Equation Analiza

IOB - Indicator of Behavior (314)

Oś czasu

Język

en312
sv2

Kraj

ke212
pk96
kr6

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows30
Google Android14
Linux Kernel10
Google Chrome4
Cisco IOS XE4

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzCTIEPSSCVE
1Oracle ZFS Storage Appliance Kit Operating System Image memory corruption9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.01077CVE-2020-11656
2MikroTik Router FTP Daemon denial of service6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00202CVE-2019-13074
3phpMyAdmin grab_globals.lib.php directory traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.02334CVE-2005-3299
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
5Zoho ManageEngine Applications Manager jar privilege escalation6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.030.12704CVE-2020-14008
6Apple tvOS Wi-Fi memory corruption9.69.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00527CVE-2020-9918
7Oracle Siebel Engineering Installer / Deployment Siebel Approval Manager privilege escalation9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00460CVE-2019-16943
8Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
9Microsoft FrontPage Server Extensions SmartHTML Content denial of service7.56.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.40202CVE-2003-0824
10Host NetBIOS/SMB Share privilege escalation6.56.4$0-$5k$0-$5kHighWorkaround0.000.02021CVE-1999-0520
11Cisco IOS SNMP weak authentication6.56.2$25k-$100k$0-$5kHighOfficial Fix0.030.02694CVE-2006-4950
12Apple macOS Kernel Coldtro memory corruption7.87.6$5k-$25k$0-$5kHighOfficial Fix0.000.00128CVE-2022-32894
13Cisco AnyConnect Secure Mobility Client Start Before Logon privilege escalation7.87.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00090CVE-2017-3813
14Schneider Electric PowerLogic ION9000 memory corruption8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00493CVE-2021-22714
15Google Android Performance Driver memory corruption7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00042CVE-2021-0405
16Google Android Bluetooth avrc_pars_tg.cc avrc_pars_vendor_cmd memory corruption8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00102CVE-2021-0316
17Linux Kernel KDGKBSENT/KDSKBSENT vt_do_kdgkb_ioctl race condition9.99.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020.00042CVE-2020-25656
18Cisco IOS XE Aggregation Services privilege escalation7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2020-3513
19IBM InfoSphere Information Server Web UI Stored cross site scripting5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00050CVE-2020-4702
20IBM InfoSphere Metadata Asset Manager privilege escalation6.06.0$5k-$25k$5k-$25kNot DefinedNot Defined0.000.00083CVE-2020-4632

