Update October 2023

This commit is contained in:
Marc Ruef 2023-10-16 15:34:26 +02:00
parent 437ac97b73
commit 35df3f655c
680 changed files with 96451 additions and 59482 deletions

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [BR](https://vuldb.com/?country.br)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 12 more country items available. Please use our online service to access the data.
@ -59,45 +59,46 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/attendance_row.php` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/employee_row.php` | High
7 | File | `/Admin/login.php` | High
8 | File | `/admin/products/manage_product.php` | High
9 | File | `/admin/read.php?mudi=announContent` | High
10 | File | `/admin/user/manage_user.php` | High
11 | File | `/ajax.php?action=read_msg` | High
12 | File | `/api/upload` | Medium
13 | File | `/api/wechat/app_auth` | High
14 | File | `/changeimage.php` | High
15 | File | `/classes/Master.php?f=delete_sub_category` | High
16 | File | `/cms/category/list` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/Default/Bd` | Medium
19 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
20 | File | `/domain/add` | Medium
21 | File | `/donor-wall` | Medium
22 | File | `/ebics-server/ebics.aspx` | High
23 | File | `/esbus/servlet/GetSQLData` | High
24 | File | `/film-rating.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/formLogin` | High
27 | File | `/HNAP1` | Low
28 | File | `/horde/util/go.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/ishttpd/localweb/java/` | High
31 | File | `/KK_LS9ReportingPortal/GetData` | High
32 | File | `/mcategory.php` | High
33 | File | `/out.php` | Medium
34 | File | `/p` | Low
35 | File | `/pages/processlogin.php` | High
36 | File | `/preview.php` | Medium
37 | File | `/product/savenewproduct.php?flag=1` | High
38 | File | `/search` | Low
39 | File | `/services/Card/findUser` | High
40 | ... | ... | ...
4 | File | `/admin/article/article-edit-run.php` | High
5 | File | `/admin/attendance_row.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/employee_row.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/products/manage_product.php` | High
10 | File | `/admin/read.php?mudi=announContent` | High
11 | File | `/admin/user/manage_user.php` | High
12 | File | `/ajax.php?action=read_msg` | High
13 | File | `/api/upload` | Medium
14 | File | `/api/wechat/app_auth` | High
15 | File | `/changeimage.php` | High
16 | File | `/classes/Master.php?f=delete_sub_category` | High
17 | File | `/cms/category/list` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/Default/Bd` | Medium
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/domain/add` | Medium
22 | File | `/donor-wall` | Medium
23 | File | `/ebics-server/ebics.aspx` | High
24 | File | `/esbus/servlet/GetSQLData` | High
25 | File | `/film-rating.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/formLogin` | High
28 | File | `/HNAP1` | Low
29 | File | `/horde/util/go.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=member` | High
32 | File | `/ishttpd/localweb/java/` | High
33 | File | `/KK_LS9ReportingPortal/GetData` | High
34 | File | `/mcategory.php` | High
35 | File | `/out.php` | Medium
36 | File | `/p` | Low
37 | File | `/pages/processlogin.php` | High
38 | File | `/preview.php` | Medium
39 | File | `/product/savenewproduct.php?flag=1` | High
40 | File | `/search` | Low
41 | ... | ... | ...
There are 345 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 350 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

66
actors/3AM/README.md Normal file
View File

@ -0,0 +1,66 @@
# 3AM - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [3AM](https://vuldb.com/?actor.3am). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.3am](https://vuldb.com/?actor.3am)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with 3AM:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [NL](https://vuldb.com/?country.nl)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of 3AM.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [85.159.229.62](https://vuldb.com/?ip.85.159.229.62) | - | - | High
2 | [185.202.0.111](https://vuldb.com/?ip.185.202.0.111) | - | - | High
3 | [212.18.104.6](https://vuldb.com/?ip.212.18.104.6) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _3AM_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by 3AM. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
2 | File | `/forum/away.php` | High
3 | File | `adclick.php` | Medium
4 | ... | ... | ...
There are 18 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/3am-ransomware-lockbit
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -15,8 +15,8 @@ The following _campaigns_ are known and can be associated with 8220 Gang:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with 8220 Gang:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [SE](https://vuldb.com/?country.se)
* [ES](https://vuldb.com/?country.es)
* ...
There are 5 more country items available. Please use our online service to access the data.
@ -46,7 +46,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,23 +54,24 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9Vt` | High
2 | File | `/control/stream` | High
3 | File | `/MicroStrategyWS/happyaxis.jsp` | High
4 | File | `/product_list.php` | High
5 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
6 | File | `/tmp` | Low
7 | File | `/ucms/chk.php` | High
8 | File | `/uncpath/` | Medium
9 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
10 | File | `add-category.php` | High
11 | File | `admin/content/postcategory` | High
12 | File | `AdminByRequest.exe` | High
13 | File | `announcements.php` | High
14 | File | `app/View/Users/statistics_orgs.ctp` | High
15 | ... | ... | ...
1 | File | `.htaccess` | Medium
2 | File | `/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9Vt` | High
3 | File | `/control/stream` | High
4 | File | `/MicroStrategyWS/happyaxis.jsp` | High
5 | File | `/product_list.php` | High
6 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
7 | File | `/tmp` | Low
8 | File | `/ucms/chk.php` | High
9 | File | `/uncpath/` | Medium
10 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
11 | File | `add-category.php` | High
12 | File | `admin/bitrix.xscan_worker.php` | High
13 | File | `admin/content/postcategory` | High
14 | File | `AdminByRequest.exe` | High
15 | File | `announcements.php` | High
16 | ... | ... | ...
There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 128 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AMOS:
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
@ -17,6 +18,7 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [37.220.87.16](https://vuldb.com/?ip.37.220.87.16) | ipn-37-220-87-16.artem-catv.ru | - | High
2 | [185.106.93.154](https://vuldb.com/?ip.185.106.93.154) | - | - | High
## TTP - Tactics, Techniques, Procedures
@ -26,10 +28,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1552 | CWE-522 | ASP.NET Misconfiguration: Password in Configuration File | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -37,17 +39,18 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `ClipboardListener.java` | High
2 | File | `index.html` | Medium
3 | Argument | `Name/Referrer/Location/Comments` | High
1 | File | `/display/map` | Medium
2 | File | `ClipboardListener.java` | High
3 | File | `drivers/cpufreq/qcom-cpufreq-hw.c` | High
4 | ... | ... | ...
There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 8 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
* https://twitter.com/phd_phuc/status/1651002681798926337
## Literature

View File

@ -30,12 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -48,7 +48,7 @@ ID | Type | Indicator | Confidence
3 | File | `/debug/pprof` | Medium
4 | ... | ... | ...
There are 20 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 24 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -37,7 +37,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -80,33 +80,34 @@ ID | Type | Indicator | Confidence
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/mygym/admin/index.php?view_exercises` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/php-opos/index.php` | High
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reports/rwservlet` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/mygym/admin/index.php?view_exercises` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/php-opos/index.php` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/reservation/add_message.php` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/spip.php` | Medium
45 | File | `/student/bookdetails.php` | High
46 | File | `/uncpath/` | Medium
47 | File | `/uploads/exam_question/` | High
48 | File | `/user/ticket/create` | High
49 | File | `/user/updatePwd` | High
50 | File | `/var/lib/docker/<remapping>` | High
51 | File | `/wireless/security.asp` | High
52 | File | `/wp-admin/admin-ajax.php` | High
53 | File | `01article.php` | High
54 | File | `a-forms.php` | Medium
55 | File | `activenews_view.asp` | High
56 | ... | ... | ...
46 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
47 | File | `/uncpath/` | Medium
48 | File | `/uploads/exam_question/` | High
49 | File | `/user/ticket/create` | High
50 | File | `/user/updatePwd` | High
51 | File | `/UserSelfServiceSettings.jsp` | High
52 | File | `/var/lib/docker/<remapping>` | High
53 | File | `/wireless/security.asp` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `/xxl-job-admin/user/add` | High
56 | File | `01article.php` | High
57 | ... | ... | ...
There are 490 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 499 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,10 +21,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CH](https://vuldb.com/?country.ch)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -70,13 +70,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -84,48 +84,48 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/../conf/config.properties` | High
2 | File | `/admin/reminders/manage_reminder.php` | High
3 | File | `/CCMAdmin/serverlist.asp` | High
4 | File | `/cgi/get_param.cgi` | High
5 | File | `/csms/admin/inquiries/view_details.php` | High
6 | File | `/cstecgi.cgi` | Medium
7 | File | `/dashboard/updatelogo.php` | High
8 | File | `/etc/openshift/server_priv.pem` | High
9 | File | `/files.md5` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/hrm/employeeview.php` | High
12 | File | `/images/` | Medium
13 | File | `/include/chart_generator.php` | High
14 | File | `/index.php` | Medium
15 | File | `/librarian/bookdetails.php` | High
16 | File | `/login` | Low
17 | File | `/members/view_member.php` | High
18 | File | `/messageboard/view.php` | High
19 | File | `/mkshop/Men/profile.php` | High
20 | File | `/modules/profile/index.php` | High
21 | File | `/Noxen-master/users.php` | High
22 | File | `/one_church/userregister.php` | High
23 | File | `/out.php` | Medium
24 | File | `/owa/auth/logon.aspx` | High
25 | File | `/public/plugins/` | High
26 | File | `/SAP_Information_System/controllers/add_admin.php` | High
27 | File | `/SASWebReportStudio/logonAndRender.do` | High
28 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
29 | File | `/secure/admin/ViewInstrumentation.jspa` | High
30 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
31 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
32 | File | `/textpattern/index.php` | High
33 | File | `/upfile.cgi` | Medium
34 | File | `/v2/quantum/save-data-upload-big-file` | High
35 | File | `/wordpress/wp-admin/admin.php` | High
36 | File | `4.edu.php` | Medium
37 | File | `account_footer.php` | High
38 | File | `adclick.php` | Medium
39 | File | `add_edit_cat.asp` | High
1 | File | `/admin/reminders/manage_reminder.php` | High
2 | File | `/CCMAdmin/serverlist.asp` | High
3 | File | `/cgi/get_param.cgi` | High
4 | File | `/csms/admin/inquiries/view_details.php` | High
5 | File | `/cstecgi.cgi` | Medium
6 | File | `/dashboard/updatelogo.php` | High
7 | File | `/etc/openshift/server_priv.pem` | High
8 | File | `/files.md5` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/hrm/employeeview.php` | High
11 | File | `/include/chart_generator.php` | High
12 | File | `/index.php` | Medium
13 | File | `/librarian/bookdetails.php` | High
14 | File | `/login` | Low
15 | File | `/members/view_member.php` | High
16 | File | `/messageboard/view.php` | High
17 | File | `/mhds/clinic/view_details.php` | High
18 | File | `/mkshop/Men/profile.php` | High
19 | File | `/modules/profile/index.php` | High
20 | File | `/Noxen-master/users.php` | High
21 | File | `/one_church/userregister.php` | High
22 | File | `/out.php` | Medium
23 | File | `/owa/auth/logon.aspx` | High
24 | File | `/public/plugins/` | High
25 | File | `/SAP_Information_System/controllers/add_admin.php` | High
26 | File | `/SASWebReportStudio/logonAndRender.do` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/admin/ViewInstrumentation.jspa` | High
29 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
30 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
31 | File | `/textpattern/index.php` | High
32 | File | `/upfile.cgi` | Medium
33 | File | `/v2/quantum/save-data-upload-big-file` | High
34 | File | `/wordpress/wp-admin/admin.php` | High
35 | File | `4.edu.php` | Medium
36 | File | `account_footer.php` | High
37 | File | `adclick.php` | Medium
38 | File | `add_edit_cat.asp` | High
39 | File | `add_edit_user.asp` | High
40 | ... | ... | ...
There are 344 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 342 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,10 +49,10 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/admin-profile.php` | High
2 | File | `/search.php` | Medium
3 | File | `read.php` | Medium
3 | File | `index.php` | Medium
4 | ... | ... | ...
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -64,7 +64,7 @@ ID | Type | Indicator | Confidence
4 | File | `admin/admin/adminsave.html` | High
5 | ... | ... | ...
There are 28 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 29 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -82,25 +82,26 @@ ID | Type | Indicator | Confidence
19 | File | `/rapi/read_url` | High
20 | File | `/rom-0` | Low
21 | File | `/session/list/allActiveSession` | High
22 | File | `/SysInfo.htm` | Medium
23 | File | `/syslog_rules` | High
24 | File | `/uncpath/` | Medium
25 | File | `/upload` | Low
26 | File | `/users/{id}` | Medium
27 | File | `/var/tmp/sess_*` | High
28 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
29 | File | `/video` | Low
30 | File | `actionphp/download.File.php` | High
31 | File | `ActivityManagerService.java` | High
32 | File | `adaptmap_reg.c` | High
33 | File | `add_comment.php` | High
34 | File | `admin.cgi` | Medium
35 | File | `admin.php` | Medium
36 | File | `admin.php?action=files` | High
37 | File | `admin/admin.php` | High
38 | File | `admin/content.php` | High
39 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
40 | ... | ... | ...
22 | File | `/sys/dict/loadTreeData` | High
23 | File | `/SysInfo.htm` | Medium
24 | File | `/syslog_rules` | High
25 | File | `/uncpath/` | Medium
26 | File | `/upload` | Low
27 | File | `/users/{id}` | Medium
28 | File | `/var/tmp/sess_*` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/video` | Low
31 | File | `actionphp/download.File.php` | High
32 | File | `ActivityManagerService.java` | High
33 | File | `adaptmap_reg.c` | High
34 | File | `add_comment.php` | High
35 | File | `admin.cgi` | Medium
36 | File | `admin.php` | Medium
37 | File | `admin.php?action=files` | High
38 | File | `admin/admin.php` | High
39 | File | `admin/content.php` | High
40 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
41 | ... | ... | ...
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -156,9 +156,10 @@ ID | Type | Indicator | Confidence
47 | File | `admin.remository.php` | High
48 | File | `admin/addons/archive/archive.php` | High
49 | File | `adminAvatars.php` | High
50 | ... | ... | ...
50 | File | `AdxDSrv.exe` | Medium
51 | ... | ... | ...
There are 438 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -70,7 +70,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -85,46 +85,46 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/ad_js.php` | Medium
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/v2/cli/commands` | High
15 | File | `/attachments` | Medium
16 | File | `/bin/ate` | Medium
17 | File | `/boat/login.php` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/attachments` | Medium
15 | File | `/bin/ate` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/book-services.php` | High
18 | File | `/booking/show_bookings/` | High
19 | File | `/bsms_ci/index.php/book` | High
20 | File | `/cgi-bin` | Medium
21 | File | `/cgi-bin/luci/api/wireless` | High
22 | File | `/cgi-bin/wlogin.cgi` | High
23 | File | `/context/%2e/WEB-INF/web.xml` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/DXR.axd` | Medium
26 | File | `/en/blog-comment-4` | High
27 | File | `/env` | Low
28 | File | `/etc/hosts` | Medium
29 | File | `/forum/away.php` | High
30 | File | `/goform/setmac` | High
31 | File | `/goform/wizard_end` | High
32 | File | `/group1/uploa` | High
33 | File | `/h/` | Low
34 | File | `/manage-apartment.php` | High
35 | File | `/medicines/profile.php` | High
36 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
37 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
38 | File | `/owa/auth/logon.aspx` | High
39 | File | `/pages/apply_vacancy.php` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/project/PROJECTNAME/reports/` | High
42 | File | `/proxy` | Low
43 | File | `/reservation/add_message.php` | High
44 | File | `/resources//../` | High
23 | File | `/Content/Template/root/reverse-shell.aspx` | High
24 | File | `/context/%2e/WEB-INF/web.xml` | High
25 | File | `/dashboard/add-blog.php` | High
26 | File | `/debug/pprof` | Medium
27 | File | `/DXR.axd` | Medium
28 | File | `/en/blog-comment-4` | High
29 | File | `/env` | Low
30 | File | `/etc/hosts` | Medium
31 | File | `/forum/away.php` | High
32 | File | `/goform/setmac` | High
33 | File | `/goform/wizard_end` | High
34 | File | `/group1/uploa` | High
35 | File | `/h/` | Low
36 | File | `/manage-apartment.php` | High
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
40 | File | `/owa/auth/logon.aspx` | High
41 | File | `/pages/apply_vacancy.php` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/project/PROJECTNAME/reports/` | High
44 | File | `/proxy` | Low
45 | ... | ... | ...
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -77,32 +77,32 @@ ID | Type | Indicator | Confidence
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/HNAP1` | Low
24 | File | `/HNAP1/SetClientInfo` | High
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/menu.html` | Medium
27 | File | `/modules/profile/index.php` | High
28 | File | `/navigate/navigate_download.php` | High
29 | File | `/ocwbs/admin/?page=user/manage_user` | High
30 | File | `/ofrs/admin/?page=user/manage_user` | High
31 | File | `/out.php` | Medium
32 | File | `/password.html` | High
33 | File | `/php_action/fetchSelectedUser.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/spip.php` | Medium
43 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
44 | File | `/src/helper.c` | High
22 | File | `/goform/net\_Web\_get_value` | High
23 | File | `/goforms/rlminfo` | High
24 | File | `/GponForm/usb_restore_Form?script/` | High
25 | File | `/HNAP1` | Low
26 | File | `/HNAP1/SetClientInfo` | High
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/menu.html` | Medium
29 | File | `/modules/profile/index.php` | High
30 | File | `/navigate/navigate_download.php` | High
31 | File | `/ocwbs/admin/?page=user/manage_user` | High
32 | File | `/ofrs/admin/?page=user/manage_user` | High
33 | File | `/out.php` | Medium
34 | File | `/password.html` | High
35 | File | `/php_action/fetchSelectedUser.php` | High
36 | File | `/proc/ioports` | High
37 | File | `/property-list/property_view.php` | High
38 | File | `/ptms/classes/Users.php` | High
39 | File | `/resources//../` | High
40 | File | `/rest/api/2/search` | High
41 | File | `/s/` | Low
42 | File | `/scripts/cpan_config` | High
43 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -73,9 +73,10 @@ ID | Type | Indicator | Confidence
12 | File | `/usr/bin/pkexec` | High
13 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
14 | File | `/wp-content/uploads/photo-gallery/` | High
15 | ... | ... | ...
