APT10 Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en916
ru20
de20
zh18
es8

Kraj

us920
ch28
cn18
ru10
pt4

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Linux Kernel10
Pearlinger Products6
Joomla CMS6
Microsoft Windows6
vBulletin4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.080.00000
2DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.510.00943CVE-2010-0966
3FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.040.00203CVE-2008-5928
4Tiki Admin Password tiki-login.php weak authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix6.630.00936CVE-2020-15906
5My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00000
6Bitrix Site Manager redirect.php privilege escalation5.34.7$0-$5k$0-$5kUnprovenUnavailable0.090.00113CVE-2008-2052
7SAS Web Report Studio javascript: URL logonAndRender.do cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00089CVE-2022-25256
8Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.220.00119CVE-2010-2338
9OpenX adclick.php Redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.840.00440CVE-2014-2230
10Serendipity exit.php privilege escalation6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00000
11GetSimpleCMS index.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00123CVE-2019-9915
12vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.070.00141CVE-2018-6200
13Atlassian Jira Service Management Server/Data Center InsightDefaultCustomFieldConfig.jspa cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00054CVE-2021-43943
14PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00348CVE-2015-4134
15Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.470.01871CVE-2007-2046
16Atlassian JIRA Server/Data Center Thread Contention/CPU Monitoring Service ViewInstrumentation.jspa cross site request forgery4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00074CVE-2021-43953
17Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation8.17.4$100k i więcej$5k-$25kUnprovenOfficial Fix0.000.00043CVE-2022-24507
18vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.110.00181CVE-2007-6138
19Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.770.00000
20Linux Kernel cgroups Subsystem cgroup-v1.c cgroup_release_agent_write weak authentication5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.09515CVE-2022-0492

Kampanie (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (138)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.8.95.174sei809753.example.comAPT10LODEINFO2022-11-08verifiedWysoki
223.89.193.34APT10Cloud Hopper2020-12-23verifiedWysoki
323.110.64.147APT10Cloud Hopper2020-12-23verifiedWysoki
423.224.75.91APT10Cache Panda2022-02-25verifiedWysoki
523.224.75.93APT10Cache Panda2022-02-25verifiedWysoki
623.252.105.13723.252.105.137.16clouds.comAPT10Cloud Hopper2021-05-31verifiedWysoki
727.102.66.67APT102021-06-01verifiedWysoki
827.102.115.249APT102021-06-01verifiedWysoki
927.102.127.75APT102021-06-01verifiedWysoki
1027.102.127.80APT102021-06-01verifiedWysoki
1127.102.128.157APT102021-06-01verifiedWysoki
1231.184.197.21531-184-197-215.static.x5x-noc.ruAPT10Cloud Hopper2020-12-23verifiedWysoki
1331.184.197.22731-184-197-227.static.x5x-noc.ruAPT10Cloud Hopper2020-12-23verifiedWysoki
1431.184.198.23APT10Cloud Hopper2020-12-23verifiedWysoki
1531.184.198.38APT10Cloud Hopper2020-12-23verifiedWysoki
1637.187.7.74ns3372567.ip-37-187-7.euAPT10Cloud Hopper2020-12-23verifiedWysoki
1737.235.52.1818.52.235.37.in-addr.arpaAPT10Cloud Hopper2020-12-23verifiedWysoki
1838.72.112.45APT10Cloud Hopper2020-12-23verifiedWysoki
1938.72.114.16APT10Cloud Hopper2020-12-23verifiedWysoki
2038.72.115.9APT10Cloud Hopper2020-12-23verifiedWysoki
2143.245.196.120APT10Cache Panda2022-02-25verifiedWysoki
2243.245.196.121APT10Cache Panda2022-02-25verifiedWysoki
2343.245.196.122APT10Cache Panda2022-02-25verifiedWysoki
2443.245.196.123APT10Cache Panda2022-02-25verifiedWysoki
2543.245.196.124APT10Cache Panda2022-02-25verifiedWysoki
2645.62.112.16145.62.112.161.16clouds.comAPT10Cloud Hopper2020-12-23verifiedWysoki
