Malta Unknown Analiza

IOB - Indicator of Behavior (37)

Oś czasu

Język

en26
es6
fr4
it2

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Exim2
Joomla CMS2
WP Rocket Plugin2
Participants Database Plugin2
MalwareFox AntiMalware2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Participants Database Plugin cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002300.00CVE-2017-14126
23CX Phone System Management Console directory traversal5.45.0$0-$5k$0-$5kProof-of-ConceptWorkaround0.002750.02CVE-2017-15359
3Joomla CMS com_joomlaupdate privilege escalation6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.006240.05CVE-2018-17856
4Movable Type sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002490.03CVE-2016-5742
5Six Apart Movable Type nieznana luka4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2005-4690
6Apache Tomcat URL Redirect5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.829560.00CVE-2018-11784
7Apache Tomcat Application Listener privilege escalation8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003560.06CVE-2017-5648
8concrete5 search_dialog.php cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.001600.00CVE-2017-6905
9PHPList Sending Campain sql injection5.35.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000880.17CVE-2017-20030
10Cobian Backup privilege escalation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002180.04CVE-2017-11318
11dpkg Filename directory traversal4.54.1$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004620.00CVE-2014-3227
12WP Rocket Plugin directory traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.02CVE-2017-11658
13Exim SMTP Daemon receive.c bdat_getc denial of service6.45.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.850580.00CVE-2017-16944
14wu-ftpd Email SockPrintf memory corruption7.36.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.004430.00CVE-2003-1327
15MalwareFox AntiMalware Access Control zam32.sys privilege escalation6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.00CVE-2018-6606
16MalwareFox AntiMalware Access Control zam32.sys privilege escalation6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000840.00CVE-2018-6593
17WordPress sql injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003750.04CVE-2017-14723
18WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.02CVE-2017-5611
19Coppermine Photo Gallery minibrowser.php Directory information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004600.00CVE-2015-3923
20Microsoft IIS IP/Domain Restriction privilege escalation6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078

