Magic Hound Analisi

IOB - Indicator of Behavior (593)

Sequenza temporale

Linguaggio

en558
es10
ja8
fr6
pl4

Nazione

us450
ir60
fr2
af2

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

WordPress8
IBM QRadar SIEM8
GPAC8
Fortinet FortiOS6
Apache HTTP Server6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Hikvision Product Message escalazione di privilegi5.55.5$0-$5k$0-$5kHighNot Defined0.975050.22CVE-2021-36260
3Google Chrome WebRTC buffer overflow6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.011520.05CVE-2022-2294
4SourceCodester Canteen Management System food.php query cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000590.05CVE-2022-4091
5DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
6MINMAX newsDia.php sql injection6.35.8$0-$5k$0-$5kNot DefinedNot Defined0.000830.04CVE-2020-36535
7SourceCodester Canteen Management System POST Request ajax_invoice.php query sql injection6.66.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.04CVE-2022-4222
8SourceCodester Event Registration System cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.03CVE-2022-4233
9SourceCodester Apartment Visitor Management System action-visitor.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001420.04CVE-2022-2772
10HTC One/Sense Mail Client autenticazione debole4.84.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001330.10CVE-2013-10001
11SourceCodester Online Tours & Travels Management System disapprove_delete.php exec sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.07CVE-2023-2619
12WordPress do_trackbacks sql injection6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001220.00CVE-2010-4257
13Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
14wordpress-gallery-transformation gallery.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002110.00CVE-2017-1002028
15Fortinet FortiOS SSL VPN Web Portal directory traversal8.18.0$0-$5k$0-$5kHighOfficial Fix0.974100.00CVE-2018-13379
16Campcodes Online Thesis Archiving System view_department.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.09CVE-2023-2144
17OpenSSH Authentication Username rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.22CVE-2016-6210
18Redis XAUTOCLAIM Command buffer overflow6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.014580.01CVE-2022-35951
19Roku RokuOS Realtek WiFi Chip vulnerabilità sconosciuta4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000440.00CVE-2022-27152
20Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (102)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.9.244.151static.151.244.9.5.clients.your-server.deMagic HoundSaffron Rose01/01/2021verifiedAlto
25.39.223.227Magic HoundRocket Kitten17/12/2020verifiedAlto
35.145.151.1ip-5-145-151-1.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
45.145.151.2ip-5-145-151-2.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
55.145.151.3ip-5-145-151-3.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
65.145.151.4ip-5-145-151-4.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
75.145.151.5ip-5-145-151-5.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
85.145.151.6ip-5-145-151-6.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
95.145.151.7ip-5-145-151-7.hosts.businesscomnetworks.comMagic HoundRocket Kitten17/12/2020verifiedAlto
1031.192.105.10Magic HoundRocket Kitten17/12/2020verifiedAlto
1145.32.186.3345.32.186.33.vultr.comMagic HoundPupyRAT17/12/2020verifiedMedia
1245.56.123.129li941-129.members.linode.comMagic Hound17/12/2020verifiedAlto
1345.58.37.142Magic Hound17/12/2020verifiedAlto
1445.76.128.16545.76.128.165.vultr.comMagic Hound17/12/2020verifiedMedia
1569.87.223.26Magic Hound17/12/2020verifiedAlto
1681.17.28.227Magic HoundSaffron Rose17/12/2020verifiedAlto
1781.17.28.229Magic HoundSaffron Rose17/12/2020verifiedAlto
1881.17.28.231Magic HoundSaffron Rose17/12/2020verifiedAlto
1981.17.28.235Magic HoundSaffron Rose01/01/2021verifiedAlto
2084.11.146.52host-84-11-146-52.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
2184.11.146.53host-84-11-146-53.customer.teleport-iabg.deMagic HoundRocket Kitten17/12/2020verifiedAlto
22XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
23XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
24XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
25XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
26XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
27XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
28XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
29XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
30XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
31XX.XX.XXX.XXxxxx-xx-xx-xxx-xx.xxxxxxxx.xxxxxxxx-xxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
32XX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxxxxx.xx.xxXxxxx XxxxxXxxxxxx Xxxx01/01/2021verifiedAlto
33XX.XXX.XX.XXXxxxx Xxxxx17/12/2020verifiedAlto
34XX.XXX.XX.XXXxxxx XxxxxXxxxxxx17/12/2020verifiedAlto
35XXX.XXX.XXX.XXXXxxxx Xxxxx17/12/2020verifiedAlto
36XXX.XXX.XXX.XXXxxx-xx.xxxxx.xxxXxxxx Xxxxx17/12/2020verifiedAlto
37XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
38XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
39XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
40XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
41XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
42XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
43XXX.X.XXX.XXXxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
44XXX.X.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
45XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
46XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
47XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
48XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
49XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
50XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
51XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
52XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
53XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
54XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
55XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
56XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
57XXX.X.XXX.XXxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
58XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
59XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
60XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
61XXX.X.XXX.XXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
62XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
63XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
64XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
65XXX.X.XXX.XXXxxxxxx.xxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
66XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
67XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
68XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
69XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
70XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
71XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
72XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
73XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
74XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
75XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
76XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
77XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
78XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
79XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
80XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
81XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
82XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
83XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
84XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
85XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
86XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
87XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
88XXX.X.XXX.XXXxxx.xxx.x.xxx.xxxxxxxxxx.xxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
89XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
90XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
91XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
92XXX.XXX.XX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
93XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
94XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
95XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
96XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
97XXX.XXX.XX.XXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
98XXX.XX.XX.XXXXxxxx XxxxxXxxxxxx17/12/2020verifiedAlto
99XXX.XXX.XXX.XXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
100XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
101XXX.XXX.XX.XXXxxxx.xxxxxx.xxxXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto
102XXX.XXX.XXX.XXXXxxxx XxxxxXxxxxx Xxxxxx17/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClasseVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CAPEC-126CWE-22Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
14TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveAlto
19TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
20TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveAlto
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
22TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto
24TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveAlto

