YaBucks Analys

IOB - Indicator of Behavior (159)

Tidslinje

Lang

en120
fr26
de12
ru2

Land

us98
ag10
ug4
ca2
ru2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Juniper Junos10
OpenDaylight Plugin4
Oracle GlassFish Server4
Apple iOS4
Oracle WebLogic Server4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1JFrog Artifactory Email Body privilegier eskalering5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.02CVE-2023-42508
2VMware vCenter Server DCERPC Protocol minneskorruption9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030610.00CVE-2023-34048
3VideoLAN VLC GetPacket minneskorruption8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000870.00CVE-2023-47359
4Sunny WebBox förfalskning på begäran över webbplatsen7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001500.02CVE-2019-13529
5Jalios JCMS ajaxPortal.jsp cross site scripting5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001280.02CVE-2020-15497
6Microsoft Internet Explorer CORS privilegier eskalering5.34.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000000.02
7Totolink A7100RU HTTP POST Request main minneskorruption9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000790.19CVE-2023-7095
8Campcodes Web-Based Student Clearance System login.php sql injektion6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.05CVE-2023-6659
9Broadpeak Centralized Accounts Management Auth Agent index.html cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000590.00CVE-2023-40519
10Codehaus Plexus kataloggenomgång5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000640.00CVE-2022-4244
11Atlassian Bitbucket Server and Data Center API privilegier eskalering7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.973500.00CVE-2022-36804
12SMA Solar Sunny WebBox svag autentisering7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.005680.03CVE-2015-3964
13Google Android BitmapExport.java Privilege Escalation5.55.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.03CVE-2023-21036
14PHPGurukul Teachers Record Management System Profile Picture changeimage.php privilegier eskalering6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001670.00CVE-2023-3187
15Django URL Parser django.core.urlresolvers.reverse privilegier eskalering5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.022120.04CVE-2014-0472
16Microsoft Internet Explorer Scripting Engine minneskorruption7.17.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.057080.00CVE-2018-8385
17SourceCodester Gadget Works Online Ordering System GET Parameter index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.05CVE-2023-1795
18zsh utils.c checkmailpath minneskorruption6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2018-1100
19DocuTrac QuicDoc / Office Therapy DTISQLInstaller.exe svag autentisering8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.006590.00CVE-2018-5551
20OpenSSH FIDO Authentication svag autentisering5.65.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002010.05CVE-2021-36368

IOC - Indicator of Compromise (96)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
13.138.54.87ec2-3-138-54-87.us-east-2.compute.amazonaws.comYaBucks02/11/2022verifiedMedium
23.140.179.210ec2-3-140-179-210.us-east-2.compute.amazonaws.comYaBucks02/11/2022verifiedMedium
33.141.79.17ec2-3-141-79-17.us-east-2.compute.amazonaws.comYaBucks02/11/2022verifiedMedium
43.143.123.90ec2-3-143-123-90.us-east-2.compute.amazonaws.comYaBucks02/11/2022verifiedMedium
53.223.115.185ec2-3-223-115-185.compute-1.amazonaws.comYaBucks02/11/2022verifiedMedium
63.224.108.191ec2-3-224-108-191.compute-1.amazonaws.comYaBucks02/11/2022verifiedMedium
713.70.194.134YaBucks02/11/2022verifiedHög
818.119.154.66ec2-18-119-154-66.us-east-2.compute.amazonaws.comYaBucks02/11/2022verifiedMedium
918.211.9.206ec2-18-211-9-206.compute-1.amazonaws.comYaBucks02/11/2022verifiedMedium
1023.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comYaBucks02/11/2022verifiedMedium
1123.195.69.108a23-195-69-108.deploy.static.akamaitechnologies.comYaBucks02/11/2022verifiedHög
1223.202.231.167a23-202-231-167.deploy.static.akamaitechnologies.comYaBucks02/11/2022verifiedHög
1323.202.231.168a23-202-231-168.deploy.static.akamaitechnologies.comYaBucks02/11/2022verifiedHög
1423.217.138.108a23-217-138-108.deploy.static.akamaitechnologies.comYaBucks02/11/2022verifiedHög
1523.246.252.1066a.fc.f617.ip4.static.sl-reverse.comYaBucks02/11/2022verifiedHög
1634.102.136.180180.136.102.34.bc.googleusercontent.comYaBucks02/11/2022verifiedMedium
1734.117.168.233233.168.117.34.bc.googleusercontent.comYaBucks02/11/2022verifiedMedium
1834.206.145.143ec2-34-206-145-143.compute-1.amazonaws.comYaBucks02/11/2022verifiedMedium
1935.171.109.224ec2-35-171-109-224.compute-1.amazonaws.comYaBucks02/11/2022verifiedMedium
2036.86.63.182YaBucks02/11/2022verifiedHög
21XX.XX.XXX.Xxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
22XX.XXX.XX.XXXxxxxxx02/11/2022verifiedHög
23XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
24XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
25XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
26XX.XX.XXX.XXxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
27XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
28XX.X.XXX.XXXxxx-xx-x-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
29XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
30XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
31XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
33XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
34XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
35XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
36XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
37XX.XXX.XX.Xxxx-xx-xxx-xx-x.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
38XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
39XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
40XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
42XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
43XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
44XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
46XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
47XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
48XX.XXX.XXX.XXXxxxxxxxxxxxx-xxx.xxxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
49XX.XX.XXX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
50XX.XX.XXX.XXXxxxxxx02/11/2022verifiedHög
51XX.XX.XXX.XXXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
52XX.XXX.XX.XXXxxxxxx02/11/2022verifiedHög
53XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxx02/11/2022verifiedHög
54XX.XXX.XX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
55XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
56XX.XXX.XX.XXXXxxxxxx02/11/2022verifiedHög
57XX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxxx02/11/2022verifiedHög
58XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxx02/11/2022verifiedHög
59XXX.XX.XXX.XXXXxxxxxx02/11/2022verifiedHög
60XXX.XXX.XXX.XXxxxxxx02/11/2022verifiedHög
61XXX.XX.XXX.XXXxxx-xxx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxx02/11/2022verifiedMedium
62XXX.XXX.XXX.XXxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
63XXX.X.XXX.XXXxxxxxx02/11/2022verifiedHög
64XXX.XX.XX.XXxx-xxx-xx-xx-xx.xxxxxxxXxxxxxx02/11/2022verifiedHög
65XXX.XXX.XX.XXXxxx-xxxxx.xxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
66XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
67XXX.XX.XXX.XXXXxxxxxx02/11/2022verifiedHög
68XXX.XX.XXX.XXxxx.xxx.xx.xxXxxxxxx02/11/2022verifiedHög
69XXX.XXX.XXX.XXXxxxxxx02/11/2022verifiedHög
70XXX.XX.XX.XXXxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
71XXX.XXX.XXX.XXXXxxxxxx02/11/2022verifiedHög
72XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
73XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
74XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
75XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
76XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
77XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
78XXX.XX.XXX.XXxxxxxx02/11/2022verifiedHög
79XXX.XXX.XXX.XXXxxxxxx02/11/2022verifiedHög
80XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
81XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
82XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
83XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
84XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
85XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxx02/11/2022verifiedHög
86XXX.XX.XXX.XXXXxxxxxx02/11/2022verifiedHög
87XXX.XXX.XXX.XXXxxxxxx02/11/2022verifiedHög
88XXX.XXX.XXX.XXXxxxxxx02/11/2022verifiedHög
89XXX.XX.XXX.XXxxxxx-xxxxxx-xx.xxxxxx.xxxXxxxxxx02/11/2022verifiedHög
90XXX.XXX.XXX.XXXxxxxxx02/11/2022verifiedHög
91XXX.XX.XX.XXXxxxxxx02/11/2022verifiedHög
92XXX.XX.XXX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxxxx.xxXxxxxxx02/11/2022verifiedHög
93XXX.XXX.XXX.XXXXxxxxxx02/11/2022verifiedHög
94XXX.XXX.XX.XXxxxxxxxxxx.xxx.xxxXxxxxxx02/11/2022verifiedHög
95XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxxx02/11/2022verifiedHög
96XXX.XX.XXX.XXXxxxxxx02/11/2022verifiedHög

