ObliqueRAT تحليل

IOB - Indicator of Behavior (546)

التسلسل الزمني

اللغة

en520
es16
it4
pl2
zh2

البلد

us514
ru22
cn10

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Mozilla Firefox4
QNAP Proxy Server4
Drupal4
https-proxy-agent4
Squid Proxy4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Apache HTTP Server mod_proxy_balancer.c balancer_handler سكربتات مشتركة4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.070.21782CVE-2012-4558
2Google Android Proxy Auto-Config ic.cc UpdateLoadElement تلف الذاكرة8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00102CVE-2019-2047
3Telegram Desktop Proxy تجاوز الصلاحيات8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00219CVE-2018-17613
4https-proxy-agent JSON تلف الذاكرة7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00659CVE-2018-3739
5Apache HTTP Server mod_proxy_fcgi.c handle_headers تلف الذاكرة5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.040.00953CVE-2014-3583
6Apple iOS Proxy Authentication تجاوز الصلاحيات6.66.4$100k أو أكثر$5k-$25kNot DefinedOfficial Fix0.040.00182CVE-2016-4642
7YoungZSoft CCProxy Proxy Service تلف الذاكرة7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.11487CVE-2004-2685
8CNCF Envoy Proxy الحرمان من الخدمة6.46.4$0-$5kجاري الحسابNot DefinedNot Defined0.000.00341CVE-2020-8659
9Blue Coat ProxySG SGOS الكشف عن المعلومات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00139CVE-2015-4334
10Juniper WLC Proxy ARP/No Broadcast Feature تجاوز الصلاحيات5.35.1$5k-$25kجاري الحسابNot DefinedOfficial Fix0.000.00712CVE-2014-6381
11Symantec ASG/ProxySG FTP Proxy WebFTP Mode Stored سكربتات مشتركة5.75.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00115CVE-2018-18370
12Palo Alto PAN-OS DNS Proxy تجاوز الصلاحيات8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.06716CVE-2017-8390
13QNAP Proxy Server Setting توثيق ضعيف6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00069CVE-2017-7639
14Squid Web Proxy cachemgr.cgi تجاوز الصلاحيات6.15.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00267CVE-2019-18860
15Bluecoat SGOS Management Console سكربتات مشتركة4.34.1$0-$5kجاري الحسابNot DefinedOfficial Fix0.020.00265CVE-2010-5192
16Artica Proxy fw.progrss.details.php اجتياز الدليل7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.96791CVE-2020-13158
17Artica Proxy settings.inc تجاوز الصلاحيات4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00130CVE-2019-7300
18Sarg Squid Analysis Report Generator Proxy Server useragent.c useragent تلف الذاكرة10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.44560CVE-2008-1167
19Google Android Proxy Configuration hydrogen-alias-analysis.h HAliasAnalyzer.Query تجاوز الصلاحيات8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.040.00102CVE-2019-2097
20Check point Firewall-1/VPN-1 IKE Aggressive Mode تشفير ضعيف5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00409CVE-2002-1623

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
1185.117.73.222ObliqueRAT31/03/2022verifiedعالي
2XXX.XXX.XX.XXXXxxxxxxxxx10/08/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94Argument Injectionpredictiveعالي
4TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
8TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
9TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/assets/php/upload.phppredictiveعالي
2Fileadmin/sysUser/save.do?callbackType=closeCurrent&navTabId=sysUser/listpredictiveعالي
3Filecachemgr.cgipredictiveمتوسط
4Filecgi-bin/cmh/webcam.shpredictiveعالي
5Filexxxxxx.xpredictiveمتوسط
6Filexx.xxxxxxx.xxxxxxx.xxxpredictiveعالي
7Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveعالي
8Filexx.xxpredictiveواطئ
9Filexxxxxx.xxxpredictiveمتوسط
10Filexxxxx.xxxpredictiveمتوسط
11Filexxxxxx.xpredictiveمتوسط
12Filexxxxx.xxxpredictiveمتوسط
13Filexxx_xxxxx_xxxxxxxx.xpredictiveعالي
14Filexxx_xxxxx_xxxx.xpredictiveعالي
15Filexxxxxxxx_xxxxxx.xxxpredictiveعالي
16Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveعالي
17Filexxxxxxxxx.xpredictiveمتوسط
18Filexxxxx/xxxxx.xxpredictiveعالي
19Filexxxxxxxxxxxxx.xxxxpredictiveعالي
20Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxxx.xxx.xxxpredictiveعالي
21Argumentxxxxpredictiveواطئ
22Argumentxxxxxxxxxxxxxpredictiveعالي
23Argumentxxxxxxxxxxxxpredictiveمتوسط
24Argumentxxxxxxxxpredictiveمتوسط
25Argumentxx_xxxxxxxxpredictiveمتوسط
26Argumentxxxxxxxxxpredictiveمتوسط
27Argumentxxxx_xxxxx/xxxx_xxxxxxxxpredictiveعالي
28Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveعالي
29Argumentxxxxxpredictiveواطئ
30Argumentxxxpredictiveواطئ
31Argumentxxxxxxxxpredictiveمتوسط
32Argumentxxxx xxxxpredictiveمتوسط
33Input Value%xx%xx%xxpredictiveمتوسط

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!