Belarus Unknown Análise

IOB - Indicator of Behavior (34)

Curso de tempo

Idioma

ru16
en16
de2

País

by26
us8

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

MikroTik RouterOS4
Mikrotik RouterOS2
Sun Cobalt Raq2
Zoho ManageEngine ServiceDesk Plus2
Microsoft Office2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1MikroTik RouterOS RADVD Excesso de tampão7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.00CVE-2023-32154
2MikroTik RouterOS Winbox/HTTP Interface direitos alargados7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.22CVE-2023-30799
3Microsoft Office Document Excesso de tampão7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.899220.00CVE-2015-1649
4Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
5Esoftpro Online Guestbook Pro ogp_show.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
6Microsoft Windows Hyper-V Condição de Corrida7.56.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.001080.05CVE-2024-20700
7Avsoft Kerio WinRoute Firewall Embedded Web Server Divulgação de Informação7.56.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
8MikroTik RouterOS bridge2 Negação de Serviço5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000820.03CVE-2023-24094
9Mikrotik RouterOS SNMP Divulgação de Informação8.07.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003070.04CVE-2022-45315
10MikroTik RouterOS Web Server Excesso de tampão6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-30800
11MikroTik RouterOS REST API direitos alargados5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000490.03CVE-2023-41570
12PHP MySQL Admin Panel Generator edit-db.php Roteiro Cruzado de Sítios3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000580.02CVE-2022-28102
13Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k e mais$0-$5kProof-of-ConceptOfficial Fix0.070840.04CVE-2022-26923
14OX Software OX App Suite Divulgação de Informação3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.00CVE-2023-26427
15Nokia NetAct Alarm Reports Dashboard Page Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2023-26061
16Kiddoware Kids Place Parental Control App Parent Dashboard Falsificação de Pedido Cross Site4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2023-29078
17Microsoft Office Document Excesso de tampão7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.909890.02CVE-2015-1650
18Wireshark DCERPC Dissector packet-dcerpc-nt.c Excesso de tampão5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002110.00CVE-2016-9373
19Sun Cobalt Raq Shell Session .bash_history direitos alargados7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.008910.02CVE-1999-0408
20Ping Optimizer Plugin Setting Falsificação de Pedido Cross Site4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.07CVE-2022-1591

