Alfonso Stealer Análise

IOB - Indicator of Behavior (258)

Curso de tempo

Idioma

en168
ru64
zh12
es4
fr4

País

ru110
us106
cn20
gb18
cf2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows6
Bitrix Site Manager6
uvicorn4
PBSite4
Jitsi Meet4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.00CVE-2022-27228
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.17CVE-2010-0966
4Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.02CVE-2020-15906
5jQuery html Roteiro Cruzado de Sítios5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023
6ILIAS Cloze Test Text gap Persistent Roteiro Cruzado de Sítios5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.03CVE-2019-1010237
7Harbor Fraca autenticação6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.014730.04CVE-2022-46463
8Jitsi Meet Fraca autenticação8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.001960.03CVE-2020-11878
9nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.52CVE-2020-12440
10WordPress Pingback direitos alargados5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.05CVE-2022-3590
11Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi direitos alargados9.89.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.973080.02CVE-2019-3929
12Bitrix24 direitos alargados8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.005210.02CVE-2020-13484
13Fortinet FortiOS/FortiProxy Administrative Interface Fraca autenticação9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.971690.00CVE-2022-40684
14Apache Tomcat HTTP Digest Authentication Implementation Fraca autenticação8.27.1$5k-$25k$0-$5kUnprovenOfficial Fix0.003420.02CVE-2012-5887
15PBSite register.php Local Privilege Escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.05
16TEM FLEX-1080/FLEX-1085 Log log.cgi Divulgação de Informação5.34.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.001500.19CVE-2022-1077
17F5 BIG-IP iControl REST Authentication bash Fraca autenticação9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974790.00CVE-2022-1388
18Vmware Workspace ONE Access/Identity Manager Template direitos alargados9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974360.04CVE-2022-22954
19Apache Groovy MethodClosure.java MethodClosure direitos alargados8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.022890.00CVE-2015-3253
20LightCMS External Image NEditorController.php Privilege Escalation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.006750.00CVE-2021-27112

