StrikeSuit Gif Analiza

IOB - Indicator of Behavior (284)

Oś czasu

Język

en222
it32
fr18
pl6
de4

Kraj

us266
tr14
pt2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Google Android8
Cisco IOS XE6
Mozilla Firefox6
GitLab Community Edition6
Linux Kernel4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1BD Totalys MultiProcessor weak authentication8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2022-40263
2Puppet Agent SSL Certificate Valu weak authentication5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.04CVE-2018-11751
3Norton Password Manager privilege escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2019-18381
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.04CVE-2021-34473
6D-Link DWR-113 cross site request forgery7.06.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005210.00CVE-2014-3136
7CrushFTP Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000780.04CVE-2018-18288
8TRENDnet TEW-651BR/TEW-652BRP/TEW-652BRU get_set.ccp memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002440.04CVE-2019-11400
9omniauth-facebook Gem Access Token weak authentication7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.010370.00CVE-2013-4593
10Google Android Permission RecentLocationApps.java privilege escalation4.94.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000470.04CVE-2019-9464
11private_address_check Ruby Gem Resolv.getaddresses privilege escalation6.86.5$0-$5k$0-$5kNot DefinedOfficial Fix0.003710.00CVE-2017-0904
12Xen memory corruption5.15.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2017-15593
13Ghostscript JBIG2 Image jbig2_decode_gray_scale_image memory corruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001840.00CVE-2016-9601
14Apple watchOS WebKit memory corruption7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006270.00CVE-2017-7165
15IBM Rational License Key Server Administration/Reporting Tool information disclosure3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-5045
16Eaton ELCSoft privilege escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.006040.00CVE-2018-7511
17Mozilla Firefox memory corruption8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.007680.03CVE-2018-5145
18Amazon Music Player privilege escalation7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.025930.00CVE-2018-1169
19GNU binutils libbfd coffgen.c coff_pointerize_aux privilege escalation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.008610.00CVE-2018-7208
20MediaTek MT6873/MT6875/MT6883/MT6885/MT6889/MT6891/MT6893 mdlactl Driver memory corruption6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2021-0655

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (76)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/cgi-bin/cgiServer.exxpredictiveWysoki
2File/event/runquery.dopredictiveWysoki
3File/system/ws/v11/ss/emailpredictiveWysoki
4Fileadd_vhost.phppredictiveWysoki
5Fileadv2.php?action=modifypredictiveWysoki
6Fileagent.cfgpredictiveMedium
7Filearch/x86/include/asm/fpu/internal.hpredictiveWysoki
8Fileasm/float.cpredictiveMedium
9Fileasm/nasm.cpredictiveMedium
10Filexxxx.xxxpredictiveMedium
11Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxpredictiveWysoki
12Filexxxxxx/xxx.xpredictiveMedium
13Filexxxxxx/xxxx.xpredictiveWysoki
14Filexxxxxxx.xpredictiveMedium
15Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
16Filexxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveWysoki
17Filexxxxxxx/xxx/xxx/xxx/xxx_xx.xpredictiveWysoki
18Filexxxxxxx/xxx/xxxx/xxxxxxxxx.xpredictiveWysoki
19Filexxxxxxxxxx.xpredictiveMedium
20Filexxx.xpredictiveNiski
21Filexxxxxx-xxxxxxx.xxpredictiveWysoki
22Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
23Filexxxxxxxx.xpredictiveMedium
24Filexxxxxxxxx.xxxpredictiveWysoki
25Filexxx_xxx.xxxpredictiveMedium
26Filexxxxxx_xxxx_xxxxxx.xxxpredictiveWysoki
27Filexxxx/xxxx_xxxxx.xpredictiveWysoki
28Filexxxxx.xxxpredictiveMedium
29Filexxxxxxxxxxxxx.xxxpredictiveWysoki
30Filexxxx.xpredictiveNiski
31Filexxxxx.xpredictiveNiski
32Filexxxxxxxxxxx.xxpredictiveWysoki
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxxx/xxxxxx/xxxx.xpredictiveWysoki
35Filexxxx/xxx/xxx.xpredictiveWysoki
36Filexxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxxpredictiveWysoki
37Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
38Filexxxx/xxxxxxxxxx.xpredictiveWysoki
39Filexxxxx.xxxpredictiveMedium
40Filexxxxxx/xxxxx.xxx/xxxxpredictiveWysoki
41Filexxxxxx/xxxxx.xxx/xxxx/xxxxxxxxxxxxxxx/xxxxxxxx.xxxxpredictiveWysoki
42Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
43Filexxxxxx.xxpredictiveMedium
44Filexxxxx/xxxxx.xxxpredictiveWysoki
45Filexxxx_xxxx_xxxxxx.xxxpredictiveWysoki
46Filexxxx.xpredictiveNiski
47Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
48Libraryxxxxxxxxxxxxx.xxxpredictiveWysoki
49Libraryxxxxxxxx.xxxpredictiveMedium
50Libraryxx/xxxxx/xxxxxx_xxxxxx.xpredictiveWysoki
51Libraryxxxxxxxxx.xxxpredictiveWysoki
52Libraryxxx/xxx.xxxpredictiveMedium
53Libraryxxxxxxx_xxxx_xxx.xxxpredictiveWysoki
54Libraryxxxxxxx_xxx.xxxpredictiveWysoki
55Argument$xxxxpredictiveNiski
56Argument%xpredictiveNiski
57ArgumentxxxxxxxpredictiveNiski
58Argumentxxx_xxxpredictiveNiski
59ArgumentxxxxxxxpredictiveNiski
60Argumentxxxxxxxx/xxxxxxxpredictiveWysoki
61ArgumentxxpredictiveNiski
62Argumentx/xx/xxxpredictiveMedium
63ArgumentxxxxxxpredictiveNiski
64ArgumentxxxxxxxxpredictiveMedium
65ArgumentxxxxpredictiveNiski
66ArgumentxxxxxxxpredictiveNiski
67ArgumentxxxpredictiveNiski
68ArgumentxxxxpredictiveNiski
69ArgumentxxxpredictiveNiski
70ArgumentxxxxxxpredictiveNiski
71Argumentxx_xxxx_xxxpredictiveMedium
72ArgumentxxxpredictiveNiski
73Argument_xxxxxxxxxpredictiveMedium
74Input Value%xx/%xxpredictiveNiski
75Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveWysoki
76Network PortxxxxpredictiveNiski

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!