Shuckworm Análisis

IOB - Indicator of Behavior (230)

Cronología

Idioma

en160
zh58
fr6
ar2
de2

País

cn108
us68
ru4
ce2

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows6
Computrols CBAS6
Sophos Firewall4
Kayako SupportSuite4
Linksys WRT54GL4

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN desbordamiento de búfer8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3ALPACA autenticación débil5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.23CVE-2021-3618
4WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
6Linksys WRT54GL Web Management Interface SysInfo1.htm divulgación de información4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.09CVE-2024-1406
7Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
8WordPress directory traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.08CVE-2023-2745
9Essential Addons for Elementor Plugin escalada de privilegios8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
10Proxmox Virtual Environment/Mail Gateway HTTP Request escalada de privilegios8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.03CVE-2022-35508
11Sophos Firewall User Portal/Webadmin autenticación débil8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
12CutePHP CuteNews escalada de privilegios7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
13WordPress Object escalada de privilegios5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
14Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070840.05CVE-2022-26923
15QNAP QTS Media Library escalada de privilegios8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
16Simple and Beautiful Shopping Cart System uploadera.php escalada de privilegios7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.00CVE-2023-1558
17RealNetworks RealServer Port 7070 Service denegación de servicio7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.04CVE-2000-0272
18Microsoft Windows Themes divulgación de información5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001280.04CVE-2024-21320
19Royal Elementor Addons and Templates Plugin escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.967230.03CVE-2023-5360
20Hikvision Intercom Broadcasting System ping.php escalada de privilegios7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.08CVE-2023-6895

