UAC-0099 Analyse

IOB - Indicator of Behavior (395)

Chronologie

Langue

en354
jp14
es12
zh8
it4

De campagne

us26
gb24
jp14
es8
it4

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

lighttpd6
Advanced Guestbook6
Microsoft Windows4
SmarterTools SmarterStats4
Nordex Control 2 SCADA2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Simple Machines Forum Access Restriction PersonalMessage.php MessageSearch2 elévation de privilèges8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2018-10305
2Discuz! admin.php cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.06CVE-2018-19464
3DM Guestbook ch_lng.php directory traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
4Advanced Guestbook index.php directory traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.05
5DM Guestbook glob_new.php directory traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.02CVE-2007-5821
6Advanced Guestbook htaccess directory traversal5.65.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.041620.08CVE-2007-0609
7212cafe Guestbook show.php cross site scripting6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.004880.00CVE-2007-0542
8Nordex Control 2 SCADA Wind Farm Portal Application cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002770.04CVE-2015-6477
9Upoint @1 File Store signup.php cross site scripting5.45.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.006140.00CVE-2006-1277
10Cold BBS elévation de privilèges5.34.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.007260.00CVE-2008-5597
11MT312 IMG-BBS model.php cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002200.03CVE-2009-1881
12Western Digital WD My Cloud Mirror Login authentification faible7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
13Let's PHP! p++BBS cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2015-7783
14BlackBoard Learn Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001050.04CVE-2017-18262
15Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.93
16EmbedPress Plugin cross site scripting4.24.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-5750
17JFinalCMS file divulgation de l'information5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001340.00CVE-2023-50449
18Google Android U-Boot Shell Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000610.00CVE-2023-48424
19Document Foundation LibreOffice GStreamer elévation de privilèges7.47.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2023-6185
20Hitachi Vantara System Management Unit SMU Configuration Backup elévation de privilèges6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.007430.05CVE-2023-6538

Campagnes (1)

These are the campaigns that can be associated with the actor:

  • CVE-2023-38831

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (55)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/.ssh/authorized_keyspredictiveÉlevé
2File/anony/mjpg.cgipredictiveÉlevé
3File/common/down/filepredictiveÉlevé
4File/forum/away.phppredictiveÉlevé
5File/psrs/admin/categories/manage_field_order.phppredictiveÉlevé
6File/uncpath/predictiveMoyen
7Fileadmin.phppredictiveMoyen
8Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveÉlevé
9Filexxxx/xx_xxx.xxxpredictiveÉlevé
10Filexxxx/xxxx_xxx.xxxpredictiveÉlevé
11Filexxxxx.xxxpredictiveMoyen
12Filexxxx.xpredictiveFaible
13Filexxxx.xxpredictiveFaible
14Filexxxxxxxxx/xxxxxxxxx.xpredictiveÉlevé
15Filexxxx_xxxx.xpredictiveMoyen
16Filexxxxx.xxxpredictiveMoyen
17Filexxxxx.xxxpredictiveMoyen
18Filexxxxx.xxxxpredictiveMoyen
19Filexx/xxxx.xpredictiveMoyen
20Filexxxxx.xxxpredictiveMoyen
21Filexxx_xxxxx.xpredictiveMoyen
22Filexxxxxxxxxxxxxxx.xxxpredictiveÉlevé
23Filexxxxxxxxxxx.xxpredictiveÉlevé
24Filexxxxxxxx.xxxpredictiveMoyen
25Filexxxx.xxxpredictiveMoyen
26Filexxxx_xxxxxxxx.xxxpredictiveÉlevé
27Filexxxxxx.xxxpredictiveMoyen
28Filexxxxxxxxxxxx/xxxxxx/xxxxxxx.xxxxpredictiveÉlevé
29Filexxxxxxxxxx.xxxpredictiveÉlevé
30Filexxxxxxx/xx-xxxx-xxxxxxxx-xxxxxxxxxx-xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxx?xxxxxxxxxpredictiveÉlevé
31ArgumentxxxxxxpredictiveFaible
32ArgumentxxxxpredictiveFaible
33ArgumentxxxxxxxpredictiveFaible
34ArgumentxxxxxxpredictiveFaible
35Argumentxxxx/xxxx/xxxxx/xxxxxpredictiveÉlevé
36ArgumentxxxxxxxpredictiveFaible
37Argumentxx_xxxpredictiveFaible
38ArgumentxxpredictiveFaible
39ArgumentxxxxxxxpredictiveFaible
40ArgumentxxxxpredictiveFaible
41ArgumentxxxxxxxxpredictiveMoyen
42ArgumentxxxpredictiveFaible
43Argumentxxxxxxxx_xxxxxpredictiveÉlevé
44Argumentxxxxxx_xxxxpredictiveMoyen
45ArgumentxxxxxxpredictiveFaible
46ArgumentxxxxxxxxpredictiveMoyen
47ArgumentxxxxxxxxpredictiveMoyen
48ArgumentxxxxxxxxxpredictiveMoyen
49ArgumentxxxpredictiveFaible
50ArgumentxxxxpredictiveFaible
51Argumentxxxxxxxx/xxxxxxxpredictiveÉlevé
52Input Value../predictiveFaible
53Input Value/%xxpredictiveFaible
54Input Value[]-x.xx-xxxxxxxxxxpredictiveÉlevé
55Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!