Neutrino Exploit Kit 分析

IOB - Indicator of Behavior (99)

时间轴

语言

en88
fr8
ru2
de2

国家/地区

us54
ir18
ca10
fr4
ru2

演员

活动

利益

时间轴

类型

供应商

产品

Linux Kernel4
Apache HTTP Server4
North Country Public Radio Public Media Manager2
Sysinternals Regmon2
Microsoft Windows2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 信息公开5.35.2$5k-$25k计算HighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php 权限升级7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.12CVE-2010-0966
3FLDS redir.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.002030.34CVE-2008-5928
4Squid Web Proxy SSL Certificate Validation 信息公开7.17.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.006100.02CVE-2023-46724
5Lenovo Smart Camera X3/Smart Camera X5/Smart Camera C2E Network Configuration 权限升级4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2021-3617
6Fortinet FortiMail HTTPS SQL注入7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006770.00CVE-2021-24007
7Netgear NMS300 权限升级9.89.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.005160.00CVE-2020-35797
8rConfig sudoers 权限升级6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001660.04CVE-2019-19585
9vBulletin moderation.php SQL注入7.37.0$0-$5k$0-$5kHighOfficial Fix0.002840.01CVE-2016-6195
10PHP unserialize 内存损坏7.36.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000000.04
11Apache Tomcat CORS Filter 权限升级8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.00CVE-2018-8014
12D-Link DSL-2875AL/DSL-2877AL Web Management Server index.asp 弱加密6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002910.00CVE-2019-15656
13HTTP/2 Window Size 拒绝服务6.86.7$5k-$25k$0-$5kNot DefinedWorkaround0.096890.02CVE-2019-9511
14nginx HTTP/2 拒绝服务6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096990.04CVE-2018-16843
15D-Link DIR-825 router_info.xml PIN 权限升级6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.003900.00CVE-2019-9126
16D-Link DSL-2770L atbox.htm Credentials 权限升级7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.003690.00CVE-2018-18007
17Magento SQL注入8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005820.03CVE-2019-7139
18Atlassian JIRA Server/Data Center Jira Importers Plugin 权限升级7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014730.00CVE-2019-15001
19Apache HTTP Server mod_session 权限升级5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001760.00CVE-2018-1283
20Apache HTTP Server HTTP Digest Authentication Challenge 弱身份验证8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.05CVE-2018-1312

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (55)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/etc/sudoerspredictive
2File/forum/away.phppredictive
3File/uncpath/predictive
4Filearch/x86/kernel/paravirt.cpredictive
5FileArchiveNews.aspxpredictive
6Fileatbox.htmpredictive
7Fileblank.phppredictive
8Filexxx_xxxxxxxx.xxxpredictive
9Filexxxx/xxxxxxxxxxxxx.xxxpredictive
10Filexxxx/xxxxxxxxxxxxxxx.xxxpredictive
11Filexxx/xxxx/xxxx.xpredictive
12Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictive
13Filexxxxxxxx.xxxpredictive
14Filexxxxx_xxxx.xxxpredictive
15Filexxx/xxxxxx.xxxpredictive
16Filexxxxx.xxxpredictive
17Filexxxxx.xxxpredictive
18Filexxxxxxx.xxxpredictive
19Filexxxx.xxxpredictive
20Filexxxx_xxxx.xxxpredictive
21Filexxxxxx/xxxxxxxxxx.xpredictive
22Filexxxx.xxxpredictive
23Filexxxxx.xxxpredictive
24Filexxxxxxx/xxxx/xxxxxxxxx_xxx.xxxpredictive
25Filexxxxx.xxxpredictive
26Filexxxxx.xxxpredictive
27Filexxxxxxxxxx.xxxpredictive
28Filexxxxxx.xpredictive
29Filexxxxxx.xxxpredictive
30Filexxxxxx_xxxx.xxxpredictive
31Filexxxxxx_xxxx.xxxpredictive
32Filexxxxxxxxx.xxxpredictive
33Filexxxxx/xxxxx.xxpredictive
34Libraryxxx/xx/xxxxxxx.xxpredictive
35Libraryxxxxxxxxxxxx.xxxpredictive
36Argument-x/-xpredictive
37Argumentxxxxxxxxpredictive
38Argumentxxxx_xxpredictive
39Argumentxxxxxx_xxpredictive
40Argumentxxxx_xxxx/xxxxx/xxxxxxpredictive
41Argumentxxxx_xxxxxxxpredictive
42Argumentxxpredictive
43Argumentxxxxxpredictive
44Argumentxxxxxxxxxpredictive
45Argumentxxxxx_xxxx_xxxpredictive
46Argumentxxxxxxxpredictive
47Argumentxxxxxxxxxpredictive
48Argumentxxxxxx_xxxxpredictive
49Argumentxxxxxxxxxxxxpredictive
50Argumentxxxpredictive
51Argumentxxxpredictive
52Argumentxxxxpredictive
53Argumentxxxxxxxx/xxxxpredictive
54Argumentxxxxxxxx_x/xxxxxxxx_xpredictive
55Argumentxxxx->xxxxxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!