Azerbaijan Unknown Análise

IOB - Indicator of Behavior (177)

Curso de tempo

Idioma

en178

País

us126
tr22
vn6
es4
gb4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows10
OleumTech WIO DH2 Wireless Gateway4
Apache Log4j4
Google Chrome4
Google Android4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1hughsk flat index.js unflatten Privilege Escalation6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005180.00CVE-2020-36632
2ffmpeg QuickTime Graphics Video Encoder smcenc.c smc_encode_stream Divulgação de Informação5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001620.04CVE-2022-3965
3ffmpeg QuickTime RPZA Video Encoder rpzaenc.c Divulgação de Informação4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001620.11CVE-2022-3964
4NVIDIA GPU Display Driver User Mode Layer direitos alargados8.88.8$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-34669
5Splunk Enterprise Command-Line Interface Fraca autenticação6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001780.02CVE-2022-32156
6Topaz OFD Protection Module Warsaw core.exe direitos alargados6.16.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000430.18CVE-2023-5012
7HPE integrated Lights Out direitos alargados6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.012970.02CVE-2018-7078
8y18n direitos alargados5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.376580.00CVE-2020-7774
9LF-Edge EVE OS Service Port 8877 VTPM.md handleRequest Negação de Serviço9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.000500.06CVE-2023-43632
10Bug Finder Wedding Wonders Ticket create Roteiro Cruzado de Sítios4.44.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.06CVE-2023-3832
11Microsoft Office Outlook Remote Code Execution8.17.4$5k-$25k$0-$5kUnprovenOfficial Fix0.001130.00CVE-2023-36895
12Gemalto ACC hasplms Excesso de tampão8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.154650.05CVE-2017-11496
13Microsoft Visual Studio OpenSSL Excesso de tampão7.67.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.086380.00CVE-2021-3711
14Microsoft Office App Remote Code Execution8.37.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030620.04CVE-2021-43905
15Encode httpx direitos alargados5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2021-41945
16Express-FileUpload Name direitos alargados4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000880.04CVE-2022-27261
17Flask-Caching Extension Pickle Roteiro Cruzado de Sítios5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.008000.04CVE-2021-33026
18D-Link DCS-2530L/DCS-2670L getuser Password Divulgação de Informação6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.825260.00CVE-2020-25078
19Angular Comment Roteiro Cruzado de Sítios3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000770.26CVE-2021-4231
20AngularJS merge direitos alargados7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001150.05CVE-2019-10768