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Gauss

IOC - Indicator of Compromise (264)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
141.222.35.7070.35.static.rdns.co.zaEquation2020-12-16verifiedWysoki
261.0.0.46Equation2022-10-12verifiedWysoki
361.0.0.71Equation2022-10-12verifiedWysoki
461.1.64.45Equation2022-10-12verifiedWysoki
561.1.128.17Equation2022-10-12verifiedWysoki
661.1.128.71Equation2022-10-12verifiedWysoki
762.56.174.152Equation2022-10-12verifiedWysoki
862.76.114.22Equation2022-10-12verifiedWysoki
962.116.144.147live.onsite-it.netEquation2022-10-12verifiedWysoki
1062.116.144.150onsite.onsite-it.netEquation2022-10-12verifiedWysoki
1162.116.144.190acronistest.kuhlma-cloud.deEquation2022-10-12verifiedWysoki
1262.216.152.67Equation2020-12-16verifiedWysoki
1364.76.82.52c647682-52.static.impsat.com.coEquation2020-12-16verifiedWysoki
1466.128.32.67host-67-32-128-66.rev.itelsa.com.arEquation2022-10-12verifiedWysoki
1566.128.32.68host-68-32-128-66.rev.itelsa.com.arEquation2022-10-12verifiedWysoki
1680.77.4.3Equation2020-12-16verifiedWysoki
1780.82.162.118Equation2022-10-12verifiedWysoki
1880.191.2.2Equation2022-10-12verifiedWysoki
1981.31.34.17581-31-34-175.static.masterinter.netEquation2020-12-16verifiedWysoki
2081.31.36.174vl504.sl509s.r1-3.dc1.4d.prg.masterinter.netEquation2020-12-16verifiedWysoki
2181.31.38.16381-31-38-163.static.masterinter.netEquation2020-12-16verifiedWysoki
2281.31.38.16681-31-38-166.static.masterinter.netEquation2020-12-16verifiedWysoki
2381.94.47.83Equation2022-10-12verifiedWysoki
2482.192.68.37Equation2022-10-12verifiedWysoki
2584.233.205.99Equation2020-12-16verifiedWysoki
2685.112.1.83Equation2020-12-16verifiedWysoki
2787.255.38.2Equation2020-12-16verifiedWysoki
2888.147.128.28mail.san.ruEquation2022-10-12verifiedWysoki
2989.18.177.389-18-177-3.reasonnet.comEquation2020-12-16verifiedWysoki
30109.71.45.115smtp-out.wisdomgroup.ptEquationGauss2020-12-16verifiedWysoki
31125.10.31.145125-10-31-145.rev.home.ne.jpEquation2022-10-12verifiedWysoki
32129.187.244.204mailrelay2.rz.fh-muenchen.deEquation2022-10-12verifiedWysoki
33129.194.41.4Equation2022-10-12verifiedWysoki
34129.194.49.47Equation2022-10-12verifiedWysoki
35129.194.97.8Equation2022-10-12verifiedWysoki
36130.34.115.132ns2.chem.tohoku.ac.jpEquation2022-10-12verifiedWysoki
37130.134.115.132Equation2022-10-12verifiedWysoki
38130.237.234.3milko.stacken.kth.seEquation2022-10-12verifiedWysoki
39130.237.234.17ns.stacken.kth.seEquation2022-10-12verifiedWysoki
40130.237.234.51Equation2022-10-12verifiedWysoki
41130.237.234.53ns53.stacken.kth.seEquation2022-10-12verifiedWysoki
42130.237.234.151mount-kilimanjaro.stacken.kth.seEquation2022-10-12verifiedWysoki
43131.188.3.200reserved.rrze.uni-erlangen.deEquation2022-10-12verifiedWysoki
44132.248.10.2dns2.unam.mxEquation2022-10-12verifiedWysoki
45132.248.204.1dns1.unam.mxEquation2022-10-12verifiedWysoki
46132.248.253.1ve53.zc-dist.unam.mxEquation2022-10-12verifiedWysoki
47133.3.5.2pfdsun.kuicr.kyoto-u.ac.jpEquation2022-10-12verifiedWysoki
48133.3.5.20icrsun.kuicr.kyoto-u.ac.jpEquation2022-10-12verifiedWysoki
49133.3.5.30Equation2022-10-12verifiedWysoki
50133.3.5.33sms.uji.kyoto-u.ac.jpEquation2022-10-12verifiedWysoki
51133.26.135.224Equation2022-10-12verifiedWysoki
52133.31.106.46ci970000.ci.noda.sut.ac.jpEquation2022-10-12verifiedWysoki
53133.41.145.11145-011.eduroam.hiroshima-u.ac.jpEquation2022-10-12verifiedWysoki
54XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
55XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedWysoki
56XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
57XXX.XXX.XX.XXxxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
58XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
59XXX.XX.XX.XXxxxxxxx2022-10-12verifiedWysoki
60XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
61XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
62XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
63XXX.XX.XXX.XXXx-xxxxxxx.xxx-xxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
64XXX.XX.XXX.XXXXxxxxxxx2022-10-12verifiedWysoki
65XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
66XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
67XXX.XXX.XXX.Xxxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
68XXX.XXX.XXX.XXxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
69XXX.XXX.XXX.XXxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
70XXX.XXX.XXX.XXxxxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
71XXX.XXX.XXX.XXxxxxxxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
72XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
73XXX.XXX.X.XXxx.xxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
74XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
75XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
76XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
77XXX.XX.X.Xxxxxxx.xxx.xxxXxxxxxxx2022-10-12verifiedWysoki
78XXX.XX.X.XXxxxxxxx.xxx.xxxXxxxxxxx2022-10-12verifiedWysoki
79XXX.XX.X.XXxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
80XXX.XX.X.XXXXxxxxxxx2022-10-12verifiedWysoki
81XXX.XXX.X.XXXxxxxxxxx-xxx-xxx-x-xxx.xxxxxx-xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
82XXX.XX.XX.XXxxxxxxx2020-12-16verifiedWysoki
83XXX.XXX.XX.XXxxxxx.xxxx.xx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
84XXX.XXX.XX.XXxxxxxx.xxxx.xx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
85XXX.XX.X.Xxxxxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
86XXX.XX.X.Xxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
87XXX.XX.X.Xxxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
88XXX.XX.X.XXxx.xxx-xx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
89XXX.XX.X.XXxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
