Azerbaijan Unknown Analysis

IOB - Indicator of Behavior (176)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en170
ja2
es2
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us118
tr18
es8
gb6
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
Linux Kernel6
OleumTech WIO DH2 Wireless Gateway4
GNU C Library4
Google Android4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1hughsk flat index.js unflatten prototype pollution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00518CVE-2020-36632
2ffmpeg QuickTime Graphics Video Encoder smcenc.c smc_encode_stream out-of-bounds5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00142CVE-2022-3965
3ffmpeg QuickTime RPZA Video Encoder rpzaenc.c out-of-bounds4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00142CVE-2022-3964
4NVIDIA GPU Display Driver User Mode Layer file inclusion8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2022-34669
5Splunk Enterprise Command-Line Interface certificate validation6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00178CVE-2022-32156
6Topaz OFD Protection Module Warsaw core.exe unquoted search path6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.150.00043CVE-2023-5012
7HPE integrated Lights Out privileges management6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01297CVE-2018-7078
8y18n code injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.37658CVE-2020-7774
9LF-Edge EVE OS Service Port 8877 VTPM.md handleRequest memory allocation9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.020.00050CVE-2023-43632
10Bug Finder Wedding Wonders Ticket create cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.00046CVE-2023-3832
11Microsoft Office Outlook Remote Code Execution8.17.4$5k-$25k$0-$5kUnprovenOfficial Fix0.030.00113CVE-2023-36895
12Gemalto ACC hasplms memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.060.15465CVE-2017-11496
13Microsoft Visual Studio OpenSSL buffer overflow7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.08638CVE-2021-3711
14Microsoft Office App Remote Code Execution8.37.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.02454CVE-2021-43905
15Encode httpx input validation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00109CVE-2021-41945
16Express-FileUpload Name unrestricted upload4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00088CVE-2022-27261
17Flask-Caching Extension Pickle cross site scripting5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00758CVE-2021-33026
18D-Link DCS-2530L/DCS-2670L getuser Password information disclosure6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.040.82526CVE-2020-25078
19Angular Comment cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.110.00077CVE-2021-4231
20AngularJS merge input validation7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00115CVE-2019-10768

IOC - Indicator of Compromise (215)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.10.240.0Azerbaijan Unknown11/09/2022verifiedHigh
25.10.244.0Azerbaijan Unknown04/19/2023verifiedHigh
35.44.32.0Azerbaijan Unknown11/09/2022verifiedHigh
45.62.60.16r-16-60-62-5.consumer-pool.prcdn.netAzerbaijan Unknown11/09/2022verifiedHigh
55.62.62.16r-16-62-62-5.consumer-pool.prcdn.netAzerbaijan Unknown11/09/2022verifiedHigh
65.133.224.0Azerbaijan Unknown11/09/2022verifiedHigh
75.134.48.0Azerbaijan Unknown11/09/2022verifiedHigh
85.178.0.05-178-0-0.telecomgroupdesign.comAzerbaijan Unknown11/09/2022verifiedHigh
95.178.8.0Azerbaijan Unknown04/19/2023verifiedHigh
105.182.184.0Azerbaijan Unknown11/09/2022verifiedHigh
115.191.0.0Azerbaijan Unknown11/09/2022verifiedHigh
125.197.0.0Azerbaijan Unknown11/09/2022verifiedHigh
135.250.192.0Azerbaijan Unknown11/09/2022verifiedHigh
145.252.48.0Azerbaijan Unknown11/09/2022verifiedHigh
1531.170.224.0Azerbaijan Unknown11/09/2022verifiedHigh
1631.171.0.0Azerbaijan Unknown11/09/2022verifiedHigh
1731.222.225.0Azerbaijan Unknown02/06/2023verifiedHigh
1837.18.58.0Azerbaijan Unknown02/06/2023verifiedHigh
1937.26.0.0Azerbaijan Unknown11/09/2022verifiedHigh
2037.32.64.0Azerbaijan Unknown11/09/2022verifiedHigh
2137.61.0.0Azerbaijan Unknown11/09/2022verifiedHigh
2237.72.128.0Azerbaijan Unknown11/09/2022verifiedHigh
2337.114.128.0Azerbaijan Unknown11/09/2022verifiedHigh
2437.128.200.0Azerbaijan Unknown11/09/2022verifiedHigh
2538.10.80.0Azerbaijan Unknown02/06/2023verifiedHigh
2638.44.24.0Azerbaijan Unknown04/19/2023verifiedHigh
2738.242.197.156vmi1181849.contaboserver.netAzerbaijan Unknown03/13/2023verifiedHigh
2845.12.70.16hops-cases.get-eye.comAzerbaijan Unknown11/09/2022verifiedHigh
2945.12.71.16Azerbaijan Unknown11/09/2022verifiedHigh
3045.15.43.0Azerbaijan Unknown02/06/2023verifiedHigh
3145.59.135.0Azerbaijan Unknown11/09/2022verifiedHigh
3245.136.164.0Azerbaijan Unknown11/09/2022verifiedHigh
3345.145.163.0Azerbaijan Unknown11/09/2022verifiedHigh
3445.154.204.0Azerbaijan Unknown02/06/2023verifiedHigh
3545.156.112.0Azerbaijan Unknown02/06/2023verifiedHigh
3645.159.210.0Azerbaijan Unknown02/06/2023verifiedHigh
3746.18.64.0Azerbaijan Unknown11/09/2022verifiedHigh
3846.22.224.0Azerbaijan Unknown11/09/2022verifiedHigh
3946.23.96.0Azerbaijan Unknown11/09/2022verifiedHigh
4046.32.160.0Azerbaijan Unknown11/09/2022verifiedHigh
4146.32.176.0Azerbaijan Unknown04/19/2023verifiedHigh
4246.32.188.0Azerbaijan Unknown04/19/2023verifiedHigh
4346.228.176.0Azerbaijan Unknown11/09/2022verifiedHigh
44XX.XX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
45XX.XX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
46XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
47XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
48XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
49XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
50XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
51XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
52XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
53XX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
54XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
55XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
56XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
57XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
58XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
59XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
60XX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
61XX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
62XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
63XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
64XX.XXX.XX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
65XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
66XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
67XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
68XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
69XX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
70XX.XX.X.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
71XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
72XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
73XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
74XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
75XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
76XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
77XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
78XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
79XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
80XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
81XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
82XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
83XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
84XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
85XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
86XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
87XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
88XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
89XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
90XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
91XX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
92XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
93XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
94XX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
95XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
96XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
97XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
98XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
99XX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