15 | File | `administrator/components/com_media/helpers/media.php` | High
16 | ... | ... | ...
There are 123 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 126 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,9 +16,9 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [US](https://vuldb.com/?country.us)
* [PL](https://vuldb.com/?country.pl)
* [FR](https://vuldb.com/?country.fr)
* [US](https://vuldb.com/?country.us)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -70,69 +70,71 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/account/delivery` | High
2 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
3 | File | `/admin/?page=reminders/view_reminder` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/add_user_modal.php` | High
6 | File | `/admin/api/theme-edit/` | High
7 | File | `/admin/del_category.php` | High
8 | File | `/admin/edit_product.php` | High
9 | File | `/admin/forgot-password.php` | High
10 | File | `/admin/invoice.php` | High
11 | File | `/admin/maintenance/view_designation.php` | High
12 | File | `/admin/modal_add_product.php` | High
13 | File | `/admin/orders/update_status.php` | High
14 | File | `/admin/sys_sql_query.php` | High
15 | File | `/admin/userprofile.php` | High
16 | File | `/author_posts.php` | High
17 | File | `/bin/sh` | Low
18 | File | `/blog` | Low
19 | File | `/booking/show_bookings/` | High
20 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
21 | File | `/cas/logout` | Medium
22 | File | `/category.php` | High
23 | File | `/change-language/de_DE` | High
24 | File | `/classes/Login.php` | High
25 | File | `/classes/Master.php?f=delete_service` | High
26 | File | `/classes/Master.php?f=save_inquiry` | High
27 | File | `/classes/Master.php?f=save_item` | High
28 | File | `/clients/profile` | High
29 | File | `/cms/notify` | Medium
30 | File | `/contact/store` | High
31 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
32 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
33 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
34 | File | `/ecommerce/support_ticket` | High
35 | File | `/en/blog-comment-4` | High
36 | File | `/env` | Low
37 | File | `/ext/phar/phar_object.c` | High
38 | File | `/file_manager/admin/save_user.php` | High
39 | File | `/forum/away.php` | High
40 | File | `/goform/RgUrlBlock.asp` | High
41 | File | `/goform/SysToolReboot` | High
42 | File | `/goform/SysToolRestoreSet` | High
43 | File | `/goform/WifiBasicSet` | High
44 | File | `/goform/wifiSSIDset` | High
45 | File | `/h/` | Low
46 | File | `/home/courses` | High
47 | File | `/home/filter_listings` | High
48 | File | `/hss/?page=product_per_brand` | High
49 | File | `/hss/admin/?page=client/manage_client` | High
50 | File | `/hss/admin/?page=user/manage_user` | High
51 | File | `/importexport.php` | High
52 | File | `/inc/jquery/uploadify/uploadify.php` | High
53 | File | `/index.php` | Medium
54 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
55 | File | `/jurusan/data` | High
56 | File | `/kelasdosen/data` | High
57 | File | `/LandingPages/api/otp/send?id=[ID][ampersand]method=sms` | High
58 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
59 | File | `/login` | Low
60 | File | `/odlms//classes/Master.php?f=delete_activity` | High
61 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/account/delivery` | High
3 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
4 | File | `/admin/?page=reminders/view_reminder` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/add_user_modal.php` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/admin/article/article-edit-run.php` | High
9 | File | `/admin/del_category.php` | High
10 | File | `/admin/edit_product.php` | High
11 | File | `/admin/forgot-password.php` | High
12 | File | `/admin/invoice.php` | High
13 | File | `/admin/maintenance/view_designation.php` | High
14 | File | `/admin/modal_add_product.php` | High
15 | File | `/admin/orders/update_status.php` | High
16 | File | `/admin/sys_sql_query.php` | High
17 | File | `/admin/userprofile.php` | High
18 | File | `/author_posts.php` | High
19 | File | `/bin/sh` | Low
20 | File | `/blog` | Low
21 | File | `/booking/show_bookings/` | High
22 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
23 | File | `/cas/logout` | Medium
24 | File | `/category.php` | High
25 | File | `/change-language/de_DE` | High
26 | File | `/classes/Login.php` | High
27 | File | `/classes/Master.php?f=delete_service` | High
28 | File | `/classes/Master.php?f=save_inquiry` | High
29 | File | `/classes/Master.php?f=save_item` | High
30 | File | `/clients/profile` | High
31 | File | `/cms/notify` | Medium
32 | File | `/contact/store` | High
33 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
34 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
35 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
36 | File | `/ecommerce/support_ticket` | High
37 | File | `/en/blog-comment-4` | High
38 | File | `/env` | Low
39 | File | `/ext/phar/phar_object.c` | High
40 | File | `/file_manager/admin/save_user.php` | High
41 | File | `/forum/away.php` | High
42 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
43 | File | `/goform/RgUrlBlock.asp` | High
44 | File | `/goform/SysToolReboot` | High
45 | File | `/goform/SysToolRestoreSet` | High
46 | File | `/goform/WifiBasicSet` | High
47 | File | `/goform/wifiSSIDset` | High
48 | File | `/h/` | Low
49 | File | `/home/courses` | High
50 | File | `/home/filter_listings` | High
51 | File | `/hss/?page=product_per_brand` | High
52 | File | `/hss/admin/?page=client/manage_client` | High
53 | File | `/hss/admin/?page=user/manage_user` | High
54 | File | `/importexport.php` | High
55 | File | `/inc/jquery/uploadify/uploadify.php` | High
56 | File | `/index.php` | Medium
57 | File | `/index.php?controller=GzUser&action=edit&id=1` | High
58 | File | `/jurusan/data` | High
59 | File | `/kelasdosen/data` | High
60 | File | `/LandingPages/api/otp/send?id=[ID][ampersand]method=sms` | High
61 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
62 | File | `/login` | Low
63 | ... | ... | ...
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 553 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,13 +4,19 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt34](https://vuldb.com/?actor.apt34)
## Campaigns
The following _campaigns_ are known and can be associated with APT34:
* SideTwist
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT34:
* [NL](https://vuldb.com/?country.nl)
* [US](https://vuldb.com/?country.us)
* [IR](https://vuldb.com/?country.ir)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 11 more country items available. Please use our online service to access the data.
@ -21,24 +27,24 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.19.226.69](https://vuldb.com/?ip.23.19.226.69) | - | - | High
2 | [23.106.215.76](https://vuldb.com/?ip.23.106.215.76) | - | - | High
3 | [23.227.201.6](https://vuldb.com/?ip.23.227.201.6) | 23-227-201-6.static.hvvc.us | - | High
4 | [38.132.124.153](https://vuldb.com/?ip.38.132.124.153) | - | - | High
5 | [45.11.19.47](https://vuldb.com/?ip.45.11.19.47) | - | - | High
6 | [46.4.69.52](https://vuldb.com/?ip.46.4.69.52) | static.52.69.4.46.clients.your-server.de | - | High
7 | [46.105.221.247](https://vuldb.com/?ip.46.105.221.247) | - | - | High
8 | [46.105.251.42](https://vuldb.com/?ip.46.105.251.42) | ip42.ip-46-105-251.eu | - | High
9 | [46.165.246.196](https://vuldb.com/?ip.46.165.246.196) | - | - | High
10 | [70.36.107.34](https://vuldb.com/?ip.70.36.107.34) | - | - | High
11 | [74.91.19.108](https://vuldb.com/?ip.74.91.19.108) | - | - | High
12 | [74.91.19.122](https://vuldb.com/?ip.74.91.19.122) | - | - | High
13 | [80.82.79.221](https://vuldb.com/?ip.80.82.79.221) | - | - | High
14 | [80.82.79.240](https://vuldb.com/?ip.80.82.79.240) | - | - | High
15 | [81.17.56.249](https://vuldb.com/?ip.81.17.56.249) | - | - | High
1 | [11.0.188.38](https://vuldb.com/?ip.11.0.188.38) | - | SideTwist | High
2 | [23.19.226.69](https://vuldb.com/?ip.23.19.226.69) | - | - | High
3 | [23.106.215.76](https://vuldb.com/?ip.23.106.215.76) | - | - | High
4 | [23.227.201.6](https://vuldb.com/?ip.23.227.201.6) | 23-227-201-6.static.hvvc.us | - | High
5 | [38.132.124.153](https://vuldb.com/?ip.38.132.124.153) | - | - | High
6 | [45.11.19.47](https://vuldb.com/?ip.45.11.19.47) | - | - | High
7 | [46.4.69.52](https://vuldb.com/?ip.46.4.69.52) | static.52.69.4.46.clients.your-server.de | - | High
8 | [46.105.221.247](https://vuldb.com/?ip.46.105.221.247) | - | - | High
9 | [46.105.251.42](https://vuldb.com/?ip.46.105.251.42) | ip42.ip-46-105-251.eu | - | High
10 | [46.165.246.196](https://vuldb.com/?ip.46.165.246.196) | - | - | High
11 | [70.36.107.34](https://vuldb.com/?ip.70.36.107.34) | - | - | High
12 | [74.91.19.108](https://vuldb.com/?ip.74.91.19.108) | - | - | High
13 | [74.91.19.122](https://vuldb.com/?ip.74.91.19.122) | - | - | High
14 | [80.82.79.221](https://vuldb.com/?ip.80.82.79.221) | - | - | High
15 | [80.82.79.240](https://vuldb.com/?ip.80.82.79.240) | - | - | High
16 | ... | ... | ... | ...
There are 60 more IOC items available. Please use our online service to access the data.
There are 61 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -49,12 +55,12 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -82,28 +88,31 @@ ID | Type | Indicator | Confidence
18 | File | `/admin/reg.php` | High
19 | File | `/admin/search-appointment.php` | High
20 | File | `/admin/subnets/ripe-query.php` | High
21 | File | `/api/sys/set_passwd` | High
22 | File | `/apply.cgi` | Medium
23 | File | `/App_Resource/UEditor/server/upload.aspx` | High
24 | File | `/booking/show_bookings/` | High
25 | File | `/cgi-bin/adm.cgi` | High
26 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
27 | File | `/chaincity/user/ticket/create` | High
28 | File | `/common/info.cgi` | High
29 | File | `/core/conditions/AbstractWrapper.java` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/dipam/athlete-profile.php` | High
32 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
33 | File | `/export` | Low
34 | File | `/file?action=download&file` | High
35 | File | `/filemanager/upload/drop` | High
36 | File | `/function/login.php` | High
37 | File | `/hardware` | Medium
38 | File | `/hrm/employeeview.php` | High
39 | File | `/index.php` | Medium
40 | ... | ... | ...
21 | File | `/api/sys/login` | High
22 | File | `/api/sys/set_passwd` | High
23 | File | `/apply.cgi` | Medium
24 | File | `/App_Resource/UEditor/server/upload.aspx` | High
25 | File | `/booking/show_bookings/` | High
26 | File | `/cgi-bin/adm.cgi` | High
27 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
28 | File | `/chaincity/user/ticket/create` | High
29 | File | `/collection/all` | High
30 | File | `/common/info.cgi` | High
31 | File | `/core/conditions/AbstractWrapper.java` | High
32 | File | `/debug/pprof` | Medium
33 | File | `/dipam/athlete-profile.php` | High
34 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
35 | File | `/export` | Low
36 | File | `/file?action=download&file` | High
37 | File | `/filemanager/upload/drop` | High
38 | File | `/function/login.php` | High
39 | File | `/hardware` | Medium
40 | File | `/hrm/employeeview.php` | High
41 | File | `/importexport.php` | High
42 | File | `/index.php` | Medium
43 | ... | ... | ...
There are 346 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 369 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -111,6 +120,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/204/apt34-apt-iocs/
* https://github.com/blackorbird/APT_REPORT/tree/master/APT34
* https://nsfocusglobal.com/apt34-unleashes-new-wave-of-phishing-attack-with-variant-of-sidetwist-trojan/
* https://unit42.paloaltonetworks.com/unit42-oilrig-group-steps-attacks-new-delivery-documents-new-injector-trojan/
* https://unit42.paloaltonetworks.com/unit42-oilrig-uses-ismdoor-variant-possibly-linked-greenbug-threat-group/
* https://unit42.paloaltonetworks.com/unit42-oilrig-uses-updated-bondupdater-target-middle-eastern-government/

View File

@ -113,7 +113,7 @@ ID | Type | Indicator | Confidence
47 | File | `/index.php` | Medium
48 | ... | ... | ...
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,11 +67,11 @@ ID | Type | Indicator | Confidence
11 | File | `/magnoliaPublic/travel/members/login.html` | High
12 | File | `/Main_AdmStatus_Content.asp` | High
13 | File | `/requests.php` | High
14 | File | `/server-status` | High
15 | File | `/uncpath/` | Medium
14 | File | `/self.key` | Medium
15 | File | `/server-status` | High
16 | ... | ... | ...
There are 128 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 131 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -79,14 +79,14 @@ ID | Type | Indicator | Confidence
2 | File | `/goform/PowerSaveSet` | High
3 | File | `/index.php` | Medium
4 | File | `/members/view_member.php` | High
5 | File | `/owa/auth/logon.aspx` | High
6 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
7 | File | `/uncpath/` | Medium
8 | File | `adclick.php` | Medium
9 | File | `addrating.php` | High
5 | File | `/mhds/clinic/view_details.php` | High
6 | File | `/owa/auth/logon.aspx` | High
7 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
8 | File | `/uncpath/` | Medium
9 | File | `adclick.php` | Medium
10 | ... | ... | ...
There are 77 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,14 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -61,9 +61,9 @@ ID | Type | Indicator | Confidence
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/stl/actions/search` | High
14 | File | `/api/v2/cli/commands` | High
15 | File | `/app/options.py` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/stl/actions/search` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/attachments` | Medium
17 | File | `/bin/ate` | Medium
18 | File | `/boat/login.php` | High
@ -72,28 +72,29 @@ ID | Type | Indicator | Confidence
21 | File | `/cgi-bin` | Medium
22 | File | `/cgi-bin/luci/api/wireless` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/context/%2e/WEB-INF/web.xml` | High
25 | File | `/dashboard/reports/logs/view` | High
26 | File | `/debian/patches/load_ppp_generic_if_needed` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/env` | Low
29 | File | `/etc/hosts` | Medium
30 | File | `/forum/away.php` | High
31 | File | `/goform/setmac` | High
32 | File | `/goform/wizard_end` | High
33 | File | `/manage-apartment.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/pages/apply_vacancy.php` | High
37 | File | `/php-sms/admin/?page=user/manage_user` | High
38 | File | `/proc/<PID>/mem` | High
39 | File | `/proxy` | Low
40 | File | `/reservation/add_message.php` | High
41 | File | `/spip.php` | Medium
42 | File | `/tmp` | Low
43 | ... | ... | ...
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/context/%2e/WEB-INF/web.xml` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/dashboard/reports/logs/view` | High
28 | File | `/debian/patches/load_ppp_generic_if_needed` | High
29 | File | `/debug/pprof` | Medium
30 | File | `/env` | Low
31 | File | `/etc/hosts` | Medium
32 | File | `/forum/away.php` | High
33 | File | `/goform/setmac` | High
34 | File | `/goform/wizard_end` | High
35 | File | `/group1/uploa` | High
36 | File | `/manage-apartment.php` | High
37 | File | `/medicines/profile.php` | High
38 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
39 | File | `/pages/apply_vacancy.php` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/proxy` | Low
42 | File | `/reservation/add_message.php` | High
43 | File | `/resources//../` | High
44 | ... | ... | ...
