WASP Stealer Анализ

IOB - Indicator of Behavior (179)

Временная шкала

Язык

en126
ru26
es18
de10

Страна

us130
ru38
jp4
cn2
ly2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows8
Google Android6
Fortinet FortiWeb4
jQuery4
Zentrack4

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
1nginx эскалация привилегий6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.69CVE-2020-12440
2AppServ Open Project отказ в обслуживании7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.080730.00CVE-2005-4296
3Citrix Metaframe login.asp межсайтовый скриптинг4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.008670.00CVE-2003-1157
4Cacti XML Template File templates_import.php межсайтовый скриптинг4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000690.00CVE-2023-50569
5Moment.js обход каталога6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.15CVE-2022-24785
6Cutephp CuteNews Protection Feature shows.inc.php отказ в обслуживании7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.029460.00CVE-2005-3010
7Apache Tomcat JmxRemoteLifecycleListener эскалация привилегий9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.251150.04CVE-2016-8735
8Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.09CVE-2022-27228
9Microsoft Windows Remote Desktop Protocol Remote Code Execution7.06.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.002540.03CVE-2023-35332
10myPHPCalendar admin.php эскалация привилегий7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.025760.04CVE-2006-6812
11Squitosoft Squito Gallery photolist.inc.php повреждение памяти7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
12DUware DUdownload detail.asp sql-инъекция7.37.1$0-$5k$0-$5kHighUnavailable0.002540.03CVE-2006-6367
13Trevor Hogan BNBT Util_DecodeHTTPAuth отказ в обслуживании5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.102550.00CVE-2004-2029
14AWStats awstats.pl обход каталога5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.24CVE-2020-35176
15Metertek pagelog.cgi обход каталога6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.010470.02CVE-2000-0940
16Cutephp CuteNews show_archives.php обход каталога5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.068460.00CVE-2005-3507
17GNU Mailman Admin Login Page/Pipermail Index Summary межсайтовый скриптинг6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014800.03CVE-2002-0388
18Craig Patchett Fileseek FileSeek.cgi обход каталога5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.049640.00CVE-2002-0611
19JetBrains IntelliJ IDEA License Server слабая аутентификация7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.03CVE-2020-11690
20Import any XML or CSV File Plugin ZIP File эскалация привилегий5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001060.04CVE-2023-7082

Кампании (1)

These are the campaigns that can be associated with the actor:

  • Invisible Challenge

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
13.86.190.205ec2-3-86-190-205.compute-1.amazonaws.comWASP Stealer21.06.2023verifiedСредний
24.201.87.248WASP Stealer21.06.2023verifiedВысокий
318.204.35.132ec2-18-204-35-132.compute-1.amazonaws.comWASP Stealer21.06.2023verifiedСредний
4XX.XXX.XX.XXXxxx Xxxxxxx21.06.2023verifiedВысокий
5XX.XXX.X.XXXXxxx Xxxxxxx21.06.2023verifiedВысокий
6XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx21.06.2023verifiedСредний
7XX.XX.XX.XXXXxxx Xxxxxxx21.06.2023verifiedВысокий
8XX.XXX.XXX.XXXXxxx XxxxxxxXxxxxxxxx Xxxxxxxxx06.12.2022verifiedВысокий
9XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx Xxxxxxx21.06.2023verifiedСредний
10XX.XX.XXX.XXXxx-xx-xx-xxx-xxx-xxxxx.xxx.xxxxxx-xx-xxxx.xxxXxxx Xxxxxxx21.06.2023verifiedВысокий
11XX.XXX.X.XXXxx.xxxxxxxXxxx Xxxxxxx21.06.2023verifiedВысокий

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueКлассУязвимостиВектор доступаТипУверенность
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveВысокий
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CAPEC-242CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveВысокий
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
8TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveВысокий
9TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveВысокий
10TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
11TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveВысокий
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveВысокий

