UAC-0006 Análise

IOB - Indicator of Behavior (274)

Curso de tempo

Idioma

en216
de24
ru18
es8
zh4

País

us148
ru44
ca22
gb22
cn6

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows8
FFmpeg4
DZCP deV!L`z Clanportal2
Foxit Reader2
Parallels Desktop2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010090.80CVE-2006-6168
4Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.67CVE-2020-15906
5Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.27
6WoltLab Burning Book addentry.php Injecção SQL7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
7jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
8Foxit Studio Photo PSD File Excesso de tampão7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.021900.00CVE-2020-8878
9Apache Superset Dashboard Roteiro Cruzado de Sítios4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.001280.03CVE-2021-27907
10Joomla Injecção SQL6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.02CVE-2022-23797
11DZCP deV!L`z Clanportal browser.php Divulgação de Informação5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.45CVE-2007-1167
12Microsoft Office Excel direitos alargados7.36.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.013360.00CVE-2021-42292
13NodeBB XML-RPC Request xmlrpc.php direitos alargados8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.113830.02CVE-2023-43187
14Foxit Reader Javascript exportDataObject API direitos alargados7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2023-35985
15OpenVPN 64-bit Block Cipher SWEET32 Encriptação fraca5.75.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005180.00CVE-2016-6329
16Opentext Document Sciences xPression cm_doclist_view_uc.jsp Injecção SQL7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001820.00CVE-2017-14758
17FormCraft Plugin formcraft3_get direitos alargados6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.034940.02CVE-2022-0591
18vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.18CVE-2018-6200
19Suncreate Mountain Flood Disaster Prevention Monitoring and Early Warning System Duty Module UploadHandler.ashx direitos alargados7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.18CVE-2023-3623
20Smartisoft phpListPro magic_quotes_gpc config.php direitos alargados7.36.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.065740.00CVE-2006-2523