IOC - Indicator of Compromise (215)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.10.240.0Azerbaijan Unknown09/11/2022verifiedAlto
25.10.244.0Azerbaijan Unknown19/04/2023verifiedAlto
35.44.32.0Azerbaijan Unknown09/11/2022verifiedAlto
45.62.60.16r-16-60-62-5.consumer-pool.prcdn.netAzerbaijan Unknown09/11/2022verifiedAlto
55.62.62.16r-16-62-62-5.consumer-pool.prcdn.netAzerbaijan Unknown09/11/2022verifiedAlto
65.133.224.0Azerbaijan Unknown09/11/2022verifiedAlto
75.134.48.0Azerbaijan Unknown09/11/2022verifiedAlto
85.178.0.05-178-0-0.telecomgroupdesign.comAzerbaijan Unknown09/11/2022verifiedAlto
95.178.8.0Azerbaijan Unknown19/04/2023verifiedAlto
105.182.184.0Azerbaijan Unknown09/11/2022verifiedAlto
115.191.0.0Azerbaijan Unknown09/11/2022verifiedAlto
125.197.0.0Azerbaijan Unknown09/11/2022verifiedAlto
135.250.192.0Azerbaijan Unknown09/11/2022verifiedAlto
145.252.48.0Azerbaijan Unknown09/11/2022verifiedAlto
1531.170.224.0Azerbaijan Unknown09/11/2022verifiedAlto
1631.171.0.0Azerbaijan Unknown09/11/2022verifiedAlto
1731.222.225.0Azerbaijan Unknown06/02/2023verifiedAlto
1837.18.58.0Azerbaijan Unknown06/02/2023verifiedAlto
1937.26.0.0Azerbaijan Unknown09/11/2022verifiedAlto
2037.32.64.0Azerbaijan Unknown09/11/2022verifiedAlto
2137.61.0.0Azerbaijan Unknown09/11/2022verifiedAlto
2237.72.128.0Azerbaijan Unknown09/11/2022verifiedAlto
2337.114.128.0Azerbaijan Unknown09/11/2022verifiedAlto
2437.128.200.0Azerbaijan Unknown09/11/2022verifiedAlto
2538.10.80.0Azerbaijan Unknown06/02/2023verifiedAlto
2638.44.24.0Azerbaijan Unknown19/04/2023verifiedAlto
2738.242.197.156vmi1181849.contaboserver.netAzerbaijan Unknown13/03/2023verifiedAlto
2845.12.70.16hops-cases.get-eye.comAzerbaijan Unknown09/11/2022verifiedAlto
2945.12.71.16Azerbaijan Unknown09/11/2022verifiedAlto
3045.15.43.0Azerbaijan Unknown06/02/2023verifiedAlto
3145.59.135.0Azerbaijan Unknown09/11/2022verifiedAlto
3245.136.164.0Azerbaijan Unknown09/11/2022verifiedAlto
3345.145.163.0Azerbaijan Unknown09/11/2022verifiedAlto
3445.154.204.0Azerbaijan Unknown06/02/2023verifiedAlto
3545.156.112.0Azerbaijan Unknown06/02/2023verifiedAlto
3645.159.210.0Azerbaijan Unknown06/02/2023verifiedAlto
3746.18.64.0Azerbaijan Unknown09/11/2022verifiedAlto
3846.22.224.0Azerbaijan Unknown09/11/2022verifiedAlto
3946.23.96.0Azerbaijan Unknown09/11/2022verifiedAlto
4046.32.160.0Azerbaijan Unknown09/11/2022verifiedAlto
4146.32.176.0Azerbaijan Unknown19/04/2023verifiedAlto
4246.32.188.0Azerbaijan Unknown19/04/2023verifiedAlto
4346.228.176.0Azerbaijan Unknown09/11/2022verifiedAlto
44XX.XX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
45XX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
46XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
47XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
48XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
49XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
50XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
51XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
52XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
53XX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
54XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
55XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
56XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
57XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
58XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
59XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
60XX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
61XX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
62XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
63XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
64XX.XXX.XX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
65XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
66XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
67XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
68XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
69XX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
70XX.XX.X.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
71XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
72XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
73XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
74XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
75XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
76XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
77XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
78XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
79XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
80XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
81XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
82XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
83XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
84XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
85XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
86XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
87XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
88XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
89XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
90XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
91XX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
92XX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
93XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
94XX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
95XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
96XX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
97XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
98XX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
99XX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
100XX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
101XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
102XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
103XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
104XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
105XXX.XXX.X.Xxxxx-x-x-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
106XXX.XXX.XXX.Xxxx.xxxxxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
107XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
108XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
109XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
110XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
111XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
112XXX.X.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
113XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
114XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
115XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
116XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
117XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
118XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
119XXX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
120XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
121XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
122XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
123XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
124XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
125XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
126XXX.XX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
