Socks 解析

IOB - Indicator of Behavior (21)

タイムライン

言語

de18
en4

国・地域

us20

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Riverbed RIOS2
Devolutions SERVER2
HashiCorp Vault2
HashiCorp Vault Enterprise2
McAfee Advanced Threat Defense2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1HashiCorp Vault/Vault Enterprise 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001610.05CVE-2022-36129
2Blue Prism Enterprise 特権昇格4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000820.00CVE-2022-36117
3Devolutions SERVER Password List Entry 特権昇格5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2021-23921
4D-Link DIR-816 A2 dir_setWanWifi 特権昇格6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.005590.00CVE-2021-26810
5Django django.views.static.serve Redirect6.26.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2017-7234
6Xen Memory 特権昇格6.96.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001010.00CVE-2017-7228
7Riverbed RIOS Bootloader 特権昇格4.44.4$0-$5k$0-$5kNot DefinedUnavailable0.000620.00CVE-2017-7305
8Riverbed RIOS Single-User Mode cli 特権昇格6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.00CVE-2017-7307
9OpenDaylight Plugin SDN Topology 特権昇格7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.003380.00CVE-2015-1612
10OpenDaylight Plugin SDN Topology 特権昇格7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.002880.00CVE-2015-1611
11Horde Groupware Webmail Edition Horde_Crypt 特権昇格7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.947730.00CVE-2017-7413
12Go SSH Library Host Key Remote Code Execution7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002370.03CVE-2017-3204
13Linux Kernel Filesystem policy.c fscrypt_process_policy 特権昇格5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2016-10318
14Intel Advanced Threat Defense Malware Detection 特権昇格6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000610.00CVE-2015-8986
15McAfee Advanced Threat Defense Malware Detection 弱い認証7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2016-3983
16McAfee Vulnerability Manager Enterprise Manager 未知の脆弱性8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000850.00CVE-2016-2199
17Intel McAfee Vulnerability Manager Enterprise Manager Password 弱い暗号化7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2015-8989
18Intel McAfee Email Gateway File Extension Filter 特権昇格6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2016-8005
19Intel McAfee Host Intrusion Prevention Services Registry Key 特権昇格5.75.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2016-8007
20Intel Advanced Threat Defense ATD Detection 特権昇格7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000960.00CVE-2015-8990

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
123.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comSocks2022年05月05日verified
2XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxx2022年05月05日verified
3XXX.XXX.XX.XXXxxxxx.xxx-xxx-xx.xxxxxx.xxxxxxxxxxxx.xxxXxxxx2022年04月29日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueクラス脆弱性アクセスベクタータイプ信頼度
1T1068CAPEC-19CWE-264, CWE-284Execution with Unnecessary Privilegespredictive
2T1202CAPEC-136CWE-77Command Shell in Externally Accessible Directorypredictive
3TXXXX.XXXCAPEC-178CWE-XXXXxxx Xxxxxxxxpredictive
4TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
5TXXXXCAPEC-108CWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
7TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictive

IOA - Indicator of Attack (4)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/goform/dir_setWanWifipredictive
2File/xxx/xxx/xxx/xxxpredictive
3Filexx/xxxxxx/xxxxxx.xpredictive
4Argumentxxxxxxxxxxxxxxxxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!