APT10 تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en920
ru26
es16
de16
zh12

البلد

us914
ch38
ru20
cn12
pt4

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Linux Kernel6
Apple macOS6
Joomla CMS4
Atlassian Data Center4
Google Chrome4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.230.00000
2DZCP deV!L`z Clanportal config.php تجاوز الصلاحيات7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.810.00943CVE-2010-0966
3FLDS redir.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable0.170.00203CVE-2008-5928
4Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.280.00936CVE-2020-15906
5My Link Trader out.php حقن إس كيو إل6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
6Bitrix Site Manager redirect.php تجاوز الصلاحيات5.34.7$0-$5k$0-$5kUnprovenUnavailable0.000.00113CVE-2008-2052
7SAS Web Report Studio javascript: URL logonAndRender.do سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00089CVE-2022-25256
8Vunet VU Web Visitor Analyst redir.asp حقن إس كيو إل7.37.1$0-$5k$0-$5kHighWorkaround0.200.00119CVE-2010-2338
9OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.500.00440CVE-2014-2230
10Serendipity exit.php تجاوز الصلاحيات6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00000
11GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.050.00123CVE-2019-9915
12vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.270.00141CVE-2018-6200
13Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa سكربتات مشتركة3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
14PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00348CVE-2015-4134
15Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.410.01871CVE-2007-2046
16Atlassian JIRA Server/Data Center Thread Contention/CPU Monitoring Service ViewInstrumentation.jspa طلب تزوير مشترك4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00074CVE-2021-43953
17Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation8.17.4$100k أو أكثر$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2022-24507
18vu Mass Mailer Login Page redir.asp حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00181CVE-2007-6138
19Joomla CMS com_easyblog حقن إس كيو إل6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.140.00000
20Linux Kernel cgroups Subsystem cgroup-v1.c cgroup_release_agent_write توثيق ضعيف5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.09515CVE-2022-0492

حملات (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (138)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.8.95.174sei809753.example.comAPT10LODEINFO08/11/2022verifiedعالي
223.89.193.34APT10Cloud Hopper23/12/2020verifiedعالي
323.110.64.147APT10Cloud Hopper23/12/2020verifiedعالي
423.224.75.91APT10Cache Panda25/02/2022verifiedعالي
523.224.75.93APT10Cache Panda25/02/2022verifiedعالي
623.252.105.13723.252.105.137.16clouds.comAPT10Cloud Hopper31/05/2021verifiedعالي
727.102.66.67APT1001/06/2021verifiedعالي
827.102.115.249APT1001/06/2021verifiedعالي
927.102.127.75APT1001/06/2021verifiedعالي
1027.102.127.80APT1001/06/2021verifiedعالي
1127.102.128.157APT1001/06/2021verifiedعالي
1231.184.197.21531-184-197-215.static.x5x-noc.ruAPT10Cloud Hopper23/12/2020verifiedعالي
1331.184.197.22731-184-197-227.static.x5x-noc.ruAPT10Cloud Hopper23/12/2020verifiedعالي
1431.184.198.23APT10Cloud Hopper23/12/2020verifiedعالي
1531.184.198.38APT10Cloud Hopper23/12/2020verifiedعالي
1637.187.7.74ns3372567.ip-37-187-7.euAPT10Cloud Hopper23/12/2020verifiedعالي
1737.235.52.1818.52.235.37.in-addr.arpaAPT10Cloud Hopper23/12/2020verifiedعالي
1838.72.112.45APT10Cloud Hopper23/12/2020verifiedعالي
1938.72.114.16APT10Cloud Hopper23/12/2020verifiedعالي
2038.72.115.9APT10Cloud Hopper23/12/2020verifiedعالي
2143.245.196.120APT10Cache Panda25/02/2022verifiedعالي
2243.245.196.121APT10Cache Panda25/02/2022verifiedعالي
2343.245.196.122APT10Cache Panda25/02/2022verifiedعالي
2443.245.196.123APT10Cache Panda25/02/2022verifiedعالي
2543.245.196.124APT10Cache Panda25/02/2022verifiedعالي
2645.62.112.16145.62.112.161.16clouds.comAPT10Cloud Hopper23/12/2020verifiedعالي