127XXX.XX.XX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
128XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
129XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
130XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
131XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
132XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
133XXX.XXX.XX.Xxxxxxx.xxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
134XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
135XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
136XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
137XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
138XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
139XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
140XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
141XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
142XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
143XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
144XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
145XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
146XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
147XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
148XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
149XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
150XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
151XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
152XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
153XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
154XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
155XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
156XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
157XXX.XX.XXX.XXxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
158XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
159XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
160XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
161XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
162XXX.XX.XXX.XXxx-xxx.xx.xxx.xx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
163XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
164XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
165XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
166XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
167XXX.XXX.XXX.Xxxxx-x-xxx-xxx-xxx.xxxxxxx.xxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
168XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
169XXX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
170XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
171XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
172XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
173XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
174XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
175XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
176XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
177XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
178XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
179XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
180XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
181XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
182XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
183XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
184XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
185XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
186XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
187XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
188XXX.XX.XXX.Xxxxx.xxx.xxxXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
189XXX.X.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
190XXX.X.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
191XXX.X.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
192XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
193XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
194XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
195XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
196XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
197XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
198XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
199XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
200XXX.XX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
201XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
202XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
203XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
204XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx06/02/2023verifiedAlto
205XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
206XXX.XX.XXX.XXXxxxxxxxxx Xxxxxxx19/04/2023verifiedAlto
207XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
208XXX.XXX.X.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
209XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
210XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
211XXX.XXX.XXX.Xxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
212XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
213XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
214XXX.XX.XX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto
215XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx09/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (47)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/config/getuserpredictiveAlto
2File/KK_LS9ReportingPortal/GetDatapredictiveAlto
3File/MRcgi/MRABLoad2.plpredictiveAlto
4File/MRcgi/MRchat.plpredictiveAlto
5File/user/ticket/createpredictiveAlto
6Filearch/powerpc/kvm/book3s_rtas.cpredictiveAlto
7Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveAlto
8Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveAlto
9Filexxx.xxxpredictiveBaixo
10Filexxxx.xxpredictiveBaixo
11Filexxxxxxxxx_xxxxxxx.xxxpredictiveAlto
12Filexxxxxx/xxxx.xpredictiveAlto
13Filexx/xxxxx/xxxxxxx.xpredictiveAlto
14Filexx/xxxx.xpredictiveMédio
15Filexxxxx.xxpredictiveMédio
16Filexx.xxpredictiveBaixo
17Filexxxxxxxxxx/xxxxxxx.xpredictiveAlto
18Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
19Filexxxxx.xxxpredictiveMédio
20Filexxxxxx.xxpredictiveMédio
21Filexxxxx.xxxpredictiveMédio
22Filexxxxx_xxx_xxxxxxx.xpredictiveAlto
23Filexxxx/xxxxxx.xxxpredictiveAlto
24Filexxxxxxxx.xxxpredictiveMédio
25Filexxx.xxxxxpredictiveMédio
26Filexxxxxx.xpredictiveMédio
27Filexxxx.xxpredictiveBaixo
28Filexxxxxxxx.xpredictiveMédio
29File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
30Library/xxx/xxx/xxxxxxx-xxxxxxx/predictiveAlto
31Libraryxxxxxxxx.xxxpredictiveMédio
32Argumentxxx.xxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxpredictiveAlto
33Argumentxxxxx_xxxxxxxxpredictiveAlto
34ArgumentxxxxpredictiveBaixo
35ArgumentxxxxxxxxpredictiveMédio
36Argumentxxxxx.xxx/xxxxx.xxxxxxpredictiveAlto
37ArgumentxxxpredictiveBaixo
38ArgumentxxxxxxxxpredictiveMédio
39ArgumentxxxxxxxpredictiveBaixo
40Argumentxxx_xxxx_xxxxxxx/xxx_xxxx_xxxpredictiveAlto
41ArgumentxxxxxpredictiveBaixo
42Argumentxxxx_*predictiveBaixo
43ArgumentxxxxxxxxpredictiveMédio
44Argumentxxx-xxxxxpredictiveMédio
45ArgumentxxxxxxxxpredictiveMédio
46Argumentx_xxxxpredictiveBaixo
47Input Valuex xxx xxxxx(x) xxx ('xxx'='xxx'))predictiveAlto

Referências (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!