IcedID Downloader Analysis

IOB - Indicator of Behavior (292)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en242
zh14
ru10
fr6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us120
cn60
ru32
ce6
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server10
WordPress6
Linux Kernel6
Microsoft Windows4
vBulletin4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.28CVE-2009-4935
3Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
4WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
5Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.25
6VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
7HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.05CVE-2012-3268
8Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.15CVE-2024-1406
9Esoftpro Online Guestbook Pro ogp_show.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002090.04CVE-2009-2441
10Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
11Apache Struts ExceptionDelegator input validation8.88.4$5k-$25k$0-$5kHighOfficial Fix0.331270.04CVE-2012-0391
12Schneider Electric Vijeo Designer path traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.00CVE-2021-22704
13Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
14Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.69CVE-2020-15906
15MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.65CVE-2007-0354
16CutePHP CuteNews unrestricted upload7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
17Hscripts PHP File Browser Script index.php path traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001510.00CVE-2018-16549
18WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.00CVE-2022-21663
19Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.18CVE-2014-4078
20Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070840.00CVE-2022-26923

IOC - Indicator of Compromise (208)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.218.210IcedID Downloader12/16/2021verifiedHigh
25.181.27.192gcl-lon.comIcedID Downloader04/21/2022verifiedHigh
35.181.80.125ip-80-125-bullethost.netIcedID Downloader12/31/2021verifiedHigh
45.181.80.214IcedID Downloader12/31/2021verifiedHigh
55.181.80.224IcedID Downloader12/31/2021verifiedHigh
65.188.0.52saycain.example.comIcedID Downloader04/21/2022verifiedHigh
75.196.103.151IcedID Downloader05/21/2022verifiedHigh
85.196.196.253IcedID Downloader12/31/2021verifiedHigh
95.196.196.255IcedID Downloader12/31/2021verifiedHigh
105.199.162.123IcedID Downloader04/23/2022verifiedHigh
115.199.162.162IcedID Downloader05/06/2022verifiedHigh
125.199.162.166IcedID Downloader05/19/2022verifiedHigh
135.199.162.174IcedID Downloader06/11/2022verifiedHigh
145.199.162.235IcedID Downloader06/02/2022verifiedHigh
155.199.173.20IcedID Downloader04/24/2022verifiedHigh
165.199.173.24IcedID Downloader06/02/2022verifiedHigh
175.199.173.27IcedID Downloader04/22/2022verifiedHigh
185.199.173.29IcedID Downloader06/02/2022verifiedHigh
195.199.173.107IcedID Downloader05/06/2022verifiedHigh
205.199.173.141IcedID Downloader05/12/2022verifiedHigh
215.199.173.150IcedID Downloader05/13/2022verifiedHigh
225.199.173.217IcedID Downloader06/04/2022verifiedHigh
235.199.173.234IcedID Downloader05/20/2022verifiedHigh
245.199.174.232IcedID Downloader04/21/2022verifiedHigh
2523.88.37.159static.159.37.88.23.clients.your-server.deIcedID Downloader10/19/2023verifiedHigh
2623.106.124.26IcedID Downloader04/21/2022verifiedHigh
2737.61.229.95zeno.igorclark.netIcedID Downloader04/21/2022verifiedHigh
2845.11.19.121IcedID Downloader04/21/2022verifiedHigh
2945.66.248.151IcedID Downloader04/24/2022verifiedHigh
3045.86.229.46IcedID Downloader05/17/2022verifiedHigh
3145.86.229.94IcedID Downloader05/27/2022verifiedHigh
3245.86.229.1051lf7cf33e.northernstarmarketing.comIcedID Downloader05/17/2022verifiedHigh
3345.86.229.180IcedID Downloader05/20/2022verifiedHigh
3445.86.229.251IcedID Downloader05/27/2022verifiedHigh
3545.86.229.25332l.edUcated-352.insuranceforourfamily.comIcedID Downloader05/14/2022verifiedHigh
3645.147.230.150IcedID Downloader05/10/2022verifiedHigh
3745.147.231.142IcedID Downloader06/11/2022verifiedHigh
3845.147.231.164IcedID Downloader06/09/2022verifiedHigh
3945.153.241.140IcedID Downloader04/21/2022verifiedHigh
4051.83.193.221srv21.leadsflex.coIcedID Downloader04/21/2022verifiedHigh
4151.89.88.113be14.wordume.topIcedID Downloader04/21/2022verifiedHigh
4251.89.88.119mail.cartoscan.infoIcedID Downloader04/21/2022verifiedHigh
43XX.XX.XXX.XXXxxxxxx.xxxxXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
44XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx05/12/2022verifiedHigh
45XX.XXX.XX.XXXxxxxx Xxxxxxxxxx05/21/2022verifiedHigh
46XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxx.xxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
47XX.XXX.XXX.XXxxxxx Xxxxxxxxxx05/20/2022verifiedHigh
48XX.XXX.XXX.XXxxxxxxx.xxxXxxxxx Xxxxxxxxxx12/31/2021verifiedHigh
49XX.XX.XX.XXXxxxxx Xxxxxxxxxx05/09/2022verifiedHigh
50XX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
51XX.XXX.XXX.XXXxxxx.xxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
52XX.XX.XXX.XXxxxxx Xxxxxxxxxx04/24/2022verifiedHigh
53XX.XX.XXX.XXxxxxx Xxxxxxxxxx06/13/2022verifiedHigh
54XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/19/2022verifiedHigh
55XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/21/2022verifiedHigh
56XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/05/2022verifiedHigh
57XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
58XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/05/2022verifiedHigh
59XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
60XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx05/26/2022verifiedHigh
61XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx04/22/2022verifiedHigh
62XX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
63XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/11/2022verifiedHigh
64XX.XX.XXX.XXXxxxxx Xxxxxxxxxx04/22/2022verifiedHigh
65XX.XX.XXX.XXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
66XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/11/2022verifiedHigh
67XX.XX.XXX.XXXxxxxx Xxxxxxxxxx06/05/2022verifiedHigh
68XX.XX.XXX.XXXxxxxx Xxxxxxxxxx04/24/2022verifiedHigh
69XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/23/2022verifiedHigh
70XX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/27/2022verifiedHigh
71XX.XXX.XX.XXXxxxxx Xxxxxxxxxx04/29/2022verifiedHigh
72XX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
73XX.XXX.XX.XXXxxxxxxx.xxx.xxxx.xx.xxXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
74XX.XXX.XX.XXXXxxxxx Xxxxxxxxxx06/08/2022verifiedHigh
75XX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx06/05/2022verifiedHigh
76XX.XXX.XX.XXXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
77XX.XXX.XX.XXXxxxx.xxxxxxxxxx.xxxxXxxxxx Xxxxxxxxxx05/05/2022verifiedHigh
78XX.XXX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx05/08/2022verifiedHigh
79XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxxxxx10/19/2023verifiedHigh
80XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxxxx Xxxxxxxxxx04/07/2022verifiedHigh
81XX.XX.XXX.XXxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx06/05/2022verifiedHigh
82XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xxxx.xxXxxxxx Xxxxxxxxxx10/16/2023verifiedHigh
83XX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxx Xxxxxxxxxx06/09/2022verifiedHigh
84XX.XXX.XXX.XXXxxxxx.xxxxxxxxxx.xxXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
85XX.XXX.XX.XXXxxxx.xxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
86XX.XXX.XXX.XXxxxx.xxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
87XX.XXX.XX.XXXXxxxxx Xxxxxxxxxx12/31/2021verifiedHigh
88XX.XXX.XXX.XXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
89XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx12/31/2021verifiedHigh
90XX.XXX.XXX.XXXxxxx.xxx.xxXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
91XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
92XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
93XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
94XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
95XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
96XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/23/2022verifiedHigh
97XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
98XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
99XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx05/20/2022verifiedHigh
100XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
101XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx05/22/2022verifiedHigh
102XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/09/2022verifiedHigh
103XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/09/2022verifiedHigh
104XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx05/19/2022verifiedHigh
105XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx05/19/2022verifiedHigh
106XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx06/05/2022verifiedHigh
107XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx05/13/2022verifiedHigh
108XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
109XX.XXX.XXX.XXXxxxxx Xxxxxxxxxx05/27/2022verifiedHigh
110XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/04/2022verifiedHigh
111XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
112XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx05/22/2022verifiedHigh
113XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
114XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx05/19/2022verifiedHigh
115XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
116XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
117XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx05/17/2022verifiedHigh
118XX.XXX.XX.XXXXxxxxx Xxxxxxxxxx11/04/2022verifiedHigh
119XX.XXX.XXX.XXXx-xxxxx.xxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
120XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
121XXX.XXX.XX.XXxxxxxxxx.xxxXxxxxx Xxxxxxxxxx06/13/2022verifiedHigh
122XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
123XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
124XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
125XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx05/17/2022verifiedHigh
126XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx04/22/2022verifiedHigh
127XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
128XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx04/23/2022verifiedHigh
129XXX.XX.X.XXXxxxxx Xxxxxxxxxx11/15/2023verifiedHigh
130XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxxxxx10/19/2023verifiedHigh
131XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
132XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
133XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
134XXX.XXX.XXX.XXxxxx.xx-xxx-xxx-xxx.xxXxxxxx Xxxxxxxxxx05/07/2022verifiedHigh
135XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx07/13/2022verifiedHigh
136XXX.XX.X.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
137XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
138XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/15/2022verifiedHigh
139XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx04/24/2022verifiedHigh
140XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/01/2022verifiedHigh
141XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/06/2022verifiedHigh
142XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/23/2022verifiedHigh
143XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
144XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
145XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx04/24/2022verifiedHigh
146XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx04/28/2022verifiedHigh
147XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx05/02/2022verifiedHigh
148XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx05/10/2022verifiedHigh
149XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx05/26/2022verifiedHigh
150XXX.XX.XX.XXXxxxxx.xx-xxx-xx-xx.xxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
151XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx09/30/2023verifiedHigh
152XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxXxxxxx Xxxxxxxxxx04/22/2022verifiedHigh
153XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx07/26/2022verifiedHigh
154XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx05/20/2022verifiedHigh
155XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx03/18/2022verifiedHigh
156XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
157XXX.XX.XX.XXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
158XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx03/09/2022verifiedHigh
159XXX.XX.XX.XXXxxxxx Xxxxxxxxxx05/10/2022verifiedHigh
160XXX.XX.XXX.XXxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx04/23/2022verifiedHigh
161XXX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx04/18/2022verifiedHigh
162XXX.XXX.XX.XXxxxxx Xxxxxxxxxx06/11/2022verifiedHigh
163XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
164XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx05/11/2022verifiedHigh
165XXX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
166XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxxxxx.xxxxXxxxxx Xxxxxxxxxx05/10/2022verifiedHigh
167XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
168XXX.XX.XX.XXXxxxxxxxxx.xxxxxxxx.xxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
169XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
170XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx04/28/2022verifiedHigh
171XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx06/08/2022verifiedHigh
172XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx05/20/2022verifiedHigh
173XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx05/01/2022verifiedHigh
174XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx05/22/2022verifiedHigh
175XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
176XXX.X.XXX.XXXXxxxxx Xxxxxxxxxx05/22/2022verifiedHigh
177XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx05/19/2022verifiedHigh
178XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx05/19/2022verifiedHigh
179XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx04/24/2022verifiedHigh
180XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
181XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/02/2022verifiedHigh
182XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
183XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
184XXX.XX.XXX.XXxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx12/31/2021verifiedHigh
185XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx05/27/2022verifiedHigh
186XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx06/08/2022verifiedHigh
187XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh
188XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx06/13/2022verifiedHigh
189XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx12/16/2021verifiedHigh
190XXX.XXX.XXX.XXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
191XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
192XXX.XXX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
193XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx03/22/2022verifiedHigh
194XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/17/2022verifiedHigh
195XXX.XXX.XXX.XXXxxxxx.xxxxxxx.xxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
196XXX.XXX.XXX.XXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx12/31/2021verifiedHigh
197XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx10/16/2023verifiedHigh
198XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx10/16/2023verifiedHigh
199XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx04/28/2022verifiedHigh
200XXX.XX.XX.XXxxxxxxxxxx.xx.xxXxxxxx Xxxxxxxxxx05/24/2022verifiedHigh
201XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx04/23/2022verifiedHigh
202XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx04/22/2022verifiedHigh
203XXX.XX.XX.XXXXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
204XXX.XXX.XXX.XXxxx.xxxxxxx.xxxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
205XXX.XXX.XXX.XXxxxxx-xxxx.xxxxx.xxxXxxxxx Xxxxxxxxxx04/21/2022verifiedHigh
206XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
207XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx03/16/2022verifiedHigh
208XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx06/12/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (132)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/RecordingList/DownloadRecord?file=predictiveHigh
2File/apply.cgipredictiveMedium
3File/index.phppredictiveMedium
4File/members/view_member.phppredictiveHigh
5File/mhds/clinic/view_details.phppredictiveHigh
6File/owa/auth/logon.aspxpredictiveHigh
7File/php/ping.phppredictiveHigh
8File/rapi/read_urlpredictiveHigh
9File/rest/api/latest/projectvalidate/keypredictiveHigh
10File/scripts/unlock_tasks.phppredictiveHigh
11File/SSOPOST/metaAlias/%realm%/idpv2predictiveHigh
12File/SysInfo1.htmpredictiveHigh
13File/sysinfo_json.cgipredictiveHigh
14File/system/user/modules/mod_users/controller.phppredictiveHigh
15File/uncpath/predictiveMedium
16File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
19Filexxxxxxx/xxxx.xxxpredictiveHigh
20Filexxx/xxx.xxxpredictiveMedium
21Filexxxxxx/xxx.xpredictiveMedium
22Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxxxx.xxx.xxxpredictiveHigh
24Filexxxxx/xxxxx.xxxpredictiveHigh
25Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
26Filexxxx_xxxxx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxxxxxxx.xpredictiveMedium
29Filexxxxx.xxxpredictiveMedium
30Filexxx/xxxx/xxxx.xpredictiveHigh
31Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
32Filexx/xx-xx.xpredictiveMedium
33Filexxx/xxxx_xxxx.xpredictiveHigh
34Filexxxxxx/xxxxxxxxxxxpredictiveHigh
35Filexxxx_xxxxxx.xpredictiveHigh
36Filexxxx/xxxxxxx.xpredictiveHigh
37Filexxxxx.xxxxpredictiveMedium
38Filexxx/xxxxxx.xxxpredictiveHigh
39Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
40Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
41Filexxxxx.xxxpredictiveMedium
42Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
43Filexxxxxxxx/xx/xxxx.xxpredictiveHigh
44Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
45Filexxxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxx/xxx.xxxpredictiveMedium
50Filexxx/xxxxxpredictiveMedium
51Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
52Filexxx_xxxx.xxxpredictiveMedium
53Filexxxxxx.xpredictiveMedium
54Filexxxx.xxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxx.xxxpredictiveMedium
62Filexxxxx/xxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxxx-xxxxx.xxxpredictiveHigh
65Filexxx.xpredictiveLow
66Filexxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xxxpredictiveHigh
68FilexxxxxxxxxxpredictiveMedium
69Filexxxxxxx/xxxxx.xxxpredictiveHigh
70Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
71Libraryxxx/xxxxxx.xpredictiveMedium
72ArgumentxxxxxxpredictiveLow
73Argumentxxxxxxx_xxxxpredictiveMedium
74Argumentxxxxxx_xxxxpredictiveMedium
75ArgumentxxxxxxxxpredictiveMedium
76ArgumentxxxpredictiveLow
77ArgumentxxxxxxxxxpredictiveMedium
78ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
79ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
80ArgumentxxxxxpredictiveLow
81Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
82ArgumentxxxxpredictiveLow
83Argumentxxxxxx_xxpredictiveMedium
84ArgumentxxxxxxxpredictiveLow
85ArgumentxxxxxpredictiveLow
86ArgumentxxxxpredictiveLow
87ArgumentxxxxxxpredictiveLow
88Argumentxx_xxpredictiveLow
89ArgumentxxxxpredictiveLow
90ArgumentxxxxpredictiveLow
91ArgumentxxpredictiveLow
92ArgumentxxxxpredictiveLow
93Argumentxxxxxxxx[xx]predictiveMedium
94ArgumentxxxpredictiveLow
95ArgumentxxxxxxxpredictiveLow
96ArgumentxxxxxxxpredictiveLow
97Argumentxxx_xxxxpredictiveMedium
98ArgumentxxxxpredictiveLow
99ArgumentxxxxxxxxpredictiveMedium
100ArgumentxxxxxxxpredictiveLow
101ArgumentxxxxxxxxpredictiveMedium
102ArgumentxxxxxxxxpredictiveMedium
103ArgumentxxxxpredictiveLow
104ArgumentxxxxxxxpredictiveLow
105Argumentxxxxxxx/xxxxxpredictiveHigh
106ArgumentxxxxxxpredictiveLow
107ArgumentxxxxxxxxxxxpredictiveMedium
108Argumentxxxxxx_xxxpredictiveMedium
109Argumentxxxx_xxpredictiveLow
110Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
111ArgumentxxxpredictiveLow
112ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
113Argumentxxxx_xxpredictiveLow
114ArgumentxxxpredictiveLow
115ArgumentxxxpredictiveLow
116ArgumentxxxxpredictiveLow
117ArgumentxxxxxxxxpredictiveMedium
118ArgumentxxxxxpredictiveLow
119Argumentxxxx/xx/xxxx/xxxpredictiveHigh
120Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
121Input Value.%xx.../.%xx.../predictiveHigh
122Input Value../predictiveLow
123Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
124Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
125Input Valuexxxxxxx -xxxpredictiveMedium
126Input ValuexxxxxxxxxxpredictiveMedium
127Network PortxxxxpredictiveLow
128Network PortxxxxpredictiveLow
129Network Portxxxx xxxxpredictiveMedium
130Network Portxxx/xxxpredictiveLow
131Network Portxxx/xxxxpredictiveMedium
132Network Portxxx/xxx (xxxx)predictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!