There are 369 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 384 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -32,31 +32,31 @@ ID | IP address | Hostname | Campaign | Confidence
9 | [5.254.112.60](https://vuldb.com/?ip.5.254.112.60) | - | - | High
10 | [8.15.0.59](https://vuldb.com/?ip.8.15.0.59) | - | - | High
11 | [14.3.210.2](https://vuldb.com/?ip.14.3.210.2) | ae210002.dynamic.ppp.asahi-net.or.jp | - | High
12 | [23.105.131.204](https://vuldb.com/?ip.23.105.131.204) | mail204.nessfist.com | - | High
13 | [23.227.196.198](https://vuldb.com/?ip.23.227.196.198) | 23-227-196-198.static.hvvc.us | - | High
14 | [23.227.199.72](https://vuldb.com/?ip.23.227.199.72) | 23-227-199-72.static.hvvc.us | - | High
15 | [23.227.199.118](https://vuldb.com/?ip.23.227.199.118) | 23-227-199-118.static.hvvc.us | - | High
16 | [23.227.199.121](https://vuldb.com/?ip.23.227.199.121) | 23-227-199-121.static.hvvc.us | - | High
17 | [23.231.23.182](https://vuldb.com/?ip.23.231.23.182) | mx6.touringul.com | - | High
18 | [31.31.196.31](https://vuldb.com/?ip.31.31.196.31) | server31.hosting.reg.ru | - | High
19 | [31.171.155.72](https://vuldb.com/?ip.31.171.155.72) | - | - | High
20 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
21 | [37.61.235.30](https://vuldb.com/?ip.37.61.235.30) | - | - | High
22 | [43.226.229.92](https://vuldb.com/?ip.43.226.229.92) | - | - | High
23 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
24 | [45.138.16.101](https://vuldb.com/?ip.45.138.16.101) | - | - | High
25 | [45.147.231.41](https://vuldb.com/?ip.45.147.231.41) | - | - | High
26 | [46.20.33.76](https://vuldb.com/?ip.46.20.33.76) | - | - | High
27 | [46.183.220.114](https://vuldb.com/?ip.46.183.220.114) | ip-220-114.dataclub.info | - | High
28 | [50.7.199.164](https://vuldb.com/?ip.50.7.199.164) | - | - | High
29 | [51.254.21.25](https://vuldb.com/?ip.51.254.21.25) | ip25.ip-51-254-21.eu | - | High
30 | [65.99.225.111](https://vuldb.com/?ip.65.99.225.111) | hv36svg168.neubox.net | - | High
31 | [66.154.111.3](https://vuldb.com/?ip.66.154.111.3) | - | - | High
32 | [67.215.4.74](https://vuldb.com/?ip.67.215.4.74) | - | - | High
33 | [67.215.4.75](https://vuldb.com/?ip.67.215.4.75) | - | - | High
12 | [23.26.248.208](https://vuldb.com/?ip.23.26.248.208) | - | - | High
13 | [23.105.131.204](https://vuldb.com/?ip.23.105.131.204) | mail204.nessfist.com | - | High
14 | [23.227.196.198](https://vuldb.com/?ip.23.227.196.198) | 23-227-196-198.static.hvvc.us | - | High
15 | [23.227.199.72](https://vuldb.com/?ip.23.227.199.72) | 23-227-199-72.static.hvvc.us | - | High
16 | [23.227.199.118](https://vuldb.com/?ip.23.227.199.118) | 23-227-199-118.static.hvvc.us | - | High
17 | [23.227.199.121](https://vuldb.com/?ip.23.227.199.121) | 23-227-199-121.static.hvvc.us | - | High
18 | [23.231.23.182](https://vuldb.com/?ip.23.231.23.182) | mx6.touringul.com | - | High
19 | [31.31.196.31](https://vuldb.com/?ip.31.31.196.31) | server31.hosting.reg.ru | - | High
20 | [31.171.155.72](https://vuldb.com/?ip.31.171.155.72) | - | - | High
21 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
22 | [37.61.235.30](https://vuldb.com/?ip.37.61.235.30) | - | - | High
23 | [43.226.229.92](https://vuldb.com/?ip.43.226.229.92) | - | - | High
24 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
25 | [45.138.16.101](https://vuldb.com/?ip.45.138.16.101) | - | - | High
26 | [45.147.231.41](https://vuldb.com/?ip.45.147.231.41) | - | - | High
27 | [46.20.33.76](https://vuldb.com/?ip.46.20.33.76) | - | - | High
28 | [46.183.220.114](https://vuldb.com/?ip.46.183.220.114) | ip-220-114.dataclub.info | - | High
29 | [50.7.199.164](https://vuldb.com/?ip.50.7.199.164) | - | - | High
30 | [51.254.21.25](https://vuldb.com/?ip.51.254.21.25) | ip25.ip-51-254-21.eu | - | High
31 | [65.99.225.111](https://vuldb.com/?ip.65.99.225.111) | hv36svg168.neubox.net | - | High
32 | [66.154.111.3](https://vuldb.com/?ip.66.154.111.3) | - | - | High
33 | [67.215.4.74](https://vuldb.com/?ip.67.215.4.74) | - | - | High
34 | ... | ... | ... | ...
There are 131 more IOC items available. Please use our online service to access the data.
There are 133 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -103,9 +103,11 @@ There are 149 more IOA items available (file, library, argument, input value, pa
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/c9885212-b5db-4784-845f-bedf7c6bcef0
* https://threatfox.abuse.ch
* https://twitter.com/ddash_ct/status/1560660561586982912
* https://twitter.com/James_inthe_box/status/1656394858918195200
* https://twitter.com/James_inthe_box/status/1699500419607884142
* https://www.threatminer.org/report.php?q=KL_AdwindPublicReport_2016.pdf&y=2016
## Literature

File diff suppressed because it is too large Load Diff

View File

@ -30,20 +30,21 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [2.9.12.0](https://vuldb.com/?ip.2.9.12.0) | anantes-154-1-77-net.w2-9.abo.wanadoo.fr | - | High
2 | [3.93.18.244](https://vuldb.com/?ip.3.93.18.244) | ec2-3-93-18-244.compute-1.amazonaws.com | - | Medium
3 | [3.217.248.28](https://vuldb.com/?ip.3.217.248.28) | ec2-3-217-248-28.compute-1.amazonaws.com | - | Medium
4 | [23.95.85.181](https://vuldb.com/?ip.23.95.85.181) | 23-95-85-181-host.colocrossing.com | - | High
5 | [31.3.251.197](https://vuldb.com/?ip.31.3.251.197) | h31-3-251-197.host.redstation.co.uk | - | High
6 | [31.209.137.12](https://vuldb.com/?ip.31.209.137.12) | smtp.vivaldi.net | - | High
7 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
8 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
9 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
10 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
11 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
12 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
13 | [51.68.128.171](https://vuldb.com/?ip.51.68.128.171) | ip171.ip-51-68-128.eu | - | High
14 | [51.89.183.99](https://vuldb.com/?ip.51.89.183.99) | 90.eri1.ovh.abcd.network | - | High
15 | ... | ... | ... | ...
4 | [5.253.38.46](https://vuldb.com/?ip.5.253.38.46) | - | - | High
5 | [23.95.85.181](https://vuldb.com/?ip.23.95.85.181) | 23-95-85-181-host.colocrossing.com | - | High
6 | [23.95.128.195](https://vuldb.com/?ip.23.95.128.195) | 23-95-128-195-host.colocrossing.com | - | High
7 | [31.3.251.197](https://vuldb.com/?ip.31.3.251.197) | h31-3-251-197.host.redstation.co.uk | - | High
8 | [31.209.137.12](https://vuldb.com/?ip.31.209.137.12) | smtp.vivaldi.net | - | High
9 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
10 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
11 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
12 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
13 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
14 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
15 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
16 | ... | ... | ... | ...
There are 57 more IOC items available. Please use our online service to access the data.
There are 61 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -70,58 +71,59 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/ajax.php?action=save_window` | High
3 | File | `/api/addusers` | High
4 | File | `/app/options.py` | High
5 | File | `/booking/show_bookings/` | High
6 | File | `/cgi-bin/wapopen` | High
7 | File | `/controller/Index.php` | High
8 | File | `/csms/?page=contact_us` | High
9 | File | `/dashboard/add-portfolio.php` | High
10 | File | `/data/app` | Medium
11 | File | `/etc/ajenti/config.yml` | High
12 | File | `/etc/gsissh/sshd_config` | High
13 | File | `/etc/sudoers` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/goform/telnet` | High
16 | File | `/include/chart_generator.php` | High
17 | File | `/lilac/main.php` | High
18 | File | `/manager?action=getlogcat` | High
19 | File | `/mc` | Low
20 | File | `/mims/login.php` | High
21 | File | `/module/admin_bp/add_application.php` | High
22 | File | `/module/report_event/index.php` | High
23 | File | `/modules/profile/index.php` | High
24 | File | `/out.php` | Medium
25 | File | `/proc/sys/vm/cmm_timeout` | High
26 | File | `/public/launchNewWindow.jsp` | High
27 | File | `/public/login.htm` | High
28 | File | `/RestAPI` | Medium
29 | File | `/rom-0` | Low
30 | File | `/server-status` | High
31 | File | `/spip.php` | Medium
32 | File | `/src/helper.c` | High
33 | File | `/staff/bookdetails.php` | High
34 | File | `/Status/wan_button_action.asp` | High
35 | File | `/student/bookdetails.php` | High
36 | File | `/tmp/connlicj.bin` | High
37 | File | `/uncpath/` | Medium
38 | File | `/upload` | Low
39 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
40 | File | `/var/log/nginx` | High
41 | File | `/var/tmp/sess_*` | High
42 | File | `/wp-admin/options.php` | High
43 | File | `/youthappam/add-food.php` | High
44 | File | `/youthappam/editclient.php` | High
45 | File | `4.2.0.CP09` | Medium
46 | File | `?page=rooms` | Medium
47 | File | `actionphp/download.File.php` | High
48 | File | `addsuppliers.php` | High
49 | File | `add_comment.php` | High
50 | File | `admin.a6mambocredits.php` | High
51 | File | `admin.php` | Medium
52 | File | `admin.php3` | Medium
53 | File | `admin.php?m=backup&c=backup&a=doback` | High
54 | ... | ... | ...
5 | File | `/be/erpc.php` | Medium
6 | File | `/bitrix/admin/ldap_server_edit.php` | High
7 | File | `/booking/show_bookings/` | High
8 | File | `/controller/Index.php` | High
9 | File | `/csms/?page=contact_us` | High
10 | File | `/dashboard/add-portfolio.php` | High
11 | File | `/data/app` | Medium
12 | File | `/etc/ajenti/config.yml` | High
13 | File | `/etc/gsissh/sshd_config` | High
14 | File | `/etc/sudoers` | Medium
15 | File | `/forum/away.php` | High
16 | File | `/goform/telnet` | High
17 | File | `/include/chart_generator.php` | High
18 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
19 | File | `/lilac/main.php` | High
20 | File | `/manager?action=getlogcat` | High
21 | File | `/mc` | Low
22 | File | `/mims/login.php` | High
23 | File | `/module/admin_bp/add_application.php` | High
24 | File | `/module/report_event/index.php` | High
25 | File | `/modules/profile/index.php` | High
26 | File | `/out.php` | Medium
27 | File | `/proc/sys/vm/cmm_timeout` | High
28 | File | `/public/launchNewWindow.jsp` | High
29 | File | `/public/login.htm` | High
30 | File | `/RestAPI` | Medium
31 | File | `/rom-0` | Low
32 | File | `/royal_event/companyprofile.php` | High
33 | File | `/server-status` | High
34 | File | `/spip.php` | Medium
35 | File | `/src/helper.c` | High
36 | File | `/staff/bookdetails.php` | High
37 | File | `/Status/wan_button_action.asp` | High
38 | File | `/student/bookdetails.php` | High
39 | File | `/tmp/connlicj.bin` | High
40 | File | `/uncpath/` | Medium
41 | File | `/upload` | Low
42 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
43 | File | `/var/log/nginx` | High
44 | File | `/var/tmp/sess_*` | High
45 | File | `/wp-admin/options.php` | High
46 | File | `/youthappam/add-food.php` | High
47 | File | `/youthappam/editclient.php` | High
48 | File | `4.2.0.CP09` | Medium
49 | File | `?page=rooms` | Medium
50 | File | `addsuppliers.php` | High
51 | File | `add_comment.php` | High
52 | File | `admin.a6mambocredits.php` | High
53 | File | `admin.php` | Medium
54 | File | `admin.php3` | Medium
55 | ... | ... | ...
There are 475 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -148,6 +150,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://services.global.ntt/en-us/insights/blog/discovering-a-new-agent-tesla-malware-sample
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=95.214.27.98
* https://tracker.viriback.com/index.php?q=107.175.91.120
* https://tracker.viriback.com/index.php?q=137.184.5.20
* https://tracker.viriback.com/index.php?q=139.99.153.90
* https://tracker.viriback.com/index.php?q=185.225.74.69

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -75,28 +75,28 @@ ID | Type | Indicator | Confidence
22 | File | `/etc/openshift/server_priv.pem` | High
23 | File | `/ffos/classes/Master.php?f=save_category` | High
24 | File | `/forum/away.php` | High
25 | File | `/goforms/rlminfo` | High
26 | File | `/HNAP1` | Low
27 | File | `/HNAP1/SetClientInfo` | High
28 | File | `/hospital/hms/admin/patient-search.php` | High
29 | File | `/index.php` | Medium
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/jsoa/hntdCustomDesktopActionContent` | High
32 | File | `/menu.html` | Medium
33 | File | `/mkshop/Men/profile.php` | High
34 | File | `/modules/announcement/index.php?view=edit` | High
35 | File | `/modules/profile/index.php` | High
36 | File | `/navigate/navigate_download.php` | High
37 | File | `/Noxen-master/users.php` | High
38 | File | `/ocwbs/admin/?page=user/manage_user` | High
39 | File | `/ofrs/admin/?page=user/manage_user` | High
40 | File | `/out.php` | Medium
41 | File | `/password.html` | High
42 | File | `/php_action/fetchSelectedUser.php` | High
43 | File | `/port_3480/data_request` | High
25 | File | `/goform/net\_Web\_get_value` | High
26 | File | `/goforms/rlminfo` | High
27 | File | `/GponForm/usb_restore_Form?script/` | High
28 | File | `/group1/uploa` | High
29 | File | `/HNAP1` | Low
30 | File | `/HNAP1/SetClientInfo` | High
31 | File | `/hospital/hms/admin/patient-search.php` | High
32 | File | `/index.php` | Medium
33 | File | `/Items/*/RemoteImages/Download` | High
34 | File | `/jsoa/hntdCustomDesktopActionContent` | High
35 | File | `/menu.html` | Medium
36 | File | `/mkshop/Men/profile.php` | High
37 | File | `/modules/announcement/index.php?view=edit` | High
38 | File | `/modules/profile/index.php` | High
39 | File | `/navigate/navigate_download.php` | High
40 | File | `/Noxen-master/users.php` | High
41 | File | `/ocwbs/admin/?page=user/manage_user` | High
42 | File | `/ofrs/admin/?page=user/manage_user` | High
43 | File | `/out.php` | Medium
44 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FI](https://vuldb.com/?country.fi)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [SE](https://vuldb.com/?country.se)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -49,7 +49,7 @@ ID | Type | Indicator | Confidence
3 | File | `/uncpath/` | Medium
4 | ... | ... | ...
There are 16 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 19 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,10 +54,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -70,56 +71,60 @@ ID | Type | Indicator | Confidence
3 | File | `/about.php` | Medium
4 | File | `/adfs/ls` | Medium
5 | File | `/admin.php/update/getFile.html` | High
6 | File | `/admin/` | Low
7 | File | `/admin/cashadvance_row.php` | High
8 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/APR/login.php` | High
11 | File | `/APR/signup.php` | High
12 | File | `/cgi-bin/wapopen` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/E-mobile/App/System/File/downfile.php` | High
15 | File | `/Electron/download` | High
16 | File | `/feeds/post/publish` | High
17 | File | `/forum/away.php` | High
18 | File | `/h/` | Low
19 | File | `/inc/jquery/uploadify/uploadify.php` | High
20 | File | `/index.php?app=main&func=passport&action=login` | High
21 | File | `/index.php?page=category_list` | High
22 | File | `/jobinfo/` | Medium
23 | File | `/mims/login.php` | High
24 | File | `/Moosikay/order.php` | High
25 | File | `/opac/Actions.php?a=login` | High
26 | File | `/PreviewHandler.ashx` | High
27 | File | `/proxy` | Low
28 | File | `/public/launchNewWindow.jsp` | High
29 | File | `/reservation/add_message.php` | High
30 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
31 | File | `/send_order.cgi?parameter=access_detect` | High
32 | File | `/student/bookdetails.php` | High
33 | File | `/text/pdf/PdfReader.java` | High
34 | File | `/textpattern/index.php` | High
35 | File | `/tmp` | Low
36 | File | `/uploads/exam_question/` | High
37 | File | `/user/updatePwd` | High
38 | File | `/usr/bin/at` | Medium
39 | File | `/var/lib/docker/<remapping>` | High
40 | File | `/wp-admin/admin-ajax.php` | High
41 | File | `a-forms.php` | Medium
42 | File | `account/signup.php` | High
43 | File | `activenews_view.asp` | High
44 | File | `adclick.php` | Medium
45 | File | `addentry.php` | Medium
46 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
47 | File | `admin.a6mambocredits.php` | High
48 | File | `admin.cropcanvas.php` | High
49 | File | `admin.jcomments.php` | High
50 | File | `admin.php` | Medium
51 | File | `admin/admin_editor.php` | High
52 | File | `admin/asset/grid-proxy` | High
53 | ... | ... | ...
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/DXR.axd` | Medium
21 | File | `/E-mobile/App/System/File/downfile.php` | High
22 | File | `/Electron/download` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/feeds/post/publish` | High
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/Moosikay/order.php` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/PreviewHandler.ashx` | High
35 | File | `/proxy` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/reservation/add_message.php` | High
40 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
41 | File | `/send_order.cgi?parameter=access_detect` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
43 | File | `/spip.php` | Medium
44 | File | `/student/bookdetails.php` | High
45 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
46 | File | `/text/pdf/PdfReader.java` | High
47 | File | `/uploads/exam_question/` | High
48 | File | `/user/ticket/create` | High
49 | File | `/user/updatePwd` | High
50 | File | `/UserSelfServiceSettings.jsp` | High
51 | File | `/usr/bin/at` | Medium
52 | File | `/var/lib/docker/<remapping>` | High
53 | File | `/wp-admin/admin-ajax.php` | High
54 | File | `/xxl-job-admin/user/add` | High
55 | File | `a-forms.php` | Medium
56 | File | `activenews_view.asp` | High
57 | ... | ... | ...
