Dukes Analys

IOB - Indicator of Behavior (181)

Tidslinje

Lang

en98
zh50
ja10
fr8
ru8

Land

us66
cn54
ru28
at4
id2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows10
WordPress4
Microsoft IIS4
PHP Arena paFileDB2
Artifex Ghostscript2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Hunkaray Duyuru Scripti oku.asp sql injektion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.008110.00CVE-2007-0688
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3Apache Flume JMS Source privilegier eskalering8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.002640.04CVE-2022-34916
4Discuz! admin.php cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.02CVE-2018-19464
5SourceCodester Human Resource Management System employeeadd.php sql injektion5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001480.10CVE-2022-4278
6Bitrix Upload from Local Disk Feature restore.php privilegier eskalering6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2022-29268
7OpenSSL AES OCB Mode svag kryptering5.65.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.003630.00CVE-2022-2097
8PHPMailer Phar Deserialization addAttachment privilegier eskalering5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
9Xoops URL Filter index.php Redirect6.66.4$0-$5k$0-$5kNot DefinedNot Defined0.000620.04CVE-2017-12138
10Microsoft Windows RPC over HTTP Reply förnekande av tjänsten7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.082410.03CVE-2003-0807
11Apache Dubbo privilegier eskalering7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.011340.00CVE-2022-39198
12LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.22
13Planka Environment Variable environ kataloggenomgång5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.04CVE-2022-2653
14Invision Power Services IP.Board URL förnekande av tjänsten5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001640.02CVE-2015-6812
15MikroTik RouterOS Winbox svag autentisering8.28.0$0-$5k$0-$5kHighOfficial Fix0.974960.14CVE-2018-14847
16Drupal File Download privilegier eskalering5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-31250
17Mattermost API informationsgivning5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.02CVE-2022-2401
18Ecommerce-Website signup_script.php cross site scripting4.84.7$0-$5k$0-$5kNot DefinedNot Defined0.000680.00CVE-2022-45990
19Salon booking system cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2022-43487
20Fortinet FortiOS/FortiProxy FortiGate SSL-VPN minneskorruption9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.154070.04CVE-2023-27997

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.45.66.134Dukes24/12/2020verifiedHög
246.246.120.178Dukes24/12/2020verifiedHög
350.7.192.146Dukes24/12/2020verifiedHög
464.18.143.66Dukes24/12/2020verifiedHög
566.29.115.55647807.ds.nac.netDukes24/12/2020verifiedHög
669.59.28.57Dukes24/12/2020verifiedHög
7XX.XXX.XX.XXXxxxxx.xxxxxx.xxxXxxxx24/12/2020verifiedHög
8XX.XXX.XX.XXxxxxxxxx.xxxXxxxx24/12/2020verifiedHög
9XX.XXX.XX.XXXxxxx24/12/2020verifiedHög
10XX.XX.XXX.XXXXxxxx24/12/2020verifiedHög
11XX.XXX.XX.XXxxxxx-xx.xxxxxxxx.xxxXxxxx24/12/2020verifiedHög
12XX.XXX.XX.XXXxxxxxxx.xxxxxxx.xxxXxxxx24/12/2020verifiedHög
13XX.XXX.XXX.XXXXxxxx24/12/2020verifiedHög
14XX.XXX.XXX.XXxx-xxxxxx-xx-xxx-xxx-xx.xxxxxx.xxXxxxx24/12/2020verifiedHög
15XX.X.XXX.XXXxxxx24/12/2020verifiedHög
16XX.XX.XXX.XXXxxxx24/12/2020verifiedHög
17XXX.XXX.XXX.XXXXxxxx24/12/2020verifiedHög
18XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxx24/12/2020verifiedHög
19XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx24/12/2020verifiedHög
20XXX.XX.XXX.XXxxxxxxx-xxxx-xxx.xxxx-xxxxxxx.xxxXxxxx24/12/2020verifiedHög
21XXX.XX.XXX.XXXXxxxx24/12/2020verifiedHög
22XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx24/12/2020verifiedHög
23XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx24/12/2020verifiedHög
24XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx24/12/2020verifiedHög
25XXX.XXX.XX.XXXXxxxx24/12/2020verifiedHög
26XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxXxxxx24/12/2020verifiedHög
27XXX.XX.XXX.XXXXxxxx24/12/2020verifiedHög

