execution7.37.0$5k-$25k$0-$5kHighOfficial Fix0.716520.08CVE-2021-26857
15Meta WhatsApp/WhatsApp Business Image Blurring 内存损坏8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002010.00CVE-2021-24041
16Acme Mini HTTPd Terminal 权限升级5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003030.04CVE-2009-4490
17OpenSSL Stitched Ciphersuite d1_pkt.c SSL_shutdown 信息公开5.75.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.008050.00CVE-2019-1559
18Zeus Zeus Web Server Admin Server 跨网站脚本4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001010.04CVE-2010-0363
19Keycloak Account Lockout 拒绝服务3.63.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000430.10CVE-2024-1722
20Fortinet FortiOS SSL-VPN 内存损坏9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.018420.15CVE-2024-21762

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique分类漏洞访问向量类型可信度
1CAPEC-10CWE-20, CWE-59, CWE-74, CWE-116, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-134, CWE-185, CWE-189, CWE-190, CWE-191, CWE-200, CWE-266, CWE-284, CWE-285, CWE-287, CWE-288, CWE-302, CWE-306, CWE-345, CWE-352, CWE-362, CWE-371, CWE-384, CWE-399, CWE-400, CWE-404, CWE-415, CWE-416, CWE-444, CWE-501, CWE-502, CWE-610, CWE-611, CWE-639, CWE-645, CWE-662, CWE-668, CWE-680, CWE-697, CWE-707, CWE-754, CWE-755, CWE-770, CWE-776, CWE-787, CWE-789, CWE-824, CWE-829, CWE-835, CWE-840, CWE-841, CWE-843, CWE-862, CWE-863, CWE-908, CWE-918Unknown Vulnerabilitypredictive
2T1006CAPEC-126CWE-21, CWE-22, CWE-23Path Traversalpredictive
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictive
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath Expressionspredictive
5T1059CAPEC-10CWE-74, CWE-94, CWE-707, CWE-1321Argument Injectionpredictive
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx Xxxxxxxxxpredictive
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
8TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictive
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
10TXXXX.XXXCAPEC-68CWE-XXX, CWE-XXXXxx-xxx Xxxx Xxxxxxx Xxxxpredictive
11TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
12TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
13TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
14TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictive
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx Xxxxxpredictive
16TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxx Xxxxxxxxxpredictive
17TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictive
18TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictive
20TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
22TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictive
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive
25TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (122)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/.ssh/authorized_keyspredictive
2File//etc/RT2870STA.datpredictive
3File/cgi-bin/luci;stok=/localepredictive
4File/cgi-bin/wapopenpredictive
5File/classes/Users.php?f=savepredictive
6File/HNAP1predictive
7File/index.phppredictive
8File/mgmt/tm/util/bashpredictive
9File/opt/zimbra/jetty/webapps/zimbra/publicpredictive
10File/setSystemAdminpredictive
11File/sp/ListSp.phppredictive
12File/updown/upload.cgipredictive
13File/usr/bin/pkexecpredictive
14File?x=xxxxxxxxx/xxxxxxxx/xxxxxxxxpredictive
15Filexxx.xpredictive
16Filexxxxx.xpredictive
17Filexxx/xxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictive
18Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictive
19Filexxx/xxxxxxxxx/xxxxxxx/xxxxxx-xxxxxx.xxxpredictive
20Filexxx/xxxxx/xxxxxxxxx.xxxpredictive
21Filexxx/xxxxxxxx/xxxxxxx_xxxxxx_xxxxxxx.xxpredictive
22Filexxx_xxxxxxxxx.xxxpredictive
