Isle of Man Unknown Análise

IOB - Indicator of Behavior (311)

Curso de tempo

Idioma

en264
fr16
pl10
de6
zh6

País

us150
gb52
fr16
pl10
cn10

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Apache HTTP Server10
Linux Kernel6
OpenSSH6
Secure Login Manager6
Microsoft Windows4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Basti2web Book Panel books.php Injecção SQL7.37.0$0-$5k$0-$5kHighOfficial Fix0.040.00064CVE-2009-4889
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Google Android Negação de Serviço3.43.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00042CVE-2022-20543
4Huawei AR3200 SCTP Message Excesso de tampão6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00209CVE-2017-15344
5Oracle Cloud Infrastructure Compute Plugin SSH Host Key direitos alargados3.73.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00046CVE-2023-37948
6DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.600.00943CVE-2010-0966
7Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00548CVE-2017-0055
8unrar Excesso de tampão8.57.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.02417CVE-2012-6706
9HP Integrated Lights-Out IPMI Protocol direitos alargados8.28.0$5k-$25k$0-$5kHighWorkaround0.020.27196CVE-2013-4786
10Google Chrome Offline Excesso de tampão7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.020.00222CVE-2023-2312
11OpenWrt DDNS Package detail.lua direitos alargados7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00287CVE-2021-28961
12Progress MOVEit Transfer HTTP Injecção SQL8.58.4$0-$5k$0-$5kHighOfficial Fix0.050.96249CVE-2023-34362
13Oracle Outside In Technology Jetty direitos alargados7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00087CVE-2019-2477
14WireGuard Time Remote Code Execution5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.080.00069CVE-2021-46873
15Linksys WVC11B main.cgi Roteiro Cruzado de Sítios4.34.3$0-$5kCalculadoNot DefinedNot Defined0.040.01569CVE-2004-2508
16PHP php URL error_log direitos alargados6.55.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.00069CVE-2006-3011
17Apache HTTP Server HTTP Digest Authentication Challenge Fraca autenticação8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.01815CVE-2018-1312
18Microsoft Edge Excesso de tampão7.56.8$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.000.04096CVE-2021-26411
19EQdkp dbal.php direitos alargados6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.03188CVE-2006-2256
20Apache HTTP Server mod_rewrite Redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.070.00258CVE-2020-1927

