Shuckworm Analys

IOB - Indicator of Behavior (229)

Tidslinje

Lang

en152
zh66
fr4
ar2
ja2

Land

cn122
us66
ce4
ru4
gb2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

WordPress6
Computrols CBAS4
Microsoft SQL Server4
Palo Alto PAN-OS4
F5 BIG-IP4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN minneskorruption8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3ALPACA svag autentisering5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.33CVE-2021-3618
4WordPress sql injektion6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql injektion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
6Linksys WRT54GL Web Management Interface SysInfo1.htm informationsgivning4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.04CVE-2024-1406
7Teclib GLPI unlock_tasks.php sql injektion8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
8WordPress kataloggenomgång5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.04CVE-2023-2745
9Essential Addons for Elementor Plugin privilegier eskalering8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.038930.02CVE-2023-32243
10Proxmox Virtual Environment/Mail Gateway HTTP Request privilegier eskalering8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001460.03CVE-2022-35508
11Sophos Firewall User Portal/Webadmin svag autentisering8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.974340.08CVE-2022-1040
12CutePHP CuteNews privilegier eskalering7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
13WordPress Object privilegier eskalering5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
14Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k och mer$0-$5kProof-of-ConceptOfficial Fix0.070840.04CVE-2022-26923
15QNAP QTS Media Library privilegier eskalering8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
16RealNetworks RealServer Port 7070 Service förnekande av tjänsten7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.04CVE-2000-0272
17Microsoft Windows Themes informationsgivning5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001280.04CVE-2024-21320
18Royal Elementor Addons and Templates Plugin privilegier eskalering8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.967230.03CVE-2023-5360
19Hikvision Intercom Broadcasting System ping.php privilegier eskalering7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.00CVE-2023-6895
20Hikvision Hybrid SAN Messages privilegier eskalering8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.002030.02CVE-2023-28808