IOC - Indicator of Compromise (312)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.45.208.0Belarus Unknown27/04/2023verifiedAlto
25.45.208.64net-by-vlan297.yandex.netBelarus Unknown27/04/2023verifiedAlto
35.45.208.80Belarus Unknown27/04/2023verifiedAlto
45.45.208.88Belarus Unknown27/04/2023verifiedAlto
55.45.208.93mnsk1-rp1-gif203.yndx.netBelarus Unknown27/04/2023verifiedAlto
65.45.208.95mnsk1-rp1-gif204.yndx.netBelarus Unknown27/04/2023verifiedAlto
75.45.208.96Belarus Unknown27/04/2023verifiedAlto
85.62.60.28r-28-60-62-5.consumer-pool.prcdn.netBelarus Unknown09/11/2022verifiedAlto
95.62.62.28r-28-62-62-5.consumer-pool.prcdn.netBelarus Unknown09/11/2022verifiedAlto
105.100.192.0Belarus Unknown09/11/2022verifiedAlto
115.188.7.0Belarus Unknown06/02/2023verifiedAlto
1231.24.88.0Belarus Unknown09/11/2022verifiedAlto
1331.130.200.0Belarus Unknown09/11/2022verifiedAlto
1431.148.198.0Belarus Unknown09/11/2022verifiedAlto
1531.148.248.0Belarus Unknown09/11/2022verifiedAlto
1631.148.250.0Belarus Unknown06/02/2023verifiedAlto
1731.222.240.0Belarus Unknown06/02/2023verifiedAlto
1834.99.32.00.32.99.34.bc.googleusercontent.comBelarus Unknown09/11/2022verifiedMédio
1934.103.32.00.32.103.34.bc.googleusercontent.comBelarus Unknown09/11/2022verifiedMédio
2037.9.66.0Belarus Unknown06/02/2023verifiedAlto
2137.17.0.0Belarus Unknown09/11/2022verifiedAlto
2237.44.64.0mm-0-64-44-37.mf.dynamic.pppoe.byfly.byBelarus Unknown09/11/2022verifiedAlto
2337.45.0.0mm-0-0-45-37.brest.dynamic.pppoe.byfly.byBelarus Unknown09/11/2022verifiedAlto
2437.212.0.0mm-0-0-212-37.vitebsk.dynamic.pppoe.byfly.byBelarus Unknown09/11/2022verifiedAlto
2545.12.70.36anagogical.get-eye.comBelarus Unknown09/11/2022verifiedAlto
2645.12.71.36Belarus Unknown09/11/2022verifiedAlto
2745.74.27.128Belarus Unknown09/11/2022verifiedAlto
2845.89.231.0Belarus Unknown09/11/2022verifiedAlto
2945.128.205.0Belarus Unknown06/02/2023verifiedAlto
3045.129.171.0Belarus Unknown09/11/2022verifiedAlto
3145.132.194.0Belarus Unknown09/11/2022verifiedAlto
3245.135.234.045.135.234.0.static.hostfly.byBelarus Unknown06/02/2023verifiedAlto
3345.136.68.0Belarus Unknown09/11/2022verifiedAlto
3445.138.159.0Belarus Unknown09/11/2022verifiedAlto
3545.139.29.0Belarus Unknown09/11/2022verifiedAlto
3645.145.160.0Belarus Unknown09/11/2022verifiedAlto
3745.152.213.0Belarus Unknown09/11/2022verifiedAlto
3845.153.53.0Belarus Unknown09/11/2022verifiedAlto
3945.155.60.0Belarus Unknown09/11/2022verifiedAlto
4046.8.186.0Belarus Unknown27/04/2023verifiedAlto
4146.8.188.0Belarus Unknown27/04/2023verifiedAlto
4246.28.96.0Belarus Unknown09/11/2022verifiedAlto
4346.36.202.26Belarus Unknown09/11/2022verifiedAlto
4446.53.128.0Belarus Unknown09/11/2022verifiedAlto
4546.56.0.0Belarus Unknown09/11/2022verifiedAlto
4646.175.168.0Belarus Unknown09/11/2022verifiedAlto
4746.182.48.0leased-line-46-182-48-0.telecom.byBelarus Unknown09/11/2022verifiedAlto
4846.191.0.0Belarus Unknown09/11/2022verifiedAlto
4946.216.0.0Belarus Unknown09/11/2022verifiedAlto
5046.243.183.0Belarus Unknown09/11/2022verifiedAlto
5146.243.186.0Belarus Unknown06/02/2023verifiedAlto
5257.86.172.0Belarus Unknown06/02/2023verifiedAlto
5357.87.208.0Belarus Unknown06/02/2023verifiedAlto
5462.32.47.0Belarus Unknown06/02/2023verifiedAlto
5562.187.241.0Belarus Unknown09/11/2022verifiedAlto
5677.67.128.0Belarus Unknown09/11/2022verifiedAlto
5777.74.32.0Belarus Unknown09/11/2022verifiedAlto
5877.88.24.0Belarus Unknown06/02/2023verifiedAlto
5977.94.44.0Belarus Unknown06/02/2023verifiedAlto
6077.94.56.0Belarus Unknown06/02/2023verifiedAlto
6178.41.107.0Belarus Unknown27/04/2023verifiedAlto
6278.41.109.0Belarus Unknown06/02/2023verifiedAlto
6378.140.252.0Belarus Unknown06/02/2023verifiedAlto
64XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
65XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
66XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
67XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
68XX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
69XX.XX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
70XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
71XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
72XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
73XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
74XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
75XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
76XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
77XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
78XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
79XX.XX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
80XX.XXX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
81XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
82XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
83XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
84XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
85XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
86XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
87XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
88XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
89XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
90XX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
91XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
92XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
93XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
94XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
95XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
96XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
97XX.XX.XX.Xxx-xx-xx-x.xxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
98XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
99XX.XX.X.Xxx-x-x-xx-xx.xxxx.xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
100XX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
101XX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
102XX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
103XX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
104XX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
105XX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
106XX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
107XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
108XX.XXX.XX.Xxx-xxx-xx-x.xxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
109XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
110XX.XXX.XXX.Xxxxx-xx-xxx-xxx-x.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
111XX.XXX.XXX.Xxxxxxx-xxxx-xx-xxx-xxx-x.xxxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
112XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
113XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
114XX.XXX.X.Xxxxx-xx-xxx-x-x.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
115XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
116XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
117XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
118XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
119XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
120XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxxxx.xxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
121XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
122XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
123XX.XXX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
124XX.XXX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
125XX.XXX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
126XX.XXX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
127XX.XXX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
128XX.XXX.XXX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
129XX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
130XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
131XX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
132XX.XXX.XX.Xxxxxxx-xxxx-xx-xxx-xx-x.xxxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
133XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
134XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
135XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
136XX.XX.XXX.Xxx-xx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx06/02/2023verifiedAlto
137XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
138XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
139XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
140XX.XX.XX.Xxx-xx-xx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
141XX.XX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
142XX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
143XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
144XX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
145XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
146XX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
147XX.XXX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
148XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
149XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
150XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
151XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
152XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
153XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
154XXX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
155XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
156XXX.X.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
157XXX.X.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
158XXX.X.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
159XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
160XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx.xxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
161XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
162XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
163XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
