Sagent Analisi

IOB - Indicator of Behavior (437)

Sequenza temporale

Linguaggio

en392
de34
es6
fr4
zh2

Nazione

us352
de36
co12
cn6
ca4

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Google Android30
Microsoft Windows10
Adobe Experience Manager8
IBM WebSphere Application Server6
Foxit Reader6

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.30
2Omron CX-One CX-Programmer Password Storage rivelazione di un 'informazione5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2015-0988
3OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.57CVE-2014-2230
4Oracle Java SE/JRE SunToolkit rt.jar setAccessible escalazione di privilegi9.89.4$100k et plus$0-$5kHighOfficial Fix0.975230.02CVE-2012-4681
5D-Link DIR-636L NCC Service autenticazione debole9.39.1$5k-$25k$0-$5kHighOfficial Fix0.938310.00CVE-2015-1187
6Google Chrome Prerendering escalazione di privilegi5.65.4$100k et plus$0-$5kNot DefinedOfficial Fix0.006120.05CVE-2013-2887
7Google Android APK Package Signature crittografia debole8.17.3$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001400.04CVE-2013-4787
8LG Optimus G E973 HiddenMenu User escalazione di privilegi4.44.2$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000480.03CVE-2013-3666
9Apple iOS Locking escalazione di privilegi4.03.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.546530.03CVE-2013-0912
10Belkin WeMo Distribution Feed crittografia debole5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.001010.04CVE-2013-6950
11Microsoft Internet Explorer Event denial of service6.35.9$25k-$100k$0-$5kHighOfficial Fix0.966720.02CVE-2010-0249
12OpenSSL TLS/DTLS Heartbeat t1_lib.c dtls1_process_heartbeat buffer overflow7.57.0$25k-$100k$0-$5kHighOfficial Fix0.974850.05CVE-2014-0160
13Microsoft Windows Kerberos KDC EsikmoRoll escalazione di privilegi8.87.9$25k-$100k$0-$5kHighOfficial Fix0.972310.03CVE-2014-6324
14Mozilla Bugzilla Account Creation escalazione di privilegi5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.012090.03CVE-2014-1572
15Kaonmedia CG2001-AN22A/CG2001-UDBNA/CG2001-UN2NA Credentials escalazione di privilegi7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004060.02CVE-2018-20390
16nginx escalazione di privilegi6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.09CVE-2020-12440
17Pyrophobia out.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001820.09CVE-2007-1159
18GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001230.00CVE-2019-9915
19SourceCodester Microfinance Management System addcustomerHandler.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000720.03CVE-2022-1081
20Serendipity exit.php escalazione di privilegi6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.32

