DeathStalker Анализ

IOB - Indicator of Behavior (191)

Временная шкала

Язык

en182
es2
fr2
pl2
zh2

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows12
Google Android6
Adobe Acrobat Reader4
Google Chrome4
Hitachi Jp1-cm2-hierarchical Viewer2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1Best Gallery Albums Plugin admin.php межсайтовый скриптинг5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2014-8758
2AXIS 2110 Network Camera getparam.cgi отказ в обслуживании9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.034610.00CVE-2004-2427
3onnx ONNX_ASSERTM раскрытие информации4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-27319
4Google Android Codec2BufferUtils.cpp ConvertRGBToPlanarYUV повреждение памяти5.35.1$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000430.02CVE-2024-0023
57-card Fakabao alipay_notify.php sql-инъекция5.55.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2023-7183
6Scott Paterson Easy PayPal Shopping Cart Plugin межсайтовый скриптинг5.15.1$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-47239
7AWeber Free Sign Up Form and Landing Page Builder for Lead Generation and Email Newsletter Growth Plugin неизвестная уязвимость5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-47757
8Guillemant David WP Full Auto Tags Manager Plugin неизвестная уязвимость6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.00CVE-2023-34024
9Os Commerce межсайтовый скриптинг6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2023-43718
10Dolibarr межсайтовый скриптинг5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.04CVE-2023-5323
11WordPress Password Reset wp-login.php mail эскалация привилегий6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.16CVE-2017-8295
12TOTOLINK Realtek SDK formSysCmd эскалация привилегий7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.963020.07CVE-2019-19824
13Samsung ScanPool MAC Address Information раскрытие информации1.91.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-30728
14Microsoft Windows Runtime Remote Code Execution8.17.4$100k и многое другое$5k-$25kUnprovenOfficial Fix0.400280.05CVE-2022-21971
15TP-LINK TL-WR840N/TL-WR841N Session слабая аутентификация8.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.300570.07CVE-2018-11714
16Huawei HarmonyOS Audio Module раскрытие информации3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.002210.00CVE-2021-46786
17Huawei HarmonyOS Frame Scheduling Module повреждение памяти5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002210.07CVE-2022-29794
18mySCADA myPRO эскалация привилегий7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.00CVE-2021-33009
19Puppet Enterprise CD4PE Deployment Definition Credentials раскрытие информации4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2020-7945
20Easy Cookies Policy Plugin Subscriber неизвестная уязвимость3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.001490.00CVE-2021-24405

