Redaman Análisis

IOB - Indicator of Behavior (449)

Cronología

Idioma

en348
zh44
ru26
pl16
fr6

País

us196
lv86
cn66
ru38
ag16

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Google Android26
Microsoft Windows14
Apple Mac OS X14
WordPress12
Apache HTTP Server10

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1OpenSSL bn_wexpand escalada de privilegios10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.030.01237CVE-2009-3245
2OpenSSH Authentication Username divulgación de información5.34.8$5k-$25k$0-$5kHighOfficial Fix0.000.10737CVE-2016-6210
3Siemens SIMATIC HMI United Comfort Panel autenticación débil7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00874CVE-2020-15787
4MikroTik RouterOS RADVD desbordamiento de búfer7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00000CVE-2023-32154
5FiberHome HG2201T downloadfile.cgi directory traversal7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.020.00775CVE-2019-17187
6Siemens LOGO 8 BM TCP Packet desbordamiento de búfer7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00168CVE-2022-36361
7Microsoft IIS IP/Domain Restriction escalada de privilegios6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.000.00817CVE-2014-4078
8Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
9nginx HTTP/2 denegación de servicio6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.09699CVE-2018-16843
10RoundCube Webmail rcube_plugin_api.php directory traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01163CVE-2020-12640
11Monsta FTP escalada de privilegios8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.01958CVE-2020-14057
12Checkbox Survey CheckboxWeb.dll escalada de privilegios7.37.0$0-$5kCalculadorNot DefinedOfficial Fix0.040.01480CVE-2021-27852
13RoundCube sql injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00594CVE-2021-44026
14Siemens SIMATIC S7-1500 denegación de servicio6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00124CVE-2019-19281
15VideoWhisper Live Streaming Integration plugin htmlchat.php cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00116CVE-2014-2297
16Microsoft Windows IIS desbordamiento de búfer7.97.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.070.00182CVE-2019-1365
17nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2020-12440
18Apple iOS/iPadOS IOMobileFrameBuffer desbordamiento de búfer7.87.2$25k-$100k$5k-$25kFunctionalOfficial Fix0.020.00263CVE-2022-22587
19Exim Expansion Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.05022CVE-2019-13917
20Apple watchOS Accessory Manager denegación de servicio7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00116CVE-2021-30837