100XX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
101XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
102XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
103XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
104XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
105XXX.XXX.X.Xxxxx-x-x-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
106XXX.XXX.XXX.Xxxx.xxxxxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
107XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
108XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
109XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
110XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
111XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
112XXX.X.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
113XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
114XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
115XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
116XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
117XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
118XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
119XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
121XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
122XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
123XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
124XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
125XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
126XXX.XX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
127XXX.XX.XX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
128XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
129XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
130XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
131XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
132XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
133XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
134XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
135XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
136XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
137XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
138XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
139XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
140XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
141XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
142XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
143XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
144XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
145XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
146XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
147XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
148XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
149XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
150XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
151XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
152XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
153XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
154XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
155XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
156XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
157XXX.XX.XXX.XXxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
158XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
159XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
161XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
163XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
164XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
165XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
166XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
167XXX.XXX.XXX.Xxxxx-x-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
168XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
169XXX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
170XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
171XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
172XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
173XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
174XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
175XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
176XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
177XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
178XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
179XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
180XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
181XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
182XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
183XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
184XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
185XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
186XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
187XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
188XXX.XX.XXX.Xxxxx.xxx.xxxXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
189XXX.X.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
190XXX.X.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
191XXX.X.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
192XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
193XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
194XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
195XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
196XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
197XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
198XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
199XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
200XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
201XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
202XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
203XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
204XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
205XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
206XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
207XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
208XXX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
209XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
210XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
211XXX.XXX.XXX.Xxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
212XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
213XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
214XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
215XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (46)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/config/getuserpredictiveHigh
2File/KK_LS9ReportingPortal/GetDatapredictiveHigh
3File/MRcgi/MRABLoad2.plpredictiveHigh
4File/MRcgi/MRchat.plpredictiveHigh
5File/user/ticket/createpredictiveHigh
6Filearch/powerpc/kvm/book3s_rtas.cpredictiveHigh
7Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
8Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
9Filexxx.xxxpredictiveLow
10Filexxxx.xxpredictiveLow
11Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
12Filexxxxxx/xxxx.xpredictiveHigh
13Filexx/xxxxx/xxxxxxx.xpredictiveHigh
14Filexx/xxxx.xpredictiveMedium
15Filexxxxx.xxpredictiveMedium
16Filexx.xxpredictiveLow
17Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
18Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
19Filexxxxx.xxxpredictiveMedium
20Filexxxxxx.xxpredictiveMedium
21Filexxxxx.xxxpredictiveMedium
22Filexxxxx_xxx_xxxxxxx.xpredictiveHigh
23Filexxxx/xxxxxx.xxxpredictiveHigh
24Filexxxxxxxx.xxxpredictiveMedium
25Filexxxxxx.xpredictiveMedium
26Filexxxx.xxpredictiveLow
27Filexxxxxxxx.xpredictiveMedium
28File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
29Library/xxx/xxx/xxxxxxx-xxxxxxx/predictiveHigh
30Libraryxxxxxxxx.xxxpredictiveMedium
31Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
32Argumentxxxxx_xxxxxxxxpredictiveHigh
33ArgumentxxxxpredictiveLow
34ArgumentxxxxxxxxpredictiveMedium
35Argumentxxxxx.xxx/xxxxx.xxxxxxpredictiveHigh
36ArgumentxxxpredictiveLow
37ArgumentxxxxxxxxpredictiveMedium
38ArgumentxxxxxxxpredictiveLow
39Argumentxxx_xxxx_xxxxxxx/xxx_xxxx_xxxpredictiveHigh
40ArgumentxxxxxpredictiveLow
41Argumentxxxx_*predictiveLow
42ArgumentxxxxxxxxpredictiveMedium
43Argumentxxx-xxxxxpredictiveMedium
44ArgumentxxxxxxxxpredictiveMedium
45Argumentx_xxxxpredictiveLow
46Input Valuex xxx xxxxx(x) xxx ('xxx'='xxx'))predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!