There are 464 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 500 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Alien:
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [NZ](https://vuldb.com/?country.nz)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,128 +30,129 @@ ID | IP address | Hostname | Campaign | Confidence
7 | [1.246.222.134](https://vuldb.com/?ip.1.246.222.134) | - | - | High
8 | [1.246.222.234](https://vuldb.com/?ip.1.246.222.234) | - | - | High
9 | [1.246.223.191](https://vuldb.com/?ip.1.246.223.191) | - | - | High
10 | [2.106.156.53](https://vuldb.com/?ip.2.106.156.53) | 2-106-156-53-dynamic.dk.customer.tdc.net | - | High
11 | [3.21.74.31](https://vuldb.com/?ip.3.21.74.31) | scanner-2.fortifydata.com | - | High
12 | [4.71.37.45](https://vuldb.com/?ip.4.71.37.45) | - | - | High
13 | [4.71.37.46](https://vuldb.com/?ip.4.71.37.46) | - | - | High
14 | [5.75.176.47](https://vuldb.com/?ip.5.75.176.47) | static.47.176.75.5.clients.your-server.de | - | High
15 | [5.78.71.159](https://vuldb.com/?ip.5.78.71.159) | static.159.71.78.5.clients.your-server.de | - | High
16 | [5.78.74.58](https://vuldb.com/?ip.5.78.74.58) | static.58.74.78.5.clients.your-server.de | - | High
17 | [5.78.105.58](https://vuldb.com/?ip.5.78.105.58) | static.58.105.78.5.clients.your-server.de | - | High
18 | [5.161.113.183](https://vuldb.com/?ip.5.161.113.183) | static.183.113.161.5.clients.your-server.de | - | High
19 | [5.161.178.107](https://vuldb.com/?ip.5.161.178.107) | static.107.178.161.5.clients.your-server.de | - | High
20 | [5.161.217.34](https://vuldb.com/?ip.5.161.217.34) | static.34.217.161.5.clients.your-server.de | - | High
21 | [5.199.162.217](https://vuldb.com/?ip.5.199.162.217) | - | - | High
22 | [5.199.168.237](https://vuldb.com/?ip.5.199.168.237) | - | - | High
23 | [5.199.173.52](https://vuldb.com/?ip.5.199.173.52) | - | - | High
24 | [14.34.157.101](https://vuldb.com/?ip.14.34.157.101) | - | - | High
25 | [14.42.145.172](https://vuldb.com/?ip.14.42.145.172) | - | - | High
26 | [14.111.220.134](https://vuldb.com/?ip.14.111.220.134) | - | - | High
27 | [14.241.244.250](https://vuldb.com/?ip.14.241.244.250) | - | - | High
28 | [18.117.69.135](https://vuldb.com/?ip.18.117.69.135) | ec2-18-117-69-135.us-east-2.compute.amazonaws.com | - | Medium
29 | [18.188.148.80](https://vuldb.com/?ip.18.188.148.80) | scanner.fortifydata.com | - | High
30 | [20.127.122.139](https://vuldb.com/?ip.20.127.122.139) | - | - | High
31 | [23.247.108.44](https://vuldb.com/?ip.23.247.108.44) | - | - | High
32 | [24.188.100.85](https://vuldb.com/?ip.24.188.100.85) | ool-18bc6455.dyn.optonline.net | - | High
33 | [27.21.147.209](https://vuldb.com/?ip.27.21.147.209) | - | - | High
34 | [27.35.154.75](https://vuldb.com/?ip.27.35.154.75) | - | - | High
35 | [27.38.61.75](https://vuldb.com/?ip.27.38.61.75) | - | - | High
36 | [27.38.61.120](https://vuldb.com/?ip.27.38.61.120) | - | - | High
37 | [27.41.36.239](https://vuldb.com/?ip.27.41.36.239) | - | - | High
38 | [27.43.119.144](https://vuldb.com/?ip.27.43.119.144) | - | - | High
39 | [27.43.178.112](https://vuldb.com/?ip.27.43.178.112) | - | - | High
40 | [27.47.116.249](https://vuldb.com/?ip.27.47.116.249) | - | - | High
41 | [27.158.79.129](https://vuldb.com/?ip.27.158.79.129) | 129.79.158.27.broad.sm.fj.dynamic.163data.com.cn | - | High
42 | [27.159.92.181](https://vuldb.com/?ip.27.159.92.181) | - | - | High
43 | [27.194.89.189](https://vuldb.com/?ip.27.194.89.189) | - | - | High
44 | [27.194.122.23](https://vuldb.com/?ip.27.194.122.23) | - | - | High
45 | [27.197.24.223](https://vuldb.com/?ip.27.197.24.223) | - | - | High
46 | [27.199.237.162](https://vuldb.com/?ip.27.199.237.162) | - | - | High
47 | [27.203.233.132](https://vuldb.com/?ip.27.203.233.132) | - | - | High
48 | [27.207.195.126](https://vuldb.com/?ip.27.207.195.126) | - | - | High
49 | [27.215.53.111](https://vuldb.com/?ip.27.215.53.111) | - | - | High
50 | [27.215.109.196](https://vuldb.com/?ip.27.215.109.196) | - | - | High
51 | [27.215.114.223](https://vuldb.com/?ip.27.215.114.223) | - | - | High
52 | [27.215.122.160](https://vuldb.com/?ip.27.215.122.160) | - | - | High
53 | [27.217.163.40](https://vuldb.com/?ip.27.217.163.40) | - | - | High
54 | [27.217.243.163](https://vuldb.com/?ip.27.217.243.163) | - | - | High
55 | [36.228.50.77](https://vuldb.com/?ip.36.228.50.77) | 36-228-50-77.dynamic-ip.hinet.net | - | High
56 | [36.231.35.185](https://vuldb.com/?ip.36.231.35.185) | 36-231-35-185.dynamic-ip.hinet.net | - | High
57 | [37.0.10.31](https://vuldb.com/?ip.37.0.10.31) | - | - | High
58 | [37.27.8.83](https://vuldb.com/?ip.37.27.8.83) | static.83.8.27.37.clients.your-server.de | - | High
59 | [39.66.73.50](https://vuldb.com/?ip.39.66.73.50) | - | - | High
60 | [39.74.177.167](https://vuldb.com/?ip.39.74.177.167) | - | - | High
61 | [39.81.71.78](https://vuldb.com/?ip.39.81.71.78) | - | - | High
62 | [41.86.5.232](https://vuldb.com/?ip.41.86.5.232) | - | - | High
63 | [41.86.18.34](https://vuldb.com/?ip.41.86.18.34) | - | - | High
64 | [41.86.18.165](https://vuldb.com/?ip.41.86.18.165) | - | - | High
65 | [41.86.19.146](https://vuldb.com/?ip.41.86.19.146) | - | - | High
66 | [42.51.55.157](https://vuldb.com/?ip.42.51.55.157) | - | - | High
67 | [42.115.33.98](https://vuldb.com/?ip.42.115.33.98) | - | - | High
68 | [42.228.193.67](https://vuldb.com/?ip.42.228.193.67) | hn.kd.ny.adsl | - | High
69 | [42.231.171.245](https://vuldb.com/?ip.42.231.171.245) | hn.kd.ny.adsl | - | High
70 | [43.251.99.6](https://vuldb.com/?ip.43.251.99.6) | - | - | High
71 | [44.192.244.178](https://vuldb.com/?ip.44.192.244.178) | ec2-44-192-244-178.compute-1.amazonaws.com | - | Medium
72 | [45.146.164.110](https://vuldb.com/?ip.45.146.164.110) | - | - | High
73 | [45.229.54.55](https://vuldb.com/?ip.45.229.54.55) | 55-54-229-45.redevirtualnet.com.br | - | High
74 | [45.229.54.83](https://vuldb.com/?ip.45.229.54.83) | 83-54-229-45.redevirtualnet.com.br | - | High
75 | [45.229.54.143](https://vuldb.com/?ip.45.229.54.143) | 143-54-229-45.redevirtualnet.com.br | - | High
76 | [45.229.54.193](https://vuldb.com/?ip.45.229.54.193) | 193-54-229-45.redevirtualnet.com.br | - | High
77 | [45.229.54.199](https://vuldb.com/?ip.45.229.54.199) | 199-54-229-45.redevirtualnet.com.br | - | High
78 | [45.229.54.212](https://vuldb.com/?ip.45.229.54.212) | 212-54-229-45.redevirtualnet.com.br | - | High
79 | [45.229.55.57](https://vuldb.com/?ip.45.229.55.57) | 57-55-229-45.redevirtualnet.com.br | - | High
80 | [45.229.55.69](https://vuldb.com/?ip.45.229.55.69) | 69-55-229-45.redevirtualnet.com.br | - | High
81 | [45.229.55.112](https://vuldb.com/?ip.45.229.55.112) | 112-55-229-45.redevirtualnet.com.br | - | High
82 | [45.248.192.48](https://vuldb.com/?ip.45.248.192.48) | - | - | High
83 | [46.4.123.15](https://vuldb.com/?ip.46.4.123.15) | ullirsrv2.servebbs.net | - | High
84 | [46.101.13.94](https://vuldb.com/?ip.46.101.13.94) | - | - | High
85 | [46.183.218.151](https://vuldb.com/?ip.46.183.218.151) | ip-218-151.dataclub.info | - | High
86 | [49.76.60.132](https://vuldb.com/?ip.49.76.60.132) | - | - | High
87 | [49.89.62.252](https://vuldb.com/?ip.49.89.62.252) | - | - | High
88 | [49.89.90.173](https://vuldb.com/?ip.49.89.90.173) | - | - | High
89 | [49.89.93.21](https://vuldb.com/?ip.49.89.93.21) | - | - | High
90 | [49.89.95.159](https://vuldb.com/?ip.49.89.95.159) | - | - | High
91 | [49.143.32.6](https://vuldb.com/?ip.49.143.32.6) | - | - | High
92 | [49.158.196.18](https://vuldb.com/?ip.49.158.196.18) | 49-158-196-18.dynamic.elinx.com.tw | - | High
93 | [49.213.183.219](https://vuldb.com/?ip.49.213.183.219) | 219-183-213-49.tinp.net.tw | - | High
94 | [49.213.187.246](https://vuldb.com/?ip.49.213.187.246) | 246-187-213-49.tinp.net.tw | - | High
95 | [51.15.228.117](https://vuldb.com/?ip.51.15.228.117) | 117-228-15-51.instances.scw.cloud | - | High
96 | [51.15.246.104](https://vuldb.com/?ip.51.15.246.104) | n1.crossmods.com | - | High
97 | [51.158.64.113](https://vuldb.com/?ip.51.158.64.113) | 113-64-158-51.instances.scw.cloud | - | High
98 | [51.158.102.132](https://vuldb.com/?ip.51.158.102.132) | 132-102-158-51.instances.scw.cloud | - | High
99 | [51.158.108.237](https://vuldb.com/?ip.51.158.108.237) | 237-108-158-51.instances.scw.cloud | - | High
100 | [51.158.117.164](https://vuldb.com/?ip.51.158.117.164) | 164-117-158-51.instances.scw.cloud | - | High
101 | [51.158.125.226](https://vuldb.com/?ip.51.158.125.226) | 226-125-158-51.instances.scw.cloud | - | High
102 | [51.211.24.160](https://vuldb.com/?ip.51.211.24.160) | - | - | High
103 | [51.211.112.79](https://vuldb.com/?ip.51.211.112.79) | - | - | High
104 | [51.211.117.109](https://vuldb.com/?ip.51.211.117.109) | - | - | High
105 | [57.128.54.210](https://vuldb.com/?ip.57.128.54.210) | ip210.ip-57-128-54.eu | - | High
106 | [58.58.41.106](https://vuldb.com/?ip.58.58.41.106) | - | - | High
107 | [58.99.99.34](https://vuldb.com/?ip.58.99.99.34) | 34-99-99-58.tinp.net.tw | - | High
108 | [58.219.232.140](https://vuldb.com/?ip.58.219.232.140) | - | - | High
109 | [58.248.147.64](https://vuldb.com/?ip.58.248.147.64) | - | - | High
110 | [58.248.193.3](https://vuldb.com/?ip.58.248.193.3) | - | - | High
111 | [58.248.193.50](https://vuldb.com/?ip.58.248.193.50) | - | - | High
112 | [58.248.193.88](https://vuldb.com/?ip.58.248.193.88) | - | - | High
113 | [58.248.193.97](https://vuldb.com/?ip.58.248.193.97) | - | - | High
114 | [58.248.193.105](https://vuldb.com/?ip.58.248.193.105) | - | - | High
115 | [58.248.193.132](https://vuldb.com/?ip.58.248.193.132) | - | - | High
116 | [58.248.193.141](https://vuldb.com/?ip.58.248.193.141) | - | - | High
117 | [58.248.193.232](https://vuldb.com/?ip.58.248.193.232) | - | - | High
118 | [58.248.193.246](https://vuldb.com/?ip.58.248.193.246) | - | - | High
119 | [58.249.12.95](https://vuldb.com/?ip.58.249.12.95) | - | - | High
120 | [58.249.87.78](https://vuldb.com/?ip.58.249.87.78) | - | - | High
121 | [58.249.110.198](https://vuldb.com/?ip.58.249.110.198) | - | - | High
122 | [58.253.12.9](https://vuldb.com/?ip.58.253.12.9) | - | - | High
123 | [59.63.204.76](https://vuldb.com/?ip.59.63.204.76) | - | - | High
124 | [59.63.204.245](https://vuldb.com/?ip.59.63.204.245) | - | - | High
125 | [59.63.207.69](https://vuldb.com/?ip.59.63.207.69) | - | - | High
126 | [59.126.96.5](https://vuldb.com/?ip.59.126.96.5) | 59-126-96-5.hinet-ip.hinet.net | - | High
127 | [59.127.209.88](https://vuldb.com/?ip.59.127.209.88) | 59-127-209-88.hinet-ip.hinet.net | - | High
128 | [59.175.63.89](https://vuldb.com/?ip.59.175.63.89) | - | - | High
129 | ... | ... | ... | ...