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
18.249.225.254Sagent05/05/2022verifiedAlto
28.253.45.248Sagent05/05/2022verifiedAlto
38.253.131.111Sagent05/05/2022verifiedAlto
48.253.131.120Sagent05/05/2022verifiedAlto
513.32.202.80server-13-32-202-80.iad66.r.cloudfront.netSagent06/05/2022verifiedAlto
623.199.71.185a23-199-71-185.deploy.static.akamaitechnologies.comSagent05/05/2022verifiedAlto
723.199.71.200a23-199-71-200.deploy.static.akamaitechnologies.comSagent05/05/2022verifiedAlto
837.187.11.160ns315812.ip-37-187-11.euSagent05/05/2022verifiedAlto
943.229.62.186rocket-cheese.bnr.laSagent12/04/2022verifiedAlto
1043.229.84.164mail.intelligence.com.sgSagent05/05/2022verifiedAlto
1165.99.252.200hv3svg038.neubox.netSagent29/04/2022verifiedAlto
1267.217.34.70ek.hosting-mexico.netSagent29/04/2022verifiedAlto
1368.66.224.4az1-sr1.supercp.comSagent12/04/2022verifiedAlto
14XX.XX.XX.XXXXxxxxx29/04/2022verifiedAlto
15XX.XX.XX.XXXXxxxxx05/05/2022verifiedAlto
16XX.XXX.XXX.XXxx.xxxxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
17XX.XX.XXX.XXXxxxxxxxx-xx-xx-xxx-xxx.xxxxx.xxxxXxxxxx29/04/2022verifiedAlto
18XX.XX.XXX.XXxxxxxxxxxxxxxx-xxx-x-x-xx.xxx-xx.xxx.xxxxxxx.xxXxxxxx29/04/2022verifiedAlto
19XX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedAlto
20XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxx.xxx.xxxxxxx.xxXxxxxx12/04/2022verifiedAlto
21XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
22XX.XXX.XXX.Xxxx.xxx-xxxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
23XX.XXX.XXX.XXXxxxxxxxxxxxx.xxx.xxXxxxxx29/04/2022verifiedAlto
24XXX.XX.XX.XXXxxxxx29/04/2022verifiedAlto
25XXX.XX.XXX.XXXXxxxxx29/04/2022verifiedAlto
26XXX.XXX.XX.XXXXxxxxx29/04/2022verifiedAlto
27XXX.XXX.XXX.XXXxxxxx29/04/2022verifiedAlto
28XXX.XXX.XXX.XXXXxxxxx29/04/2022verifiedAlto
29XXX.X.X.XXXXxxxxx05/05/2022verifiedAlto
30XXX.X.X.XXXxxxx.xxxxxxxxxxxxx.xxxXxxxxx12/04/2022verifiedAlto
31XXX.XX.XX.XXXXxxxxx12/04/2022verifiedAlto
32XXX.XX.XX.XXXXxxxxx12/04/2022verifiedAlto
33XXX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
34XXX.XXX.XX.XXxx.xx.xxx.xxx-xxx.xxxxxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
35XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxx.xxx.xxx.xxXxxxxx29/04/2022verifiedAlto
36XXX.XXX.XXX.XXXxxxxxx.xxx-xxxxxxxxx-xx.xxxXxxxxx29/04/2022verifiedAlto
37XXX.XXX.XX.XXXxx.xxxxxxxx.xxxXxxxxx12/04/2022verifiedAlto
38XXX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxXxxxxx29/04/2022verifiedAlto
39XXX.XXX.X.XXXXxxxxx05/05/2022verifiedAlto
40XXX.XXX.XX.XXXXxxxxx05/05/2022verifiedAlto
41XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedAlto
42XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedAlto
43XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedAlto
44XXX.XXX.XXX.XXXXxxxxx29/04/2022verifiedAlto
45XXX.XXX.XX.XXXXxxxxx08/04/2022verifiedAlto
46XXX.XX.XXX.XXxxxx-xxx-xxx-xxx-xxx.xx.xxx.xx.xxxXxxxxx05/05/2022verifiedAlto
47XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
48XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxxxxxxxx.xxXxxxxx12/04/2022verifiedAlto
49XXX.XXX.XXX.XXXxxxxx-xxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxx12/04/2022verifiedAlto
50XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx12/04/2022verifiedAlto
51XXX.X.XX.XXXxxxxxx-xxxxxxxxxx-x-xx-xxx.xxx.xxx.xxXxxxxx12/04/2022verifiedAlto
52XXX.X.XXX.XXxxxxxx.xxxxxxxxxxxxxxx.xxx.xxXxxxxx29/04/2022verifiedAlto
53XXX.XXX.XX.XXXXxxxxx12/04/2022verifiedAlto
54XXX.XXX.XXX.XXXXxxxxx29/04/2022verifiedAlto
55XXX.XX.XX.Xxxxxxxxx.xxxXxxxxx08/04/2022verifiedAlto
56XXX.XX.XX.XXXXxxxxx08/04/2022verifiedAlto
57XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx12/04/2022verifiedAlto
58XXX.XXX.XX.XXXXxxxxx05/05/2022verifiedAlto
59XXX.XX.XX.XXXxxxx.xxx.xxx.xxXxxxxx29/04/2022verifiedAlto
60XXX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxx29/04/2022verifiedAlto
61XXX.XXX.XXX.XXxxxxxxxx-xxx-xxx-xx.xxxxxxx.xxx.xxXxxxxx12/04/2022verifiedAlto
62XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx05/05/2022verifiedAlto
63XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx05/05/2022verifiedAlto
64XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (164)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File.htaccesspredictiveMedia
2File/dev/dri/card1predictiveAlto
3File/forum/away.phppredictiveAlto
4File/integrations.jsonpredictiveAlto
5File/login/bin/set_parampredictiveAlto
6File/mims/app/addcustomerHandler.phppredictiveAlto
7File/nidp/app/loginpredictiveAlto
8File/scripts/unlock_tasks.phppredictiveAlto
9File/uncpath/predictiveMedia
10File/webconsole/APIControllerpredictiveAlto
11File1.user.phppredictiveMedia
12Fileadclick.phppredictiveMedia
13Fileadmin.jcomments.phppredictiveAlto
14Fileadmin/batch_manager_unit.phppredictiveAlto
15Fileadmin/index.phppredictiveAlto
16Fileadmin/user.php?form=update_f&user_namepredictiveAlto
17Fileadmincp.phppredictiveMedia
18FileajaxServerSettingsChk.phppredictiveAlto
19Fileapp/system/language/admin/language_general.class.phppredictiveAlto
20Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveAlto
21Filexxxxxx/xx/xxxxxx.xxxxxxxxxx.xxxxxxx.xxpredictiveAlto
22Filexx-xxxxxx/xxxxxxxx.xxxxx.xxxpredictiveAlto
23Filexxxxxxxxx.xxxpredictiveAlto
24Filexxxxxxxxxxxxxx.xxxpredictiveAlto
25Filexxxxxxxxxx.xpredictiveMedia
26Filexxxxxxxxxx.xxxpredictiveAlto
27Filexxxxxx.xxxpredictiveMedia
28Filexxxxxxxxxxxxx.xxxxpredictiveAlto
29Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveAlto
30Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveAlto
31Filexxxxxxx/xxxxx-xxxx-xxx/xxxxx-xxxx-xxx.xpredictiveAlto
32Filexxxxxx/xxxxxxxpredictiveAlto
33Filexxxxxx/xxxxxx/xxx_xxxx.xpredictiveAlto
34Filexxxxxxxxxxxx.xxxpredictiveAlto
35Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxx.xxxpredictiveMedia
37Filexxxxxx_xxxxxxx.xxxpredictiveAlto
38Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveAlto
39Filexxxxxx.xxxpredictiveMedia
40Filexxxxxxxx.xxxpredictiveMedia
41Filexxxxxxxxxx.xxxpredictiveAlto
42Filexxxxxxxxx_xxxxxx.xxxpredictiveAlto
43Filexxxxxxxxx_xxxx.xxxpredictiveAlto
44Filexxxx.xxxpredictiveMedia
45Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
46Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
47Filexxxxxx.xxxpredictiveMedia
48Filexxx_xxxx.xpredictiveMedia
49Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveAlto
50Filexxxx.xxxpredictiveMedia
51Filexxx/xxxxxxxxx-xxxxx.xxxpredictiveAlto
52Filexxx/xxxxxx.xxxpredictiveAlto
53Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveAlto
54Filexxxxx.xxxpredictiveMedia
55Filexxxx.xxxpredictiveMedia
56Filexxxx.xxxxxxpredictiveMedia
57Filexxxxx.xxxxx.xxxx.xxxxx.xxxxxxxxxxxx.xxxxxxxxxxxpredictiveAlto
58Filexxx/xxxpredictiveBasso
59Filexxxxx_xxxxx_xxxx.xpredictiveAlto
60Filexx.xxxpredictiveBasso
61Filexxxxxxxx.xxxpredictiveMedia
62Filexxxxxxx.xxxpredictiveMedia
63Filexxxxxxxxxx/xxx.xpredictiveAlto
64Filexxxxxxx_xxxxxxxxx_xxxxx.xpredictiveAlto
65Filexxxxxx_xxxxxxxx_xxxxxxxxxxx.xpredictiveAlto
66Filexxxxxxx/xxxxxxxx_xxxxx.xxxpredictiveAlto
67Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveAlto
68Filexxxxx.xxxpredictiveMedia
69Filexxxxxxxxxx.xxxpredictiveAlto
70Filexxxxx_x.xxpredictiveMedia
71Filexxxxxx.xxxpredictiveMedia
72Filexxxxxxx/xxx.xxxpredictiveAlto