IOA - Indicator of Attack (231)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File.htaccesspredictiveMedia
2File/admin.phppredictiveMedia
3File/admin/book/create/predictiveAlto
4File/admin/curriculum/view_curriculum.phppredictiveAlto
5File/admin/departments/view_department.phppredictiveAlto
6File/Admin/login.phppredictiveAlto
7File/admin/loginc.phppredictiveAlto
8File/admin/students/manage.phppredictiveAlto
9File/admin/user/manage_user.phppredictiveAlto
10File/auditLogAction.dopredictiveAlto
11File/cgi-bin/wapopenpredictiveAlto
12File/devices/acurite.cpredictiveAlto
13File/DocSystem/Repos/getReposAllUsers.dopredictiveAlto
14File/etc/ajenti/config.ymlpredictiveAlto
15File/event/admin/?page=user/listpredictiveAlto
16File/example/editorpredictiveAlto
17File/foms/place-order.phppredictiveAlto
18File/getcfg.phppredictiveMedia
19File/GetCSSashx/?CP=%2fwebconfigpredictiveAlto
20File/goform/login_processpredictiveAlto
21File/goform/rlmswitchr_processpredictiveAlto
22File/goforms/rlminfopredictiveAlto
23File/newsDia.phppredictiveMedia
24File/pluginpredictiveBasso
25File/pms/index.phppredictiveAlto
26File/rating.phppredictiveMedia
27File/reviewer/system/system/admins/manage/users/user-update.phppredictiveAlto
28File/scas/admin/predictiveMedia
29File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveAlto
30File/xxxxxxxx/xxxxx.xxxpredictiveAlto
31File/xxx/xxx_xxxxxx.xpredictiveAlto
32File/xxxxxxx/predictiveMedia
33File/xxxxxxxxx-xxxxxxx-xxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
34Filexxxxxx-xxxxxxx.xxxpredictiveAlto
35Filexxxxxxx.xxxpredictiveMedia
36Filexxx_xx_xxxx.xxxpredictiveAlto
37Filexxxxx.xxxpredictiveMedia
38Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveAlto
39Filexxxxx/xxxxx.xxxpredictiveAlto
40Filexxxxx/xxxxxx.xxxpredictiveAlto
41Filexxxxx_xxxxxxx.xxxpredictiveAlto
42Filexx_xxxxxx.xxxpredictiveAlto
43Filexxxxx/xxxxxxxx/xx-xxx/xx_xxxxxxx.xpredictiveAlto
44Filexxxx_xxxxxxx.xxxpredictiveAlto
45Filexxx/xxxxx/xxxx/xxxxpredictiveAlto
46Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
47Filexxxx-xxxxxx.xpredictiveAlto
48Filexxxxxxxxx.xxxpredictiveAlto
49Filexxxxxxx.xxpredictiveMedia
50Filexxxxx.xxxpredictiveMedia
51Filexxxxxxxx.xxxpredictiveMedia
52Filexxx-xxx/xxxxxxpredictiveAlto
53Filexxx.xxpredictiveBasso
54Filexxxxxx/xxx.xpredictiveMedia
55Filexxxxxx/xxxxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveAlto
56Filexxx?xxx=xxxxxpredictiveAlto
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
58Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveAlto
59Filexxxxxx.xxxpredictiveMedia
60Filexxxxxxxxxx_xxxxxx.xxxpredictiveAlto
61Filexxxxx/xxxx/xxxxxxxxpredictiveAlto
62Filexxxxxxx/xxx/xxx-xxx.xpredictiveAlto
63Filexxxxxxx/xxxxxxxxxx/xxx/xxxx/xxxx-xxx.xpredictiveAlto
64Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveAlto
65Filexxxxxxxxxx.xxxxpredictiveAlto
66Filexxxxx.xxxpredictiveMedia
67Filexxxxxxxx.xpredictiveMedia
68Filexxxx.xxxpredictiveMedia
69Filexxxxx.xxxpredictiveMedia
70Filexxxxxxx.xxxpredictiveMedia
71Filexxxx.xxxpredictiveMedia
72Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxx/xxxxxx_xxxx.xxxpredictiveAlto
