UAC-0006 Analys

IOB - Indicator of Behavior (289)

Tidslinje

Lang

en238
de22
ru18
es4
pl4

Land

us140
ru40
gb32
ca18
de6

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

IBM Platform Symphony4
IBM Spectrum Symphony4
FFmpeg4
Business Directory Plugin2
Dreamreport Dream Report2

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.60CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25kBeräknandeHighWorkaround0.020160.00CVE-2007-1192
3TikiWiki tiki-register.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.24CVE-2006-6168
4Tiki Admin Password tiki-login.php svag autentisering8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.16CVE-2020-15906
5Pligg cloud.php sql injektion6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000002.04
6WoltLab Burning Book addentry.php sql injektion7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
7jforum User privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
8Foxit Studio Photo PSD File minneskorruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.021900.05CVE-2020-8878
9Apache Superset Dashboard cross site scripting4.44.4$0-$5k$5k-$25kNot DefinedNot Defined0.001280.00CVE-2021-27907
10Joomla sql injektion6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.00CVE-2022-23797
11DZCP deV!L`z Clanportal browser.php informationsgivning5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.80CVE-2007-1167
12Microsoft Office Excel privilegier eskalering7.36.9$5k-$25k$0-$5kHighOfficial Fix0.013360.00CVE-2021-42292
13Kinesphere eXchange POP3 Mail From minneskorruption7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.283230.04CVE-2004-1945
14PhotoPost PHP showgallery.php privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
15NodeBB XML-RPC Request xmlrpc.php privilegier eskalering8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.161080.04CVE-2023-43187
16Foxit Reader Javascript exportDataObject API privilegier eskalering7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.00CVE-2023-35985
17OpenVPN 64-bit Block Cipher SWEET32 svag kryptering5.75.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005180.00CVE-2016-6329
18Opentext Document Sciences xPression cm_doclist_view_uc.jsp sql injektion7.57.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001820.00CVE-2017-14758
19FormCraft Plugin formcraft3_get privilegier eskalering6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.034940.02CVE-2022-0591
20vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200

IOC - Indicator of Compromise (28)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
123.230.13.93UAC-000620/03/2024verifiedHög
245.87.154.158vm2177324.stark-industries.solutionsUAC-000620/03/2024verifiedHög
345.129.14.157UAC-000620/03/2024verifiedHög
445.143.136.123free.example.comUAC-000620/03/2024verifiedHög
545.144.28.76vm1856696.stark-industries.solutionsUAC-000620/03/2024verifiedHög
677.232.37.148host-77-232-37-148.macloud.hostUAC-000620/03/2024verifiedHög
7XX.XX.XXX.XXXxxxx.xxxx.xxxxxxXxx-xxxx20/03/2024verifiedHög
8XX.XXX.XXX.XXxxxxxxxxxxxxxxxx.xxxxxXxx-xxxx20/03/2024verifiedHög
9XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxxx.xxXxx-xxxx20/03/2024verifiedHög
10XX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
11XX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
12XX.XXX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx-xxxx20/03/2024verifiedHög
13XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
14XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxxxx.xxXxx-xxxx20/03/2024verifiedHög
15XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxx-xxxx20/03/2024verifiedHög
16XXX.XXX.XX.XXXXxx-xxxx20/03/2024verifiedHög
17XXX.XX.XXX.XXXxx-xxxx20/03/2024verifiedHög
18XXX.XXX.XXX.XXXxxxx.xxxxXxx-xxxx20/03/2024verifiedHög
19XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
20XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
21XXX.XXX.XXX.XXxxxx.xxx.xx.xxxxxxx.xxxXxx-xxxx20/03/2024verifiedHög
22XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
23XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
24XXX.XX.XX.XXXXxx-xxxx20/03/2024verifiedHög
25XXX.XX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
26XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxx.xxXxx-xxxx20/03/2024verifiedHög
27XXX.XXX.XXX.XXXXxx-xxxx20/03/2024verifiedHög
28XXX.XX.XXX.XXXXxx-xxxx20/03/2024verifiedHög

