TA413 Análise

IOB - Indicator of Behavior (63)

Curso de tempo

Idioma

en40
zh24

País

cn44
us20

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

PRTG Network Monitor6
Fortinet FortiOS4
Palo Alto PAN-OS4
MinIO2
Cisco Wireless LAN Controller2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Fortinet FortiOS SSL VPN Excesso de tampão8.78.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002610.05CVE-2021-26109
2Cisco Wireless LAN Controller CAPWAP Divulgação de Informação6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.002270.00CVE-2018-0442
3PRTG Network Monitor Screenshot Divulgação de Informação3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2021-27220
4PRTG Network Monitor Web Console direitos alargados6.76.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.536820.04CVE-2018-9276
5WordPress wp-db-backup.php Directório Traversal7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.010090.02CVE-2008-0194
6WordPress wp_crop_image Directório Traversal5.95.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.958840.05CVE-2019-8943
7open-graph direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002600.03CVE-2021-23419
8Microsoft Windows Win32k Local Privilege Escalation7.87.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000590.06CVE-2024-20683
9Oracle Database Java VM direitos alargados5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.03CVE-2018-3004
10Sierra Wireless AirLink LS300 direitos alargados9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004390.02CVE-2018-10251
11Apple iOS/iPadOS WebKit Excesso de tampão6.36.0$25k-$100k$25k-$100kHighOfficial Fix0.002430.08CVE-2022-22620
12Apache APR-util apr-util apr_rmm.c apr_rmm_realloc Remote Code Execution10.09.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.109550.00CVE-2009-2412
13rails_multisite direitos alargados7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2021-41263
14RDoc Filename Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.06CVE-2021-31799
15Fortinet FortiOS/FortiProxy autod Daemon direitos alargados8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2021-26110
16Citrix ADC/Gateway/SD-WAN WANOP SAML Authentication direitos alargados5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001570.02CVE-2021-22920
17ManageEngine Desktop Central Notification Server direitos alargados8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2021-28960
18Palo Alto PAN-OS GlobalProtect Portal Excesso de tampão9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002340.04CVE-2021-3064
19Cisco IOS XE CAPWAP Packet Excesso de tampão8.07.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001370.00CVE-2021-34769
20Fortinet FortiOS Two Factor Authentication Fraca autenticação8.07.9$0-$5k$0-$5kHighOfficial Fix0.029230.00CVE-2020-12812

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • FriarFox Browser Extension

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
1115.126.6.47TA413FriarFox Browser Extension31/05/2021verifiedAlto
2XXX.XX.X.XXXxxxxXxxxxxxx Xxxxxxx Xxxxxxxxx31/05/2021verifiedAlto
3XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxx.xxxXxxxxXxxxxxxx Xxxxxxx Xxxxxxxxx31/05/2021verifiedMédio

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/public/login.htmpredictiveAlto
2File/usr/bin/soniapredictiveAlto
3Fileindex.phppredictiveMédio
4Filexxxxxxxxxx.xxxpredictiveAlto
5Filexxxx/xxx_xxx.xpredictiveAlto
6Filexxxxx.xxxpredictiveMédio
7Filexxxxx.xpredictiveBaixo
8Filexxxxxxxxxxxxx.xxxpredictiveAlto
9Filexxx xxxxxxxpredictiveMédio
10Filexx-xx-xxxxxx.xxxpredictiveAlto
11Libraryxxxxxxxxxxx.xxxpredictiveAlto
12ArgumentxxxxxxpredictiveBaixo
13ArgumentxxxxxxxpredictiveBaixo
14Argumentxxxx->xxxxxxxpredictiveAlto
15Input Value.xxx?/../../xxxx.xxxpredictiveAlto
16Input ValuexxxxxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!