Equation Análisis

IOB - Indicator of Behavior (314)

Cronología

Idioma

en310
ru2
de2

País

ke212
pk98
kr2
de2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows20
Google Android14
Apple iOS6
Apple iPadOS6
Linux Kernel6

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Oracle ZFS Storage Appliance Kit Operating System Image desbordamiento de búfer9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010770.00CVE-2020-11656
2MikroTik Router FTP Daemon denegación de servicio6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002020.02CVE-2019-13074
3phpMyAdmin grab_globals.lib.php directory traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.023340.30CVE-2005-3299
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5Zoho ManageEngine Applications Manager jar escalada de privilegios6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.127040.03CVE-2020-14008
6Apple tvOS Wi-Fi desbordamiento de búfer9.69.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.005270.00CVE-2020-9918
7Oracle Siebel Engineering Installer / Deployment Siebel Approval Manager escalada de privilegios9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004040.00CVE-2019-16943
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.26CVE-2017-0055
9Microsoft FrontPage Server Extensions SmartHTML Content denegación de servicio7.56.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.402020.00CVE-2003-0824
10Host NetBIOS/SMB Share escalada de privilegios6.56.4$0-$5k$0-$5kHighWorkaround0.020210.04CVE-1999-0520
11Cisco IOS SNMP autenticación débil6.56.2$25k-$100k$0-$5kHighOfficial Fix0.026940.03CVE-2006-4950
12Apple macOS Kernel Coldtro desbordamiento de búfer7.87.6$5k-$25k$0-$5kHighOfficial Fix0.001490.00CVE-2022-32894
13Cisco AnyConnect Secure Mobility Client Start Before Logon escalada de privilegios7.87.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000900.02CVE-2017-3813
14Schneider Electric PowerLogic ION9000 desbordamiento de búfer8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004930.04CVE-2021-22714
15Google Android Performance Driver desbordamiento de búfer7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2021-0405
16Google Android Bluetooth avrc_pars_tg.cc avrc_pars_vendor_cmd desbordamiento de búfer8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001020.04CVE-2021-0316
17Linux Kernel KDGKBSENT/KDSKBSENT vt_do_kdgkb_ioctl condición de carrera9.99.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2020-25656
18Cisco IOS XE Aggregation Services escalada de privilegios7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-3513
19IBM InfoSphere Information Server Web UI Stored cross site scripting5.75.7$5k-$25k$0-$5kNot DefinedNot Defined0.000500.00CVE-2020-4702
20IBM InfoSphere Metadata Asset Manager escalada de privilegios6.06.0$5k-$25k$5k-$25kNot DefinedNot Defined0.000830.00CVE-2020-4632

