Scar 解析

IOB - Indicator of Behavior (16)

タイムライン

言語

en16

国・地域

us12
ru4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Oracle Database Server2
Cisco ASA2
Cisco Firepower Threat Defense2
HelpSystems Cobalt Strike Server2
TP-LINK TL-WR841N2

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1nginx HTTP/2 サービス拒否6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.13197CVE-2018-16843
2Microsoft Windows Runtime Remote Code Execution8.17.4$100k 以上$5k-$25kUnprovenOfficial Fix0.000.40206CVE-2022-21971
3Joomla Usergroup Table 特権昇格4.64.6$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00103CVE-2021-26036
4Bitrix24 Web Application Firewall クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.070.00113CVE-2020-13483
5Linux Kernel Netfilter x_tables.c メモリ破損8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.030.00256CVE-2021-22555
6Linux Kernel ptrace.c 特権昇格7.87.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00052CVE-2019-13272
7HelpSystems Cobalt Strike Server Screenshot readCountedBytes Hotcobalt サービス拒否3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00246CVE-2021-36798
8Cisco ASA/Firepower Threat Defense Network Address Translation 特権昇格5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00111CVE-2021-34790
9systemd unit-name.c alloca サービス拒否6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2021-33910
10Hikvision Product Message 特権昇格5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97493CVE-2021-36260
11RARLAB WinRAR メモリ破損10.09.0$0-$5k計算中Proof-of-ConceptOfficial Fix0.030.00469CVE-2008-7144
12TP-LINK TL-WR740N Firmware Local Privilege Escalation5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00000
13TP-LINK TL-WR841N Web Service メモリ破損8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000.02223CVE-2019-17147
14Genymotion Desktop Clipboard 情報の漏洩4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00419CVE-2021-27549
15Oracle Database Server OJVM 特権昇格9.99.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00165CVE-2017-10202

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
135.186.232.167167.232.186.35.bc.googleusercontent.comScar2022年05月06日verified
252.85.151.4server-52-85-151-4.iad89.r.cloudfront.netScar2021年07月17日verified
352.85.151.59server-52-85-151-59.iad89.r.cloudfront.netScar2021年07月17日verified
464.186.131.47Scar2022年04月12日verified
567.228.31.225e1.1f.e443.ip4.static.sl-reverse.comScar2022年04月12日verified
672.21.81.240Scar2022年05月05日verified
7XX.XXX.XXX.XXxxxxxx.xx-xxx-xxx-xx.xxxxxxx.xxxx-xxxxxx.xxXxxx2021年07月17日verified
8XX.XXX.XXX.XXXXxxx2021年07月17日verified
9XX.XX.XXX.XXxxxxxx-xx-xx-xxx-xx.xxxxx.x.xxxxxxxxxx.xxxXxxx2021年07月17日verified
10XX.XX.XXX.XXXxxxxxx-xx-xx-xxx-xxx.xxxxx.x.xxxxxxxxxx.xxxXxxx2021年07月17日verified
11XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxx2022年05月05日verified
12XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxx2022年05月06日verified
13XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxx2022年05月06日verified
14XXX.XXX.XXX.XXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxx2022年05月05日verified
15XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxx2022年05月06日verified
16XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxx2022年05月06日verified
17XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxx2022年05月06日verified
18XXX.XXX.X.XXXxxx2021年07月17日verified
19XXX.XXX.X.XXxxxxxx.xxxxxxxxxxx.xxxXxxx2021年07月17日verified
20XXX.XXX.XXX.XXXXxxx2022年04月12日verified
21XXX.XX.XX.XXXxx-xx.xxxxxxxxxx.xxxXxxx2022年05月06日verified
22XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxx2022年05月06日verified
23XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxx2022年05月05日verified
24XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxx2022年05月05日verified
25XXX.XX.XXX.XXXxxx.xxxxx.xxx.xxXxxx2022年05月05日verified
26XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxx2022年05月06日verified
27XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxx2022年05月06日verified

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Filebasic/unit-name.cpredictive
2Filecomponents/bitrix/mobileapp.list/ajax.php/predictive
3Filexxxxxx/xxxxxx.xpredictive
4Filexxx/xxxxxxxxx/x_xxxxxx.xpredictive
5Argumentxxxxx[xxxxx][xx]predictive

参考 (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!