Brunei Darussalam Unknown Analysisinfo

IOB - Indicator of Behavior (693)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en504
ja114
zh60
pl6
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Google Chrome18
Juniper Junos OS16
Linux Kernel16
Juniper Junos OS Evolved12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot definedOfficial fix 0.000360.00CVE-2023-22396
2libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.000350.01CVE-2022-29824
3libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot definedOfficial fix 0.073440.00CVE-2022-25315
4CGI Script printenv information disclosure5.35.2$0-$5k$0-$5kNot definedWorkaround 0.000000.06
5Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial fixpossible0.654520.00CVE-2021-45105
6myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.002060.00CVE-2021-24425
7Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.00CVE-2017-0055
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot definedOfficial fixpossible0.763410.00CVE-2023-27363
9Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot definedOfficial fix 0.000980.00CVE-2023-0026
10ModSecurity Web Application Firewall access control6.56.4$0-$5k$0-$5kNot definedOfficial fix 0.001530.09CVE-2023-24021
11JSON5 Strings parse prototype pollution6.86.8$0-$5k$0-$5kNot definedOfficial fixpossible0.399700.00CVE-2022-46175
12GNU glibc getcwd off-by-one8.38.1$0-$5k$0-$5kNot definedOfficial fix 0.012650.04CVE-2021-3999
13GNU C Library sunrpc Module svcunix_create buffer overflow7.77.7$0-$5k$0-$5kNot definedNot defined 0.004170.00CVE-2022-23218
14zlib Header inflate.c inflateGetHeader heap-based overflow7.77.6$0-$5k$0-$5kNot definedOfficial fixexpected0.925130.05CVE-2022-37434
15Google Chrome V8 type confusion8.07.9$25k-$100k$5k-$25kHighOfficial fixverified0.029270.09CVE-2022-4262
16Adobe Acrobat Reader type confusion7.06.9$25k-$100k$5k-$25kNot definedOfficial fix 0.037170.02CVE-2022-34221
17Apache Shiro Spring Dynamic Controller improper authentication8.58.2$5k-$25k$0-$5kNot definedOfficial fixpossible0.770010.00CVE-2020-11989
18OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot definedOfficial fixpossible0.684550.00CVE-2022-1292
19Oracle WebLogic Server Web Container information disclosure7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial fixexpected0.942220.08CVE-2022-21371
20IBM DB2 access control6.76.6$5k-$25k$0-$5kNot definedOfficial fix 0.000810.00CVE-2021-29678

IOC - Indicator of Compromise (43)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.182.197.0Brunei Darussalam Unknown02/06/2023verifiedMedium
243.225.40.0Brunei Darussalam Unknown02/06/2023verifiedMedium
343.225.136.0Brunei Darussalam Unknown02/06/2023verifiedMedium
443.251.128.0Brunei Darussalam Unknown02/06/2023verifiedMedium
545.126.140.0Brunei Darussalam Unknown02/06/2023verifiedMedium
645.127.140.0Brunei Darussalam Unknown02/06/2023verifiedMedium
757.73.152.0Brunei Darussalam Unknown02/06/2023verifiedMedium
857.92.48.0Brunei Darussalam Unknown02/06/2023verifiedMedium
958.97.144.0Brunei Darussalam Unknown02/06/2023verifiedMedium
10XX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
11XXX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
12XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
13XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
14XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
15XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
16XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
17XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
18XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
19XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
20XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
21XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
22XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
23XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
24XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
25XXX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
26XXX.XX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
27XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
28XXX.XXX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
29XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
30XXX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
31XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
32XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
33XXX.XXX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
34XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
35XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
36XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
37XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
38XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
39XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
40XXX.XXX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
41XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
42XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium
43XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (194)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/api/v1/terminal/sessions/?limit=1predictiveHigh
4File/apiclient/ember/index.jsppredictiveHigh
5File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
6File/bin/boapredictiveMedium
7File/cimompredictiveLow
8File/cms/category/listpredictiveHigh
9File/etc/sysconfig/tomcatpredictiveHigh
10File/forum/away.phppredictiveHigh
11File/getcfg.phppredictiveMedium
12File/goformpredictiveLow
13File/login/index.phppredictiveHigh
14File/mgmt/tm/util/bashpredictiveHigh
15File/printerspredictiveMedium
16File/SASWebReportStudio/logonAndRender.dopredictiveHigh
17File/src/dede/makehtml_js_action.phppredictiveHigh
18File/sysmanage/edit_manageadmin.phppredictiveHigh
19File/uncpath/predictiveMedium
20File/viewer/krpano.htmlpredictiveHigh
21File/wp-admin/options.phppredictiveHigh
22File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
23File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
24Filexxxxxxxxxxxxx.xxxxpredictiveHigh
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxxxxxx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxxx/xxxxxx/xxxx.xxxxpredictiveHigh
29Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
30Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
33Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
34Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
35Filexxxxxx.xpredictiveMedium
36Filexxxxxxxx/xxxxx.xpredictiveHigh
37Filexxx.xpredictiveLow
38Filexxxx.xpredictiveLow
39Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
40Filexxxxxx/xxx.xpredictiveMedium
41Filexxxx/xxxxxx/xxxx.xxxpredictiveHigh
42Filexxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
43Filex_xxxxxxpredictiveMedium
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
47Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
48Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
49Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
50Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
51Filexxxxxxx.xxpredictiveMedium
52Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
53Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxx.xpredictiveMedium
57Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexx/xxxxx/xxxxx.xpredictiveHigh
59Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
60Filexxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
62Filexxxx_xxxx.xpredictiveMedium
63Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
66Filexxxxx.xxpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxxx.xpredictiveMedium
69Filexxxxxxxx/xxxxxxxxxpredictiveHigh
70Filex_xxxxxxxx_xxxxxpredictiveHigh
71Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
72Filexxx_xxxxx_xxxx.xpredictiveHigh
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
75FilexxxxpredictiveLow
76Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
77Filexx.xxpredictiveLow
78Filexxx/xxxxx.xxxxpredictiveHigh
79Filexxxx_xxxx.xpredictiveMedium
80Filexxx_xxx.xpredictiveMedium
81Filexxxx/xxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
84Filexxxxxxxx.xpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxx.xxpredictiveMedium
88Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
89Filexxxxxx.xxpredictiveMedium
90Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
91Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
92Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
93Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx.xpredictiveLow
97Filexxxxxxxx.xxxpredictiveMedium
98Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
99Filexxxx-xxxxx.xxxpredictiveHigh
100Filexxxxxxxxxx.xxxpredictiveHigh
101Filexxxxx/xxxxxxxx.xpredictiveHigh
102Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxxxxxxpredictiveHigh
105Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
106Filexxxxx.xpredictiveLow
107Filexxxxxx.xxxpredictiveMedium
108Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
109Filexxxxxx.xpredictiveMedium
110Filexxxxxxxx.xpredictiveMedium
111Filexxxxxx.xxxpredictiveMedium
112Libraryxxxxx.xxxpredictiveMedium
113Libraryxxxxx.xxxpredictiveMedium
114Libraryxxx/xxxxxxxx.xxpredictiveHigh
115LibraryxxxxpredictiveLow
116Libraryxxxxxxxx.xxxpredictiveMedium
117Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
118Libraryxxxxxxx.xxxpredictiveMedium
119Argument$xxxx['xxxx']predictiveHigh
120Argument$_xxxxxpredictiveLow
121Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
122Argumentx@xxxxpredictiveLow
123ArgumentxxxxxxxpredictiveLow
124Argumentxxx_xxxxxx_xxxxxpredictiveHigh
125ArgumentxxxxxxxxxxxpredictiveMedium
126Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
127Argumentxxxxxx_xxxxpredictiveMedium
128ArgumentxxxpredictiveLow
129Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
130ArgumentxxxpredictiveLow
131ArgumentxxxxxxxpredictiveLow
132ArgumentxxxxpredictiveLow
133ArgumentxxpredictiveLow
134Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
135ArgumentxxxxxxxxpredictiveMedium
136ArgumentxxxxxxxxpredictiveMedium
137ArgumentxxxxpredictiveLow
138ArgumentxxxxpredictiveLow
139ArgumentxxpredictiveLow
140Argumentxx/xxxxxpredictiveMedium
141ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
142ArgumentxxxpredictiveLow
143ArgumentxxxxxxxpredictiveLow
144ArgumentxxxxxxxxxxpredictiveMedium
145Argumentx_xxxxxxxxpredictiveMedium
146ArgumentxxxxpredictiveLow
147ArgumentxxxxxxpredictiveLow
148ArgumentxxxxxxxxpredictiveMedium
149Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
150ArgumentxxxxpredictiveLow
151Argumentxxx_xxx_xxxpredictiveMedium
152ArgumentxxxpredictiveLow
153ArgumentxxxxpredictiveLow
154Argumentxxxx[]predictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxxxpredictiveMedium
157ArgumentxxxxpredictiveLow
158Argumentxxxxxxx_xxx_xxx_xxx/xxxxx_xxxxxxxpredictiveHigh
159Argumentxxxxx_xxxxxxpredictiveMedium
160ArgumentxxxxxxxxxpredictiveMedium
161Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
162ArgumentxxxxxxpredictiveLow
163Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
164ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
165Argumentxxxxxx_xxxpredictiveMedium
166ArgumentxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxpredictiveMedium
168ArgumentxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxxpredictiveLow
173ArgumentxxxpredictiveLow
174ArgumentxxxpredictiveLow
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxxxxpredictiveMedium
177Argumentxxxx->xxxxxxxpredictiveHigh
178Argumentx-xxxx-xxxxxpredictiveMedium
179ArgumentxxxpredictiveLow
180Input Value-xpredictiveLow
181Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
182Input Value/<xxxxxxxx>predictiveMedium
183Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;);%xxxxxxx('xxx');xxx('/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
184Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
185Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
186Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
187Input Valuexxx?xxx#xxxpredictiveMedium
188Input Value\xpredictiveLow
189PatternxxxxxxxxxxxpredictiveMedium
190Pattern|xx|predictiveLow
191Network Portxxxxx xxx-xxx, xxxpredictiveHigh
192Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
193Network Portxxx/xxxxpredictiveMedium
194Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!