Belarus Unknown Analiza

IOB - Indicator of Behavior (34)

Oś czasu

Język

ru18
en16

Kraj

by26
us6
ru2

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

MikroTik RouterOS6
Microsoft Office4
Microsoft Windows4
Nokia NetAct2
Microsoft Internet Explorer2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1MikroTik RouterOS RADVD memory corruption7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.00CVE-2023-32154
2MikroTik RouterOS Winbox/HTTP Interface privilege escalation7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.04CVE-2023-30799
3Microsoft Office Document memory corruption7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.899220.00CVE-2015-1649
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
6Microsoft Windows Hyper-V race condition7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.001080.05CVE-2024-20700
7Avsoft Kerio WinRoute Firewall Embedded Web Server information disclosure7.56.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
8MikroTik RouterOS bridge2 denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000820.03CVE-2023-24094
9Mikrotik RouterOS SNMP information disclosure8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.02CVE-2022-45315
10MikroTik RouterOS Web Server memory corruption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2023-30800
11MikroTik RouterOS REST API privilege escalation5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000490.03CVE-2023-41570
12PHP MySQL Admin Panel Generator edit-db.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.02CVE-2022-28102
13Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k i więcej$0-$5kProof-of-ConceptOfficial Fix0.070840.02CVE-2022-26923
14OX Software OX App Suite information disclosure3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-26427
15Nokia NetAct Alarm Reports Dashboard Page cross site scripting5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2023-26061
16Kiddoware Kids Place Parental Control App Parent Dashboard cross site request forgery4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2023-29078
17Microsoft Office Document memory corruption7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.909890.02CVE-2015-1650
18Wireshark DCERPC Dissector packet-dcerpc-nt.c memory corruption5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002110.00CVE-2016-9373
19Sun Cobalt Raq Shell Session .bash_history privilege escalation7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.008910.02CVE-1999-0408
20Ping Optimizer Plugin Setting cross site request forgery4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.07CVE-2022-1591