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (217)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.63.157.115-63-157-11.cloudvps.regruhosting.ruShuckworm2022-04-25verifiedAlto
25.199.161.29ShuckwormUkraine2023-06-16verifiedAlto
35.252.178.1155-252-178-115.mivocloud.comShuckworm2022-04-25verifiedAlto
45.252.178.120no-rdns.mivocloud.comShuckworm2022-04-25verifiedAlto
55.252.178.1455-252-178-145.mivocloud.comShuckworm2022-04-25verifiedAlto
624.199.84.132db-mongodb-nyc1-91523-8f6b55f3.mongo.ondigitalocean.comShuckwormUkraine2023-06-16verifiedAlto
724.199.107.218ShuckwormUkraine2023-06-16verifiedAlto
831.31.203.6131-31-203-61.cloudvps.regruhosting.ruShuckworm2022-04-25verifiedAlto
931.129.22.464SER-1680255122.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
1031.129.22.48pt-isaam.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
1131.129.22.50pts-15.vip-svr.comShuckwormUkraine2023-06-16verifiedAlto
1237.140.197.16537-140-197-165.cloudvps.regruhosting.ruShuckworm2022-04-25verifiedAlto
1337.140.197.25137-140-197-251.cloudvps.regruhosting.ruShuckworm2022-04-25verifiedAlto
1445.32.41.11545.32.41.115.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
1545.32.62.10045.32.62.100.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
1645.32.88.9045.32.88.90.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
1745.32.94.5845.32.94.58.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
1845.32.101.645.32.101.6.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
1945.32.117.6245.32.117.62.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
2045.32.158.9645.32.158.96.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
2145.32.184.14045.32.184.140.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
2245.76.141.16645.76.141.166.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
2345.76.169.6245.76.169.62.vultrusercontent.comShuckworm2022-04-25verifiedAlto
2445.76.202.10245.76.202.102.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
2545.77.115.6745.77.115.67.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
2645.82.13.22local.hostShuckwormUkraine2023-06-16verifiedAlto
2745.82.13.234SER-1676030694_1.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
2845.82.13.84noback.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
2945.95.232.29Win10-112.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
3045.95.232.33switz.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
3145.95.232.511-1_4.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
3245.95.232.74new_2.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
3345.95.232.924SER-1681567184.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
3445.95.233.804SER-1683019177.ip-ptr.techShuckwormUkraine2023-06-16verifiedAlto
3546.101.127.147ShuckwormUkraine2023-06-16verifiedAlto
3664.226.84.229webmeppel.comShuckwormUkraine2023-06-16verifiedAlto
3764.227.64.163ShuckwormUkraine2023-06-16verifiedAlto
3864.227.72.210ShuckwormUkraine2023-06-16verifiedAlto
3966.42.104.15866.42.104.158.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
4066.42.126.12166.42.126.121.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
4168.183.200.0htb-kuvpw3yoen.htb-cloud.comShuckwormUkraine2023-06-16verifiedAlto
4270.34.217.070.34.217.0.vultrusercontent.comShuckworm2022-04-25verifiedAlto
4378.141.238.13678.141.238.136.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
4478.141.239.2478.141.239.24.vultrusercontent.comShuckwormUkraine2023-06-16verifiedAlto
45XX.XXX.XXX.Xxx-xxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
46XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
47XX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
48XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
49XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
50XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
51XX.XX.XXX.XXXxxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
52XX.XX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
53XX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
54XX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
55XX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
56XX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
57XX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
58XX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
59XX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
60XX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
61XX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
62XX.XXX.XXX.XXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
63XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
64XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
65XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
66XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
67XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
68XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
69XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
70XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
71XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
72XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
73XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
74XX.XXX.XX.XXxxx-x.xxx-xxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
75XX.XXX.XX.XXxxxxx_xxxxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
76XX.XXX.XX.XXxxxxxxxxxxxxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
77XX.XXX.XX.XXxxxx-xxxxxxxxxx_x.xx-xxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
78XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
79XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
80XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
81XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
82XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
83XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
84XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
85XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
86XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
87XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
88XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
89XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
90XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
91XXX.XXX.X.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
92XXX.XXX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
93XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
94XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
95XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
96XXX.XX.XXX.XXxxxx.xxxxx.xxxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
97XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
98XXX.XX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
99XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
100XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
101XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
102XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
103XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
104XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
105XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
106XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
107XXX.XX.XXX.XXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
108XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
109XXX.XXX.XX.XXXxxxxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
110XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
111XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
112XXX.XXX.XXX.XXXxxxxxxx-xxxxxx-xxxxxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
113XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
115XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
116XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
117XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
118XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
119XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
120XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
121XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
122XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
123XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
124XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
125XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
126XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
127XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
128XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
129XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
130XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
131XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
132XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
133XXX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
134XXX.XX.XXX.XXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
135XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
136XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxx.xxxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
137XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
138XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
139XXX.XX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
140XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
141XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
142XXX.XX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
143XXX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
144XXX.XX.XXX.XXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
145XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
146XXX.XX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
147XXX.XXX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
148XXX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
149XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
150XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
151XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
152XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
153XXX.XX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
154XXX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
155XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
156XXX.XXX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
157XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
158XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
159XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
160XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
161XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
162XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
163XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
164XXX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
165XXX.XX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
166XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
167XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
168XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
169XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
170XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
171XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
172XXX.XXX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
173XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
174XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
175XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
176XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
177XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
178XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
179XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xx-xxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
180XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx-xxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
181XXX.XXX.XX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
182XXX.XXX.XX.XXXXxxxxxxxx2022-04-25verifiedAlto
183XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx-xxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
184XXX.XXX.X.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
185XXX.XXX.X.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
186XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
187XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
188XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
189XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
190XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
191XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
192XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
193XXX.XX.XX.XXXxxxxxx-xx.xxxxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
194XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
195XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
196XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
197XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx2022-04-25verifiedAlto
198XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
199XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
200XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxx2022-04-25verifiedAlto
201XXX.XXX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
202XXX.XXX.XX.XXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
203XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
204XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
205XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
206XXX.XX.XX.XXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
207XXX.XXX.X.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
208XXX.XXX.XX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
209XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
210XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
211XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
212XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
213XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
214XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
215XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
216XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto
217XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx2023-06-16verifiedAlto

