Brunei Darussalam Unknown Analysis

IOB - Indicator of Behavior (651)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en440
ja128
zh68
jp10
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us322
cn116
jp104
gb56
in16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Oracle WebLogic Server12
Linux Kernel12
Google Chrome12
Juniper Junos OS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
2libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
3libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
4CGI Script printenv information disclosure5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.000000.02
5Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
6myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001980.04CVE-2023-27363
9Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
10ModSecurity Web Application Firewall access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.00CVE-2023-24021
11JSON5 Strings parse prototype pollution6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.005710.04CVE-2022-46175
12GNU glibc getcwd off-by-one8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-3999
13GNU C Library sunrpc Module svcunix_create buffer overflow5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.009130.00CVE-2022-23218
14zlib Header inflate.c inflateGetHeader heap-based overflow7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003410.04CVE-2022-37434
15Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005200.00CVE-2022-4262
16Adobe Acrobat Reader type confusion7.06.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.001460.00CVE-2022-34221
17Apache Shiro Spring Dynamic Controller improper authentication8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010080.00CVE-2020-11989
18OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.07CVE-2022-1292
19Oracle WebLogic Server Web Container information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.962870.02CVE-2022-21371
20IBM DB2 access control6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29678

IOC - Indicator of Compromise (43)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.182.197.0Brunei Darussalam Unknown02/06/2023verifiedHigh
243.225.40.0Brunei Darussalam Unknown02/06/2023verifiedHigh
343.225.136.0Brunei Darussalam Unknown02/06/2023verifiedHigh
443.251.128.0Brunei Darussalam Unknown02/06/2023verifiedHigh
545.126.140.0Brunei Darussalam Unknown02/06/2023verifiedHigh
645.127.140.0Brunei Darussalam Unknown02/06/2023verifiedHigh
757.73.152.0Brunei Darussalam Unknown02/06/2023verifiedHigh
857.92.48.0Brunei Darussalam Unknown02/06/2023verifiedHigh
958.97.144.0Brunei Darussalam Unknown02/06/2023verifiedHigh
10XX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
11XXX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
12XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
13XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
14XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
15XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
16XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
17XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
18XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
19XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
20XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
21XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
22XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
23XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
24XXX.XXX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
25XXX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
26XXX.XX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
27XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
28XXX.XXX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
29XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
30XXX.X.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
31XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
32XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
33XXX.XXX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
34XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
35XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
36XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
37XXX.XX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
38XXX.XX.XXX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
39XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
40XXX.XXX.X.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
41XXX.XXX.XX.XXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
42XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh
43XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx Xxxxxxx02/06/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (176)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/api/v1/terminal/sessions/?limit=1predictiveHigh
4File/apiclient/ember/index.jsppredictiveHigh
5File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
6File/bin/boapredictiveMedium
7File/cimompredictiveLow
8File/etc/sysconfig/tomcatpredictiveHigh
9File/forum/away.phppredictiveHigh
10File/getcfg.phppredictiveMedium
11File/goformpredictiveLow
12File/login/index.phppredictiveHigh
13File/mgmt/tm/util/bashpredictiveHigh
14File/printerspredictiveMedium
15File/SASWebReportStudio/logonAndRender.dopredictiveHigh
16File/src/dede/makehtml_js_action.phppredictiveHigh
17File/sysmanage/edit_manageadmin.phppredictiveHigh
18File/uncpath/predictiveMedium
19File/viewer/krpano.htmlpredictiveHigh
20File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
21File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
22Filexxxxxxxxxxxxx.xxxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxxxx.xxxpredictiveHigh
