WASP Stealer Analiza

IOB - Indicator of Behavior (171)

Oś czasu

Język

en120
ru30
de12
es8
pt2

Kraj

us124
ru42
cn2
jp2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Joomla CMS4
phpBG4
Microsoft Windows4
e-Quick Cart4
Cutephp CuteNews4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.190.00241CVE-2020-12440
2AppServ Open Project denial of service7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.08073CVE-2005-4296
3Citrix Metaframe login.asp cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00867CVE-2003-1157
4Moment.js directory traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00330CVE-2022-24785
5Cutephp CuteNews Protection Feature shows.inc.php denial of service7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.02946CVE-2005-3010
6Apache Tomcat JmxRemoteLifecycleListener privilege escalation9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.25115CVE-2016-8735
7Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00668CVE-2022-27228
8Microsoft Windows Remote Desktop Protocol Remote Code Execution7.06.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.030.00254CVE-2023-35332
9myPHPCalendar admin.php privilege escalation7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.02576CVE-2006-6812
10Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.040.01371CVE-2005-2258
11DUware DUdownload detail.asp sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.030.00254CVE-2006-6367
12Trevor Hogan BNBT Util_DecodeHTTPAuth denial of service5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.11176CVE-2004-2029
13AWStats awstats.pl directory traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.070.00499CVE-2020-35176
14Metertek pagelog.cgi directory traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.020.01047CVE-2000-0940
15Cutephp CuteNews show_archives.php directory traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.06846CVE-2005-3507
16GNU Mailman Admin Login Page/Pipermail Index Summary cross site scripting6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.01480CVE-2002-0388
17Craig Patchett Fileseek FileSeek.cgi directory traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.04964CVE-2002-0611
18Oracle MySQL Server Optimizer denial of service6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00053CVE-2023-21868
19OpenSSH scp scp.c privilege escalation6.46.4$25k-$100k$5k-$25kNot DefinedUnavailable0.050.00289CVE-2020-15778
20Helm privilege escalation3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00058CVE-2021-21303

