SombRAT Analisi

IOB - Indicator of Behavior (15)

Sequenza temporale

Linguaggio

es6
en6
fr2
zh2

Nazione

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Microsoft Windows4
Wireshark2
HP Integrated Lights-Out2
TrackR Bravo App2
HPE System Management Homepage2

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Oracle PeopleSoft Enterprise PeopleTools Integration Broker escalazione di privilegi6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
2Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
3WSO2 API Manager File Upload escalazione di privilegi9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.972550.02CVE-2022-29464
4Wireshark DNP Dissector denial of service5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002420.00CVE-2021-22235
5Siemens SICAM PAS/SICAM PQS escalazione di privilegi8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000470.01CVE-2022-43722
6Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.279750.00CVE-2022-34718
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001250.02CVE-2022-37969
8Yoast SEO Plugin REST Endpoint posts rivelazione di un 'informazione3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.04CVE-2021-25118
9TrackR Bravo App Cloud API Authentication Password escalazione di privilegi6.05.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2016-6538
10HP Integrated Lights-Out IPMI Protocol escalazione di privilegi8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.02CVE-2013-4786
11lighttpd Log File http_auth.c escalazione di privilegi7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.03CVE-2015-3200
12HP System Management Homepage denial of service5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.002890.02CVE-2010-1034
13HPE System Management Homepage escalazione di privilegi9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.019600.06CVE-2016-1995
14HPE System Management Homepage escalazione di privilegi7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2016-1996

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
2T1059.007CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (3)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1Filehttp_auth.cpredictiveMedia
2Filexx/xx/xxxxxpredictiveMedia
3Libraryxxxxxx.xxxpredictiveMedia

Referenze (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!