IOA - Indicator of Attack (137)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/admin.phppredictiveВысокий
2File/admin/index2.htmlpredictiveВысокий
3File/api/baskets/{name}predictiveВысокий
4File/application/index/controller/Databasesource.phppredictiveВысокий
5File/livesite/edit_designer_region.phppredictiveВысокий
6File/view-pass-detail.phppredictiveВысокий
7File/wp-admin/options-general.phppredictiveВысокий
8Fileadmin.color.phppredictiveВысокий
9Fileadmin.cropcanvas.phppredictiveВысокий
10Fileadmin.joomlaradiov5.phppredictiveВысокий
11Fileadmin.phppredictiveСредний
12Fileadmin/addons/archive/archive.phppredictiveВысокий
13Fileadministrator/components/com_media/helpers/media.phppredictiveВысокий
14Fileadmin\model\catalog\download.phppredictiveВысокий
15Fileakocomments.phppredictiveВысокий
16Filealbum_portal.phppredictiveВысокий
17Filexx_xxxxxxxxxx.xxxpredictiveВысокий
18Filexxxxxxxxxxxxx.xxxpredictiveВысокий
19Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveВысокий
20Filexxxxx.xxxpredictiveСредний
21Filexxx_xxxxxxxxx.xxxpredictiveВысокий
22Filexxx-xxx/xxxxxxx.xxpredictiveВысокий
23Filexxxxxxx.xxx.xxxpredictiveВысокий
24Filexxxxxx/xxxx.xxxpredictiveВысокий
25Filexxxxxx.xxxpredictiveСредний
26Filexxxxxx_xxxxx.xxxpredictiveВысокий
27Filexxxxxxxxx/xx_xxxxx.xxxxx.xxxpredictiveВысокий
28Filexxxxxx.xxxpredictiveСредний
29Filexxxxxx.xxxpredictiveСредний
30Filexxxxxxxx.xxxpredictiveСредний
31Filexxxxxxx_xxxxxxx.xxpredictiveВысокий
32Filexxxxxxxx.xxxpredictiveСредний
33Filexxxxxxxxxx.xxxpredictiveВысокий
34Filexxxxxxxx.xxxpredictiveСредний
35Filexxx/xxxxx.xxx.xxxpredictiveВысокий
36Filexxxxxxx.xxxpredictiveСредний
37Filexxxxx.xxxpredictiveСредний
38Filexxxxx.xxxpredictiveСредний
39Filexxxxxx/xxxxxx/xxxxx.xxxpredictiveВысокий
40Filexxxxxx/xxxxxx/xxx_x.xxxpredictiveВысокий
41Filexxxx_xxxx.xxxpredictiveВысокий
42Filexxxxx.xxxpredictiveСредний
43Filexxxxx.xxxpredictiveСредний
44Filexxxxx/predictiveНизкий
45Filexxxxxxx.xxxpredictiveСредний
46Filexxxxxxxx.xxxpredictiveСредний
47Filexxxx_xxxx.xxxpredictiveВысокий
48Filexxxxxxx.xxxpredictiveСредний
49Filexxxxxxxxx.xxx.xxxpredictiveВысокий
50Filexxxxxxxxxxx.xxxxpredictiveВысокий
51Filexxxxxxxxxxxxxx.xxxpredictiveВысокий
52Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveВысокий
53Filexxx.xpredictiveНизкий
54Filexxxxxxx.xxxpredictiveСредний
55Filexxxxxxxxxxxxxxxx.xxxpredictiveВысокий
56Filexxxxxxxxxxxxxxx.xxxpredictiveВысокий
57Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveВысокий
58Filexxxxxxxxxxx.xxxpredictiveВысокий
59Filexxxx_xxxxxxxx.xxxpredictiveВысокий
60Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveВысокий
61Filexxxxxx.xxxpredictiveСредний
62Filexxxxxx_xxxxxx.xxxpredictiveВысокий
63Filexxxxx_xxxxx.xxxpredictiveВысокий
64Filexxxxxxxxx/xxxxxxxxxxpredictiveВысокий
65Filexxxxxxxxx/xxxxxxxx.xxxpredictiveВысокий
