MetaStealer 解析

IOB - Indicator of Behavior (71)

タイムライン

言語

en58
ru8
it2
pt2
es2

国・地域

us28
ru14
is4
cn4
it2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft IIS4
Microsoft Exchange Server4
Redis2
Gogs2
Tenda N300 F32

脆弱性

#脆弱性BaseTemp0day本日修復CTIEPSSCVE
1Red Lion HMI Panel URI 特権昇格6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00238CVE-2017-14855
2GNU Bash mod_cgi 特権昇格9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.97348CVE-2014-7169
3Hostel Searching Project view-property.php SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00223CVE-2022-4051
4Ovidentia CMS index.php SQLインジェクション4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00089CVE-2021-29343
5phpBB XS bb_usage_stats.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.07955CVE-2006-4893
6SourceCodester Online Student Admission System Student User Page edit-profile.php クロスサイトスクリプティング3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00068CVE-2022-2681
7Microsoft Exchange Server Privilege Escalation8.37.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.060.00080CVE-2023-36745
8Elementor Plugin Template Import 特権昇格6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00054CVE-2023-48777
9News & Blog Designer Pack Plugin 特権昇格7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00322CVE-2023-5815
10LearnPress Plugin 特権昇格7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.030.16476CVE-2023-6634
11Likeshop HTTP POST Request File.php userFormImage 特権昇格8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00727CVE-2024-0352
12Proxmox proxmox-widget-toolkit Edit Notes クロスサイトスクリプティング5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00052CVE-2023-46854
13GG18/GG20 ECDSA Private Key 特権昇格7.77.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00070CVE-2023-33241
14Mozilla Firefox SPDY/HTTP/2 弱い暗号化5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00411CVE-2014-1584
15Microsoft Exchange Server Privilege Escalation8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.01192CVE-2023-21529
16MetInfo URL Redirector login.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00107CVE-2017-11718
17SourceCodester Sanitization Management System Admin Login SQLインジェクション7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00120CVE-2022-4726
18Microsoft SharePoint Workflow 特権昇格10.08.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.91072CVE-2013-1330
19NdkAdvancedCustomizationFields createPdf.php クロスサイトスクリプティング4.84.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2022-40840
20Redis XAUTOCLAIM Command メモリ破損8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00598CVE-2022-31144

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictive
2T1059CWE-94Argument Injectionpredictive
3T1059.007CWE-79, CWE-80Cross Site Scriptingpredictive
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
6TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictive
7TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictive
8TXXXXCWE-XXXxx Xxxxxxxxxpredictive
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
10TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictive
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (63)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/index.phppredictive
2File/uncpath/predictive
3Fileabout.phppredictive
4Fileadmin.phppredictive
5Fileadmin_feature.phppredictive
6Fileaj.htmlpredictive
7Fileakocomments.phppredictive
8Filearchives.phppredictive
9Filexxxxxxx.xxxpredictive
10Filexxxx.xxx.xxxpredictive
11Filexx_xxxxx_xxxxx.xxxpredictive
12Filexxx-xxxxxx-xxxxxxxxxx-xxxxxx/xxxxxxx.xxxpredictive
13Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictive
14Filexxx-xxx/xxxxxx/xxxxx.xxpredictive
15Filexxxxxxxxxxx.xxx.xxxpredictive
16Filexxxxxxx.xxxpredictive
17Filexxxxxxxxx.xxxpredictive
18Filexxxxxx.xxxpredictive
19Filexxxxxx.xxxpredictive
20Filexxxx-xxxxxxx.xxxpredictive
21Filexxxxxxxxx.xxxpredictive
22Filexxxxx.xxxpredictive
23Filexxxxxx.xxxpredictive
24Filexxxxx.xxxpredictive
25Filexxxx.xxxpredictive
26Filexxxxxx/xxxxx.xxxpredictive
27Filexxxxx.xxxpredictive
28Filexxxx.xxxpredictive
29Filexxxxxx/xxx/xx/xxx.xxpredictive
30Filexxxxxx.xxxpredictive
31Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictive
32Filexxxxxxx_xxxxxx.xxxpredictive
33Filexxxx.xxxpredictive
34Filexxxx-xxxxxxxx.xxxpredictive
35Filexxxx.xxxxxxxxx.xxxpredictive
36Filexxxxxxxxx.xxxpredictive
37Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictive
38Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictive
39Argumentxxx_xxpredictive
40Argumentxxxxxx_xxxxx_xxxxpredictive
41Argumentxxxxpredictive
42Argumentxx_xxxxpredictive
43Argumentxxxxxxxxpredictive
44Argumentxxxxxxx[xxxxxx]predictive
45Argumentxxxxxpredictive
46Argumentxxxxx_xxpredictive
47Argumentxxxxx_xxxxpredictive
48Argumentxxpredictive
49Argumentxxpredictive
50Argumentxxxx_xxpredictive
51Argumentxxxxxpredictive
52Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
53Argumentxxxx_xxxxpredictive
54Argumentxxxxx_xxxx_xxxxpredictive
55Argumentxxxpredictive
56Argumentxxxxxxxx_xxpredictive
57Argumentxxxxxxxxpredictive
58Argumentxxxpredictive
59Argumentxxxx-xxxxxpredictive
60Argumentxxxxxxxxpredictive
61Argumentxxxxxxxx/xxxxxxxxpredictive
62Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictive
63Input Valuexxxxxx_xxxxxxxxpredictive

参考 (9)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you need the next level of professionalism?

Upgrade your account now!