2745.77.28.12445.77.28.124.vultrusercontent.comAPT10LODEINFO2022-11-08verifiedWysoki
2845.138.157.83google.com.tmAPT10A41APT2021-05-31verifiedWysoki
29XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
30XX.X.XXX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
31XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
32XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
33XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
34XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
35XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
36XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedMedium
37XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedMedium
38XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
39XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
40XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
41XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
42XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
43XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
44XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
45XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
46XX.XXX.XXX.Xxxx-xx-xxx-xxx-x.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
47XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedMedium
48XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
49XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
50XX.XX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
51XX.XXX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
52XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
53XX.XXX.XXX.XXXxxxxxx.xxxxxxxxx-xx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
54XX.XXX.XXX.XXxxxxxxxxx-xxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
55XX.XXX.XXX.XXxxx.xxxxxxxx.xxxXxxxx2021-06-05verifiedWysoki
56XX.XXX.XX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
57XX.XXX.XXX.XXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
58XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
59XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxXxxxxx2021-05-31verifiedWysoki
60XX.XX.XXX.XXxxxxx.xxxxx.xxx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
61XX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
62XX.XX.XXX.XXxxxx.xxx-xx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
63XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
64XX.XXX.XX.XXxxxxxx-xx.xxxxxxxx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
65XX.XX.XXX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
66XXX.XX.XXX.XXXxxxx2022-10-14verifiedWysoki
67XXX.XXX.XXX.XXXXxxxx2022-10-14verifiedWysoki
68XXX.XXX.XX.XXXxxxxXxxxxxxx2022-11-08verifiedWysoki
69XXX.XXX.XX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
70XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
71XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxx2022-02-25verifiedMedium
72XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
73XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
74XXX.XXX.XXX.XXXxxxx.xxxxxx.xxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
75XXX.XXX.XXX.XXXxxx.xxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
76XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
77XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
78XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
79XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
80XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
81XXX.XXX.XX.XXXXxxxx2022-10-14verifiedWysoki
82XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
83XXX.X.XXX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
84XXX.XXX.XXX.XXXxxxx2022-10-14verifiedWysoki
85XXX.XX.XX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
86XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
87XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx2022-10-14verifiedWysoki
88XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
89XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
90XXX.XX.XX.XXXxxxx2020-12-22verifiedWysoki
91XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
