HiatusRAT 解析

IOB - Indicator of Behavior (54)

タイムライン

言語

en54

国・地域

us54

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

WordPress4
Image Sharing Script4
git-hub2
GNU tar2
W3 Total Cache Plugin2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Yandex Browser Security WiFi 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001060.00CVE-2016-8501
2Cisco IOS/IOS XE DHCP Relay 特権昇格9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.051780.02CVE-2017-12240
3Image Sharing Script followBoard.php Error SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
4Revive Adserver Web Installer Reflected クロスサイトスクリプティング4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.02CVE-2016-9472
5Apple macOS Server Web Server Timeout サービス拒否5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.016960.04CVE-2007-6750
6Tenable Nessus .nessus File クロスサイトスクリプティング4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.00CVE-2016-9260
7git-hub Repository URL 特権昇格8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.012050.00CVE-2016-7793
8Guacamole File Browser クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2016-1566
9HPE Financial Transaction Manager Web UI クロスサイトスクリプティング5.45.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2016-5920
10Apple watchOS libarchive 特権昇格5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006250.00CVE-2016-4679
11Oracle Application Server SQLインジェクション5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003220.04CVE-2007-0286
12Adobe Flash Player Adobe Texture Format File メモリ破損8.07.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.918010.00CVE-2017-2934
13Foxit PDF Toolkit PDF File メモリ破損7.06.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003770.00CVE-2017-7584
14mcart.xls Module mcart_xls_import.php SQLインジェクション7.17.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.004650.00CVE-2015-8356
15Google Android Mediaserver メモリ破損8.78.7$25k-$100k$25k-$100kNot DefinedNot Defined0.012880.00CVE-2017-0541
16Linux Kernel vc4_gem.c vc4_get_bcl メモリ破損6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2017-5576
17Ubiquiti NSM5 未知の脆弱性4.34.2$0-$5k$0-$5kNot DefinedUnavailable0.000000.00
18PHPList Edit Subscription index.php SQLインジェクション7.97.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001520.31CVE-2017-20029
19Foxit Reader TIFF Image ConvertToPdf_x86.dll CreateFXPDFConvertor メモリ破損6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.027760.00CVE-2016-3740
20Avast Premier Self-Protection 特権昇格6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.03CVE-2017-5567

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.63.70.5745.63.70.57.vultrusercontent.comHiatusRAT2023年08月20日verified
2XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxXxxxxxxxx2023年08月20日verified
3XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2023年08月20日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1006CAPEC-126CWE-22Path Traversalpredictive
2T1059.007CAPEC-209CWE-79, CWE-80Cross Site Scriptingpredictive
3TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
5TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCAPEC-112CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/ajax-files/followBoard.phppredictive
2File/categorypage.phppredictive
3File/lists/index.phppredictive
4File/xxxxxxxxx/xx-xxxxx/xxxxx.xxxpredictive
5Filexxxxx/xxxxx_xxx_xxxxxx.xxxpredictive
6Filexxxxxx/xxxxx_xxxx.xpredictive
7Filexxxxxxx/xxx/xxx/xxx/xxx_xxx.xpredictive
8Filexxxxxxxxxx/xxx.xpredictive
9Filexxxxxxxxxx/xxxxxxx.xpredictive
10Filexx-xxxxx/xxxxx.xxxpredictive
11Filexx-xxxx.xxxpredictive
12Filexxxx/xxxx_xxxx.xpredictive
13Libraryxxxxxxxxxxxx_xxx.xxxpredictive
14Argumentxxxxxpredictive
15Argumentxxxxxx/xxxxxxpredictive
16Argumentxxxxx_xx/xxxxxpredictive
17Argumentxxxxxxx_xxpredictive
18Argumentxxxxxxxxxxxxxxxpredictive
19Argumentxxxxxpredictive
20Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictive
21Input Value' xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x) xxx 'xxxx'='xxxxpredictive
22Input Valuexxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(x)))x)predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!