QNAPCrypt 解析

IOB - Indicator of Behavior (23)

タイムライン

言語

en24

国・地域

us16
it2
gb2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Synology DiskStation Manager2
TightVNC2
Mikrotik RouterOS2
eMeeting Online Dating Software2
Fortinet FortiOS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1nginx 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.94CVE-2020-12440
2SourceCodester Block Inserter for Dynamic Content view_post.php SQLインジェクション6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-2073
3Fortinet FortiOS SSL-VPN Daemon サービス拒否7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-29180
4QNAP Multimedia Console/QTS/Media Streaming Add-on 特権昇格9.08.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.04CVE-2023-23369
5OpenSSH Authentication Username 情報の漏洩5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.57CVE-2016-6210
6Mikrotik RouterOS SNMP 情報の漏洩8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003240.00CVE-2022-45315
7Odoo Community/Enterprise Database Manager 特権昇格8.58.3$0-$5k$0-$5kNot DefinedNot Defined0.006800.04CVE-2018-14885
81C:Enterprise URL Parameter 情報の漏洩5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.03CVE-2021-3131
9Hikvision Wwireless Bridge Web Server 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001620.04CVE-2022-28173
10Synology DiskStation Manager Web Interface info.cgi Reflected クロスサイトスクリプティング5.55.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
11Online Student Admission SQLインジェクション6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.001720.04CVE-2022-28467
12Mini-Inventory-and-Sales-Management-System Inventory 未知の脆弱性3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2021-44321
13TightVNC InitialiseRFBConnection メモリ破損8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.019270.00CVE-2019-15679
14Host Web Server phpinfo.php phpinfo 情報の漏洩5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000000.03
15Microsoft Outlook Web App redir.aspx 弱い認証5.35.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.04
16Teradata Virtual Machine Community Edition Temp File t2a.pl 特権昇格9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.017960.00CVE-2016-7489
17Microsoft SQL Server Virtual Function 特権昇格6.36.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.043520.04CVE-2015-1763
18Mlffat index.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-2585
19Microsoft IIS FTP Server メモリ破損7.57.2$25k-$100k$0-$5kHighOfficial Fix0.969920.05CVE-2010-3972
20WordPress wp_crop_image ディレクトリトラバーサル5.95.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.955640.05CVE-2019-8943

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/opt/teradata/gsctools/bin/t2a.plpredictive
2File/webman/info.cgipredictive
3Fileaccount/gallery.phppredictive
4Filexxxxx.xxxpredictive
5Filexxx/xxxxx.xxxxpredictive
6Filexxxxxxx.xxxpredictive
7Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictive
8Filexxxx_xxxx.xxxpredictive
9Argumentxxx_xxpredictive
10Argumentxxxx/xxxxxx/xxxpredictive
11Argumentxxpredictive
12Argumentxxxxxxxxpredictive
13Argumentxxxxxxxxxxxxxxxxpredictive
14Argumentxxxpredictive
15Input Value.xxx?/../../xxxx.xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

Do you need the next level of professionalism?

Upgrade your account now!