IOC - Indicator of Compromise (77)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
15.62.80.0Isle of Man Unknown04/01/2023verifiedAlto
25.62.92.0Isle of Man Unknown04/01/2023verifiedAlto
35.253.76.0ip-76-0.gov.imIsle of Man Unknown04/01/2023verifiedAlto
423.232.247.0Isle of Man Unknown04/01/2023verifiedAlto
537.18.136.0Isle of Man Unknown04/01/2023verifiedAlto
637.25.88.0Isle of Man Unknown04/01/2023verifiedAlto
737.235.55.0Isle of Man Unknown04/01/2023verifiedAlto
843.225.112.0Isle of Man Unknown04/01/2023verifiedAlto
945.12.70.105pour-uncover.yourbandinc.comIsle of Man Unknown04/01/2023verifiedAlto
1045.12.71.105Isle of Man Unknown04/01/2023verifiedAlto
1145.85.196.0Isle of Man Unknown04/01/2023verifiedAlto
1246.31.200.0Isle of Man Unknown04/01/2023verifiedAlto
1346.226.184.0Isle of Man Unknown04/01/2023verifiedAlto
1446.243.144.0Isle of Man Unknown04/01/2023verifiedAlto
1562.68.190.111bbd62-68-190-111.network.sure.comIsle of Man Unknown04/01/2023verifiedAlto
1666.84.64.0Isle of Man Unknown04/01/2023verifiedAlto
17XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
18XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
19XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
20XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
21XX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
22XX.XXX.X.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
23XX.XXX.X.Xxxxx.xxx.xxxXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
24XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
25XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
26XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
27XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
28XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
29XX.XXX.XX.XXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
30XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
31XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
32XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
33XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
34XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
35XX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
36XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
37XX.XXX.X.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
38XX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
39XX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
40XX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
41XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
42XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
43XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
44XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
45XXX.XX.XX.XXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
46XXX.XX.XX.XXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
47XXX.XX.XX.XXXxxxx-x.xxx.xxxxxx.xxx-xxxxxxxx.xxxXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
48XXX.XX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
49XXX.XX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
50XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
51XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
52XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
53XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
54XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
55XXX.XX.X.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
56XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
57XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
58XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
59XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
60XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
61XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
62XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
63XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
64XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
65XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
66XXX.XXX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
67XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
68XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
69XXX.XX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
70XXX.XX.XXX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
71XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
72XXX.XX.XX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
73XXX.XXX.XX.XXXXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
74XXX.XXX.X.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
75XXX.XXX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
76XXX.XX.XXX.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto
