Handymanny Analiza

IOB - Indicator of Behavior (86)

Oś czasu

Język

en74
fr6
ru2
es2
sv2

Kraj

us22
ru12
me12
pl6
fr6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

WordPress6
Unisoc SC7731E4
Unisoc SC9832E4
Unisoc SC9863A4
Unisoc T3104

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Linux Kernel Netfilter nf_conntrack_irc.c nf_conntrack_irc Remote Code Execution6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002070.00CVE-2022-2663
3systemd unit-name.c alloca denial of service6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2021-33910
4Citrix NetScaler ADC/NetScaler Gateway privilege escalation9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.911860.00CVE-2023-3519
5HoYoVerse Genshin Impact Anti-Cheat Driver Function Call mhyprot2.sys Privilege Escalation7.77.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001770.03CVE-2020-36603
6SourceCodester Free and Open Source Inventory Management System edit_product.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.04CVE-2023-7155
7Totolink X2000R Gh formPasswordSetup memory corruption7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001060.00CVE-2023-51135
8Netmaker DNS weak encryption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.03CVE-2023-32077
9code-projects Water Billing System addbill.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.08CVE-2023-7097
10Gordon Böhme and Antonio Leutsch Structured Content wpsc Plugin cross site scripting5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-49820
11Manage Notification E-mails Plugin privilege escalation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000520.07CVE-2023-6496
12Unisoc S8000 Wifi Service memory corruption5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-48464
13Unisoc S8000 Telephony Service information disclosure4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2023-42715
14Apache DolphinScheduler information disclosure5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.06CVE-2023-48796
15Concrete CMS File Creation Mkdir privilege escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2023-48648
16FFmpeg evc_ps.c ref_pic_list_struct memory corruption6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001400.02CVE-2023-47470
17mooSocial mooDating URL ajax_invite cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002350.08CVE-2023-3845
18WP Discord Invite Plugin Setting cross site request forgery4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001070.00CVE-2023-5006
19Samsung Exynos Auto T5123 RLC Module memory corruption6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000460.02CVE-2023-41112
20Huawei EMUI QMI Service Module memory corruption6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000460.00CVE-2023-46772

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
1185.112.82.89server-185-112-82-89.creanova.orgHandymanny2022-02-11verifiedWysoki
2XXX.XXX.XX.XXXXxxxxxxxxx2022-02-11verifiedWysoki

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
9TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (61)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/addbill.phppredictiveMedium
2File/ample/app/action/edit_product.phppredictiveWysoki
3File/cfgpredictiveNiski
4File/conf/predictiveNiski
5File/controller/AdminController.phppredictiveWysoki
6File/etc/quantum/quantum.confpredictiveWysoki
7File/friends/ajax_invitepredictiveWysoki
8File/xxxxx.xxxpredictiveMedium
9File/xxxxxxxxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictiveWysoki
10File/xxxxxxxxxxx/xxxxx/xxxxxxxx_xxxx.xxxpredictiveWysoki
11File/xxxxx/xxxxxx.xxxpredictiveWysoki
12Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveWysoki
13Filexxxxx/xxxx.xxxpredictiveWysoki
14Filexxxx.xxxpredictiveMedium
15Filexxx_xxxxx.xxxpredictiveWysoki
16Filexx/xxxxxx_xxx.xxxpredictiveWysoki
17Filexxxxx/xxxx-xxxx.xpredictiveWysoki
18Filexxxxxxxx.xxxpredictiveMedium
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
20Filexxxx_xxxx.xpredictiveMedium
21Filexxxxx.xxxpredictiveMedium
22Filexxxxxx/xxxxxx/xxxx.xpredictiveWysoki
23Filexxxxxxxxxx/xxx_xx.xpredictiveWysoki
24Filexxxxxxxxxxx/xxxxxxx.xpredictiveWysoki
25Filexxxxxxxx.xxxpredictiveMedium
26Filexxx_xxxxx_xxxxx.xpredictiveWysoki
27Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxx.xpredictiveWysoki
28Filexxx/xxxxx.xxxxpredictiveWysoki
29Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxxxxxxx-xxxxxxxxxxxx-xxx/xxxx/xxxxx-xxxx.xxxpredictiveWysoki
32Filexxx/xxxxxxx.xpredictiveWysoki
33Filexxxxxx.xpredictiveMedium
34Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx-xxxxx.xxxpredictiveWysoki
35Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveWysoki
36Libraryxxxxxxxx.xxxpredictiveMedium
37ArgumentxxxpredictiveNiski
38Argumentxxxxx[]predictiveNiski
39Argumentxxxxxx_xxxxxxxxxxpredictiveWysoki
40ArgumentxxxxxxpredictiveNiski
41ArgumentxxxpredictiveNiski
42ArgumentxxxpredictiveNiski
43ArgumentxxxxxxxxpredictiveMedium
44ArgumentxxpredictiveNiski
45ArgumentxxpredictiveNiski
46ArgumentxxxxxpredictiveNiski
47Argumentxxxxxx_xxpredictiveMedium
48ArgumentxxxpredictiveNiski
49ArgumentxxxxxxxxxpredictiveMedium
50Argumentx[]predictiveNiski
51Argumentxxxxxxx[]predictiveMedium
52ArgumentxxxpredictiveNiski
53ArgumentxxxxxxxxpredictiveMedium
54Argumentxxxxxxxx/xxxxpredictiveWysoki
55Argument_xxxxx_xxxxxxx_xxxxxxxxx_xxxxxxx-xxxpredictiveWysoki
56Input Value..predictiveNiski
57Input Value../predictiveNiski
58Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveWysoki
59Input Valuexxx=/&xxxpredictiveMedium
60Input ValuexxxpredictiveNiski
61Network Portxxx/xxxxxpredictiveMedium

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!