YaBucks Analiza

IOB - Indicator of Behavior (159)

Oś czasu

Język

en124
de20
fr16

Kraj

us100
ag6
ug2
ca2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Juniper Junos10
Linux Kernel4
OrientDB Server Community Edition4
Microsoft Windows4
Riverbed RIOS4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1JFrog Artifactory Email Body privilege escalation5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.02CVE-2023-42508
2VMware vCenter Server DCERPC Protocol memory corruption9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.030610.05CVE-2023-34048
3VideoLAN VLC GetPacket memory corruption8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.05CVE-2023-47359
4Sunny WebBox cross site request forgery7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001500.02CVE-2019-13529
5Jalios JCMS ajaxPortal.jsp cross site scripting5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001280.02CVE-2020-15497
6Microsoft Internet Explorer CORS privilege escalation5.34.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.02
7Totolink A7100RU HTTP POST Request main memory corruption9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000790.10CVE-2023-7095
8Campcodes Web-Based Student Clearance System login.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.05CVE-2023-6659
9Broadpeak Centralized Accounts Management Auth Agent index.html cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2023-40519
10Codehaus Plexus directory traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000640.00CVE-2022-4244
11Atlassian Bitbucket Server and Data Center API privilege escalation7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.973500.00CVE-2022-36804
12SMA Solar Sunny WebBox weak authentication7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.005680.03CVE-2015-3964
13Google Android BitmapExport.java Privilege Escalation5.55.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.03CVE-2023-21036
14PHPGurukul Teachers Record Management System Profile Picture changeimage.php privilege escalation6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001670.20CVE-2023-3187
15Django URL Parser django.core.urlresolvers.reverse privilege escalation5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.022120.04CVE-2014-0472
16Microsoft Internet Explorer Scripting Engine memory corruption7.17.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.057080.00CVE-2018-8385
17SourceCodester Gadget Works Online Ordering System GET Parameter index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.05CVE-2023-1795
18zsh utils.c checkmailpath memory corruption6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2018-1100
19DocuTrac QuicDoc / Office Therapy DTISQLInstaller.exe weak authentication8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.006590.00CVE-2018-5551
20OpenSSH FIDO Authentication weak authentication5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002010.05CVE-2021-36368

IOC - Indicator of Compromise (96)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
13.138.54.87ec2-3-138-54-87.us-east-2.compute.amazonaws.comYaBucks2022-11-02verifiedMedium
23.140.179.210ec2-3-140-179-210.us-east-2.compute.amazonaws.comYaBucks2022-11-02verifiedMedium
33.141.79.17ec2-3-141-79-17.us-east-2.compute.amazonaws.comYaBucks2022-11-02verifiedMedium
43.143.123.90ec2-3-143-123-90.us-east-2.compute.amazonaws.comYaBucks2022-11-02verifiedMedium
53.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comYaBucks2022-11-02verifiedMedium
63.224.108.191ec2-3-224-108-191.compute-1.amazonaws.comYaBucks2022-11-02verifiedMedium
713.70.194.134YaBucks2022-11-02verifiedWysoki
818.119.154.66ec2-18-119-154-66.us-east-2.compute.amazonaws.comYaBucks2022-11-02verifiedMedium
918.211.9.206ec2-18-211-9-206.compute-1.amazonaws.comYaBucks2022-11-02verifiedMedium
1023.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comYaBucks2022-11-02verifiedMedium
1123.195.69.108a23-195-69-108.deploy.static.akamaitechnologies.comYaBucks2022-11-02verifiedWysoki
1223.202.231.167a23-202-231-167.deploy.static.akamaitechnologies.comYaBucks2022-11-02verifiedWysoki
1323.202.231.168a23-202-231-168.deploy.static.akamaitechnologies.comYaBucks2022-11-02verifiedWysoki
1423.217.138.108a23-217-138-108.deploy.static.akamaitechnologies.comYaBucks2022-11-02verifiedWysoki
1523.246.252.1066a.fc.f617.ip4.static.sl-reverse.comYaBucks2022-11-02verifiedWysoki
1634.102.136.180180.136.102.34.bc.googleusercontent.comYaBucks2022-11-02verifiedMedium
1734.117.168.233233.168.117.34.bc.googleusercontent.comYaBucks2022-11-02verifiedMedium
1834.206.145.143ec2-34-206-145-143.compute-1.amazonaws.comYaBucks2022-11-02verifiedMedium
1935.171.109.224ec2-35-171-109-224.compute-1.amazonaws.comYaBucks2022-11-02verifiedMedium
2036.86.63.182YaBucks2022-11-02verifiedWysoki
21XX.XX.XXX.Xxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
22XX.XXX.XX.XXXxxxxxx2022-11-02verifiedWysoki
23XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
24XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
25XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
26XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
27XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
28XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
29XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
30XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
31XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
33XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
34XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
35XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
36XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
37XX.XXX.XX.Xxxx-xx-xxx-xx-x.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
38XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
39XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
40XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
42XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
43XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
44XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
46XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
47XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
48XX.XXX.XXX.XXXxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
49XX.XX.XXX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
50XX.XX.XXX.XXXxxxxxx2022-11-02verifiedWysoki
51XX.XX.XXX.XXXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
52XX.XXX.XX.XXXxxxxxx2022-11-02verifiedWysoki
53XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxx2022-11-02verifiedWysoki
54XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
55XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
56XX.XXX.XX.XXXXxxxxxx2022-11-02verifiedWysoki
57XX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxxx2022-11-02verifiedWysoki
58XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
59XXX.XX.XXX.XXXXxxxxxx2022-11-02verifiedWysoki
60XXX.XXX.XXX.XXxxxxxx2022-11-02verifiedWysoki
61XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx2022-11-02verifiedMedium
62XXX.XXX.XXX.XXxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
63XXX.X.XXX.XXXxxxxxx2022-11-02verifiedWysoki
64XXX.XX.XX.XXxx-xxx-xx-xx-xx.xxxxxxxXxxxxxx2022-11-02verifiedWysoki
65XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
66XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
67XXX.XX.XXX.XXXXxxxxxx2022-11-02verifiedWysoki
68XXX.XX.XXX.XXxxx.xxx.xx.xxXxxxxxx2022-11-02verifiedWysoki
69XXX.XXX.XXX.XXXxxxxxx2022-11-02verifiedWysoki
70XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
71XXX.XXX.XXX.XXXXxxxxxx2022-11-02verifiedWysoki
72XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
73XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
74XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
75XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
76XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
77XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
78XXX.XX.XXX.XXxxxxxx2022-11-02verifiedWysoki
79XXX.XXX.XXX.XXXxxxxxx2022-11-02verifiedWysoki
80XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
81XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
82XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
83XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
84XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
85XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
86XXX.XX.XXX.XXXXxxxxxx2022-11-02verifiedWysoki
87XXX.XXX.XXX.XXXxxxxxx2022-11-02verifiedWysoki
88XXX.XXX.XXX.XXXxxxxxx2022-11-02verifiedWysoki
89XXX.XX.XXX.XXxxxxx-xxxxxx-xx.xxxxxx.xxxXxxxxxx2022-11-02verifiedWysoki
90XXX.XXX.XXX.XXXxxxxxx2022-11-02verifiedWysoki
91XXX.XX.XX.XXXxxxxxx2022-11-02verifiedWysoki
92XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxxxx.xxXxxxxxx2022-11-02verifiedWysoki
93XXX.XXX.XXX.XXXXxxxxxx2022-11-02verifiedWysoki
94XXX.XXX.XX.XXxxxxxxxxxx.xxx.xxxXxxxxxx2022-11-02verifiedWysoki
95XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxx2022-11-02verifiedWysoki
96XXX.XX.XXX.XXXxxxxxx2022-11-02verifiedWysoki

