UAC-0006 Análisis

IOB - Indicator of Behavior (311)

Cronología

Idioma

en262
de16
ru12
es8
pl6

País

us152
gb36
ru36
ca20
cn4

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

ILIAS6
Microsoft Windows6
Cisco IOS4
Cisco IOS XE4
Microsoft Excel4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25kCalculadorHighWorkaround0.020160.00CVE-2007-1192
3TikiWiki tiki-register.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.13CVE-2006-6168
4Tiki Admin Password tiki-login.php autenticación débil8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.63CVE-2020-15906
5Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.27
6WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
7jforum User escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.06CVE-2019-7550
8Faq-O-Matic fom.cgi cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.007180.04CVE-2006-0251
9Foxit Studio Photo PSD File desbordamiento de búfer7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.021900.05CVE-2020-8878
10Apache Superset Dashboard cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.001280.05CVE-2021-27907
11Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.11CVE-2022-23797
12DZCP deV!L`z Clanportal browser.php divulgación de información5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.91CVE-2007-1167
13Microsoft Office Excel escalada de privilegios7.36.9$5k-$25k$0-$5kHighOfficial Fix0.013360.00CVE-2021-42292
14NetBus Authentication autenticación débil4.84.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.007630.06CVE-2003-1475
15Kinesphere eXchange POP3 Mail From desbordamiento de búfer7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.283230.04CVE-2004-1945
16PhotoPost PHP showgallery.php escalada de privilegios5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
17NodeBB XML-RPC Request xmlrpc.php escalada de privilegios8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.253500.04CVE-2023-43187
18Foxit Reader Javascript exportDataObject API escalada de privilegios7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2023-35985
19OpenVPN 64-bit Block Cipher SWEET32 cifrado débil5.75.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005180.06CVE-2016-6329
20Opentext Document Sciences xPression cm_doclist_view_uc.jsp sql injection7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001820.00CVE-2017-14758

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
123.230.13.93UAC-00062024-03-20verifiedAlto
245.87.154.158vm2177324.stark-industries.solutionsUAC-00062024-03-20verifiedAlto
345.129.14.157UAC-00062024-03-20verifiedAlto
445.143.136.123free.example.comUAC-00062024-03-20verifiedAlto
545.144.28.76vm1856696.stark-industries.solutionsUAC-00062024-03-20verifiedAlto
677.232.37.148host-77-232-37-148.macloud.hostUAC-00062024-03-20verifiedAlto
7XX.XX.XXX.XXXxxxx.xxxx.xxxxxxXxx-xxxx2024-03-20verifiedAlto
8XX.XXX.XXX.XXxxxxxxxxxxxxxxxx.xxxxxXxx-xxxx2024-03-20verifiedAlto
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxxx.xxXxx-xxxx2024-03-20verifiedAlto
10XX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
11XX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
12XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx-xxxx2024-03-20verifiedAlto
13XXX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
14XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxxxx.xxXxx-xxxx2024-03-20verifiedAlto
15XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxx-xxxx2024-03-20verifiedAlto
16XXX.XXX.XX.XXXXxx-xxxx2024-03-20verifiedAlto
17XXX.XX.XXX.XXXxx-xxxx2024-03-20verifiedAlto
18XXX.XXX.XXX.XXXxxxx.xxxxXxx-xxxx2024-03-20verifiedAlto
19XXX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
20XXX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
21XXX.XXX.XXX.XXxxxx.xxx.xx.xxxxxxx.xxxXxx-xxxx2024-03-20verifiedAlto
22XXX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
23XXX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
24XXX.XX.XX.XXXXxx-xxxx2024-03-20verifiedAlto
25XXX.XX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
26XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxx.xxXxx-xxxx2024-03-20verifiedAlto
27XXX.XXX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto
28XXX.XX.XXX.XXXXxx-xxxx2024-03-20verifiedAlto

