Subaat Análisis

IOB - Indicator of Behavior (22)

Cronología

Idioma

en22

País

pk12
us4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Foxit Reader4
DZCP deV!L`z Clanportal2
portable SDK for UPnP2
MailCleaner Community Edition2
Microsoft Systems Management Server2

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.07CVE-2010-0966
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.09CVE-2017-0055
3SAP BusinessObjects BI Platform Central Management Console/BI LaunchPad escalada de privilegios9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.03CVE-2022-41203
4Microsoft Systems Management Server Configuration Manager Reflected cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.954310.02CVE-2012-2536
5Microsoft Azure IoT Edge/Hub Device Client SDK for Azure IoT MQTT Object desbordamiento de búfer6.96.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.047290.00CVE-2018-8531
6PHP GD Extension imagewebp escalada de privilegios5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005440.02CVE-2014-5120
7Microsoft Windows Phone SMS Service cifrado débil5.34.9$5k-$25k$5k-$25kUnprovenUnavailable0.058040.00CVE-2012-2993
8Apache HTTP Server ap_some_auth_required escalada de privilegios3.73.2$25k-$100k$0-$5kUnprovenOfficial Fix0.005220.04CVE-2015-3185
9MailCleaner Community Edition Logs.php escalada de privilegios7.57.5$0-$5k$0-$5kHighNot Defined0.388480.00CVE-2018-20323
10ROCBOSS POST Request PostController.php doReward sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.03CVE-2019-11362
11portable SDK for UPnP unique_service_name desbordamiento de búfer10.09.5$0-$5k$0-$5kHighOfficial Fix0.974450.00CVE-2012-5958
12Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.03CVE-2014-4078
13Microsoft IIS File Name Tilde escalada de privilegios6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.968170.04CVE-2005-4360
14FiberHome VDSL2 Modem HG 150-UB autenticación débil8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003690.03CVE-2018-9249
15Foxit Reader Javascript Engine desbordamiento de búfer8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.083590.04CVE-2018-3850
16Foxit Reader Javascript Engine desbordamiento de búfer8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004430.00CVE-2017-14458
17Foxit PDF Reader Javascript Engine Remote Code Execution8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.007310.00CVE-2018-3842

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.189.157.215vmi407723.contaboserver.netSubaat2021-08-29verifiedAlto
2XX.XX.XXX.XXXxxxxx.xxx-xx.xxxXxxxxx2021-08-29verifiedAlto
3XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxx2021-08-29verifiedAlto

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1059CWE-94Argument InjectionpredictiveAlto
2T1059.007CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/uncpath/predictiveMedio
2Fileapp/controllers/frontend/PostController.phppredictiveAlto
3Filexxx/xxxxxx.xxxpredictiveAlto
4Filexxx/xxxx/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveAlto
5ArgumentxxxxxxxxpredictiveMedio
6ArgumentxxxxxpredictiveBajo
7Input Value%xxpredictiveBajo
8Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
9Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!