UNC5274 解析

IOB - Indicator of Behavior (244)

タイムライン

言語

en178
de36
zh10
pl6
it6

国・地域

us232
cn10

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Phorum4
Edgewall Software Trac4
Google Android2
Serendipity2
FLDS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1jforum User 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
2DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.48CVE-2010-0966
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash 情報の漏洩5.35.2$5k-$25k計算中HighWorkaround0.020160.00CVE-2007-1192
4TikiWiki tiki-register.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.93CVE-2006-6168
5PHP phpinfo クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
6Pligg cloud.php SQLインジェクション6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.57
7Tiki Admin Password tiki-login.php 弱い認証8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.33CVE-2020-15906
8Apple Mac OS X Server Wiki Server SQLインジェクション5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003391.23CVE-2015-5911
9Serendipity exit.php 特権昇格6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.27
10PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.21CVE-2007-0529
11WoltLab Burning Book addentry.php SQLインジェクション7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
12EFS Easy Chat Server HTML Source Code register.php Password 情報の漏洩6.45.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.006410.00CVE-2017-9557
13Phorum register.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005090.00CVE-2004-0035
14Rocket.Chat Server NoSQL SQLインジェクション8.58.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003690.04CVE-2017-1000493
15phpMyAdmin phpinfo.php 情報の漏洩5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.05CVE-2016-9848
16YaBB yabb.pl クロスサイトスクリプティング4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
17baserCMS Management System 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.014140.05CVE-2023-25654
18Sitecore Experience Manager Privilege Escalation8.07.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.892270.03CVE-2023-35813
19Themefic Ultimate Addons for Contact Form 7 Plugin SQLインジェクション8.18.0$0-$5k$0-$5kNot DefinedNot Defined0.000760.00CVE-2022-47586
20Redirection for Contact Form 7 Plugin 特権昇格6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-39920

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • CVE-2024-1709 / CVE-2023-46747

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
161.239.68.73061239068073.ctinets.comUNC5274CVE-2024-1709 / CVE-2023-467472024年04月02日verified
2XXX.XXX.XXX.XXXXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2024年04月02日verified
3XXX.XXX.XX.XXXxxxx.xxxxxx.xxXxxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx2024年04月02日verified

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (71)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/portal/user-register.phppredictive
2Fileadd.php/del.phppredictive
3Fileaddentry.phppredictive
4Fileadmin/conf_users_edit.phppredictive
5Fileadmin/page-login.phppredictive
6Filebase_maintenance.phppredictive
7Fileclassified_right.phppredictive
8Filecloud.phppredictive
9Filedata/gbconfiguration.datpredictive
10Fileemail.phppredictive
11Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictive
12Filexxxx.xxxpredictive
13Filexxxx.xxxpredictive
14Filexxxxxxxxx.xxxpredictive
15Filexxx/xxxxxx.xxxpredictive
16Filexxxxx.xxxxpredictive
17Filexxxx.xxx.xxxpredictive
18Filexxxxxxxxx/xxxxxxx.xpredictive
19Filexxxxxxx.xxxpredictive
20Filexxxx.xxxpredictive
21Filexxxxx.xxxpredictive
22Filexxxxxxxx.xxpredictive
23Filexxxxxxxx.xxxpredictive
24Filexxxxxxxx.xxxpredictive
25Filexxxxxxxx.xxxpredictive
26Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictive
27Filexxxxxxxx_xxxx.xxxpredictive
28Filexxxxxx_xxxxxx.xxxpredictive
29Filexxxxxx.xxxpredictive
30Filexxxxxxxxx.xxx/xxxxxxx.xxxpredictive
31Filexxxxxxxx.xxxxx.xxxpredictive
32Filexxxx-xxxxx.xxxpredictive
33Filexxxx-xxxxxxxx.xxxpredictive
34Filexxxx/xxxxxxxx.xxxpredictive
35Filexxxx.xxxpredictive
36Filexxxx/xxxxxxxx.xxxpredictive
37Filexxxxx.xxxpredictive
38Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictive
39Filexx-xxxxxxxx.xxxpredictive
40Filexxxx.xxpredictive
41Argumentxx_xxxxx_xxx_xxxxpredictive
42Argumentx_xxxxxxpredictive
43Argumentxxxxxxxxpredictive
44Argumentxxxxxpredictive
45Argumentxxxxxxxxxxpredictive
46Argumentxxxxxxxxx[x]predictive
47Argumentxxxxxxxpredictive
48Argumentxxx_x_xxxpredictive
49Argumentx_xxxxxxx_xxxpredictive
50Argumentxxxxxpredictive
51Argumentxxxxxpredictive
52Argumentxxxx_xxxxxpredictive
53Argumentxxpredictive
54Argumentxxxxxxxxx-xxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictive
55Argumentxxxxxxxx_xxxpredictive
56Argumentxxxxpredictive
57Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictive
58Argumentxxxxxxpredictive
59Argumentxxpredictive
60Argumentxxxxpredictive
61Argumentxxxxxxxxxxpredictive
62Argumentxxxpredictive
63Argumentxxxxxxxxxxpredictive
64Argumentxxxpredictive
65Argumentxxxxxxxxxpredictive
66Argumentxxxxxpredictive
67Argumentxxxpredictive
68Argumentxxxxxxxx/xxxxxxxxpredictive
69Argumentxxxx_xxxxxpredictive
70Argumentxxxx_xxpredictive
71Argument_xxxxxx[xxxx_xxxx]predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!