73Filexxx/xxx/xxx_xxxxxx.xpredictiveAlto
74Filexxx/xxxx/xxx.xpredictiveAlto
75Filexxx_xxx_xxx.xxpredictiveAlto
76Filexxx/xxxx/xxxxx/xxxxxxx.xxpredictiveAlto
77Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
78Filexxxxx/xxxxxxx/predictiveAlto
79Filexxxxxxxxx.xxxpredictiveAlto
80Filexxxxxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxxxx.xxxpredictiveMedia
82Filexxxxx_xxxxxxxx_xx.xxpredictiveAlto
83Filexxxxxxxxxx.xpredictiveMedia
84Filexxxxx.xxxpredictiveMedia
85Filexxxxxxxx.xxxpredictiveMedia
86Filexxx_xxxx.xpredictiveMedia
87Filexx.xxxpredictiveBasso
88Filexx_xxx.xxpredictiveMedia
89Filexxxxxx.xxxx.xxxpredictiveAlto
90Filexxxxxxxxxxx_xxxxx.xxxpredictiveAlto
91Filexxxxxxxx_xxxxxxxxxxxxx_xxxxx.xxxpredictiveAlto
92Filexxxx-xxxx-xxxx.xpredictiveAlto
93Filexxxx/xxxxpredictiveMedia
94Filexxxxx/predictiveBasso
95Filexxxxxx.xxxpredictiveMedia
96Filexxxx.xpredictiveBasso
97Filexxx_xxxxxxxx.xxxpredictiveAlto
98FilexxxxxxxxxpredictiveMedia
99Filexxxxxx.xxxpredictiveMedia
100File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
101Libraryxxxxxx.xxxpredictiveMedia
102Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveAlto
103Libraryxxxxxxxxx.xxxxx.xxxxx.xxxxxx.xxxxxx.xxxxxxxx.xxxpredictiveAlto
104Libraryxxx/xxxxxxx.xxpredictiveAlto
105Libraryxxxxxx.xxxpredictiveMedia
106Libraryxxxxxxx.xxxpredictiveMedia
107Libraryxxx/xx_xxx.xpredictiveMedia
108Libraryxxxx.xxxpredictiveMedia
109Argumentxxxxxx-xxxxxxxxpredictiveAlto
110ArgumentxxxxxpredictiveBasso
111ArgumentxxxxxxxxxpredictiveMedia
112ArgumentxxxxxpredictiveBasso
113ArgumentxxxxxxxxpredictiveMedia
114Argumentxxxx/xxxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxpredictiveAlto
115ArgumentxxxxxxxxxxpredictiveMedia
116ArgumentxxxxxxxpredictiveBasso
117ArgumentxxxxxxpredictiveBasso
118ArgumentxxxpredictiveBasso
119ArgumentxxxxxxxxxxpredictiveMedia
120ArgumentxxxxxpredictiveBasso
121Argumentxx_xxxxpredictiveBasso
122ArgumentxxxxpredictiveBasso
123Argumentxxxx_xxxx_xxpredictiveMedia
124Argumentxxxxxxx_xxxpredictiveMedia
125ArgumentxxxxxxxxxpredictiveMedia
126Argumentxxxxxxxxxx_xxxxpredictiveAlto
127ArgumentxxxxpredictiveBasso
128Argumentxxxxx_xxxxpredictiveMedia
129Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveAlto
130ArgumentxxpredictiveBasso
131ArgumentxxxxpredictiveBasso
132ArgumentxxpredictiveBasso
133Argumentxxxxx[xxxxx][xx]predictiveAlto
134Argumentxxxx_xxpredictiveBasso
135ArgumentxxxpredictiveBasso
136ArgumentxxxxpredictiveBasso
137Argumentxxxx xxxxpredictiveMedia
138ArgumentxxxxpredictiveBasso
139ArgumentxxxxxpredictiveBasso
140ArgumentxxxxxpredictiveBasso
141ArgumentxxxxpredictiveBasso
142ArgumentxxxxxpredictiveBasso
143ArgumentxxxxxxxxxpredictiveMedia
144ArgumentxxxxxxxxpredictiveMedia
145ArgumentxxxxxxxxpredictiveMedia
146ArgumentxxxxxxxxxpredictiveMedia
147ArgumentxxxxxxpredictiveBasso
148ArgumentxxxxxxxxxpredictiveMedia
149ArgumentxxxxpredictiveBasso
150ArgumentxxxxpredictiveBasso
151ArgumentxxxxxpredictiveBasso
152ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
153ArgumentxxxpredictiveBasso
154ArgumentxxxxxxxxpredictiveMedia
155Argumentxxxxxxxx/xxxx xxxx/xxxxxpredictiveAlto
156Argumentxxxxxxxxxxxxxxxxxx=xxxx:/xxxxxxxxx:xxxx/xxxxxxxxxxxxx/predictiveAlto
157Argumentx-xxxxxxxxx-xxxpredictiveAlto
158Argumentx-xxxxxxxxx-xxxpredictiveAlto
159Argumentxxx_xxxxxx/xxx_xxxxxxxxpredictiveAlto
160ArgumentxxxxpredictiveBasso
161Input Value/%xx/predictiveBasso
162Input Valuexxxxxxxxx/xxxxxxxxxpredictiveAlto
163Pattern|xx xx xx|predictiveMedia
164Network Portxxx/xxxpredictiveBasso

Referenze (8)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!