Corebot 解析

IOB - Indicator of Behavior (36)

タイムライン

言語

en32
de2
es2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apache HTTP Server4
Exim2
Oracle Database2
Linux Kernel2
OpenSSH2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Apache HTTP Server HTTP Digest Authentication Challenge 弱い認証8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.08CVE-2018-1312
2Telmat AccessLog Administration Panel 特権昇格9.89.8$25k-$100k$25k-$100kNot DefinedNot Defined0.016260.00CVE-2020-16148
3Apache HTTP Server mod_session 特権昇格5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001760.00CVE-2018-1283
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
5Huawei HG532e/HG532n/HG532s ディレクトリトラバーサル6.55.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.116760.02CVE-2015-7254
6ONLYOFFICE Community Server UploadProgress.ashx 特権昇格8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006330.04CVE-2023-34939
7star7th showdoc 特権昇格6.96.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2022-1034
8Citrix ADC/Gateway Remote Code Execution9.89.6$5k-$25k$0-$5kHighOfficial Fix0.242080.04CVE-2022-27518
9Internet Key Exchange 弱い暗号化5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.002070.02CVE-2018-5389
10PHP phpinfo クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
11Macromedia ColdFusion Fusebox Error Page index.cfm クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002680.03CVE-2005-2480
12Exim File Creation Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-28014
13Exim 未知の脆弱性5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-27216
14Asus RT-AC5300 Main_Analysis_Content.asp 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.009400.03CVE-2018-9285
15IBM Lotus Notes nlnotes.dll 特権昇格10.09.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.077230.00CVE-2007-6706
16PRTG Network Monitor Map Property クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.006780.00CVE-2020-14073
17Paessler PRTG Network Monitor Screenshot 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.011220.04CVE-2020-10374
18Cellopoint Cellos URL ディレクトリトラバーサル6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002440.00CVE-2020-17385
19SDcms themecontroller.php check_bad 特権昇格7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002610.02CVE-2018-19520
20Linux Kernel ie.c mwifiex_uap_parse_tail_ies メモリ破損7.77.7$5k-$25k$5k-$25kNot DefinedNot Defined0.017080.02CVE-2019-10126

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (18)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileadmin/predictive
2Fileapp/admin/controller/themecontroller.phppredictive
3Filedata/gbconfiguration.datpredictive
4Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xx.xpredictive
5Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictive
6Filexxxx/predictive
7Filexxxxx.xxxpredictive
8Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictive
9Filexxxxxxxxxxxxxx.xxxxpredictive
10Libraryxxxxxxx.xxxpredictive
11Argumentxxxxxxxpredictive
12Argumentxxxxxxxxxxpredictive
13Argumentxxxx_xxxxxxxpredictive
14Argumentxx_xxxxxpredictive
15Argumentxxxxxxxxpredictive
16Argumentxxxxxxxxxpredictive
17Input Value..predictive
18Patternxxxx_xxxxxx_xxxxxxxxx.xxx_xxxxxx_xxxxx_xxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!