92XXX.XXX.XX.XXXXxxxx2021-06-05verifiedWysoki
93XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
94XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx2021-05-31verifiedWysoki
95XXX.XX.XXX.XXXXxxxx2021-06-05verifiedWysoki
96XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
97XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
98XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
99XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
100XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
101XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
102XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
103XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
104XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
105XXX.XXX.XXX.XXXxx.xxxx.xxxxxxx.xx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
106XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxxXxxxx2021-06-05verifiedWysoki
107XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxx2022-10-14verifiedWysoki
108XXX.XXX.X.XXXxxxx2023-03-13verifiedWysoki
109XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
110XXX.XXX.XX.Xxxx-xxx-xx-x.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022-11-08verifiedWysoki
111XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022-11-08verifiedWysoki
112XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022-11-08verifiedWysoki
113XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx2022-10-14verifiedWysoki
114XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxx2022-10-14verifiedWysoki
115XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
116XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
117XXX.XX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
118XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
119XXX.XXX.XX.XXxxxxxxx.xx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
120XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
121XXX.XXX.XX.XXxxx-xxxx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
122XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
123XXX.XXX.XX.XXxxxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
124XXX.XXX.XX.XXXxx.xxxxxx.xxxxxxxx-xxxx.xxxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
125XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
126XXX.XXX.XX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
127XXX.XXX.XX.XXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
128XXX.XXX.XX.Xxxxx.xxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
129XXX.XXX.XXX.XXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
130XXX.XXX.XXX.XXXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
131XXX.XXX.XXX.XXXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
132XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxxx2021-05-31verifiedWysoki
133XXX.XXX.XXX.XXxx.xxx-xxx-xxx.xxxx.xxxxxxxxxxx.xxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki
134XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx2022-11-08verifiedWysoki
135XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx2021-06-01verifiedWysoki
136XXX.XXX.XX.XXxxx.xxx.xx.xx-xx-xxxXxxxxXxxxx Xxxxxx2021-06-01verifiedWysoki
137XXX.XXX.XX.XXXXxxxxXxxxx Xxxxxx2021-05-31verifiedWysoki
138XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxXxxxx Xxxxxx2020-12-23verifiedWysoki

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
4T1059CWE-94, CWE-1321Argument InjectionpredictiveWysoki
5TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxxpredictiveWysoki
17TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
19TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (318)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/general.cgipredictiveWysoki
2File/admin/reminders/manage_reminder.phppredictiveWysoki
3File/CCMAdmin/serverlist.asppredictiveWysoki
4File/cgi/get_param.cgipredictiveWysoki
5File/csms/admin/inquiries/view_details.phppredictiveWysoki
6File/cstecgi.cgipredictiveMedium
7File/dashboard/updatelogo.phppredictiveWysoki
8File/etc/openshift/server_priv.pempredictiveWysoki
9File/files.md5predictiveMedium
10File/forum/away.phppredictiveWysoki