IOC - Indicator of Compromise (243)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
12.59.128.0Malta Unknown2023-03-07verifiedWysoki
25.62.61.8r-8-61-62-5.consumer-pool.prcdn.netMalta Unknown2023-01-06verifiedWysoki
35.62.63.0Malta Unknown2023-01-06verifiedWysoki
45.62.86.0Malta Unknown2023-03-07verifiedWysoki
537.75.32.0Malta Unknown2023-01-06verifiedWysoki
637.77.175.0Malta Unknown2023-03-07verifiedWysoki
737.114.72.0Malta Unknown2023-01-06verifiedWysoki
837.233.120.0Malta Unknown2023-03-07verifiedWysoki
937.233.122.0Malta Unknown2023-05-24verifiedWysoki
1037.233.125.0Malta Unknown2023-05-24verifiedWysoki
1137.233.126.0Malta Unknown2023-05-24verifiedWysoki
1245.9.100.0Malta Unknown2023-01-06verifiedWysoki
1345.12.70.154protocol-delay.alltieinc.comMalta Unknown2023-01-06verifiedWysoki
1445.12.71.154Malta Unknown2023-01-06verifiedWysoki
1545.95.82.0Malta Unknown2023-03-07verifiedWysoki
1645.130.64.0Malta Unknown2023-01-06verifiedWysoki
1745.147.232.0Malta Unknown2023-01-06verifiedWysoki
1846.11.0.0Malta Unknown2023-01-06verifiedWysoki
1946.54.0.0Malta Unknown2023-01-06verifiedWysoki
2046.243.136.0Malta Unknown2023-01-06verifiedWysoki
2146.243.217.0Malta Unknown2023-05-24verifiedWysoki
2246.243.241.0Malta Unknown2023-01-06verifiedWysoki
2362.173.0.0Malta Unknown2023-01-06verifiedWysoki
2464.38.239.160Malta Unknown2023-01-06verifiedWysoki
2566.84.64.0Malta Unknown2023-03-07verifiedWysoki
2666.84.67.0Malta Unknown2023-03-07verifiedWysoki
2769.6.32.0Malta Unknown2023-01-06verifiedWysoki
2877.25.128.0Malta Unknown2023-01-06verifiedWysoki
2977.71.128.0Malta Unknown2023-01-06verifiedWysoki
3077.243.64.0Malta Unknown2023-01-06verifiedWysoki
3178.110.16.0Malta Unknown2023-01-06verifiedWysoki
3278.110.24.0Malta Unknown2023-05-24verifiedWysoki
3378.110.28.0Malta Unknown2023-05-24verifiedWysoki
3478.110.30.0Malta Unknown2023-05-24verifiedWysoki
3578.110.30.32Malta Unknown2023-05-24verifiedWysoki
3678.110.30.34Malta Unknown2023-05-24verifiedWysoki
3778.110.30.36Malta Unknown2023-05-24verifiedWysoki
3878.110.30.40Malta Unknown2023-05-24verifiedWysoki
3978.110.30.48Malta Unknown2023-05-24verifiedWysoki
4078.110.30.64Malta Unknown2023-05-24verifiedWysoki
4178.110.30.128Malta Unknown2023-05-24verifiedWysoki
4278.110.31.0Malta Unknown2023-05-24verifiedWysoki
4378.133.0.0Malta Unknown2023-01-06verifiedWysoki
4480.64.208.0Malta Unknown2023-01-06verifiedWysoki
4580.71.48.0Malta Unknown2023-01-06verifiedWysoki
4680.71.96.0Malta Unknown2023-01-06verifiedWysoki
4780.77.192.0Malta Unknown2023-01-06verifiedWysoki
4880.85.96.0Malta Unknown2023-01-06verifiedWysoki
4980.93.144.0Malta Unknown2023-01-06verifiedWysoki
50XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
51XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
52XX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
53XX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
54XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
55XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
56XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
57XX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
58XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
59XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
60XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
61XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
62XX.XXX.XXX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
63XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
64XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
65XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
66XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
67XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
68XX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
69XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
70XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
71XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
72XX.XXX.XXX.Xxxx.xxxx.xxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
73XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
74XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
75XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
76XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
77XX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
78XX.XXX.XX.Xxxxxxxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxx Xxxxxxx2023-01-06verifiedWysoki
79XX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
80XX.XX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
81XX.XX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
82XX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
83XX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
84XX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
85XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
86XX.XXX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
87XX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
88XX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
89XX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
90XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
91XX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
92XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
93XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
94XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
95XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
96XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
97XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
98XXX.X.X.Xxx-x.xxx-xx.xxxxxx.xxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
99XXX.XX.XXX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
100XXX.XXX.XXX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
101XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
102XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
103XXX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
104XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
105XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
106XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
107XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
108XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
109XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
110XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
111XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
112XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
113XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
114XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
115XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
116XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
117XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
118XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxx Xxxxxxx2023-01-06verifiedWysoki
119XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
120XXX.XXX.XX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
121XXX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
122XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
123XXX.X.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
124XXX.X.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
125XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
126XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
127XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
128XXX.XX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
129XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
130XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
131XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
132XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
133XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
134XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
135XXX.XX.XXX.XXXxxxxxxxxx.xxxxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
136XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
137XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
138XXX.XX.XXX.XXxxxxx.xxxxxx.xxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
139XXX.XX.XXX.XXxxxxx.xxxxxx.xxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
140XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
141XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
142XXX.XX.XXX.XXXxxxx Xxxxxxx2023-01-06verifiedWysoki
143XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
144XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
145XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
146XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
147XXX.XX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
148XXX.XX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
149XXX.XX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
150XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
151XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
152XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
153XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
154XXX.XX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
155XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
156XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
157XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
158XXX.XX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
159XXX.XX.X.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
160XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
161XXX.XXX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
162XXX.XXX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
163XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
164XXX.XXX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
165XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
166XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
167XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
168XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
169XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
170XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
171XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
172XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
173XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
174XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
175XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
176XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
177XXX.XXX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
178XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
179XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
180XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
181XXX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
182XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
183XXX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
184XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
185XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
186XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxxxx.xxx.xxx.xx.xxx.xx-xxxx.xxxxXxxxx Xxxxxxx2023-03-07verifiedWysoki
187XXX.XX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
188XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
189XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
190XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
191XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
192XXX.XX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
193XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
194XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
195XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
196XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
197XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
198XXX.XXX.XX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
199XXX.XX.X.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
200XXX.XX.XX.XXXxxxx Xxxxxxx2023-05-24verifiedWysoki
201XXX.XX.XX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
202XXX.XX.XXX.XXXXxxxx Xxxxxxx2023-01-06verifiedWysoki
203XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
204XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
205XXX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
206XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
207XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
208XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
209XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
210XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
211XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
212XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
213XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
214XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
215XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
216XXX.XXX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
217XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
218XXX.XX.XX.Xxxx-x.xxx-xx.xxxxxx.xxxXxxxx Xxxxxxx2023-01-06verifiedWysoki
219XXX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
220XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
221XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
222XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
223XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
224XXX.XXX.XXX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
225XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
226XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
227XXX.XXX.XX.XXxxxx Xxxxxxx2023-03-07verifiedWysoki
228XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
229XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
230XXX.XX.XX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
231XXX.XX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
232XXX.XXX.X.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
233XXX.XXX.XXX.XXxxxx Xxxxxxx2023-01-06verifiedWysoki
234XXX.XXX.XXX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
235XXX.XXX.XXX.XXXxxxx Xxxxxxx2023-05-24verifiedWysoki
236XXX.XXX.XXX.XXXxxxx Xxxxxxx2023-05-24verifiedWysoki
237XXX.XXX.XXX.XXXxxxx Xxxxxxx2023-05-24verifiedWysoki
238XXX.XXX.XXX.XXXXxxxx Xxxxxxx2023-05-24verifiedWysoki
239XXX.XXX.XXX.XXXXxxxx Xxxxxxx2023-05-24verifiedWysoki
240XXX.XXX.XXX.XXXXxxxx Xxxxxxx2023-05-24verifiedWysoki
241XXX.XXX.XXX.XXXXxxxx Xxxxxxx2023-05-24verifiedWysoki
242XXX.XXX.XXX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki
243XXX.XXX.XXX.XXxxxx Xxxxxxx2023-05-24verifiedWysoki