77XXX.XX.X.XXxxx Xx Xxx Xxxxxxx04/01/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (123)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.htaccesspredictiveMédio
2File/.envpredictiveBaixo
3File/bin/boapredictiveMédio
4File/etc/gsissh/sshd_configpredictiveAlto
5File/mcpredictiveBaixo
6File/proc/ioportspredictiveAlto
7File/server-infopredictiveMédio
8File/tmp/phpglibccheckpredictiveAlto
9File/uncpath/predictiveMédio
10Fileadvertiser/login_confirm.asppredictiveAlto
11Fileakocomments.phppredictiveAlto
12Fileapplications/luci-app-ddns/luasrc/model/cbi/ddns/detail.luapredictiveAlto
13Fileawstats.plpredictiveMédio
14Filea_login.phppredictiveMédio
15Fileblock/bsg.cpredictiveMédio
16Filexxxxx.xxxpredictiveMédio
17Filexx_xxxx.xxxpredictiveMédio
18Filexxxxxxxxxxxxxx.xxxxpredictiveAlto
19Filexxxxxxxx_xxxx.xxxpredictiveAlto
20Filexxx-xxx/predictiveMédio
21Filexxxxxx.xxxpredictiveMédio
22Filexxxxxxx.xxxpredictiveMédio
23Filexxxxxxx.xxxpredictiveMédio
24Filexxxxxxxxxx.xxxpredictiveAlto
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
26Filexx_xxxxx.xxxpredictiveMédio
27Filexxxxxx.xxxpredictiveMédio
28Filexxxx_xxxx.xpredictiveMédio
29Filexxxxx.xxxpredictiveMédio
30Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveAlto
31Filexxx.xxxpredictiveBaixo
32Filexxxx_xxxx.xpredictiveMédio
33Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
34Filexxx/xxxxxx.xxxpredictiveAlto
35Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
36Filexxxxxxxx/xxxx.xxxpredictiveAlto
37Filexxxxx.xxxpredictiveMédio
38Filexxx.xpredictiveBaixo
39Filexxxxx.xxxpredictiveMédio
40Filexxxxx.xxxpredictiveMédio
41Filexxxxx.xxxpredictiveMédio
42Filexxxxxxxxxxxxx.xxxpredictiveAlto
43Filexxxxxxxxxx.xxxpredictiveAlto
44Filexxxx.xxxpredictiveMédio
45Filexxxx.xxx.xxxpredictiveMédio
46Filexxxxxxx.xxxpredictiveMédio
47Filexxxxxxx/xxx_xxxxx.xxxpredictiveAlto
48Filexxx_xxx.xpredictiveMédio
49Filexxxxxxx.xxxpredictiveMédio
50Filexxxxxxxxxx.xpredictiveMédio
51Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveAlto
52Filexxxxxx.xpredictiveMédio
53Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
54Filexxxx.xxxpredictiveMédio
55Filexxx.xpredictiveBaixo
56Filexxxxxxxxxxxxxxxxxx/xxxx.xxxpredictiveAlto
57Filexxxx_xxxxxxxx_xxxxxxxxxxx.xxxpredictiveAlto
58Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
59Filexxxx_xxxxxxxx.xxxpredictiveAlto
60Filexxxxxxxxxxxxxxxx.xxpredictiveAlto
61Filexxx.xxxxpredictiveMédio
62Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveAlto
63Filexxxxxxxxxxx.xxxpredictiveAlto
64Filexxxxxxx.xxxxx.xxxpredictiveAlto
65Filexxxx_xxxx.xxpredictiveMédio
66File_xx_xxxxxpredictiveMédio
67Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveAlto
68Libraryxxxxxxx/xxxx/xxxxxx/xxx_xxxxxxxx.xpredictiveAlto
69Libraryxxxxxxxx.xxxpredictiveMédio
70Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
71Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveAlto
72Libraryxxxxx.xxxpredictiveMédio
73Argument$xxxxxxxxxpredictiveMédio
74Argumentxxxxxxxx_xxxxpredictiveAlto
75Argumentxxx_xxxxpredictiveMédio
76ArgumentxxxxxxxxxxxxxxpredictiveAlto
77ArgumentxxxxxxxxpredictiveMédio
78ArgumentxxxxxpredictiveBaixo
79ArgumentxxxxxxpredictiveBaixo
80ArgumentxxxpredictiveBaixo
81ArgumentxxxxxpredictiveBaixo
82Argumentxxx_xxpredictiveBaixo
83ArgumentxxxpredictiveBaixo
84ArgumentxxxxxxxpredictiveBaixo
85ArgumentxxxxxxpredictiveBaixo
86Argumentxxxx[xxx_xxxx]predictiveAlto
87ArgumentxxxxxxxpredictiveBaixo
88Argumentxxxxxxxx[xxxx_xxx]predictiveAlto
89Argumentxxxxx_xxxx_xxxxpredictiveAlto
90ArgumentxxxxxxxxpredictiveMédio
91ArgumentxxxxpredictiveBaixo
92ArgumentxxxxxxxxpredictiveMédio
93Argumentx_xxxxxxxxxxxxpredictiveAlto
94Argumentxxxx_xxxxxxxpredictiveMédio
95ArgumentxxpredictiveBaixo
96ArgumentxxxxpredictiveBaixo
97ArgumentxxxxxxpredictiveBaixo
98Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
99ArgumentxxxxpredictiveBaixo
100Argumentxxxx_xxxxpredictiveMédio
101ArgumentxxxxxxxxpredictiveMédio
102ArgumentxxxxxxxxpredictiveMédio
103Argumentxxxxxx_xxxx_xxxxpredictiveAlto
104Argumentxxxx_xxxxxpredictiveMédio
105Argumentxxxxxxxxxx_xxxxxxxxxxxpredictiveAlto
106ArgumentxxxxxpredictiveBaixo
107ArgumentxxxxxxxpredictiveBaixo
108Argumentxxxx_xxxpredictiveMédio
109ArgumentxxxxpredictiveBaixo
110ArgumentxxxxpredictiveBaixo
111ArgumentxxxxxxpredictiveBaixo
112ArgumentxxxxxxxxpredictiveMédio
113ArgumentxxxxpredictiveBaixo
114ArgumentxxxxxxxxpredictiveMédio
115Argumentxxxx->xxxxxxxpredictiveAlto
116Argumentx-xxxxxx-xxxxxxpredictiveAlto
117Argumentx-xxxx-xxxxxpredictiveMédio
118Argument_xxxxxxxpredictiveMédio
119Input Value-x/xxxxxxxxxxpredictiveAlto
120Network Portxx (xxx)predictiveMédio
121Network PortxxxxpredictiveBaixo
122Network Portxxxx/xxxxxpredictiveMédio
123Network Portxxx/xxxxxpredictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!