Neutrino Exploit Kit Analisi

IOB - Indicator of Behavior (99)

Sequenza temporale

Linguaggio

en94
fr4
pl2

Nazione

us34
ir30
ca14
pl2
gr2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

PHP6
Ipswitch WS_FTP Server4
Dropbear SSH4
myPHPNuke4
Microsoft Windows4

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.46CVE-2010-0966
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.07CVE-2008-5928
4Squid Web Proxy SSL Certificate Validation rivelazione di un 'informazione7.17.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006100.02CVE-2023-46724
5Lenovo Smart Camera X3/Smart Camera X5/Smart Camera C2E Network Configuration escalazione di privilegi4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2021-3617
6Fortinet FortiMail HTTPS sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006770.00CVE-2021-24007
7Netgear NMS300 escalazione di privilegi9.89.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.005160.00CVE-2020-35797
8rConfig sudoers escalazione di privilegi6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001660.04CVE-2019-19585
9vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.01CVE-2016-6195
10PHP unserialize buffer overflow7.36.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000000.02
11Apache Tomcat CORS Filter escalazione di privilegi8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.04CVE-2018-8014
12D-Link DSL-2875AL/DSL-2877AL Web Management Server index.asp crittografia debole6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002910.00CVE-2019-15656
13HTTP/2 Window Size denial of service6.86.7$5k-$25k$0-$5kNot DefinedWorkaround0.096890.02CVE-2019-9511
14nginx HTTP/2 denial of service6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096990.04CVE-2018-16843
15D-Link DIR-825 router_info.xml PIN escalazione di privilegi6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.003900.00CVE-2019-9126
16D-Link DSL-2770L atbox.htm Credentials escalazione di privilegi7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.003690.00CVE-2018-18007
17Magento sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2019-7139
18Atlassian JIRA Server/Data Center Jira Importers Plugin escalazione di privilegi7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014730.00CVE-2019-15001
19Apache HTTP Server mod_session escalazione di privilegi5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001760.00CVE-2018-1283
20Apache HTTP Server HTTP Digest Authentication Challenge autenticazione debole8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.07CVE-2018-1312

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (55)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/etc/sudoerspredictiveMedia
2File/forum/away.phppredictiveAlto
3File/uncpath/predictiveMedia
4Filearch/x86/kernel/paravirt.cpredictiveAlto
5FileArchiveNews.aspxpredictiveAlto
6Fileatbox.htmpredictiveMedia
7Fileblank.phppredictiveMedia
8Filexxx_xxxxxxxx.xxxpredictiveAlto
9Filexxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
11Filexxx/xxxx/xxxx.xpredictiveAlto
12Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
13Filexxxxxxxx.xxxpredictiveMedia
14Filexxxxx_xxxx.xxxpredictiveAlto
15Filexxx/xxxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMedia
17Filexxxxx.xxxpredictiveMedia
18Filexxxxxxx.xxxpredictiveMedia
19Filexxxx.xxxpredictiveMedia
20Filexxxx_xxxx.xxxpredictiveAlto
21Filexxxxxx/xxxxxxxxxx.xpredictiveAlto
22Filexxxx.xxxpredictiveMedia
23Filexxxxx.xxxpredictiveMedia
24Filexxxxxxx/xxxx/xxxxxxxxx_xxx.xxxpredictiveAlto
25Filexxxxx.xxxpredictiveMedia
26Filexxxxx.xxxpredictiveMedia
27Filexxxxxxxxxx.xxxpredictiveAlto
28Filexxxxxx.xpredictiveMedia
29Filexxxxxx.xxxpredictiveMedia
30Filexxxxxx_xxxx.xxxpredictiveAlto
31Filexxxxxx_xxxx.xxxpredictiveAlto
32Filexxxxxxxxx.xxxpredictiveAlto
33Filexxxxx/xxxxx.xxpredictiveAlto
34Libraryxxx/xx/xxxxxxx.xxpredictiveAlto
35Libraryxxxxxxxxxxxx.xxxpredictiveAlto
36Argument-x/-xpredictiveBasso
37ArgumentxxxxxxxxpredictiveMedia
38Argumentxxxx_xxpredictiveBasso
39Argumentxxxxxx_xxpredictiveMedia
40Argumentxxxx_xxxx/xxxxx/xxxxxxpredictiveAlto
41Argumentxxxx_xxxxxxxpredictiveMedia
42ArgumentxxpredictiveBasso
43ArgumentxxxxxpredictiveBasso
44ArgumentxxxxxxxxxpredictiveMedia
45Argumentxxxxx_xxxx_xxxpredictiveAlto
46ArgumentxxxxxxxpredictiveBasso
47ArgumentxxxxxxxxxpredictiveMedia
48Argumentxxxxxx_xxxxpredictiveMedia
49ArgumentxxxxxxxxxxxxpredictiveMedia
50ArgumentxxxpredictiveBasso
51ArgumentxxxpredictiveBasso
52ArgumentxxxxpredictiveBasso
53Argumentxxxxxxxx/xxxxpredictiveAlto
54Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveAlto
55Argumentxxxx->xxxxxxxpredictiveAlto

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!