2745.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO08/11/2022verifiedعالي
2845.138.157.83google.com.tmAPT10A41APT31/05/2021verifiedعالي
29XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
30XX.X.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
31XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
33XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
34XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
35XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
36XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedمتوسط
37XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedمتوسط
38XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
39XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
40XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
42XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
43XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
44XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
46XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
47XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedمتوسط
48XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
49XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
50XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
51XX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
52XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
53XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
54XX.XXX.XXX.XXxxxxxxxxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
55XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxx05/06/2021verifiedعالي
56XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
57XX.XXX.XXX.XXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
58XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
59XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxx31/05/2021verifiedعالي
60XX.XX.XXX.XXxxxxx.xxxxx.xxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
61XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
62XX.XX.XXX.XXxxxx.xxx-xx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
63XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
64XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
65XX.XX.XXX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
66XXX.XX.XXX.XXXxxxx14/10/2022verifiedعالي
67XXX.XXX.XXX.XXXXxxxx14/10/2022verifiedعالي
68XXX.XXX.XX.XXXxxxxXxxxxxxx08/11/2022verifiedعالي
69XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
70XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
71XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxx25/02/2022verifiedمتوسط
72XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
73XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
74XXX.XXX.XXX.XXXxxxx.xxxxxx.xxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
75XXX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
76XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
77XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
78XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
79XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
80XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
81XXX.XXX.XX.XXXXxxxx14/10/2022verifiedعالي
82XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
83XXX.X.XXX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
84XXX.XXX.XXX.XXXxxxx14/10/2022verifiedعالي
85XXX.XX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
86XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
87XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx14/10/2022verifiedعالي
88XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
89XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
90XXX.XX.XX.XXXxxxx22/12/2020verifiedعالي
91XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
92XXX.XXX.XX.XXXXxxxx05/06/2021verifiedعالي
93XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
94XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx31/05/2021verifiedعالي
95XXX.XX.XXX.XXXXxxxx05/06/2021verifiedعالي
96XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
97XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
98XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
99XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
100XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
101XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
102XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
103XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
104XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
105XXX.XXX.XXX.XXXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
106XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxxXxxxx05/06/2021verifiedعالي
107XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx14/10/2022verifiedعالي
108XXX.XXX.X.XXXxxxx13/03/2023verifiedعالي
109XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
110XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedعالي
111XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedعالي
112XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedعالي
113XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx14/10/2022verifiedعالي
114XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx14/10/2022verifiedعالي
115XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
116XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
117XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
118XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
119XXX.XXX.XX.XXxxxxxxx.xx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
120XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
121XXX.XXX.XX.XXxxx-xxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
122XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
123XXX.XXX.XX.XXxxxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
124XXX.XXX.XX.XXXxx.xxxxxx.xxxxxxxx-xxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
125XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
126XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
127XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
128XXX.XXX.XX.Xxxxx.xxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
129XXX.XXX.XXX.XXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
130XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
131XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
132XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx31/05/2021verifiedعالي
133XXX.XXX.XXX.XXxx.xxx-xxx-xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي
134XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx08/11/2022verifiedعالي
135XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx01/06/2021verifiedعالي
136XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx01/06/2021verifiedعالي
137XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx31/05/2021verifiedعالي
138XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx23/12/2020verifiedعالي

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22, CWE-23Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-94, CWE-1321Argument Injectionpredictiveعالي
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
9TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
10TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
12TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
13TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
16TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
17TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (318)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/general.cgipredictiveعالي
2File/admin/reminders/manage_reminder.phppredictiveعالي
3File/CCMAdmin/serverlist.asppredictiveعالي
4File/cgi/get_param.cgipredictiveعالي
5File/csms/admin/inquiries/view_details.phppredictiveعالي
6File/cstecgi.cgipredictiveمتوسط
7File/dashboard/updatelogo.phppredictiveعالي
8File/etc/openshift/server_priv.pempredictiveعالي
9File/files.md5predictiveمتوسط
10File/forum/away.phppredictiveعالي
11File/hrm/employeeview.phppredictiveعالي
12File/include/chart_generator.phppredictiveعالي
13File/index.phppredictiveمتوسط