10 | [2.57.149.141](https://vuldb.com/?ip.2.57.149.141) | - | - | High
11 | [2.106.156.53](https://vuldb.com/?ip.2.106.156.53) | 2-106-156-53-dynamic.dk.customer.tdc.net | - | High
12 | [3.21.74.31](https://vuldb.com/?ip.3.21.74.31) | scanner-2.fortifydata.com | - | High
13 | [4.71.37.45](https://vuldb.com/?ip.4.71.37.45) | - | - | High
14 | [4.71.37.46](https://vuldb.com/?ip.4.71.37.46) | - | - | High
15 | [5.75.176.47](https://vuldb.com/?ip.5.75.176.47) | static.47.176.75.5.clients.your-server.de | - | High
16 | [5.78.71.159](https://vuldb.com/?ip.5.78.71.159) | static.159.71.78.5.clients.your-server.de | - | High
17 | [5.78.74.58](https://vuldb.com/?ip.5.78.74.58) | static.58.74.78.5.clients.your-server.de | - | High
18 | [5.78.105.58](https://vuldb.com/?ip.5.78.105.58) | static.58.105.78.5.clients.your-server.de | - | High
19 | [5.161.113.183](https://vuldb.com/?ip.5.161.113.183) | static.183.113.161.5.clients.your-server.de | - | High
20 | [5.161.178.107](https://vuldb.com/?ip.5.161.178.107) | static.107.178.161.5.clients.your-server.de | - | High
21 | [5.161.217.34](https://vuldb.com/?ip.5.161.217.34) | static.34.217.161.5.clients.your-server.de | - | High
22 | [5.199.162.217](https://vuldb.com/?ip.5.199.162.217) | - | - | High
23 | [5.199.168.237](https://vuldb.com/?ip.5.199.168.237) | - | - | High
24 | [5.199.173.52](https://vuldb.com/?ip.5.199.173.52) | - | - | High
25 | [14.34.157.101](https://vuldb.com/?ip.14.34.157.101) | - | - | High
26 | [14.42.145.172](https://vuldb.com/?ip.14.42.145.172) | - | - | High
27 | [14.111.220.134](https://vuldb.com/?ip.14.111.220.134) | - | - | High
28 | [14.241.244.250](https://vuldb.com/?ip.14.241.244.250) | - | - | High
29 | [18.117.69.135](https://vuldb.com/?ip.18.117.69.135) | ec2-18-117-69-135.us-east-2.compute.amazonaws.com | - | Medium
30 | [18.188.148.80](https://vuldb.com/?ip.18.188.148.80) | scanner.fortifydata.com | - | High
31 | [20.127.122.139](https://vuldb.com/?ip.20.127.122.139) | - | - | High
32 | [23.88.40.50](https://vuldb.com/?ip.23.88.40.50) | static.50.40.88.23.clients.your-server.de | - | High
33 | [23.247.108.44](https://vuldb.com/?ip.23.247.108.44) | - | - | High
34 | [24.188.100.85](https://vuldb.com/?ip.24.188.100.85) | ool-18bc6455.dyn.optonline.net | - | High
35 | [27.21.147.209](https://vuldb.com/?ip.27.21.147.209) | - | - | High
36 | [27.35.154.75](https://vuldb.com/?ip.27.35.154.75) | - | - | High
37 | [27.38.61.75](https://vuldb.com/?ip.27.38.61.75) | - | - | High
38 | [27.38.61.120](https://vuldb.com/?ip.27.38.61.120) | - | - | High
39 | [27.41.36.239](https://vuldb.com/?ip.27.41.36.239) | - | - | High
40 | [27.43.119.144](https://vuldb.com/?ip.27.43.119.144) | - | - | High
41 | [27.43.178.112](https://vuldb.com/?ip.27.43.178.112) | - | - | High
42 | [27.47.116.249](https://vuldb.com/?ip.27.47.116.249) | - | - | High
43 | [27.158.79.129](https://vuldb.com/?ip.27.158.79.129) | 129.79.158.27.broad.sm.fj.dynamic.163data.com.cn | - | High
44 | [27.159.92.181](https://vuldb.com/?ip.27.159.92.181) | - | - | High
45 | [27.194.89.189](https://vuldb.com/?ip.27.194.89.189) | - | - | High
46 | [27.194.122.23](https://vuldb.com/?ip.27.194.122.23) | - | - | High
47 | [27.197.24.223](https://vuldb.com/?ip.27.197.24.223) | - | - | High
48 | [27.199.237.162](https://vuldb.com/?ip.27.199.237.162) | - | - | High
49 | [27.203.233.132](https://vuldb.com/?ip.27.203.233.132) | - | - | High
50 | [27.207.195.126](https://vuldb.com/?ip.27.207.195.126) | - | - | High
51 | [27.215.53.111](https://vuldb.com/?ip.27.215.53.111) | - | - | High
52 | [27.215.109.196](https://vuldb.com/?ip.27.215.109.196) | - | - | High
53 | [27.215.114.223](https://vuldb.com/?ip.27.215.114.223) | - | - | High
54 | [27.215.122.160](https://vuldb.com/?ip.27.215.122.160) | - | - | High
55 | [27.217.163.40](https://vuldb.com/?ip.27.217.163.40) | - | - | High
56 | [27.217.243.163](https://vuldb.com/?ip.27.217.243.163) | - | - | High
57 | [36.228.50.77](https://vuldb.com/?ip.36.228.50.77) | 36-228-50-77.dynamic-ip.hinet.net | - | High
58 | [36.231.35.185](https://vuldb.com/?ip.36.231.35.185) | 36-231-35-185.dynamic-ip.hinet.net | - | High
59 | [37.0.10.31](https://vuldb.com/?ip.37.0.10.31) | - | - | High
60 | [37.27.8.83](https://vuldb.com/?ip.37.27.8.83) | static.83.8.27.37.clients.your-server.de | - | High
61 | [39.66.73.50](https://vuldb.com/?ip.39.66.73.50) | - | - | High
62 | [39.74.177.167](https://vuldb.com/?ip.39.74.177.167) | - | - | High
63 | [39.81.71.78](https://vuldb.com/?ip.39.81.71.78) | - | - | High
64 | [41.86.5.232](https://vuldb.com/?ip.41.86.5.232) | - | - | High
65 | [41.86.18.34](https://vuldb.com/?ip.41.86.18.34) | - | - | High
66 | [41.86.18.165](https://vuldb.com/?ip.41.86.18.165) | - | - | High
67 | [41.86.19.146](https://vuldb.com/?ip.41.86.19.146) | - | - | High
68 | [42.51.55.157](https://vuldb.com/?ip.42.51.55.157) | - | - | High
69 | [42.115.33.98](https://vuldb.com/?ip.42.115.33.98) | - | - | High
70 | [42.228.193.67](https://vuldb.com/?ip.42.228.193.67) | hn.kd.ny.adsl | - | High
71 | [42.231.171.245](https://vuldb.com/?ip.42.231.171.245) | hn.kd.ny.adsl | - | High
72 | [43.251.99.6](https://vuldb.com/?ip.43.251.99.6) | - | - | High
73 | [44.192.244.178](https://vuldb.com/?ip.44.192.244.178) | ec2-44-192-244-178.compute-1.amazonaws.com | - | Medium
74 | [45.146.164.110](https://vuldb.com/?ip.45.146.164.110) | - | - | High
75 | [45.229.54.55](https://vuldb.com/?ip.45.229.54.55) | 55-54-229-45.redevirtualnet.com.br | - | High
76 | [45.229.54.83](https://vuldb.com/?ip.45.229.54.83) | 83-54-229-45.redevirtualnet.com.br | - | High
77 | [45.229.54.143](https://vuldb.com/?ip.45.229.54.143) | 143-54-229-45.redevirtualnet.com.br | - | High
78 | [45.229.54.193](https://vuldb.com/?ip.45.229.54.193) | 193-54-229-45.redevirtualnet.com.br | - | High
79 | [45.229.54.199](https://vuldb.com/?ip.45.229.54.199) | 199-54-229-45.redevirtualnet.com.br | - | High
80 | [45.229.54.212](https://vuldb.com/?ip.45.229.54.212) | 212-54-229-45.redevirtualnet.com.br | - | High
81 | [45.229.55.57](https://vuldb.com/?ip.45.229.55.57) | 57-55-229-45.redevirtualnet.com.br | - | High
82 | [45.229.55.69](https://vuldb.com/?ip.45.229.55.69) | 69-55-229-45.redevirtualnet.com.br | - | High
83 | [45.229.55.112](https://vuldb.com/?ip.45.229.55.112) | 112-55-229-45.redevirtualnet.com.br | - | High
84 | [45.248.192.48](https://vuldb.com/?ip.45.248.192.48) | - | - | High
85 | [46.4.123.15](https://vuldb.com/?ip.46.4.123.15) | ullirsrv2.servebbs.net | - | High
86 | [46.101.13.94](https://vuldb.com/?ip.46.101.13.94) | - | - | High
87 | [46.183.218.151](https://vuldb.com/?ip.46.183.218.151) | ip-218-151.dataclub.info | - | High
88 | [49.76.60.132](https://vuldb.com/?ip.49.76.60.132) | - | - | High
89 | [49.89.62.252](https://vuldb.com/?ip.49.89.62.252) | - | - | High
90 | [49.89.90.173](https://vuldb.com/?ip.49.89.90.173) | - | - | High
91 | [49.89.93.21](https://vuldb.com/?ip.49.89.93.21) | - | - | High
92 | [49.89.95.159](https://vuldb.com/?ip.49.89.95.159) | - | - | High
93 | [49.143.32.6](https://vuldb.com/?ip.49.143.32.6) | - | - | High
94 | [49.158.196.18](https://vuldb.com/?ip.49.158.196.18) | 49-158-196-18.dynamic.elinx.com.tw | - | High
95 | [49.213.183.219](https://vuldb.com/?ip.49.213.183.219) | 219-183-213-49.tinp.net.tw | - | High
96 | [49.213.187.246](https://vuldb.com/?ip.49.213.187.246) | 246-187-213-49.tinp.net.tw | - | High
97 | [51.15.228.117](https://vuldb.com/?ip.51.15.228.117) | 117-228-15-51.instances.scw.cloud | - | High
98 | [51.15.246.104](https://vuldb.com/?ip.51.15.246.104) | n1.crossmods.com | - | High
99 | [51.158.64.113](https://vuldb.com/?ip.51.158.64.113) | 113-64-158-51.instances.scw.cloud | - | High
100 | [51.158.102.132](https://vuldb.com/?ip.51.158.102.132) | 132-102-158-51.instances.scw.cloud | - | High
101 | [51.158.108.237](https://vuldb.com/?ip.51.158.108.237) | 237-108-158-51.instances.scw.cloud | - | High
102 | [51.158.117.164](https://vuldb.com/?ip.51.158.117.164) | 164-117-158-51.instances.scw.cloud | - | High
103 | [51.158.125.226](https://vuldb.com/?ip.51.158.125.226) | 226-125-158-51.instances.scw.cloud | - | High
104 | [51.211.24.160](https://vuldb.com/?ip.51.211.24.160) | - | - | High
105 | [51.211.112.79](https://vuldb.com/?ip.51.211.112.79) | - | - | High
106 | [51.211.117.109](https://vuldb.com/?ip.51.211.117.109) | - | - | High
107 | [57.128.54.210](https://vuldb.com/?ip.57.128.54.210) | ip210.ip-57-128-54.eu | - | High
108 | [58.58.41.106](https://vuldb.com/?ip.58.58.41.106) | - | - | High
109 | [58.99.99.34](https://vuldb.com/?ip.58.99.99.34) | 34-99-99-58.tinp.net.tw | - | High
110 | [58.219.232.140](https://vuldb.com/?ip.58.219.232.140) | - | - | High
111 | [58.248.147.64](https://vuldb.com/?ip.58.248.147.64) | - | - | High
112 | [58.248.193.3](https://vuldb.com/?ip.58.248.193.3) | - | - | High
113 | [58.248.193.50](https://vuldb.com/?ip.58.248.193.50) | - | - | High
114 | [58.248.193.88](https://vuldb.com/?ip.58.248.193.88) | - | - | High
115 | [58.248.193.97](https://vuldb.com/?ip.58.248.193.97) | - | - | High
116 | [58.248.193.105](https://vuldb.com/?ip.58.248.193.105) | - | - | High
117 | [58.248.193.132](https://vuldb.com/?ip.58.248.193.132) | - | - | High
118 | [58.248.193.141](https://vuldb.com/?ip.58.248.193.141) | - | - | High
119 | [58.248.193.232](https://vuldb.com/?ip.58.248.193.232) | - | - | High
120 | [58.248.193.246](https://vuldb.com/?ip.58.248.193.246) | - | - | High
121 | [58.249.12.95](https://vuldb.com/?ip.58.249.12.95) | - | - | High
122 | [58.249.87.78](https://vuldb.com/?ip.58.249.87.78) | - | - | High
123 | [58.249.110.198](https://vuldb.com/?ip.58.249.110.198) | - | - | High
124 | [58.253.12.9](https://vuldb.com/?ip.58.253.12.9) | - | - | High
125 | [59.63.204.76](https://vuldb.com/?ip.59.63.204.76) | - | - | High
126 | [59.63.204.245](https://vuldb.com/?ip.59.63.204.245) | - | - | High
127 | [59.63.207.69](https://vuldb.com/?ip.59.63.207.69) | - | - | High
128 | [59.126.96.5](https://vuldb.com/?ip.59.126.96.5) | 59-126-96-5.hinet-ip.hinet.net | - | High
129 | [59.127.209.88](https://vuldb.com/?ip.59.127.209.88) | 59-127-209-88.hinet-ip.hinet.net | - | High
130 | ... | ... | ... | ...
There are 512 more IOC items available. Please use our online service to access the data.
There are 517 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -159,14 +160,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -177,51 +179,48 @@ ID | Type | Indicator | Confidence
1 | File | `/academy/home/courses` | High
2 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
3 | File | `/admin/adclass.php` | High
4 | File | `/admin/students/view_details.php` | High
5 | File | `/ajax-files/followBoard.php` | High
6 | File | `/ajax.php?action=read_msg` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/upload.php` | High
9 | File | `/api?path=profile` | High
10 | File | `/auth/callback` | High
11 | File | `/authenticationendpoint/login.do` | High
12 | File | `/booking/show_bookings/` | High
13 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cgi.cgi` | Medium
17 | File | `/ci_spms/admin/search/searching/` | High
18 | File | `/classes/Master.php?f=save_brand` | High
19 | File | `/collection/all` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/etc/passwd` | Medium
23 | File | `/etc/pki/pesign` | High
24 | File | `/forum/away.php` | High
25 | File | `/getcfg.php` | Medium
26 | File | `/goform/setportList` | High
27 | File | `/goform/set_LimitClient_cfg` | High
28 | File | `/graphql` | Medium
29 | File | `/group1/uploa` | High
30 | File | `/h/autoSaveDraft` | High
31 | File | `/index.php?page=member` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/owa/auth/logon.aspx` | High
35 | File | `/plugins/playbooks/api/v0/runs` | High
36 | File | `/preview.php` | Medium
37 | File | `/QueryView.php` | High
38 | File | `/release-x64/otfccdump+0x61731f` | High
39 | File | `/romfile.cfg` | Medium
40 | File | `/search.php` | Medium
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/sitecore/shell/Invoke.aspx` | High
43 | File | `/squashfs-root/etc_ro/custom.conf` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/staff/edit_book_details.php` | High
46 | ... | ... | ...
4 | File | `/admin/add-category.php` | High
5 | File | `/admin/admin-profile.php` | High
6 | File | `/admin/orders/update_status.php` | High
7 | File | `/admin/sales/view_details.php` | High
8 | File | `/ajax-files/followBoard.php` | High
9 | File | `/api/cron/settings/setJob/` | High
10 | File | `/api/v1/snapshots` | High
11 | File | `/audit/log/log_management.php` | High
12 | File | `/authenticationendpoint/login.do` | High
13 | File | `/billing/home.php` | High
14 | File | `/cgi-bin/mainfunction.cgi` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/cgi.cgi` | Medium
18 | File | `/collection/all` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/ctcprotocol/Protocol` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/dottie.js` | Medium
24 | File | `/DXR.axd` | Medium
25 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
26 | File | `/env` | Low
27 | File | `/files/` | Low
28 | File | `/forum/away.php` | High
29 | File | `/getcfg.php` | Medium
30 | File | `/group1/uploa` | High
31 | File | `/h/autoSaveDraft` | High
32 | File | `/home/cavesConsole` | High
33 | File | `/importexport.php` | High
34 | File | `/index.php` | Medium
35 | File | `/index.php/sysmanage/Login/login_auth/` | High
36 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
37 | File | `/index.php?page=member` | High
38 | File | `/items/search` | High
39 | File | `/jurusanmatkul/data` | High
40 | File | `/log/decodmail.php` | High
41 | File | `/log/webmailattach.php` | High
42 | File | `/login.php?do=login` | High
43 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,7 +51,7 @@ ID | Type | Indicator | Confidence
5 | File | `filter.php` | Medium
6 | ... | ... | ...
There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 36 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -39,11 +39,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,7 +56,7 @@ ID | Type | Indicator | Confidence
3 | File | `index.php` | Medium
4 | ... | ... | ...
There are 17 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 18 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -24,45 +24,47 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [2.56.56.210](https://vuldb.com/?ip.2.56.56.210) | nunel.top | - | High
2 | [2.56.59.26](https://vuldb.com/?ip.2.56.59.26) | - | - | High
3 | [2.59.42.63](https://vuldb.com/?ip.2.59.42.63) | vds-cw08597.timeweb.ru | - | High
4 | [5.42.65.1](https://vuldb.com/?ip.5.42.65.1) | - | - | High
5 | [5.42.65.80](https://vuldb.com/?ip.5.42.65.80) | - | - | High
6 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
7 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
8 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
9 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
10 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
11 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
12 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
13 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
14 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
15 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
16 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
17 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
18 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
19 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
20 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
21 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
22 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
23 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
24 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
25 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
26 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
27 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
28 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
29 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
30 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
31 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
32 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
33 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
34 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
35 | [62.182.156.152](https://vuldb.com/?ip.62.182.156.152) | - | - | High
36 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
37 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
38 | [62.204.41.6](https://vuldb.com/?ip.62.204.41.6) | - | - | High
39 | [62.204.41.13](https://vuldb.com/?ip.62.204.41.13) | - | - | High
40 | ... | ... | ... | ...
4 | [5.42.64.33](https://vuldb.com/?ip.5.42.64.33) | - | - | High
5 | [5.42.64.45](https://vuldb.com/?ip.5.42.64.45) | - | - | High
6 | [5.42.65.1](https://vuldb.com/?ip.5.42.65.1) | - | - | High
7 | [5.42.65.80](https://vuldb.com/?ip.5.42.65.80) | - | - | High
8 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
9 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
10 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
11 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
12 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
13 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
14 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
15 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
16 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
17 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
18 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
19 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
20 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
21 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
22 | [45.9.74.5](https://vuldb.com/?ip.45.9.74.5) | - | - | High
23 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
24 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
25 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
26 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
27 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
28 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
29 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
30 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
31 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
32 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
33 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
34 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
35 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
36 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
37 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
38 | [62.182.156.152](https://vuldb.com/?ip.62.182.156.152) | - | - | High
39 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
40 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
41 | [62.204.41.6](https://vuldb.com/?ip.62.204.41.6) | - | - | High
42 | ... | ... | ... | ...
There are 156 more IOC items available. Please use our online service to access the data.
There are 163 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -75,9 +77,10 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -86,16 +89,16 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/?p=products` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/about-us.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/stl/actions/search` | High
9 | File | `/bin/ate` | Medium
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/booking/show_bookings/` | High
2 | File | `/about.php` | Medium
3 | File | `/admin/about-us.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/download` | High
7 | File | `/api/stl/actions/search` | High
8 | File | `/bin/ate` | Medium
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/booking/show_bookings/` | High
11 | File | `/category.php` | High
12 | File | `/cgi-bin` | Medium
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/company/store` | High
@ -103,47 +106,34 @@ ID | Type | Indicator | Confidence
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/csms/?page=contact_us` | High
19 | File | `/dcim/rack-roles/` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/env` | Low
22 | File | `/etc/passwd` | Medium
23 | File | `/feeds/post/publish` | High
24 | File | `/film-rating.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/group1/uploa` | High
27 | File | `/h/` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
19 | File | `/dashboard/add-blog.php` | High
20 | File | `/dcim/rack-roles/` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/env` | Low
23 | File | `/etc/passwd` | Medium
24 | File | `/forum/away.php` | High
25 | File | `/group1/uploa` | High
26 | File | `/h/` | Low
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/kelas/data` | Medium
34 | File | `/librarian/bookdetails.php` | High
35 | File | `/Moosikay/order.php` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/php-sms/admin/?page=user/manage_user` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/resources//../` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/spip.php` | Medium
45 | File | `/squashfs-root/etc_ro/custom.conf` | High
46 | File | `/staff/edit_book_details.php` | High
47 | File | `/student/bookdetails.php` | High
48 | File | `/upload` | Low
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/profile` | High
51 | File | `/user/ticket/create` | High
52 | File | `/user/updatePwd` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `a-forms.php` | Medium
56 | File | `account.asp` | Medium
57 | ... | ... | ...
34 | File | `/Moosikay/order.php` | High
35 | File | `/php-sms/admin/?page=user/manage_user` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/resources//../` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/spip.php` | Medium
42 | File | `/squashfs-root/etc_ro/custom.conf` | High
43 | File | `/staff/edit_book_details.php` | High
44 | ... | ... | ...