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Janicab

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
187.120.37.68www.tubebg.comDeathStalkerJanicab17.12.2022verifiedВысокий
2XX.XXX.XXX.XXXXxxxxxxxxxxxXxxxxxx17.12.2022verifiedВысокий
3XXX.XXX.XXX.XXXXxxxxxxxxxxxXxxxxxx17.12.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveВысокий
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveВысокий
5TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-108CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
9TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveВысокий
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
12TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
13TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveВысокий
14TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
15TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
16TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/etc/postfix/sender_loginpredictiveВысокий
2File/goform/openSchedWifipredictiveВысокий
3File/services/details.asppredictiveВысокий
4Fileadmin/getparam.cgipredictiveВысокий
5FileaepxpredictiveНизкий
6Fileapp/Plugin/GrafanaModule/Controller/GrafanaConfigurationController.phppredictiveВысокий
7Fileboafrm/formSysCmdpredictiveВысокий
8Filebrowser.phppredictiveСредний
9Filexxxx/xxxxxx.xpredictiveВысокий
10Filexxxxxxxxxxxxxxxxx.xxxpredictiveВысокий
11Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
12Filexxxxxx.xxxpredictiveСредний
13Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveВысокий
14Filexxxxxxxxx.xxxpredictiveВысокий
15Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveВысокий
16Filexxxxxxx/xxx/xxxx/xxxxxx.xpredictiveВысокий
17Filexxxxxxx.xxxpredictiveСредний
18Filexxx/xxxx_xxxx.xpredictiveВысокий
19Filexxx/xxxxxxxxxx.xpredictiveВысокий
20Filexxxx/xxxxxx.xpredictiveВысокий
21Filexxxxx.xxxpredictiveСредний
22Filexxxxxxxx.xxxpredictiveСредний
23Filexxxxxxxx.xxxpredictiveСредний
24Filexxxxxxx.xxxpredictiveСредний
25Filexxxxx/xxxxxxxx.xxx.xxxpredictiveВысокий
26Filexxxxxxxxxx.xpredictiveСредний
27Filexxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveВысокий
28Filexxxxxxx.xxxxpredictiveСредний
29Filexxxxxxxx.xxxpredictiveСредний
30Filexxxxxxx.xxpredictiveСредний
31Filexxxx/xxxxxx_xxxxxx.xxxpredictiveВысокий
32Filexxxxxx.xxxpredictiveСредний
33Filexxxxxxxxx.xxxpredictiveВысокий
34Filexxxxxxxxxxxx.xxxpredictiveВысокий
35Filexxxxx/xxxxx.xxx?xxxxxxxxxxx_xx=xxxxpredictiveВысокий
36Filexx-xxxxx/xxxxx.xxxpredictiveВысокий
37Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveВысокий
38Filexx-xxxxx.xxxpredictiveСредний
39Library/xxx/xxx_xx-xxxxx-xxx/xxxx.xx.xpredictiveВысокий
40Libraryxxxxxxxx.xxxpredictiveСредний
41Libraryxxxxxx.xxxpredictiveСредний
42ArgumentxxxxxxpredictiveНизкий
43ArgumentxxxxxxxxxxpredictiveСредний
44ArgumentxxxxxxxxxxxxpredictiveСредний
45ArgumentxxxxxxpredictiveНизкий
46ArgumentxxxxxxxxxpredictiveСредний
47Argumentxxxxx xxxxxxx xx xxxxxxx xxxxxxxxxxxx xx xxxx xxxxxxxxxxpredictiveВысокий
48ArgumentxxxxxxxxpredictiveСредний
49ArgumentxxxxxxxxpredictiveСредний
50ArgumentxxxxpredictiveНизкий
51ArgumentxxpredictiveНизкий
52Argumentxxx[xxxx_xx]predictiveСредний
53Argumentxxxxxxx_xxxxxx_xxxxx[x]predictiveВысокий
54Argumentxxxxx_xxxxx[xxxxxxxxx_xxxx_xxx]/xxxxx_xxxxx[xxxxxxxxx_xxxxxx_xxx]/xxxxx_xxxxx[xxxxxxxxx_xxxx]/xxxxx_xxxxx[xxxx_xxxxxx]predictiveВысокий
55Argumentxxxxx_xxpredictiveСредний
56Argumentxxx_xxxxx_xxpredictiveСредний
57ArgumentxxxxxxxxpredictiveСредний
58ArgumentxxxxxxpredictiveНизкий
59Argumentxxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveВысокий
60Argumentxxxxxxx_xxpredictiveСредний
61ArgumentxxxxxxxpredictiveНизкий
62ArgumentxxxxxxpredictiveНизкий
63ArgumentxxxxxxpredictiveНизкий
64ArgumentxxxxxpredictiveНизкий
65ArgumentxxxxxpredictiveНизкий
66Argument_xxx_xxxxxxx_xxxxxx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxx_xxxxpredictiveВысокий
67Input Value/../predictiveНизкий
68Input ValuexxxxxxxxxxpredictiveСредний
69Input Valuex+xxxx (xxxxx xxxxxx xxxxxxx) xxx x+xxxx (xxxxx-xx-xxxx xxxxxxx)predictiveВысокий
70Input Value\xxx../../../../xxx/xxxxxxpredictiveВысокий
71Input Value\xxx\xxxpredictiveСредний
72Network Portxxx/xxxxpredictiveСредний
73Network Portxxx/xxxxpredictiveСредний

Ссылки (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!