Stealth Soldier Analiza

IOB - Indicator of Behavior (46)

Oś czasu

Język

en46

Kraj

ru24
us22

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel4
MGB OpenSource Guestbook2
LogicBoard CMS2
TP-LINK TD-W9977v12
TP-LINK TL-WA801NDv52

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kObliczenieHighWorkaround0.020160.00CVE-2007-1192
2JForum Login privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001570.03CVE-2012-5338
3Linux Kernel UDP Packet udp.c privilege escalation8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.048370.00CVE-2016-10229
4Linux Kernel memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.074160.00CVE-2008-1673
5vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.16CVE-2018-6200
6Linux Kernel nf_conntrack_h323_asn1.c decode_choice denial of service7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.063040.00CVE-2007-3642
7Netgear GC108P NSDP Packet sccd weak authentication6.76.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2021-40866
8Google Android xt_qtaguid.c qtaguid_untag memory corruption6.56.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2021-0399
9TP-LINK Archer C3150v2 dhcp.htm setDefaultHostname cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.005360.03CVE-2021-3275
10Google Android ADSPRPC Heap Manager memory corruption8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001190.05CVE-2018-3586
11Apple macOS WebKit privilege escalation6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002300.00CVE-2021-1801
12Linux Kernel ptrace.c privilege escalation7.87.6$5k-$25k$0-$5kHighOfficial Fix0.000520.04CVE-2019-13272
13Samsung Mobile Devices SEAndroid Protection Mechanism privilege escalation7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000660.00CVE-2020-13829
14My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.07
15PHP phpinfo cross site scripting6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.08CVE-2006-0996
16phpMyAdmin phpinfo.php information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.00CVE-2016-9848
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.24CVE-2015-4134
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.77CVE-2007-0354
19Google Chrome TransportDIB SkBitmap Pixel Data render_widget_snapshot_taker.cc WidgetDidReceivePaintAtSizeAck privilege escalation6.56.2$100k i więcej$0-$5kNot DefinedOfficial Fix0.006220.00CVE-2013-2836
20Pixelpost cross site request forgery7.06.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.010980.02CVE-2010-3305

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • North Africa

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1059CAPEC-242CWE-94Argument InjectionpredictiveWysoki
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveWysoki
3TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
5TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
6TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/forum/away.phppredictiveWysoki
2File/out.phppredictiveMedium
3File/sqfs/bin/sccdpredictiveWysoki
4Fileadmin/index.phppredictiveWysoki
5Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveWysoki
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
7Filexxxx.xxxpredictiveMedium
8Filexxxxx.xxxpredictiveMedium
9Filexxxx.xxxpredictiveMedium
10Filexxx/xxxxxx.xxxpredictiveWysoki
11Filexxxxxx/xxxxxx.xpredictiveWysoki
12Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxx_xxxx.xpredictiveWysoki
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxx.xxxpredictiveMedium
15Filexxxxxxxxxx.xxxpredictiveWysoki
16Filexxx.xpredictiveNiski
17Filexx_xxxxxxx.xpredictiveMedium
18ArgumentxxxxxxxxpredictiveMedium
19ArgumentxxpredictiveNiski
20ArgumentxxxxxxxxpredictiveMedium
21ArgumentxxxxxxxxxxpredictiveMedium
22Argumentxxxxxx_xxpredictiveMedium
23ArgumentxxxpredictiveNiski
24ArgumentxxxpredictiveNiski
25Network PortxxxpredictiveNiski

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!