ObliqueRAT Analisi

IOB - Indicator of Behavior (546)

Sequenza temporale

Linguaggio

en506
es22
it8
fr4
zh2

Nazione

us514
ru24
cn6
tk2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Apache HTTP Server6
WordPress4
Artica Proxy4
QNAP Proxy Server4
Monitorr2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Apache HTTP Server mod_proxy_balancer.c balancer_handler cross site scripting4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.217820.00CVE-2012-4558
2Google Android Proxy Auto-Config ic.cc UpdateLoadElement buffer overflow8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001020.00CVE-2019-2047
3Telegram Desktop Proxy escalazione di privilegi8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002190.00CVE-2018-17613
4https-proxy-agent JSON buffer overflow7.26.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006590.03CVE-2018-3739
5Apache HTTP Server mod_proxy_fcgi.c handle_headers buffer overflow5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.009530.03CVE-2014-3583
6Apple iOS Proxy Authentication escalazione di privilegi6.66.4$100k et plus$5k-$25kNot DefinedOfficial Fix0.001820.04CVE-2016-4642
7YoungZSoft CCProxy Proxy Service buffer overflow7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.114870.00CVE-2004-2685
8CNCF Envoy Proxy denial of service6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.003410.04CVE-2020-8659
9Blue Coat ProxySG SGOS rivelazione di un 'informazione5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001390.02CVE-2015-4334
10Juniper WLC Proxy ARP/No Broadcast Feature escalazione di privilegi5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.007120.00CVE-2014-6381
11Symantec ASG/ProxySG FTP Proxy WebFTP Mode Stored cross site scripting5.75.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001150.00CVE-2018-18370
12Palo Alto PAN-OS DNS Proxy escalazione di privilegi8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.067160.03CVE-2017-8390
13QNAP Proxy Server Setting autenticazione debole6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2017-7639
14Squid Web Proxy cachemgr.cgi escalazione di privilegi6.15.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.002670.04CVE-2019-18860
15Bluecoat SGOS Management Console cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002650.02CVE-2010-5192
16Artica Proxy fw.progrss.details.php directory traversal7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.967910.00CVE-2020-13158
17Artica Proxy settings.inc escalazione di privilegi4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.001300.02CVE-2019-7300
18Sarg Squid Analysis Report Generator Proxy Server useragent.c useragent buffer overflow10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.445600.00CVE-2008-1167
19Google Android Proxy Configuration hydrogen-alias-analysis.h HAliasAnalyzer.Query escalazione di privilegi8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001020.04CVE-2019-2097
20Check point Firewall-1/VPN-1 IKE Aggressive Mode crittografia debole5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004090.03CVE-2002-1623

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
1185.117.73.222ObliqueRAT31/03/2022verifiedAlto
2XXX.XXX.XX.XXXXxxxxxxxxx10/08/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
10TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
11TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
13TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (33)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/assets/php/upload.phppredictiveAlto
2Fileadmin/sysUser/save.do?callbackType=closeCurrent&navTabId=sysUser/listpredictiveAlto
3Filecachemgr.cgipredictiveMedia
4Filecgi-bin/cmh/webcam.shpredictiveAlto
5Filexxxxxx.xpredictiveMedia
6Filexx.xxxxxxx.xxxxxxx.xxxpredictiveAlto
7Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveAlto
8Filexx.xxpredictiveBasso
9Filexxxxxx.xxxpredictiveMedia
10Filexxxxx.xxxpredictiveMedia
11Filexxxxxx.xpredictiveMedia
12Filexxxxx.xxxpredictiveMedia
13Filexxx_xxxxx_xxxxxxxx.xpredictiveAlto
14Filexxx_xxxxx_xxxx.xpredictiveAlto
15Filexxxxxxxx_xxxxxx.xxxpredictiveAlto
16Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
17Filexxxxxxxxx.xpredictiveMedia
18Filexxxxx/xxxxx.xxpredictiveAlto
19Filexxxxxxxxxxxxx.xxxxpredictiveAlto
20Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxxx.xxx.xxxpredictiveAlto
21ArgumentxxxxpredictiveBasso
22ArgumentxxxxxxxxxxxxxpredictiveAlto
23ArgumentxxxxxxxxxxxxpredictiveMedia
24ArgumentxxxxxxxxpredictiveMedia
25Argumentxx_xxxxxxxxpredictiveMedia
26ArgumentxxxxxxxxxpredictiveMedia
27Argumentxxxx_xxxxx/xxxx_xxxxxxxxpredictiveAlto
28Argumentxxxxxxx.xxx_xxxxxxxxxxpredictiveAlto
29ArgumentxxxxxpredictiveBasso
30ArgumentxxxpredictiveBasso
31ArgumentxxxxxxxxpredictiveMedia
32Argumentxxxx xxxxpredictiveMedia
33Input Value%xx%xx%xxpredictiveMedia

Referenze (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!