66Filexxxxxxxxx_xxxxxx.xxxpredictiveВысокий
67Filexxxx_xxx_xxxx.xxxpredictiveВысокий
68Filexxxxxxx-xxxxxx.xxxpredictiveВысокий
69Filexxxx_xxxx.xxxpredictiveВысокий
70Filexxxxxxx.xxxxpredictiveСредний
71Libraryxxxxxx[xxxxxx_xxxxpredictiveВысокий
72Libraryxxxxxxxx-x.x/xxxxxxxx.xxxpredictiveВысокий
73ArgumentxxxxxxxxxxxpredictiveСредний
74ArgumentxxxxxxpredictiveНизкий
75ArgumentxxxxxxxxxpredictiveСредний
76Argumentxxxx_xxxpredictiveСредний
77ArgumentxxxxxxpredictiveНизкий
78Argumentxxxxxx_xxxxxpredictiveСредний
79Argumentxxx_xxxpredictiveНизкий
80ArgumentxxxpredictiveНизкий
81Argumentxxx_xxpredictiveНизкий
82Argumentxxxx_xxpredictiveНизкий
83ArgumentxxxxxxxpredictiveНизкий
84ArgumentxxxxxxxxxxxxpredictiveСредний
85ArgumentxxxxxxpredictiveНизкий
86ArgumentxxxxxxxxxxpredictiveСредний
87Argumentxxxxxx[xxxxxx_xxxx]predictiveВысокий
88Argumentxxxxxxx_xxpredictiveСредний
89ArgumentxxxxxxxxxxxxpredictiveСредний
90ArgumentxxxxxxxxxxxpredictiveСредний
91ArgumentxxxxpredictiveНизкий
92ArgumentxxxxxxxpredictiveНизкий
93Argumentxxxxxx_xxxxx_xxxpredictiveВысокий
94ArgumentxxxxxxxxpredictiveСредний
95Argumentxxxx/xxxxpredictiveСредний
96Argumentxxxx_xxxx_xxxxxxxpredictiveВысокий
97Argumentxxxx_xxxxxx_xxpredictiveВысокий
98Argumentxxxx_xxxxxpredictiveСредний
99ArgumentxxpredictiveНизкий
100ArgumentxxpredictiveНизкий
101ArgumentxxxxxxxxxpredictiveСредний
102ArgumentxxxxpredictiveНизкий
103ArgumentxxxxxpredictiveНизкий
104Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveВысокий
105ArgumentxxxxpredictiveНизкий
106Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveВысокий
107Argumentxxxxxxxxx_xxxx_xxxxpredictiveВысокий
108Argumentxxxx/xxxxxxxpredictiveСредний
109Argumentxxxx_xxpredictiveНизкий
110Argumentxxxxx_xxxxxxxpredictiveВысокий
111Argumentxxxxx_xxxpredictiveСредний
112ArgumentxxxxxxxxxpredictiveСредний
113Argumentxxxxx_xxxx_xxxxpredictiveВысокий
114Argumentxxxxx_xxxxxxx_xxxxpredictiveВысокий
115Argumentxxxxxxx_xxxpredictiveСредний
116ArgumentxxxpredictiveНизкий
117ArgumentxxxxxpredictiveНизкий
118ArgumentxxxxxxpredictiveНизкий
119ArgumentxxxxxxxpredictiveНизкий
120Argumentxxxx_xxxpredictiveСредний
121Argumentxxxxxxx_xxxxxx_xxxxx.xxxpredictiveВысокий
122Argumentxxxxxx/xxxxxx_xxxxxxpredictiveВысокий
123ArgumentxxxxxxxxxxpredictiveСредний
124ArgumentxxxxxxpredictiveНизкий
125ArgumentxxxxxxxxxpredictiveСредний
126ArgumentxxxxxxpredictiveНизкий
127ArgumentxxxxxxxxpredictiveСредний
128Argumentxx_xxxxxxxxxxxpredictiveВысокий
129ArgumentxxxxxxxxxxxpredictiveСредний
130Argumentxxxxx/xxxxpredictiveСредний
131ArgumentxxxxxxxpredictiveНизкий
132ArgumentxxxxxpredictiveНизкий
133Argumentxxxxx_xxxpredictiveСредний
134Input Value../predictiveНизкий
135Input Value</xxxxxx >predictiveСредний
136Input Valuex==predictiveНизкий
137Input Value\xxx../../../../xxx/xxxxxxpredictiveВысокий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!