Shuckworm Analysis

IOB - Indicator of Behavior (236)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en174
zh52
es4
fr4
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
WordPress6
Microsoft Exchange Server4
F5 BIG-IP4
Belkin Linksys Velop2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.06CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.04CVE-2021-3056
3ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001220.31CVE-2021-3618
4WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002850.04CVE-2019-13275
6Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
7Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
8WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003040.07CVE-2023-2745
9Essential Addons for Elementor Plugin password recovery8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.096730.00CVE-2023-32243
10Proxmox Virtual Environment/Mail Gateway HTTP Request server-side request forgery8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.06CVE-2022-35508
11Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974100.03CVE-2022-1040
12CutePHP CuteNews unrestricted upload7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021430.05CVE-2019-11447
13WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
14Microsoft Windows Active Directory Domain Services certificate validation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070700.07CVE-2022-26923
15QNAP QTS Media Library access control8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.07CVE-2017-13067
16Synology Router Manager Firewall default permission4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2024-39347
17scidsg hushline tips.hushline.app permissive list of allowed inputs6.36.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2024-38522
18Pear Admin Boot loadDictItem sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-6266
19Ruijie RG-UAC sub_commit.php os command injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.05CVE-2024-5340
20PowerDNS Recursor denial of service3.93.9$0-$5k$0-$5kNot DefinedNot Defined0.000980.04CVE-2023-26437

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (217)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.63.157.115-63-157-11.cloudvps.regruhosting.ruShuckworm04/25/2022verifiedVery Low
25.199.161.29ShuckwormUkraine06/16/2023verifiedHigh
35.252.178.1155-252-178-115.mivocloud.comShuckworm04/25/2022verifiedLow
45.252.178.120no-rdns.mivocloud.comShuckworm04/25/2022verifiedLow
55.252.178.1455-252-178-145.mivocloud.comShuckworm04/25/2022verifiedLow
624.199.84.132db-mongodb-nyc1-91523-8f6b55f3.mongo.ondigitalocean.comShuckwormUkraine06/16/2023verifiedHigh
724.199.107.218ShuckwormUkraine06/16/2023verifiedHigh
831.31.203.6131-31-203-61.cloudvps.regruhosting.ruShuckworm04/25/2022verifiedVery Low
931.129.22.464SER-1680255122.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
1031.129.22.48pt-isaam.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
1131.129.22.50pts-15.vip-svr.comShuckwormUkraine06/16/2023verifiedHigh
1237.140.197.16537-140-197-165.cloudvps.regruhosting.ruShuckworm04/25/2022verifiedVery Low
1337.140.197.25137-140-197-251.cloudvps.regruhosting.ruShuckworm04/25/2022verifiedVery Low
1445.32.41.11545.32.41.115.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
1545.32.62.10045.32.62.100.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
1645.32.88.9045.32.88.90.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
1745.32.94.5845.32.94.58.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
1845.32.101.645.32.101.6.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
1945.32.117.6245.32.117.62.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
2045.32.158.9645.32.158.96.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
2145.32.184.14045.32.184.140.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
2245.76.141.16645.76.141.166.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
2345.76.169.6245.76.169.62.vultrusercontent.comShuckworm04/25/2022verifiedLow
2445.76.202.10245.76.202.102.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
2545.77.115.6745.77.115.67.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
2645.82.13.22local.hostShuckwormUkraine06/16/2023verifiedHigh
2745.82.13.234SER-1676030694_1.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
2845.82.13.84noback.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
2945.95.232.29Win10-112.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
3045.95.232.33switz.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
3145.95.232.511-1_4.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
3245.95.232.74new_2.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
3345.95.232.924SER-1681567184.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
3445.95.233.804SER-1683019177.ip-ptr.techShuckwormUkraine06/16/2023verifiedHigh
3546.101.127.147ShuckwormUkraine06/16/2023verifiedHigh
3664.226.84.229webmeppel.comShuckwormUkraine06/16/2023verifiedHigh
3764.227.64.163ShuckwormUkraine06/16/2023verifiedHigh
3864.227.72.210ShuckwormUkraine06/16/2023verifiedHigh
3966.42.104.15866.42.104.158.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
4066.42.126.12166.42.126.121.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
4168.183.200.0htb-kuvpw3yoen.htb-cloud.comShuckwormUkraine06/16/2023verifiedLow
4270.34.217.070.34.217.0.vultrusercontent.comShuckworm04/25/2022verifiedVery Low
4378.141.238.13678.141.238.136.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
4478.141.239.2478.141.239.24.vultrusercontent.comShuckwormUkraine06/16/2023verifiedMedium
45XX.XXX.XXX.Xxx-xxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
46XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
47XX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxxxx04/25/2022verifiedMedium
48XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
49XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
50XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
51XX.XX.XXX.XXXxxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
52XX.XX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
53XX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
54XX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
55XX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
56XX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
57XX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
58XX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
59XX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
60XX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
61XX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
62XX.XXX.XXX.XXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
63XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
64XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
65XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
66XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
67XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
68XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedMedium
69XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
70XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
71XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
72XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
73XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
74XX.XXX.XX.XXxxx-x.xxx-xxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
75XX.XXX.XX.XXxxxxx_xxxxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
76XX.XXX.XX.XXxxxxxxxxxxxxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
77XX.XXX.XX.XXxxxx-xxxxxxxxxx_x.xx-xxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
78XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
79XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
80XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
81XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
82XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
83XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
84XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
85XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
86XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
87XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
88XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
89XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
90XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedLow
91XXX.XXX.X.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
92XXX.XXX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
94XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
95XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
96XXX.XX.XXX.XXxxxx.xxxxx.xxxxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
97XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
98XXX.XX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
99XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
100XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
101XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
102XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
103XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
104XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
105XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
106XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
107XXX.XX.XXX.XXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
108XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
109XXX.XXX.XX.XXXxxxxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
110XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
111XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
112XXX.XXX.XXX.XXXxxxxxxx-xxxxxx-xxxxxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
113XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
115XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
116XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
117XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
118XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
119XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
120XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
121XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
122XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
123XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
124XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
125XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
126XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
127XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxxxxxx04/25/2022verifiedMedium
128XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
129XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
130XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
131XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
132XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
133XXX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
134XXX.XX.XXX.XXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
135XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
136XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxx.xxxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
137XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
138XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
139XXX.XX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
140XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
141XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
142XXX.XX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
143XXX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
144XXX.XX.XXX.XXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
145XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
146XXX.XX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
147XXX.XXX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
148XXX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
149XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
150XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
151XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
152XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
153XXX.XX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
154XXX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
155XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
156XXX.XXX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
157XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
158XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
159XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
160XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
161XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
162XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
163XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
164XXX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
165XXX.XX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
166XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
167XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
168XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
169XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
170XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
171XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
172XXX.XXX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
173XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
174XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
175XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
176XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
177XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
178XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
179XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xx-xxxxxx.xxxXxxxxxxxx04/25/2022verifiedMedium
180XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx-xxxxxx.xxxXxxxxxxxx04/25/2022verifiedMedium
181XXX.XXX.XX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedMedium
182XXX.XXX.XX.XXXXxxxxxxxx04/25/2022verifiedMedium
183XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx-xxxxxx.xxxXxxxxxxxx04/25/2022verifiedMedium
184XXX.XXX.X.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
185XXX.XXX.X.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
186XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
187XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
188XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
189XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
190XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
191XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
192XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
193XXX.XX.XX.XXXxxxxxx-xx.xxxxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedMedium
194XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
195XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
196XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
197XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx04/25/2022verifiedVery Low
198XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
199XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
200XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxx04/25/2022verifiedLow
201XXX.XXX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
202XXX.XXX.XX.XXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
203XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
204XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
205XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
206XXX.XX.XX.XXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
207XXX.XXX.X.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
208XXX.XXX.XX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
209XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
210XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
211XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
212XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
213XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
214XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
215XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx06/16/2023verifiedHigh
216XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium
217XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx06/16/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (94)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/import_cert_file/predictiveHigh
2File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
3File/api/RecordingList/DownloadRecord?file=predictiveHigh
4File/api/user/password/sent-reset-emailpredictiveHigh
5File/api/v1/terminal/sessions/?limit=1predictiveHigh
6File/apply.cgipredictiveMedium
7File/debug/pprofpredictiveMedium
8File/file/upload/1predictiveHigh
9File/php/ping.phppredictiveHigh
10File/rapi/read_urlpredictiveHigh
11File/scripts/unlock_tasks.phppredictiveHigh
12File/xxxxxxxx.xxxpredictiveHigh
13File/xxxxxxx_xxxx.xxxpredictiveHigh
14File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
15File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
16File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
17File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
18Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
19Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
20Filexxxxxxx/xxxx.xxxpredictiveHigh
21Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
22Filexxxxxx/xxx.xpredictiveMedium
23Filexxxxxxxxx.xxx.xxxpredictiveHigh
24Filexxxxx/xxxxx.xxxpredictiveHigh
25Filexxxx_xxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
28Filexx/xx-xx.xpredictiveMedium
29Filexxx/xxxx_xxxx.xpredictiveHigh
30Filexxxxxx/xxxxxxxxxxxpredictiveHigh
31Filexxxx_xxxxxx.xpredictiveHigh
32Filexxxx/xxxxxxx.xpredictiveHigh
33Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
34Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
35Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
36Filexxxxxxxxxx.xxxpredictiveHigh
37Filexxxxx.xxxpredictiveMedium
38Filexxxx-xxxxxxxx.xxxx.xxxpredictiveHigh
39Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxx/xxx.xxxpredictiveMedium
41Filexxxx.xxxxxx.xxpredictiveHigh
42Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
43Filexxxxxx.xpredictiveMedium
44Filexxxx.xxxpredictiveMedium
45Filexxxxx.xxxpredictiveMedium
46Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxx.xxxpredictiveMedium
49Filexxxxx/xxxxx.xxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxx.xxxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxx.xxxpredictiveHigh
54FilexxxxxxxxxxpredictiveMedium
55Filexxxxxxx/xxxxx.xxxpredictiveHigh
56ArgumentxxxxxxpredictiveLow
57Argumentxxxxxxx_xxxxpredictiveMedium
58Argumentxxxxxx_xxxxpredictiveMedium
59ArgumentxxxpredictiveLow
60ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
61ArgumentxxxxxpredictiveLow
62Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
63Argumentxxxxxx_xxpredictiveMedium
64ArgumentxxxxxxxxpredictiveMedium
65ArgumentxxxxxxpredictiveLow
66ArgumentxxxxpredictiveLow
67ArgumentxxxxpredictiveLow
68ArgumentxxpredictiveLow
69ArgumentxxxxxxpredictiveLow
70Argumentxxxxxxxx[xx]predictiveMedium
71ArgumentxxxpredictiveLow
72ArgumentxxxxxxxpredictiveLow
73Argumentxxx_xxxxpredictiveMedium
74ArgumentxxxxxxxxpredictiveMedium
75Argumentxxxxxxx/xxxxxpredictiveHigh
76Argumentxxxxxx_xxxpredictiveMedium
77Argumentxxxx_xxpredictiveLow
78Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
79ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
80Argumentxxxx_xxpredictiveLow
81ArgumentxxxxxxxxxpredictiveMedium
82ArgumentxxxpredictiveLow
83ArgumentxxxxpredictiveLow
84ArgumentxxxxxxxxpredictiveMedium
85Argumentxxxx/xx/xxxx/xxxpredictiveHigh
86Input Value.%xx.../.%xx.../predictiveHigh
87Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
88Input Valuexxxxxxx -xxxpredictiveMedium
89Input ValuexxxxxxxxxxpredictiveMedium
90Network PortxxxxpredictiveLow
91Network PortxxxxpredictiveLow
92Network Portxxxx xxxxpredictiveMedium
93Network Portxxx/xxxpredictiveLow
94Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!