SombRAT Analiza

IOB - Indicator of Behavior (15)

Oś czasu

Język

es8
en4
zh2
fr2

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

WSO2 API Manager2
WSO2 Identity Server2
WSO2 Identity Server Analytics2
WSO2 Identity Server as Key Manager2
WSO2 Enterprise Integrator2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Oracle PeopleSoft Enterprise PeopleTools Integration Broker privilege escalation6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
2Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
3WSO2 API Manager File Upload privilege escalation9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.972550.02CVE-2022-29464
4Wireshark DNP Dissector denial of service5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002420.00CVE-2021-22235
5Siemens SICAM PAS/SICAM PQS privilege escalation8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000470.01CVE-2022-43722
6Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.279750.00CVE-2022-34718
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001250.02CVE-2022-37969
8Yoast SEO Plugin REST Endpoint posts information disclosure3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001730.04CVE-2021-25118
9TrackR Bravo App Cloud API Authentication Password privilege escalation6.05.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2016-6538
10HP Integrated Lights-Out IPMI Protocol privilege escalation8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
11lighttpd Log File http_auth.c privilege escalation7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.09CVE-2015-3200
12HP System Management Homepage denial of service5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.002890.02CVE-2010-1034
13HPE System Management Homepage privilege escalation9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.019600.06CVE-2016-1995
14HPE System Management Homepage privilege escalation7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2016-1996

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
2T1059.007CWE-79Cross Site ScriptingpredictiveWysoki
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (3)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1Filehttp_auth.cpredictiveMedium
2Filexx/xx/xxxxxpredictiveMedium
3Libraryxxxxxx.xxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!