SombRAT Análise

IOB - Indicator of Behavior (15)

Curso de tempo

Idioma

es8
en4
fr2
zh2

País

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows4
WSO2 API Manager2
WSO2 Identity Server2
WSO2 Identity Server Analytics2
WSO2 Identity Server as Key Manager2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Oracle PeopleSoft Enterprise PeopleTools Integration Broker direitos alargados6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
2Microsoft Windows win32k.sys xxxMenuWindowProc Negação de Serviço5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
3WSO2 API Manager File Upload direitos alargados9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.972550.02CVE-2022-29464
4Wireshark DNP Dissector Negação de Serviço5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002420.00CVE-2021-22235
5Siemens SICAM PAS/SICAM PQS direitos alargados8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000470.01CVE-2022-43722
6Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.239930.00CVE-2022-34718
7Microsoft Windows Common Log File System Driver Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001250.02CVE-2022-37969
8Yoast SEO Plugin REST Endpoint posts Divulgação de Informação3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.04CVE-2021-25118
9TrackR Bravo App Cloud API Authentication Password direitos alargados6.05.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.00CVE-2016-6538
10HP Integrated Lights-Out IPMI Protocol direitos alargados8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.09CVE-2013-4786
11lighttpd Log File http_auth.c direitos alargados7.57.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011230.04CVE-2015-3200
12HP System Management Homepage Negação de Serviço5.04.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.002890.02CVE-2010-1034
13HPE System Management Homepage direitos alargados9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.019600.06CVE-2016-1995
14HPE System Management Homepage direitos alargados7.77.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000660.00CVE-2016-1996

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
5TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (3)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1Filehttp_auth.cpredictiveMédio
2Filexx/xx/xxxxxpredictiveMédio
3Libraryxxxxxx.xxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!