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-20, CWE-73, CWE-99, CWE-119, CWE-121, CWE-122, CWE-189, CWE-190, CWE-266, CWE-285, CWE-287, CWE-290, CWE-345, CWE-347, CWE-399, CWE-400, CWE-404, CWE-444, CWE-476, CWE-502, CWE-610, CWE-611, CWE-704, CWE-787, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-88, CWE-94, CWE-707Argument InjectionpredictiveHög
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHög
14TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
15TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHög
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
18TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
19TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (102)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/users.php?source=edit_user&id=1predictiveHög
2File/cdsms/classes/Master.php?f=delete_packagepredictiveHög
3File/debug/pprofpredictiveMedium
4File/forum/away.phppredictiveHög
5File/hrm/employeeadd.phppredictiveHög
6File/modules/profile/index.phppredictiveHög
7File/onvif/device_servicepredictiveHög
8File/pro/repo-create.htmlpredictiveHög
9File/proc/self/environpredictiveHög
10File/rest/project-templates/1.0/createsharedpredictiveHög
11File/server-statuspredictiveHög
12File/signup_script.phppredictiveHög
13File/xxxx-xxxxxxxx.xxxpredictiveHög
14Filexxx.xxxpredictiveLåg
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxxxxxxxx/xxxx/xxxxxxxx.xxxpredictiveHög
18Filexxxxxxx.xxx/xxxxxxxxxxxx.xxxpredictiveHög
19Filexxxxxx.xxxpredictiveMedium
20Filexxx-xxxx.xxxpredictiveMedium
21Filexxxxxxxxx.xxxpredictiveHög
22Filexxxxxxxxx.xxxxxxx.xxxpredictiveHög
23Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
24Filexxxxxxxx.xpredictiveMedium
25Filexxxxx.xxxpredictiveMedium
26Filexxxxxxxxx.xxxpredictiveHög
27Filexx.xxxxx.xxxpredictiveMedium
28Filexxx_xxxxxx.xxxpredictiveHög
29Filexxxxxx.xxxpredictiveMedium
30Filexxxxxx.xxxpredictiveMedium
31Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHög
32Filexxxxxxxx/xxxxxx.xxxpredictiveHög
33Filexxxxx.xxxpredictiveMedium
34Filexxxxx.xxx?xxxx=xxxxxxx_xxxxxpredictiveHög
35Filexx/xx/xxxxxxxxxxxxxxx.xxpredictiveHög
36Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHög
37Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHög
38FilexxxxpredictiveLåg
39Filexxxxxxxxxxxx.xxxpredictiveHög
40Filexxxx/xxxx.xpredictiveMedium
41Filexxx.xxxpredictiveLåg
42Filexxx/xxxxx.xxxxpredictiveHög
43Filexxxxx.xxxx.xxxpredictiveHög
44Filexxxx.xxxpredictiveMedium
45Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHög
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxx.xxxpredictiveMedium
49Filexxxx_xxxx.xxxpredictiveHög
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxxx_xxxx.xxxpredictiveHög
52Filexxx.xxxpredictiveLåg
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxx.xxpredictiveMedium
55Filexxxxxx-xxxxxxxx.xxxpredictiveHög
56Filexxxxxx_xxxxxxx.xxxpredictiveHög
57Filexxxx_xxxxx.xxxxpredictiveHög
58Filexxxxxx-xxxxxx.xxxpredictiveHög
59Filexxxx-xxxpredictiveMedium
60Filexxxx/xxxx_xxxxxxx_xxx.xpredictiveHög
61Filexxxxxxxxxx.xxxpredictiveHög
62Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHög
63Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHög
64Filexx-xxxxxxxxxx.xxxpredictiveHög
65ArgumentxxxxxpredictiveLåg
66ArgumentxxxxxxpredictiveLåg
67ArgumentxxxpredictiveLåg
68Argumentxxxxxxxxxx[]predictiveMedium
69ArgumentxxxpredictiveLåg
70ArgumentxxxxxxpredictiveLåg
71ArgumentxxxxpredictiveLåg
72ArgumentxxxxxpredictiveLåg
73ArgumentxxxxxpredictiveLåg
74ArgumentxxxxpredictiveLåg
75ArgumentxxxxxxxxpredictiveMedium
76Argumentx_xxpredictiveLåg
77ArgumentxxpredictiveLåg
78Argumentxx_xxxxxpredictiveMedium
79ArgumentxxxxpredictiveLåg
80Argumentxxxxxxx/xxxxxx_xxpredictiveHög
81ArgumentxxxxxxxpredictiveLåg
82Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHög
83Argumentxxxx/xxxxxxpredictiveMedium
84ArgumentxxxxxxpredictiveLåg
85ArgumentxxxxxxxxpredictiveMedium
86ArgumentxxxxpredictiveLåg
87ArgumentxxxxxxxxxxxxxpredictiveHög
88Argumentxxxx_xxxxxxpredictiveMedium
89ArgumentxxxxxxxxpredictiveMedium
90Argumentxxxxxxxx_xxpredictiveMedium
91ArgumentxxxxxxxpredictiveLåg
92Argumentxxxxxx_xxxxxxxxpredictiveHög
93ArgumentxxxxxxpredictiveLåg
94ArgumentxxxxxxxxpredictiveMedium
95ArgumentxxxxxxxxxxpredictiveMedium
96ArgumentxxxpredictiveLåg
97ArgumentxxxpredictiveLåg
98ArgumentxxxxxxxxxpredictiveMedium
99ArgumentxxxxxxxxpredictiveMedium
100Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHög
101Network Portxxx/xxxx (xx-xxx)predictiveHög
102Network Portxxx/xxx (xxxx)predictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!