Albania Unknown Analysis

IOB - Indicator of Behavior (72)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en68
fr2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us64
ru2
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Tiki2
SourceCodester Kortex Lite Advocate Office Managem ...2
Synology Router Manager2
Openads2
Necta WiFi Mouse2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2SourceCodester School Intramurals Student Attendance Management System manage_sy.php sql injection5.24.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-5378
3Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.00CVE-2024-4021
4D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials9.89.7$5k-$25k$0-$5kHighWorkaround0.027310.22CVE-2024-3272
5phpMyAdmin sql injection7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003270.05CVE-2020-5504
6Check Point Quantum Gateway/Spark Gateway/CloudGuard Network Remote Access VPN information disclosure6.46.4$0-$5k$0-$5kHighNot Defined0.945044.82CVE-2024-24919
7IEEE 802.11 Standard Home WEP/Home WPA3 SAE SSID Confusion missing initialization3.13.1$25k-$100k$25k-$100kNot DefinedNot Defined0.000000.14CVE-2023-52424
8Campcodes Complete Web-Based School Management System timetable_update_form.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-5239
9Yoast SEO Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.07CVE-2024-4041
10WPForms Pro Plugin csv injection7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002520.00CVE-2022-3574
11Contemporary Control System BASrouter BACnet BASRT-B Application Protocol Data Unit denial of service7.56.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.14CVE-2024-4791
12SourceCodester Vehicle Management System HTTP POST Request newdriver.php unrestricted upload6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-5145
13code-projects Simple Chat System register.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4974
14code-projects Simple Chat System register.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.14CVE-2024-4973
15Campcodes Complete Web-Based School Management System student_exam_mark_insert_form1.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.19CVE-2024-4910
16SourceCodester Online Computer and Laptop Store manage_brand.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.28CVE-2024-4798
17TP-LINK L-WR740N v4/TL-WR740ND v4 Admin Panel injection4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000510.00CVE-2020-14965
18Surya2Developer Hostel Management Service HTTP POST Request check_availability.php observable response discrepancy3.73.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.10CVE-2024-2482
19SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-3621
20SuSE Openstack Cloud keystone-json-assignment Package user-project-map.json permission assignment8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000870.11CVE-2019-3683

IOC - Indicator of Compromise (308)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.82.0Albania Unknown02/06/2023verifiedHigh
25.62.61.240r-240-61-62-5.consumer-pool.prcdn.netAlbania Unknown11/07/2022verifiedHigh
35.62.63.236r-236-63-62-5.consumer-pool.prcdn.netAlbania Unknown11/07/2022verifiedHigh
45.206.232.0Albania Unknown11/07/2022verifiedHigh
517.118.196.96Albania Unknown04/17/2023verifiedHigh
617.118.208.0Albania Unknown04/17/2023verifiedHigh
731.22.48.0Albania Unknown11/07/2022verifiedHigh
831.44.64.0Albania Unknown11/07/2022verifiedHigh
931.171.152.0Albania Unknown11/07/2022verifiedHigh
1031.171.154.67Albania Unknown05/15/2024verifiedHigh
1131.171.154.68Albania Unknown05/14/2024verifiedHigh
1231.171.154.69Albania Unknown05/15/2024verifiedHigh
1331.171.154.70Albania Unknown05/29/2024verifiedHigh
1431.171.154.71Albania Unknown05/15/2024verifiedHigh
1531.171.154.72Albania Unknown05/29/2024verifiedHigh
1631.171.154.73Albania Unknown05/15/2024verifiedHigh
1731.171.154.74Albania Unknown05/29/2024verifiedHigh
1831.171.154.75Albania Unknown05/14/2024verifiedHigh
1931.171.154.76Albania Unknown05/15/2024verifiedHigh
2031.171.154.77Albania Unknown05/29/2024verifiedHigh
2131.171.154.78Albania Unknown05/29/2024verifiedHigh
2231.171.154.115Albania Unknown05/29/2024verifiedHigh
2331.171.154.116Albania Unknown05/15/2024verifiedHigh
2431.171.154.117Albania Unknown05/15/2024verifiedHigh
2531.171.154.118Albania Unknown05/15/2024verifiedHigh
2631.171.154.119Albania Unknown05/15/2024verifiedHigh
2731.171.154.120Albania Unknown05/14/2024verifiedHigh
2831.171.154.121Albania Unknown05/15/2024verifiedHigh
2931.171.154.122Albania Unknown05/14/2024verifiedHigh
3031.171.154.123Albania Unknown05/15/2024verifiedHigh
3131.171.154.124Albania Unknown05/29/2024verifiedHigh
3231.171.154.125Albania Unknown05/29/2024verifiedHigh
3331.171.154.126Albania Unknown05/29/2024verifiedHigh
3431.171.154.131Albania Unknown05/29/2024verifiedHigh
3531.171.154.132Albania Unknown05/29/2024verifiedHigh
3631.171.154.133Albania Unknown05/29/2024verifiedHigh
3731.171.154.134Albania Unknown05/29/2024verifiedHigh
3831.171.154.135Albania Unknown05/29/2024verifiedHigh
3931.171.154.136Albania Unknown05/29/2024verifiedHigh
4031.171.154.137Albania Unknown05/29/2024verifiedHigh
4131.171.154.138Albania Unknown05/29/2024verifiedHigh
4231.171.154.139Albania Unknown05/14/2024verifiedHigh
4331.171.154.140Albania Unknown05/29/2024verifiedHigh
4431.171.154.141Albania Unknown05/15/2024verifiedHigh
4531.171.154.142Albania Unknown05/29/2024verifiedHigh
4631.220.29.0Albania Unknown11/07/2022verifiedHigh
4731.220.29.159Albania Unknown11/07/2022verifiedHigh
4831.220.29.192Albania Unknown11/07/2022verifiedHigh
4931.222.40.0Albania Unknown11/07/2022verifiedHigh
5037.26.64.0Albania Unknown11/07/2022verifiedHigh
5137.26.67.0Albania Unknown02/06/2023verifiedHigh
5237.26.68.0Albania Unknown02/06/2023verifiedHigh
5337.26.80.0Albania Unknown11/07/2022verifiedHigh
5437.35.64.0Albania Unknown11/07/2022verifiedHigh
5537.139.112.0Albania Unknown11/07/2022verifiedHigh
5637.252.221.0Albania Unknown02/06/2023verifiedHigh
5745.10.192.0Albania Unknown11/07/2022verifiedHigh
5845.12.70.6ptr.autonomoussystemssolutions.comAlbania Unknown11/07/2022verifiedHigh
5945.12.71.6Albania Unknown11/07/2022verifiedHigh
6045.66.224.0Albania Unknown11/07/2022verifiedHigh
6145.66.252.045-66-252-0.uptivities.euAlbania Unknown11/07/2022verifiedHigh
6245.67.0.0Albania Unknown11/07/2022verifiedHigh
63XX.XX.X.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
64XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
65XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
66XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
67XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
68XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
69XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
70XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
71XX.XX.XXX.Xxx-xx-xx-xxx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
72XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
73XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
74XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
75XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
76XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
77XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
78XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
79XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
80XX.XX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
81XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
82XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
83XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
84XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
85XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
86XX.XX.X.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
87XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
88XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
89XX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
90XX.XXX.XXX.XXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
91XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
92XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
93XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
94XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
95XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
96XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
97XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
98XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
99XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
100XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
101XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
102XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
103XX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
104XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
105XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
106XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
107XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
108XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
109XX.XX.XX.Xxx-xx-xx-xx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
110XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
111XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
112XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
113XX.XX.XXX.Xxx-xx-xx-xxx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
114XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
115XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
116XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
117XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
118XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
119XX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
120XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
121XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
122XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
123XX.XX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
124XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
125XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
126XX.XXX.XXX.XXXxxxxxx Xxxxxxx04/17/2023verifiedHigh
127XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
128XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
129XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
130XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
131XX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
132XX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
133XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
134XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
135XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
136XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
137XX.XXX.X.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
138XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
139XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
140XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
141XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
142XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
143XX.XX.XX.XXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
144XX.XX.XXX.Xxx-xx-xx-xxx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
145XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
146XX.XXX.XX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
147XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
148XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
149XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
150XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
151XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
152XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
153XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
154XXX.XX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
155XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
156XXX.XX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
157XXX.XX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
158XXX.XX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
159XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
160XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
161XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
162XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
163XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
164XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
165XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
166XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
167XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
168XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
169XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
170XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
171XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
172XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
173XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
174XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
175XXX.XX.XX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
176XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
177XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
178XXX.XXX.X.Xxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
179XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
180XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
181XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
182XXX.XX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
183XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
184XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
185XXX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
186XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
187XXX.XXX.XXX.XXxxxx-xxxxxxxx.xxxxx.xxxx.xx.xxxXxxxxxx Xxxxxxx04/17/2023verifiedHigh
188XXX.XXX.XXX.XXxxxx-xxxxxxxx.xxxxx.xxxx.xx.xxxXxxxxxx Xxxxxxx04/17/2023verifiedHigh
189XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/17/2023verifiedHigh
190XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/17/2023verifiedHigh
191XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx04/17/2023verifiedHigh
192XXX.XXX.XXX.XXXxxxxxx Xxxxxxx04/17/2023verifiedHigh
193XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
194XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
195XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
196XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
197XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
198XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
199XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
200XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
201XXX.XX.XX.Xx.xx.xx.xxx.xxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
202XXX.XX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
203XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
204XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
205XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
206XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
207XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
208XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
209XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
210XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
211XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
212XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
213XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
214XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
215XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
216XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
217XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
218XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
219XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
220XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
221XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
222XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
223XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
224XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
225XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
226XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
227XXX.XXX.XX.Xxx-xxx-xxx-xx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
228XXX.XXX.XX.Xxx-xxx-xxx-xx-x.xxxxxxx.xxXxxxxxx Xxxxxxx02/06/2023verifiedHigh
229XXX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
230XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
231XXX.XXX.X.Xxx-xxx-xxx-x-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
232XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
233XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
234XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
235XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
236XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
237XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
238XXX.XXX.XXX.Xxx-xxx-xxx-xxx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
239XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
240XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
241XXX.XXX.XX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
242XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
243XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
244XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
245XXX.XXX.X.Xxx-xxx-xxx-x-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
246XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
247XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
248XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
249XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
250XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
251XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
252XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
253XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
254XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
255XXX.XXX.XXX.Xxx-xxx-xxx-xxx-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
256XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
257XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
258XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
259XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
260XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
261XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
262XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
263XXX.XXX.X.Xxx-xxx-xxx-x-x.xxxxxxx-xx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
264XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
265XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
266XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
267XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
268XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
269XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
270XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
271XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
272XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
273XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
274XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
275XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
276XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
277XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
278XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
279XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
280XXX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
281XXX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
282XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
283XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
284XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
285XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
286XXX.X.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
287XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
288XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
289XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
290XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
291XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
292XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
293XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
294XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
295XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
296XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
297XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
298XXX.XXX.XX.XXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
299XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
300XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
301XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
302XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
303XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
304XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
305XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
306XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
307XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
308XXX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (43)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/maintenance/manage_brand.phppredictiveHigh
2File/cgi-bin/cstecgi.cgipredictiveHigh
3File/cgi-bin/nas_sharing.cgipredictiveHigh
4File/check_availability.phppredictiveHigh
5File/control/register_case.phppredictiveHigh
6File/Duty/AjaxHandle/UpLoadFloodPlanFile.ashxpredictiveHigh
7File/xxx/xxxxxxxx/xxxx-xxxxxxx-xxx.xxxxpredictiveHigh
8File/xxxxxx_xx.xxxpredictiveHigh
9File/xxxxxxxxxxxxx.xxpredictiveHigh
10File/xxxxxxxxx.xxxpredictiveHigh
11File/xxxxxxxx.xxxpredictiveHigh
12File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
13File/xxxx/xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
14Filexxxxxxx.xxxpredictiveMedium
15Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxx.xxxpredictiveMedium
19Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
20Filexxxxxxxx/xxxxxxx/xx_xxxx.xpredictiveHigh
21Filexxxxx.xxxxpredictiveMedium
22Filexxxx-xxxxx.xxxpredictiveHigh
23Filexxxx-xxxxxxxx.xxxpredictiveHigh
24Filexxxxx/xxxxxx.xxxpredictiveHigh
25Filexxxxx-xxxxxx.xxxpredictiveHigh
26ArgumentxxxxxxxpredictiveLow
27ArgumentxxxxxxxxxxpredictiveMedium
28ArgumentxxxxpredictiveLow
29ArgumentxxxxpredictiveLow
30ArgumentxxxxxxxxpredictiveMedium
31ArgumentxxxxxpredictiveLow
32ArgumentxxxxpredictiveLow
33Argumentxxxx_xxxxpredictiveMedium
34ArgumentxxpredictiveLow
35Argumentxxxxxx_xxpredictiveMedium
36ArgumentxxxxpredictiveLow
37Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
38ArgumentxxxxxxxxxxxpredictiveMedium
39Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
40ArgumentxxxxpredictiveLow
41ArgumentxxxxxpredictiveLow
42Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
43Input ValuexxxxxxxxxxpredictiveMedium

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!