MetaStealer Анализ

IOB - Indicator of Behavior (71)

Временная шкала

Язык

en62
es4
ru4
it2

Страна

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Exchange Server4
Microsoft IIS4
E-commerce MLM Software2
Hostel Searching Project2
Loris Hotel Reservation System2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemCTIEPSSCVE
1Red Lion HMI Panel URI эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00238CVE-2017-14855
2GNU Bash mod_cgi эскалация привилегий9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.97348CVE-2014-7169
3Hostel Searching Project view-property.php sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00223CVE-2022-4051
4Ovidentia CMS index.php sql-инъекция4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00089CVE-2021-29343
5phpBB XS bb_usage_stats.php эскалация привилегий7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.07955CVE-2006-4893
6SourceCodester Online Student Admission System Student User Page edit-profile.php межсайтовый скриптинг3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00068CVE-2022-2681
7Microsoft Exchange Server Privilege Escalation8.37.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.060.00080CVE-2023-36745
8Elementor Plugin Template Import эскалация привилегий6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00054CVE-2023-48777
9News & Blog Designer Pack Plugin эскалация привилегий7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00322CVE-2023-5815
10LearnPress Plugin эскалация привилегий7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.030.16476CVE-2023-6634
11Likeshop HTTP POST Request File.php userFormImage эскалация привилегий8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00727CVE-2024-0352
12Proxmox proxmox-widget-toolkit Edit Notes межсайтовый скриптинг5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00052CVE-2023-46854
13GG18/GG20 ECDSA Private Key эскалация привилегий7.77.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00070CVE-2023-33241
14Mozilla Firefox SPDY/HTTP/2 слабое шифрование5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00411CVE-2014-1584
15Microsoft Exchange Server Privilege Escalation8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.020.01192CVE-2023-21529
16MetInfo URL Redirector login.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00107CVE-2017-11718
17SourceCodester Sanitization Management System Admin Login sql-инъекция7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00120CVE-2022-4726
18Microsoft SharePoint Workflow эскалация привилегий10.08.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.91072CVE-2013-1330
19NdkAdvancedCustomizationFields createPdf.php межсайтовый скриптинг4.84.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2022-40840
20Redis XAUTOCLAIM Command повреждение памяти8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00598CVE-2022-31144

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
14.224.60.120MetaStealer21.11.2023verifiedВысокий
213.114.196.60ec2-13-114-196-60.ap-northeast-1.compute.amazonaws.comMetaStealer26.02.2024verifiedСредний
313.125.88.10ec2-13-125-88-10.ap-northeast-2.compute.amazonaws.comMetaStealer26.02.2024verifiedСредний
4XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx26.11.2023verifiedВысокий
5XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxx-xxxXxxxxxxxxxx16.05.2023verifiedВысокий
6XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxxXxxxxxxxxxx16.05.2023verifiedВысокий
7XXX.XXX.XXX.XXXxxxxxx.xxxXxxxxxxxxxx02.12.2022verifiedВысокий
8XXX.XXX.XXX.XXXxxxxxxxxxx16.05.2023verifiedВысокий
9XXX.XXX.XXX.XXXxxxxxxxxxx31.01.2023verifiedВысокий
10XXX.XXX.XXX.XXXXxxxxxxxxxx06.04.2022verifiedВысокий
11XXX.XX.XX.XXXXxxxxxxxxxx30.11.2023verifiedВысокий
12XXX.XX.XX.XXXXxxxxxxxxxx30.11.2023verifiedВысокий
13XXX.XX.XXX.XXXxxx.xxxXxxxxxxxxxx30.11.2023verifiedВысокий
14XXX.XX.XX.XXXXxxxxxxxxxx29.12.2023verifiedВысокий

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
2T1059CWE-94Argument InjectionpredictiveВысокий
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveВысокий
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
5TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
6TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
7TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий
11TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (63)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/index.phppredictiveСредний
2File/uncpath/predictiveСредний
3Fileabout.phppredictiveСредний
4Fileadmin.phppredictiveСредний
5Fileadmin_feature.phppredictiveВысокий
6Fileaj.htmlpredictiveНизкий
7Fileakocomments.phppredictiveВысокий
8Filearchives.phppredictiveСредний
9Filexxxxxxx.xxxpredictiveСредний
10Filexxxx.xxx.xxxpredictiveСредний
11Filexx_xxxxx_xxxxx.xxxpredictiveВысокий
12Filexxx-xxxxxx-xxxxxxxxxx-xxxxxx/xxxxxxx.xxxpredictiveВысокий
13Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveВысокий
14Filexxx-xxx/xxxxxx/xxxxx.xxpredictiveВысокий
15Filexxxxxxxxxxx.xxx.xxxpredictiveВысокий
16Filexxxxxxx.xxxpredictiveСредний
17Filexxxxxxxxx.xxxpredictiveВысокий
18Filexxxxxx.xxxpredictiveСредний
19Filexxxxxx.xxxpredictiveСредний
20Filexxxx-xxxxxxx.xxxpredictiveВысокий
21Filexxxxxxxxx.xxxpredictiveВысокий
22Filexxxxx.xxxpredictiveСредний
23Filexxxxxx.xxxpredictiveСредний
24Filexxxxx.xxxpredictiveСредний
25Filexxxx.xxxpredictiveСредний
26Filexxxxxx/xxxxx.xxxpredictiveВысокий
27Filexxxxx.xxxpredictiveСредний
28Filexxxx.xxxpredictiveСредний
29Filexxxxxx/xxx/xx/xxx.xxpredictiveВысокий
30Filexxxxxx.xxxpredictiveСредний
31Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveВысокий
32Filexxxxxxx_xxxxxx.xxxpredictiveВысокий
33Filexxxx.xxxpredictiveСредний
34Filexxxx-xxxxxxxx.xxxpredictiveВысокий
35Filexxxx.xxxxxxxxx.xxxpredictiveВысокий
36Filexxxxxxxxx.xxxpredictiveВысокий
37Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveВысокий
38Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveВысокий
39Argumentxxx_xxpredictiveНизкий
40Argumentxxxxxx_xxxxx_xxxxpredictiveВысокий
41ArgumentxxxxpredictiveНизкий
42Argumentxx_xxxxpredictiveНизкий
43ArgumentxxxxxxxxpredictiveСредний
44Argumentxxxxxxx[xxxxxx]predictiveВысокий
45ArgumentxxxxxpredictiveНизкий
46Argumentxxxxx_xxpredictiveСредний
47Argumentxxxxx_xxxxpredictiveСредний
48ArgumentxxpredictiveНизкий
49ArgumentxxpredictiveНизкий
50Argumentxxxx_xxpredictiveНизкий
51ArgumentxxxxxpredictiveНизкий
52Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveВысокий
53Argumentxxxx_xxxxpredictiveСредний
54Argumentxxxxx_xxxx_xxxxpredictiveВысокий
55ArgumentxxxpredictiveНизкий
56Argumentxxxxxxxx_xxpredictiveСредний
57ArgumentxxxxxxxxpredictiveСредний
58ArgumentxxxpredictiveНизкий
59Argumentxxxx-xxxxxpredictiveСредний
60ArgumentxxxxxxxxpredictiveСредний
61Argumentxxxxxxxx/xxxxxxxxpredictiveВысокий
62Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveВысокий
63Input Valuexxxxxx_xxxxxxxxpredictiveВысокий

Ссылки (9)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Interested in the pricing of exploits?

See the underground prices here!