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/products/index.phppredictiveWysoki
2File/cgi-bin/cstecgi.cgi?action=loginpredictiveWysoki
3File/changeimage.phppredictiveWysoki
4File/goform/dir_setWanWifipredictiveWysoki
5File/libsystem/login.phppredictiveWysoki
6File/opt/tms/bin/clipredictiveWysoki
7File/xxxxxxxxxxx/xxxxpredictiveWysoki
8File/xxxxx-xxxxx-xxxxxxpredictiveWysoki
9Filexxx/xxpredictiveNiski
10Filexxxxxxxxxxxx.xxxxpredictiveWysoki
11Filexxx-xxxxxx/xxxx/xxxxx/xxxxx.xxxxpredictiveWysoki
12Filexxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
13Filexxx?xxx=xxxxxpredictiveWysoki
14Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
15Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
16Filexxxxxxxxxxxxx.xxxpredictiveWysoki
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxx/xxxxxxxpredictiveWysoki
19Filexx/xxxxxx/xxxxxx.xpredictiveWysoki
20Filexx/xxxxx.xpredictiveMedium
21Filexxxxx.xxxpredictiveMedium
22Filexxxxxxxxx/xxxxxx/xxxxxxx_xxxxx_xxxxxx.xxxpredictiveWysoki
23Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
24Filexxxxxxxx.xpredictiveMedium
25Filexxxx_xxxx.xxpredictiveMedium
26Filexxx_xxx_xxxxxx.xpredictiveWysoki
27Filexxxxx-xxxxxx.xpredictiveWysoki
28Filexxxxx-xxxxxxx.xpredictiveWysoki
29Filexxx_xx_xxxxxx.xxpredictiveWysoki
30Filexxxxxxxxxxxxx.xxxpredictiveWysoki
31Filexxxxxx_xxxxxxx.xxxpredictiveWysoki
32Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
33Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
34Filexxxxx.xpredictiveNiski
35ArgumentxxxxxxxxxxpredictiveMedium
36ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
37Argumentxxxxxx_xxxxx_xxx/xxxxxx_xxxxxpredictiveWysoki
38ArgumentxxxxpredictiveNiski
39ArgumentxxxpredictiveNiski
40ArgumentxxxxxxxpredictiveNiski
41Argumentxxxx xxxx/xxxx xxpredictiveWysoki
42ArgumentxxxxxxxxpredictiveMedium
43ArgumentxxxxxxxpredictiveNiski
44ArgumentxxxxxxpredictiveNiski
45ArgumentxxxxxxxxpredictiveMedium
46ArgumentxxxxpredictiveNiski
47ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
48ArgumentxxxxxxxpredictiveNiski
49ArgumentxxxxxpredictiveNiski
50ArgumentxxxxpredictiveNiski
51Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveWysoki
52Input ValuexxxxxpredictiveNiski
53Input Valuexxxxx/xxxxxxxxpredictiveWysoki

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!