90XXX.XX.XX.XXxxxxx.xxx.xxx.xxxx.xxXxxxxxxx2022-10-12verifiedWysoki
91XXX.XX.XX.XXXxxxxx.xxxx.xxXxxxxxxx2022-10-12verifiedWysoki
92XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
93XXX.XXX.XXX.XXxxxxx.xxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
94XXX.XX.X.XXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
95XXX.XX.XXX.XXXXxxxxxxx2022-10-12verifiedWysoki
96XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
97XXX.XX.XXX.Xxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
98XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
99XXX.XXX.X.XXxxxxxxx2022-10-12verifiedWysoki
100XXX.XXX.X.XXxxxxxxx2022-10-12verifiedWysoki
101XXX.XXX.XXX.XXxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
102XXX.XXX.XXX.XXXXxxxxxxxXxxxx2020-12-16verifiedWysoki
103XXX.XXX.XXX.XXXXxxxxxxxXxxxx2020-12-16verifiedWysoki
104XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxXxxxx2020-12-16verifiedWysoki
105XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxx.xxxx.xxxxxxxxxxx.xxxXxxxxxxx2020-12-16verifiedWysoki
106XXX.XXX.XX.XXXXxxxxxxx2020-12-16verifiedWysoki
107XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
108XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
109XXX.XXX.XXX.Xxxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
110XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
111XXX.XXX.XXX.XXxxxxxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
112XXX.XXX.XXX.XXxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
113XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
114XXX.XXX.XX.Xxx.xxx.xxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
115XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
116XXX.XXX.XX.XXxxxxx.xxx.xxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
117XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
118XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
119XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
120XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
121XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
122XXX.X.XXX.XXxxxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
123XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
124XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
125XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
126XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
127XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
128XXX.XXX.XX.XXxxx.xxxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
129XXX.XXX.X.Xxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
130XXX.XX.X.XXxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
131XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
132XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
133XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
134XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
135XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
136XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
137XXX.XX.XX.XXxxxxxxx.xxxxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
138XXX.XX.XX.XXXxxx.xxxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
139XXX.XXX.XX.XXxxxxx.xxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
140XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
141XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
142XXX.XXX.XXX.XXxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
143XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
144XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
145XXX.XX.XX.XXXxxxxxxx2020-12-16verifiedWysoki
146XXX.XXX.X.XXxxx.xxxxxxxxxxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
147XXX.XXX.XXX.XXXXxxxxxxx2020-12-16verifiedWysoki
148XXX.XXX.XXX.XXXXxxxxxxx2020-12-16verifiedWysoki
149XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
150XXX.XXX.X.Xxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
151XXX.XXX.X.Xxxxxxxx.xxxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
152XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedWysoki
153XXX.XXX.XX.Xxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
154XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
155XXX.XX.XX.XXXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
156XXX.XX.XX.XXXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
157XXX.XX.XXX.Xxxxx-xxx.xx.xxx.x.xxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
158XXX.XX.XXX.XXxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
159XXX.XXX.XXX.Xxxxxxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
160XXX.XXX.XXX.Xxxxxxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
161XXX.XX.XX.XXxxxxxxx2022-10-12verifiedWysoki
162XXX.XX.XX.Xxx.xx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
163XXX.XX.XX.XXxxxxxxx2022-10-12verifiedWysoki
164XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
165XXX.XX.XX.XXxxx-xx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
166XXX.XX.X.XXxxxx-xx.xxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
167XXX.XX.X.XXxxxx-xx.xxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
168XXX.XX.XX.XXxx-xx.xxxxxxxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
169XXX.XX.XX.XXXxxxxxxx2020-12-16verifiedWysoki
170XXX.XXX.XXX.XXXxxxxxxxxxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
171XXX.XXX.XXX.XXXxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
172XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
173XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedWysoki
174XXX.XXX.XXX.XXxxx.xxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
175XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
176XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
177XXX.XXX.XXX.XXXXxxxxxxx2022-10-12verifiedWysoki