There are 495 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 384 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -153,10 +143,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://app.any.run/tasks/057f15c5-864c-4535-b8af-70405ead5fcd
* https://app.any.run/tasks/6b4a52a0-4bbe-4c57-a196-a7c0e3425220
* https://app.any.run/tasks/25aa27e9-a9e9-40cc-9152-d0373b9c7ebb
* https://app.any.run/tasks/44ace516-679d-4a45-9c23-b3641ff4a094
* https://app.any.run/tasks/a3102047-51c3-4cb9-ad73-b147835e7bce
* https://app.any.run/tasks/db77c945-c2ff-4e5f-9d37-b105606ed03b
* https://app.any.run/tasks/dd17daee-32a4-494b-b8d9-c5e6d5b03cae
* https://cofense.com/new-phishing-campaign-targets-u-s-taxpayers-dropping-amadey-botnet/
* https://exchange.xforce.ibmcloud.com/report/details/guid:ee0b820692aebf95a376e6deb70d0fa9
* https://ioc.exchange/@GustyDusty@infosec.exchange/110978626602393961
* https://research.checkpoint.com/2023/unveiling-the-shadows-the-dark-alliance-between-guloader-and-remcos/
* https://threatfox.abuse.ch
* https://threatvector.cylance.com/en_us/home/threat-spotlight-amadey-bot.html
* https://tracker.viriback.com/index.php?q=5.42.65.1
@ -207,7 +201,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=77.73.134.52
* https://tracker.viriback.com/index.php?q=77.73.134.66
* https://tracker.viriback.com/index.php?q=77.91.68.18
* https://tracker.viriback.com/index.php?q=77.91.68.52
* https://tracker.viriback.com/index.php?q=77.91.68.62
* https://tracker.viriback.com/index.php?q=77.91.68.78
* https://tracker.viriback.com/index.php?q=77.91.78.118
* https://tracker.viriback.com/index.php?q=77.91.78.242
* https://tracker.viriback.com/index.php?q=77.91.124.20
@ -224,6 +220,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=88.218.60.230
* https://tracker.viriback.com/index.php?q=91.215.85.194
* https://tracker.viriback.com/index.php?q=94.142.138.182
* https://tracker.viriback.com/index.php?q=95.141.41.12
* https://tracker.viriback.com/index.php?q=95.214.26.53
* https://tracker.viriback.com/index.php?q=176.113.115.253
* https://tracker.viriback.com/index.php?q=179.43.154.148

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 26 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,7 +54,8 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -103,33 +104,35 @@ ID | Type | Indicator | Confidence
37 | File | `/wordpress/wp-admin/options-general.php` | High
38 | File | `/wp-admin` | Medium
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `account.asp` | Medium
41 | File | `adclick.php` | Medium
42 | File | `adm/systools.asp` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin.shtml` | High
45 | File | `Admin/ADM_Pagina.php` | High
46 | File | `admin/category.inc.php` | High
47 | File | `admin/main.asp` | High
48 | File | `admin/param/param_func.inc.php` | High
49 | File | `admin/y_admin.asp` | High
50 | File | `adminer.php` | Medium
51 | File | `administration/admins.php` | High
52 | File | `administrator/components/com_media/helpers/media.php` | High
53 | File | `admin_ok.asp` | Medium
54 | File | `album_portal.php` | High
55 | File | `app/Core/Paginator.php` | High
56 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
57 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
58 | File | `artlinks.dispnew.php` | High
59 | File | `auth.php` | Medium
60 | File | `bin/named/query.c` | High
61 | File | `blank.php` | Medium
62 | File | `blocklayered-ajax.php` | High
63 | File | `blogger-importer.php` | High
64 | ... | ... | ...
40 | File | `4.2.0.CP09` | Medium
41 | File | `account.asp` | Medium
42 | File | `adclick.php` | Medium
43 | File | `adm/systools.asp` | High
44 | File | `admin.php` | Medium
45 | File | `admin/admin.shtml` | High
46 | File | `Admin/ADM_Pagina.php` | High
47 | File | `admin/category.inc.php` | High
48 | File | `admin/main.asp` | High
49 | File | `admin/param/param_func.inc.php` | High
50 | File | `admin/y_admin.asp` | High
51 | File | `adminer.php` | Medium
52 | File | `administration/admins.php` | High
53 | File | `administrator/components/com_media/helpers/media.php` | High
54 | File | `admin_ok.asp` | Medium
55 | File | `album_portal.php` | High
56 | File | `app/Core/Paginator.php` | High
57 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
58 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
59 | File | `artlinks.dispnew.php` | High
60 | File | `auth.php` | Medium
61 | File | `bin/named/query.c` | High
62 | File | `blank.php` | Medium
63 | File | `blocklayered-ajax.php` | High
64 | File | `blogger-importer.php` | High
65 | File | `bluegate_seo.inc.php` | High
66 | ... | ... | ...
There are 559 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 579 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -27,10 +27,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1574 | CWE-426 | Untrusted Search Path | High
3 | T1202 | CWE-78 | Command Injection | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -40,7 +40,10 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/usr/local/psa/admin/sbin/wrapper` | High
2 | File | `FileDownload.jsp` | High
3 | Argument | `FILENAME` | Medium
3 | File | `wp-includes/Requests/Utility/FilteredIterator.php` | High
4 | ... | ... | ...
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -50,25 +50,25 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/article.php` | High
2 | File | `/admin/uesrs.php&action=type&userrole=Admin&userid=3` | High
3 | File | `/cgi-bin/system_mgr.cgi` | High
4 | File | `/cgi-bin/webproc` | High
5 | File | `/dist/index.js` | High
6 | File | `/expert_wizard.php` | High
7 | File | `/files/list-file` | High
8 | File | `/jsoa/hntdCustomDesktopActionContent` | High
9 | File | `/login.html` | Medium
10 | File | `/new` | Low
11 | File | `/public/login.htm` | High
12 | File | `/static/ueditor/php/controller.php` | High
13 | File | `/system?action=ServiceAdmin` | High
14 | File | `/upload` | Low
15 | File | `/var/log/nginx` | High
16 | File | `/wp-json` | Medium
17 | File | `add_edit_user.asp` | High
18 | File | `add_vhost.php` | High
3 | File | `/api/v1/terminal/sessions/?limit=1` | High
4 | File | `/cgi-bin/system_mgr.cgi` | High
5 | File | `/cgi-bin/webproc` | High
6 | File | `/dist/index.js` | High
7 | File | `/expert_wizard.php` | High
8 | File | `/files/list-file` | High
9 | File | `/jsoa/hntdCustomDesktopActionContent` | High
10 | File | `/login.html` | Medium
11 | File | `/new` | Low
12 | File | `/public/login.htm` | High
13 | File | `/static/ueditor/php/controller.php` | High
14 | File | `/system?action=ServiceAdmin` | High
15 | File | `/upload` | Low
16 | File | `/var/log/nginx` | High
17 | File | `/wp-json` | Medium
18 | File | `add_edit_user.asp` | High
19 | ... | ... | ...
There are 154 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 156 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,7 +49,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -65,51 +65,55 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/forgot-password.php` | High
7 | File | `/admin/index.php` | High
8 | File | `/admin/lab.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/show.php` | High
11 | File | `/bin/boa` | Medium
12 | File | `/default.php?idx=17` | High
13 | File | `/download` | Medium
14 | File | `/env` | Low
15 | File | `/forum/away.php` | High
16 | File | `/index.php` | Medium
17 | File | `/installer/test.php` | High
18 | File | `/librarian/bookdetails.php` | High
19 | File | `/opt/bin/cli` | Medium
20 | File | `/p` | Low
21 | File | `/patient/doctors.php` | High
22 | File | `/phpinventory/editcategory.php` | High
23 | File | `/product-list.php` | High
24 | File | `/spip.php` | Medium
25 | File | `/uncpath/` | Medium
26 | File | `/updown/upload.cgi` | High
27 | File | `/user/del.php` | High
28 | File | `/vicidial/admin.php` | High
29 | File | `/_next` | Low
30 | File | `123flashchat.php` | High
31 | File | `act.php` | Low
32 | File | `admin/bad.php` | High
33 | File | `admin/index.php` | High
34 | File | `admin/index.php/user/del/1` | High
35 | File | `admin/index.php?id=themes&action=edit_chunk` | High
36 | File | `administrator/index.php` | High
37 | File | `advertiser/login_confirm.asp` | High
38 | File | `agenda.php` | Medium
39 | File | `ajax/render/widget_php` | High
40 | File | `akocomments.php` | High
41 | File | `album_portal.php` | High
42 | File | `api.php` | Low
43 | File | `app/membership_signup.php` | High
44 | File | `application/home/controller/debug.php` | High
45 | File | `articulo.php` | Medium
46 | File | `artlinks.dispnew.php` | High
47 | File | `author.control.php` | High
48 | File | `avahi-core/socket.c` | High
49 | File | `awstats.pl` | Medium
50 | File | `a_login.php` | Medium
51 | ... | ... | ...
9 | File | `/admin/login.php` | High
10 | File | `/admin/payment.php` | High
11 | File | `/admin/show.php` | High
12 | File | `/bin/boa` | Medium
13 | File | `/default.php?idx=17` | High
14 | File | `/download` | Medium
15 | File | `/env` | Low
16 | File | `/forum/away.php` | High
17 | File | `/index.php` | Medium
18 | File | `/installer/test.php` | High
19 | File | `/librarian/bookdetails.php` | High
20 | File | `/opt/bin/cli` | Medium
21 | File | `/p` | Low
22 | File | `/patient/doctors.php` | High
23 | File | `/phpinventory/editcategory.php` | High
24 | File | `/product-list.php` | High
25 | File | `/spip.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updown/upload.cgi` | High
28 | File | `/user/del.php` | High
29 | File | `/vicidial/admin.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/_next` | Low
32 | File | `123flashchat.php` | High
33 | File | `act.php` | Low
34 | File | `admin.php/pay` | High
35 | File | `admin/bad.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/index.php/user/del/1` | High
38 | File | `admin/index.php?id=themes&action=edit_chunk` | High
39 | File | `administrator/index.php` | High
40 | File | `advertiser/login_confirm.asp` | High
41 | File | `agenda.php` | Medium
42 | File | `ajax/render/widget_php` | High
43 | File | `akocomments.php` | High
44 | File | `album_portal.php` | High
45 | File | `api.php` | Low
46 | File | `app/membership_signup.php` | High
47 | File | `application/home/controller/debug.php` | High
48 | File | `articulo.php` | Medium
49 | File | `artlinks.dispnew.php` | High
50 | File | `author.control.php` | High
51 | File | `avahi-core/socket.c` | High
52 | File | `awstats.pl` | Medium
53 | File | `a_login.php` | Medium
54 | File | `bar.phtml` | Medium
55 | ... | ... | ...
There are 446 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 476 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Andromeda:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [GB](https://vuldb.com/?country.gb)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
@ -31,7 +31,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1068 | CWE-264, CWE-269, CWE-274 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -55,25 +55,25 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/index.php` | High
2 | File | `/download` | Medium
3 | File | `/find_v2/_click` | High
4 | File | `/forum/away.php` | High
5 | File | `/hardware` | Medium
6 | File | `/horde/util/go.php` | High
7 | File | `/modules/profile/index.php` | High
8 | File | `/oauth/logout?redirect=url` | High
9 | File | `/out.php` | Medium
10 | File | `/redirect?url` | High
11 | File | `/replication` | Medium
12 | File | `/setup/finish` | High
13 | File | `adclick.php` | Medium
14 | File | `add2.php` | Medium
15 | File | `admin.jcomments.php` | High
16 | File | `admin/admin_users.php` | High
17 | File | `admin/changedata.php` | High
2 | File | `/api/baskets/{name}` | High
3 | File | `/download` | Medium
4 | File | `/find_v2/_click` | High
5 | File | `/forum/away.php` | High
6 | File | `/hardware` | Medium
7 | File | `/horde/util/go.php` | High
8 | File | `/modules/profile/index.php` | High
9 | File | `/oauth/logout?redirect=url` | High
10 | File | `/out.php` | Medium
11 | File | `/redirect?url` | High
12 | File | `/replication` | Medium
13 | File | `/setup/finish` | High
14 | File | `adclick.php` | Medium
15 | File | `add2.php` | Medium
16 | File | `admin.jcomments.php` | High
17 | File | `admin/admin_users.php` | High
18 | ... | ... | ...
There are 150 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -90,32 +90,34 @@ ID | Type | Indicator | Confidence
36 | File | `/wordpress/wp-admin/options-general.php` | High
37 | File | `/wp-admin` | Medium
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `account.asp` | Medium
40 | File | `adclick.php` | Medium
41 | File | `adm/systools.asp` | High
42 | File | `admin.php` | Medium
43 | File | `admin/admin.shtml` | High
44 | File | `Admin/ADM_Pagina.php` | High
45 | File | `admin/category.inc.php` | High
46 | File | `admin/main.asp` | High
47 | File | `admin/param/param_func.inc.php` | High
48 | File | `admin/y_admin.asp` | High
49 | File | `adminer.php` | Medium
50 | File | `administration/admins.php` | High
51 | File | `administrator/components/com_media/helpers/media.php` | High
52 | File | `admin_ok.asp` | Medium
53 | File | `album_portal.php` | High
54 | File | `app/Core/Paginator.php` | High
55 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
56 | File | `artlinks.dispnew.php` | High
57 | File | `auth.php` | Medium
58 | File | `bin/named/query.c` | High
59 | File | `blank.php` | Medium
60 | File | `blocklayered-ajax.php` | High
61 | File | `blogger-importer.php` | High
62 | ... | ... | ...
39 | File | `4.2.0.CP09` | Medium
40 | File | `account.asp` | Medium
41 | File | `adclick.php` | Medium
42 | File | `adm/systools.asp` | High
43 | File | `admin.php` | Medium
44 | File | `admin/admin.shtml` | High
45 | File | `Admin/ADM_Pagina.php` | High
46 | File | `admin/category.inc.php` | High
47 | File | `admin/main.asp` | High
48 | File | `admin/param/param_func.inc.php` | High
49 | File | `admin/y_admin.asp` | High
50 | File | `adminer.php` | Medium
51 | File | `administration/admins.php` | High
52 | File | `administrator/components/com_media/helpers/media.php` | High
53 | File | `admin_ok.asp` | Medium
54 | File | `album_portal.php` | High
55 | File | `app/Core/Paginator.php` | High
56 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
57 | File | `artlinks.dispnew.php` | High
58 | File | `auth.php` | Medium
59 | File | `bin/named/query.c` | High
60 | File | `blank.php` | Medium
61 | File | `blocklayered-ajax.php` | High
62 | File | `blogger-importer.php` | High
63 | File | `bluegate_seo.inc.php` | High
64 | ... | ... | ...
There are 540 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 558 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -59,68 +59,67 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/download` | High
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/company/store` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/etc/passwd` | Medium
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/feeds/post/publish` | High
22 | File | `/forum/away.php` | High
23 | File | `/fos/admin/ajax.php?action=login` | High
24 | File | `/fos/admin/index.php?page=menu` | High
25 | File | `/h/` | Low
26 | File | `/home/masterConsole` | High
27 | File | `/home/sendBroadcast` | High
28 | File | `/hrm/employeeadd.php` | High
29 | File | `/hrm/employeeview.php` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/cgi-bin/luci/api/wireless` | High
17 | File | `/cgi-bin/wapopen` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/feeds/post/publish` | High
24 | File | `/forum/away.php` | High
25 | File | `/fos/admin/ajax.php?action=login` | High
26 | File | `/fos/admin/index.php?page=menu` | High
27 | File | `/h/` | Low
28 | File | `/home/masterConsole` | High
29 | File | `/home/sendBroadcast` | High
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/jobinfo/` | Medium
34 | File | `/jsoa/hntdCustomDesktopActionContent` | High
35 | File | `/lookin/info` | Medium
36 | File | `/Moosikay/order.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/opac/Actions.php?a=login` | High
39 | File | `/php-opos/index.php` | High
40 | File | `/PreviewHandler.ashx` | High
41 | File | `/proxy` | Low
42 | File | `/public/launchNewWindow.jsp` | High
43 | File | `/recipe-result` | High
44 | File | `/reports/rwservlet` | High
45 | File | `/reservation/add_message.php` | High
46 | File | `/Service/ImageStationDataService.asmx` | High
47 | File | `/student/bookdetails.php` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/jobinfo/` | Medium
35 | File | `/Moosikay/order.php` | High
36 | File | `/mygym/admin/index.php?view_exercises` | High
37 | File | `/opac/Actions.php?a=login` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/PreviewHandler.ashx` | High
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/recipe-result` | High
42 | File | `/register.do` | Medium
43 | File | `/reservation/add_message.php` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/spip.php` | Medium
46 | File | `/student/bookdetails.php` | High
47 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
48 | File | `/uncpath/` | Medium
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/ticket/create` | High
51 | File | `/user/updatePwd` | High
52 | File | `/var/lib/docker/<remapping>` | High
53 | File | `/wireless/security.asp` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `01article.php` | High
56 | File | `a-forms.php` | Medium
57 | File | `AbstractScheduleJob.java` | High
58 | File | `actionphp/download.File.php` | High
59 | File | `activenews_view.asp` | High
60 | ... | ... | ...
52 | File | `/UserSelfServiceSettings.jsp` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wireless/security.asp` | High
55 | File | `/wp-admin/admin-ajax.php` | High
56 | File | `/xxl-job-admin/user/add` | High
57 | File | `01article.php` | High
58 | File | `a-forms.php` | Medium
59 | ... | ... | ...
There are 529 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 511 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -102,7 +102,7 @@ ID | Type | Indicator | Confidence
50 | File | `bouncedcc.cpp` | High
51 | ... | ... | ...
There are 447 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -804,14 +804,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -820,46 +820,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
3 | File | `/admin/?page=user/manage_user&id=3` | High
4 | File | `/admin/addproduct.php` | High
5 | File | `/admin/modal_add_product.php` | High
6 | File | `/admin/read.php?mudi=getSignal` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/update_s6.php` | High
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/common/ping` | High
11 | File | `/api/v1/snapshots` | High
12 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
13 | File | `/bin/boa` | Medium
14 | File | `/blog` | Low
15 | File | `/category.php` | High
16 | File | `/changeimage.php` | High
17 | File | `/cimom` | Low
18 | File | `/classes/Master.php?f=save_inquiry` | High
19 | File | `/classes/Master.php?f=save_service` | High
20 | File | `/classes/Users.php?f=save` | High
21 | File | `/company/store` | High
22 | File | `/Controller/Ajaxfileupload.ashx` | High
23 | File | `/download` | Medium
24 | File | `/DXR.axd` | Medium
25 | File | `/forum/away.php` | High
26 | File | `/h/` | Low
27 | File | `/home/kickPlayer` | High
2 | File | `/admin/?page=user/manage_user&id=3` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/common/ping` | High
6 | File | `/api/sys/set_passwd` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/bitrix/admin/ldap_server_edit.php` | High
9 | File | `/blog` | Low
10 | File | `/bsms_ci/index.php/user/edit_user/` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/classes/Master.php?f=save_inquiry` | High
14 | File | `/classes/Master.php?f=save_service` | High
15 | File | `/common/info.cgi` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/download` | Medium
21 | File | `/etc/passwd` | Medium
22 | File | `/forum/away.php` | High
23 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
24 | File | `/home/kickPlayer` | High
25 | File | `/importexport.php` | High
26 | File | `/includes/db_connect.php` | High
27 | File | `/includes/session.php` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php/coins/update_marketboxslider` | High
30 | File | `/index.php/payment/getcoinaddress` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/librarian/bookdetails.php` | High
33 | File | `/note/index/delete` | High
34 | File | `/osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php` | High
35 | File | `/out.php` | Medium
36 | File | `/owa/auth/logon.aspx` | High
37 | File | `/password.jsn` | High
38 | File | `/public/admin/profile/update.html` | High
39 | ... | ... | ...
