OnionDog Анализ

IOB - Indicator of Behavior (53)

Временная шкала

Язык

en54

Страна

kr32
us22

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Google Android10
Linux Kernel4
Microsoft Windows4
Microsoft Internet Explorer2
Microsoft Edge2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Adobe Acrobat Reader Image Conversion повреждение памяти7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.019710.00CVE-2018-4916
2Huawei HG8245H URL раскрытие информации7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001670.05CVE-2017-15328
3Google Chrome v8 эскалация привилегий7.57.1$25k-$100k$0-$5kProof-of-ConceptNot Defined0.235640.02CVE-2016-9651
4CPU Speculative Execution Meltdown раскрытие информации6.15.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.973840.03CVE-2017-5754
5Mozilla Firefox WebRTC эскалация привилегий5.34.6$25k-$100k$0-$5kUnprovenOfficial Fix0.004610.00CVE-2014-1586
6Tobesoft NEXACRO17 execDefaultBrowser эскалация привилегий7.77.6$0-$5k$0-$5kNot DefinedNot Defined0.005280.03CVE-2021-26607
7JetBrains IntelliJ IDEA Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.04CVE-2021-45977
8Oracle Communications Network Charging and Control Common отказ в обслуживании7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002540.00CVE-2022-35737
9TeamViewer TVS File Parser раскрытие информации7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2021-34858
10logback Configuration File эскалация привилегий5.35.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.015550.00CVE-2021-42550
11Combodo iTop Configuration File эскалация привилегий7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.006520.09CVE-2019-11215
12Artifex MuPDF PDF File pdf-xref.c pdf_read_new_xref повреждение памяти5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002690.00CVE-2018-6192
13VMware ESXi/Workstation/Fusion SVGA раскрытие информации7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000770.03CVE-2018-6974
14PHP 404 Error Page phar_object.c Reflected межсайтовый скриптинг5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.037880.00CVE-2018-10547
15CPUID CPU-Z Kernel-Mode Driver повреждение памяти6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2017-15303
16Microsoft Access повреждение памяти7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.292790.00CVE-2018-0903
17Wind River VxWorks TCP Initial Sequence Number эскалация привилегий5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.023700.05CVE-2015-3963
18Oracle VM VirtualBox эскалация привилегий8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000820.00CVE-2018-2690
19Adobe Flash Player раскрытие информации6.96.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005690.05CVE-2018-4871
20Google Android System эскалация привилегий7.06.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.003060.07CVE-2017-13209

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
1112.169.154.65OnionDog23.12.2020verifiedВысокий
2121.133.8.2OnionDog23.12.2020verifiedВысокий
3XXX.XXX.XXX.XXxxxxxxx23.12.2020verifiedВысокий
4XXX.XXX.XXX.XXXXxxxxxxx23.12.2020verifiedВысокий
5XXX.XXX.XXX.XXxxxxxxx23.12.2020verifiedВысокий
6XXX.XXX.XXX.XXXxxxxxxx23.12.2020verifiedВысокий
7XXX.XX.XXX.XXxxxxxxx23.12.2020verifiedВысокий
8XXX.XXX.XX.XXXXxxxxxxx23.12.2020verifiedВысокий
9XXX.XXX.XXX.XXxxxxxxx23.12.2020verifiedВысокий
10XXX.XXX.XXX.XXXxxxxxxx23.12.2020verifiedВысокий

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveВысокий
3TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
4TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
6TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
7TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (15)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/proc/<pid>/statuspredictiveВысокий
2File/var/passwdpredictiveСредний
3Fileext/phar/phar_object.cpredictiveВысокий
4Filexxxxxx/xxx/xxxxxxx.xxxpredictiveВысокий
5Filexxxxxx/xxxxxx/xxxx.xpredictiveВысокий
6Filexxxx.xxxpredictiveСредний
7Filexxxxxxxxx/xxxxx.xxxpredictiveВысокий
8Filexxx/xxx-xxxx.xpredictiveВысокий
9Filexxxx.xxxpredictiveСредний
10ArgumentxxxxxxpredictiveНизкий
11Argumentxxxxxxx_xpredictiveСредний
12ArgumentxxpredictiveНизкий
13ArgumentxxxxxxxxpredictiveСредний
14Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveВысокий
15Network Portxxx/xx (xxxxxx)predictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!