73Filexxx_xxxx.xxxpredictiveMedia
74Filexxxxxxxxx.xxxpredictiveAlto
75Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
76Filexxxxxxxxxxxx.xxxpredictiveAlto
77Filexxx/xxxxxx.xxxpredictiveAlto
78Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
79Filexxxxxxx/xxxxxxxxx.xxxpredictiveAlto
80Filexxxxx.xxxpredictiveMedia
81Filexxxxx.xxxpredictiveMedia
82Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictiveAlto
83Filexxxx_xxxx.xxxpredictiveAlto
84Filexxxxx.xxx.xxx.xxpredictiveAlto
85Filexxxxxxxx/xxx/xxxxxx.xpredictiveAlto
86Filexxxxxxxx/xxx/xxxxx.xpredictiveAlto
87Filexxxxxx.xxxpredictiveMedia
88Filexxxx-xxxxxxxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMedia
90Filexxxxx.xxxpredictiveMedia
91Filexxxxx.xxxpredictiveMedia
92Filexxxxx_xxx.xxxpredictiveAlto
93Filexxxxx_xx.xxxxpredictiveAlto
94Filexx-xxxxx/xxxx-xxxx.xxxpredictiveAlto
95Filexxx_xxxxx.xpredictiveMedia
96Filexxxxxxx.xxxpredictiveMedia
97Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveAlto
98Filexxxx_xxxxxx.xxxpredictiveAlto
99Filexxx/xxxxx.xxxxpredictiveAlto
100Filexxxx.xxxpredictiveMedia
101Filexxxxxxxx.xxxpredictiveMedia
102Filexxxxxxxx_xxxxxxxx.xxxpredictiveAlto
103Filexxxxxxx.xxxpredictiveMedia
104Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveAlto
105Filexxxx.xxxpredictiveMedia
106Filexxxxxxx.xxxpredictiveMedia
107Filexxxxxx.xxxpredictiveMedia
108Filexxxxxxxxxx.xxxpredictiveAlto
109Filexxxxxxxx.xxxpredictiveMedia
110Filexxx_xxxx_xxxxxxxxx.xxpredictiveAlto
111Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
112Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
113Filexxxxx.xxxpredictiveMedia
114Filexxxx.xxxpredictiveMedia
115Filexxx/xxxxxxx.xpredictiveAlto
116Filexxx/xxxx/xxx/xxxx.xpredictiveAlto
117Filexxx_xxxxx.xpredictiveMedia
118Filexxxxxx_xxxxxxx.xxxpredictiveAlto
119Filexxxxx-xxxxxxxxxxxx.xxxpredictiveAlto
120Filexxxxxx.xxxpredictiveMedia
121Filexxxx/xxx-xxx.xxxpredictiveAlto
122Filexxxxx/xxxxxx.xxxpredictiveAlto
123Filexxx.xxxpredictiveBasso
124FilexxxxxxpredictiveBasso
125Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveAlto
126Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveAlto
127Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveAlto
128Filexx-xxxxx.xxxpredictiveMedia
129Filexx-xxxxxxxxxxx.xxxpredictiveAlto
130Filexxxxxx.xxxpredictiveMedia
131File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
132File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
133File\xxxx\xxxxxxxxxx\xxxx.xxxpredictiveAlto
134File_xxxxxx.xxxpredictiveMedia
135Library/_xxx_xxx/xxxxx.xxxpredictiveAlto
136Libraryxxx/xx_xxx.xpredictiveMedia
137Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveAlto
138Argument$_xxxxxxx['xxxxxxx']['xxxx']predictiveAlto
139Argumentxxx_xxxxpredictiveMedia
140Argumentxxxxxx/xxxxxxpredictiveAlto
141ArgumentxxxxxxxxpredictiveMedia
142ArgumentxxxxxxpredictiveBasso
143Argumentxxx_xxxpredictiveBasso
144ArgumentxxxpredictiveBasso
145Argumentxxx_xxpredictiveBasso
146ArgumentxxxpredictiveBasso
147ArgumentxxxpredictiveBasso
148Argumentxxxx_xxpredictiveBasso
149ArgumentxxxxxxxxxxxxxxxpredictiveAlto
150ArgumentxxxxxxpredictiveBasso