14File/librarian/bookdetails.phppredictiveعالي
15File/members/view_member.phppredictiveعالي
16File/messageboard/view.phppredictiveعالي
17File/mhds/clinic/view_details.phppredictiveعالي
18File/mkshop/Men/profile.phppredictiveعالي
19File/Noxen-master/users.phppredictiveعالي
20File/one_church/userregister.phppredictiveعالي
21File/out.phppredictiveمتوسط
22File/owa/auth/logon.aspxpredictiveعالي
23File/rest/api/latest/projectvalidate/keypredictiveعالي
24File/SAP_Information_System/controllers/add_admin.phppredictiveعالي
25File/SASWebReportStudio/logonAndRender.dopredictiveعالي
26File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveعالي
27File/secure/admin/ViewInstrumentation.jspapredictiveعالي
28File/SVFE2/pages/feegroups/country_group.jsfpredictiveعالي
29File/textpattern/index.phppredictiveعالي
30File/uncpath/predictiveمتوسط
31File/upfile.cgipredictiveمتوسط
32File/v2/quantum/save-data-upload-big-filepredictiveعالي
33File/wordpress/wp-admin/admin.phppredictiveعالي
34File4.edu.phppredictiveمتوسط
35Fileaccount_footer.phppredictiveعالي
36Fileadclick.phppredictiveمتوسط
37Fileadd_edit_cat.asppredictiveعالي
38Fileadd_edit_user.asppredictiveعالي
39Filexxxxx.xxxxxxxxxx.xxxpredictiveعالي
40Filexxxxx.xxxxxxxxx.xxxpredictiveعالي
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveعالي
42Filexxxxx/xxxxxxxxxxx.xxxpredictiveعالي
43Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveعالي
44Filexxxxx/xxxxx.xxxpredictiveعالي
45Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveعالي
46Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
47Filexxxxxxxxxxx.xxxpredictiveعالي
48Filexxxxxxxxxxx.xxxpredictiveعالي
49Filexxxx_xxxx_xxxxxxxx.xxxpredictiveعالي
50Filexx_xxxxxxxxxx.xxxpredictiveعالي
51Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveعالي
52Filexxxxxxxxxxxxxx.xxxpredictiveعالي
53Filexxxxxxxx.xxxxxxx.xxxpredictiveعالي
54Filexxx/xxx.xxxpredictiveمتوسط
55Filexx_xxxxx_xxxxx.xxxpredictiveعالي
56Filexx_xxxx.xxxpredictiveمتوسط
57Filexxx_xxxxxxxxx.xxxpredictiveعالي
58Filex:\xxxxpredictiveواطئ
59Filexxxxxx/xxxxx/xxxxx.xxxpredictiveعالي
60Filexxxx_xxxxxxx.xxxpredictiveعالي
61Filexxxxxxxx.xxxpredictiveمتوسط
62Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveعالي
63Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveعالي
64Filexxxxxxxxxxx.xxxpredictiveعالي
65Filexxxxx.xxxxx.xxxpredictiveعالي
66Filexxxxx/xxxxx_xxxxxx.xxxpredictiveعالي
67Filexxxxxxxxxx_xxxxx.xxxpredictiveعالي
68Filexxxxx_xx_xxxxxxxxx.xxxpredictiveعالي
69Filexxxxx_xxxx.xxxpredictiveعالي
70Filexxxxx.xxxpredictiveمتوسط
71Filexxx.xxx?xxx=xxxxx_xxxxpredictiveعالي
72Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveعالي
73Filexxxxxxx.xxxpredictiveمتوسط
74Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveعالي
75Filexxxxxxxxxx.xxxpredictiveعالي
76Filexxxxxxxxxxxxxxxxxxx.xxpredictiveعالي
77Filexxxxxxxxx.xxxpredictiveعالي
78Filexxxxxxx.xxxpredictiveمتوسط
79Filexxxxxx.xxxpredictiveمتوسط
80Filexxxxxx.xxxpredictiveمتوسط
81Filexx.xpredictiveواطئ
82Filexxxxxxxx.xxxpredictiveمتوسط
83Filexxxxxxx/xxxxx/xxxxx.xpredictiveعالي
84Filexxxxx.xxxpredictiveمتوسط
85Filexxxxx.xxxpredictiveمتوسط
86Filexxxx.xxxpredictiveمتوسط
87Filexxx/xxxx/xxxx.xpredictiveعالي
88Filexxxxxxxx.xxxpredictiveمتوسط
89Filexxxxxxxx.xxxpredictiveمتوسط
90Filexxxxxxxxx.xxxpredictiveعالي
91Filexxxxxx.xxxxpredictiveمتوسط
92Filexxxx.xxxpredictiveمتوسط
93Filexxxx.xxxpredictiveمتوسط
94Filexxxxxxxxxx.xxxpredictiveعالي
95Filexxxxx_xxxxxx.xxxpredictiveعالي
96Filexxxxxxxxx.xxxpredictiveعالي
97Filexxx/xxxxxxxx.xxxpredictiveعالي
98Filexxx/xxxxxx.xxxpredictiveعالي
99Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveعالي
100Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
101Filexxxxxxx.xxxpredictiveمتوسط
102Filexxxxxxx/xxxx.xxxpredictiveعالي
103Filexxxxxxxx/xxxx.xxxpredictiveعالي
104Filexxxxx.xxxpredictiveمتوسط
105Filexxxx.xxxxpredictiveمتوسط
106Filexxxxx.xpredictiveواطئ
107Filexxxxxxxxxxxxx.xxxpredictiveعالي
108Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveعالي
109Filexxxx_xxxx.xxxpredictiveعالي
110Filexxx.xxxxpredictiveمتوسط
111Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveعالي
112Filexxxxxx.xxxpredictiveمتوسط
113Filexxxxx.xxxxpredictiveمتوسط
114Filexxxxx.xxxpredictiveمتوسط
115Filexxxxx.xxxxpredictiveمتوسط
116Filexxxxx_xxxxxxx.xxxpredictiveعالي
117Filexxx_xxxxxxxx.xxxpredictiveعالي
118Filexxx/xxxx_xxx.xxxpredictiveعالي
119Filexxxxxxx/xxx.xxxpredictiveعالي
120Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveعالي
121Filexxx/xxxxxpredictiveمتوسط
122Filexxx.xxxpredictiveواطئ
123Filexxx_xxxx.xxxpredictiveمتوسط
124Filexxxxxx_xx.xxxpredictiveعالي
125Filexxx/xxxxx.xxxxpredictiveعالي
126Filex-xxxx.xxxpredictiveمتوسط
127Filexxxx.xxxxxxxxx.xxxpredictiveعالي
128Filexxxxxxxxx.xxx.xxxpredictiveعالي
129Filexxxxxx.xxxpredictiveمتوسط
130Filexxxx.xxxpredictiveمتوسط
131Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveعالي
132Filexxxx.xxxpredictiveمتوسط
133Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveعالي
134Filexxxxx_xxxxxxx.xxxpredictiveعالي
135Filexxxxx.xxxpredictiveمتوسط
136Filexxxxx.xxxpredictiveمتوسط
137Filexxxxxxxx.xxxpredictiveمتوسط
138Filexxxxxxxxxx.xxxpredictiveعالي
139Filexxxxxxxx.xxxpredictiveمتوسط
140Filexxxxxxxx.xxxpredictiveمتوسط
141Filexxxxxxxx_xxxx.xxxpredictiveعالي
142Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveعالي
143Filexxxxxx.xxxpredictiveمتوسط
144Filexxxxxxxx.xpredictiveمتوسط
145Filexx_xxxx.xpredictiveمتوسط
146Filexxxx_xxxx_xxxxxx.xxxpredictiveعالي
147Filexxxxxx.xxxpredictiveمتوسط
148Filexxxxxx.xxxpredictiveمتوسط
149Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveعالي
150Filexxxxxx.xxxxpredictiveمتوسط
151Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveعالي
152Filexxxx.xxxpredictiveمتوسط
153Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveعالي
154Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveعالي
155Filexxxxxxxxxxx.xxxpredictiveعالي
156Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveعالي
157Filexxxxx_xxxxx.xxxpredictiveعالي
158Filexxxx-xxxxx.xxxpredictiveعالي
159Filexxxx-xxxxxxxx.xxxpredictiveعالي
160Filexxx.xpredictiveواطئ
161Filexxxxx.xxpredictiveمتوسط
162Filexxxxx.xxxpredictiveمتوسط
163Filexxxxxx.xxxpredictiveمتوسط
164Filexxxx.xxxpredictiveمتوسط
165Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
166Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveعالي
167Filexxxxxxxxx.xpredictiveمتوسط
168Filexxxxx.xxxxpredictiveمتوسط
169Filexxxxxxxxx.xxxxpredictiveعالي
170Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
171Filexxxxxxx.xxxpredictiveمتوسط
172Filexx-xxxxx/xxxxx.xxxpredictiveعالي
173Filexx.xxxpredictiveواطئ
174Filexxxxxxxxxxxx.xxxpredictiveعالي
175File~/xxxxx-xxxxx.xxxpredictiveعالي
176File~/xxxxxxxx-xxxxxxxx.xxxpredictiveعالي
177Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
178Libraryxxxxxx[xxxxxx_xxxxpredictiveعالي
179Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveعالي
180Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveعالي
181Libraryxxx/xxxxxx.xpredictiveمتوسط
182Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveعالي
183Argument$_xxxxxxpredictiveمتوسط
184Argumentxxxxpredictiveواطئ
185Argumentxxx_xxxxpredictiveمتوسط
186Argumentxx_xxpredictiveواطئ
187Argumentxxxxxxpredictiveواطئ
188Argumentxxpredictiveواطئ
189Argumentxxx_xxpredictiveواطئ
190Argumentxxpredictiveواطئ
191Argumentxxpredictiveواطئ
192Argumentxxxxxxxxpredictiveمتوسط
193Argumentxxxxxxxxpredictiveمتوسط
194Argumentxxxxxpredictiveواطئ
195Argumentxxxxpredictiveواطئ
196Argumentxxxx_xxx_xxxxpredictiveعالي
197Argumentxxxpredictiveواطئ
198Argumentxxxxxxxxxxpredictiveمتوسط
199Argumentxxxxxxxx_xxxxpredictiveعالي
200Argumentxxx_xxpredictiveواطئ
201Argumentxx_xxxxxxpredictiveمتوسط
202Argumentxxxxpredictiveواطئ
203Argumentxxxx_xxpredictiveواطئ
204Argumentxxxxxxxxxpredictiveمتوسط
205Argumentxxxxxxxxxxpredictiveمتوسط
206Argumentxxxxxx[xxxxxx_xxxx]predictiveعالي
207Argumentxxxx_xxpredictiveواطئ
208Argumentxxxxxx_xxxx_xxxxxxxxpredictiveعالي
209Argumentxxxxxxxxxxxxpredictiveمتوسط
210Argumentxxxpredictiveواطئ
211Argumentxxxxxxxxxxxxxxxxpredictiveعالي
212Argumentxxxxxxxxpredictiveمتوسط
