Fareit Analysis

IOB - Indicator of Behavior (434)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en322
zh62
ru34
pl4
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

la226
us100
ru66
cn30
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
WordPress10
phpMyAdmin8
Linux Kernel8
Revive Adserver6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.81CVE-2006-6168
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.38CVE-2020-12440
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.09CVE-2020-15906
6Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
7jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023
8Esri ArcGIS Server sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001230.05CVE-2021-29114
9ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.06CVE-2019-1010237
10OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.004400.17CVE-2014-2230
11Drupal Sanitization API cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.02CVE-2020-13672
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.43
13Harbor improper authentication6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.020740.05CVE-2022-46463
14LiteSpeed Cache Plugin Shortcode cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000510.03CVE-2023-4372
15WebTitan Appliance Extensions Persistent cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
16ipTIME NAS-I Bulletin Manage unrestricted upload7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.009880.05CVE-2020-7847
17Jitsi Meet hard-coded credentials8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.001960.03CVE-2020-11878
18request-baskets API Request {name} server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.081090.00CVE-2023-27163
19PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
20Microsoft Windows Scripting Engine Remote Code Execution5.95.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.330480.00CVE-2021-34480

IOC - Indicator of Compromise (183)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.59.41.199man-spb.ruFareit04/12/2022verifiedHigh
25.77.32.186horwich.eukhosting.netFareit05/05/2022verifiedHigh
317.173.66.181Fareit05/05/2022verifiedHigh
420.42.73.29Fareit04/23/2022verifiedHigh
520.189.173.22Fareit04/23/2022verifiedHigh
623.21.126.66ec2-23-21-126-66.compute-1.amazonaws.comFareit07/24/2021verifiedMedium
723.21.252.4ec2-23-21-252-4.compute-1.amazonaws.comFareit07/24/2021verifiedMedium
823.96.24.107Fareit05/05/2022verifiedHigh
923.247.23.36Fareit04/08/2022verifiedHigh
1034.117.168.233233.168.117.34.bc.googleusercontent.comFareit10/24/2021verifiedMedium
1134.200.198.80ec2-34-200-198-80.compute-1.amazonaws.comFareit05/05/2022verifiedMedium
1235.171.65.219ec2-35-171-65-219.compute-1.amazonaws.comFareit05/05/2022verifiedMedium
1335.223.217.188188.217.223.35.bc.googleusercontent.comFareit05/05/2022verifiedMedium
1437.10.116.208Fareit04/29/2022verifiedHigh
1537.48.104.71Fareit05/05/2022verifiedHigh
1637.57.15.77.15.57.37.triolan.netFareit05/07/2022verifiedHigh
1738.18.228.192Fareit04/08/2022verifiedHigh
1846.37.195.55.pool-46.37.195.icn.uaFareit05/07/2022verifiedHigh
1946.101.56.69Fareit05/05/2022verifiedHigh
2046.101.122.232Fareit05/05/2022verifiedHigh
2146.118.147.5446-118-147-54.broadband.kyivstar.netFareit05/07/2022verifiedHigh
2246.211.74.7946-211-74-79.mobile.kyivstar.netFareit05/07/2022verifiedHigh
2346.216.100.4Fareit05/07/2022verifiedHigh
2446.250.3.8846.250.3.88.pool.breezein.netFareit05/07/2022verifiedHigh
2550.87.236.23850-87-236-238.unifiedlayer.comFareit10/24/2021verifiedHigh
2650.97.212.250fa.d4.6132.ip4.static.sl-reverse.comFareit04/08/2022verifiedHigh
2751.15.44.251tor-13.dc6jgk.deFareit04/08/2022verifiedHigh
