Bronze Starlight Анализ

IOB - Indicator of Behavior (72)

Временная шкала

Язык

en48
zh14
ru4
fr2
es2

Страна

us36
cn26
de2
vn2
es2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Adobe Commerce4
Comingchina U-Mail Webmail server2
json-schema2
SourceCodester Web-Based Student Clearance System2
Eclipse Jetty2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2Joomla CMS sql-инъекция8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001960.00CVE-2019-19846
3Fortinet FortiOS/FortiProxy Administrative Interface слабая аутентификация9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.971690.00CVE-2022-40684
4PHP phpinfo межсайтовый скриптинг4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
5Palo Alto PAN-OS GlobalProtect Gateway эскалация привилегий7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.02CVE-2020-2050
6OpenClinic test_new.php эскалация привилегий6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-28939
7contact-form-7 Plugin register_post_type эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.02CVE-2018-20979
8Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System login.aspx sql-инъекция8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.05CVE-2023-5828
9NextGen Mirth Connect эскалация привилегий8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.107550.01CVE-2023-37679
10Farmakom Online Remote Administration Console sql-инъекция8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2023-3717
11Nextcloud Server Group Folder эскалация привилегий5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.04CVE-2023-39952
12Metabase database эскалация привилегий9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002450.02CVE-2023-37470
13Adobe Commerce/Magento Open Source межсайтовый скриптинг7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.04CVE-2022-35698
14Adobe Commerce эскалация привилегий5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2023-38209
15FRRouting BGP OPEN Message раскрытие информации5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000590.04CVE-2022-40302
16onekeyadmin plugins отказ в обслуживании6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2023-26957
17Comingchina U-Mail Webmail server эскалация привилегий8.87.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.045810.00CVE-2008-4932
18Apache Kafka Connect Worker эскалация привилегий7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.969270.02CVE-2023-25194
19Altenergy Power Control Software set_timezone эскалация привилегий7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.890910.04CVE-2023-28343
20Asus RT-AC56U повреждение памяти8.88.6$0-$5k$0-$5kNot DefinedNot Defined0.000730.07CVE-2022-25596

Кампании (1)

These are the campaigns that can be associated with the actor:

  • HUI Loader

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
145.32.101.19145.32.101.191.vultrusercontent.comBronze StarlightHUI Loader28.06.2022verifiedВысокий
2XX.XX.XXX.XXXxxxxx XxxxxxxxxXxx Xxxxxx28.06.2022verifiedВысокий
3XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx XxxxxxxxxXxx Xxxxxx28.06.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1059CWE-94Argument InjectionpredictiveВысокий
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
4TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
8TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
10TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/api/databasepredictiveВысокий
2File/bl-plugins/backup/plugin.phppredictiveВысокий
3File/home/www/cgi-bin/diagnostics.cgipredictiveВысокий
4Filexxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveВысокий
5Filexxxxxxx.xxpredictiveСредний
6Filexxxxxxxx_xxxxxxx.xxxpredictiveВысокий
7Filexxxx-xxxxx.xxxpredictiveВысокий
8Filexxxxxxxxxxxx.xxxpredictiveВысокий
9Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveВысокий
10Filexxxxx.xxxxpredictiveСредний
11Filexxxxxxx/xxxx_xxx.xxxpredictiveВысокий
12Filexxxx.xxxpredictiveСредний
13Filexxxx.xxpredictiveНизкий
14File\xxxxx\xxxxxxxxxx\xxxxxxxpredictiveВысокий
15File_xxxxxxxx/xxxx?xxxxpredictiveВысокий
16Argumentxxxxxxxxxx_xxxxpredictiveВысокий
17Argumentxx_xxxxxpredictiveСредний
18ArgumentxxxpredictiveНизкий
19ArgumentxxxxxxxpredictiveНизкий
20ArgumentxxxxxxxxxxxpredictiveСредний
21ArgumentxxxxxxxxpredictiveСредний
22Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveВысокий

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!