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClaseVulnerabilidadVector de accesoEscribeConfianza
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
18TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-59CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (89)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/Duty/AjaxHandle/UploadHandler.ashxpredictiveAlto
2File/forum/away.phppredictiveAlto
3File/goform/setmacpredictiveAlto
4File/include/chart_generator.phppredictiveAlto
5File/manager?action=getlogcatpredictiveAlto
6File/members/profiles.phppredictiveAlto
7File/version.jspredictiveMedio
8File/xAdmin/html/cm_doclist_view_uc.jsppredictiveAlto
9File/_nextpredictiveBajo
10Fileaddentry.phppredictiveMedio
11Filexxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
12Filexxxx/xxx/xxx/xxx/xxx.xpredictiveAlto
13Filexxxxxxxx.xpredictiveMedio
14Filexxx.xpredictiveBajo
15Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
16Filexxxxx.xxxpredictiveMedio
17Filexxxxxx.xxxpredictiveMedio
18Filexxxxxx.xxxpredictiveMedio
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
20Filexxxxxxxxxxx.xxxpredictiveAlto
21Filexx_xxxxxxxpredictiveMedio
22Filexxx.xxxpredictiveBajo
23Filexxxxxxxx.xxxpredictiveMedio
24Filexxxxxx/xxxxxpredictiveMedio
25Filexxxxx.xxxpredictiveMedio
26Filexxx/xxxxxx.xxxpredictiveAlto
27Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
28Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
29Filexxxxxxxxx.xxxpredictiveAlto
30Filexxxxx-xxx.xpredictiveMedio
31Filexx/xxxxxxx-xxxxxx-xxxx-xxxxxx-xxxxxxx/xxxxxx/xxx/xxxxx.xxxpredictiveAlto
32Filexxxxxxxxxx/xxxx.xpredictiveAlto
33Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
34Filexxxxxxxxxx/xxxx.xpredictiveAlto
35Filexxxxxxxx.xpredictiveMedio
36Filexxx.xpredictiveBajo
37Filexxx_xxxxxxx.xpredictiveAlto
38Filexxx_xxxx.xxxpredictiveMedio
39Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
40Filexxxxx.xxxpredictiveMedio
41Filexxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxxx-x.xxpredictiveAlto
43Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
44Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
45Filexxx.xpredictiveBajo
46Filexxxxxx.xxxpredictiveMedio
47Filexxxxxx/predictiveBajo
48Filexxxxxxxx.xxxpredictiveMedio
49Filexxxxxxxxxxx.xxxpredictiveAlto
50Filexxx_xxxxx.xpredictiveMedio
51Filexxxx-xxxxx.xxxpredictiveAlto
52Filexxxx-xxxxxxxx.xxxpredictiveAlto
53Filexxx.xxxpredictiveBajo
54Filexxxxxxxx.xxxpredictiveMedio
55Filexxxxxx.xxxpredictiveMedio
56Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
57Filexxxxxx.xxxpredictiveMedio
58File~/xxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
59Libraryxxxxxxxx.xxxpredictiveMedio
60Libraryxxxxxxxxxxxxxxxx.xxxpredictiveAlto
61Libraryxxxxxx.xxxpredictiveMedio
62Libraryxxxxx.xxxpredictiveMedio
63Libraryxxx/xxxxxxxxx.xxxpredictiveAlto
64ArgumentxxxxxxxxpredictiveMedio
65Argumentxxxxxxx/xxxxxxxxpredictiveAlto
66ArgumentxxxpredictiveBajo
67ArgumentxxxxxxxxxxpredictiveMedio
68ArgumentxxxxxxpredictiveBajo
69ArgumentxxxxxxxxxxxpredictiveMedio
70ArgumentxxxxxxxpredictiveBajo
71ArgumentxxxxxxxxxxpredictiveMedio
72ArgumentxxxxpredictiveBajo
73ArgumentxxxxxxxxpredictiveMedio
74ArgumentxxxxxpredictiveBajo
75ArgumentxxpredictiveBajo
76Argumentxxxxxxxx_xxxpredictiveMedio
77ArgumentxxpredictiveBajo
78ArgumentxxxxpredictiveBajo
79ArgumentxxxxxxxxpredictiveMedio
80ArgumentxxxxxxxpredictiveBajo
81Argumentxx_xxxxpredictiveBajo
82ArgumentxxxxxxxxpredictiveMedio
83Argumentxxxxxxx_xxpredictiveMedio
84ArgumentxxxpredictiveBajo
85ArgumentxxxpredictiveBajo
86ArgumentxxxpredictiveBajo
87Argument_xxxxxxxxpredictiveMedio
88Input Valuexx%xxxxxxx%xxxxxxxx%xxx,x,xxxxxx_xx%xxxxxx,xxxxx_xxxx,xxxxxx_xxxx%xx,x,x%xxxxxx%xxxxxxxxxxxxx_xxxxxx.xxxxxxx--predictiveAlto
89Network Portxxx/xx (xxxxxx)predictiveAlto

Referencias (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!