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Invisible Challenge

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
11TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
12TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (134)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/admin.phppredictiveWysoki
2File/admin/index2.htmlpredictiveWysoki
3File/api/baskets/{name}predictiveWysoki
4File/view-pass-detail.phppredictiveWysoki
5File/wp-admin/options-general.phppredictiveWysoki
6Fileadmin.color.phppredictiveWysoki
7Fileadmin.cropcanvas.phppredictiveWysoki
8Fileadmin.joomlaradiov5.phppredictiveWysoki
9Fileadmin.phppredictiveMedium
10Fileadmin/addons/archive/archive.phppredictiveWysoki
11Fileadministrator/components/com_media/helpers/media.phppredictiveWysoki
12Fileadmin\model\catalog\download.phppredictiveWysoki
13Fileakocomments.phppredictiveWysoki
14Filealbum_portal.phppredictiveWysoki
15Fileal_initialize.phppredictiveWysoki
16Fileannouncements.phppredictiveWysoki
17Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveWysoki
18Filexxxxx.xxxpredictiveMedium
19Filexxx_xxxxxxxxx.xxxpredictiveWysoki
20Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
21Filexxxxxxx.xxx.xxxpredictiveWysoki
22Filexxxxxx/xxxx.xxxpredictiveWysoki
23Filexxxxxx.xxxpredictiveMedium
24Filexxxxxx_xxxxx.xxxpredictiveWysoki
25Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveWysoki
26Filexxxxxx.xxxpredictiveMedium
27Filexxxxxx.xxxpredictiveMedium
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxxxx_xxxxxxx.xxpredictiveWysoki
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxxxxxxxx.xxxpredictiveWysoki
32Filexxxxxxxx.xxxpredictiveMedium
33Filexxx/xxxxx.xxx.xxxpredictiveWysoki
34Filexxxxxxx.xxxpredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveWysoki
38Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveWysoki
39Filexxxx_xxxx.xxxpredictiveWysoki
40Filexxxxx.xxxpredictiveMedium
41Filexxxxx.xxxpredictiveMedium
42Filexxxxx/predictiveNiski
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxxxxx.xxxpredictiveMedium
45Filexxxx_xxxx.xxxpredictiveWysoki
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxxxxxx.xxx.xxxpredictiveWysoki
48Filexxxxxxxxxxx.xxxxpredictiveWysoki
49Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
50Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveWysoki
51Filexxx.xpredictiveNiski
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
54Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
55Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
56Filexxxxxxxxxxx.xxxpredictiveWysoki
57Filexxxx_xxxxxxxx.xxxpredictiveWysoki
58Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveWysoki
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxxx_xxxxxx.xxxpredictiveWysoki
61Filexxxxx_xxxxx.xxxpredictiveWysoki
62Filexxxxxxxxx/xxxxxxxxxxpredictiveWysoki
63Filexxxxxxxxx/xxxxxxxx.xxxpredictiveWysoki
64Filexxxx_xxx_xxxx.xxxpredictiveWysoki
65Filexxxxxxx-xxxxxx.xxxpredictiveWysoki
66Filexxxx_xxxx.xxxpredictiveWysoki
67Filexxxxxxx.xxxxpredictiveMedium
68Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
69Libraryxxxxxxxx-x.x/xxxxxxxx.xxxpredictiveWysoki
70ArgumentxxxxxxxxxxxpredictiveMedium
71ArgumentxxxxxxpredictiveNiski
72ArgumentxxxxxxxxxpredictiveMedium
73Argumentxxxx_xxxpredictiveMedium
74ArgumentxxxxxxpredictiveNiski
75Argumentxxxxxx_xxxxxpredictiveMedium
76Argumentxxx_xxxpredictiveNiski
77ArgumentxxxpredictiveNiski
78Argumentxxx_xxpredictiveNiski
79Argumentxxxx_xxpredictiveNiski
80ArgumentxxxxxxxpredictiveNiski
81ArgumentxxxxxxxxxxxxpredictiveMedium
82ArgumentxxxxxxpredictiveNiski
83ArgumentxxxxxxxxxxpredictiveMedium
84Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
85Argumentxxxxxxx_xxpredictiveMedium
86ArgumentxxxxxxxxxxxxpredictiveMedium
87ArgumentxxxxxxxxxxxpredictiveMedium
88ArgumentxxxxpredictiveNiski
89ArgumentxxxxxxxpredictiveNiski
90Argumentxxxxxx_xxxxx_xxxpredictiveWysoki
91ArgumentxxxxxxxxpredictiveMedium
92Argumentxxxx/xxxxpredictiveMedium
93Argumentxxxx_xxxx_xxxxxxxpredictiveWysoki
94Argumentxxxx_xxxxxx_xxpredictiveWysoki
95Argumentxxxx_xxxxxpredictiveMedium
96ArgumentxxpredictiveNiski
97ArgumentxxpredictiveNiski
98ArgumentxxxxxxxxxpredictiveMedium
99ArgumentxxxxpredictiveNiski
100ArgumentxxxxxpredictiveNiski
101Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveWysoki
102ArgumentxxxxpredictiveNiski
103Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
104Argumentxxxxxxxxx_xxxx_xxxxpredictiveWysoki
105Argumentxxxx/xxxxxxxpredictiveMedium
106Argumentxxxx_xxpredictiveNiski
107Argumentxxxxx_xxxxxxxpredictiveWysoki
108Argumentxxxxx_xxxpredictiveMedium
109ArgumentxxxxxxxxxpredictiveMedium
110Argumentxxxxx_xxxx_xxxxpredictiveWysoki
111Argumentxxxxx_xxxxxxx_xxxxpredictiveWysoki
112Argumentxxxxxxx_xxxpredictiveMedium
113ArgumentxxxpredictiveNiski
114ArgumentxxxxxpredictiveNiski
115ArgumentxxxxxxpredictiveNiski
116ArgumentxxxxxxxpredictiveNiski
117Argumentxxxx_xxxpredictiveMedium
118Argumentxxxxxxx_xxxxxx_xxxxx.xxxpredictiveWysoki
119Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
120ArgumentxxxxxxxxxxpredictiveMedium
121ArgumentxxxxxxpredictiveNiski
122ArgumentxxxxxxxxxpredictiveMedium
123ArgumentxxxxxxpredictiveNiski
124ArgumentxxxxxxxxpredictiveMedium
125Argumentxx_xxxxxxxxxxxpredictiveWysoki
126ArgumentxxxxxxxxxxxpredictiveMedium
127Argumentxxxxx/xxxxpredictiveMedium
128ArgumentxxxxxxxpredictiveNiski
129ArgumentxxxxxpredictiveNiski
130Argumentxxxxx_xxxpredictiveMedium
131Input Value../predictiveNiski
132Input Value</xxxxxx >predictiveMedium
133Input Valuex==predictiveNiski
134Input Value\xxx../../../../xxx/xxxxxxpredictiveWysoki

Referencje (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!