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Gauss

IOC - Indicator of Compromise (264)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
141.222.35.7070.35.static.rdns.co.zaEquation2020-12-16verifiedAlto
261.0.0.46Equation2022-10-12verifiedAlto
361.0.0.71Equation2022-10-12verifiedAlto
461.1.64.45Equation2022-10-12verifiedAlto
561.1.128.17Equation2022-10-12verifiedAlto
661.1.128.71Equation2022-10-12verifiedAlto
762.56.174.152Equation2022-10-12verifiedAlto
862.76.114.22Equation2022-10-12verifiedAlto
962.116.144.147live.onsite-it.netEquation2022-10-12verifiedAlto
1062.116.144.150onsite.onsite-it.netEquation2022-10-12verifiedAlto
1162.116.144.190acronistest.kuhlma-cloud.deEquation2022-10-12verifiedAlto
1262.216.152.67Equation2020-12-16verifiedAlto
1364.76.82.52c647682-52.static.impsat.com.coEquation2020-12-16verifiedAlto
1466.128.32.67host-67-32-128-66.rev.itelsa.com.arEquation2022-10-12verifiedAlto
1566.128.32.68host-68-32-128-66.rev.itelsa.com.arEquation2022-10-12verifiedAlto
1680.77.4.3Equation2020-12-16verifiedAlto
1780.82.162.118Equation2022-10-12verifiedAlto
1880.191.2.2Equation2022-10-12verifiedAlto
1981.31.34.17581-31-34-175.static.masterinter.netEquation2020-12-16verifiedAlto
2081.31.36.174vl504.sl509s.r1-3.dc1.4d.prg.masterinter.netEquation2020-12-16verifiedAlto
2181.31.38.16381-31-38-163.static.masterinter.netEquation2020-12-16verifiedAlto
2281.31.38.16681-31-38-166.static.masterinter.netEquation2020-12-16verifiedAlto
2381.94.47.83Equation2022-10-12verifiedAlto
2482.192.68.37Equation2022-10-12verifiedAlto
2584.233.205.99Equation2020-12-16verifiedAlto
2685.112.1.83Equation2020-12-16verifiedAlto
2787.255.38.2Equation2020-12-16verifiedAlto
2888.147.128.28mail.san.ruEquation2022-10-12verifiedAlto
2989.18.177.389-18-177-3.reasonnet.comEquation2020-12-16verifiedAlto
30109.71.45.115smtp-out.wisdomgroup.ptEquationGauss2020-12-16verifiedAlto
31125.10.31.145125-10-31-145.rev.home.ne.jpEquation2022-10-12verifiedAlto
32129.187.244.204mailrelay2.rz.fh-muenchen.deEquation2022-10-12verifiedAlto
33129.194.41.4Equation2022-10-12verifiedAlto
34129.194.49.47Equation2022-10-12verifiedAlto
35129.194.97.8Equation2022-10-12verifiedAlto
36130.34.115.132ns2.chem.tohoku.ac.jpEquation2022-10-12verifiedAlto
37130.134.115.132Equation2022-10-12verifiedAlto
38130.237.234.3milko.stacken.kth.seEquation2022-10-12verifiedAlto
39130.237.234.17ns.stacken.kth.seEquation2022-10-12verifiedAlto
40130.237.234.51Equation2022-10-12verifiedAlto
41130.237.234.53ns53.stacken.kth.seEquation2022-10-12verifiedAlto
42130.237.234.151mount-kilimanjaro.stacken.kth.seEquation2022-10-12verifiedAlto
43131.188.3.200reserved.rrze.uni-erlangen.deEquation2022-10-12verifiedAlto
44132.248.10.2dns2.unam.mxEquation2022-10-12verifiedAlto
45132.248.204.1dns1.unam.mxEquation2022-10-12verifiedAlto
46132.248.253.1ve53.zc-dist.unam.mxEquation2022-10-12verifiedAlto
47133.3.5.2pfdsun.kuicr.kyoto-u.ac.jpEquation2022-10-12verifiedAlto
48133.3.5.20icrsun.kuicr.kyoto-u.ac.jpEquation2022-10-12verifiedAlto
49133.3.5.30Equation2022-10-12verifiedAlto
50133.3.5.33sms.uji.kyoto-u.ac.jpEquation2022-10-12verifiedAlto
51133.26.135.224Equation2022-10-12verifiedAlto
52133.31.106.46ci970000.ci.noda.sut.ac.jpEquation2022-10-12verifiedAlto
53133.41.145.11145-011.eduroam.hiroshima-u.ac.jpEquation2022-10-12verifiedAlto
54XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
55XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedAlto
56XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
57XXX.XXX.XX.XXxxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
58XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
59XXX.XX.XX.XXxxxxxxx2022-10-12verifiedAlto
60XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
61XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
62XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
63XXX.XX.XXX.XXXx-xxxxxxx.xxx-xxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
64XXX.XX.XXX.XXXXxxxxxxx2022-10-12verifiedAlto
65XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedAlto
66XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
67XXX.XXX.XXX.Xxxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
68XXX.XXX.XXX.XXxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
69XXX.XXX.XXX.XXxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
70XXX.XXX.XXX.XXxxxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
71XXX.XXX.XXX.XXxxxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
72XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
73XXX.XXX.X.XXxx.xxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
74XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
75XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
76XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedAlto
77XXX.XX.X.Xxxxxxx.xxx.xxxXxxxxxxx2022-10-12verifiedAlto
78XXX.XX.X.XXxxxxxxx.xxx.xxxXxxxxxxx2022-10-12verifiedAlto
79XXX.XX.X.XXxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
80XXX.XX.X.XXXXxxxxxxx2022-10-12verifiedAlto
81XXX.XXX.X.XXXxxxxxxxx-xxx-xxx-x-xxx.xxxxxx-xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
82XXX.XX.XX.XXxxxxxxx2020-12-16verifiedAlto
83XXX.XXX.XX.XXxxxxx.xxxx.xx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
84XXX.XXX.XX.XXxxxxxx.xxxx.xx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
85XXX.XX.X.Xxxxxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedAlto
86XXX.XX.X.Xxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedAlto
87XXX.XX.X.Xxxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedAlto
88XXX.XX.X.XXxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedAlto
89XXX.XX.X.XXxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
