Azerbaijan Unknown Analyse

IOB - Indicator of Behavior (177)

Chronologie

Langue

en170
ja4
es2
ru2

De campagne

us116
tr24
gb12
co6
id6

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows8
Linux Kernel4
Apache HTTP Server4
Dropbear SSH2
Apple iOS2

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1hughsk flat index.js unflatten Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005180.18CVE-2020-36632
2ffmpeg QuickTime Graphics Video Encoder smcenc.c smc_encode_stream divulgation de l'information5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001420.04CVE-2022-3965
3ffmpeg QuickTime RPZA Video Encoder rpzaenc.c divulgation de l'information4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001420.09CVE-2022-3964
4NVIDIA GPU Display Driver User Mode Layer elévation de privilèges8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-34669
5Splunk Enterprise Command-Line Interface authentification faible6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.02CVE-2022-32156
6Topaz OFD Protection Module Warsaw core.exe elévation de privilèges6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.09CVE-2023-5012
7HPE integrated Lights Out elévation de privilèges6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.012970.02CVE-2018-7078
8y18n elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.376580.00CVE-2020-7774
9LF-Edge EVE OS Service Port 8877 VTPM.md handleRequest dénie de service9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.000500.02CVE-2023-43632
10Bug Finder Wedding Wonders Ticket create cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.00CVE-2023-3832
11Microsoft Office Outlook Remote Code Execution8.17.4$5k-$25k$0-$5kUnprovenOfficial Fix0.001130.03CVE-2023-36895
12Gemalto ACC hasplms buffer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.154650.06CVE-2017-11496
13Microsoft Visual Studio OpenSSL buffer overflow7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.086380.00CVE-2021-3711
14Microsoft Office App Remote Code Execution8.37.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.026400.04CVE-2021-43905
15Encode httpx elévation de privilèges5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2021-41945
16Express-FileUpload Name elévation de privilèges4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.04CVE-2022-27261
17Flask-Caching Extension Pickle cross site scripting5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.008000.04CVE-2021-33026
18D-Link DCS-2530L/DCS-2670L getuser Password divulgation de l'information6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.825260.04CVE-2020-25078
19Angular Comment cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.18CVE-2021-4231
20AngularJS merge elévation de privilèges7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.04CVE-2019-10768