213Argumentxxxxxpredictiveواطئ
214Argumentxxxxpredictiveواطئ
215Argumentxxxxxxxpredictiveواطئ
216Argumentxxxxxpredictiveواطئ
217Argumentxxxxxxxxxxxpredictiveمتوسط
218Argumentxxxxx_xxxx_xxxxpredictiveعالي
219Argumentxxxxxxx=xxxxxxxxpredictiveعالي
220Argumentxxxxpredictiveواطئ
221Argumentxxxxxxxpredictiveواطئ
222Argumentxx_xxpredictiveواطئ
223Argumentxxxxxxx_xxxxxxxpredictiveعالي
224Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveعالي
225Argumentxxxxxxxxpredictiveمتوسط
226Argumentxxxxpredictiveواطئ
227Argumentxxxxpredictiveواطئ
228Argumentxxpredictiveواطئ
229Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveعالي
230Argumentxxxxxxxxxpredictiveمتوسط
231Argumentxx_xxxxxpredictiveمتوسط
232Argumentxxxxxpredictiveواطئ
233Argumentxxxxx_xxxxpredictiveمتوسط
234Argumentxxxxpredictiveواطئ
235Argumentxxxxxxpredictiveواطئ
236Argumentxxxx_xxpredictiveواطئ
237Argumentxxxxpredictiveواطئ
238Argumentxxxxxxxx_xxxpredictiveمتوسط
239Argumentxxx_xxxpredictiveواطئ
240Argumentxxxxxxxpredictiveواطئ
241Argumentxxxpredictiveواطئ
242Argumentxxxxpredictiveواطئ
243Argumentxxx_xxxx_xxxxpredictiveعالي
244Argumentxxxxxxxxxxpredictiveمتوسط
245Argumentxxx_xxpredictiveواطئ
246Argumentxxxpredictiveواطئ
247Argumentxx_xxxxpredictiveواطئ
248Argumentxxx/xxxxxxxxxpredictiveعالي
249Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveعالي
250Argumentxxxxxpredictiveواطئ
251Argumentxxxxxxx_xxxxpredictiveمتوسط
252Argumentxxxxpredictiveواطئ
253Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveعالي
254Argumentxxxxxxx_xxpredictiveمتوسط
255Argumentxx_xxpredictiveواطئ
256Argumentxxxxxx xxxxxxpredictiveعالي
257Argumentxxxxpredictiveواطئ
258Argumentxxx_xxx[]predictiveمتوسط
259Argumentxxxxxxxxpredictiveمتوسط
260Argumentxxxxpredictiveواطئ
261Argumentxxxx_xx_xx_xxxpredictiveعالي
262Argumentxxxxxxxpredictiveواطئ
263Argumentxxxxxxxxxxxxxpredictiveعالي
264Argumentxxxxxxxxxpredictiveمتوسط
265Argumentxxxxx_xxxx_xxxxpredictiveعالي
266Argumentxxxxxpredictiveواطئ
267Argumentxxxxpredictiveواطئ
268Argumentxx_xxxxpredictiveواطئ
269Argumentxx_xxxxpredictiveواطئ
270Argumentxxxxxxpredictiveواطئ
271Argumentxxxxxpredictiveواطئ
272Argumentxxxxxxxxpredictiveمتوسط
273Argumentxxxxxxxxxxpredictiveمتوسط
274Argumentxxxxxpredictiveواطئ
275Argumentxxxxxxx_xxpredictiveمتوسط
276Argumentxxxxxxxxxxpredictiveمتوسط
277Argumentxxxxxxpredictiveواطئ
278Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveعالي
279Argumentxxxpredictiveواطئ
280Argumentxxxxxxpredictiveواطئ
281Argumentxxxpredictiveواطئ
282Argumentxxxxxx_xxxpredictiveمتوسط
283Argumentxxxx_xxxxpredictiveمتوسط
284Argumentxxxxxxxpredictiveواطئ
285Argumentxxxxxx_xxpredictiveمتوسط
286Argumentxxxxxxx_xxpredictiveمتوسط
287Argumentxxxxxxpredictiveواطئ
288Argumentxx_xxxxx_xxxx_xxxxpredictiveعالي
289Argumentxxpredictiveواطئ
290Argumentxxxxxxxxxpredictiveمتوسط
291Argumentxxxxxxxpredictiveواطئ
292Argumentxxxxxxxxxxpredictiveمتوسط
293Argumentx_xxpredictiveواطئ
294Argumentxxxxxxxxxx_xxpredictiveعالي
295Argumentxxxxpredictiveواطئ
296Argumentxxxx_xxpredictiveواطئ
297Argumentxxxpredictiveواطئ
298Argumentxxxpredictiveواطئ
299Argumentxxxx.xxxxxpredictiveمتوسط
300Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveعالي
301Argumentxxxxxxpredictiveواطئ
302Argumentxxxxxxxxpredictiveمتوسط
303Argumentxxxx_xxpredictiveواطئ
304Argumentxxxxxpredictiveواطئ
305Argumentx-xxxxxxxxx-xxxxxxpredictiveعالي
306Argumentxxxxx/xxxxxpredictiveمتوسط
307Argumentxx_xxxxpredictiveواطئ
308Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveعالي
309Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveعالي
310Input Value..predictiveواطئ
311Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveعالي
312Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveعالي
313Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveعالي
314Input Value\xxx../../../../xxx/xxxxxxpredictiveعالي
315Pattern() {predictiveواطئ
316Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveعالي
317Patternxxxx /xpredictiveواطئ
318Network Portxxx/xxxxpredictiveمتوسط

المصادر (13)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!