31 | File | `/iniFile/config.ini` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modules/public/date_format.php` | High
36 | File | `/modules/tasks/gantt.php` | High
37 | File | `/osms/assets/plugins/jquery-validation-1.11.1/demo/captcha/index.php` | High
38 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/resources//../` | High
42 | File | `/search` | Low
43 | File | `/Service/FileHandler.ashx` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/spip.php` | Medium
46 | File | `/src/amf/amf-context.c` | High
47 | File | `/SysManage/AddUpdateSites.aspx` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/uncpath/` | Medium
50 | ... | ... | ...
There are 332 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 432 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,48 +54,51 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/upload/upload` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/cgi-bin/wlogin.cgi` | High
7 | File | `/classes/Users.php` | High
8 | File | `/config/getuser` | High
9 | File | `/config/myfield/test.php` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/ecshop/admin/template.php` | High
12 | File | `/file/upload/1` | High
13 | File | `/forum/away.php` | High
14 | File | `/forum/PostPrivateMessage` | High
15 | File | `/goform/set_LimitClient_cfg` | High
16 | File | `/home/www/cgi-bin/login.cgi` | High
17 | File | `/hss/admin/?page=products/view_product` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/net-banking/customer_transactions.php` | High
20 | File | `/obs/book.php` | High
21 | File | `/ossn/administrator/com_installer` | High
22 | File | `/owa/auth/logon.aspx` | High
23 | File | `/pms/update_user.php?user_id=1` | High
24 | File | `/preview.php` | Medium
25 | File | `/requests.php` | High
26 | File | `/spip.php` | Medium
27 | File | `/sqlite3_aflpp/shell.c` | High
28 | File | `/sre/params.php` | High
29 | File | `/SVFE2/pages/feegroups/service_group.jsf` | High
30 | File | `/uncpath/` | Medium
31 | File | `/user/upload/upload` | High
32 | File | `/Users` | Low
33 | File | `/var/spool/hylafax` | High
34 | File | `/vendor` | Low
35 | File | `AccessibilityManagerService.java` | High
36 | File | `accountrecoveryendpoint/recoverpassword.do` | High
37 | File | `adclick.php` | Medium
38 | File | `add_contestant.php` | High
39 | File | `admin.php` | Medium
40 | File | `admin/edit_category.php` | High
41 | File | `admin/index.php` | High
42 | File | `admin/make_payments.php` | High
43 | File | `admin/_cmdstat.jsp` | High
44 | File | `af_netlink.c` | Medium
45 | ... | ... | ...
6 | File | `/bin/login` | Medium
7 | File | `/bin/mini_upnpd` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/classes/Users.php` | High
10 | File | `/config/getuser` | High
11 | File | `/config/myfield/test.php` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/ecshop/admin/template.php` | High
14 | File | `/file/upload/1` | High
15 | File | `/forum/away.php` | High
16 | File | `/forum/PostPrivateMessage` | High
17 | File | `/goform/set_LimitClient_cfg` | High
18 | File | `/h/autoSaveDraft` | High
19 | File | `/h/search?action` | High
20 | File | `/home/www/cgi-bin/login.cgi` | High
21 | File | `/hss/admin/?page=products/view_product` | High
22 | File | `/importexport.php` | High
23 | File | `/index.php?app=main&func=passport&action=login` | High
24 | File | `/multi-vendor-shopping-script/product-list.php` | High
25 | File | `/net-banking/customer_transactions.php` | High
26 | File | `/obs/book.php` | High
27 | File | `/ossn/administrator/com_installer` | High
28 | File | `/owa/auth/logon.aspx` | High
29 | File | `/pms/update_user.php?user_id=1` | High
30 | File | `/preview.php` | Medium
31 | File | `/requests.php` | High
32 | File | `/secure/ViewCollectors` | High
33 | File | `/spip.php` | Medium
34 | File | `/sqlite3_aflpp/shell.c` | High
35 | File | `/squashfs-root/etc_ro/custom.conf` | High
36 | File | `/SVFE2/pages/feegroups/service_group.jsf` | High
37 | File | `/sys/user/querySysUser?username=admin` | High
38 | File | `/uncpath/` | Medium
39 | File | `/user/upload/upload` | High
40 | File | `/usr/local/www/csrf/csrf-magic.php` | High
41 | File | `/vendor` | Low
42 | File | `AccessibilityManagerService.java` | High
43 | File | `accountrecoveryendpoint/recoverpassword.do` | High
44 | File | `adclick.php` | Medium
45 | File | `add_contestant.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin/edit_category.php` | High
48 | ... | ... | ...
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -632,11 +632,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -651,57 +651,54 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/inquiries/view_inquiry.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/report/index.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/wapopen` | High
14 | File | `/cgi-bin/webadminget.cgi` | High
15 | File | `/classes/Master.php?f=delete_service` | High
16 | File | `/classes/Master.php?f=save_course` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
19 | File | `/feeds/post/publish` | High
20 | File | `/forum/away.php` | High
21 | File | `/fos/admin/ajax.php?action=login` | High
22 | File | `/fos/admin/index.php?page=menu` | High
23 | File | `/h/` | Low
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/inc/topBarNav.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
14 | File | `/classes/Master.php?f=delete_service` | High
15 | File | `/classes/Master.php?f=save_course` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/feeds/post/publish` | High
23 | File | `/forum/away.php` | High
24 | File | `/h/` | Low
25 | File | `/inc/jquery/uploadify/uploadify.php` | High
26 | File | `/inc/topBarNav.php` | High
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/index.php?page=category_list` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/jobinfo/` | Medium
31 | File | `/Moosikay/order.php` | High
32 | File | `/mygym/admin/index.php?view_exercises` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/out.php` | Medium
35 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
36 | File | `/php-opos/index.php` | High
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/reports/rwservlet` | High
40 | File | `/reservation/add_message.php` | High
41 | File | `/spip.php` | Medium
42 | File | `/student/bookdetails.php` | High
43 | File | `/uncpath/` | Medium
44 | File | `/uploads/exam_question/` | High
45 | File | `/user/updatePwd` | High
32 | File | `/opac/Actions.php?a=login` | High
33 | File | `/PreviewHandler.ashx` | High
34 | File | `/public/launchNewWindow.jsp` | High
35 | File | `/recipe-result` | High
36 | File | `/register.do` | Medium
37 | File | `/reservation/add_message.php` | High
38 | File | `/Service/ImageStationDataService.asmx` | High
39 | File | `/spip.php` | Medium
40 | File | `/student/bookdetails.php` | High
41 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
42 | File | `/uploads/exam_question/` | High
43 | File | `/user/ticket/create` | High
44 | File | `/user/updatePwd` | High
45 | File | `/UserSelfServiceSettings.jsp` | High
46 | File | `/var/lib/docker/<remapping>` | High
47 | File | `/wireless/security.asp` | High
48 | File | `/wp-admin/admin-ajax.php` | High
49 | File | `01article.php` | High
50 | File | `a-forms.php` | Medium
51 | File | `activenews_view.asp` | High
52 | File | `adclick.php` | Medium
53 | File | `admin.a6mambocredits.php` | High
54 | File | `admin.cropcanvas.php` | High
55 | File | `admin/?page=students/view_student` | High
56 | ... | ... | ...
47 | File | `/wp-admin/admin-ajax.php` | High
48 | File | `/xxl-job-admin/user/add` | High
49 | File | `a-forms.php` | Medium
50 | File | `activenews_view.asp` | High
51 | File | `adclick.php` | Medium
52 | File | `admin.a6mambocredits.php` | High
53 | ... | ... | ...
There are 491 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 460 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,7 +59,7 @@ ID | Type | Indicator | Confidence
7 | File | `admin.php` | Medium
8 | ... | ... | ...
There are 56 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,14 +49,15 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/RecordingList/DownloadRecord?file=` | High
2 | File | `/apply.cgi` | Medium
3 | File | `/MIME/INBOX-MM-1/` | High
4 | File | `/rapi/read_url` | High
5 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
6 | File | `appserv/main.php` | High
7 | File | `app\admin\controller\sys\Uploads.php` | High
8 | ... | ... | ...
3 | File | `/index.php/sysmanage/Login/login_auth/` | High
4 | File | `/MIME/INBOX-MM-1/` | High
5 | File | `/rapi/read_url` | High
6 | File | `/scripts/unlock_tasks.php` | High
7 | File | `/system/user/modules/mod_users/controller.php` | High
8 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
9 | ... | ... | ...
There are 59 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 66 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -59,67 +59,70 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/APP_Installation.asp` | High
5 | File | `/blog` | Low
6 | File | `/categorypage.php` | High
7 | File | `/cm/delete` | Medium
8 | File | `/common/logViewer/logViewer.jsf` | High
9 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
10 | File | `/download` | Medium
11 | File | `/drivers/media/media-device.c` | High
12 | File | `/etc/master.passwd` | High
13 | File | `/filemanager/upload.php` | High
14 | File | `/forum/away.php` | High
15 | File | `/getcfg.php` | Medium
16 | File | `/home.php` | Medium
17 | File | `/homeaction.php` | High
18 | File | `/modules/profile/index.php` | High
19 | File | `/modules/tasks/summary.inc.php` | High
20 | File | `/multi-vendor-shopping-script/product-list.php` | High
21 | File | `/out.php` | Medium
22 | File | `/p` | Low
23 | File | `/preauth` | Medium
24 | File | `/products/details.asp` | High
25 | File | `/recordings/index.php` | High
26 | File | `/see_more_details.php` | High
27 | File | `/show_news.php` | High
28 | File | `/tmp/before` | Medium
29 | File | `/uncpath/` | Medium
30 | File | `/updownload/t.report` | High
31 | File | `/user.profile.php` | High
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/wordpress/wp-admin/options-general.php` | High
34 | File | `/wp-admin` | Medium
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `account.asp` | Medium
37 | File | `adclick.php` | Medium
38 | File | `adm/systools.asp` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin.shtml` | High
41 | File | `Admin/ADM_Pagina.php` | High
42 | File | `admin/category.inc.php` | High
43 | File | `admin/main.asp` | High
44 | File | `admin/param/param_func.inc.php` | High
45 | File | `admin/y_admin.asp` | High
46 | File | `adminer.php` | Medium
47 | File | `administration/admins.php` | High
48 | File | `administrator/components/com_media/helpers/media.php` | High
49 | File | `admin_ok.asp` | Medium
50 | File | `album_portal.php` | High
51 | File | `app/Core/Paginator.php` | High
52 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
53 | File | `artlinks.dispnew.php` | High
54 | File | `auth.php` | Medium
55 | File | `bin/named/query.c` | High
56 | File | `blank.php` | Medium
57 | File | `blocklayered-ajax.php` | High
58 | File | `blogger-importer.php` | High
59 | File | `bluegate_seo.inc.php` | High
60 | ... | ... | ...
2 | File | `/admin/upload.php` | High
3 | File | `/admin/user/add` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/APP_Installation.asp` | High
6 | File | `/blog` | Low
7 | File | `/categorypage.php` | High
8 | File | `/cm/delete` | Medium
9 | File | `/common/logViewer/logViewer.jsf` | High
10 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
11 | File | `/download` | Medium
12 | File | `/drivers/media/media-device.c` | High
13 | File | `/etc/master.passwd` | High
14 | File | `/filemanager/upload.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/getcfg.php` | Medium
17 | File | `/home.php` | Medium
18 | File | `/homeaction.php` | High
19 | File | `/modules/profile/index.php` | High
20 | File | `/modules/tasks/summary.inc.php` | High
21 | File | `/multi-vendor-shopping-script/product-list.php` | High
22 | File | `/out.php` | Medium
23 | File | `/p` | Low
24 | File | `/preauth` | Medium
25 | File | `/products/details.asp` | High
26 | File | `/recordings/index.php` | High
27 | File | `/see_more_details.php` | High
28 | File | `/show_news.php` | High
29 | File | `/tmp/before` | Medium
30 | File | `/uncpath/` | Medium
31 | File | `/updownload/t.report` | High
32 | File | `/user.profile.php` | High
33 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
34 | File | `/wordpress/wp-admin/options-general.php` | High
35 | File | `/wp-admin` | Medium
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `4.2.0.CP09` | Medium
38 | File | `account.asp` | Medium
39 | File | `adclick.php` | Medium
40 | File | `adm/systools.asp` | High
41 | File | `admin.php` | Medium
42 | File | `admin/admin.shtml` | High
43 | File | `Admin/ADM_Pagina.php` | High
44 | File | `admin/category.inc.php` | High
45 | File | `admin/main.asp` | High
46 | File | `admin/param/param_func.inc.php` | High
47 | File | `admin/y_admin.asp` | High
48 | File | `adminer.php` | Medium
49 | File | `administration/admins.php` | High
50 | File | `administrator/components/com_media/helpers/media.php` | High
51 | File | `admin_ok.asp` | Medium
52 | File | `album_portal.php` | High
53 | File | `app/Core/Paginator.php` | High
54 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
55 | File | `artlinks.dispnew.php` | High
56 | File | `auth.php` | Medium
57 | File | `bin/named/query.c` | High
58 | File | `blank.php` | Medium
59 | File | `blocklayered-ajax.php` | High
60 | File | `blogger-importer.php` | High
61 | File | `bluegate_seo.inc.php` | High
62 | File | `book.cfm` | Medium
63 | ... | ... | ...
There are 527 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 548 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -24959,14 +24959,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -24974,62 +24974,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/academy/home/courses` | High
5 | File | `/account/delivery` | High
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/about-us.php` | High
9 | File | `/admin/add-category.php` | High
10 | File | `/admin/add-services.php` | High
11 | File | `/admin/admin-profile.php` | High
12 | File | `/admin/del_category.php` | High
13 | File | `/admin/del_feedback.php` | High
14 | File | `/admin/del_service.php` | High
15 | File | `/admin/edit-accepted-appointment.php` | High
16 | File | `/admin/edit-services.php` | High
17 | File | `/admin/edit_category.php` | High
18 | File | `/admin/edit_product.php` | High
19 | File | `/admin/forgot-password.php` | High
20 | File | `/admin/index.php` | High
21 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
22 | File | `/admin/invoice.php` | High
23 | File | `/admin/search-appointment.php` | High
24 | File | `/admin/sys_sql_query.php` | High
25 | File | `/admin/test_status.php` | High
26 | File | `/api/baskets/{name}` | High
27 | File | `/api/database` | High
28 | File | `/api/sys/set_passwd` | High
29 | File | `/api/upload.php` | High
30 | File | `/api/user/{ID}` | High
31 | File | `/App_Resource/UEditor/server/upload.aspx` | High
32 | File | `/bitrix/admin/ldap_server_edit.php` | High
33 | File | `/blog` | Low
34 | File | `/blog-single.php` | High
35 | File | `/booking/show_bookings/` | High
36 | File | `/browse` | Low
37 | File | `/bsms_ci/index.php` | High
38 | File | `/c/PluginsController.php` | High
39 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
40 | File | `/chaincity/user/ticket/create` | High
41 | File | `/classes/Master.php?f=delete_category` | High
42 | File | `/classes/Master.php?f=save_brand` | High
43 | File | `/classes/Master.php?f=save_inquiry` | High
44 | File | `/config/getuser` | High
45 | File | `/cstecgi.cgi` | Medium
46 | File | `/data/remove` | Medium
47 | File | `/download` | Medium
48 | File | `/DXR.axd` | Medium
49 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
50 | File | `/etc/passwd` | Medium
51 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
52 | File | `/find-a-match` | High
53 | File | `/forum/away.php` | High
54 | ... | ... | ...
1 | File | `/academy/tutor/filter` | High
2 | File | `/admin/article/article-edit-run.php` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/api/download/updateFile` | High
5 | File | `/api/es/admin/v3/security/user/1` | High
6 | File | `/api/installation/setThumbnailRc` | High
7 | File | `/api/thumbnail` | High
8 | File | `/api/v1/terminal/sessions/?limit=1` | High
9 | File | `/app/sys1.php` | High
10 | File | `/bin/login` | Medium
11 | File | `/bin/mini_upnpd` | High
12 | File | `/cgi-bin/koha/catalogue/search.pl` | High
13 | File | `/cgi-bin/upload_vpntar` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/collection/all` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/add-blog.php` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/DXR.axd` | Medium
21 | File | `/filemanager/ajax_calls.php` | High
22 | File | `/files/` | Low
23 | File | `/forum/away.php` | High
24 | File | `/fusion/portal/action/Link` | High
25 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
26 | File | `/goform/net\_Web\_get_value` | High
27 | File | `/GponForm/usb_restore_Form?script/` | High
28 | File | `/h/autoSaveDraft` | High
29 | File | `/h/search?action` | High
30 | File | `/home/get_tasks_list` | High
31 | File | `/htdocs/cgibin` | High
32 | File | `/importexport.php` | High
33 | File | `/index.php` | Medium
34 | File | `/index.php/sysmanage/Login/login_auth/` | High
35 | ... | ... | ...