90XXX.XX.XX.XXxxxxx.xxx.xxx.xxxx.xxXxxxxxxx2022-10-12verifiedAlto
91XXX.XX.XX.XXXxxxxx.xxxx.xxXxxxxxxx2022-10-12verifiedAlto
92XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
93XXX.XXX.XXX.XXxxxxx.xxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
94XXX.XX.X.XXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
95XXX.XX.XXX.XXXXxxxxxxx2022-10-12verifiedAlto
96XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
97XXX.XX.XXX.Xxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
98XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
99XXX.XXX.X.XXxxxxxxx2022-10-12verifiedAlto
100XXX.XXX.X.XXxxxxxxx2022-10-12verifiedAlto
101XXX.XXX.XXX.XXxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
102XXX.XXX.XXX.XXXXxxxxxxxXxxxx2020-12-16verifiedAlto
103XXX.XXX.XXX.XXXXxxxxxxxXxxxx2020-12-16verifiedAlto
104XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxXxxxx2020-12-16verifiedAlto
105XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxx.xxxx.xxxxxxxxxxx.xxxXxxxxxxx2020-12-16verifiedAlto
106XXX.XXX.XX.XXXXxxxxxxx2020-12-16verifiedAlto
107XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
108XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
109XXX.XXX.XXX.Xxxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
110XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
111XXX.XXX.XXX.XXxxxxxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
112XXX.XXX.XXX.XXxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
113XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
114XXX.XXX.XX.Xxx.xxx.xxxxx.xxXxxxxxxx2022-10-12verifiedAlto
115XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
116XXX.XXX.XX.XXxxxxx.xxx.xxxxx.xxXxxxxxxx2022-10-12verifiedAlto
117XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
118XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
119XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
120XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
121XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
122XXX.X.XXX.XXxxxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
123XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
124XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
125XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
126XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
127XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
128XXX.XXX.XX.XXxxx.xxxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
129XXX.XXX.X.Xxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
130XXX.XX.X.XXxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
131XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedAlto
132XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
133XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
134XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
135XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
136XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
137XXX.XX.XX.XXxxxxxxx.xxxxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
138XXX.XX.XX.XXXxxx.xxxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
139XXX.XXX.XX.XXxxxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
140XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
141XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
142XXX.XXX.XXX.XXxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
143XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
144XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedAlto
145XXX.XX.XX.XXXxxxxxxx2020-12-16verifiedAlto
146XXX.XXX.X.XXxxx.xxxxxxxxxxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
147XXX.XXX.XXX.XXXXxxxxxxx2020-12-16verifiedAlto
148XXX.XXX.XXX.XXXXxxxxxxx2020-12-16verifiedAlto
149XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
150XXX.XXX.X.Xxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
151XXX.XXX.X.Xxxxxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedAlto
152XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedAlto
153XXX.XXX.XX.Xxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
154XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedAlto
155XXX.XX.XX.XXXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
156XXX.XX.XX.XXXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
157XXX.XX.XXX.Xxxxx-xxx.xx.xxx.x.xxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
158XXX.XX.XXX.XXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
159XXX.XXX.XXX.Xxxxxxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
160XXX.XXX.XXX.Xxxxxxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
161XXX.XX.XX.XXxxxxxxx2022-10-12verifiedAlto
162XXX.XX.XX.Xxx.xx.xx.xxXxxxxxxx2022-10-12verifiedAlto
163XXX.XX.XX.XXxxxxxxx2022-10-12verifiedAlto
164XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedAlto
165XXX.XX.XX.XXxxx-xx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
166XXX.XX.X.XXxxxx-xx.xxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
167XXX.XX.X.XXxxxx-xx.xxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
168XXX.XX.XX.XXxx-xx.xxxxxxxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
169XXX.XX.XX.XXXxxxxxxx2020-12-16verifiedAlto
170XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
171XXX.XXX.XXX.XXXxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
172XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
173XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedAlto
174XXX.XXX.XXX.XXxxx.xxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
175XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
176XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
177XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedAlto
178XXX.XXX.XXX.Xxxxxxx.xxx-xxxxxx.xxxx.xxxxx.xxXxxxxxxx2022-10-12verifiedAlto
179XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
180XXX.XX.XX.XXxxxxxxx2022-10-12verifiedAlto
181XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
182XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
183XXX.XXX.X.XXXXxxxxxxx2022-10-12verifiedAlto
184XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
185XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
186XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
187XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxxxx2020-12-16verifiedAlto
188XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxxxx2020-12-16verifiedAlto
189XXX.XXX.X.XXxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
190XXX.XXX.X.XXXxxxxxxx2022-10-12verifiedAlto
191XXX.XXX.X.XXXxxxxxxx2022-10-12verifiedAlto
192XXX.XXX.X.XXxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
193XXX.XXX.X.XXxxxxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
194XXX.XXX.X.XXXXxxxxxxx2022-10-12verifiedAlto
195XXX.XXX.X.XXXxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
196XXX.XXX.X.XXXxxxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
197XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
198XXX.XXX.XXX.Xxxx.xxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
199XXX.XXX.XXX.Xxxxx.xxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
200XXX.XXX.XXX.XXxxxx.xxxxxx.xxxXxxxxxxx2022-10-12verifiedAlto
201XXX.XXX.XXX.XXxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
202XXX.XXX.XXX.Xxxxx.xxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
203XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
204XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
205XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
206XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
207XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
208XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
209XXX.XXX.XXX.Xxxxxxx.xxxx.xxxXxxxxxxx2022-10-12verifiedAlto
210XXX.XXX.XX.XXxx.xxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
211XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
212XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
213XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
214XXX.XXX.XX.Xxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
215XXX.XXX.XX.XXxxxxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
216XXX.XXX.XX.XXxxxxxxxxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
217XXX.XX.XX.XXxxxxxxx2022-10-12verifiedAlto
218XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedAlto
219XXX.XX.XX.XXXXxxxxxxx2020-12-16verifiedAlto
220XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
221XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
222XXX.XXX.XXX.XXxxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
223XXX.XXX.XXX.XXxx.xxx.xxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
224XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
225XXX.XXX.XXX.XXxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
226XXX.XXX.XXX.XXxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
227XXX.XXX.XXX.XXxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
228XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
229XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
230XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
231XXX.XXX.XX.Xxxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
232XXX.XXX.XX.Xxxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
233XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
234XXX.XXX.X.XXXxxxxxxx2022-10-12verifiedAlto
235XXX.XXX.XX.XXxxxxxx.xxx-xxx.xxXxxxxxxx2022-10-12verifiedAlto
236XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
237XXX.XXX.XXX.XXxxxxxx.x-xx.xxXxxxxxxx2022-10-12verifiedAlto
238XXX.XXX.X.XXxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
239XXX.XX.XXX.XXXxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
240XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedAlto
241XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
242XXX.XXX.XX.XXXxxx.xxxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
243XXX.XXX.XX.XXXxxxx.xxxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
244XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedAlto
245XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
246XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedAlto
247XXX.XX.XX.XXXxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedAlto
248XXX.XX.XX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxx2020-12-16verifiedAlto
249XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
250XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedAlto
251XXX.XXX.X.XXxx-xxx-xxx-x-xx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
252XXX.XXX.X.XXxx-xxx-xxx-x-xx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
253XXX.XX.XX.XXxxxxxxx-xx.xx.xxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedAlto
254XXX.XX.XX.XXxxxxxxxxx-xxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedAlto
255XXX.XX.XX.XXxxxxxxxxx-xxxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedAlto
256XXX.XX.XX.XXxxxxxxxxx-xxxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedAlto
257XXX.XX.XX.XXxxxxxxxxx-xxxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedAlto
258XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedAlto
259XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedAlto
260XXX.XXX.XXX.XXxxxx.xxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedAlto
261XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedAlto
262XXX.X.XXX.XXXxxxxxxx2022-10-12verifiedAlto
263XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedAlto
264XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedAlto