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (53)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/products/index.phppredictiveHög
2File/cgi-bin/cstecgi.cgi?action=loginpredictiveHög
3File/changeimage.phppredictiveHög
4File/goform/dir_setWanWifipredictiveHög
5File/libsystem/login.phppredictiveHög
6File/opt/tms/bin/clipredictiveHög
7File/xxxxxxxxxxx/xxxxpredictiveHög
8File/xxxxx-xxxxx-xxxxxxpredictiveHög
9Filexxx/xxpredictiveLåg
10Filexxxxxxxxxxxx.xxxxpredictiveHög
11Filexxx-xxxxxx/xxxx/xxxxx/xxxxx.xxxxpredictiveHög
12Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHög
13Filexxx?xxx=xxxxxpredictiveHög
14Filexxxxxxxxxxxxx.xxxxpredictiveHög
15Filexxxxxxxxxxxxxxx.xxxpredictiveHög
16Filexxxxxxxxxxxxx.xxxpredictiveHög
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxx/xxxxxxxpredictiveHög
19Filexx/xxxxxx/xxxxxx.xpredictiveHög
20Filexx/xxxxx.xpredictiveMedium
21Filexxxxx.xxxpredictiveMedium
22Filexxxxxxxxx/xxxxxx/xxxxxxx_xxxxx_xxxxxx.xxxpredictiveHög
23Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHög
24Filexxxxxxxx.xpredictiveMedium
25Filexxxx_xxxx.xxpredictiveMedium
26Filexxx_xxx_xxxxxx.xpredictiveHög
27Filexxxxx-xxxxxx.xpredictiveHög
28Filexxxxx-xxxxxxx.xpredictiveHög
29Filexxx_xx_xxxxxx.xxpredictiveHög
30Filexxxxxxxxxxxxx.xxxpredictiveHög
31Filexxxxxx_xxxxxxx.xxxpredictiveHög
32Filexxxxxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
33Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHög
34Filexxxxx.xpredictiveLåg
35ArgumentxxxxxxxxxxpredictiveMedium
36ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
37Argumentxxxxxx_xxxxx_xxx/xxxxxx_xxxxxpredictiveHög
38ArgumentxxxxpredictiveLåg
39ArgumentxxxpredictiveLåg
40ArgumentxxxxxxxpredictiveLåg
41Argumentxxxx xxxx/xxxx xxpredictiveHög
42ArgumentxxxxxxxxpredictiveMedium
43ArgumentxxxxxxxpredictiveLåg
44ArgumentxxxxxxpredictiveLåg
45ArgumentxxxxxxxxpredictiveMedium
46ArgumentxxxxpredictiveLåg
47ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHög
48ArgumentxxxxxxxpredictiveLåg
49ArgumentxxxxxpredictiveLåg
50ArgumentxxxxpredictiveLåg
51Input Value<xxxxxx>xxxxx(xxx)</xxxxxx>predictiveHög
52Input ValuexxxxxpredictiveLåg
53Input Valuexxxxx/xxxxxxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!