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (88)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/Duty/AjaxHandle/UploadHandler.ashxpredictiveHög
2File/forum/away.phppredictiveHög
3File/goform/setmacpredictiveHög
4File/include/chart_generator.phppredictiveHög
5File/manager?action=getlogcatpredictiveHög
6File/members/profiles.phppredictiveHög
7File/version.jspredictiveMedium
8File/xAdmin/html/cm_doclist_view_uc.jsppredictiveHög
9File/_nextpredictiveLåg
10Fileaddentry.phppredictiveMedium
11Filexxxx_xxxxxxxxxxxxxx.xxxpredictiveHög
12Filexxxx/xxx/xxx/xxx/xxx.xpredictiveHög
13Filexxxxxxxx.xpredictiveMedium
14Filexxx.xpredictiveLåg
15Filexxxxxxxxxx_xxxxx.xxxpredictiveHög
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxx.xxxpredictiveMedium
18Filexxxxxx.xxxpredictiveMedium
19Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
20Filexxxxxxxxxxx.xxxpredictiveHög
21Filexx_xxxxxxxpredictiveMedium
22Filexxx.xxxpredictiveLåg
23Filexxxxxxxx.xxxpredictiveMedium
24Filexxxxxx/xxxxxpredictiveMedium
25Filexxx/xxxxxx.xxxpredictiveHög
26Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
27Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHög
28Filexxxxxxxxx.xxxpredictiveHög
29Filexxxxx-xxx.xpredictiveMedium
30Filexx/xxxxxxx-xxxxxx-xxxx-xxxxxx-xxxxxxx/xxxxxx/xxx/xxxxx.xxxpredictiveHög
31Filexxxxxxxxxx/xxxx.xpredictiveHög
32Filexxxxxxxxxx/xxxxxxxx.xpredictiveHög
33Filexxxxxxxxxx/xxxx.xpredictiveHög
34Filexxxxxxxx.xpredictiveMedium
35Filexxx.xpredictiveLåg
36Filexxx_xxxxxxx.xpredictiveHög
37Filexxx_xxxx.xxxpredictiveMedium
38Filexxxxx_xxxxxx_xxx.xxxpredictiveHög
39Filexxxxx.xxxpredictiveMedium
40Filexxxxxxxxxx.xxxpredictiveHög
41Filexxxxxxxx-x.xxpredictiveHög
42Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHög
43Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveHög
44Filexxx.xpredictiveLåg
45Filexxxxxx.xxxpredictiveMedium
46Filexxxxxx/predictiveLåg
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxxxxx.xxxpredictiveHög
49Filexxx_xxxxx.xpredictiveMedium
50Filexxxx-xxxxx.xxxpredictiveHög
51Filexxxx-xxxxxxxx.xxxpredictiveHög
52Filexxx.xxxpredictiveLåg
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxx.xxxpredictiveMedium
55Filexx-xxxxxxxx/xxxx.xxxpredictiveHög
56Filexxxxxx.xxxpredictiveMedium
57File~/xxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
58Libraryxxxxxxxx.xxxpredictiveMedium
59Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHög
60Libraryxxxxxx.xxxpredictiveMedium
61Libraryxxxxx.xxxpredictiveMedium
62Libraryxxx/xxxxxxxxx.xxxpredictiveHög
63ArgumentxxxxxxxxpredictiveMedium
64Argumentxxxxxxx/xxxxxxxxpredictiveHög
65ArgumentxxxpredictiveLåg
66ArgumentxxxxxxxxxxpredictiveMedium
67ArgumentxxxxxxpredictiveLåg
68ArgumentxxxxxxxxxxxpredictiveMedium
69ArgumentxxxxxxxpredictiveLåg
70ArgumentxxxxxxxxxxpredictiveMedium
71ArgumentxxxxpredictiveLåg
72ArgumentxxxxxxxxpredictiveMedium
73ArgumentxxxxxpredictiveLåg
74ArgumentxxpredictiveLåg
75Argumentxxxxxxxx_xxxpredictiveMedium
76ArgumentxxpredictiveLåg
77ArgumentxxxxpredictiveLåg
78ArgumentxxxxxxxxpredictiveMedium
79ArgumentxxxxxxxpredictiveLåg
80Argumentxx_xxxxpredictiveLåg
81ArgumentxxxxxxxxpredictiveMedium
82Argumentxxxxxxx_xxpredictiveMedium
83ArgumentxxxpredictiveLåg
84ArgumentxxxpredictiveLåg
85ArgumentxxxpredictiveLåg
86Argument_xxxxxxxxpredictiveMedium
87Input Valuexx%xxxxxxx%xxxxxxxx%xxx,x,xxxxxx_xx%xxxxxx,xxxxx_xxxx,xxxxxx_xxxx%xx,x,x%xxxxxx%xxxxxxxxxxxxx_xxxxxx.xxxxxxx--predictiveHög
88Network Portxxx/xx (xxxxxx)predictiveHög

Referenser (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!