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (76)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.htaccesspredictiveMedio
2File/.envpredictiveBajo
3File/auxpredictiveBajo
4File/cgi-bin/kerbynetpredictiveAlto
5File/cgi-bin/system_mgr.cgipredictiveAlto
6File/cgi-bin/upload_vpntarpredictiveAlto
7File/edit-db.phppredictiveMedio
8File/EXCU_SHELLpredictiveMedio
9File/goform/WifiGuestSetpredictiveAlto
10File/xxxxx/xxxxxxxxxxxxxpredictiveAlto
11File/xxxxxxxx/xxxxxxx.xxx.xxxpredictiveAlto
12File/xxxxxxx/xxxxx.xxxpredictiveAlto
13File/xxxxxxx/predictiveMedio
14Filexxxx_xxxxxx_xxxx_xxxxxxx.xxpredictiveAlto
15Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxx_xxxpredictiveAlto
16Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxpredictiveAlto
17Filexxxxxxxxxxxxx.xxxpredictiveAlto
18Filexxxx_xxxx_xx.xxpredictiveAlto
19Filexxxxxxx.xxpredictiveMedio
20Filexxxxxx.xpredictiveMedio
21Filexxxxx_xxxxxxxxx.xxxpredictiveAlto
22Filexxxxxx/xxx.xpredictiveMedio
23Filexxxxxxxxxxxxxxxxxxxxxxx.xpredictiveAlto
24Filexxxxx.xxxpredictiveMedio
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
26Filexxxxxxx.xxxpredictiveMedio
27Filexxxxxxx/xxxxx/xxxxx.xpredictiveAlto
28Filexxxxxxx/xxxx/xxxxxx/xx.xpredictiveAlto
29Filexxxxxxxx/xxpredictiveMedio
30Filexxxxxx.xxxpredictiveMedio
31Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
32Filexxxxxxxx/xxxx/xxxx.xxpredictiveAlto
33Filexxxxx/predictiveBajo
34Filexx/xxxx.xxxpredictiveMedio
35Filexxxxxxx.xxxx_xxxpredictiveAlto
36Filexxxx-xxx/xxxxxxxx.xxxpredictiveAlto
37Filexxxxxx.xxpredictiveMedio
38Filexxx_xx.xxpredictiveMedio
39Filexxx.xxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
40Filexxxxx_xxxxxpredictiveMedio
41Filexxxxxxx.xpredictiveMedio
42Filexxxxxx.xxxpredictiveMedio
43Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
44Filexx-xxxxx.xxxpredictiveMedio
45Library/xxx/xxx/xxx/xxx_xxxxxxxxxx/xxx_xxxx.xxxpredictiveAlto
46Libraryxxxxxx.xxxpredictiveMedio
47Libraryxxx.xxxpredictiveBajo
48Libraryxxx/xxxxx/xxxx.xpredictiveAlto
49LibraryxxxxpredictiveBajo
50ArgumentxxpredictiveBajo
51Argumentxxx[]predictiveBajo
52ArgumentxxxxxxxxxpredictiveMedio
53ArgumentxxxxxxxxxpredictiveMedio
54ArgumentxxxxxxpredictiveBajo
55ArgumentxxxxpredictiveBajo
56ArgumentxxxxpredictiveBajo
57ArgumentxxxxxxxxxxpredictiveMedio
58ArgumentxxxxxxxpredictiveBajo
59ArgumentxxxxxxxxpredictiveMedio
60ArgumentxxxxxxxxpredictiveMedio
61ArgumentxxxxxxxxxxpredictiveMedio
62ArgumentxxxpredictiveBajo
63ArgumentxxxxxxxxxxxxxxxxxxpredictiveAlto
64ArgumentxxxxxxxxpredictiveMedio
65Argumentxxxxxxxx/xxxxpredictiveAlto
66Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
67Input Value%xxpredictiveBajo
68Input ValuexxxxxxxpredictiveBajo
69Input ValuexxxxxxpredictiveBajo
70Input Value\xpredictiveBajo
71Patternxxxxx.xxxpredictiveMedio
72Network PortxxxxxpredictiveBajo
73Network Portxxxxx xxx-xxx, xxxpredictiveAlto
74Network Portxxx/xxxxpredictiveMedio
75Network Portxxx/xxxxxpredictiveMedio
76Network PortxxxpredictiveBajo

Referencias (4)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!