BlackNET RAT Analys

IOB - Indicator of Behavior (118)

Tidslinje

Lang

en68
fr20
ru20
zh4
de2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows6
Qualcomm Snapdragon Auto6
Qualcomm Snapdragon Compute6
Qualcomm Snapdragon Consumer IOT6
Qualcomm Snapdragon Industrial IOT6

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25kBeräknandeHighWorkaround0.020160.00CVE-2007-1192
2LS Electric PLC/XG5000 svag kryptering5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2022-2758
3Omron PLC CJ/PLC CS svag autentisering6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.001330.04CVE-2019-13533
4Omron CX-Position Project File minneskorruption7.06.9$0-$5k$0-$5kNot DefinedNot Defined0.000990.00CVE-2022-26417
5Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k och mer$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
6Turuncu Portal h_goster.asp sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.003540.04CVE-2007-1022
7Microsoft Windows IKE Protocol Extension Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.010930.04CVE-2022-34721
8RoundCube Webmail Email Message rcube_string_replacer.php linkref_addindex cross site scripting3.53.4$0-$5k$0-$5kHighOfficial Fix0.006120.04CVE-2020-35730
9jforum User privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
10KoschtIT KoschtIT Image Gallery ki_makepic.php kataloggenomgång7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.011180.03CVE-2009-1510
11SourceCodester Library Management System bookdetails.php sql injektion7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.003220.24CVE-2022-2214
12D-Link DIR-816 A2 Web Interface setDeviceSettings privilegier eskalering6.46.3$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000670.00CVE-2024-0921
13Nsasoft Network Sleuth Registration förnekande av tjänsten4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.00CVE-2024-1184
14Turbotraffictrader Php ttt-webmaster.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.009230.00CVE-2004-2191
15Webfroot ShoutBox CGI Suite privilegier eskalering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.02
16Siemens SICAM PQ Analyzer Registry privilegier eskalering3.53.4$5k-$25kBeräknandeNot DefinedOfficial Fix0.000810.00CVE-2021-45460
17Astaro Security Gateway pfilter-reporter.pl förnekande av tjänsten7.56.5$0-$5k$0-$5kUnprovenOfficial Fix0.103240.00CVE-2007-4243
18Dell Rugged Control Center Service Endpoint privilegier eskalering7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-34443
19Minecraft Servers List install.php privilegier eskalering8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006390.00CVE-2018-5749
20Epic Games Psyonix Rocket League UPK Object minneskorruption5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.003000.00CVE-2021-32238

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (47)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/goform/setDeviceSettingspredictiveHög
2File/it-IT/splunkd/__raw/services/get_snapshotpredictiveHög
3File/librarian/bookdetails.phppredictiveHög
4File/phpwcms/setup/setup.phppredictiveHög
5File/usr/bin/atpredictiveMedium
6File/vendor/htmlawed/htmlawed/htmLawedTest.phppredictiveHög
7File/xxxx/?xxxx=xxxxxx_xxxxxxxpredictiveHög
8Filexxxxxxx.xxxpredictiveMedium
9Filexxx:.xxxpredictiveMedium
10Filexxxxxxxx.xxxpredictiveMedium
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
12Filex_xxxxxx.xxxpredictiveMedium
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxx/xxxxxxxxxx.xpredictiveHög
15Filexx_xxxxxxx.xxxpredictiveHög
16Filexxxxxxx-xxxxxxxx.xxpredictiveHög
17Filexxxxx_xxxxxx_xxx.xxxpredictiveHög
18Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHög
19Filexxxxxxxxxx.xxxpredictiveHög
20Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHög
21Filexxxxxx.xxxpredictiveMedium
22Filexxx-xxxxxxxxx.xxxpredictiveHög
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxx.xxxpredictiveMedium
25Filexx-xxxxxxxxxxx.xxxpredictiveHög
26Libraryxxxxxxx/xxxxxxxx/predictiveHög
27ArgumentxxxpredictiveLåg
28ArgumentxxxpredictiveLåg
29Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHög
30ArgumentxxxxpredictiveLåg
31ArgumentxxxxpredictiveLåg
32ArgumentxxpredictiveLåg
33ArgumentxxpredictiveLåg
34ArgumentxxxxxxxxxpredictiveMedium
35Argumentxxxxxx xxxxxxxxxxxpredictiveHög
36ArgumentxxxxxpredictiveLåg
37ArgumentxxxxxxpredictiveLåg
38Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHög
39Argumentxxxx_xxxxpredictiveMedium
40ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHög
41ArgumentxxxxxpredictiveLåg
42Argumentx_xxxx_xxpredictiveMedium
43ArgumentxxxpredictiveLåg
44ArgumentxxxpredictiveLåg
45ArgumentxxxpredictiveLåg
46Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHög
47Input Value-xpredictiveLåg

Referenser (13)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!