Azerbaijan Unknown Analysis

IOB - Indicator of Behavior (180)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en174
es4
ja2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
GNU C Library4
Apache HTTP Server4
Apache Log4j4
Opera Web Browser2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1hughsk flat index.js unflatten prototype pollution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006090.37CVE-2020-36632
2ffmpeg QuickTime Graphics Video Encoder smcenc.c smc_encode_stream out-of-bounds5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.47CVE-2022-3965
3ffmpeg QuickTime RPZA Video Encoder rpzaenc.c out-of-bounds4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.47CVE-2022-3964
4Topaz OFD Protection Module Warsaw core.exe unquoted search path6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2023-5012
5NVIDIA GPU Display Driver User Mode Layer file inclusion8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-34669
6Splunk Enterprise Command-Line Interface certificate validation6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.09CVE-2022-32156
7HPE integrated Lights Out privileges management6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.010100.04CVE-2018-7078
8y18n code injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.304290.00CVE-2020-7774
9LF-Edge EVE OS Service Port 8877 VTPM.md handleRequest memory allocation9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.000500.05CVE-2023-43632
10Bug Finder Wedding Wonders Ticket create cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000500.04CVE-2023-3832
11Microsoft Office Outlook Remote Code Execution8.17.4$5k-$25k$0-$5kUnprovenOfficial Fix0.001130.09CVE-2023-36895
12Gemalto ACC hasplms memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.154650.05CVE-2017-11496
13Microsoft Visual Studio OpenSSL buffer overflow7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.067890.04CVE-2021-3711
14Microsoft Office App Remote Code Execution8.37.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.046580.00CVE-2021-43905
15Encode httpx input validation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2021-41945
16Express-FileUpload Name unrestricted upload4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.03CVE-2022-27261
17Flask-Caching Extension Pickle cross site scripting5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.008000.05CVE-2021-33026
18D-Link DCS-2530L/DCS-2670L getuser Password information disclosure6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.825260.09CVE-2020-25078
19Angular Comment cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.37CVE-2021-4231
20AngularJS merge input validation7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.04CVE-2019-10768

IOC - Indicator of Compromise (215)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.10.240.0Azerbaijan Unknown11/09/2022verifiedMedium
25.10.244.0Azerbaijan Unknown04/19/2023verifiedMedium
35.44.32.0Azerbaijan Unknown11/09/2022verifiedMedium
45.62.60.16r-16-60-62-5.consumer-pool.prcdn.netAzerbaijan Unknown11/09/2022verifiedHigh
55.62.62.16r-16-62-62-5.consumer-pool.prcdn.netAzerbaijan Unknown11/09/2022verifiedHigh
65.133.224.0Azerbaijan Unknown11/09/2022verifiedMedium
75.134.48.0Azerbaijan Unknown11/09/2022verifiedMedium
85.178.0.05-178-0-0.telecomgroupdesign.comAzerbaijan Unknown11/09/2022verifiedMedium
95.178.8.0Azerbaijan Unknown04/19/2023verifiedMedium
105.182.184.0Azerbaijan Unknown11/09/2022verifiedMedium
115.191.0.0Azerbaijan Unknown11/09/2022verifiedMedium
125.197.0.0Azerbaijan Unknown11/09/2022verifiedMedium
135.250.192.0Azerbaijan Unknown11/09/2022verifiedMedium
145.252.48.0Azerbaijan Unknown11/09/2022verifiedMedium
1531.170.224.0Azerbaijan Unknown11/09/2022verifiedMedium
1631.171.0.0Azerbaijan Unknown11/09/2022verifiedMedium
1731.222.225.0Azerbaijan Unknown02/06/2023verifiedMedium
1837.18.58.0Azerbaijan Unknown02/06/2023verifiedMedium
1937.26.0.0Azerbaijan Unknown11/09/2022verifiedMedium
2037.32.64.0Azerbaijan Unknown11/09/2022verifiedMedium
2137.61.0.0Azerbaijan Unknown11/09/2022verifiedMedium
2237.72.128.0Azerbaijan Unknown11/09/2022verifiedMedium
2337.114.128.0Azerbaijan Unknown11/09/2022verifiedMedium
2437.128.200.0Azerbaijan Unknown11/09/2022verifiedMedium
2538.10.80.0Azerbaijan Unknown02/06/2023verifiedMedium
2638.44.24.0Azerbaijan Unknown04/19/2023verifiedMedium
2738.242.197.156vmi1181849.contaboserver.netAzerbaijan Unknown03/13/2023verifiedHigh
2845.12.70.16hops-cases.get-eye.comAzerbaijan Unknown11/09/2022verifiedHigh
2945.12.71.16Azerbaijan Unknown11/09/2022verifiedHigh
3045.15.43.0Azerbaijan Unknown02/06/2023verifiedMedium
3145.59.135.0Azerbaijan Unknown11/09/2022verifiedMedium
3245.136.164.0Azerbaijan Unknown11/09/2022verifiedMedium
3345.145.163.0Azerbaijan Unknown11/09/2022verifiedMedium
3445.154.204.0Azerbaijan Unknown02/06/2023verifiedMedium
3545.156.112.0Azerbaijan Unknown02/06/2023verifiedMedium
3645.159.210.0Azerbaijan Unknown02/06/2023verifiedMedium
3746.18.64.0Azerbaijan Unknown11/09/2022verifiedMedium
3846.22.224.0Azerbaijan Unknown11/09/2022verifiedMedium
3946.23.96.0Azerbaijan Unknown11/09/2022verifiedMedium
4046.32.160.0Azerbaijan Unknown11/09/2022verifiedMedium
4146.32.176.0Azerbaijan Unknown04/19/2023verifiedMedium
4246.32.188.0Azerbaijan Unknown04/19/2023verifiedMedium
4346.228.176.0Azerbaijan Unknown11/09/2022verifiedMedium
44XX.XX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
45XX.XX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
46XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
47XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
48XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
49XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
50XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
51XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
52XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
53XX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
54XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
55XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
56XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
57XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
58XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
59XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
60XX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
61XX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
62XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
63XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
64XX.XXX.XX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
65XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
66XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
67XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
68XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
69XX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
70XX.XX.X.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
71XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
72XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
73XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
74XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
75XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
76XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
77XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
78XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
79XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
80XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
81XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
82XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
83XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
84XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
85XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
86XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
87XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
88XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
89XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
90XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
91XX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
92XX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
93XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
94XX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
95XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
96XX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
97XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
98XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
99XX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
100XX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
101XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
102XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
103XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
104XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
105XXX.XXX.X.Xxxxx-x-x-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
106XXX.XXX.XXX.Xxxx.xxxxxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
107XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
108XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
109XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
110XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
111XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
112XXX.X.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
113XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
114XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
115XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
116XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
117XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
118XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
119XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
121XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
122XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
123XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
124XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
125XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
126XXX.XX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
127XXX.XX.XX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
128XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
129XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
130XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
131XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
132XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
133XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
134XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
135XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
136XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
137XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
138XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
139XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
140XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
141XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
142XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
143XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
144XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
145XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
146XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
147XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
148XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
149XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
150XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
151XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
152XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
153XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
154XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
155XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
156XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
157XXX.XX.XXX.XXxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
158XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
159XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
161XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
162XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
163XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
164XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
165XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
166XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
167XXX.XXX.XXX.Xxxxx-x-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
168XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
169XXX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
170XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
171XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
172XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
173XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
174XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
175XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
176XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
177XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
178XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
179XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
180XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
181XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
182XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
183XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
184XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
185XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
186XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
187XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
188XXX.XX.XXX.Xxxxx.xxx.xxxXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
189XXX.X.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
190XXX.X.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
191XXX.X.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
192XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
193XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx04/19/2023verifiedMedium
194XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
195XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
196XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
197XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
198XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
199XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
200XXX.XX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
201XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
202XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx11/09/2022verifiedHigh
203XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
204XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
205XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
206XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx04/19/2023verifiedHigh
207XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
208XXX.XXX.X.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
209XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
210XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
211XXX.XXX.XXX.Xxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
212XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
213XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
214XXX.XX.XX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium
215XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx11/09/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (49)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/config/getuserpredictiveHigh
2File/KK_LS9ReportingPortal/GetDatapredictiveHigh
3File/MRcgi/MRABLoad2.plpredictiveHigh
4File/MRcgi/MRchat.plpredictiveHigh
5File/user/ticket/createpredictiveHigh
6Filearch/powerpc/kvm/book3s_rtas.cpredictiveHigh
7Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
8Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
9Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
10Filexxx.xxxpredictiveLow
11Filexxxx.xxpredictiveLow
12Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
13Filexxxxxx/xxxx.xpredictiveHigh
14Filexx/xxxxx/xxxxxxx.xpredictiveHigh
15Filexx/xxxx.xpredictiveMedium
16Filexxxxx.xxpredictiveMedium
17Filexx.xxpredictiveLow
18Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
19Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
20Filexxxxx.xxxpredictiveMedium
21Filexxxxxx.xxpredictiveMedium
22Filexxxxx.xxxpredictiveMedium
23Filexxxxx_xxx_xxxxxxx.xpredictiveHigh
24Filexxxx/xxxxxx.xxxpredictiveHigh
25Filexxxxxxxx.xxxpredictiveMedium
26Filexxx.xxxxxpredictiveMedium
27Filexxxxxx.xpredictiveMedium
28Filexxxx.xxpredictiveLow
29Filexxxxxxxx.xpredictiveMedium
30File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
31Library/xxx/xxx/xxxxxxx-xxxxxxx/predictiveHigh
32Libraryxxxxxxxx.xxxpredictiveMedium
33Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
34Argumentxxxxx_xxxxxxxxpredictiveHigh
35ArgumentxxxxpredictiveLow
36ArgumentxxxxxxxxpredictiveMedium
37Argumentxxxxx.xxx/xxxxx.xxxxxxpredictiveHigh
38ArgumentxxxpredictiveLow
39ArgumentxxxxxxxxpredictiveMedium
40ArgumentxxxxxxxpredictiveLow
41Argumentxxx_xxxx_xxxxxxx/xxx_xxxx_xxxpredictiveHigh
42ArgumentxxxxpredictiveLow
43ArgumentxxxxxpredictiveLow
44Argumentxxxx_*predictiveLow
45ArgumentxxxxxxxxpredictiveMedium
46Argumentxxx-xxxxxpredictiveMedium
47ArgumentxxxxxxxxpredictiveMedium
48Argumentx_xxxxpredictiveLow
49Input Valuex xxx xxxxx(x) xxx ('xxx'='xxx'))predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!