Scarab Ransomware 分析

IOB - Indicator of Behavior (65)

时间轴

语言

en38
zh14
ru12
de2

国家/地区

us34
ru12
cn8
gb4
nl4

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows8
Tenda AC152
Tenda AC19002
Guzzle2
SonicWALL Global VPN Client2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1Fusion Builder Plugin HTTP Request 权限升级5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.260670.02CVE-2022-1386
2Mattermost Server Websocket 弱身份验证6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.04CVE-2023-3615
3PbootCMS function.php parserIfLabel 权限升级8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.525510.02CVE-2022-32417
4SonicWALL Secure Remote Access 跨网站脚本3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.033500.02CVE-2021-20028
5DeDeCMS recommend.php SQL注入8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.028340.04CVE-2017-17731
6WordPress 跨网站请求伪造6.56.3$5k-$25k$0-$5kHighOfficial Fix0.003320.00CVE-2016-6897
7Dahua IPC-HX3XXX Data Packet 弱身份验证8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.060280.04CVE-2021-33045
8IBM PowerVM VIOS Remote Code Execution9.39.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.02CVE-2022-35643
9Exim Line spool_read_header 权限升级5.45.2$0-$5k$0-$5kNot DefinedOfficial Fix0.009280.03CVE-2020-28026
10GNU C Library Environment Variable ld.so 内存损坏6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.018770.04CVE-2023-4911
11Microsoft Windows Secondary Login CreateProcessWithLogon 权限升级7.87.5$25k-$100k$0-$5kHighOfficial Fix0.000440.07CVE-2016-0099
12Linux Kernel route4_change 内存损坏8.88.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2022-2588
13emlog index.php 信息公开5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.003000.02CVE-2021-3293
14TrueConf Server SQL注入8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006560.02CVE-2022-46764
15FLDS redir.php SQL注入7.37.3$0-$5k$0-$5kHighUnavailable0.002030.02CVE-2008-5928
16SonicWall SSLVPN SMA100 SQL注入7.37.1$0-$5k$0-$5kFunctionalNot Defined0.026280.00CVE-2021-20016
17Newphoria Auction Camera Application Whitelist Protection 权限升级7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003260.00CVE-2015-5633
18Git Plugin Build 权限升级6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.02CVE-2022-36883
19Ivanti LANDesk Management Suite API Endpoint async_upload.asp 权限升级8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.043680.02CVE-2019-12377
20NodeBB socket.io Message Remote Code Execution8.88.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001660.02CVE-2022-46164

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1File/cgi-bin/supervisor/PwdGrp.cgipredictive
2Fileadd-category.phppredictive
3Fileadmin/dashboard.phppredictive
4Filedetail.phppredictive
5Filexxxxxxxx.xxxpredictive
6Filexxxxxxx.xxxpredictive
7Filexxxxxx/xxxxxxxxxxxpredictive
8Filexxxx_xxxx.xxxpredictive
9Filexx.xxpredictive
10Filexxxxxxx.xxpredictive
11Filexxx_xxx_xxxxxxx.xxxpredictive
12Filexxxx/xxxxxxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexxxxxx_xxx.xxpredictive
15Filexxxxxxx.xxxpredictive
16Filex/xxxxx.xxxpredictive
17Filexxx/xxxxx_xxxxxx.xxxpredictive
18Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictive
19Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictive
20Argument$_xxxxxpredictive
21Argumentxxxxxxxx/xxxxxxxxxxxxpredictive
22Argumentxxxx_xxpredictive
23Argumentxxxxxxxxxxxxxxpredictive
24Argumentxxxxx_xxxxxxxxpredictive
25Argumentxxxxpredictive
26Argumentxxpredictive
27Argumentxxxxxpredictive
28Argumentxxxxxpredictive
29Argumentxxxxpredictive
30Argument\xxxxxx\predictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!