Subaat Analysis

IOB - Indicator of Behavior (22)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

pk10
us6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft IIS6
Foxit Reader2
Microsoft Windows Phone2
Apache HTTP Server2
Microsoft Systems Management Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
3SAP BusinessObjects BI Platform Central Management Console/BI LaunchPad deserialization9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000910.03CVE-2022-41203
4Microsoft Systems Management Server Configuration Manager Reflected cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.954310.00CVE-2012-2536
5Microsoft Azure IoT Edge/Hub Device Client SDK for Azure IoT MQTT Object memory corruption6.96.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.047290.00CVE-2018-8531
6PHP GD Extension imagewebp input validation5.34.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005440.02CVE-2014-5120
7Microsoft Windows Phone SMS Service cryptographic issues5.34.9$5k-$25k$5k-$25kUnprovenUnavailable0.058040.00CVE-2012-2993
8Apache HTTP Server ap_some_auth_required access control3.73.2$25k-$100k$0-$5kUnprovenOfficial Fix0.005220.00CVE-2015-3185
9MailCleaner Community Edition Logs.php os command injection7.57.5$0-$5k$0-$5kHighNot Defined0.388480.00CVE-2018-20323
10ROCBOSS POST Request PostController.php doReward sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.03CVE-2019-11362
11portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
12Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078
13Microsoft IIS File Name Tilde privileges management6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.968170.04CVE-2005-4360
14FiberHome VDSL2 Modem HG 150-UB improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003690.03CVE-2018-9249
15Foxit Reader Javascript Engine use after free8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.083590.04CVE-2018-3850
16Foxit Reader Javascript Engine use after free8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004430.00CVE-2017-14458
17Foxit PDF Reader Javascript Engine uninitialized pointer8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.007310.00CVE-2018-3842

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.189.157.215vmi407723.contaboserver.netSubaat08/29/2021verifiedHigh
2XX.XX.XXX.XXXxxxxx.xxx-xx.xxxXxxxxx08/29/2021verifiedHigh
3XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxXxxxxx08/29/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/uncpath/predictiveMedium
2Fileapp/controllers/frontend/PostController.phppredictiveHigh
3Filexxx/xxxxxx.xxxpredictiveHigh
4Filexxx/xxxx/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
5ArgumentxxxxxxxxpredictiveMedium
6ArgumentxxxxxpredictiveLow
7Input Value%xxpredictiveLow
8Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
9Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!