11File/hrm/employeeview.phppredictiveWysoki
12File/include/chart_generator.phppredictiveWysoki
13File/index.phppredictiveMedium
14File/librarian/bookdetails.phppredictiveWysoki
15File/members/view_member.phppredictiveWysoki
16File/messageboard/view.phppredictiveWysoki
17File/mhds/clinic/view_details.phppredictiveWysoki
18File/mkshop/Men/profile.phppredictiveWysoki
19File/Noxen-master/users.phppredictiveWysoki
20File/one_church/userregister.phppredictiveWysoki
21File/out.phppredictiveMedium
22File/owa/auth/logon.aspxpredictiveWysoki
23File/rest/api/latest/projectvalidate/keypredictiveWysoki
24File/SAP_Information_System/controllers/add_admin.phppredictiveWysoki
25File/SASWebReportStudio/logonAndRender.dopredictiveWysoki
26File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveWysoki
27File/secure/admin/ViewInstrumentation.jspapredictiveWysoki
28File/SVFE2/pages/feegroups/country_group.jsfpredictiveWysoki
29File/textpattern/index.phppredictiveWysoki
30File/uncpath/predictiveMedium
31File/upfile.cgipredictiveMedium
32File/v2/quantum/save-data-upload-big-filepredictiveWysoki
33File/wordpress/wp-admin/admin.phppredictiveWysoki
34File4.edu.phppredictiveMedium
35Fileaccount_footer.phppredictiveWysoki
36Fileadclick.phppredictiveMedium
37Fileadd_edit_cat.asppredictiveWysoki
38Fileadd_edit_user.asppredictiveWysoki
39Filexxxxx.xxxxxxxxxx.xxxpredictiveWysoki
40Filexxxxx.xxxxxxxxx.xxxpredictiveWysoki
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveWysoki
42Filexxxxx/xxxxxxxxxxx.xxxpredictiveWysoki
43Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveWysoki
44Filexxxxx/xxxxx.xxxpredictiveWysoki
45Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveWysoki
46Filexxxxxxxxxxxxxxxx.xxxpredictiveWysoki
47Filexxxxxxxxxxx.xxxpredictiveWysoki
48Filexxxxxxxxxxx.xxxpredictiveWysoki
49Filexxxx_xxxx_xxxxxxxx.xxxpredictiveWysoki
50Filexx_xxxxxxxxxx.xxxpredictiveWysoki
51Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveWysoki
52Filexxxxxxxxxxxxxx.xxxpredictiveWysoki
53Filexxxxxxxx.xxxxxxx.xxxpredictiveWysoki
54Filexxx/xxx.xxxpredictiveMedium
55Filexx_xxxxx_xxxxx.xxxpredictiveWysoki
56Filexx_xxxx.xxxpredictiveMedium
57Filexxx_xxxxxxxxx.xxxpredictiveWysoki
58Filex:\xxxxpredictiveNiski
59Filexxxxxx/xxxxx/xxxxx.xxxpredictiveWysoki
60Filexxxx_xxxxxxx.xxxpredictiveWysoki
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveWysoki
63Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveWysoki
64Filexxxxxxxxxxx.xxxpredictiveWysoki
65Filexxxxx.xxxxx.xxxpredictiveWysoki
66Filexxxxx/xxxxx_xxxxxx.xxxpredictiveWysoki
67Filexxxxxxxxxx_xxxxx.xxxpredictiveWysoki
68Filexxxxx_xx_xxxxxxxxx.xxxpredictiveWysoki
69Filexxxxx_xxxx.xxxpredictiveWysoki
70Filexxxxx.xxxpredictiveMedium
71Filexxx.xxx?xxx=xxxxx_xxxxpredictiveWysoki
72Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveWysoki
75Filexxxxxxxxxx.xxxpredictiveWysoki
76Filexxxxxxxxxxxxxxxxxxx.xxpredictiveWysoki
77Filexxxxxxxxx.xxxpredictiveWysoki
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxx.xxxpredictiveMedium
81Filexx.xpredictiveNiski
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxxxx/xxxxx/xxxxx.xpredictiveWysoki
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxx/xxxx/xxxx.xpredictiveWysoki
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxxxxxxx.xxxpredictiveWysoki
91Filexxxxxx.xxxxpredictiveMedium
92Filexxxx.xxxpredictiveMedium
93Filexxxx.xxxpredictiveMedium
94Filexxxxxxxxxx.xxxpredictiveWysoki
95Filexxxxx_xxxxxx.xxxpredictiveWysoki
96Filexxxxxxxxx.xxxpredictiveWysoki
97Filexxx/xxxxxxxx.xxxpredictiveWysoki
98Filexxx/xxxxxx.xxxpredictiveWysoki
99Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
100Filexxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxx/xxxx.xxxpredictiveWysoki
103Filexxxxxxxx/xxxx.xxxpredictiveWysoki
104Filexxxxx.xxxpredictiveMedium
105Filexxxx.xxxxpredictiveMedium
106Filexxxxx.xpredictiveNiski
107Filexxxxxxxxxxxxx.xxxpredictiveWysoki
108Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveWysoki
109Filexxxx_xxxx.xxxpredictiveWysoki
110Filexxx.xxxxpredictiveMedium
111Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveWysoki
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxx.xxxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx.xxxxpredictiveMedium
116Filexxxxx_xxxxxxx.xxxpredictiveWysoki
117Filexxx_xxxxxxxx.xxxpredictiveWysoki
118Filexxx/xxxx_xxx.xxxpredictiveWysoki
119Filexxxxxxx/xxx.xxxpredictiveWysoki
120Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveWysoki
121Filexxx/xxxxxpredictiveMedium
122Filexxx.xxxpredictiveNiski
123Filexxx_xxxx.xxxpredictiveMedium
124Filexxxxxx_xx.xxxpredictiveWysoki
125Filexxx/xxxxx.xxxxpredictiveWysoki
126Filex-xxxx.xxxpredictiveMedium
127Filexxxx.xxxxxxxxx.xxxpredictiveWysoki
128Filexxxxxxxxx.xxx.xxxpredictiveWysoki
129Filexxxxxx.xxxpredictiveMedium
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveWysoki
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveWysoki
134Filexxxxx_xxxxxxx.xxxpredictiveWysoki
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxxxx.xxxpredictiveWysoki
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxx_xxxx.xxxpredictiveWysoki
142Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveWysoki
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxxxx.xpredictiveMedium
145Filexx_xxxx.xpredictiveMedium
146Filexxxx_xxxx_xxxxxx.xxxpredictiveWysoki
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxx.xxxpredictiveMedium
149Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveWysoki
150Filexxxxxx.xxxxpredictiveMedium
151Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveWysoki
152Filexxxx.xxxpredictiveMedium
153Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
154Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
155Filexxxxxxxxxxx.xxxpredictiveWysoki
156Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveWysoki
157Filexxxxx_xxxxx.xxxpredictiveWysoki
158Filexxxx-xxxxx.xxxpredictiveWysoki
159Filexxxx-xxxxxxxx.xxxpredictiveWysoki
160Filexxx.xpredictiveNiski
161Filexxxxx.xxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveWysoki
166Filexxxxx-xxxxxxxx-xxxxx-xxxxxxxxxxx-xxx-xxxxx.xxxpredictiveWysoki
167Filexxxxxxxxx.xpredictiveMedium
168Filexxxxx.xxxxpredictiveMedium
169Filexxxxxxxxx.xxxxpredictiveWysoki
170Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
171Filexxxxxxx.xxxpredictiveMedium
172Filexx-xxxxx/xxxxx.xxxpredictiveWysoki
173Filexx.xxxpredictiveNiski
174Filexxxxxxxxxxxx.xxxpredictiveWysoki
175File~/xxxxx-xxxxx.xxxpredictiveWysoki
176File~/xxxxxxxx-xxxxxxxx.xxxpredictiveWysoki
177Library/_xxx_xxx/xxxxx.xxxpredictiveWysoki
178Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
179Libraryxxxxxx.xxxxxxxxx.xxxxxxx.xxxxx_xxxxx.xxxpredictiveWysoki
180Libraryxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxx.xxxpredictiveWysoki
181Libraryxxx/xxxxxx.xpredictiveMedium
182Library~/xxx/xxxxx-xxxxxxxx-xxxxxxxxxx.xxxpredictiveWysoki
183Argument$_xxxxxxpredictiveMedium
184ArgumentxxxxpredictiveNiski
185Argumentxxx_xxxxpredictiveMedium
186Argumentxx_xxpredictiveNiski
187ArgumentxxxxxxpredictiveNiski
188ArgumentxxpredictiveNiski
189Argumentxxx_xxpredictiveNiski
190ArgumentxxpredictiveNiski
191ArgumentxxpredictiveNiski
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxxxxxpredictiveMedium
194ArgumentxxxxxpredictiveNiski
195ArgumentxxxxpredictiveNiski
196Argumentxxxx_xxx_xxxxpredictiveWysoki
197ArgumentxxxpredictiveNiski
198ArgumentxxxxxxxxxxpredictiveMedium
199Argumentxxxxxxxx_xxxxpredictiveWysoki
200Argumentxxx_xxpredictiveNiski
201Argumentxx_xxxxxxpredictiveMedium
202ArgumentxxxxpredictiveNiski
203Argumentxxxx_xxpredictiveNiski
204ArgumentxxxxxxxxxpredictiveMedium
205ArgumentxxxxxxxxxxpredictiveMedium
206Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
207Argumentxxxx_xxpredictiveNiski
208Argumentxxxxxx_xxxx_xxxxxxxxpredictiveWysoki
209ArgumentxxxxxxxxxxxxpredictiveMedium
210ArgumentxxxpredictiveNiski
211ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxpredictiveNiski
214ArgumentxxxxpredictiveNiski
215ArgumentxxxxxxxpredictiveNiski
216ArgumentxxxxxpredictiveNiski
217ArgumentxxxxxxxxxxxpredictiveMedium
218Argumentxxxxx_xxxx_xxxxpredictiveWysoki
