Belarus Unknown Analysis

IOB - Indicator of Behavior (34)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en20
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

by26
us4
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

MikroTik RouterOS4
Microsoft Windows2
PHP MySQL Admin Panel Generator2
Nokia NetAct2
Linux Kernel2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-32154
2MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.12CVE-2023-30799
3Microsoft Office Document use after free7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.899220.00CVE-2015-1649
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
5Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.04CVE-2009-2441
6Microsoft Windows Hyper-V race condition7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.001080.06CVE-2024-20700
7Avsoft Kerio WinRoute Firewall Embedded Web Server information disclosure7.56.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
8MikroTik RouterOS bridge2 denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000930.00CVE-2023-24094
9Mikrotik RouterOS SNMP out-of-bounds8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.04CVE-2022-45315
10MikroTik RouterOS Web Server out-of-bounds write6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-30800
11MikroTik RouterOS REST API access control5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2023-41570
12PHP MySQL Admin Panel Generator edit-db.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.02CVE-2022-28102
13Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070840.05CVE-2022-26923
14OX Software OX App Suite sensitive information3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-26427
15Nokia NetAct Alarm Reports Dashboard Page cross site scripting5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000960.00CVE-2023-26061
16Kiddoware Kids Place Parental Control App Parent Dashboard cross-site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2023-29078
17Microsoft Office Document use after free7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.909890.02CVE-2015-1650
18Wireshark DCERPC Dissector packet-dcerpc-nt.c use after free5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002110.00CVE-2016-9373
19Sun Cobalt Raq Shell Session .bash_history privileges management7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.008910.02CVE-1999-0408
20Ping Optimizer Plugin Setting cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.07CVE-2022-1591

IOC - Indicator of Compromise (312)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.208.0Belarus Unknown04/27/2023verifiedHigh
25.45.208.64net-by-vlan297.yandex.netBelarus Unknown04/27/2023verifiedHigh
35.45.208.80Belarus Unknown04/27/2023verifiedHigh
45.45.208.88Belarus Unknown04/27/2023verifiedHigh
55.45.208.93mnsk1-rp1-gif203.yndx.netBelarus Unknown04/27/2023verifiedHigh
65.45.208.95mnsk1-rp1-gif204.yndx.netBelarus Unknown04/27/2023verifiedHigh
75.45.208.96Belarus Unknown04/27/2023verifiedHigh
85.62.60.28r-28-60-62-5.consumer-pool.prcdn.netBelarus Unknown11/09/2022verifiedHigh
95.62.62.28r-28-62-62-5.consumer-pool.prcdn.netBelarus Unknown11/09/2022verifiedHigh
105.100.192.0Belarus Unknown11/09/2022verifiedHigh
115.188.7.0Belarus Unknown02/06/2023verifiedHigh
1231.24.88.0Belarus Unknown11/09/2022verifiedHigh
1331.130.200.0Belarus Unknown11/09/2022verifiedHigh
1431.148.198.0Belarus Unknown11/09/2022verifiedHigh
1531.148.248.0Belarus Unknown11/09/2022verifiedHigh
1631.148.250.0Belarus Unknown02/06/2023verifiedHigh
1731.222.240.0Belarus Unknown02/06/2023verifiedHigh
1834.99.32.00.32.99.34.bc.googleusercontent.comBelarus Unknown11/09/2022verifiedMedium
1934.103.32.00.32.103.34.bc.googleusercontent.comBelarus Unknown11/09/2022verifiedMedium
2037.9.66.0Belarus Unknown02/06/2023verifiedHigh
2137.17.0.0Belarus Unknown11/09/2022verifiedHigh
2237.44.64.0mm-0-64-44-37.mf.dynamic.pppoe.byfly.byBelarus Unknown11/09/2022verifiedHigh
2337.45.0.0mm-0-0-45-37.brest.dynamic.pppoe.byfly.byBelarus Unknown11/09/2022verifiedHigh
2437.212.0.0mm-0-0-212-37.vitebsk.dynamic.pppoe.byfly.byBelarus Unknown11/09/2022verifiedHigh
2545.12.70.36anagogical.get-eye.comBelarus Unknown11/09/2022verifiedHigh
2645.12.71.36Belarus Unknown11/09/2022verifiedHigh
2745.74.27.128Belarus Unknown11/09/2022verifiedHigh
2845.89.231.0Belarus Unknown11/09/2022verifiedHigh
2945.128.205.0Belarus Unknown02/06/2023verifiedHigh
3045.129.171.0Belarus Unknown11/09/2022verifiedHigh
3145.132.194.0Belarus Unknown11/09/2022verifiedHigh
3245.135.234.045.135.234.0.static.hostfly.byBelarus Unknown02/06/2023verifiedHigh
3345.136.68.0Belarus Unknown11/09/2022verifiedHigh
3445.138.159.0Belarus Unknown11/09/2022verifiedHigh
3545.139.29.0Belarus Unknown11/09/2022verifiedHigh
3645.145.160.0Belarus Unknown11/09/2022verifiedHigh
3745.152.213.0Belarus Unknown11/09/2022verifiedHigh
3845.153.53.0Belarus Unknown11/09/2022verifiedHigh
3945.155.60.0Belarus Unknown11/09/2022verifiedHigh
4046.8.186.0Belarus Unknown04/27/2023verifiedHigh
4146.8.188.0Belarus Unknown04/27/2023verifiedHigh
4246.28.96.0Belarus Unknown11/09/2022verifiedHigh
4346.36.202.26Belarus Unknown11/09/2022verifiedHigh
4446.53.128.0Belarus Unknown11/09/2022verifiedHigh
4546.56.0.0Belarus Unknown11/09/2022verifiedHigh
4646.175.168.0Belarus Unknown11/09/2022verifiedHigh
4746.182.48.0leased-line-46-182-48-0.telecom.byBelarus Unknown11/09/2022verifiedHigh
4846.191.0.0Belarus Unknown11/09/2022verifiedHigh
4946.216.0.0Belarus Unknown11/09/2022verifiedHigh
5046.243.183.0Belarus Unknown11/09/2022verifiedHigh
5146.243.186.0Belarus Unknown02/06/2023verifiedHigh
5257.86.172.0Belarus Unknown02/06/2023verifiedHigh
5357.87.208.0Belarus Unknown02/06/2023verifiedHigh
5462.32.47.0Belarus Unknown02/06/2023verifiedHigh
5562.187.241.0Belarus Unknown11/09/2022verifiedHigh
5677.67.128.0Belarus Unknown11/09/2022verifiedHigh
5777.74.32.0Belarus Unknown11/09/2022verifiedHigh
5877.88.24.0Belarus Unknown02/06/2023verifiedHigh
5977.94.44.0Belarus Unknown02/06/2023verifiedHigh
6077.94.56.0Belarus Unknown02/06/2023verifiedHigh
6178.41.107.0Belarus Unknown04/27/2023verifiedHigh
6278.41.109.0Belarus Unknown02/06/2023verifiedHigh
6378.140.252.0Belarus Unknown02/06/2023verifiedHigh
64XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
65XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
66XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
67XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
68XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
69XX.XX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
70XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
71XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
72XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
73XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
74XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
75XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
76XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
77XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
78XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
79XX.XX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
80XX.XXX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
81XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
82XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
83XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
84XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
85XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
86XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
87XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
88XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
89XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
90XX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
91XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
92XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
93XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
94XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
95XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
96XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
97XX.XX.XX.Xxx-xx-xx-x.xxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
98XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
99XX.XX.X.Xxx-x-x-xx-xx.xxxx.xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
100XX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
101XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
102XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
103XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
104XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
105XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
106XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
107XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
108XX.XXX.XX.Xxx-xxx-xx-x.xxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
109XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
110XX.XXX.XXX.Xxxxx-xx-xxx-xxx-x.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
111XX.XXX.XXX.Xxxxxxx-xxxx-xx-xxx-xxx-x.xxxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
112XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
113XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
114XX.XXX.X.Xxxxx-xx-xxx-x-x.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
115XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
116XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
117XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
118XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
119XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
120XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxxx.xxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
121XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
122XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
123XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
124XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
125XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
126XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
127XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
128XX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
129XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
130XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
131XX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
132XX.XXX.XX.Xxxxxxx-xxxx-xx-xxx-xx-x.xxxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
133XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
134XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
135XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
136XX.XX.XXX.Xxx-xx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
137XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
138XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
139XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
140XX.XX.XX.Xxx-xx-xx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
141XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
142XX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
143XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
144XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
145XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
146XX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
147XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
148XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
149XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
150XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
151XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
152XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
153XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
154XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
155XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
156XXX.X.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
157XXX.X.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
158XXX.X.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
159XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
160XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx.xxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
161XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
162XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
163XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
164XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
165XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
166XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx04/27/2023verifiedHigh
167XXX.XXX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
168XXX.XXX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
169XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
170XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
171XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
172XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
173XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
174XXX.X.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
175XXX.XXX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
176XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
177XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
178XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
179XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
180XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
181XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
182XXX.XX.XXX.XXxxxxxxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx04/27/2023verifiedHigh
183XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx04/27/2023verifiedHigh
184XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
185XXX.XXX.X.Xxx-x-x-xxx-xxx.xxxxx.xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
186XXX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
187XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
188XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
189XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
190XXX.XXX.XXX.Xx-xxx-xxx-xxx-xxxxxxx-xxxx.xxxxxxxx.xxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
191XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
192XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
193XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
194XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
195XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
196XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
197XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
198XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxx.xxXxxxxxx Xxxxxxx04/27/2023verifiedHigh
199XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
200XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
201XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
202XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
203XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
204XXX.X.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
205XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
206XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
207XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
208XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
209XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
210XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
211XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
212XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
213XXX.XX.XXX.Xxxxxxx-xxxx-xxx-xx-xxx-x.xxxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
214XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
215XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
216XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
217XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
218XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
219XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
220XXX.XX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
221XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
222XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
223XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
224XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
225XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
226XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
227XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
228XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
229XXX.XXX.XXX.Xxxx.xxx.xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
230XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
231XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
232XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
233XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
234XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
235XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
236XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
237XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
238XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
239XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
240XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
241XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
242XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
243XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
244XXX.XX.XXX.XXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
245XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
246XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
247XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
248XXX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
249XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
250XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
251XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
252XXX.X.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
253XXX.X.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
254XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
255XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
256XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
257XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
258XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
259XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
260XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
261XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
262XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
263XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
264XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
265XXX.XX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
266XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
267XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
268XXX.XX.XX.Xxxx.xx.xx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx04/27/2023verifiedHigh
269XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
270XXX.XX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
271XXX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
272XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
273XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
274XXX.XXX.XXX.Xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
275XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
276XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
277XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
278XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
279XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
280XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
281XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
282XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
283XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
284XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
285XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/09/2022verifiedHigh
286XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
287XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
288XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
289XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
290XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
291XXX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
292XXX.XXX.XX.XXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
293XXX.X.XX.XXXXxxxxxx Xxxxxxx04/27/2023verifiedHigh
294XXX.XX.XXX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedHigh
295XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
296XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
297XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
298XXX.XXX.XXX.XXx-xxxxxx-xxx.xxxxxx.xxx.xxxxxxx.xxx.xxXxxxxxx Xxxxxxx04/27/2023verifiedHigh
299XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
300XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
301XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
302XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
303XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
304XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh
305XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
306XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
307XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
308XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
309XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
310XXX.XX.XX.XXxxxxxx Xxxxxxx04/27/2023verifiedHigh
311XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
312XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.bash_historypredictiveHigh
2File/edit-db.phppredictiveMedium
3File/xxx/xxxxx/xxx/xxxxx/xxxx/xxxxxxxpredictiveHigh
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
5Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx-xx.xpredictiveHigh
6Filexxxxxxxxxxxx.xxxpredictiveHigh
7Filexxx_xxxx.xxxpredictiveMedium
8Filexxx.xxxxpredictiveMedium
9ArgumentxxxxxpredictiveLow
10ArgumentxxxxxxxxpredictiveMedium
11Argumentxxxxxxxx/xxxxpredictiveHigh
12Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!