Eternity Analiza

IOB - Indicator of Behavior (308)

Oś czasu

Język

en236
ru24
de10
ja8
es8

Kraj

ru96
cn24
us22
es2
gb2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Apple macOS12
Linux Kernel8
Apple Mac OS X Server4
Grafana4
QEMU4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.250.00943CVE-2010-0966
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.700.01302CVE-2007-0354
3Atlassian Bitbucket Server and Data Center Environment Variable privilege escalation7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.020.61094CVE-2022-43781
4Atlassian Bitbucket Data Center/Bitbucket Server Privilege Escalation8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00097CVE-2023-22513
5Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash privilege escalation6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00331CVE-2017-6342
6Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00050CVE-2022-4290
7nophp index.php privilege escalation7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00072CVE-2023-28854
8SourceCodester Simple Task Allocation System manage_user.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00073CVE-2023-1791
9SourceCodester Young Entrepreneur E-Negosyo System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00089CVE-2023-1737
10Lighthouse Development Squirrelcart cart_content.php privilege escalation6.55.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.02731CVE-2006-2483
11Jelsoft impex ImpExData.php privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.04317CVE-2006-1382
12phpBG forum.php privilege escalation7.36.9$0-$5kObliczenieProof-of-ConceptNot Defined0.040.22228CVE-2007-4636
13Linux Foundation Xen EFLAGS Register SYSENTER privilege escalation6.25.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00062CVE-2013-1917
14PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.120.00348CVE-2015-4134
15HPE Onboard Administrator Reflected cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00050CVE-2020-7132
16Foxit PDF Reader AcroForm memory corruption6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2024-30354
17Tenda AC10 SetStaticRouteCfg fromSetRouteStatic memory corruption8.88.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00045CVE-2024-2581
18MediaTek MT8798 Lk memory corruption6.76.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-20022
19Kofax Power PDF PNG File Parser information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00000CVE-2024-27336
20Linux Kernel ASPM pci_set_power_state_locked denial of service4.84.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2024-26605