151ArgumentxxxxpredictiveBasso
152ArgumentxxxpredictiveBasso
153ArgumentxxxxpredictiveBasso
154Argumentxxxxxx/xxxxxxpredictiveAlto
155ArgumentxxxxpredictiveBasso
156ArgumentxxxxxxxxxxpredictiveMedia
157ArgumentxxxxxxpredictiveBasso
158Argumentxxxxx xxxx/xxxx xxxxpredictiveAlto
159Argumentx/xx/x/xxxx_xxxxxxxx_xxxxxx/xxxx_xxxxxxpredictiveAlto
160Argumentxxxxx/xxxxxxxxxxxxxxpredictiveAlto
161ArgumentxxxxpredictiveBasso
162ArgumentxxxxpredictiveBasso
163ArgumentxxxxxxxxxxpredictiveMedia
164ArgumentxxxxpredictiveBasso
165Argumentxxxx/xxxxxxxpredictiveMedia
166ArgumentxxxxpredictiveBasso
167ArgumentxxpredictiveBasso
168ArgumentxxxxxxxxpredictiveMedia
169ArgumentxxxxxxxpredictiveBasso
170Argumentxxxx_xxpredictiveBasso
171ArgumentxxxxpredictiveBasso
172ArgumentxxxpredictiveBasso
173Argumentxxx_xxxxpredictiveMedia
174ArgumentxxxpredictiveBasso
175Argumentxxxxxx_xxxx_xxxxpredictiveAlto
176Argumentxxxxxx_xxpredictiveMedia
177ArgumentxxxxpredictiveBasso
178ArgumentxxxxxxxpredictiveBasso
179ArgumentxxxxxxxpredictiveBasso
180Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveAlto
181Argumentxxxxx/xxxxxxxpredictiveAlto
182ArgumentxxxxxxpredictiveBasso
183ArgumentxxxxpredictiveBasso
184ArgumentxxxxpredictiveBasso
185ArgumentxxxxxxxxpredictiveMedia
186ArgumentxxxxpredictiveBasso
187Argumentxxxx_xxxxpredictiveMedia
188Argumentxxxx_xxpredictiveBasso
189Argumentxxxxxxx_xxpredictiveMedia
190Argumentxxxxxxx_xxxxpredictiveMedia
191ArgumentxxxxxxpredictiveBasso
192ArgumentxxxxxxxxpredictiveMedia
193ArgumentxxxxxxxpredictiveBasso
194ArgumentxxxxxxxxxxpredictiveMedia
195ArgumentxxxxxxpredictiveBasso
196ArgumentxxxxxxpredictiveBasso
197Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
198Argumentxxxxxxxxxx/xxxxxxxpredictiveAlto
199ArgumentxxxxxxxxpredictiveMedia
200Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
201ArgumentxxxxpredictiveBasso
202ArgumentxxxpredictiveBasso
203ArgumentxxxxxxxxxpredictiveMedia
204Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
205ArgumentxxxxxxxxpredictiveMedia
206ArgumentxxxxxpredictiveBasso
207ArgumentxxxxxxxxxxxpredictiveMedia
208ArgumentxxxxxpredictiveBasso
209ArgumentxxxpredictiveBasso
210ArgumentxxxpredictiveBasso
211Argumentxxxx/xxxxpredictiveMedia
212ArgumentxxxxxxxxpredictiveMedia
213Argumentxxxx_xxpredictiveBasso
214Argumentxxxx_xxxxpredictiveMedia
215ArgumentxxxxxpredictiveBasso
216Argument\xxx\predictiveBasso
217Argument\xxxxxx\predictiveMedia
218Argument_xxxxxpredictiveBasso
219Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveAlto
220Input Value../predictiveBasso
221Input Value../..predictiveBasso
222Input Value.xxxpredictiveBasso
223Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictiveAlto
224Input Value::$xxxxx_xxxxxxxxxxpredictiveAlto
225Input Valuexxxxx' xx 'x'='xpredictiveAlto
226Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveAlto
227Input Valuexxxxxxxxx' xxx 'x'='xpredictiveAlto
228Input Value\xpredictiveBasso
229Pattern|xx xx xx|predictiveMedia
230Network Portxxx/xxx (xxx)predictiveAlto
231Network Portxxx xxxxxx xxxxpredictiveAlto

Referenze (6)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!