23Filexxxx-xxxx.xpredictive
24Filexxxx.xxxpredictive
25Filexxxxxxxx/xx.xpredictive
26Filexxxxx_xxxxxxxx.xpredictive
27Filexxxxxpredictive
28Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictive
29Filexxxxxxxxxx.xxxpredictive
30Filexxx/xxxxxxx/xx/xxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictive
31Filexxxxxx.xxxpredictive
32Filex_xxxxxxpredictive
33Filexxxxxx_x_x.xxxpredictive
34Filexxxxx.xpredictive
35Filexxxx_xxx_xxxx.xxxpredictive
36Filexxxxxxxx.xxxpredictive
37Filexxxxxxxxxx.xxxpredictive
38Filexxx_xxxxxx.xxxpredictive
39Filexxx/xxxxx.xpredictive
40Filexxxx.xpredictive
41Filexxxx/xxxpredictive
42Filexxxx/xxxxxxx.xxxxpredictive
43Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictive
44Filexxxxx.xxxpredictive
45Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictive
46Filexxxxxxx.xpredictive
47Filexxxxxxxxxx/xxxx.xpredictive
48Filexxxx.xxxxpredictive
49Filexxxxxxx.xxxpredictive
50Filexx_xxxxxxxxxxxxxx.xpredictive
51Filexxxxxxx/xxxx-xxxx/xxxxx/xxxxxxxxxx.xxpredictive
52Filexxxxxxx.xpredictive
53Filexxxxxx.xxpredictive
54Filexxxxxxxxxxxxx.xxxpredictive
55Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx.xpredictive
56Filexxxxx.xpredictive
57Filexxxxxxxxxxxx.xxxpredictive
58Filexxxxxx.xpredictive
59Filexxxx_xxx_xx.xpredictive
60Filexxx.xpredictive
61Filexxxxxx.xpredictive
62Filexxxx-xxxxxx.xpredictive
63Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictive
64Filexxx/xx_xxx.xpredictive
65Filexxxxxxxxxxxxxxxx.xxxxpredictive
66Filexxxx.xxxpredictive
67Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
68Filexxxx.xxxpredictive
69Filexxxxxxx.xxxpredictive
70Filexxxxxxxx.xxxpredictive
71Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictive
72Filexxxx/xxxx_xxxxxx.xpredictive
73Library/xxxxxxx/xxxxxxx.xxxpredictive
74Libraryxxxx/xxxxxxx.xpredictive
75Libraryxxxxxxxxxpredictive
76Libraryxxxxxxxx.xxxpredictive
77Libraryxxxxx.xxxpredictive
78Libraryxxxxxxx.xxxpredictive
79Argument-xxpredictive
80Argumentxxxxxxxpredictive
81Argumentxxxxxxxpredictive
82Argumentxxxxxxpredictive
83Argumentxxxxxxxpredictive
84Argumentxxxxxxxpredictive
85Argumentxxxxxxxxxxpredictive
86Argumentxxxx_xxxpredictive
87Argumentxxxxxxxxxxxpredictive
88Argumentxxxxxxxxxxxpredictive
89Argumentxxxxxxxpredictive
90Argumentxxxxxx_xxxxxxxxpredictive
91Argumentxxxxxxxxxxx xxxx/xxxxxxxxxxx xxxx/xxxxxxxxxxx xxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxx/xxxxxx/xxxxx xx/xxxxxxxxxx x xxx x xxxxxx xxxxxxxx/xxxxxxxxxx xxx xx xxxxxx xxxxxxxx/xxxxxxxxxx xxx+ xx xxxxxx xxxxxxxxpredictive
92Argumentxxxxxxxxxxpredictive
93Argumentxxpredictive
94Argumentxxpredictive
95Argumentxxx_xxxxpredictive
96Argumentxxxxxpredictive
97Argumentxxxxxxx_xxx_xxxxxx/xxxxxxxxxx_xxxxxxxxxxpredictive
98Argumentxxxxxxxxpredictive
99Argumentxxxxxxxxxxxxpredictive
100Argumentxxxxxx_xxxxpredictive
101Argumentxxxxxxx_xxxxpredictive
102Argumentxxxxxx_xxxx_xxxxpredictive
103Argumentxxxxxxxxxpredictive
104Argumentxxxxpredictive
105Argumentxxxxxxxxxxxxxxxxxxxxxxxxpredictive
106Argumentxxxx_xxxxxxpredictive
107Argumentxxxxxxxxpredictive
108Argumentxxxx_xxxxxx_xxxxpredictive
109Argumentxxxxxxxxpredictive
110Argumentxxxxxxxx/xxxxxxxxpredictive
111Argumentxxxxxxxxxxxxpredictive
112Argumentxxxxpredictive
113Argumentxxxxxxxxxxxxxpredictive
114Argumentxxxxxpredictive
115Argumentx-xxxxxxxxx-xxxpredictive
116Argumentx-xxxx-xxxxxpredictive
117Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictive
118Input Value../..predictive
119Input Valuexxxx%xx%xxxxx%xx(xxxxxx%xxxxxx%xxxxxx%xx(xxxxxx(xxxxx(x)))xxxx)%xxxxx%xx%xxxxxx%xx=%xxxxxxpredictive
120Network Portxxx/xxxxpredictive
121Network Portxxx/xxxxpredictive
122Network Portxxx/xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!