IOC - Indicator of Compromise (215)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
15.10.240.0Azerbaijan Unknown09/11/2022verifiedÉlevé
25.10.244.0Azerbaijan Unknown19/04/2023verifiedÉlevé
35.44.32.0Azerbaijan Unknown09/11/2022verifiedÉlevé
45.62.60.16r-16-60-62-5.consumer-pool.prcdn.netAzerbaijan Unknown09/11/2022verifiedÉlevé
55.62.62.16r-16-62-62-5.consumer-pool.prcdn.netAzerbaijan Unknown09/11/2022verifiedÉlevé
65.133.224.0Azerbaijan Unknown09/11/2022verifiedÉlevé
75.134.48.0Azerbaijan Unknown09/11/2022verifiedÉlevé
85.178.0.05-178-0-0.telecomgroupdesign.comAzerbaijan Unknown09/11/2022verifiedÉlevé
95.178.8.0Azerbaijan Unknown19/04/2023verifiedÉlevé
105.182.184.0Azerbaijan Unknown09/11/2022verifiedÉlevé
115.191.0.0Azerbaijan Unknown09/11/2022verifiedÉlevé
125.197.0.0Azerbaijan Unknown09/11/2022verifiedÉlevé
135.250.192.0Azerbaijan Unknown09/11/2022verifiedÉlevé
145.252.48.0Azerbaijan Unknown09/11/2022verifiedÉlevé
1531.170.224.0Azerbaijan Unknown09/11/2022verifiedÉlevé
1631.171.0.0Azerbaijan Unknown09/11/2022verifiedÉlevé
1731.222.225.0Azerbaijan Unknown06/02/2023verifiedÉlevé
1837.18.58.0Azerbaijan Unknown06/02/2023verifiedÉlevé
1937.26.0.0Azerbaijan Unknown09/11/2022verifiedÉlevé
2037.32.64.0Azerbaijan Unknown09/11/2022verifiedÉlevé
2137.61.0.0Azerbaijan Unknown09/11/2022verifiedÉlevé
2237.72.128.0Azerbaijan Unknown09/11/2022verifiedÉlevé
2337.114.128.0Azerbaijan Unknown09/11/2022verifiedÉlevé
2437.128.200.0Azerbaijan Unknown09/11/2022verifiedÉlevé
2538.10.80.0Azerbaijan Unknown06/02/2023verifiedÉlevé
2638.44.24.0Azerbaijan Unknown19/04/2023verifiedÉlevé
2738.242.197.156vmi1181849.contaboserver.netAzerbaijan Unknown13/03/2023verifiedÉlevé
2845.12.70.16hops-cases.get-eye.comAzerbaijan Unknown09/11/2022verifiedÉlevé
2945.12.71.16Azerbaijan Unknown09/11/2022verifiedÉlevé
3045.15.43.0Azerbaijan Unknown06/02/2023verifiedÉlevé
3145.59.135.0Azerbaijan Unknown09/11/2022verifiedÉlevé
3245.136.164.0Azerbaijan Unknown09/11/2022verifiedÉlevé
3345.145.163.0Azerbaijan Unknown09/11/2022verifiedÉlevé
3445.154.204.0Azerbaijan Unknown06/02/2023verifiedÉlevé
3545.156.112.0Azerbaijan Unknown06/02/2023verifiedÉlevé
3645.159.210.0Azerbaijan Unknown06/02/2023verifiedÉlevé
3746.18.64.0Azerbaijan Unknown09/11/2022verifiedÉlevé
3846.22.224.0Azerbaijan Unknown09/11/2022verifiedÉlevé
3946.23.96.0Azerbaijan Unknown09/11/2022verifiedÉlevé
4046.32.160.0Azerbaijan Unknown09/11/2022verifiedÉlevé
4146.32.176.0Azerbaijan Unknown19/04/2023verifiedÉlevé
4246.32.188.0Azerbaijan Unknown19/04/2023verifiedÉlevé
4346.228.176.0Azerbaijan Unknown09/11/2022verifiedÉlevé
44XX.XX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
45XX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
46XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
47XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
48XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
49XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
50XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
51XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
52XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
53XX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
54XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
55XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
56XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
57XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
58XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
59XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
60XX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
61XX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
62XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
63XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
64XX.XXX.XX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
65XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
66XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
67XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
68XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
69XX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
70XX.XX.X.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
71XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
72XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
73XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
74XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
75XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
76XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
77XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
78XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
79XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
80XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
81XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
82XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
83XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
84XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
85XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
86XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
87XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
88XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
89XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
90XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
91XX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
92XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
93XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
94XX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
95XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
96XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
97XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
98XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
99XX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
100XX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
101XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
102XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
103XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
104XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
105XXX.XXX.X.Xxxxx-x-x-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
106XXX.XXX.XXX.Xxxx.xxxxxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
107XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
108XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
109XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
110XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
111XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
112XXX.X.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
113XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
114XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
115XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
116XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
117XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
118XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
119XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
120XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
121XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
122XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
123XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
124XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
125XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
126XXX.XX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
127XXX.XX.XX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
128XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
129XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
130XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
131XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
132XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
133XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
134XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
135XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
136XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
137XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
138XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
139XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
140XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
141XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
142XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
143XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
144XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
145XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
146XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
147XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
148XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
149XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
150XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
151XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
152XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
153XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
154XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
155XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
156XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
157XXX.XX.XXX.XXxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
158XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
159XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
160XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
161XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
162XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
163XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
164XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
165XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
166XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
167XXX.XXX.XXX.Xxxxx-x-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
168XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
169XXX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
170XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
171XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
172XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
173XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
174XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
175XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
176XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
177XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
178XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
179XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
180XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
181XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
182XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
183XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
184XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
185XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
186XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
187XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
188XXX.XX.XXX.Xxxxx.xxx.xxxXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
189XXX.X.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
190XXX.X.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
191XXX.X.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
192XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
193XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
194XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
195XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
196XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
197XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
198XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
199XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
200XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
201XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
202XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
203XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
204XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedÉlevé
205XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
206XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx19/04/2023verifiedÉlevé
207XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
208XXX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
209XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
210XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
211XXX.XXX.XXX.Xxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
212XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
213XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
214XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé
215XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedÉlevé

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveÉlevé
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
4T1059CWE-94, CWE-1321Argument InjectionpredictiveÉlevé
5TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
8TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveÉlevé
9TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
10TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
13TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
14TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveÉlevé
15TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveÉlevé
16TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (47)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File/config/getuserpredictiveÉlevé
2File/KK_LS9ReportingPortal/GetDatapredictiveÉlevé
3File/MRcgi/MRABLoad2.plpredictiveÉlevé
4File/MRcgi/MRchat.plpredictiveÉlevé
5File/user/ticket/createpredictiveÉlevé
6Filearch/powerpc/kvm/book3s_rtas.cpredictiveÉlevé
7Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveÉlevé
8Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveÉlevé
9Filexxx.xxxpredictiveFaible
10Filexxxx.xxpredictiveFaible
11Filexxxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
12Filexxxxxx/xxxx.xpredictiveÉlevé
13Filexx/xxxxx/xxxxxxx.xpredictiveÉlevé
14Filexx/xxxx.xpredictiveMoyen
15Filexxxxx.xxpredictiveMoyen
16Filexx.xxpredictiveFaible
17Filexxxxxxxxxx/xxxxxxx.xpredictiveÉlevé
18Filexxxxxxxxxx/xxxxxx.xpredictiveÉlevé
19Filexxxxx.xxxpredictiveMoyen
20Filexxxxxx.xxpredictiveMoyen
21Filexxxxx.xxxpredictiveMoyen
22Filexxxxx_xxx_xxxxxxx.xpredictiveÉlevé
23Filexxxx/xxxxxx.xxxpredictiveÉlevé
24Filexxxxxxxx.xxxpredictiveMoyen
25Filexxx.xxxxxpredictiveMoyen
26Filexxxxxx.xpredictiveMoyen
27Filexxxx.xxpredictiveFaible
28Filexxxxxxxx.xpredictiveMoyen
29File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveÉlevé
30Library/xxx/xxx/xxxxxxx-xxxxxxx/predictiveÉlevé
31Libraryxxxxxxxx.xxxpredictiveMoyen
32Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveÉlevé
33Argumentxxxxx_xxxxxxxxpredictiveÉlevé
34ArgumentxxxxpredictiveFaible
35ArgumentxxxxxxxxpredictiveMoyen
36Argumentxxxxx.xxx/xxxxx.xxxxxxpredictiveÉlevé
37ArgumentxxxpredictiveFaible
38ArgumentxxxxxxxxpredictiveMoyen
39ArgumentxxxxxxxpredictiveFaible
40Argumentxxx_xxxx_xxxxxxx/xxx_xxxx_xxxpredictiveÉlevé
41ArgumentxxxxxpredictiveFaible
42Argumentxxxx_*predictiveFaible
43ArgumentxxxxxxxxpredictiveMoyen
44Argumentxxx-xxxxxpredictiveMoyen
45ArgumentxxxxxxxxpredictiveMoyen
46Argumentx_xxxxpredictiveFaible
47Input Valuex xxx xxxxx(x) xxx ('xxx'='xxx'))predictiveÉlevé

Références (5)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!