FBot Analyse

IOB - Indicator of Behavior (18)

Chronologie

Langue

en16
es2

De campagne

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Fortinet FortiOS2
Fortinet FortiProxy2
Xlightftpd Xlight FTP Server2
SMC Networks D3G0804W2
Google Chrome2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1TypeStack class-validator validate sql injection6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.001630.02CVE-2019-18413
2Google Chrome WebView Remote Code Execution6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001070.00CVE-2021-37990
3Mozilla Firefox/Firefox ESR/Thunderbird IonMonkey JIT Compiler buffer overflow8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.090960.03CVE-2019-9792
4Fortinet FortiOS/FortiProxy Proxy Mode Remote Code Execution9.88.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.002330.07CVE-2023-33308
5Cisco NX-OS NX-API elévation de privilèges7.87.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2019-1605
6PHPList Subscription sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001520.04CVE-2017-20032
7PHPList Edit Subscription index.php sql injection7.97.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001520.08CVE-2017-20029
8Huawei TC5200-16 divulgation de l'information5.45.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000700.02CVE-2020-9069
9Microsoft Exchange Server Outlook Web Access vulnérabilité inconnue4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001020.00CVE-2019-0817
10Microsoft Exchange Server Outlook Web Access elévation de privilèges7.26.8$25k-$100k$0-$5kNot DefinedOfficial Fix0.003270.00CVE-2017-11932
11Microsoft Office Common Controls TabStrip ActiveX MSCOMCTL.OCX elévation de privilèges9.68.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.937960.02CVE-2012-1856
12AuYou Wireless Smart Outlet Socket Remote Control Straisand authentification faible6.35.8$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.00
13SMC Networks D3G0804W Network Diagnostic Tools formSetDiagnosticToolsFmPing elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012240.00CVE-2020-8087
14Apache HTTP Server ap_get_basic_auth_pw authentification faible8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.013990.00CVE-2017-3167
15WordPress Press This class-wp-press-this.php divulgation de l'information6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005270.02CVE-2017-5610
16Xlightftpd Xlight FTP Server directory traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004070.02CVE-2010-2695

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
189.248.174.219FBot11/02/2022verifiedÉlevé
2XXX.XX.XXX.XXxx.xxxxxx.xxxxXxxx11/02/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2TXXXXCWE-XXXxxxxxxx XxxxxxxxxpredictiveÉlevé
3TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
4TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/lists/index.phppredictiveÉlevé
2Filegoform/formSetDiagnosticToolsFmPingpredictiveÉlevé
3Filexxxxxxxx.xxxpredictiveMoyen
4Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveÉlevé
5ArgumentxxxxxxxxxxxxxxxxxxxpredictiveÉlevé
6Argumentxxx_xxxxxxxxxx_xxxxx__xxxx_xxxxxxxpredictiveÉlevé
7Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveÉlevé

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!