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Ukraine

IOC - Indicator of Compromise (217)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
15.63.157.115-63-157-11.cloudvps.regruhosting.ruShuckworm25/04/2022verifiedHög
25.199.161.29ShuckwormUkraine16/06/2023verifiedHög
35.252.178.1155-252-178-115.mivocloud.comShuckworm25/04/2022verifiedHög
45.252.178.120no-rdns.mivocloud.comShuckworm25/04/2022verifiedHög
55.252.178.1455-252-178-145.mivocloud.comShuckworm25/04/2022verifiedHög
624.199.84.132db-mongodb-nyc1-91523-8f6b55f3.mongo.ondigitalocean.comShuckwormUkraine16/06/2023verifiedHög
724.199.107.218ShuckwormUkraine16/06/2023verifiedHög
831.31.203.6131-31-203-61.cloudvps.regruhosting.ruShuckworm25/04/2022verifiedHög
931.129.22.464SER-1680255122.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
1031.129.22.48pt-isaam.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
1131.129.22.50pts-15.vip-svr.comShuckwormUkraine16/06/2023verifiedHög
1237.140.197.16537-140-197-165.cloudvps.regruhosting.ruShuckworm25/04/2022verifiedHög
1337.140.197.25137-140-197-251.cloudvps.regruhosting.ruShuckworm25/04/2022verifiedHög
1445.32.41.11545.32.41.115.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
1545.32.62.10045.32.62.100.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
1645.32.88.9045.32.88.90.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
1745.32.94.5845.32.94.58.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
1845.32.101.645.32.101.6.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
1945.32.117.6245.32.117.62.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
2045.32.158.9645.32.158.96.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
2145.32.184.14045.32.184.140.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
2245.76.141.16645.76.141.166.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
2345.76.169.6245.76.169.62.vultrusercontent.comShuckworm25/04/2022verifiedHög
2445.76.202.10245.76.202.102.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
2545.77.115.6745.77.115.67.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
2645.82.13.22local.hostShuckwormUkraine16/06/2023verifiedHög
2745.82.13.234SER-1676030694_1.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
2845.82.13.84noback.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
2945.95.232.29Win10-112.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
3045.95.232.33switz.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
3145.95.232.511-1_4.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
3245.95.232.74new_2.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
3345.95.232.924SER-1681567184.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
3445.95.233.804SER-1683019177.ip-ptr.techShuckwormUkraine16/06/2023verifiedHög
3546.101.127.147ShuckwormUkraine16/06/2023verifiedHög
3664.226.84.229webmeppel.comShuckwormUkraine16/06/2023verifiedHög
3764.227.64.163ShuckwormUkraine16/06/2023verifiedHög
3864.227.72.210ShuckwormUkraine16/06/2023verifiedHög
3966.42.104.15866.42.104.158.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
4066.42.126.12166.42.126.121.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
4168.183.200.0htb-kuvpw3yoen.htb-cloud.comShuckwormUkraine16/06/2023verifiedHög
4270.34.217.070.34.217.0.vultrusercontent.comShuckworm25/04/2022verifiedHög
4378.141.238.13678.141.238.136.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
4478.141.239.2478.141.239.24.vultrusercontent.comShuckwormUkraine16/06/2023verifiedHög
45XX.XXX.XXX.Xxx-xxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
46XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
47XX.XX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
48XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
49XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
50XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
51XX.XX.XXX.XXXxxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
52XX.XX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
53XX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
54XX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
55XX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
56XX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
57XX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
58XX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
59XX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
60XX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
61XX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
62XX.XXX.XXX.XXxxxxxxxxXxxxxxx16/06/2023verifiedHög
63XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
64XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
65XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
66XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
67XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
68XX.XXX.XX.XXXxxxxxxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
69XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
70XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
71XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
72XX.XXX.XX.XXxx-xxx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
73XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
74XX.XXX.XX.XXxxx-x.xxx-xxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
75XX.XXX.XX.XXxxxxx_xxxxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
76XX.XXX.XX.XXxxxxxxxxxxxxxx.xx-xxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
77XX.XXX.XX.XXxxxx-xxxxxxxxxx_x.xx-xxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
78XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
79XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
80XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
81XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
82XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
83XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
84XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
85XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
86XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
87XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
88XXX.X.XXX.XXxxx-x-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
89XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
90XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
91XXX.XXX.X.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
92XXX.XXX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
93XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
94XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
95XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
96XXX.XX.XXX.XXxxxx.xxxxx.xxxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
97XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
98XXX.XX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
99XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
100XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
101XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
102XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
103XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
104XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
105XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
106XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
107XXX.XX.XXX.XXxxxxxxxxXxxxxxx16/06/2023verifiedHög
108XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
109XXX.XXX.XX.XXXxxxxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
110XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
111XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
112XXX.XXX.XXX.XXXxxxxxxx-xxxxxx-xxxxxxxx-xxxxxxxx.xxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
113XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
114XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
115XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
116XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
117XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
118XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
119XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
120XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
121XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
122XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
123XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
124XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
125XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
126XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
127XXX.XXX.XXX.XXXxxx.xxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
128XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
129XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
130XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
131XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
132XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
133XXX.XX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
134XXX.XX.XXX.XXxxxxxxxxXxxxxxx16/06/2023verifiedHög
135XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
136XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxx.xxxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
137XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
138XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
139XXX.XX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
140XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
141XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
142XXX.XX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
143XXX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
144XXX.XX.XXX.XXxxxxxxxxXxxxxxx16/06/2023verifiedHög
145XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
146XXX.XX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
147XXX.XXX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
148XXX.XXX.XX.XXxxx.xxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
149XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
150XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
151XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
152XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
153XXX.XX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
154XXX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
155XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
156XXX.XXX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
157XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
158XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
159XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
160XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
161XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
162XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
163XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
164XXX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
165XXX.XX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
166XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
167XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
168XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
169XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
170XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
171XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
172XXX.XXX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
173XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
174XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
175XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
176XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
177XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
178XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
179XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xx-xxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
180XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx-xxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
181XXX.XXX.XX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
182XXX.XXX.XX.XXXXxxxxxxxx25/04/2022verifiedHög
183XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx-xxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
184XXX.XXX.X.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
185XXX.XXX.X.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
186XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
187XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
188XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
189XXX.XXX.XXX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
190XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
191XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
192XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
193XXX.XX.XX.XXXxxxxxx-xx.xxxxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
194XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
195XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
196XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
197XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxxxxx25/04/2022verifiedHög
198XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
199XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
200XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxx25/04/2022verifiedHög
201XXX.XXX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
202XXX.XXX.XX.XXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
203XXX.XXX.X.XXXxxx.xxx.x.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
204XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
205XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
206XXX.XX.XX.XXxxxxxxxxXxxxxxx16/06/2023verifiedHög
207XXX.XXX.X.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
208XXX.XXX.XX.XXxxxx.xxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
209XXX.XXX.XX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
210XXX.XXX.XXX.XXXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
211XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
212XXX.XXX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
213XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
214XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
215XXX.XX.XXX.XXXXxxxxxxxxXxxxxxx16/06/2023verifiedHög
216XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög
217XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxXxxxxxx16/06/2023verifiedHög

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-119, CWE-120, CWE-122, CWE-125, CWE-134, CWE-189, CWE-190, CWE-191, CWE-248, CWE-266, CWE-285, CWE-287, CWE-288, CWE-290, CWE-305, CWE-306, CWE-352, CWE-362, CWE-367, CWE-384, CWE-404, CWE-416, CWE-444, CWE-613, CWE-639, CWE-693, CWE-787, CWE-862, CWE-863, CWE-918, CWE-1188Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
8TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHög
12TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
13TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
14TXXXXCAPEC-50CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHög
16TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHög
19TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög

IOA - Indicator of Attack (89)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/action/import_cert_file/predictiveHög
2File/admin/scripts/pi-hole/phpqueryads.phppredictiveHög
3File/api/RecordingList/DownloadRecord?file=predictiveHög
4File/api/user/password/sent-reset-emailpredictiveHög
5File/api/v1/terminal/sessions/?limit=1predictiveHög
6File/apply.cgipredictiveMedium
7File/debug/pprofpredictiveMedium
8File/file/upload/1predictiveHög
9File/php/ping.phppredictiveHög
10File/rapi/read_urlpredictiveHög
11File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHög
12File/xxxxxxxx.xxxpredictiveHög
13File/xxxxxxx_xxxx.xxxpredictiveHög
14File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHög
15File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHög
16Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHög
17Filexxx/xxxxxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHög
18Filexxxxxxx/xxxx.xxxpredictiveHög
19Filexxxxxxxx_xxxxxxx.xxxpredictiveHög
20Filexxxxxx/xxx.xpredictiveMedium
21Filexxxxxxxxx.xxx.xxxpredictiveHög
22Filexxxxx/xxxxx.xxxpredictiveHög
23Filexxxx_xxxxx.xxxpredictiveHög
24Filexxxxx.xxxpredictiveMedium
25Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHög
26Filexx/xx-xx.xpredictiveMedium
27Filexxx/xxxx_xxxx.xpredictiveHög
28Filexxxxxx/xxxxxxxxxxxpredictiveHög
29Filexxxx_xxxxxx.xpredictiveHög
30Filexxxx/xxxxxxx.xpredictiveHög
31Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHög
32Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHög
33Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHög
34Filexxxxxxxxxx.xxxpredictiveHög
35Filexxxxx.xxxpredictiveMedium
36Filexxxx-xxxxxxxx.xxxx.xxxpredictiveHög
37Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHög
38Filexxx/xxx.xxxpredictiveMedium
39Filexxxx.xxxxxx.xxpredictiveHög
40Filexxxxx-xxxxxx/xxxxxxxxxxxxxxxxpredictiveHög
41Filexxxxxx.xpredictiveMedium
42Filexxxx.xxxpredictiveMedium
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHög
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxx.xxxpredictiveMedium
47Filexxxxx/xxxxx.xxxpredictiveHög
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxxxxxxxx.xxxpredictiveHög
50FilexxxxxxxxxxpredictiveMedium
51Filexxxxxxx/xxxxx.xxxpredictiveHög
52ArgumentxxxxxxpredictiveLåg
53Argumentxxxxxxx_xxxxpredictiveMedium
54Argumentxxxxxx_xxxxpredictiveMedium
55ArgumentxxxpredictiveLåg
56ArgumentxxxxxxxxxxxxxxxxxpredictiveHög
57ArgumentxxxxxpredictiveLåg
58Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHög
59Argumentxxxxxx_xxpredictiveMedium
60ArgumentxxxxxxxxpredictiveMedium
61ArgumentxxxxxxpredictiveLåg
62ArgumentxxxxpredictiveLåg
63ArgumentxxxxpredictiveLåg
64ArgumentxxpredictiveLåg
65ArgumentxxxxxxpredictiveLåg
66Argumentxxxxxxxx[xx]predictiveMedium
67ArgumentxxxxxxxpredictiveLåg
68Argumentxxx_xxxxpredictiveMedium
69ArgumentxxxxxxxxpredictiveMedium
70Argumentxxxxxxx/xxxxxpredictiveHög
71Argumentxxxxxx_xxxpredictiveMedium
72Argumentxxxx_xxpredictiveLåg
73Argumentxxxxxxxx_xxxxxxxxpredictiveHög
74ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHög
75Argumentxxxx_xxpredictiveLåg
76ArgumentxxxxxxxxxpredictiveMedium
77ArgumentxxxpredictiveLåg
78ArgumentxxxxpredictiveLåg
79ArgumentxxxxxxxxpredictiveMedium
80Argumentxxxx/xx/xxxx/xxxpredictiveHög
81Input Value.%xx.../.%xx.../predictiveHög
82Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHög
83Input Valuexxxxxxx -xxxpredictiveMedium
84Input ValuexxxxxxxxxxpredictiveMedium
85Network PortxxxxpredictiveLåg
86Network PortxxxxpredictiveLåg
87Network Portxxxx xxxxpredictiveMedium
88Network Portxxx/xxxpredictiveLåg
89Network Portxxx/xxxxpredictiveMedium

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!