178XXX.XXX.XXX.Xxxxxxx.xxx-xxxxxx.xxxx.xxxxx.xxXxxxxxxx2022-10-12verifiedWysoki
179XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
180XXX.XX.XX.XXxxxxxxx2022-10-12verifiedWysoki
181XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
182XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
183XXX.XXX.X.XXXXxxxxxxx2022-10-12verifiedWysoki
184XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
185XXX.XXX.XX.XXxxxxx.xxxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
186XXX.XXX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
187XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxxxx2020-12-16verifiedWysoki
188XXX.XXX.XXX.XXxxxxxx.xxxxx.xxxXxxxxxxx2020-12-16verifiedWysoki
189XXX.XXX.X.XXxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
190XXX.XXX.X.XXXxxxxxxx2022-10-12verifiedWysoki
191XXX.XXX.X.XXXxxxxxxx2022-10-12verifiedWysoki
192XXX.XXX.X.XXxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
193XXX.XXX.X.XXxxxxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
194XXX.XXX.X.XXXXxxxxxxx2022-10-12verifiedWysoki
195XXX.XXX.X.XXXxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
196XXX.XXX.X.XXXxxxxxxxx-xxxxx.xxx.xxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
197XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
198XXX.XXX.XXX.Xxxx.xxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
199XXX.XXX.XXX.Xxxxx.xxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
200XXX.XXX.XXX.XXxxxx.xxxxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
201XXX.XXX.XXX.XXxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
202XXX.XXX.XXX.Xxxxx.xxxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
203XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
204XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
205XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
206XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
207XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
208XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
209XXX.XXX.XXX.Xxxxxxx.xxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
210XXX.XXX.XX.XXxx.xxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
211XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
212XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
213XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
214XXX.XXX.XX.Xxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
215XXX.XXX.XX.XXxxxxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
216XXX.XXX.XX.XXxxxxxxxxxxxx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
217XXX.XX.XX.XXxxxxxxx2022-10-12verifiedWysoki
218XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
219XXX.XX.XX.XXXXxxxxxxx2020-12-16verifiedWysoki
220XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
221XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
222XXX.XXX.XXX.XXxxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
223XXX.XXX.XXX.XXxx.xxx.xxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
224XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
225XXX.XXX.XXX.XXxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
226XXX.XXX.XXX.XXxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
227XXX.XXX.XXX.XXxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
228XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
229XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
230XXX.XXX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
231XXX.XXX.XX.Xxxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
232XXX.XXX.XX.Xxxxx.xxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
233XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
234XXX.XXX.X.XXXxxxxxxx2022-10-12verifiedWysoki
235XXX.XXX.XX.XXxxxxxx.xxx-xxx.xxXxxxxxxx2022-10-12verifiedWysoki
236XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
237XXX.XXX.XXX.XXxxxxxx.x-xx.xxXxxxxxxx2022-10-12verifiedWysoki
238XXX.XXX.X.XXxxx.xxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
239XXX.XX.XXX.XXXxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
240XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
241XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
242XXX.XXX.XX.XXXxxx.xxxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
243XXX.XXX.XX.XXXxxxx.xxxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
244XXX.XX.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
245XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
246XXX.XX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
247XXX.XX.XX.XXXxxxxx.xxxxxx.xx.xxXxxxxxxx2022-10-12verifiedWysoki
248XXX.XX.XX.XXXxxxxxx.xxxxxxxx.xxXxxxxxxx2020-12-16verifiedWysoki
249XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
250XXX.XXX.XX.XXxxxxxxx2022-10-12verifiedWysoki
251XXX.XXX.X.XXxx-xxx-xxx-x-xx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
252XXX.XXX.X.XXxx-xxx-xxx-x-xx.xxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
253XXX.XX.XX.XXxxxxxxx-xx.xx.xxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
254XXX.XX.XX.XXxxxxxxxxx-xxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
255XXX.XX.XX.XXxxxxxxxxx-xxxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
256XXX.XX.XX.XXxxxxxxxxx-xxxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
257XXX.XX.XX.XXxxxxxxxxx-xxxxxx.xx.xxxx.xxxXxxxxxxx2022-10-12verifiedWysoki
258XXX.XXX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
259XXX.XXX.XXX.XXxxxxxxx2022-10-12verifiedWysoki
260XXX.XXX.XXX.XXxxxx.xxxxxx.xxx.xxXxxxxxxx2022-10-12verifiedWysoki
261XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki
262XXX.X.XXX.XXXxxxxxxx2022-10-12verifiedWysoki
263XXX.XX.XX.XXXxxxxxxx2022-10-12verifiedWysoki
264XXX.XX.XX.XXXXxxxxxxx2022-10-12verifiedWysoki