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CWE-22Path TraversalpredictiveWysoki
2T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
3TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
5TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveWysoki
6TXXXXCWE-XXXxx XxxxxxxxxpredictiveWysoki
7TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
8TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (24)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/api/RecordingList/DownloadRecord?file=predictiveWysoki
2File/lists/admin/predictiveWysoki
3File/usr/local/psa/admin/sbin/wrapperpredictiveWysoki
4Fileadminlogin.asppredictiveWysoki
5Filexxxxx.xxxpredictiveMedium
6Filexxxxxxxxx-xxxxxx-xxxxxx/xxx/xxxxxxxx/xxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveWysoki
7Filexxxxxxx.xxxpredictiveMedium
8Filexxxxx.xxxpredictiveMedium
9Filexxxxxxxxxxx.xxxpredictiveWysoki
10Filexxxxxxx.xpredictiveMedium
11Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
12Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveWysoki
13Libraryxxxxxx.xxxpredictiveMedium
14Libraryxxxxx.xxxpredictiveMedium
15Libraryxxxxx.xxxpredictiveMedium
16ArgumentxxxxxxpredictiveNiski
17Argumentxxx_xxpredictiveNiski
18ArgumentxxxpredictiveNiski
19ArgumentxxxxxxpredictiveNiski
20ArgumentxxxxxxpredictiveNiski
21Argumentxxxx->xxxxxxxpredictiveWysoki
22Argumentxxxx_xxpredictiveNiski
23Input Value.%xx.../.%xx.../predictiveWysoki
24Network PortxxxxpredictiveNiski

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!