Neutrino Exploit Kit 解析

IOB - Indicator of Behavior (99)

タイムライン

言語

en94
fr4
ru2

国・地域

us36
ir24
ca14
fr2
ru2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows4
Kyocera Command Center RX2
Sixapart Movable Type2
DZCP deV!L`z Clanportal2
WordPress2

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.590.00943CVE-2010-0966
3FLDS redir.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.060.00203CVE-2008-5928
4Squid Web Proxy SSL Certificate Validation 情報の漏洩7.17.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00610CVE-2023-46724
5Lenovo Smart Camera X3/Smart Camera X5/Smart Camera C2E Network Configuration 特権昇格4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2021-3617
6Fortinet FortiMail HTTPS SQLインジェクション7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00677CVE-2021-24007
7Netgear NMS300 特権昇格9.89.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00516CVE-2020-35797
8rConfig sudoers 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00166CVE-2019-19585
9vBulletin moderation.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.010.00284CVE-2016-6195
10PHP unserialize メモリ破損7.36.4$25k-$100k$0-$5kUnprovenOfficial Fix0.030.00000
11Apache Tomcat CORS Filter 特権昇格8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.07849CVE-2018-8014
12D-Link DSL-2875AL/DSL-2877AL Web Management Server index.asp 弱い暗号化6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00291CVE-2019-15656
13HTTP/2 Window Size サービス拒否6.86.7$5k-$25k$0-$5kNot DefinedWorkaround0.000.09689CVE-2019-9511
14nginx HTTP/2 サービス拒否6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.09699CVE-2018-16843
15D-Link DIR-825 router_info.xml PIN 特権昇格6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.040.00390CVE-2019-9126
16D-Link DSL-2770L atbox.htm Credentials 特権昇格7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00369CVE-2018-18007
17Magento SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00582CVE-2019-7139
18Atlassian JIRA Server/Data Center Jira Importers Plugin 特権昇格7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01473CVE-2019-15001
19Apache HTTP Server mod_session 特権昇格5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00176CVE-2018-1283
20Apache HTTP Server HTTP Digest Authentication Challenge 弱い認証8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01815CVE-2018-1312

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1006CWE-22Path Traversalpredictive
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
3T1059CWE-94Argument Injectionpredictive
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
7TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
8TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictive
9TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
10TXXXXCWE-XXXxx Xxxxxxxxxpredictive
11TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictive
12TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictive
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
14TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
15TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (55)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/etc/sudoerspredictive
2File/forum/away.phppredictive
3File/uncpath/predictive
4Filearch/x86/kernel/paravirt.cpredictive
5FileArchiveNews.aspxpredictive
6Fileatbox.htmpredictive
7Fileblank.phppredictive
8Filexxx_xxxxxxxx.xxxpredictive
9Filexxxx/xxxxxxxxxxxxx.xxxpredictive
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
11Filexxx/xxxx/xxxx.xpredictive
12Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
13Filexxxxxxxx.xxxpredictive
14Filexxxxx_xxxx.xxxpredictive
15Filexxx/xxxxxx.xxxpredictive
16Filexxxxx.xxxpredictive
17Filexxxxx.xxxpredictive
18Filexxxxxxx.xxxpredictive
19Filexxxx.xxxpredictive
20Filexxxx_xxxx.xxxpredictive
21Filexxxxxx/xxxxxxxxxx.xpredictive
22Filexxxx.xxxpredictive
23Filexxxxx.xxxpredictive
24Filexxxxxxx/xxxx/xxxxxxxxx_xxx.xxxpredictive
25Filexxxxx.xxxpredictive
26Filexxxxx.xxxpredictive
27Filexxxxxxxxxx.xxxpredictive
28Filexxxxxx.xpredictive
29Filexxxxxx.xxxpredictive
30Filexxxxxx_xxxx.xxxpredictive
31Filexxxxxx_xxxx.xxxpredictive
32Filexxxxxxxxx.xxxpredictive
33Filexxxxx/xxxxx.xxpredictive
34Libraryxxx/xx/xxxxxxx.xxpredictive
35Libraryxxxxxxxxxxxx.xxxpredictive
36Argument-x/-xpredictive
37Argumentxxxxxxxxpredictive
38Argumentxxxx_xxpredictive
39Argumentxxxxxx_xxpredictive
40Argumentxxxx_xxxx/xxxxx/xxxxxxpredictive
41Argumentxxxx_xxxxxxxpredictive
42Argumentxxpredictive
43Argumentxxxxxpredictive
44Argumentxxxxxxxxxpredictive
45Argumentxxxxx_xxxx_xxxpredictive
46Argumentxxxxxxxpredictive
47Argumentxxxxxxxxxpredictive
48Argumentxxxxxx_xxxxpredictive
49Argumentxxxxxxxxxxxxpredictive
50Argumentxxxpredictive
51Argumentxxxpredictive
52Argumentxxxxpredictive
53Argumentxxxxxxxx/xxxxpredictive
54Argumentxxxxxxxx_x/xxxxxxxx_xpredictive
55Argumentxxxx->xxxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!