2852.1.79.244ec2-52-1-79-244.compute-1.amazonaws.comFareit05/05/2022verifiedMedium
2952.8.196.60ec2-52-8-196-60.us-west-1.compute.amazonaws.comFareit05/05/2022verifiedMedium
3052.54.24.134ec2-52-54-24-134.compute-1.amazonaws.comFareit04/08/2022verifiedMedium
3152.86.54.255ec2-52-86-54-255.compute-1.amazonaws.comFareit05/05/2022verifiedMedium
3252.182.143.212Fareit04/23/2022verifiedHigh
3362.75.224.4prag239.dedicatedpanel.comFareit05/05/2022verifiedHigh
3462.173.140.44itkn.planetahost.ruFareit04/12/2022verifiedHigh
3562.210.204.5562-210-204-55.rev.poneytelecom.euFareit04/08/2022verifiedHigh
3662.212.132.14862.212.132.148.xenosite.netFareit10/02/2023verifiedHigh
3763.141.242.46Fareit11/16/2021verifiedHigh
38XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxx.xxxxxx.xxxxxx.xxxXxxxxx10/24/2021verifiedHigh
39XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxx.xxxx.xxxXxxxxx05/05/2022verifiedHigh
40XX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx10/24/2021verifiedHigh
41XX.XX.X.XXXXxxxxx05/05/2022verifiedHigh
42XX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
43XX.XXX.XXX.XXxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
44XX.XX.XX.XXXxxxx-xx-xx-xx-xxx.xx.xxx.xx.xxxXxxxxx10/24/2021verifiedHigh
45XX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx11/16/2021verifiedHigh
46XX.XX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxxx10/16/2021verifiedHigh
47XX.XX.XX.XXXxx-xx-xx-xxx.xx-xxxxx.xxxxxx.xxXxxxxx10/02/2023verifiedHigh
48XX.XX.XX.XXXxxxx-xxxx.xxxxxx.xxxxx-x.xxxxxx.xxxXxxxxx05/05/2022verifiedHigh
49XX.XXX.XXX.XXxxxxxxxxxxx.xxxxxxxx-xxxx.xxx.xxxXxxxxx04/14/2022verifiedHigh
50XX.XXX.XX.XXxx.xxx.xx.xx.xxx.xxxxx.xxxXxxxxx05/07/2022verifiedHigh
51XX.XXX.XX.Xxx.xxx.xx.x.xxx.xxxxx.xxxXxxxxx05/07/2022verifiedHigh
52XX.XXX.XXX.XXXXxxxxx04/12/2022verifiedHigh
53XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx05/05/2022verifiedHigh
54XX.XX.XX.XXXxxxxxx.xxx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx05/05/2022verifiedHigh
55XX.XX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxx04/08/2022verifiedHigh
56XX.XXX.XXX.XXXxxxxx07/24/2021verifiedHigh
57XX.XX.XX.Xxxxxx-xxxx.xx.xxXxxxxx04/12/2022verifiedHigh
58XX.XXX.XX.XXxxxxxx-xx-xxx-xx.xxxxxxxxxxxxxx.xxxxx.xxXxxxxx04/30/2022verifiedHigh
59XX.XX.XX.XXXXxxxxx11/16/2021verifiedHigh
60XX.XX.XX.XXXXxxxxx11/16/2021verifiedHigh
61XX.XXX.XXX.XXxxx.xxxxx.xxXxxxxx10/24/2021verifiedHigh
62XX.XXX.XXX.XXXxxx.xxxxx.xxXxxxxx10/24/2021verifiedHigh
63XX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxx10/02/2023verifiedHigh
64XX.XXX.XXX.XXXxxxxxx.xxXxxxxx10/02/2023verifiedHigh
65XX.XXX.XX.XXxxxxxxxxxxxx.xxxxxxxx.xxxxxxxxx.xxXxxxxx05/07/2022verifiedHigh
66XX.XXX.XX.XXxxxxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
67XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxx.xxXxxxxx05/07/2022verifiedHigh
68XX.XXX.XX.XXXxxxxx10/24/2021verifiedHigh
69XX.XXX.XXX.XXxxxxxxxx.xxxxxx.xxXxxxxx10/02/2023verifiedHigh
70XX.XXX.XXX.XXXxxxxx05/07/2022verifiedHigh
71XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
72XX.XX.XXX.XXxxxxxxx.xxxxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
73XX.XX.XXX.XXxxxxx05/05/2022verifiedHigh
74XX.XX.XXX.XXXxxxxxx-xx-xx-xx-xxx-xxx.xxxxxx.xx-xxxx.xxxXxxxxx05/05/2022verifiedHigh
75XX.XXX.XXX.XXXxxxxxx-xxxxxx.xxx.xxxxx.xxXxxxxx10/24/2021verifiedHigh
76XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
77XX.XXX.XXX.XXxxxxx.xxxxx-xxxxxxxxxxx.xxxXxxxxx10/02/2023verifiedHigh
78XX.XXX.XX.XXXxxx.xxxxxxxxx.xxXxxxxx10/24/2021verifiedHigh
79XX.XXX.XX.XXXxxxxx10/02/2023verifiedHigh
80XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx05/05/2022verifiedHigh
81XX.XXX.XX.XXXXxxxxx04/12/2022verifiedHigh
