RedEnergy 解析

IOB - Indicator of Behavior (218)

タイムライン

言語

en214
de4

国・地域

ca120

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

STOPzilla AntiMalware6
Oracle Java SE4
HP Network Switch4
Adobe Acrobat Reader4
Apple iOS4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Apache2Triad 弱い認証8.07.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.011810.07CVE-2017-12965
2Apache2Triad users.php クロスサイトスクリプティング5.25.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.002740.00CVE-2017-12971
3Ensim WEBppliance 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002960.00CVE-2002-2344
4Apache2Triad users.php 未知の脆弱性6.56.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.007730.00CVE-2017-12970
5Web2py 情報の漏洩6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.006260.04CVE-2016-4806
6Splunk Enterprise splunk-launch.conf 特権昇格7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2017-18348
7Oracle Java SE Networking 情報の漏洩5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.005930.00CVE-2016-5597
8Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.00CVE-2017-0055
9IBM AIX WebSM サービス拒否5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.007670.00CVE-2007-2995
10Fleugel myu-s クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002000.00CVE-2012-5186
11webpagetest index.php クロスサイトスクリプティング5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.000980.00CVE-2017-6538
12webpagetest viewtest.php クロスサイトスクリプティング5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.000980.00CVE-2017-6541
13BACnet Protocol Stack bacserv Daemon bacdcode.c 情報の漏洩6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.075570.04CVE-2019-12480
14Revive Adserver CSRF Protection Redirect5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2020-8143
15Nagios MagpieRSS fetch 特権昇格8.58.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.262690.03CVE-2016-9565
16NGSEC StackDefender ZwProtectVirtualMemory サービス拒否5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.001320.00CVE-2004-0766
17Intel Graphics Driver Content Protection HECI Service 特権昇格6.56.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000740.03CVE-2017-5717
18Libssh2 packet.c メモリ破損7.27.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004080.02CVE-2019-17498
19Apple Mac OS X CoreCapture サービス拒否8.37.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004540.00CVE-2016-1803
20IBM QRadar SIEM 弱い認証7.77.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000880.00CVE-2019-4210

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
151.68.11.192ftp.cluster003.hosting.ovh.netRedEnergy2023年06月23日verified

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (67)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File$SPLUNK_HOME/etc/splunk-launch.confpredictive
2File/employee.htmlpredictive
3File/phppath/phppredictive
4File/uncpath/predictive
5Fileadd_headers.phppredictive
6Fileadmin/admin_member.php?action=add&nav=add_web_user&admin_p_nav=userpredictive
7Fileadmin/mcart_xls_import.phppredictive
8Filebacdcode.cpredictive
9Filexxxxxxxx_xxxx.xxxpredictive
10Filexxx.xpredictive
11Filexxxxxxxx.xxxpredictive
12Filexxxxx/xxxxxxx.xxpredictive
13Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
14Filexxxxxxxx.xxxpredictive
15Filexxxxxxxxxxxxxxx.xxxpredictive
16Filexxxxx.xpredictive
17Filexxxxxxxxxxx.xxxpredictive
18Filexxxxx.xxxpredictive
19Filexxx/xxx/xxx.xpredictive
20Filexxxxxx.xpredictive
21Filexxxx/xxxxxxxxx.xxxpredictive
22Filexxxxxxxx/xxxxx.xxxpredictive
23Filexxxxx.xxxpredictive
24Filexxxxxx_xxxx.xxxpredictive
25Filexxxxxx/xxxxxxxx.xxxxpredictive
26Filexxxx.xxxpredictive
27Filexxxxxxx.xxpredictive
28Filexxx.xxxxxxxx.xxxpredictive
29Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictive
30Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictive
31Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxxxxx.xxxpredictive
32Filexxxxxxxxxxx-xxxxxx/xxx/xxxxxxxxxx/xxxxx.xxxpredictive
33Libraryxxxxxx.xxxpredictive
34Libraryxxxxxx.xxxpredictive
35Libraryxxxxxxxxxxxxxx_xx.xxxpredictive
36Libraryxxxxxxx.xxxpredictive
37Libraryxxxxxx.xxxpredictive
38Libraryxxx.xxxpredictive
39Libraryxxxxxxxx.xxxpredictive
40Argumentxxxxxxxpredictive
41Argumentxxxxxxxxxxxpredictive
42Argumentxxxxxxxxxpredictive
43Argumentxxxxxxxxx/xxxxpredictive
44Argumentxxxxxxpredictive
45Argumentxxxxxxxpredictive
46Argumentxxxxxxxxpredictive
47Argumentxxxxx_xxxxpredictive
48Argumentxxxxpredictive
49Argumentxxxxxxxxpredictive
50Argumentxxxxx_xxpredictive
51Argumentxxxxxxxxxpredictive
52Argumentxxxxpredictive
53Argumentxxxxpredictive
54Argumentxxxxxxxxxpredictive
55Argumentxxxpredictive
56Argumentxxxxpredictive
57Argumentxxxxxxxxxxpredictive
58Argumentxxxxxxxxxxxxpredictive
59Argumentxxxxxpredictive
60Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictive
61Input Value..predictive
62Input Value<xxxxxxxx>.predictive
63Input Valuexxxx -xpredictive
64Input Valuexxxxx ?????????????????? ? ?x ? ? ?predictive
65Pattern|xx xx|predictive
66Network Portxxx/xx (xxxxxx)predictive
67Network Portxxx/xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!