Scar Análisis

IOB - Indicator of Behavior (16)

Cronología

Idioma

en14
ru2

País

us14
ru2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

nginx2
HelpSystems Cobalt Strike Server2
RARLAB WinRAR2
Microsoft Windows2
systemd2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1nginx HTTP/2 denegación de servicio6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096990.04CVE-2018-16843
2Microsoft Windows Runtime Remote Code Execution8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.400280.00CVE-2022-21971
3Joomla Usergroup Table escalada de privilegios4.64.6$5k-$25k$5k-$25kNot DefinedNot Defined0.001030.00CVE-2021-26036
4Bitrix24 Web Application Firewall cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.07CVE-2020-13483
5Linux Kernel Netfilter x_tables.c desbordamiento de búfer8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.002560.04CVE-2021-22555
6Linux Kernel ptrace.c escalada de privilegios7.87.6$5k-$25k$0-$5kHighOfficial Fix0.000520.00CVE-2019-13272
7HelpSystems Cobalt Strike Server Screenshot readCountedBytes Hotcobalt denegación de servicio3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002800.05CVE-2021-36798
8Cisco ASA/Firepower Threat Defense Network Address Translation escalada de privilegios5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2021-34790
9systemd unit-name.c alloca denegación de servicio6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2021-33910
10Hikvision Product Message escalada de privilegios5.55.5$0-$5k$0-$5kHighNot Defined0.974850.03CVE-2021-36260
11RARLAB WinRAR desbordamiento de búfer10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004690.00CVE-2008-7144
12TP-LINK TL-WR740N Firmware Local Privilege Escalation5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000000.04
13TP-LINK TL-WR841N Web Service desbordamiento de búfer8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.022230.04CVE-2019-17147
14Genymotion Desktop Clipboard divulgación de información4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.005940.00CVE-2021-27549
15Oracle Database Server OJVM escalada de privilegios9.99.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.001650.00CVE-2017-10202

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
135.186.232.167167.232.186.35.bc.googleusercontent.comScar2022-05-06verifiedMedio
252.85.151.4server-52-85-151-4.iad89.r.cloudfront.netScar2021-07-17verifiedAlto
352.85.151.59server-52-85-151-59.iad89.r.cloudfront.netScar2021-07-17verifiedAlto
464.186.131.47Scar2022-04-12verifiedAlto
567.228.31.225e1.1f.e443.ip4.static.sl-reverse.comScar2022-04-12verifiedAlto
672.21.81.240Scar2022-05-05verifiedAlto
7XX.XXX.XXX.XXxxxxxx.xx-xxx-xxx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxx2021-07-17verifiedAlto
8XX.XXX.XXX.XXXXxxx2021-07-17verifiedAlto
9XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxx2021-07-17verifiedAlto
10XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxx2021-07-17verifiedAlto
11XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxx2022-05-05verifiedAlto
12XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxx2022-05-06verifiedAlto
13XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxx2022-05-06verifiedAlto
14XXX.XXX.XXX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxx2022-05-05verifiedAlto
15XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxx2022-05-06verifiedAlto
16XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxx2022-05-06verifiedAlto
17XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxx2022-05-06verifiedAlto
18XXX.XXX.X.XXXxxx2021-07-17verifiedAlto
19XXX.XXX.X.XXxxxxxx.xxxxxxxxxxx.xxxXxxx2021-07-17verifiedAlto
20XXX.XXX.XXX.XXXXxxx2022-04-12verifiedAlto
21XXX.XX.XX.XXXxx-xx.xxxxxxxxxx.xxxXxxx2022-05-06verifiedAlto
22XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxx2022-05-06verifiedAlto
23XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxx2022-05-05verifiedAlto
24XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxx2022-05-05verifiedAlto
25XXX.XX.XXX.XXXxxx.xxxxx.xxx.xxXxxx2022-05-05verifiedAlto
26XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxx2022-05-06verifiedAlto
27XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxx2022-05-06verifiedAlto

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1Filebasic/unit-name.cpredictiveAlto
2Filecomponents/bitrix/mobileapp.list/ajax.php/predictiveAlto
3Filexxxxxx/xxxxxx.xpredictiveAlto
4Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveAlto
5Argumentxxxxx[xxxxx][xx]predictiveAlto

Referencias (5)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!