IOC - Indicator of Compromise (78)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
135.216.85.217217.85.216.35.bc.googleusercontent.comRedaman2022-02-10verifiedMedio
235.216.185.203203.185.216.35.bc.googleusercontent.comRedaman2022-02-10verifiedMedio
354.151.91.200ec2-54-151-91-200.us-west-1.compute.amazonaws.comRedaman2022-02-10verifiedMedio
454.151.172.105ec2-54-151-172-105.ap-southeast-1.compute.amazonaws.comRedaman2022-02-10verifiedMedio
559.149.85.217059149085217.ctinets.comRedaman2022-02-10verifiedAlto
659.149.171.48059149171048.ctinets.comRedaman2022-02-10verifiedAlto
769.5.100.66dynamic-69-5-100-66.molalla.netRedaman2022-02-10verifiedAlto
869.5.172.104Redaman2022-02-10verifiedAlto
972.50.91.200adsl-72-50-91-200.prtc.netRedaman2022-02-10verifiedAlto
1072.50.185.234mca-e-72-50-185-234.resnet.wvu.eduRedaman2022-02-10verifiedAlto
1178.108.216.39mail.saity.infoRedaman2022-02-10verifiedAlto
1285.217.59.149adsl-85-217-59-149.kotinet.comRedaman2022-02-10verifiedAlto
1385.217.94.156Redaman2022-02-10verifiedAlto
1485.217.170.51Redaman2022-02-10verifiedAlto
1585.217.171.48Redaman2022-02-10verifiedAlto
1691.200.69.591-200-69-5.partnet.com.plRedaman2022-02-10verifiedAlto
17XX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
18XX.XXX.XXX.XXxx-xxxxxx.xxxxx.xxXxxxxxx2022-02-10verifiedAlto
19XX.XXX.XXX.XXXxxxxxx.xxXxxxxxx2022-02-10verifiedAlto
20XX.XXX.XXX.XXXxxxxxxxxxxxxxxxx.xxXxxxxxx2022-02-10verifiedAlto
21XX.XXX.XXX.XXXxxxx.xxxxxxxxxxxxxxx.xxxxXxxxxxx2022-02-10verifiedAlto
22XX.XXX.XXX.XXXxxxxxx2022-02-10verifiedAlto
23XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxXxxxxxx2022-02-10verifiedAlto
24XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxx.xxXxxxxxx2022-02-10verifiedAlto
25XX.XXX.XXX.XXXxxxxXxxxxxx2022-02-10verifiedAlto
26XX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
27XX.XXX.XXX.XXXxxxxxx2022-02-10verifiedAlto
28XX.XXX.XXX.XXxxxxxx.xxx.xxXxxxxxx2018-10-11verifiedAlto
29XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedAlto
30XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
31XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
32XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
33XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
34XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
35XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
36XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedAlto
37XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
38XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
39XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedAlto
40XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
41XXX.XX.XX.XXXxxxxxx2018-10-11verifiedAlto
42XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
43XXX.XX.XX.XXXxxxx-xx-xx-xxx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx2022-02-10verifiedAlto
44XXX.XX.XXX.XXxxxx-xx-xxx-xx.xxx.xxxx.xx.xxxxx.xx.xxXxxxxxx2022-02-10verifiedAlto
45XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedAlto
46XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
47XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxx.xx.xxXxxxxxx2022-02-10verifiedAlto
48XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxx.xx.xxXxxxxxx2022-02-10verifiedAlto
49XXX.XXX.XXX.XXXxxxxxxxx.xxx.xxxxxx.xxXxxxxxx2022-02-10verifiedAlto
50XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedAlto
51XXX.XX.XX.XXXxxxxxxx.xxx-xx-xx.xxxxx.xxx.xxXxxxxxx2022-02-10verifiedAlto
52XXX.XX.XXX.XXXxxxxxxx.xxx-xx-xxx.xxxxxx.xxx.xxXxxxxxx2022-02-10verifiedAlto
53XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
54XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
55XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
56XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
57XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
58XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
59XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
60XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx2022-02-10verifiedAlto
61XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedAlto
62XXX.XXX.XXX.XXxxxxxx.xxx-xx.xxxXxxxxxx2022-02-10verifiedAlto
63XXX.XXX.XXX.XXXxxxxxx2022-02-10verifiedAlto
64XXX.XXX.XXX.XXXxxxxxx.xxXxxxxxx2022-02-10verifiedAlto
65XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
66XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
67XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxXxxxxxx2022-02-10verifiedAlto
68XXX.XXX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
69XXX.XX.XXX.XXXxx.xxxxxxxxx.xxXxxxxxx2018-10-11verifiedAlto
70XXX.XXX.XX.XXXXxxxxxx2022-02-10verifiedAlto
71XXX.XXX.XXX.XXXxxxxxx2018-10-11verifiedAlto
72XXX.XXX.XXX.XXxxxxxxxxx.xxxXxxxxxx2022-02-10verifiedAlto
73XXX.XX.XX.XXXxxxxxx2022-02-10verifiedAlto
74XXX.XX.XXX.XXXXxxxxxx2022-02-10verifiedAlto
75XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedAlto
76XXX.XX.XXX.XXXxxxxxx2022-02-10verifiedAlto
77XXX.XX.XX.XXXXxxxxxx2022-02-10verifiedAlto
78XXX.XX.XXX.XXXxxxxxx2022-02-10verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (176)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/admin/edit.phppredictiveAlto
2File/api/index.phppredictiveAlto
3File/bin/goaheadpredictiveMedio
4File/cgi-bin-sdb/predictiveAlto
5File/debug/pprofpredictiveMedio
6File/inc/extensions.phppredictiveAlto
7File/MIME/INBOX-MM-1/predictiveAlto
8File/ServletAPI/accounts/loginpredictiveAlto
9File/sqfs/bin/sccdpredictiveAlto
10File/uncpath/predictiveMedio
11File/var/WEB-GUI/cgi-bin/downloadfile.cgipredictiveAlto
12File/wp-content/plugins/updraftplus/admin.phppredictiveAlto
13Fileadmin.phppredictiveMedio
14Fileadmin.php?action=file&ctrl=download&path=../../1.txtpredictiveAlto
15Fileadmin/google_search_console/class-gsc-table.phppredictiveAlto
16Fileajax.phppredictiveMedio
17Fileakocomments.phppredictiveAlto
18FileappGet.cgipredictiveMedio
19Fileauth.inc.phppredictiveMedio
20Filebgpd/bgp_aspath.cpredictiveAlto
21Filebigdecimal.cpredictiveMedio
22Filexxxxxxx.xxxpredictiveMedio
23Filexxxxxxxx.xxxpredictiveMedio
24Filexxx-xxx/xxxxpredictiveMedio
25Filexxxxx.xxxxxxxxx.xxxpredictiveAlto
26Filexxx.xxxpredictiveBajo
27Filexxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxxx.xxxxpredictiveAlto
28Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
29Filexxxxxx.xxxpredictiveMedio
30Filexxxx.xxxxxpredictiveMedio
31Filexxxxxxx.xxxpredictiveMedio
32Filexxxxx/xxx/xxxxx.xxxpredictiveAlto
33Filexxxxxx.xxxpredictiveMedio
34Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
35Filexxxxxxx.xxxxpredictiveMedio
36Filexxxxxx.xxxpredictiveMedio
37Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveAlto
38Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveAlto
39Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveAlto
40Filexxx.xpredictiveBajo
41Filexxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveAlto
42Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
43Filexxxxxxxxx.xxxpredictiveAlto
44Filexxxxx.xxxpredictiveMedio
45Filexxx.xxxpredictiveBajo
46Filexxxxxx/xxxxxx.xxxxpredictiveAlto
47Filexxxxxxxxxx.xxxxpredictiveAlto
48Filexxx/xxxxx/xxxxx_xxxx_xxxxxxxxx.xxxpredictiveAlto
49Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
50Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveAlto
51Filexxxxx.xxxpredictiveMedio
52Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveAlto
53FilexxxxxxxxpredictiveMedio
54Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
55Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
56Filexx/xxxxxxxx.xxxpredictiveAlto
57Filexxxx.xxxpredictiveMedio
58Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveAlto
59Filexx.xxxxxxxxxx.xxxxpredictiveAlto
60Filexxx/xxxx/xxxxxxxxx/xx_xxx_xxxx_xxxxx_xxxx.xpredictiveAlto
61Filexxx/xxx/xxx.xpredictiveAlto
62Filexxxxxx.xpredictiveMedio
63Filexxxxxxx/xxxxx.xxxpredictiveAlto
64Filexxxxxxxxxxxx.xxxpredictiveAlto
65Filexxx.xxxpredictiveBajo
66Filexxxx.xxxpredictiveMedio
67Filexxx-xxxx.xxxpredictiveMedio
68Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveAlto
69Filexxxxx.xxxpredictiveMedio
70Filexxxxx.xxxpredictiveMedio
71Filexxxx.xxxpredictiveMedio
72Filexxxxxxx_xxxx.xxxpredictiveAlto