82XX.XXX.XXX.XXXXxxxxx07/24/2021verifiedHigh
83XX.XXX.XXX.XXxxxxx.xxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
84XX.XXX.XX.XXxxxxxxx.xxxxxxxxxx.xxXxxxxx10/24/2021verifiedHigh
85XX.XX.XXX.XXxx.xx.xxx.xx.xxx.xxxxx.xxxXxxxxx05/07/2022verifiedHigh
86XX.XXX.XXX.XXXXxxxxx04/12/2022verifiedHigh
87XX.XXX.XXX.XXXxxxxx04/08/2022verifiedHigh
88XX.XXX.XXX.XXXxxxxx04/08/2022verifiedHigh
89XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxx04/08/2022verifiedHigh
90XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxxx11/16/2021verifiedHigh
91XXX.XX.XX.XXxxxxxx.xxXxxxxx05/05/2022verifiedHigh
92XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxx.xxxXxxxxx05/11/2022verifiedHigh
93XXX.XX.XXX.XXXXxxxxx05/05/2022verifiedHigh
94XXX.XX.XX.XXXXxxxxx04/30/2022verifiedHigh
95XXX.XX.XX.XXXXxxxxx04/30/2022verifiedHigh
96XXX.XX.XXX.XXXXxxxxx04/08/2022verifiedHigh
97XXX.XX.XX.XXXXxxxxx05/11/2022verifiedHigh
98XXX.XX.XX.XXXXxxxxx05/11/2022verifiedHigh
99XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
100XXX.XXX.XX.XXXxxxxx04/23/2022verifiedHigh
101XXX.XXX.XXX.XXXxxxxx05/05/2022verifiedHigh
102XXX.XXX.XXX.XXXxx-xxxxxxxx.xxxxx.xxxXxxxxx10/24/2021verifiedHigh
103XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxx07/24/2021verifiedHigh
104XXX.XXX.XXX.XXXxxxxx05/05/2022verifiedHigh
105XXX.XX.XX.Xx.xx.xx.xxx.xxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
106XXX.XXX.X.XXxxx-xxx-x-xx.xxxxxxxxx.xxxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
107XXX.XX.XX.XXXXxxxxx10/23/2022verifiedHigh
108XXX.XXX.XXX.XXXxx.xxxxxxxxxxx.xx.xxXxxxxx10/24/2021verifiedHigh
109XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxx10/16/2021verifiedHigh
110XXX.XXX.XXX.XXxxxxx05/07/2022verifiedHigh
111XXX.XX.XX.Xxxxxxxxxx.xxxxxxx.xxXxxxxx04/08/2022verifiedHigh
112XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedHigh
113XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxxx10/16/2021verifiedHigh
114XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxx04/12/2022verifiedHigh
115XXX.XXX.XX.XXXXxxxxx10/01/2022verifiedHigh
116XXX.XX.XXX.XXXxxxxx04/30/2022verifiedHigh
117XXX.XX.XXX.XXXXxxxxx05/05/2022verifiedHigh
118XXX.XX.XXX.XXXxxxxx04/30/2022verifiedHigh
119XXX.XX.XXX.XXXXxxxxx05/11/2022verifiedHigh
120XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx07/24/2021verifiedHigh
121XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/05/2022verifiedHigh
122XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx05/05/2022verifiedHigh
123XXX.XXX.XX.Xx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
124XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxx07/24/2021verifiedHigh
125XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx07/24/2021verifiedHigh
126XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx11/16/2021verifiedHigh
127XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx11/16/2021verifiedHigh
128XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx11/16/2021verifiedHigh
129XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx07/24/2021verifiedHigh
130XXX.XXX.XXX.XXXxxxxx05/05/2022verifiedHigh
131XXX.XXX.XXX.XXXxxxxx10/24/2021verifiedHigh
132XXX.XXX.XXX.XXXXxxxxx04/30/2022verifiedHigh
133XXX.XXX.XXX.XXXXxxxxx04/30/2022verifiedHigh
134XXX.X.XX.XXXxxx-x-xx-xxx.xxxxxxxxx.xxxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
135XXX.XXX.X.XXxxx-xxx-x-xx.xxxxxxx.xxXxxxxx05/07/2022verifiedHigh
136XXX.XX.XX.Xxxx.xx-xxx-xx-xx.xxXxxxxx10/02/2023verifiedHigh
137XXX.XX.XXX.XXXXxxxxx05/05/2022verifiedHigh
138XXX.XXX.XXX.XXXXxxxxx04/12/2022verifiedHigh
139XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
140XXX.XXX.XX.Xx.xx.xxx.xxx.xxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
141XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxxxx.xxxXxxxxx05/07/2022verifiedHigh
142XXX.XXX.XX.XXxxx-xxx-xx-xx-xx.xxxxxx.xxXxxxxx05/07/2022verifiedHigh
143XXX.XXX.XX.XXxxxxx-xxx-xx.xxxxxx.xxXxxxxx05/07/2022verifiedHigh
144XXX.XX.XXX.XXXxxxx-xx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
145XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
146XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxxxxx-xxxXxxxxx04/08/2022verifiedHigh
147XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxXxxxxx04/08/2022verifiedHigh
148XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedHigh
149XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
150XXX.XXX.XX.XXxxxx-xxx-xxx-xx-xx.xx.xxx.xxXxxxxx05/07/2022verifiedHigh
151XXX.XXX.XXX.XXXxxxxx05/07/2022verifiedHigh
152XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx04/30/2022verifiedHigh
153XXX.XXX.XX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx05/05/2022verifiedHigh
154XXX.XXX.XXX.XXXXxxxxx05/05/2022verifiedHigh
155XXX.XXX.XXX.XXXxxx.xxxxx.xxxxXxxxxx11/16/2021verifiedHigh
156XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxXxxxxx04/08/2022verifiedHigh
157XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxxxx.xxXxxxxx05/05/2022verifiedHigh
158XXX.XXX.XXX.XXXxxxxx05/05/2022verifiedHigh
159XXX.XX.XXX.XXXXxxxxx05/05/2022verifiedHigh
160XXX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxx04/12/2022verifiedHigh
161XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx05/05/2022verifiedHigh
162XXX.XX.XX.XXXXxxxxx04/30/2022verifiedHigh
163XXX.XX.XX.Xxxxxxx.xxxxxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
164XXX.XX.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxx10/24/2021verifiedHigh
165XXX.XX.XXX.XXxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxx05/05/2022verifiedHigh
166XXX.XXX.XXX.XXXXxxxxx04/30/2022verifiedHigh
167XXX.XXX.XX.XXXxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
168XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxx05/11/2022verifiedHigh
169XXX.XXX.XXX.XXxxxxx.xxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
170XXX.XX.XXX.Xxx-xxx.xxxXxxxxx05/05/2022verifiedHigh
171XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx11/16/2021verifiedHigh
172XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx07/24/2021verifiedHigh
173XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx07/24/2021verifiedHigh
174XXX.XX.XXX.XXXXxxxxx10/02/2023verifiedHigh
175XXX.XXX.XXX.XXXXxxxxx04/08/2022verifiedHigh
176XXX.X.XX.XXXxxxxxxxxxxx-xxxxx.xxxxxxxxx-xxxxx.xxXxxxxx10/24/2021verifiedHigh
177XXX.XXX.XX.XXxxxxxxxx.xxxxx.xxxxxXxxxxx04/12/2022verifiedHigh
178XXX.XXX.XXX.XXXxxx-xxxxxxx.xxxxxxx.xxXxxxxx04/12/2022verifiedHigh
179XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxx05/05/2022verifiedHigh
180XXX.XXX.X.XXxxx-xxx-x-xx.xxxxxxx-xxx.xx-x.xxxXxxxxx10/24/2021verifiedHigh
181XXX.XXX.X.XXXxxx-xxx-x-xxx.xxxxxxx-xxx.xx-x.xxxXxxxxx10/24/2021verifiedHigh
182XXX.XXX.XXX.XXxxxxxxxxxxxxx.xxXxxxxx04/08/2022verifiedHigh
183XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxxx.xxxxxxxxx.xxxXxxxxx05/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (216)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/dl_sendmail.phppredictiveHigh
2File/admin/login.phppredictiveHigh
3File/adminPage/conf/reloadpredictiveHigh
4File/api/baskets/{name}predictiveHigh
5File/api/v2/cli/commandspredictiveHigh
6File/app/Http/Controllers/Admin/NEditorController.phppredictiveHigh
7File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
8File/DXR.axdpredictiveMedium
9File/forum/away.phppredictiveHigh
10File/mfsNotice/pagepredictiveHigh
11File/mgmt/tm/util/bashpredictiveHigh
12File/mifs/c/i/reg/reg.htmlpredictiveHigh
