Anatsa Análisis

IOB - Indicator of Behavior (17)

Cronología

Idioma

en8
ru6
de4

País

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Apache HTTP Server2
JAI-EXT2
John G. Myers mpack2
Malwarebytes Anti-Malware2
Laravel2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Google Chrome V8 desbordamiento de búfer7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000800.04CVE-2024-0517
2Microsoft Windows Kerberos Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.003090.02CVE-2023-28244
3OpenVPN Access Server Authentication Token escalada de privilegios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002020.00CVE-2020-36382
4Vesta Control Panel/myVesta UploadHandler.php escalada de privilegios7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020280.00CVE-2021-28379
5JAI-EXT Janino escalada de privilegios8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.821700.00CVE-2022-24816
6Swagger UI URL divulgación de información4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002650.04CVE-2018-25031
7John G. Myers mpack munpack desbordamiento de búfer7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012030.00CVE-2002-1424
8Squid Proxy HTTP Header escalada de privilegios5.44.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002480.00CVE-2015-0881
9WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
10Microsoft Exchange Server PowerShell ProxyNotShell Privilege Escalation7.77.3$5k-$25k$0-$5kHighOfficial Fix0.115060.03CVE-2022-41082
11Microsoft Exchange Server ProxyNotShell escalada de privilegios7.57.5$25k-$100k$0-$5kHighWorkaround0.966440.04CVE-2022-41040
12Laravel PendingBroadcast.php dispatch escalada de privilegios6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000490.02CVE-2022-30778
13TP-LINK Archer C5 Configuration File escalada de privilegios5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.004140.00CVE-2018-19537
14TP-LINK TL-WR840N/TL-WR841N Session autenticación débil8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.300570.03CVE-2018-11714
15Malwarebytes Anti-Malware Driver FARFLT.SYS escalada de privilegios7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2018-5279
16Apache HTTP Server mod_mime desbordamiento de búfer8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.006430.03CVE-2017-7679
17Microsoft Skype for Business Remote Code Execution7.06.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.093110.00CVE-2017-0281

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1059CWE-94Argument InjectionpredictiveAlto
2TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
3TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
4TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (4)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1FileIlluminate\Broadcasting\PendingBroadcast.phppredictiveAlto
2Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
3Libraryxxxxxx.xxxpredictiveMedio
4Argumentxxx_xxx_xxxxxxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!