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (129)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/admin/login.phppredictiveAlto
3File/api/file_uploader.phppredictiveAlto
4File/app/Http/Controllers/Admin/NEditorController.phppredictiveAlto
5File/blogpredictiveBaixo
6File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveAlto
7File/mgmt/tm/util/bashpredictiveAlto
8File/mifs/c/i/reg/reg.htmlpredictiveAlto
9File/secure/admin/ViewInstrumentation.jspapredictiveAlto
10File/secure/ViewCollectorspredictiveAlto
11File/SessionpredictiveMédio
12File/user/settingspredictiveAlto
13File/usr/bin/pkexecpredictiveAlto
14File/xAdmin/html/cm_doclist_view_uc.jsppredictiveAlto
15Fileadclick.phppredictiveMédio
16Filexxx_xxxxxxx.xxxpredictiveAlto
17Filexxxxx/xxxxxxx.xxxpredictiveAlto
18Filexxxxx.xxxpredictiveMédio
19Filexxxxx.xxxpredictiveMédio
20Filexxx-xxx/xxxxxxx.xxpredictiveAlto
21Filexxxxxxxx.xxxpredictiveMédio
22Filexxxxxx.xxxpredictiveMédio
23Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
24Filex_xxxxxxpredictiveMédio
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
26Filexxxxxxx_xxxxx.xxxpredictiveAlto
27Filexxxxx.xxxpredictiveMédio
28Filexxxx_xxxxxxxx.xxxpredictiveAlto
29Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
30Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
31Filexxxxxxxxxxx.xpredictiveAlto
32Filexxxx.xxxpredictiveMédio
33Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
34Filexxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxxxx.xxpredictiveMédio
36Filexxx/xxxxxx.xxxpredictiveAlto
37Filexxxxx.xxxxpredictiveMédio
38Filexxxxx.xxxpredictiveMédio
39Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveAlto
40Filexxxxx.xxpredictiveMédio
41Filexxxxxxx.xxxpredictiveMédio
42Filexxxx.xxxpredictiveMédio
43Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
44Filexxx.xxxpredictiveBaixo
45Filexxxxx-xxxx-xxxx.xxxpredictiveAlto
46Filexxx_xxxxx_xxxx.xpredictiveAlto
47Filexxxxxxx.xxxpredictiveMédio
48Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveAlto
49Filexxx_xxxxxx.xxxxpredictiveAlto
50Filexxxxx.xxxpredictiveMédio
51Filexxxxxxxx.xxxpredictiveMédio
52Filexxxxxxxx.xxxpredictiveMédio
53Filexxxxxxx.xxxpredictiveMédio
54Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
55Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
56Filexxxxxx.xxpredictiveMédio
57Filexxxxxx_xxxxxxx.xxxpredictiveAlto
58Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
59Filexxxx.xxxpredictiveMédio
60Filexxxx.xxpredictiveBaixo
61Filexxxxxxxx_xxxx.xxxpredictiveAlto
62Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
63Filexxxxx.xxxpredictiveMédio
64Filexxxxxxxx.xxxxx.xxxpredictiveAlto
65Filexxxx-xxxxx.xxxpredictiveAlto
66Filexxxxx.xpredictiveBaixo
67Filexxxxxxx.xxxpredictiveMédio
68Filexxx-xxx/predictiveMédio
69Filexxxxxxx/xxx/xxxxxxxpredictiveAlto
70Filexx-xxxx.xxxpredictiveMédio
71Filexx-xxxxxxxxx.xxxpredictiveAlto
72Libraryxxxxxx.xxxxx.xxxxxxxpredictiveAlto
73Argument*xxxxpredictiveBaixo
74ArgumentxxxxxxpredictiveBaixo
75ArgumentxxpredictiveBaixo
76ArgumentxxxxxxxxxxxxpredictiveMédio
77ArgumentxxxxxxpredictiveBaixo
78ArgumentxxxxxxpredictiveBaixo
79ArgumentxxxxxxxxpredictiveMédio
80ArgumentxxxxxxxxpredictiveMédio
81ArgumentxxxxxxpredictiveBaixo
82ArgumentxxxxxxxxpredictiveMédio
83Argumentxxx_xxpredictiveBaixo
84ArgumentxxxpredictiveBaixo
85Argumentxxxxxx_xxpredictiveMédio
86ArgumentxxxxxxpredictiveBaixo
87Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveAlto
88ArgumentxxxxpredictiveBaixo
89ArgumentxxxpredictiveBaixo
90ArgumentxxxxxxxxxxpredictiveMédio
91ArgumentxxxxxxxpredictiveBaixo
92Argumentxx_xxxx/xxxxx/xxxpredictiveAlto
93Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
94ArgumentxxxxpredictiveBaixo
95ArgumentxxxxxxxxpredictiveMédio
96ArgumentxxxxxxxxpredictiveMédio
97Argumentxxxx_xxxxpredictiveMédio
98Argumentxxxx_xxxxxxpredictiveMédio
99Argumentxxxxxx_xxxxx_xxxpredictiveAlto
100Argumentxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxxxpredictiveAlto
101ArgumentxxxxpredictiveBaixo
102Argumentxxxx_xxxxxpredictiveMédio
103ArgumentxxpredictiveBaixo
104ArgumentxxxxxxpredictiveBaixo
105ArgumentxxxxxxxpredictiveBaixo
106ArgumentxxpredictiveBaixo
107Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
108ArgumentxxxxpredictiveBaixo
109ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
110ArgumentxxxxxxxxxpredictiveMédio
111Argumentxxxxxxxx_xxpredictiveMédio
112Argumentxxxxxxx xxxxxpredictiveAlto
113ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
114ArgumentxxxxxxpredictiveBaixo
115ArgumentxxxxxxpredictiveBaixo
116Argumentxxxxxx_xxxpredictiveMédio
117ArgumentxxxxxxpredictiveBaixo
118Argumentxx_xxpredictiveBaixo
119Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
120ArgumentxxxxxpredictiveBaixo
121ArgumentxxpredictiveBaixo
122ArgumentxxxxxxpredictiveBaixo
123Argument_xxxxxx[xxxxxxxx_xxxx]predictiveAlto
124Input Value/xxxxxx/..%xxpredictiveAlto
125Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
126Input Value<!-- xxxx -->predictiveAlto
127Pattern__xxxxxxxxx=predictiveMédio
128Network PortxxxxpredictiveBaixo
129Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!