Subaat 解析

IOB - Indicator of Behavior (22)

タイムライン

言語

en22

国・地域

pk14
us4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft IIS4
FiberHome VDSL2 Modem HG 150-UB2
MailCleaner Community Edition2
Microsoft Azure IoT Edge2
Microsoft Hub Device Client SDK for Azure IoT2

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.270.00943CVE-2010-0966
2Microsoft IIS クロスサイトスクリプティング5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
3SAP BusinessObjects BI Platform Central Management Console/BI LaunchPad 特権昇格9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00093CVE-2022-41203
4Microsoft Systems Management Server Configuration Manager Reflected クロスサイトスクリプティング4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.95942CVE-2012-2536
5Microsoft Azure IoT Edge/Hub Device Client SDK for Azure IoT MQTT Object メモリ破損6.96.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.04729CVE-2018-8531
6PHP GD Extension imagewebp 特権昇格5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00544CVE-2014-5120
7Microsoft Windows Phone SMS Service 弱い暗号化5.34.9$5k-$25k$5k-$25kUnprovenUnavailable0.000.05409CVE-2012-2993
8Apache HTTP Server ap_some_auth_required 特権昇格3.73.2$25k-$100k$0-$5kUnprovenOfficial Fix0.090.00522CVE-2015-3185
9MailCleaner Community Edition Logs.php 特権昇格7.57.5$0-$5k$0-$5kHighNot Defined0.000.36154CVE-2018-20323
10ROCBOSS POST Request PostController.php doReward SQLインジェクション8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00212CVE-2019-11362
11portable SDK for UPnP unique_service_name メモリ破損10.09.5$0-$5k$0-$5kHighOfficial Fix0.020.97445CVE-2012-5958
12Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.090.00817CVE-2014-4078
13Microsoft IIS File Name Tilde 特権昇格6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.96712CVE-2005-4360
14FiberHome VDSL2 Modem HG 150-UB 弱い認証8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00369CVE-2018-9249
15Foxit Reader Javascript Engine メモリ破損8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.040.08359CVE-2018-3850
16Foxit Reader Javascript Engine メモリ破損8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00443CVE-2017-14458
17Foxit PDF Reader Javascript Engine Remote Code Execution8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00731CVE-2018-3842

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.189.157.215vmi407723.contaboserver.netSubaat2021年08月29日verified
2XX.XX.XXX.XXXxxxxx.xxx-xx.xxxXxxxxx2021年08月29日verified
3XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxx2021年08月29日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059CWE-94Argument Injectionpredictive
2T1059.007CWE-79Cross Site Scriptingpredictive
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
5TXXXXCWE-XXXxx Xxxxxxxxxpredictive
6TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/uncpath/predictive
2Fileapp/controllers/frontend/PostController.phppredictive
3Filexxx/xxxxxx.xxxpredictive
4Filexxx/xxxx/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictive
5Argumentxxxxxxxxpredictive
6Argumentxxxxxpredictive
7Input Value%xxpredictive
8Input Value::$xxxxx_xxxxxxxxxxpredictive
9Network Portxxx xxxxxx xxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!