13File/novel/bookSetting/listpredictiveHigh
14File/novel/userFeedback/listpredictiveHigh
15File/owa/auth/logon.aspxpredictiveHigh
16File/secure/ViewCollectorspredictiveHigh
17File/SessionpredictiveMedium
18File/spip.phppredictiveMedium
19File/usr/bin/pkexecpredictiveHigh
20File/xAdmin/html/cm_doclist_view_uc.jsppredictiveHigh
21File/x_portal_assemble_surface/jaxrs/portal/list?v=8.2.3-4-43f4fe3predictiveHigh
22File/zm/index.phppredictiveHigh
23Fileadclick.phppredictiveMedium
24Fileadd_comment.phppredictiveHigh
25Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
26Filexxxxx/xxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
28Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
29Filexxxx.xxxpredictiveMedium
30Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
31Filexxxx_xxxxxxx.xxxpredictiveHigh
32Filexxx.xxxpredictiveLow
33Filexxx-xxx/xxxxxxx.xxpredictiveHigh
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
37Filexxxxx-xxxxxxx.xxxpredictiveHigh
38Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
39Filexxxxxx.xxxpredictiveMedium
40Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
41Filexxxxxxxxxx\xxxx.xxxpredictiveHigh
42Filexxxxxxxxxxx.xxxpredictiveHigh
43Filex_xxxxxxpredictiveMedium
44Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxx_xxxxx.xxxpredictiveHigh
46Filexxxx-xxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
49Filexxxx_xxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxx.xpredictiveHigh
53Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxx.xxxpredictiveMedium
55Filexxxxx_xxxx.xxxpredictiveHigh
56Filexxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxx/xxxxxx.xxxpredictiveHigh
59Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
60Filexxxxx.xxxxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
63Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveHigh
64Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
65Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
66Filexxxxx.xxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxxx_xxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
71Filexxx.xxxpredictiveLow
72Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
73Filexxxxx.xxxxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxx.xxxxpredictiveMedium
76Filexx_xxxx.xpredictiveMedium
77Filexxx_xxxxx_xxxx.xpredictiveHigh
78Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
79Filexxxxxxx_xxxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
84Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
85Filexxx_xxxxxx.xxxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
92Filexxxxxx.xxpredictiveMedium
93Filexxxxxx_xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexxxx.xxpredictiveLow
97Filexxxxxxxx_xxxx.xxxpredictiveHigh
98Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
99Filexxxx_xxxxx.xxxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
102Filexxx/xxxx/xxxxpredictiveHigh
103Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
104Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx.xxxxx.xxxpredictiveHigh
106Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
107Filexxxx_xxxxxx.xxpredictiveHigh
108Filexxxx-xxxxx.xxxpredictiveHigh
109Filexxxx-xxxxxxxx.xxxpredictiveHigh
110Filexxxxxx_xxxxx.xxxpredictiveHigh
111Filexxxxxx.xxxpredictiveMedium
112Filexxxxxxx-xxxxx.xxxpredictiveHigh
113Filexxxx_xxxxx.xxxpredictiveHigh
114Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
115Filexxxxx.xpredictiveLow
116Filexxxx.xxxpredictiveMedium
117Filexxx-xxx/predictiveMedium
118Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
119Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
120Filexx-xxxx.xxxpredictiveMedium