164XXX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
165XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
166XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx27/04/2023verifiedAlto
167XXX.XXX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
168XXX.XXX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
169XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
170XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
171XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
172XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
173XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
174XXX.X.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
175XXX.XXX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
176XXX.XXX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
177XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
178XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
179XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
180XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
181XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
182XXX.XX.XXX.XXxxxxxxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx27/04/2023verifiedAlto
183XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx27/04/2023verifiedAlto
184XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
185XXX.XXX.X.Xxx-x-x-xxx-xxx.xxxxx.xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
186XXX.XXX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
187XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
188XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
189XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
190XXX.XXX.XXX.Xx-xxx-xxx-xxx-xxxxxxx-xxxx.xxxxxxxx.xxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
191XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
192XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
193XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
194XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
195XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
196XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
197XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
198XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxx.xxXxxxxxx Xxxxxxx27/04/2023verifiedAlto
199XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
200XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
201XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
202XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxx.xxxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
203XXX.XXX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
204XXX.X.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
205XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
206XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
207XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
208XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
209XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
210XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
211XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
212XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
213XXX.XX.XXX.Xxxxxxx-xxxx-xxx-xx-xxx-x.xxxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
214XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
215XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
216XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
217XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
218XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
219XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
220XXX.XX.XXX.Xxxx.xx.xxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
221XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
222XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
223XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
224XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
225XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
226XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
227XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
228XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
229XXX.XXX.XXX.Xxxx.xxx.xxx-x.xxxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
230XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
231XXX.XXX.XXX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
232XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
233XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
234XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
235XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
236XXX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
237XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
238XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
239XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
240XXX.XXX.XX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
241XXX.XX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
242XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
243XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
244XXX.XX.XXX.XXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
245XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
246XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
247XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
248XXX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
249XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
250XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
251XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
252XXX.X.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
253XXX.X.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
254XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
255XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
256XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
257XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
258XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
259XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
260XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
261XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
262XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
263XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
264XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
265XXX.XX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
266XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
267XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
268XXX.XX.XX.Xxxx.xx.xx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx Xxxxxxx27/04/2023verifiedAlto
269XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
270XXX.XX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
271XXX.XX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
272XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
273XXX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
274XXX.XXX.XXX.Xxxxxxx.xxxxx.xxxxx.xxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
275XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
276XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
277XXX.XX.X.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
278XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
279XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
280XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
281XXX.XXX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
282XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
283XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
284XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
285XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx09/11/2022verifiedAlto
286XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
287XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
288XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
289XXX.XX.XXX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
290XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
291XXX.XX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
292XXX.XXX.XX.XXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
293XXX.X.XX.XXXXxxxxxx Xxxxxxx27/04/2023verifiedAlto
294XXX.XX.XXX.XXXXxxxxxx Xxxxxxx09/11/2022verifiedAlto
295XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
296XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
297XXX.XXX.XX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
298XXX.XXX.XXX.XXx-xxxxxx-xxx.xxxxxx.xxx.xxxxxxx.xxx.xxXxxxxxx Xxxxxxx27/04/2023verifiedAlto
299XXX.XXX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
300XXX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
301XXX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
302XXX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
303XXX.XXX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
304XXX.XX.XX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto
305XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
306XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
307XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
308XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
309XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
310XXX.XX.XX.XXxxxxxx Xxxxxxx27/04/2023verifiedAlto
311XXX.XX.XXX.XXxxxxxx Xxxxxxx06/02/2023verifiedAlto
312XXX.XX.XXX.XXxxxxxx Xxxxxxx09/11/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (12)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.bash_historypredictiveAlto
2File/edit-db.phppredictiveMédio
3File/xxx/xxxxx/xxx/xxxxx/xxxx/xxxxxxxpredictiveAlto
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
5Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx-xx.xpredictiveAlto
6Filexxxxxxxxxxxx.xxxpredictiveAlto
7Filexxx_xxxx.xxxpredictiveMédio
8Filexxx.xxxxpredictiveMédio
9ArgumentxxxxxpredictiveBaixo
10ArgumentxxxxxxxxpredictiveMédio
11Argumentxxxxxxxx/xxxxpredictiveAlto
12Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!