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CWE-94Argument InjectionpredictiveWysoki
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
7TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
8TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
11TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
12TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
16TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (76)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/.envpredictiveNiski
3File/auxpredictiveNiski
4File/cgi-bin/kerbynetpredictiveWysoki
5File/cgi-bin/system_mgr.cgipredictiveWysoki
6File/cgi-bin/upload_vpntarpredictiveWysoki
7File/edit-db.phppredictiveMedium
8File/EXCU_SHELLpredictiveMedium
9File/goform/WifiGuestSetpredictiveWysoki
10File/xxxxx/xxxxxxxxxxxxxpredictiveWysoki
11File/xxxxxxxx/xxxxxxx.xxx.xxxpredictiveWysoki
12File/xxxxxxx/xxxxx.xxxpredictiveWysoki
13File/xxxxxxx/predictiveMedium
14Filexxxx_xxxxxx_xxxx_xxxxxxx.xxpredictiveWysoki
15Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxx_xxxpredictiveWysoki
16Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxpredictiveWysoki
17Filexxxxxxxxxxxxx.xxxpredictiveWysoki
18Filexxxx_xxxx_xx.xxpredictiveWysoki
19Filexxxxxxx.xxpredictiveMedium
20Filexxxxxx.xpredictiveMedium
21Filexxxxx_xxxxxxxxx.xxxpredictiveWysoki
22Filexxxxxx/xxx.xpredictiveMedium
23Filexxxxxxxxxxxxxxxxxxxxxxx.xpredictiveWysoki
24Filexxxxx.xxxpredictiveMedium
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
26Filexxxxxxx.xxxpredictiveMedium
27Filexxxxxxx/xxxxx/xxxxx.xpredictiveWysoki
28Filexxxxxxx/xxxx/xxxxxx/xx.xpredictiveWysoki
29Filexxxxxxxx/xxpredictiveMedium
30Filexxxxxx.xxxpredictiveMedium
31Filexxxx_xxxxxxx.xxx.xxxpredictiveWysoki
32Filexxxxxxxx/xxxx/xxxx.xxpredictiveWysoki
33Filexxxxx/predictiveNiski
34Filexx/xxxx.xxxpredictiveMedium
35Filexxxxxxx.xxxx_xxxpredictiveWysoki
36Filexxxx-xxx/xxxxxxxx.xxxpredictiveWysoki
37Filexxxxxx.xxpredictiveMedium
38Filexxx_xx.xxpredictiveMedium
39Filexxx.xxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
40Filexxxxx_xxxxxpredictiveMedium
41Filexxxxxxx.xpredictiveMedium
42Filexxxxxx.xxxpredictiveMedium
43Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveWysoki
44Filexx-xxxxx.xxxpredictiveMedium
45Library/xxx/xxx/xxx/xxx_xxxxxxxxxx/xxx_xxxx.xxxpredictiveWysoki
46Libraryxxxxxx.xxxpredictiveMedium
47Libraryxxx.xxxpredictiveNiski
48Libraryxxx/xxxxx/xxxx.xpredictiveWysoki
49LibraryxxxxpredictiveNiski
50ArgumentxxpredictiveNiski
51Argumentxxx[]predictiveNiski
52ArgumentxxxxxxxxxpredictiveMedium
53ArgumentxxxxxxxxxpredictiveMedium
54ArgumentxxxxxxpredictiveNiski
55ArgumentxxxxpredictiveNiski
56ArgumentxxxxpredictiveNiski
57ArgumentxxxxxxxxxxpredictiveMedium
58ArgumentxxxxxxxpredictiveNiski
59ArgumentxxxxxxxxpredictiveMedium
60ArgumentxxxxxxxxpredictiveMedium
61ArgumentxxxxxxxxxxpredictiveMedium
62ArgumentxxxpredictiveNiski
63ArgumentxxxxxxxxxxxxxxxxxxpredictiveWysoki
64ArgumentxxxxxxxxpredictiveMedium
65Argumentxxxxxxxx/xxxxpredictiveWysoki
66Argumentxxxxxxxx/xxxxxxxxpredictiveWysoki
67Input Value%xxpredictiveNiski
68Input ValuexxxxxxxpredictiveNiski
69Input ValuexxxxxxpredictiveNiski
70Input Value\xpredictiveNiski
71Patternxxxxx.xxxpredictiveMedium
72Network PortxxxxxpredictiveNiski
73Network Portxxxxx xxx-xxx, xxxpredictiveWysoki
74Network Portxxx/xxxxpredictiveMedium
75Network Portxxx/xxxxxpredictiveMedium
76Network PortxxxpredictiveNiski

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!