25Filexxxxx.xxxpredictiveMedium
26Filexxxxx/xxxxxx/xxxx.xxxxpredictiveHigh
27Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
28Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
29Filexxxxxxxx.xxxpredictiveMedium
30Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
31Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
32Filexxxxxx.xpredictiveMedium
33Filexxxxxxxx/xxxxx.xpredictiveHigh
34Filexxx.xpredictiveLow
35Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
36Filexxxxxx/xxx.xpredictiveMedium
37Filexxxx/xxxxxx/xxxx.xxxpredictiveHigh
38Filexxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
39Filex_xxxxxxpredictiveMedium
40Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
43Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
44Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
45Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
46Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
47Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
51Filexx/xxxxx/xxxxx.xpredictiveHigh
52Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
53Filexxxx.xxxpredictiveMedium
54Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
55Filexxxx_xxxx.xpredictiveMedium
56Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxxx.xpredictiveMedium
60Filex_xxxxxxxx_xxxxxpredictiveHigh
61Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
62Filexxx_xxxxx_xxxx.xpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
65FilexxxxpredictiveLow
66Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
67Filexx.xxpredictiveLow
68Filexxx/xxxxx.xxxxpredictiveHigh
69Filexxxx_xxxx.xpredictiveMedium
70Filexxx_xxx.xpredictiveMedium
71Filexxxx/xxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
74Filexxxxxxxx.xpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxx.xxpredictiveMedium
78Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
79Filexxxxxx.xxpredictiveMedium
80Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
81Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
82Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
83Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxx.xpredictiveLow
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxx-xxxxx.xxxpredictiveHigh
90Filexxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx/xxxxxxxx.xpredictiveHigh
92Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxx/xxxxxxxxpredictiveHigh
94Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
95Filexxxxx.xpredictiveLow
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx.xpredictiveMedium
98Filexxxxxxxx.xpredictiveMedium
99Filexxxxxx.xxxpredictiveMedium
100Libraryxxxxx.xxxpredictiveMedium
101Libraryxxxxx.xxxpredictiveMedium
102Libraryxxx/xxxxxxxx.xxpredictiveHigh
103LibraryxxxxpredictiveLow
104Libraryxxxxxxxx.xxxpredictiveMedium
105Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
106Libraryxxxxxxx.xxxpredictiveMedium
107Argument$xxxx['xxxx']predictiveHigh
108Argument$_xxxxxpredictiveLow
109Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
110Argumentx@xxxxpredictiveLow
111Argumentxxx_xxxxxx_xxxxxpredictiveHigh
112Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
113Argumentxxxxxx_xxxxpredictiveMedium
114ArgumentxxxpredictiveLow
115Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
116ArgumentxxxpredictiveLow
117ArgumentxxxxxxxpredictiveLow
118ArgumentxxxxpredictiveLow
119ArgumentxxpredictiveLow
120Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
121ArgumentxxxxxxxxpredictiveMedium
122ArgumentxxxxxxxxpredictiveMedium
123ArgumentxxxxpredictiveLow
124ArgumentxxxxpredictiveLow
125ArgumentxxpredictiveLow
126Argumentxx/xxxxxpredictiveMedium
127ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
128ArgumentxxxpredictiveLow
129ArgumentxxxxxxxpredictiveLow
130ArgumentxxxxxxxxxxpredictiveMedium
131Argumentx_xxxxxxxxpredictiveMedium
132ArgumentxxxxpredictiveLow
133ArgumentxxxxxxpredictiveLow
134Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
135ArgumentxxxxpredictiveLow
136Argumentxxx_xxx_xxxpredictiveMedium
137ArgumentxxxpredictiveLow
138ArgumentxxxxpredictiveLow
139Argumentxxxx[]predictiveLow
140ArgumentxxxxxxxxpredictiveMedium
141ArgumentxxxxxxxxpredictiveMedium
142ArgumentxxxxpredictiveLow
143Argumentxxxxx_xxxxxxpredictiveMedium
144ArgumentxxxxxxxxxpredictiveMedium
145Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
146ArgumentxxxxxxpredictiveLow
147Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
148ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxxxxxpredictiveMedium
151ArgumentxxxxxxxxpredictiveMedium
152ArgumentxxxxxxpredictiveLow
153ArgumentxxxxxpredictiveLow
154ArgumentxxxxxxpredictiveLow
155ArgumentxxxpredictiveLow
156ArgumentxxxpredictiveLow
157ArgumentxxxxxxxxpredictiveMedium
158ArgumentxxxxxxxxxxpredictiveMedium
159Argumentxxxx->xxxxxxxpredictiveHigh
160Argumentx-xxxx-xxxxxpredictiveMedium
161ArgumentxxxpredictiveLow
162Input Value-xpredictiveLow
163Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
164Input Value/<xxxxxxxx>predictiveMedium
165Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;);%xxxxxxx('xxx');xxx('/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
166Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
167Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
168Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
169Input Valuexxx?xxx#xxxpredictiveMedium
170Input Value\xpredictiveLow
171PatternxxxxxxxxxxxpredictiveMedium
172Pattern|xx|predictiveLow
173Network Portxxxxx xxx-xxx, xxxpredictiveHigh
174Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
175Network Portxxx/xxxxpredictiveMedium
176Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!