Papua New Guinea Unknown Analiza

IOB - Indicator of Behavior (636)

Oś czasu

Język

en440
ja120
zh56
jp10
pl4

Kraj

us298
cn110
jp108
gb54
in14

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows26
Google Chrome14
PHP12
WordPress10
Microsoft IIS10

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1Juniper Junos OS Routing Engine denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
2libxml2 buf.c memory corruption6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
3libexpat storeRawNames memory corruption5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
4CGI Script printenv information disclosure5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.000000.02
5Apache Log4j Lookup denial of service6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
6myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.33CVE-2017-0055
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
9Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
10ModSecurity Web Application Firewall privilege escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001750.00CVE-2023-24021
11JSON5 Strings parse Privilege Escalation6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.005710.09CVE-2022-46175
12GNU glibc getcwd memory corruption8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-3999
13GNU C Library sunrpc Module svcunix_create memory corruption5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.009130.00CVE-2022-23218
14zlib Header inflate.c inflateGetHeader memory corruption7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003410.00CVE-2022-37434
15Google Chrome V8 privilege escalation7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005200.04CVE-2022-4262
16Adobe Acrobat Reader privilege escalation7.06.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.001460.00CVE-2022-34221
17Apache Shiro Spring Dynamic Controller weak authentication8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.007340.00CVE-2020-11989
18OpenSSL c_rehash privilege escalation5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.00CVE-2022-1292
19Oracle WebLogic Server Web Container information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.962870.02CVE-2022-21371
20IBM DB2 privilege escalation6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29678

IOC - Indicator of Compromise (185)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.62.56.172r-172-56-62-5.consumer-pool.prcdn.netPapua New Guinea Unknown2023-01-09verifiedWysoki
25.62.61.84r-84-61-62-5.consumer-pool.prcdn.netPapua New Guinea Unknown2023-01-09verifiedWysoki
314.137.32.0Papua New Guinea Unknown2023-03-15verifiedWysoki
414.137.35.0Papua New Guinea Unknown2023-03-15verifiedWysoki
514.137.44.0Papua New Guinea Unknown2023-03-15verifiedWysoki
614.137.46.0Papua New Guinea Unknown2023-03-15verifiedWysoki
714.137.52.0Papua New Guinea Unknown2023-03-15verifiedWysoki
814.192.72.0Papua New Guinea Unknown2023-01-09verifiedWysoki
927.122.16.0Papua New Guinea Unknown2023-01-09verifiedWysoki
1034.99.16.00.16.99.34.bc.googleusercontent.comPapua New Guinea Unknown2023-01-09verifiedMedium
1134.99.28.00.28.99.34.bc.googleusercontent.comPapua New Guinea Unknown2023-01-09verifiedMedium
1243.245.56.0Papua New Guinea Unknown2023-03-15verifiedWysoki
1345.12.70.177sounds.alltieinc.comPapua New Guinea Unknown2023-01-09verifiedWysoki
1445.12.71.177Papua New Guinea Unknown2023-01-09verifiedWysoki
1545.59.143.0Papua New Guinea Unknown2023-01-09verifiedWysoki
1645.207.62.0Papua New Guinea Unknown2023-05-24verifiedWysoki
1757.70.172.0Papua New Guinea Unknown2023-03-15verifiedWysoki
1857.71.0.0Papua New Guinea Unknown2023-01-09verifiedWysoki
1966.133.45.0Papua New Guinea Unknown2023-01-09verifiedWysoki
2066.159.212.0Papua New Guinea Unknown2023-03-15verifiedWysoki
2174.119.120.0Papua New Guinea Unknown2023-05-24verifiedWysoki
22103.3.168.0Papua New Guinea Unknown2023-01-09verifiedWysoki
23103.9.226.0Papua New Guinea Unknown2023-01-09verifiedWysoki
24103.11.161.0Papua New Guinea Unknown2023-01-09verifiedWysoki
25103.11.162.0Papua New Guinea Unknown2023-01-09verifiedWysoki
26103.14.88.0Papua New Guinea Unknown2023-01-09verifiedWysoki
27103.15.112.0Papua New Guinea Unknown2023-01-09verifiedWysoki
28103.16.156.0Papua New Guinea Unknown2023-01-09verifiedWysoki
29103.20.76.0Papua New Guinea Unknown2023-01-09verifiedWysoki
30103.25.140.0Papua New Guinea Unknown2023-05-24verifiedWysoki
31103.43.144.0Papua New Guinea Unknown2023-01-09verifiedWysoki
32103.49.207.0Papua New Guinea Unknown2023-01-09verifiedWysoki
33103.53.176.0Papua New Guinea Unknown2023-01-09verifiedWysoki
34103.77.24.0Papua New Guinea Unknown2023-01-09verifiedWysoki
35103.82.247.0Papua New Guinea Unknown2023-01-09verifiedWysoki
36103.83.32.0Papua New Guinea Unknown2023-01-09verifiedWysoki
37103.83.197.0Papua New Guinea Unknown2023-01-09verifiedWysoki
38XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
39XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
40XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
41XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
42XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
43XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
44XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
45XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
46XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
47XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
48XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
49XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
50XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
51XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
52XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
53XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
54XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
55XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
56XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
57XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
58XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
59XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
60XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
61XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
62XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
63XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
64XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
65XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
66XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
67XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
68XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
69XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
70XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
71XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
72XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
73XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
74XXX.X.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
75XXX.X.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
76XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
77XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
78XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
79XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
80XXX.X.X.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
81XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
82XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
83XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
84XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
85XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
86XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
87XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
88XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
89XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
90XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
91XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
92XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
93XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
94XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
95XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
96XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
97XXX.XXX.XXX.XXXxxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
98XXX.XX.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
99XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
100XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
101XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
102XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
103XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
104XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
105XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
106XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-03-15verifiedWysoki
107XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
108XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
109XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
110XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
111XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
112XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
113XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
114XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
115XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
116XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
117XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
118XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
119XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
120XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
121XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
122XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
123XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
124XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
125XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
126XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
127XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
128XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
129XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
130XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
131XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
132XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
133XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
134XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
135XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
136XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
137XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
138XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
139XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
140XXX.XX.X.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
141XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
142XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
143XXX.XXX.XXX.Xxxx.xxx-xxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
144XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
145XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
146XXX.XXX.XXX.XXxxx.xxx-xxx-xxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
147XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
148XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
149XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
150XXX.XXX.XXX.XXxxxxx-x-x-x.xxx-xxx-xxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
151XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
152XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
153XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
154XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
155XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
156XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
157XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
158XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
159XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
160XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
161XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
162XXX.XXX.XXX.Xxxxx-xxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
163XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
164XXX.XXX.XXX.Xxxxxxx-xx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
165XXX.XXX.XXX.XXxxxx-xxxxxxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
166XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
167XXX.XXX.XXX.XXxxxxxxxxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
168XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
169XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
170XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
171XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
172XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
173XXX.XXX.XXX.XXXxxx-xxxx.xxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
174XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
175XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
176XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
177XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
178XXX.XXX.XXX.Xxxxxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
179XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
180XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki
181XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
182XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
183XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
184XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-05-24verifiedWysoki
185XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx2023-01-09verifiedWysoki

