Bronze Starlight Analys

IOB - Indicator of Behavior (72)

Tidslinje

Lang

en48
zh10
de4
ru4
ja2

Land

us46
cn18
ir4
ru2
es2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Adobe Commerce4
Apache Kafka4
Fortinet FortiOS4
Microsoft Windows2
MailGates2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2Joomla CMS sql injektion8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001960.04CVE-2019-19846
3Fortinet FortiOS/FortiProxy Administrative Interface svag autentisering9.89.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.971690.00CVE-2022-40684
4PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
5Palo Alto PAN-OS GlobalProtect Gateway privilegier eskalering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.02CVE-2020-2050
6OpenClinic test_new.php privilegier eskalering6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-28939
7contact-form-7 Plugin register_post_type privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.02CVE-2018-20979
8Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System login.aspx sql injektion8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.10CVE-2023-5828
9NextGen Mirth Connect privilegier eskalering8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.104010.01CVE-2023-37679
10Farmakom Online Remote Administration Console sql injektion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2023-3717
11Nextcloud Server Group Folder privilegier eskalering5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.04CVE-2023-39952
12Metabase database privilegier eskalering9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.02CVE-2023-37470
13Adobe Commerce/Magento Open Source cross site scripting7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.04CVE-2022-35698
14Adobe Commerce privilegier eskalering5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2023-38209
15FRRouting BGP OPEN Message informationsgivning5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000590.04CVE-2022-40302
16onekeyadmin plugins förnekande av tjänsten6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2023-26957
17Comingchina U-Mail Webmail server privilegier eskalering8.87.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.045810.00CVE-2008-4932
18Apache Kafka Connect Worker privilegier eskalering7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.969270.02CVE-2023-25194
19Altenergy Power Control Software set_timezone privilegier eskalering7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.876150.04CVE-2023-28343
20Asus RT-AC56U minneskorruption8.88.6$0-$5k$0-$5kNot DefinedNot Defined0.000730.07CVE-2022-25596

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • HUI Loader

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
145.32.101.19145.32.101.191.vultrusercontent.comBronze StarlightHUI Loader28/06/2022verifiedHög
2XX.XX.XXX.XXXxxxxx XxxxxxxxxXxx Xxxxxx28/06/2022verifiedHög
3XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx XxxxxxxxxXxx Xxxxxx28/06/2022verifiedHög

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/api/databasepredictiveHög
2File/bl-plugins/backup/plugin.phppredictiveHög
3File/home/www/cgi-bin/diagnostics.cgipredictiveHög
4Filexxx/xxxxxx_xxxx_xxxxxx.xxxpredictiveHög
5Filexxxxxxx.xxpredictiveMedium
6Filexxxxxxxx_xxxxxxx.xxxpredictiveHög
7Filexxxx-xxxxx.xxxpredictiveHög
8Filexxxxxxxxxxxx.xxxpredictiveHög
9Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveHög
10Filexxxxx.xxxxpredictiveMedium
11Filexxxxxxx/xxxx_xxx.xxxpredictiveHög
12Filexxxx.xxxpredictiveMedium
13Filexxxx.xxpredictiveLåg
14File\xxxxx\xxxxxxxxxx\xxxxxxxpredictiveHög
15File_xxxxxxxx/xxxx?xxxxpredictiveHög
16Argumentxxxxxxxxxx_xxxxpredictiveHög
17Argumentxx_xxxxxpredictiveMedium
18ArgumentxxxpredictiveLåg
19ArgumentxxxxxxxpredictiveLåg
20ArgumentxxxxxxxxxxxpredictiveMedium
21ArgumentxxxxxxxxpredictiveMedium
22Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!