IOC - Indicator of Compromise (312)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.45.208.0Belarus Unknown2023-04-27verifiedWysoki
25.45.208.64net-by-vlan297.yandex.netBelarus Unknown2023-04-27verifiedWysoki
35.45.208.80Belarus Unknown2023-04-27verifiedWysoki
45.45.208.88Belarus Unknown2023-04-27verifiedWysoki
55.45.208.93mnsk1-rp1-gif203.yndx.netBelarus Unknown2023-04-27verifiedWysoki
65.45.208.95mnsk1-rp1-gif204.yndx.netBelarus Unknown2023-04-27verifiedWysoki
75.45.208.96Belarus Unknown2023-04-27verifiedWysoki
85.62.60.28r-28-60-62-5.consumer-pool.prcdn.netBelarus Unknown2022-11-09verifiedWysoki
95.62.62.28r-28-62-62-5.consumer-pool.prcdn.netBelarus Unknown2022-11-09verifiedWysoki
105.100.192.0Belarus Unknown2022-11-09verifiedWysoki
115.188.7.0Belarus Unknown2023-02-06verifiedWysoki
1231.24.88.0Belarus Unknown2022-11-09verifiedWysoki
1331.130.200.0Belarus Unknown2022-11-09verifiedWysoki
1431.148.198.0Belarus Unknown2022-11-09verifiedWysoki
1531.148.248.0Belarus Unknown2022-11-09verifiedWysoki
1631.148.250.0Belarus Unknown2023-02-06verifiedWysoki
1731.222.240.0Belarus Unknown2023-02-06verifiedWysoki
1834.99.32.00.32.99.34.bc.googleusercontent.comBelarus Unknown2022-11-09verifiedMedium
1934.103.32.00.32.103.34.bc.googleusercontent.comBelarus Unknown2022-11-09verifiedMedium
2037.9.66.0Belarus Unknown2023-02-06verifiedWysoki
2137.17.0.0Belarus Unknown2022-11-09verifiedWysoki
2237.44.64.0mm-0-64-44-37.mf.dynamic.pppoe.byfly.byBelarus Unknown2022-11-09verifiedWysoki
2337.45.0.0mm-0-0-45-37.brest.dynamic.pppoe.byfly.byBelarus Unknown2022-11-09verifiedWysoki
2437.212.0.0mm-0-0-212-37.vitebsk.dynamic.pppoe.byfly.byBelarus Unknown2022-11-09verifiedWysoki
2545.12.70.36anagogical.get-eye.comBelarus Unknown2022-11-09verifiedWysoki
2645.12.71.36Belarus Unknown2022-11-09verifiedWysoki
2745.74.27.128Belarus Unknown2022-11-09verifiedWysoki
2845.89.231.0Belarus Unknown2022-11-09verifiedWysoki
2945.128.205.0Belarus Unknown2023-02-06verifiedWysoki
3045.129.171.0Belarus Unknown2022-11-09verifiedWysoki
3145.132.194.0Belarus Unknown2022-11-09verifiedWysoki
3245.135.234.045.135.234.0.static.hostfly.byBelarus Unknown2023-02-06verifiedWysoki
3345.136.68.0Belarus Unknown2022-11-09verifiedWysoki
3445.138.159.0Belarus Unknown2022-11-09verifiedWysoki
3545.139.29.0Belarus Unknown2022-11-09verifiedWysoki
3645.145.160.0Belarus Unknown2022-11-09verifiedWysoki
3745.152.213.0Belarus Unknown2022-11-09verifiedWysoki
3845.153.53.0Belarus Unknown2022-11-09verifiedWysoki
3945.155.60.0Belarus Unknown2022-11-09verifiedWysoki
4046.8.186.0Belarus Unknown2023-04-27verifiedWysoki
4146.8.188.0Belarus Unknown2023-04-27verifiedWysoki
4246.28.96.0Belarus Unknown2022-11-09verifiedWysoki
4346.36.202.26Belarus Unknown2022-11-09verifiedWysoki
4446.53.128.0Belarus Unknown2022-11-09verifiedWysoki
4546.56.0.0Belarus Unknown2022-11-09verifiedWysoki
4646.175.168.0Belarus Unknown2022-11-09verifiedWysoki
4746.182.48.0leased-line-46-182-48-0.telecom.byBelarus Unknown2022-11-09verifiedWysoki
4846.191.0.0Belarus Unknown2022-11-09verifiedWysoki
4946.216.0.0Belarus Unknown2022-11-09verifiedWysoki
5046.243.183.0Belarus Unknown2022-11-09verifiedWysoki
5146.243.186.0Belarus Unknown2023-02-06verifiedWysoki
5257.86.172.0Belarus Unknown2023-02-06verifiedWysoki
5357.87.208.0Belarus Unknown2023-02-06verifiedWysoki
5462.32.47.0Belarus Unknown2023-02-06verifiedWysoki
5562.187.241.0Belarus Unknown2022-11-09verifiedWysoki
5677.67.128.0Belarus Unknown2022-11-09verifiedWysoki
5777.74.32.0Belarus Unknown2022-11-09verifiedWysoki
5877.88.24.0Belarus Unknown2023-02-06verifiedWysoki
5977.94.44.0Belarus Unknown2023-02-06verifiedWysoki
6077.94.56.0Belarus Unknown2023-02-06verifiedWysoki
6178.41.107.0Belarus Unknown2023-04-27verifiedWysoki
6278.41.109.0Belarus Unknown2023-02-06verifiedWysoki
6378.140.252.0Belarus Unknown2023-02-06verifiedWysoki
64XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
65XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
66XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
67XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
68XX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
69XX.XX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
70XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
71XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
72XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
73XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
74XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
75XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
76XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
77XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
78XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
79XX.XX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
80XX.XXX.XX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
81XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
82XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
83XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
84XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
85XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
86XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
87XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
88XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
89XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
90XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
91XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
92XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
93XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
94XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
95XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
96XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
97XX.XX.XX.Xxx-xx-xx-x.xxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
98XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
99XX.XX.X.Xxx-x-x-xx-xx.xxxx.xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
100XX.XXX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
101XX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
102XX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
103XX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
104XX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
105XX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
106XX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
107XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
108XX.XXX.XX.Xxx-xxx-xx-x.xxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
109XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
110XX.XXX.XXX.Xxxxx-xx-xxx-xxx-x.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
111XX.XXX.XXX.Xxxxxxx-xxxx-xx-xxx-xxx-x.xxxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
112XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
113XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
114XX.XXX.X.Xxxxx-xx-xxx-x-x.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
115XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
116XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
117XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
118XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
119XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
120XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxxx.xxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
121XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
122XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
123XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
124XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
125XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
126XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
127XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
128XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
129XX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
130XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
131XX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
132XX.XXX.XX.Xxxxxxx-xxxx-xx-xxx-xx-x.xxxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
133XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
134XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
135XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
136XX.XX.XXX.Xxx-xx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
137XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
138XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
139XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
140XX.XX.XX.Xxx-xx-xx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
141XX.XX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
142XX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
143XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
144XX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
145XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
146XX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
147XX.XXX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
148XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
149XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
150XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
151XXX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
152XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
153XXX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
154XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
155XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
156XXX.X.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
157XXX.X.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
158XXX.X.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
159XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
160XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx.xxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
161XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
162XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
163XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
164XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
165XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
166XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
167XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
168XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
169XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
170XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
171XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
172XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
173XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
174XXX.X.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
175XXX.XXX.XX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
176XXX.XXX.XX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
177XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
178XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
179XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
180XXX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
181XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
182XXX.XX.XXX.XXxxxxxxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
183XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
184XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
185XXX.XXX.X.Xxx-x-x-xxx-xxx.xxxxx.xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
186XXX.XXX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
187XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
188XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
189XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
190XXX.XXX.XXX.Xx-xxx-xxx-xxx-xxxxxxx-xxxx.xxxxxxxx.xxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
191XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
192XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
193XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
194XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
195XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
196XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
197XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
198XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxx.xxXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
199XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
200XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
201XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
202XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
203XXX.XXX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
204XXX.X.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
205XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
206XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
207XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
208XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
209XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
210XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
211XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
212XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
213XXX.XX.XXX.Xxxxxxx-xxxx-xxx-xx-xxx-x.xxxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
214XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
215XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
216XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
217XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
218XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
219XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
220XXX.XX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
221XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
222XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
223XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
224XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
225XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
226XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
227XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
228XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
229XXX.XXX.XXX.Xxxx.xxx.xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
230XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
231XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
232XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
233XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
234XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
235XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
236XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
237XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
238XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
239XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
240XXX.XXX.XX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
241XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
242XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
243XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
244XXX.XX.XXX.XXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
245XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
246XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
247XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
248XXX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
249XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
250XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
251XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
252XXX.X.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
253XXX.X.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
254XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
255XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
256XXX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
257XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
258XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
259XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
260XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
261XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
262XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
263XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
264XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
265XXX.XX.XX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
266XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
267XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
268XXX.XX.XX.Xxxx.xx.xx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
269XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
270XXX.XX.XX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
271XXX.XX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
272XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
273XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
274XXX.XXX.XXX.Xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
275XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
276XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
277XXX.XX.X.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
278XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
279XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
280XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
281XXX.XXX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
282XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
283XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
284XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
285XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
286XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
287XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
288XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
289XXX.XX.XXX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
290XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
291XXX.XX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
292XXX.XXX.XX.XXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
293XXX.X.XX.XXXXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
294XXX.XX.XXX.XXXXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
295XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
296XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
297XXX.XXX.XX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
298XXX.XXX.XXX.XXx-xxxxxx-xxx.xxxxxx.xxx.xxxxxxx.xxx.xxXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
299XXX.XXX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
300XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
301XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
302XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
303XXX.XXX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
304XXX.XX.XX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki
305XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
306XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
307XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
308XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
309XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
310XXX.XX.XX.XXxxxxxx Xxxxxxx2023-04-27verifiedWysoki
311XXX.XX.XXX.XXxxxxxx Xxxxxxx2023-02-06verifiedWysoki
312XXX.XX.XXX.XXxxxxxx Xxxxxxx2022-11-09verifiedWysoki

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059CWE-94Argument InjectionpredictiveWysoki
3TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
4TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
5TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
6TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.bash_historypredictiveWysoki
2File/edit-db.phppredictiveMedium
3File/xxx/xxxxx/xxx/xxxxx/xxxx/xxxxxxxpredictiveWysoki
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
5Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx-xx.xpredictiveWysoki
6Filexxxxxxxxxxxx.xxxpredictiveWysoki
7Filexxx_xxxx.xxxpredictiveMedium
8Filexxx.xxxxpredictiveMedium
9ArgumentxxxxxpredictiveNiski
10ArgumentxxxxxxxxpredictiveMedium
11Argumentxxxxxxxx/xxxxpredictiveWysoki
12Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!