73Filexxxxx_xxxxx.xxxpredictiveAlto
74Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
75Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
76Filexxxx_xxxx.xxxpredictiveAlto
77Filexxxxxx.xxxpredictiveMedio
78Filexxxxxxxx.xxxpredictiveMedio
79Filexxxxxxxxxx.xxxpredictiveAlto
80Filexxxxxxx/xxxxxxx.xxpredictiveAlto
81Filexxxxxxx_xxxxxx.xxxpredictiveAlto
82Filexxxxxx.xxxpredictiveMedio
83Filexxxx.xxxpredictiveMedio
84Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
85Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxxxx%\xx\xx.xxxpredictiveAlto
87Filexxxxxxxxxxxxx.xxxpredictiveAlto
88Filexxx-xxxxxxx.xpredictiveAlto
89Filexxx.xxxpredictiveBajo
90Filexxxxxxxxx.xxxpredictiveAlto
91Filexxxxxx.xxxpredictiveMedio
92Filexxxx.xxxxxxxxx.xxxpredictiveAlto
93Filexxxx/xxxx/xxxxx.xxxpredictiveAlto
94Filexxxxxxxxx.xxxpredictiveAlto
95Filexxxxxxxxxxxx.xxxpredictiveAlto
96Filexxxxxxx.xxxpredictiveMedio
97Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveAlto
98Filexx-xxxxx/xxxxxxxx/xxxxx.xxxpredictiveAlto
99Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
100Filexx-xxxxxxxxxxx.xxxpredictiveAlto
101Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveAlto
102Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveAlto
103Libraryxxxxxxxxxxx.xxxpredictiveAlto
104Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveAlto
105Libraryxxxx.xxxpredictiveMedio
106Libraryxxx/xxxxx_xxxxxx.xxxpredictiveAlto
107Libraryxxx/xxxxxxxx.xxpredictiveAlto
108Libraryxxx/xx/xxx.xxpredictiveAlto
109Libraryxxxx.xxxpredictiveMedio
110Libraryxxx/xxx/xxxx/predictiveAlto
111Argument$_xxxxxxx['xxxx']predictiveAlto
112Argument-xpredictiveBajo
113ArgumentxxxpredictiveBajo
114Argumentxxxxxx/xxxxxxxxpredictiveAlto
115Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveAlto
116Argumentxxxxx_xxxxxxxxpredictiveAlto
117ArgumentxxxxxxxpredictiveBajo
118ArgumentxxxxxxpredictiveBajo
119ArgumentxxxpredictiveBajo
120ArgumentxxxxxpredictiveBajo
121Argumentxxx_xxpredictiveBajo
122ArgumentxxxxxxxxxxxxxpredictiveAlto
123ArgumentxxxxxpredictiveBajo
124ArgumentxxxxxpredictiveBajo
125ArgumentxxxpredictiveBajo
126ArgumentxxxxpredictiveBajo
127ArgumentxxxxxxxxpredictiveMedio
128ArgumentxxxxxxxxpredictiveMedio
129ArgumentxxxxxxxxpredictiveMedio
130ArgumentxxxxpredictiveBajo
131ArgumentxxxxxxxxpredictiveMedio
132ArgumentxxpredictiveBajo
133Argumentxxxx_xxpredictiveBajo
134Argumentxxxxx[xxxxxx]predictiveAlto
135ArgumentxxxxpredictiveBajo
136Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
137Argumentxxxx_xxxxxxpredictiveMedio
138Argumentxxxxxxx/xxxxxx_xxpredictiveAlto
139Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
140ArgumentxxxxxpredictiveBajo
141ArgumentxxxxpredictiveBajo
142Argumentxxxx_xxxxpredictiveMedio
143ArgumentxxxxxxpredictiveBajo
144Argumentxxxxxx_xxxx/xxxxxx_xxxxxpredictiveAlto
145ArgumentxxxxpredictiveBajo
146ArgumentxxxxxxxxpredictiveMedio
147ArgumentxxxxxxxxpredictiveMedio
148ArgumentxxxxpredictiveBajo
149ArgumentxxxpredictiveBajo
150Argumentxxxx-xxxxxxxpredictiveMedio
151Argumentxxxxxxx_xxxxx_xxxxx_xxxxxxx=xxxxxpredictiveAlto
152Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
153ArgumentxxxpredictiveBajo
154ArgumentxxxxpredictiveBajo
155ArgumentxxxxxxxxpredictiveMedio
156ArgumentxxxxxpredictiveBajo
157ArgumentxxxxxxxpredictiveBajo
158ArgumentxxxxpredictiveBajo
159ArgumentxxxxpredictiveBajo
160ArgumentxxxxxxxxxxxpredictiveMedio
161ArgumentxxxpredictiveBajo
162ArgumentxxxxxxxxxpredictiveMedio
163ArgumentxxxxxxxxpredictiveMedio
164ArgumentxxxxxxxxpredictiveMedio
165Input Value..predictiveBajo
166Input Value/xxx/xxxxxxpredictiveMedio
167Input ValuexxxxxxpredictiveBajo
168Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
169Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveAlto
170Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
171Input Value[xxx][/xxx]predictiveMedio
172Network Portxxxx/xxxxxpredictiveMedio
173Network Portxxx/xxxpredictiveBajo
174Network Portxxx/xxxxpredictiveMedio
175Network Portxxx/xxxxxpredictiveMedio
176Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!