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (90)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File/action/import_cert_file/predictiveAlto
2File/admin/scripts/pi-hole/phpqueryads.phppredictiveAlto
3File/api/RecordingList/DownloadRecord?file=predictiveAlto
4File/api/user/password/sent-reset-emailpredictiveAlto
5File/api/v1/terminal/sessions/?limit=1predictiveAlto
6File/apply.cgipredictiveMedio
7File/debug/pprofpredictiveMedio
8File/file/upload/1predictiveAlto
9File/php/ping.phppredictiveAlto
10File/rapi/read_urlpredictiveAlto
11File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveAlto
12File/xxxxxxxx.xxxpredictiveAlto
13File/xxxxxxx_xxxx.xxxpredictiveAlto
14File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveAlto
15File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveAlto
16Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveAlto
17Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveAlto
18Filexxxxxxx/xxxx.xxxpredictiveAlto
19Filexxxxxxxx_xxxxxxx.xxxpredictiveAlto
20Filexxxxxx/xxx.xpredictiveMedio
21Filexxxxxxxxx.xxx.xxxpredictiveAlto
22Filexxxxx/xxxxx.xxxpredictiveAlto
23Filexxxx_xxxxx.xxxpredictiveAlto
24Filexxxxx.xxxpredictiveMedio
25Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveAlto
26Filexx/xx-xx.xpredictiveMedio
27Filexxx/xxxx_xxxx.xpredictiveAlto
28Filexxxxxx/xxxxxxxxxxxpredictiveAlto
29Filexxxx_xxxxxx.xpredictiveAlto
30Filexxxx/xxxxxxx.xpredictiveAlto
31Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveAlto
32Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveAlto
33Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveAlto
34Filexxxxxxxxxx.xxxpredictiveAlto
35Filexxxxx.xxxpredictiveMedio
36Filexxxx-xxxxxxxx.xxxx.xxxpredictiveAlto
37Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
38Filexxx/xxx.xxxpredictiveMedio
39Filexxxx.xxxxxx.xxpredictiveAlto
40Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
41Filexxxxxx.xpredictiveMedio
42Filexxxx.xxxpredictiveMedio
43Filexxxxx.xxxpredictiveMedio
44Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveAlto
45Filexxxxxxxx.xxxpredictiveMedio
46Filexxxx.xxxpredictiveMedio
47Filexxxxx/xxxxx.xxxpredictiveAlto
48Filexxxxxxxx.xxxpredictiveMedio
49Filexxxxxxxxx.xxxpredictiveAlto
50Filexxxxxxxxx.xxxpredictiveAlto
51FilexxxxxxxxxxpredictiveMedio
52Filexxxxxxx/xxxxx.xxxpredictiveAlto
53ArgumentxxxxxxpredictiveBajo
54Argumentxxxxxxx_xxxxpredictiveMedio
55Argumentxxxxxx_xxxxpredictiveMedio
56ArgumentxxxpredictiveBajo
57ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
58ArgumentxxxxxpredictiveBajo
59Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveAlto
60Argumentxxxxxx_xxpredictiveMedio
61ArgumentxxxxxxxxpredictiveMedio
62ArgumentxxxxxxpredictiveBajo
63ArgumentxxxxpredictiveBajo
64ArgumentxxxxpredictiveBajo
65ArgumentxxpredictiveBajo
66ArgumentxxxxxxpredictiveBajo
67Argumentxxxxxxxx[xx]predictiveMedio
68ArgumentxxxxxxxpredictiveBajo
69Argumentxxx_xxxxpredictiveMedio
70ArgumentxxxxxxxxpredictiveMedio
71Argumentxxxxxxx/xxxxxpredictiveAlto
72Argumentxxxxxx_xxxpredictiveMedio
73Argumentxxxx_xxpredictiveBajo
74Argumentxxxxxxxx_xxxxxxxxpredictiveAlto
75ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
76Argumentxxxx_xxpredictiveBajo
77ArgumentxxxxxxxxxpredictiveMedio
78ArgumentxxxpredictiveBajo
79ArgumentxxxxpredictiveBajo
80ArgumentxxxxxxxxpredictiveMedio
81Argumentxxxx/xx/xxxx/xxxpredictiveAlto
82Input Value.%xx.../.%xx.../predictiveAlto
83Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveAlto
84Input Valuexxxxxxx -xxxpredictiveMedio
85Input ValuexxxxxxxxxxpredictiveMedio
86Network PortxxxxpredictiveBajo
87Network PortxxxxpredictiveBajo
88Network Portxxxx xxxxpredictiveMedio
89Network Portxxx/xxxpredictiveBajo
90Network Portxxx/xxxxpredictiveMedio

Referencias (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!