MetaStealer Analiza

IOB - Indicator of Behavior (71)

Oś czasu

Język

en60
ru10
pt2

Kraj

us34
ru12
pt2
is2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft IIS4
Popper2
Redis2
Loris Hotel Reservation System2
MetInfo2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Red Lion HMI Panel URI privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00238CVE-2017-14855
2GNU Bash mod_cgi privilege escalation9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.97348CVE-2014-7169
3Hostel Searching Project view-property.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00223CVE-2022-4051
4Ovidentia CMS index.php sql injection4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00089CVE-2021-29343
5phpBB XS bb_usage_stats.php privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.07955CVE-2006-4893
6SourceCodester Online Student Admission System Student User Page edit-profile.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00068CVE-2022-2681
7Microsoft Exchange Server Privilege Escalation8.37.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.060.00080CVE-2023-36745
8Elementor Plugin Template Import privilege escalation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00054CVE-2023-48777
9News & Blog Designer Pack Plugin privilege escalation7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00322CVE-2023-5815
10LearnPress Plugin privilege escalation7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.030.16476CVE-2023-6634
11Likeshop HTTP POST Request File.php userFormImage privilege escalation8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.290.00727CVE-2024-0352
12Proxmox proxmox-widget-toolkit Edit Notes cross site scripting5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00052CVE-2023-46854
13GG18/GG20 ECDSA Private Key privilege escalation7.77.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00070CVE-2023-33241
14Mozilla Firefox SPDY/HTTP/2 weak encryption5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00411CVE-2014-1584
15Microsoft Exchange Server Privilege Escalation8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.01192CVE-2023-21529
16MetInfo URL Redirector login.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00107CVE-2017-11718
17SourceCodester Sanitization Management System Admin Login sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00120CVE-2022-4726
18Microsoft SharePoint Workflow privilege escalation10.08.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.91072CVE-2013-1330
19NdkAdvancedCustomizationFields createPdf.php cross site scripting4.84.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2022-40840
20Redis XAUTOCLAIM Command memory corruption8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00598CVE-2022-31144

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (63)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/index.phppredictiveMedium
2File/uncpath/predictiveMedium
3Fileabout.phppredictiveMedium
4Fileadmin.phppredictiveMedium
5Fileadmin_feature.phppredictiveWysoki
6Fileaj.htmlpredictiveNiski
7Fileakocomments.phppredictiveWysoki
8Filearchives.phppredictiveMedium
9Filexxxxxxx.xxxpredictiveMedium
10Filexxxx.xxx.xxxpredictiveMedium
11Filexx_xxxxx_xxxxx.xxxpredictiveWysoki
12Filexxx-xxxxxx-xxxxxxxxxx-xxxxxx/xxxxxxx.xxxpredictiveWysoki
13Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
14Filexxx-xxx/xxxxxx/xxxxx.xxpredictiveWysoki
15Filexxxxxxxxxxx.xxx.xxxpredictiveWysoki
16Filexxxxxxx.xxxpredictiveMedium
17Filexxxxxxxxx.xxxpredictiveWysoki
18Filexxxxxx.xxxpredictiveMedium
19Filexxxxxx.xxxpredictiveMedium
20Filexxxx-xxxxxxx.xxxpredictiveWysoki
21Filexxxxxxxxx.xxxpredictiveWysoki
22Filexxxxx.xxxpredictiveMedium
23Filexxxxxx.xxxpredictiveMedium
24Filexxxxx.xxxpredictiveMedium
25Filexxxx.xxxpredictiveMedium
26Filexxxxxx/xxxxx.xxxpredictiveWysoki
27Filexxxxx.xxxpredictiveMedium
28Filexxxx.xxxpredictiveMedium
29Filexxxxxx/xxx/xx/xxx.xxpredictiveWysoki
30Filexxxxxx.xxxpredictiveMedium
31Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveWysoki
32Filexxxxxxx_xxxxxx.xxxpredictiveWysoki
33Filexxxx.xxxpredictiveMedium
34Filexxxx-xxxxxxxx.xxxpredictiveWysoki
35Filexxxx.xxxxxxxxx.xxxpredictiveWysoki
36Filexxxxxxxxx.xxxpredictiveWysoki
37Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveWysoki
38Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveWysoki
39Argumentxxx_xxpredictiveNiski
40Argumentxxxxxx_xxxxx_xxxxpredictiveWysoki
41ArgumentxxxxpredictiveNiski
42Argumentxx_xxxxpredictiveNiski
43ArgumentxxxxxxxxpredictiveMedium
44Argumentxxxxxxx[xxxxxx]predictiveWysoki
45ArgumentxxxxxpredictiveNiski
46Argumentxxxxx_xxpredictiveMedium
47Argumentxxxxx_xxxxpredictiveMedium
48ArgumentxxpredictiveNiski
49ArgumentxxpredictiveNiski
50Argumentxxxx_xxpredictiveNiski
51ArgumentxxxxxpredictiveNiski
52Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
53Argumentxxxx_xxxxpredictiveMedium
54Argumentxxxxx_xxxx_xxxxpredictiveWysoki
55ArgumentxxxpredictiveNiski
56Argumentxxxxxxxx_xxpredictiveMedium
57ArgumentxxxxxxxxpredictiveMedium
58ArgumentxxxpredictiveNiski
59Argumentxxxx-xxxxxpredictiveMedium
60ArgumentxxxxxxxxpredictiveMedium
61Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
62Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
63Input Valuexxxxxx_xxxxxxxxpredictiveWysoki

Referencje (9)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you know our Splunk app?

Download it now for free!