Sality Analys

IOB - Indicator of Behavior (40)

Tidslinje

Lang

en32
de2
ru2
pl2
es2

Land

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Adobe Acrobat Reader6
Google Android2
Microsoft Windows2
Iptanus File Upload Plugin2
W3C Jigsaw2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1WordPress wp-trackback.php mb_convert_encoding svag kryptering5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.033580.04CVE-2009-3622
2Dragon Path Bharti Airtel Routers Hardware BDT-121 Admin Page cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.08CVE-2022-28507
3YaPiG view.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.013680.00CVE-2005-1886
4WordPress wp-register.php cross site scripting4.34.2$5k-$25k$0-$5kHighUnavailable0.003220.00CVE-2007-5105
5MetInfo URL Redirector login.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001070.00CVE-2017-11718
6phpRaid register.php privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
7vu Mass Mailer Login Page redir.asp sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.25CVE-2007-6138
8DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.89CVE-2010-0966
9Symantec Endpoint Protection Manager SAP XML Parser XML External Entity7.36.6$5k-$25k$0-$5kHighOfficial Fix0.831770.00CVE-2013-5014
10Mozilla Firefox/Thunderbird/Firefox ESR NPAPI Plugin förfalskning på begäran över webbplatsen6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.004190.00CVE-2019-11712
11Linux Kernel oom_kill.c __oom_reap_task_mm minneskorruption4.74.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.03CVE-2017-18202
12Node.js HTTP Header förnekande av tjänsten6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.023550.00CVE-2018-12121
13TestLink Plugin summary.jelly cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000530.00CVE-2018-1000113
14Microsoft Windows Windows Media Player informationsgivning2.52.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001840.02CVE-2017-11768
15W3C Jigsaw Host Header cross site scripting6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010340.02CVE-2002-1053
16Microsoft Windows Subsystem for Linux privilegier eskalering6.45.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.002130.00CVE-2018-0743
17Microsoft Windows DirectX informationsgivning5.14.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2019-0837
18WordPress wpdb->prepare sql injektion8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003890.04CVE-2017-16510
19Microsoft Lync/Skype for Business Security Feature privilegier eskalering7.06.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.002840.03CVE-2018-8238
20Iptanus File Upload Plugin Shortcode cross site scripting6.05.4$0-$5kBeräknandeProof-of-ConceptOfficial Fix0.001850.00CVE-2018-9172

IOC - Indicator of Compromise (31)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.101.0.44Sality12/04/2022verifiedHög
220.53.203.50Sality01/08/2022verifiedHög
320.72.235.82Sality01/08/2022verifiedHög
420.81.111.85Sality01/08/2022verifiedHög
520.84.181.62Sality01/08/2022verifiedHög
620.103.85.33Sality01/08/2022verifiedHög
720.109.209.108Sality01/08/2022verifiedHög
8XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx01/08/2022verifiedHög
9XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx01/08/2022verifiedHög
10XX.XXX.XXX.XXXxxxxx08/04/2022verifiedHög
11XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxx-xxxx.xxx.xxxXxxxxx12/04/2022verifiedHög
12XX.XX.X.XXxxxxxxx.x.xxxxxxxxx.xxxXxxxxx12/04/2022verifiedHög
13XX.XXX.XXX.XXXxxxxx08/04/2022verifiedHög
14XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxx08/04/2022verifiedHög
15XX.XXX.XXX.XXXXxxxxx12/04/2022verifiedHög
16XX.XXX.XX.XXXxx-xxx-xx-xxx-xxxxxx.xxxxxxx.xxxXxxxxx29/10/2023verifiedHög
17XX.XXX.XXX.XXxx-xxxxx.xx.xxxxxxxxxxxxx.xxXxxxxx12/04/2022verifiedHög
18XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxx.xxx.xxXxxxxx12/04/2022verifiedHög
19XXX.XX.XX.XXxxxxxxxxxxx.x.xxxxxxxxx.xxxXxxxxx12/04/2022verifiedHög
20XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxx12/04/2022verifiedHög
21XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxx12/04/2022verifiedHög
22XXX.X.XXX.XXXXxxxxx12/04/2022verifiedHög
23XXX.XXX.XX.XXx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx12/04/2022verifiedHög
24XXX.XX.XXX.Xxx-xxxxx.xxx.xx.xxXxxxxx12/04/2022verifiedHög
25XXX.XX.XX.XXXXxxxxx08/04/2022verifiedHög
26XXX.XX.XXX.XXXXxxxxx08/04/2022verifiedHög
27XXX.XX.XXX.XXXXxxxxx08/04/2022verifiedHög
28XXX.XXX.XX.XXXxxxx-x.xxxxxxxxxxxxXxxxxx08/04/2022verifiedHög
29XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxx-xxxx.xxxXxxxxx08/04/2022verifiedHög
30XXX.XX.XX.XXxxxx.xxxxxxx.xxXxxxxx08/04/2022verifiedHög
31XXX.XX.XX.XXXxxx.xxxxxxx.xxXxxxxx12/04/2022verifiedHög

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueSårbarheterÅtkomstvektorTypFörtroende
1T1059CWE-94Argument InjectionpredictiveHög
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHög
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
4TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHög
5TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveHög
7TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
8TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (35)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/getcfg.phppredictiveMedium
2File/settings/avatarpredictiveHög
3Filebin/icingapredictiveMedium
4Fileinc/config.phppredictiveHög
5Fileindex.phppredictiveMedium
6Filexxxxxx/xxxxx.xxxpredictiveHög
7Filexxxxxx.xxpredictiveMedium
8Filexx/xxx_xxxx.xpredictiveHög
9Filexxx.xxxpredictiveLåg
10Filexxxxx.xxxpredictiveMedium
11Filexxxxxxxx.xxxpredictiveMedium
12Filexxxxxxxxxxxxxxxxxxx/xxxxxxx.xxxxxpredictiveHög
13Filexxxxxxxxx.xxpredictiveMedium
14Filexxxx/xxxxxxxxxxxx.xpredictiveHög
15Filexxxx.xxxpredictiveMedium
16Filexx-xxxxxxxx.xxxpredictiveHög
17Filexx-xxxxxxxxx.xxxpredictiveHög
18ArgumentxxxxxxxxpredictiveMedium
19ArgumentxxxxxxxxxpredictiveMedium
20ArgumentxxxxxxxpredictiveLåg
21ArgumentxxxxxxxxxxxpredictiveMedium
22ArgumentxxxxxpredictiveLåg
23ArgumentxxpredictiveLåg
24ArgumentxxxxxxpredictiveLåg
25ArgumentxxxxxxxxpredictiveMedium
26ArgumentxxxxpredictiveLåg
27Argumentxxxxxxx_xxxpredictiveMedium
28ArgumentxxxxxxxxpredictiveMedium
29ArgumentxxxxxxxxxxxxxpredictiveHög
30Argumentxxxx_xxxxxpredictiveMedium
31Argument_xxxxxxxpredictiveMedium
32Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHög
33Pattern|xx|xx|xx|predictiveMedium
34Network Portxxx/xxxx (xxxx) / xxx/xxxx (xxxxx)predictiveHög
35Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!