121Filexx-xxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
123Filexxxx.xxxpredictiveMedium
124File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
125File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
126Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveHigh
127Argument*xxxxpredictiveLow
128ArgumentxxpredictiveLow
129Argumentxxx_xxxpredictiveLow
130ArgumentxxxxpredictiveLow
131ArgumentxxxxxxxxxpredictiveMedium
132ArgumentxxxxxxxxxxxxpredictiveMedium
133ArgumentxxxxxxpredictiveLow
134ArgumentxxxxxxxxpredictiveMedium
135ArgumentxxxxxxxxpredictiveMedium
136Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
137Argumentxxxxx_xxxxpredictiveMedium
138ArgumentxxxxxxxxpredictiveMedium
139Argumentxxxx_xxx_xxxxpredictiveHigh
140ArgumentxxxxxxxxxxpredictiveMedium
141ArgumentxxxxxpredictiveLow
142Argumentxxx_xxpredictiveLow
143ArgumentxxxpredictiveLow
144ArgumentxxxxxxxxxxxxxxxpredictiveHigh
145Argumentxxxxxx_xxpredictiveMedium
146ArgumentxxxxxxpredictiveLow
147Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveHigh
148ArgumentxxxxpredictiveLow
149ArgumentxxxpredictiveLow
150ArgumentxxxxxxxxxxpredictiveMedium
151ArgumentxxxxxxxpredictiveLow
152Argumentxx_xxxx/xxxxx/xxxpredictiveHigh
153Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
154Argumentxxxxxxxxx_xxxxxxpredictiveHigh
155ArgumentxxxxxxxxxpredictiveMedium
156Argumentxx_xxxxxxxpredictiveMedium
157ArgumentxxxxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159ArgumentxxxxxpredictiveLow
160Argumentxxxxxx_xxxxxpredictiveMedium
161Argumentxxxxxx_xxxxx_xxxpredictiveHigh
162Argumentxx_xxpredictiveLow
163Argumentxxxxxxx[xxxxxxx]predictiveHigh
164ArgumentxxxxpredictiveLow
165ArgumentxxxxxxxpredictiveLow
166ArgumentxxxxxxpredictiveLow
167ArgumentxxxxxpredictiveLow
168Argumentxxxx_xxxxxpredictiveMedium
169ArgumentxxpredictiveLow
170ArgumentxxxpredictiveLow
171ArgumentxxxxxxpredictiveLow
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxxpredictiveLow
174ArgumentxxxxpredictiveLow
175Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
176ArgumentxxxxxxxxpredictiveMedium
177Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
178ArgumentxxxxxxxpredictiveLow
179Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
180ArgumentxxxxpredictiveLow
181Argumentxxxxxx_xxxxxxpredictiveHigh
182ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
183ArgumentxxxxxxxxxpredictiveMedium
184Argumentxxxxxxxx_xxpredictiveMedium
185Argumentxxxxxxx xxxxxpredictiveHigh
186Argumentxxxxxxxx_xxpredictiveMedium
187ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxxxpredictiveLow
190Argumentxxxxxx_xxxxxpredictiveMedium
191Argumentxxxxxx_xxxpredictiveMedium
192ArgumentxxxxxxpredictiveLow
193Argumentxxxx_xxxxpredictiveMedium
194ArgumentxxxxpredictiveLow
195ArgumentxxxxxxpredictiveLow
196ArgumentxxxxxxxpredictiveLow
197ArgumentxxxpredictiveLow
198Argumentxx_xxpredictiveLow
199ArgumentxxxxxpredictiveLow
200Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
201ArgumentxxxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxxxpredictiveMedium
204ArgumentxxpredictiveLow
205ArgumentxxxxxxpredictiveLow
206Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
207Argument_xxx_xxxxxxxxxxx_predictiveHigh
208Input Value/xxxxxx/..%xxpredictiveHigh
209Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
210Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
211Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
212Pattern__xxxxxxxxx=predictiveMedium
213Pattern|xx xx xx xx|predictiveHigh
214Network PortxxxxxpredictiveLow
215Network PortxxxxpredictiveLow
216Network Portxxx xxxxxx xxxxpredictiveHigh

References (23)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!