FakeCrack Analiza

IOB - Indicator of Behavior (259)

Oś czasu

Język

en234
ru12
zh8
ja2
de2

Kraj

us62
cn32
tr22
ru2
gb2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel8
GitLab Enterprise Edition8
Google Android6
OFCMS4
Netgear Nighthawk R67004

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1DeDeCMS Backend file_class.php privilege escalation6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-7212
2Microsoft Office Word Remote Code Execution7.06.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.013500.00CVE-2023-28311
3Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.04CVE-2021-34473
4ThinkPHP privilege escalation8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.00CVE-2019-9082
5SmarterTools SmarterMail directory traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.04CVE-2019-7213
6cumin Server Certificate Validator weak authentication7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000900.05CVE-2013-0264
7kyivstarteam react-native-sms-user-consent SmsUserConsentModule.kt registerReceiver Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2021-4438
8Campcodes House Rental Management System ajax.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-3719
9Linux Kernel BlueZ jlink.c jlink_init denial of service3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2022-3637
10Huawei HG8245H URL information disclosure7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001670.06CVE-2017-15328
11DeDeCMS co_do.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001900.02CVE-2018-19061
12DedeCMS selectimages.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000460.03CVE-2023-49493
13DeDeCMS select_images_post.php privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.019580.00CVE-2018-20129
14DedeCMS article_allowurl_edit.php privilege escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000940.00CVE-2023-2928
15DeDeCMS downmix.inc.php Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.024220.02CVE-2018-6910
16Plesk Obsidian Login Page privilege escalation5.85.7$0-$5k$0-$5kNot DefinedNot Defined0.001740.07CVE-2023-24044
17Tenda AC10U fromAddressNat memory corruption6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000860.14CVE-2024-0927
18Xen Orchestra privilege escalation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2021-36383
19Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.94CVE-2020-15906
20Unisoc T760/T770/T820/S8000 Sim Service privilege escalation5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2023-42655