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
123.230.13.93UAC-000620/03/2024verifiedAlto
245.87.154.158vm2177324.stark-industries.solutionsUAC-000620/03/2024verifiedAlto
345.129.14.157UAC-000620/03/2024verifiedAlto
445.143.136.123free.example.comUAC-000620/03/2024verifiedAlto
545.144.28.76vm1856696.stark-industries.solutionsUAC-000620/03/2024verifiedAlto
677.232.37.148host-77-232-37-148.macloud.hostUAC-000620/03/2024verifiedAlto
7XX.XX.XXX.XXXxxxx.xxxx.xxxxxxXxx-xxxx20/03/2024verifiedAlto
8XX.XXX.XXX.XXxxxxxxxxxxxxxxxx.xxxxxXxx-xxxx20/03/2024verifiedAlto
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxxx.xxXxx-xxxx20/03/2024verifiedAlto
10XX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
11XX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
12XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx-xxxx20/03/2024verifiedAlto
13XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
14XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxxxx.xxXxx-xxxx20/03/2024verifiedAlto
15XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxx-xxxx20/03/2024verifiedAlto
16XXX.XXX.XX.XXXXxx-xxxx20/03/2024verifiedAlto
17XXX.XX.XXX.XXXxx-xxxx20/03/2024verifiedAlto
18XXX.XXX.XXX.XXXxxxx.xxxxXxx-xxxx20/03/2024verifiedAlto
19XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
20XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
21XXX.XXX.XXX.XXxxxx.xxx.xx.xxxxxxx.xxxXxx-xxxx20/03/2024verifiedAlto
22XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
23XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
24XXX.XX.XX.XXXXxx-xxxx20/03/2024verifiedAlto
25XXX.XX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
26XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxx.xxXxx-xxxx20/03/2024verifiedAlto
27XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto
28XXX.XX.XXX.XXXXxx-xxxx20/03/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-22Path TraversalpredictiveAlto
2T1040CWE-294Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
14TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
17TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (79)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/Duty/AjaxHandle/UploadHandler.ashxpredictiveAlto
2File/forum/away.phppredictiveAlto
3File/goform/setmacpredictiveAlto
4File/include/chart_generator.phppredictiveAlto
5File/manager?action=getlogcatpredictiveAlto
6File/members/profiles.phppredictiveAlto
7File/xAdmin/html/cm_doclist_view_uc.jsppredictiveAlto
8Fileaddentry.phppredictiveMédio
9Filearch/x86/kvm/svm/sev.cpredictiveAlto
10Filexxxxxxxx.xpredictiveMédio
11Filexxx.xpredictiveBaixo
12Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
13Filexxxxx.xxxpredictiveMédio
14Filexxxxxx.xxxpredictiveMédio
15Filexxxxxx.xxxpredictiveMédio
16Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
17Filexxxxxxxxxxx.xxxpredictiveAlto
18Filexx_xxxxxxxpredictiveMédio
19Filexxxxxxxx.xxxpredictiveMédio
20Filexxxxxx/xxxxxpredictiveMédio
21Filexxx/xxxxxx.xxxpredictiveAlto
22Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
23Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
24Filexxxxxxxxx.xxxpredictiveAlto
25Filexxxxx-xxx.xpredictiveMédio
26Filexx/xxxxxxx-xxxxxx-xxxx-xxxxxx-xxxxxxx/xxxxxx/xxx/xxxxx.xxxpredictiveAlto
27Filexxxxxxxxxx/xxxx.xpredictiveAlto
28Filexxxxxxxxxx/xxxxxxxx.xpredictiveAlto
29Filexxxxxxxxxx/xxxx.xpredictiveAlto
30Filexxx.xpredictiveBaixo
31Filexxx_xxxxxxx.xpredictiveAlto
32Filexxx_xxxx.xxxpredictiveMédio
33Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
34Filexxxxx.xxxpredictiveMédio
35Filexxxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxxx-x.xxpredictiveAlto
37Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
38Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
39Filexxx.xpredictiveBaixo
40Filexxxxxx.xxxpredictiveMédio
41Filexxxxxx/predictiveBaixo
42Filexxxxxxxx.xxxpredictiveMédio
43Filexxx_xxxxx.xpredictiveMédio
44Filexxxx-xxxxx.xxxpredictiveAlto
45Filexxxx-xxxxxxxx.xxxpredictiveAlto
46Filexxx.xxxpredictiveBaixo
47Filexxxxxxxx.xxxpredictiveMédio
48Filexxxxxx.xxxpredictiveMédio
49Filexx-xxxxxxxx/xxxx.xxxpredictiveAlto
50Filexxxxxx.xxxpredictiveMédio
51File~/xxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
52Libraryxxxxxxxx.xxxpredictiveMédio
53Libraryxxxxxxxxxxxxxxxx.xxxpredictiveAlto
54Libraryxxxxxx.xxxpredictiveMédio
55Libraryxxxxx.xxxpredictiveMédio
56ArgumentxxxxxxxxpredictiveMédio
57Argumentxxxxxxx/xxxxxxxxpredictiveAlto
58ArgumentxxxpredictiveBaixo
59ArgumentxxxxxxxxxxpredictiveMédio
60ArgumentxxxxxxpredictiveBaixo
61ArgumentxxxxxxxxxxxpredictiveMédio
62ArgumentxxxxxxxpredictiveBaixo
63ArgumentxxxxxxxxxxpredictiveMédio
64ArgumentxxxxpredictiveBaixo
65ArgumentxxxxxxxxpredictiveMédio
66ArgumentxxxxxpredictiveBaixo
67ArgumentxxpredictiveBaixo
68Argumentxxxxxxxx_xxxpredictiveMédio
69ArgumentxxpredictiveBaixo
70ArgumentxxxxpredictiveBaixo
71ArgumentxxxxxxxxpredictiveMédio
72ArgumentxxxxxxxpredictiveBaixo
73ArgumentxxxxxxxxpredictiveMédio
74Argumentxxxxxxx_xxpredictiveMédio
75ArgumentxxxpredictiveBaixo
76ArgumentxxxpredictiveBaixo
77ArgumentxxxpredictiveBaixo
78Input Valuexx%xxxxxxx%xxxxxxxx%xxx,x,xxxxxx_xx%xxxxxx,xxxxx_xxxx,xxxxxx_xxxx%xx,x,x%xxxxxx%xxxxxxxxxxxxx_xxxxxx.xxxxxxx--predictiveAlto
79Network Portxxx/xx (xxxxxx)predictiveAlto

Referências (7)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!