YaBucks Analysis

IOB - Indicator of Behavior (155)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en106
fr28
de22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us100
ag10
ug2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Juniper Junos6
Oracle GlassFish Server4
tcpdump4
Linux Kernel4
Microsoft Internet Explorer4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Sunny WebBox cross-site request forgery7.57.5$0-$5kCalculatingNot DefinedNot Defined0.010.00150CVE-2019-13529
2Jalios JCMS ajaxPortal.jsp cross site scripting5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00128CVE-2020-15497
3Microsoft Internet Explorer CORS privileges management5.34.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020.00000
4Campcodes Web-Based Student Clearance System login.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00064CVE-2023-6659
5Broadpeak Centralized Accounts Management Auth Agent index.html cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00059CVE-2023-40519
6VideoLAN VLC GetPacket heap-based overflow8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00087CVE-2023-47359
7VMware vCenter Server DCERPC Protocol out-of-bounds write9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.030.03061CVE-2023-34048
8Codehaus Plexus path traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00064CVE-2022-4244
9Atlassian Bitbucket Server and Data Center API command injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.97343CVE-2022-36804
10SMA Solar Sunny WebBox hard-coded credentials7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00568CVE-2015-3964
11JFrog Artifactory Email Body input validation5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00053CVE-2023-42508
12Google Android BitmapExport.java logic error5.55.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.040.00043CVE-2023-21036
13PHPGurukul Teachers Record Management System Profile Picture changeimage.php unrestricted upload6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.140.00167CVE-2023-3187
14Django URL Parser django.core.urlresolvers.reverse code injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.020.02401CVE-2014-0472
15Microsoft Internet Explorer Scripting Engine memory corruption7.17.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.05064CVE-2018-8385
16SourceCodester Gadget Works Online Ordering System GET Parameter index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.110.00060CVE-2023-1795
17zsh utils.c checkmailpath memory corruption6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2018-1100
18DocuTrac QuicDoc / Office Therapy DTISQLInstaller.exe hard-coded credentials8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00659CVE-2018-5551
19OpenSSH FIDO Authentication improper authentication5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00201CVE-2021-36368
20KNX ETS Group Messages Monitor memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.08330CVE-2015-8299

IOC - Indicator of Compromise (96)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.138.54.87ec2-3-138-54-87.us-east-2.compute.amazonaws.comYaBucks11/02/2022verifiedMedium
23.140.179.210ec2-3-140-179-210.us-east-2.compute.amazonaws.comYaBucks11/02/2022verifiedMedium
33.141.79.17ec2-3-141-79-17.us-east-2.compute.amazonaws.comYaBucks11/02/2022verifiedMedium
43.143.123.90ec2-3-143-123-90.us-east-2.compute.amazonaws.comYaBucks11/02/2022verifiedMedium
53.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comYaBucks11/02/2022verifiedMedium
63.224.108.191ec2-3-224-108-191.compute-1.amazonaws.comYaBucks11/02/2022verifiedMedium
713.70.194.134YaBucks11/02/2022verifiedHigh
818.119.154.66ec2-18-119-154-66.us-east-2.compute.amazonaws.comYaBucks11/02/2022verifiedMedium
918.211.9.206ec2-18-211-9-206.compute-1.amazonaws.comYaBucks11/02/2022verifiedMedium
1023.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comYaBucks11/02/2022verifiedMedium
1123.195.69.108a23-195-69-108.deploy.static.akamaitechnologies.comYaBucks11/02/2022verifiedHigh
1223.202.231.167a23-202-231-167.deploy.static.akamaitechnologies.comYaBucks11/02/2022verifiedHigh
1323.202.231.168a23-202-231-168.deploy.static.akamaitechnologies.comYaBucks11/02/2022verifiedHigh
1423.217.138.108a23-217-138-108.deploy.static.akamaitechnologies.comYaBucks11/02/2022verifiedHigh
1523.246.252.1066a.fc.f617.ip4.static.sl-reverse.comYaBucks11/02/2022verifiedHigh
1634.102.136.180180.136.102.34.bc.googleusercontent.comYaBucks11/02/2022verifiedMedium
1734.117.168.233233.168.117.34.bc.googleusercontent.comYaBucks11/02/2022verifiedMedium
1834.206.145.143ec2-34-206-145-143.compute-1.amazonaws.comYaBucks11/02/2022verifiedMedium
1935.171.109.224ec2-35-171-109-224.compute-1.amazonaws.comYaBucks11/02/2022verifiedMedium
2036.86.63.182YaBucks11/02/2022verifiedHigh
21XX.XX.XXX.Xxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
22XX.XXX.XX.XXXxxxxxx11/02/2022verifiedHigh
23XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
24XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
25XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
26XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
27XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
28XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
29XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
30XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
31XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
33XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
34XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
35XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
36XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
37XX.XXX.XX.Xxxx-xx-xxx-xx-x.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
38XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
39XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
40XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
42XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
43XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
44XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
46XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
47XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
48XX.XXX.XXX.XXXxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
49XX.XX.XXX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
50XX.XX.XXX.XXXxxxxxx11/02/2022verifiedHigh
51XX.XX.XXX.XXXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
52XX.XXX.XX.XXXxxxxxx11/02/2022verifiedHigh
53XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxx11/02/2022verifiedHigh
54XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
55XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
56XX.XXX.XX.XXXXxxxxxx11/02/2022verifiedHigh
57XX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxxx11/02/2022verifiedHigh
58XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxx11/02/2022verifiedHigh
59XXX.XX.XXX.XXXXxxxxxx11/02/2022verifiedHigh
60XXX.XXX.XXX.XXxxxxxx11/02/2022verifiedHigh
61XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx11/02/2022verifiedMedium
62XXX.XXX.XXX.XXxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
63XXX.X.XXX.XXXxxxxxx11/02/2022verifiedHigh
64XXX.XX.XX.XXxx-xxx-xx-xx-xx.xxxxxxxXxxxxxx11/02/2022verifiedHigh
65XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
66XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
67XXX.XX.XXX.XXXXxxxxxx11/02/2022verifiedHigh
68XXX.XX.XXX.XXxxx.xxx.xx.xxXxxxxxx11/02/2022verifiedHigh
69XXX.XXX.XXX.XXXxxxxxx11/02/2022verifiedHigh
70XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
71XXX.XXX.XXX.XXXXxxxxxx11/02/2022verifiedHigh
72XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
73XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
74XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
75XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
76XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
77XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
78XXX.XX.XXX.XXxxxxxx11/02/2022verifiedHigh
79XXX.XXX.XXX.XXXxxxxxx11/02/2022verifiedHigh
80XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
81XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
82XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
83XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
84XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
85XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
86XXX.XX.XXX.XXXXxxxxxx11/02/2022verifiedHigh
87XXX.XXX.XXX.XXXxxxxxx11/02/2022verifiedHigh
88XXX.XXX.XXX.XXXxxxxxx11/02/2022verifiedHigh
89XXX.XX.XXX.XXxxxxx-xxxxxx-xx.xxxxxx.xxxXxxxxxx11/02/2022verifiedHigh
90XXX.XXX.XXX.XXXxxxxxx11/02/2022verifiedHigh
91XXX.XX.XX.XXXxxxxxx11/02/2022verifiedHigh
92XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxxxx.xxXxxxxxx11/02/2022verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxx11/02/2022verifiedHigh
94XXX.XXX.XX.XXxxxxxxxxxx.xxx.xxxXxxxxxx11/02/2022verifiedHigh
95XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxx11/02/2022verifiedHigh
96XXX.XX.XXX.XXXxxxxxx11/02/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (51)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/products/index.phppredictiveHigh
2File/changeimage.phppredictiveHigh
3File/goform/dir_setWanWifipredictiveHigh
4File/libsystem/login.phppredictiveHigh
5File/opt/tms/bin/clipredictiveHigh
6File/preferences/tagspredictiveHigh
7File/xxxxx-xxxxx-xxxxxxpredictiveHigh
8Filexxx/xxpredictiveLow
9Filexxxxxxxxxxxx.xxxxpredictiveHigh
10Filexxx-xxxxxx/xxxx/xxxxx/xxxxx.xxxxpredictiveHigh
11Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
12Filexxx?xxx=xxxxxpredictiveHigh
13Filexxxxxxxxxxxxx.xxxxpredictiveHigh
14Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
15Filexxxxxxxxxxxxx.xxxpredictiveHigh
16Filexxxxxxx.xxxpredictiveMedium
17Filexxxxxxxxxx/xxxxxxxpredictiveHigh
18Filexx/xxxxxx/xxxxxx.xpredictiveHigh
19Filexx/xxxxx.xpredictiveMedium
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxxxxx/xxxxxx/xxxxxxx_xxxxx_xxxxxx.xxxpredictiveHigh
22Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxxx.xpredictiveMedium
24Filexxxx_xxxx.xxpredictiveMedium
25Filexxx_xxx_xxxxxx.xpredictiveHigh
26Filexxxxx-xxxxxx.xpredictiveHigh
27Filexxxxx-xxxxxxx.xpredictiveHigh
28Filexxx_xx_xxxxxx.xxpredictiveHigh
29Filexxxxxxxxxxxxx.xxxpredictiveHigh
30Filexxxxxx_xxxxxxx.xxxpredictiveHigh
31Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
32Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
33Filexxxxx.xpredictiveLow
34ArgumentxxxxxxxxxxpredictiveMedium
35ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
36Argumentxxxxxx_xxxxx_xxx/xxxxxx_xxxxxpredictiveHigh
37ArgumentxxxpredictiveLow
38ArgumentxxxxxxxpredictiveLow
39Argumentxxxx xxxx/xxxx xxpredictiveHigh
40ArgumentxxxxxxxxpredictiveMedium
41ArgumentxxxxxxxpredictiveLow
42ArgumentxxxxxxpredictiveLow
43ArgumentxxxxxxxxpredictiveMedium
44ArgumentxxxxpredictiveLow
45ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
46ArgumentxxxxxxxpredictiveLow
47ArgumentxxxxxpredictiveLow
48ArgumentxxxxpredictiveLow
49Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHigh
50Input ValuexxxxxpredictiveLow
51Input Valuexxxxx/xxxxxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!