TA445 Análise

IOB - Indicator of Behavior (14)

Curso de tempo

Idioma

en8
es4
ru2

País

us10
es2
ru2

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Microsoft Windows4
Esri ArcGIS Server2
Dropbear2
phpMyAdmin2
Rostelecom CS-C2SHW2

Vulnerabilidades

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
184.32.188.96TA44516/02/2024verifiedAlto
2XXX.XXX.XXX.XXXxxxx16/02/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (2)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1059.007CWE-80Cross Site ScriptingpredictiveAlto
2TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (6)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1Filelibraries/classes/Server/Privileges.phppredictiveAlto
2Filesearch.phppredictiveMédio
3Argumentxxxx_xxxpredictiveMédio
4Argumentxxxxxxx[xxxx]predictiveAlto
5Pattern|xx xx xx xx xx xx xx xx|predictiveAlto
6Pattern|xx xx xx|predictiveMédio

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!