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveWysoki
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveWysoki
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
8TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
10TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
11TXXXXCAPEC-102CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
12TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
13TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
14TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveWysoki
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveWysoki
18TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
19TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki
21TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveWysoki

IOA - Indicator of Attack (173)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveWysoki
3File/api/v1/terminal/sessions/?limit=1predictiveWysoki
4File/apiclient/ember/index.jsppredictiveWysoki
5File/Application/Admin/Controller/ConfigController.class.phppredictiveWysoki
6File/bin/boapredictiveMedium
7File/cimompredictiveNiski
8File/etc/sysconfig/tomcatpredictiveWysoki
9File/forum/away.phppredictiveWysoki
10File/getcfg.phppredictiveMedium
11File/goformpredictiveNiski
12File/login/index.phppredictiveWysoki
13File/mgmt/tm/util/bashpredictiveWysoki
14File/printerspredictiveMedium
15File/SASWebReportStudio/logonAndRender.dopredictiveWysoki
16File/src/dede/makehtml_js_action.phppredictiveWysoki
17File/sysmanage/edit_manageadmin.phppredictiveWysoki
18File/uncpath/predictiveMedium
19File/wp-json/oembed/1.0/embed?urlpredictiveWysoki
20File/_xxx_xxx/xxxxxx.xxxpredictiveWysoki
21Filexxxxxxxxxxxxx.xxxxpredictiveWysoki
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxxx.xxxpredictiveWysoki
24Filexxxxx.xxxpredictiveMedium
25Filexxxxx/xxxxxx/xxxx.xxxxpredictiveWysoki
26Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveWysoki
27Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveWysoki
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveWysoki
30Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveWysoki
31Filexxxxxx.xpredictiveMedium
32Filexxxxxxxx/xxxxx.xpredictiveWysoki
33Filexxx.xpredictiveNiski
34Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveWysoki
35Filexxxxxx/xxx.xpredictiveMedium
36Filexxxx/xxxxxx/xxxx.xxxpredictiveWysoki
37Filexxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveWysoki
38Filex_xxxxxxpredictiveMedium
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
40Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveWysoki
41Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveWysoki
42Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveWysoki
43Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveWysoki
44Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveWysoki
45Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveWysoki
46Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveWysoki
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxxxxxx.xxxpredictiveWysoki
49Filexxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
50Filexx/xxxxx/xxxxx.xpredictiveWysoki
51Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveWysoki
52Filexxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
54Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
55Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
56Filexxxxx.xxxpredictiveMedium
57Filexxxxxxx.xpredictiveMedium
58Filex_xxxxxxxx_xxxxxpredictiveWysoki
59Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveWysoki
60Filexxx_xxxxx_xxxx.xpredictiveWysoki
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveWysoki
63FilexxxxpredictiveNiski
64Filexxx/xxxx/xxxx_xxxxxx.xpredictiveWysoki
65Filexx.xxpredictiveNiski
66Filexxx/xxxxx.xxxxpredictiveWysoki
67Filexxxx_xxxx.xpredictiveMedium
68Filexxx_xxx.xpredictiveMedium
69Filexxxx/xxxxxxxxx.xxxpredictiveWysoki
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveWysoki
72Filexxxxxxxx.xpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxpredictiveMedium
76Filexxxx/xxx/xxx_xxxx.xpredictiveWysoki
77Filexxxxxx.xxpredictiveMedium
78Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveWysoki
79Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveWysoki
80Filexxxxxxxxxxxxxxxx.xxpredictiveWysoki
81Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
84Filexxxx.xpredictiveNiski
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveWysoki
87Filexxxx-xxxxx.xxxpredictiveWysoki
88Filexxxxxxxxxx.xxxpredictiveWysoki
89Filexxxxx/xxxxxxxx.xpredictiveWysoki
90Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveWysoki
91Filexxxxxxxx/xxxxxxxxpredictiveWysoki
92Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
93Filexxxxx.xpredictiveNiski
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxx.xpredictiveMedium
96Filexxxxxxxx.xpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Libraryxxxxx.xxxpredictiveMedium
99Libraryxxxxx.xxxpredictiveMedium
100Libraryxxx/xxxxxxxx.xxpredictiveWysoki
101LibraryxxxxpredictiveNiski
102Libraryxxxxxxxx.xxxpredictiveMedium
103Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveWysoki
104Libraryxxxxxxx.xxxpredictiveMedium
105Argument$xxxx['xxxx']predictiveWysoki
106Argument$_xxxxxpredictiveNiski
107Argument$_xxxxxx['xxxxx_xxxxxx']predictiveWysoki
108Argumentx@xxxxpredictiveNiski
109Argumentxxx_xxxxxx_xxxxxpredictiveWysoki
110Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveWysoki
111Argumentxxxxxx_xxxxpredictiveMedium
112ArgumentxxxpredictiveNiski
113Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveWysoki
114ArgumentxxxpredictiveNiski
115ArgumentxxxxxxxpredictiveNiski
116ArgumentxxxxpredictiveNiski
117ArgumentxxpredictiveNiski
118Argumentxxxx/xxxx/xxxxxxxxxpredictiveWysoki
119ArgumentxxxxxxxxpredictiveMedium
120ArgumentxxxxxxxxpredictiveMedium
121ArgumentxxxxpredictiveNiski
122ArgumentxxxxpredictiveNiski
123ArgumentxxpredictiveNiski
124Argumentxx/xxxxxpredictiveMedium
125ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
126ArgumentxxxpredictiveNiski
127ArgumentxxxxxxxpredictiveNiski
128ArgumentxxxxxxxxxxpredictiveMedium
129Argumentx_xxxxxxxxpredictiveMedium
130ArgumentxxxxpredictiveNiski
131ArgumentxxxxxxpredictiveNiski
132Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
133ArgumentxxxxpredictiveNiski
134Argumentxxx_xxx_xxxpredictiveMedium
135ArgumentxxxpredictiveNiski
136ArgumentxxxxpredictiveNiski
137Argumentxxxx[]predictiveNiski
138ArgumentxxxxxxxxpredictiveMedium
139ArgumentxxxxxxxxpredictiveMedium
140ArgumentxxxxpredictiveNiski
141Argumentxxxxx_xxxxxxpredictiveMedium
142ArgumentxxxxxxxxxpredictiveMedium
143Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveWysoki
144ArgumentxxxxxxpredictiveNiski
145Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
146ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
147ArgumentxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxxxpredictiveMedium
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxxpredictiveNiski
151ArgumentxxxxxpredictiveNiski
152ArgumentxxxxxxpredictiveNiski
153ArgumentxxxpredictiveNiski
154ArgumentxxxpredictiveNiski
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxxxxxpredictiveMedium
157Argumentxxxx->xxxxxxxpredictiveWysoki
158Argumentx-xxxx-xxxxxpredictiveMedium
159Input Value-xpredictiveNiski
160Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveWysoki
161Input Value/<xxxxxxxx>predictiveMedium
162Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;);%xxxxxxx('xxx');xxx('/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveWysoki
163Input Value::$xxxxx_xxxxxxxxxxpredictiveWysoki
164Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveWysoki
165Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveWysoki
166Input Valuexxx?xxx#xxxpredictiveMedium
167Input Value\xpredictiveNiski
168PatternxxxxxxxxxxxpredictiveMedium
169Pattern|xx|predictiveNiski
170Network Portxxxxx xxx-xxx, xxxpredictiveWysoki
171Network Portxxx/xx (xxx xxxxxxxx)predictiveWysoki
172Network Portxxx/xxxxpredictiveMedium
173Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!