219Argumentxxxxxxx=xxxxxxxxpredictiveWysoki
220ArgumentxxxxpredictiveNiski
221ArgumentxxxxxxxpredictiveNiski
222Argumentxx_xxpredictiveNiski
223Argumentxxxxxxx_xxxxxxxpredictiveWysoki
224Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveWysoki
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxpredictiveNiski
227ArgumentxxxxpredictiveNiski
228ArgumentxxpredictiveNiski
229Argumentxx/xx_xxxxxx_xxxx/xx_xxxx_xxxxxxpredictiveWysoki
230ArgumentxxxxxxxxxpredictiveMedium
231Argumentxx_xxxxxpredictiveMedium
232ArgumentxxxxxpredictiveNiski
233Argumentxxxxx_xxxxpredictiveMedium
234ArgumentxxxxpredictiveNiski
235ArgumentxxxxxxpredictiveNiski
236Argumentxxxx_xxpredictiveNiski
237ArgumentxxxxpredictiveNiski
238Argumentxxxxxxxx_xxxpredictiveMedium
239Argumentxxx_xxxpredictiveNiski
240ArgumentxxxxxxxpredictiveNiski
241ArgumentxxxpredictiveNiski
242ArgumentxxxxpredictiveNiski
243Argumentxxx_xxxx_xxxxpredictiveWysoki
244ArgumentxxxxxxxxxxpredictiveMedium
245Argumentxxx_xxpredictiveNiski
246ArgumentxxxpredictiveNiski
247Argumentxx_xxxxpredictiveNiski
248Argumentxxx/xxxxxxxxxpredictiveWysoki
249Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveWysoki
250ArgumentxxxxxpredictiveNiski
251Argumentxxxxxxx_xxxxpredictiveMedium
252ArgumentxxxxpredictiveNiski
253Argumentxxxx/xxxxxxxx/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveWysoki
254Argumentxxxxxxx_xxpredictiveMedium
255Argumentxx_xxpredictiveNiski
256Argumentxxxxxx xxxxxxpredictiveWysoki
257ArgumentxxxxpredictiveNiski
258Argumentxxx_xxx[]predictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxpredictiveNiski
261Argumentxxxx_xx_xx_xxxpredictiveWysoki
262ArgumentxxxxxxxpredictiveNiski
263ArgumentxxxxxxxxxxxxxpredictiveWysoki
264ArgumentxxxxxxxxxpredictiveMedium
265Argumentxxxxx_xxxx_xxxxpredictiveWysoki
266ArgumentxxxxxpredictiveNiski
267ArgumentxxxxpredictiveNiski
268Argumentxx_xxxxpredictiveNiski
269Argumentxx_xxxxpredictiveNiski
270ArgumentxxxxxxpredictiveNiski
271ArgumentxxxxxpredictiveNiski
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxpredictiveNiski
275Argumentxxxxxxx_xxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveNiski
278Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveWysoki
279ArgumentxxxpredictiveNiski
280ArgumentxxxxxxpredictiveNiski
281ArgumentxxxpredictiveNiski
282Argumentxxxxxx_xxxpredictiveMedium
283Argumentxxxx_xxxxpredictiveMedium
284ArgumentxxxxxxxpredictiveNiski
285Argumentxxxxxx_xxpredictiveMedium
286Argumentxxxxxxx_xxpredictiveMedium
287ArgumentxxxxxxpredictiveNiski
288Argumentxx_xxxxx_xxxx_xxxxpredictiveWysoki
289ArgumentxxpredictiveNiski
290ArgumentxxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxpredictiveNiski
292ArgumentxxxxxxxxxxpredictiveMedium
293Argumentx_xxpredictiveNiski
294Argumentxxxxxxxxxx_xxpredictiveWysoki
295ArgumentxxxxpredictiveNiski
296Argumentxxxx_xxpredictiveNiski
297ArgumentxxxpredictiveNiski
298ArgumentxxxpredictiveNiski
299Argumentxxxx.xxxxxpredictiveMedium
300Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveWysoki
301ArgumentxxxxxxpredictiveNiski
302ArgumentxxxxxxxxpredictiveMedium
303Argumentxxxx_xxpredictiveNiski
304ArgumentxxxxxpredictiveNiski
305Argumentx-xxxxxxxxx-xxxxxxpredictiveWysoki
306Argumentxxxxx/xxxxxpredictiveMedium
307Argumentxx_xxxxpredictiveNiski
308Input Value"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveWysoki
309Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveWysoki
310Input Value..predictiveNiski
311Input Valuex%xxxxxxx%xxxxxxxx%xxx,xxxxxx_xx%xxxxxx,xx_xxxxxxx,xxxxxxxx%xx,x,x,x,x,x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx%xxxxxx%xxxxxxxxxx%xxxxxxx%xxxx%xxxpredictiveWysoki
312Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveWysoki
313Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveWysoki
314Input Value\xxx../../../../xxx/xxxxxxpredictiveWysoki
315Pattern() {predictiveNiski
316Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveWysoki
317Patternxxxx /xpredictiveNiski
318Network Portxxx/xxxxpredictiveMedium

Referencje (13)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!