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • LilithBot

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22, CWE-425Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
20TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
21TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (172)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin.php/admin/art/data.htmlpredictiveWysoki
2File/ajax.php?action=read_msgpredictiveWysoki
3File/debug/pprofpredictiveMedium
4File/desktop_app/file.ajax.php?action=uploadfilepredictiveWysoki
5File/envpredictiveNiski
6File/forum/away.phppredictiveWysoki
7File/goform/SetNetControlListpredictiveWysoki
8File/goform/SetStaticRouteCfgpredictiveWysoki
9File/librarian/bookdetails.phppredictiveWysoki
10File/ptipupgrade.cgipredictiveWysoki
11File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveWysoki
12File/src/chatbotapp/chatWindow.javapredictiveWysoki
13File/staff/bookdetails.phppredictiveWysoki
14Fileabout.phppredictiveMedium
15Fileadmin.color.phppredictiveWysoki
16Fileadmin/addons/archive/archive.phppredictiveWysoki
17Fileadmin/categories_industry.phppredictiveWysoki
18Fileadmin/class-woo-popup-admin.phppredictiveWysoki
19Fileadmin/content/postcategorypredictiveWysoki
20Fileadmincp/auth/secure.phppredictiveWysoki
21Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveWysoki
22Filexxxxxxxxx.xxxpredictiveWysoki
23Filexxxxx.xxxpredictiveMedium
24Filexxx_xx_xxx_xxx.xxxpredictiveWysoki
25Filexxxxxxx/xxxx.xxxpredictiveWysoki
26Filexxxxxxxx.xxxpredictiveMedium
27Filexxxxxxxx.xxxxxxx.xxxpredictiveWysoki
28Filexxxx_xxxxxxxx.xxxpredictiveWysoki
29Filexxx.xpredictiveNiski
30Filexxxxx.xxxpredictiveMedium
31Filexxxx_xxxxxxx.xxxpredictiveWysoki
32Filexxxxxxxx.xxxpredictiveMedium
33FilexxxpredictiveNiski
34Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveWysoki
35Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
36Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveWysoki
37Filexxxxxx.xxxpredictiveMedium
38Filexxxxxxx/xxx/xxx-xx.xpredictiveWysoki
39Filexxx_xxxx.xpredictiveMedium
40Filexxxxx.xxxpredictiveMedium
41Filexxx/xxxxx.xxxxxpredictiveWysoki
42Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveWysoki
43Filexxxxxxxxxxxx_xxxx.xxxpredictiveWysoki
44Filexxxx.xxxpredictiveMedium
45Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
46Filexxxxxx.xxxpredictiveMedium
47Filexxxxxxxxx.xxxpredictiveWysoki
48Filexxx/xxxxxx.xxxpredictiveWysoki
49Filexxxxxxx/xxxxx.xxx.xxxpredictiveWysoki
50Filexxxxxxx/xxxxxx.xxxpredictiveWysoki
51Filexxxxxxxx/xxxx.xxxpredictiveWysoki
52Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveWysoki
53Filexxxxx.xxxxpredictiveMedium
54Filexxxxx.xxxpredictiveMedium
55Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveWysoki
56Filexx_xxxxx.xpredictiveMedium
57Filexxxxx_xxxxx.xpredictiveWysoki
58Filexxxxxx/xxx/xxxxxxxx.xpredictiveWysoki
59Filexxxxxxxx.xxx.xxxpredictiveWysoki
60Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveWysoki
61Filexxxx.xxxpredictiveMedium
62Filexxxxx.xxxpredictiveMedium
63Filexxxxx.xxxpredictiveMedium
64Filexxxxxx_xxxx.xxxpredictiveWysoki
65Filexxxxxx.xxxpredictiveMedium
66Filexxxxxxxx.xxxpredictiveMedium
67Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveWysoki
68Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveWysoki
69Filexxxx_xxxxxx.xxxpredictiveWysoki
70Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
71Filexxxxxxxxxxx-xxxx.xxpredictiveWysoki
72Filexxxxxxxxx.xxx.xxxpredictiveWysoki
73Filexxxxxxxxx/xxxxx.xxxxxpredictiveWysoki
74Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
75Filexxxxx/xxxxx.xxxxxpredictiveWysoki
76Filexxxxxxx.xpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxx.xxxpredictiveWysoki
79Filexx_xxxx.xxpredictiveMedium
80Filexxxxxx-xxxxxx.xxxpredictiveWysoki
81Filexxxxxx_xxx_xxxxxx.xxxpredictiveWysoki
82Filexxxx_xxxxxxxxx.xxxpredictiveWysoki
83Filexxxxxxxxxxxx.xxxpredictiveWysoki
84Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
85Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
86Filexxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
87Filexxx.xpredictiveNiski
88FilexxxxxxxxxxxxxxxxpredictiveWysoki
89Filexxxxxxx_xxxxxxx.xxxpredictiveWysoki
90Filexxxxxxxxx-xx-xxxxxxxx.xxxpredictiveWysoki
91Filexxxxxxxxxx.xxxpredictiveWysoki
92Filexxx-xxxxxxx-xxx.xxpredictiveWysoki
93Filexxxx-xxxxx.xxxpredictiveWysoki
94Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
95Filexxxxxxx.xpredictiveMedium
96Filexxxxxxxxx.xxxpredictiveWysoki
97Filexxx.xxxpredictiveNiski
98Filexx-xxxxx-xxxxxx.xxxpredictiveWysoki
99Filexx-xxxxxxxxx.xxxpredictiveWysoki
100File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveWysoki
101Library/xxx/xxx/xxx/x.x/xxxx/xxxxxxxxxx/xxx.xxxpredictiveWysoki
102Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveWysoki
103Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveWysoki
104Libraryxxxxxxx.xxxpredictiveMedium
105Libraryxxxxx.xxxpredictiveMedium
106Libraryxxxxxxxxxxxxx.xxx)predictiveWysoki
107ArgumentxxxxxxpredictiveNiski
108ArgumentxxxxxxxxxxxpredictiveMedium
109ArgumentxxxpredictiveNiski
110Argumentxxxxxxx_xxxxpredictiveMedium
111Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveWysoki
112ArgumentxxxxxxpredictiveNiski
113ArgumentxxxxxxxxpredictiveMedium
114ArgumentxxxxxxpredictiveNiski
115Argumentx:\xxxxxxx\xpredictiveMedium
116Argumentxxxxx_xxxxpredictiveMedium
117Argumentxxxx_xxx_xxxxpredictiveWysoki
118Argumentxxx_xxpredictiveNiski
119ArgumentxxxxxxxxxxpredictiveMedium
120ArgumentxxxpredictiveNiski
121Argumentxxxxx_xxpredictiveMedium
122ArgumentxxxxxxxxpredictiveMedium
123ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
124Argumentxxx_xxxpredictiveNiski
125Argumentxxxxx_xxxx_xxxxpredictiveWysoki
126ArgumentxxxxpredictiveNiski
127Argumentxxxx_xxxxxpredictiveMedium
128ArgumentxxxxxxxxpredictiveMedium
129Argumentxxxxxx_xxxpredictiveMedium
130ArgumentxxxxpredictiveNiski
131ArgumentxxpredictiveNiski
132ArgumentxxxxxxxxxpredictiveMedium
133Argumentxxx_xxxpredictiveNiski
134ArgumentxxxxxxxpredictiveNiski
135ArgumentxxxxxxpredictiveNiski
136Argumentxxxxx_xxxpredictiveMedium
137ArgumentxxxxxxxxpredictiveMedium
138ArgumentxxxxpredictiveNiski
139ArgumentxxxxpredictiveNiski
140Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
141Argumentxxxxxxxxx_xxxx_xxxxpredictiveWysoki
142ArgumentxxxxxpredictiveNiski
143ArgumentxxpredictiveNiski
144Argumentxxxxxx xxxxxxpredictiveWysoki
145Argumentxxxx_xxpredictiveNiski
146ArgumentxxxxpredictiveNiski
147ArgumentxxxxxxxxxpredictiveMedium
148Argumentxxxxx_xxxx_xxxxpredictiveWysoki
149Argumentxxxxx_xxxxxxx_xxxxpredictiveWysoki
150ArgumentxxxpredictiveNiski
151ArgumentxxxxxxxxxpredictiveMedium
152ArgumentxxxxxxxpredictiveNiski
153Argumentxxx_xxxxpredictiveMedium
154Argumentx_xxxxpredictiveNiski
155ArgumentxxxxxxxpredictiveNiski
156Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
157Argumentxxxxxx/xxxxxpredictiveMedium
158ArgumentxxxpredictiveNiski
159ArgumentxxxxxpredictiveNiski
160Argumentxxx_xxxxxxxxxxxxpredictiveWysoki
161ArgumentxxxxxxxxxxpredictiveMedium
162Argumentxx_xxpredictiveNiski
163ArgumentxxxxxxxxxxxpredictiveMedium
164ArgumentxxpredictiveNiski
165ArgumentxxxpredictiveNiski
166ArgumentxxxxxxpredictiveNiski
167ArgumentxxxxxxxxpredictiveMedium
168Argumentx_xxxxxxxxpredictiveMedium
169Argumentx-xxxxxxxxx-xxxxpredictiveWysoki
170Argument\xxx\predictiveNiski
171Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveWysoki
172Input Value//xxx//xxxxxxx.xxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!