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveWysoki
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCAPEC-0CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveWysoki
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveWysoki
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCAPEC-55CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
19TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveWysoki
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveWysoki
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (123)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/acms/classes/Master.php?f=delete_cargopredictiveWysoki
2File/admin.php/news/admin/topic/savepredictiveWysoki
3File/admin/comn/service/update.jsonpredictiveWysoki
4File/api/files/predictiveMedium
5File/cgi-bin/touchlist_sync.cgipredictiveWysoki
6File/dev/shmpredictiveMedium
7File/dl/dl_print.phppredictiveWysoki
8File/getcfg.phppredictiveMedium
9File/ofcms/company-c-47predictiveWysoki
10File/usr/sbin/httpdpredictiveWysoki
11File/util/print.cpredictiveWysoki
12File/web/MCmsAction.javapredictiveWysoki
13Fileabc-pcie.cpredictiveMedium
14Fileaccounts/payment_history.phppredictiveWysoki
15Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveWysoki
16Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveWysoki
17Filexxxx.xxxpredictiveMedium
18Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
19Filexxxxxxxx.xxxpredictiveMedium
20Filexxx-xxxx.xxxpredictiveMedium
21Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
22Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
23Filexxxx_xxxxx.xxxpredictiveWysoki
24Filexxxxxxxxx.xpredictiveMedium
25Filexxxx\xx_xx.xxxpredictiveWysoki
26Filexxxxxxx.xxxpredictiveMedium
27Filexxxxxxx/xxx/xxx-xxx.xpredictiveWysoki
28Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveWysoki
29Filexxxxxxxx.xxxpredictiveMedium
30Filexxxx_xxxxx.xxxpredictiveWysoki
31Filexxxxxxx_x.xpredictiveMedium
32Filexxxxx_xxxxxxxx.xxxpredictiveWysoki
33Filexxxxxx_xx.xpredictiveMedium
34Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
35Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveWysoki
36Filexxxxx.xxxpredictiveMedium
37Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveWysoki
38Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveWysoki
39Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveWysoki
40Filexxxxxxxx/xxxx_xxxx.xpredictiveWysoki
41Filexxx_xxxxxx_xxxxxx.xxpredictiveWysoki
42Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveWysoki
43Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveWysoki
44Filexxx_xxxxx.xpredictiveMedium
45Filexxxxxxx/xxxxx.xpredictiveWysoki
46Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveWysoki
47Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
48Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
49Filexxx_xxxxxxx.xpredictiveWysoki
50Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
51Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveWysoki
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveWysoki
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxxxxxxx.xxxpredictiveWysoki
57Filexxxx.xxxpredictiveMedium
58Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
59Filexx_xxxx/xx_xxxxxx.xpredictiveWysoki
60Filexxx_xxxxxxxx.xpredictiveWysoki
61Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
62Filexxxxxx/xxx/xx/xxx.xpredictiveWysoki
63Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
64Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveWysoki
65Filexxxx-xxxxx.xxxpredictiveWysoki
66Filexxxxxxx/xxxxx.xxxpredictiveWysoki
67Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveWysoki
68Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveWysoki
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveWysoki
71Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveWysoki
72Filexxxxxxxx/xxxxxxxxpredictiveWysoki
73Filexxxxx/xxxxx.xxpredictiveWysoki
74Filexxxxx.xxxpredictiveMedium
75Filexxxxxx/xx/xxxx.xxxpredictiveWysoki
76Filexxxxxxxxx.xxxpredictiveWysoki
77Libraryxxxxx.xxxpredictiveMedium
78Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveWysoki
79Argument$_xxxxxxx["xxx"]predictiveWysoki
80Argumentxx_xxxxx_xxx_xxxxpredictiveWysoki
81ArgumentxxxxxxxpredictiveNiski
82Argumentxxx_xxxxxxxxxxpredictiveWysoki
83Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveWysoki
84Argumentxxxxxx_xxxxpredictiveMedium
85ArgumentxxxxxxxxxpredictiveMedium
86ArgumentxxxpredictiveNiski
87ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
88ArgumentxxxxxxxxxpredictiveMedium
89ArgumentxxxxxxxxxpredictiveMedium
90Argumentxxxxxx x xxx xxxxxxxxxxpredictiveWysoki
91Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveWysoki
92Argumentxxxxx/xxxxxxxxpredictiveWysoki
93Argumentxxxxxx_xxxx_xxxxxxxxpredictiveWysoki
94Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveWysoki
95ArgumentxxxxxxxxxpredictiveMedium
96ArgumentxxxxpredictiveNiski
97ArgumentxxxxpredictiveNiski
98ArgumentxxpredictiveNiski
99ArgumentxxxxxxxxxpredictiveMedium
100ArgumentxxxpredictiveNiski
101ArgumentxxxpredictiveNiski
102ArgumentxxxxxxxxxpredictiveMedium
103ArgumentxxpredictiveNiski
104ArgumentxxxxpredictiveNiski
105ArgumentxxxxxxpredictiveNiski
106ArgumentxxxxxxxpredictiveNiski
107ArgumentxxxxxxxxpredictiveMedium
108ArgumentxxxxxpredictiveNiski
109Argumentx_xxpredictiveNiski
110Argumentxxxxxx xxxxpredictiveMedium
111ArgumentxxxxpredictiveNiski
112Argumentxxxx_xxpredictiveNiski
113ArgumentxxxxpredictiveNiski
114ArgumentxxxxxxxxxpredictiveMedium
115ArgumentxxxxxxxxpredictiveMedium
116ArgumentxxxxxxxxpredictiveMedium
117ArgumentxxxxxxxxpredictiveMedium
118ArgumentxxxxxpredictiveNiski
119ArgumentxxxxxpredictiveNiski
120Input Value../predictiveNiski
121Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveWysoki
122Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveWysoki
123Network Portxxx/xxxpredictiveNiski

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!