There are 475 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 297 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -57,7 +57,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 25 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -76,42 +76,42 @@ ID | Type | Indicator | Confidence
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/robot/approval/list` | High
11 | File | `/api/RecordingList/DownloadRecord?file=` | High
12 | File | `/api/v2/labels/` | High
13 | File | `/app/Http/Controllers/Admin/NEditorController.php` | High
14 | File | `/apply.cgi` | Medium
15 | File | `/cgi-bin/adm.cgi` | High
16 | File | `/cgi-bin/go` | Medium
17 | File | `/cgi-bin/uploadWeiXinPic` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/dl/dl_print.php` | High
21 | File | `/etc/gsissh/sshd_config` | High
22 | File | `/face-recognition-php/facepay-master/camera.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/forum/PostPrivateMessage` | High
25 | File | `/getcfg.php` | Medium
26 | File | `/home/masterConsole` | High
27 | File | `/hrm/employeeadd.php` | High
28 | File | `/hrm/employeeview.php` | High
29 | File | `/info.xml` | Medium
30 | File | `/librarian/bookdetails.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/mics/j_spring_security_check` | High
33 | File | `/nova/bin/sniffer` | High
34 | File | `/ofcms/company-c-47` | High
35 | File | `/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def` | High
36 | File | `/pms/update_user.php?user_id=1` | High
37 | File | `/public/login.htm` | High
38 | File | `/rom-0` | Low
39 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
40 | File | `/secure/ViewCollectors` | High
41 | File | `/Session` | Medium
42 | File | `/spip.php` | Medium
43 | File | `/staff_login.php` | High
44 | File | `/system/user/modules/mod_users/controller.php` | High
12 | File | `/apply.cgi` | Medium
13 | File | `/cgi-bin/adm.cgi` | High
14 | File | `/cgi-bin/go` | Medium
15 | File | `/cgi-bin/uploadWeiXinPic` | High
16 | File | `/cgi-bin/wapopen` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/dl/dl_print.php` | High
19 | File | `/etc/gsissh/sshd_config` | High
20 | File | `/face-recognition-php/facepay-master/camera.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/forum/PostPrivateMessage` | High
23 | File | `/getcfg.php` | Medium
24 | File | `/home/masterConsole` | High
25 | File | `/hrm/employeeadd.php` | High
26 | File | `/hrm/employeeview.php` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/mics/j_spring_security_check` | High
30 | File | `/ofcms/company-c-47` | High
31 | File | `/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def` | High
32 | File | `/pms/update_user.php?user_id=1` | High
33 | File | `/public/login.htm` | High
34 | File | `/scripts/unlock_tasks.php` | High
35 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
36 | File | `/secure/ViewCollectors` | High
37 | File | `/Session` | Medium
38 | File | `/spip.php` | Medium
39 | File | `/staff_login.php` | High
40 | File | `/system/user/modules/mod_users/controller.php` | High
41 | File | `/uncpath/` | Medium
42 | File | `/usr/sbin/httpd` | High
43 | File | `/util/print.c` | High
44 | File | `/v1/tasks/create/` | High
45 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [ES](https://vuldb.com/?country.es)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,317 +21,419 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.56.88](https://vuldb.com/?ip.2.56.56.88) | nutir.top | - | High
2 | [2.56.56.122](https://vuldb.com/?ip.2.56.56.122) | notos.top | - | High
3 | [2.56.56.180](https://vuldb.com/?ip.2.56.56.180) | nuler.top | - | High
4 | [2.56.57.55](https://vuldb.com/?ip.2.56.57.55) | jenkins.fruttadelmondo.com | - | High
5 | [2.56.57.68](https://vuldb.com/?ip.2.56.57.68) | holder.imatee.com | - | High
6 | [2.56.57.210](https://vuldb.com/?ip.2.56.57.210) | lewischavez.arekliniken.com | - | High
7 | [2.56.57.226](https://vuldb.com/?ip.2.56.57.226) | maxwellweeks.arekliniken.com | - | High
8 | [2.56.59.167](https://vuldb.com/?ip.2.56.59.167) | - | - | High
9 | [2.56.59.189](https://vuldb.com/?ip.2.56.59.189) | - | - | High
10 | [2.56.59.219](https://vuldb.com/?ip.2.56.59.219) | - | - | High
11 | [2.58.56.22](https://vuldb.com/?ip.2.58.56.22) | powered.by.rdp.sh | - | High
12 | [2.58.56.32](https://vuldb.com/?ip.2.58.56.32) | powered.by.rdp.sh | - | High
13 | [2.58.56.41](https://vuldb.com/?ip.2.58.56.41) | powered.by.rdp.sh | - | High
14 | [2.58.56.44](https://vuldb.com/?ip.2.58.56.44) | powered.by.rdp.sh | - | High
15 | [2.58.56.106](https://vuldb.com/?ip.2.58.56.106) | powered.by.rdp.sh | - | High
16 | [2.58.56.120](https://vuldb.com/?ip.2.58.56.120) | powered.by.rdp.sh | - | High
17 | [2.58.56.143](https://vuldb.com/?ip.2.58.56.143) | powered.by.rdp.sh | - | High
18 | [2.58.56.148](https://vuldb.com/?ip.2.58.56.148) | powered.by.rdp.sh | - | High
19 | [2.58.56.183](https://vuldb.com/?ip.2.58.56.183) | powered.by.rdp.sh | - | High
20 | [2.58.56.243](https://vuldb.com/?ip.2.58.56.243) | powered.by.rdp.sh | - | High
21 | [2.59.119.56](https://vuldb.com/?ip.2.59.119.56) | lumajobedis.site | - | High
22 | [2.59.119.66](https://vuldb.com/?ip.2.59.119.66) | webmafyasi.net | - | High
23 | [2.59.119.84](https://vuldb.com/?ip.2.59.119.84) | cukurovayasam.com | - | High
24 | [2.207.101.83](https://vuldb.com/?ip.2.207.101.83) | dslb-002-207-101-083.002.207.pools.vodafone-ip.de | - | High
25 | [2.224.144.191](https://vuldb.com/?ip.2.224.144.191) | 2-224-144-191.ip170.fastwebnet.it | - | High
26 | [3.13.191.225](https://vuldb.com/?ip.3.13.191.225) | ec2-3-13-191-225.us-east-2.compute.amazonaws.com | - | Medium
27 | [3.19.130.43](https://vuldb.com/?ip.3.19.130.43) | ec2-3-19-130-43.us-east-2.compute.amazonaws.com | - | Medium
28 | [3.66.38.117](https://vuldb.com/?ip.3.66.38.117) | ec2-3-66-38-117.eu-central-1.compute.amazonaws.com | - | Medium
29 | [3.68.95.191](https://vuldb.com/?ip.3.68.95.191) | ec2-3-68-95-191.eu-central-1.compute.amazonaws.com | - | Medium
30 | [3.68.171.119](https://vuldb.com/?ip.3.68.171.119) | ec2-3-68-171-119.eu-central-1.compute.amazonaws.com | - | Medium
31 | [3.69.115.178](https://vuldb.com/?ip.3.69.115.178) | ec2-3-69-115-178.eu-central-1.compute.amazonaws.com | - | Medium
32 | [3.69.157.220](https://vuldb.com/?ip.3.69.157.220) | ec2-3-69-157-220.eu-central-1.compute.amazonaws.com | - | Medium
33 | [3.88.20.74](https://vuldb.com/?ip.3.88.20.74) | ec2-3-88-20-74.compute-1.amazonaws.com | - | Medium
34 | [3.125.115.192](https://vuldb.com/?ip.3.125.115.192) | ec2-3-125-115-192.eu-central-1.compute.amazonaws.com | - | Medium
35 | [3.129.187.220](https://vuldb.com/?ip.3.129.187.220) | ec2-3-129-187-220.us-east-2.compute.amazonaws.com | - | Medium
36 | [3.136.65.236](https://vuldb.com/?ip.3.136.65.236) | ec2-3-136-65-236.us-east-2.compute.amazonaws.com | - | Medium
37 | [3.138.45.170](https://vuldb.com/?ip.3.138.45.170) | ec2-3-138-45-170.us-east-2.compute.amazonaws.com | - | Medium
38 | [3.138.180.119](https://vuldb.com/?ip.3.138.180.119) | ec2-3-138-180-119.us-east-2.compute.amazonaws.com | - | Medium
39 | [3.138.228.94](https://vuldb.com/?ip.3.138.228.94) | ec2-3-138-228-94.us-east-2.compute.amazonaws.com | - | Medium
40 | [3.141.142.211](https://vuldb.com/?ip.3.141.142.211) | ec2-3-141-142-211.us-east-2.compute.amazonaws.com | - | Medium
41 | [3.141.210.37](https://vuldb.com/?ip.3.141.210.37) | ec2-3-141-210-37.us-east-2.compute.amazonaws.com | - | Medium
42 | [3.142.81.166](https://vuldb.com/?ip.3.142.81.166) | ec2-3-142-81-166.us-east-2.compute.amazonaws.com | - | Medium
43 | [3.142.129.56](https://vuldb.com/?ip.3.142.129.56) | ec2-3-142-129-56.us-east-2.compute.amazonaws.com | - | Medium
44 | [3.142.167.4](https://vuldb.com/?ip.3.142.167.4) | ec2-3-142-167-4.us-east-2.compute.amazonaws.com | - | Medium
45 | [3.142.167.54](https://vuldb.com/?ip.3.142.167.54) | ec2-3-142-167-54.us-east-2.compute.amazonaws.com | - | Medium
46 | [3.144.124.4](https://vuldb.com/?ip.3.144.124.4) | ec2-3-144-124-4.us-east-2.compute.amazonaws.com | - | Medium
47 | [3.219.26.62](https://vuldb.com/?ip.3.219.26.62) | ec2-3-219-26-62.compute-1.amazonaws.com | - | Medium
48 | [3.237.100.172](https://vuldb.com/?ip.3.237.100.172) | ec2-3-237-100-172.compute-1.amazonaws.com | - | Medium
49 | [4.212.242.253](https://vuldb.com/?ip.4.212.242.253) | - | - | High
50 | [4.227.187.147](https://vuldb.com/?ip.4.227.187.147) | - | - | High
51 | [4.229.235.23](https://vuldb.com/?ip.4.229.235.23) | - | - | High
52 | [4.231.233.180](https://vuldb.com/?ip.4.231.233.180) | - | - | High
53 | [5.39.15.167](https://vuldb.com/?ip.5.39.15.167) | - | - | High
54 | [5.68.138.73](https://vuldb.com/?ip.5.68.138.73) | 05448a49.skybroadband.com | - | High
55 | [5.68.199.16](https://vuldb.com/?ip.5.68.199.16) | 0544c710.skybroadband.com | - | High
56 | [5.78.65.18](https://vuldb.com/?ip.5.78.65.18) | static.18.65.78.5.clients.your-server.de | - | High
57 | [5.161.76.198](https://vuldb.com/?ip.5.161.76.198) | static.198.76.161.5.clients.your-server.de | - | High
58 | [5.161.115.90](https://vuldb.com/?ip.5.161.115.90) | static.90.115.161.5.clients.your-server.de | - | High
59 | [5.161.139.136](https://vuldb.com/?ip.5.161.139.136) | static.136.139.161.5.clients.your-server.de | - | High
60 | [5.161.192.28](https://vuldb.com/?ip.5.161.192.28) | static.28.192.161.5.clients.your-server.de | - | High
61 | [5.180.104.172](https://vuldb.com/?ip.5.180.104.172) | protection.sdflare.com | - | High
62 | [5.180.107.130](https://vuldb.com/?ip.5.180.107.130) | ip.serverscity.net | - | High
63 | [5.181.80.120](https://vuldb.com/?ip.5.181.80.120) | alarmedbook.de | - | High
64 | [5.181.234.149](https://vuldb.com/?ip.5.181.234.149) | - | - | High
65 | [5.188.51.32](https://vuldb.com/?ip.5.188.51.32) | vps.43284172.llhost-inc.eu | - | High
66 | [5.188.86.237](https://vuldb.com/?ip.5.188.86.237) | - | - | High
67 | [5.196.35.57](https://vuldb.com/?ip.5.196.35.57) | ip57.ip-5-196-35.eu | - | High
68 | [5.196.102.93](https://vuldb.com/?ip.5.196.102.93) | ip93.ip-5-196-102.eu | - | High
69 | [5.196.174.49](https://vuldb.com/?ip.5.196.174.49) | - | - | High
70 | [5.224.222.63](https://vuldb.com/?ip.5.224.222.63) | 5-224-222-63.red-acceso.airtel.net | - | High
71 | [5.224.222.214](https://vuldb.com/?ip.5.224.222.214) | 5-224-222-214.red-acceso.airtel.net | - | High
72 | [5.230.68.234](https://vuldb.com/?ip.5.230.68.234) | placeholder.noezserver.de | - | High
73 | [5.230.69.11](https://vuldb.com/?ip.5.230.69.11) | placeholder.noezserver.de | - | High
74 | [5.230.70.13](https://vuldb.com/?ip.5.230.70.13) | placeholder.noezserver.de | - | High
75 | [5.230.70.106](https://vuldb.com/?ip.5.230.70.106) | placeholder.noezserver.de | - | High
76 | [5.230.72.132](https://vuldb.com/?ip.5.230.72.132) | placeholder.noezserver.de | - | High
77 | [5.230.84.50](https://vuldb.com/?ip.5.230.84.50) | - | - | High
78 | [5.249.165.85](https://vuldb.com/?ip.5.249.165.85) | vps-zap756760-2.zap-srv.com | - | High
79 | [5.252.165.130](https://vuldb.com/?ip.5.252.165.130) | - | - | High
80 | [8.39.147.42](https://vuldb.com/?ip.8.39.147.42) | jinis.co.uk | - | High
81 | [8.210.121.56](https://vuldb.com/?ip.8.210.121.56) | - | - | High
82 | [10.0.10.128](https://vuldb.com/?ip.10.0.10.128) | - | - | High
83 | [13.36.178.139](https://vuldb.com/?ip.13.36.178.139) | ec2-13-36-178-139.eu-west-3.compute.amazonaws.com | - | Medium
84 | [13.59.15.185](https://vuldb.com/?ip.13.59.15.185) | ec2-13-59-15-185.us-east-2.compute.amazonaws.com | - | Medium
85 | [13.66.153.98](https://vuldb.com/?ip.13.66.153.98) | - | - | High
86 | [13.72.107.36](https://vuldb.com/?ip.13.72.107.36) | - | - | High
87 | [13.76.94.179](https://vuldb.com/?ip.13.76.94.179) | - | - | High
88 | [13.77.222.211](https://vuldb.com/?ip.13.77.222.211) | - | - | High
89 | [13.233.168.154](https://vuldb.com/?ip.13.233.168.154) | ec2-13-233-168-154.ap-south-1.compute.amazonaws.com | - | Medium
90 | [14.17.115.109](https://vuldb.com/?ip.14.17.115.109) | - | - | High
91 | [14.173.70.169](https://vuldb.com/?ip.14.173.70.169) | static.vnpt.vn | - | High
92 | [14.186.155.171](https://vuldb.com/?ip.14.186.155.171) | static.vnpt.vn | - | High
93 | [14.191.50.101](https://vuldb.com/?ip.14.191.50.101) | static.vnpt.vn | - | High
94 | [15.165.236.45](https://vuldb.com/?ip.15.165.236.45) | ec2-15-165-236-45.ap-northeast-2.compute.amazonaws.com | - | Medium
95 | [15.204.170.1](https://vuldb.com/?ip.15.204.170.1) | ip1.ip-15-204-170.us | - | High
96 | [15.235.10.108](https://vuldb.com/?ip.15.235.10.108) | ns5008350.ip-15-235-10.net | - | High
97 | [15.235.13.122](https://vuldb.com/?ip.15.235.13.122) | ns5009176.ip-15-235-13.net | - | High
98 | [18.133.124.202](https://vuldb.com/?ip.18.133.124.202) | ec2-18-133-124-202.eu-west-2.compute.amazonaws.com | - | Medium
99 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
100 | [18.141.129.246](https://vuldb.com/?ip.18.141.129.246) | ec2-18-141-129-246.ap-southeast-1.compute.amazonaws.com | - | Medium
101 | [18.188.14.8](https://vuldb.com/?ip.18.188.14.8) | ec2-18-188-14-8.us-east-2.compute.amazonaws.com | - | Medium
102 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
103 | [18.195.138.26](https://vuldb.com/?ip.18.195.138.26) | ec2-18-195-138-26.eu-central-1.compute.amazonaws.com | - | Medium
104 | [18.207.218.15](https://vuldb.com/?ip.18.207.218.15) | ec2-18-207-218-15.compute-1.amazonaws.com | - | Medium
105 | [20.4.6.16](https://vuldb.com/?ip.20.4.6.16) | - | - | High
106 | [20.8.122.174](https://vuldb.com/?ip.20.8.122.174) | - | - | High
107 | [20.12.204.46](https://vuldb.com/?ip.20.12.204.46) | - | - | High
108 | [20.16.8.148](https://vuldb.com/?ip.20.16.8.148) | - | - | High
109 | [20.25.94.83](https://vuldb.com/?ip.20.25.94.83) | - | - | High
110 | [20.42.114.46](https://vuldb.com/?ip.20.42.114.46) | - | - | High
111 | [20.52.33.123](https://vuldb.com/?ip.20.52.33.123) | - | - | High
112 | [20.52.138.14](https://vuldb.com/?ip.20.52.138.14) | - | - | High
113 | [20.52.142.130](https://vuldb.com/?ip.20.52.142.130) | - | - | High
114 | [20.52.151.53](https://vuldb.com/?ip.20.52.151.53) | - | - | High
115 | [20.52.178.148](https://vuldb.com/?ip.20.52.178.148) | - | - | High
116 | [20.54.113.5](https://vuldb.com/?ip.20.54.113.5) | - | - | High
117 | [20.62.3.66](https://vuldb.com/?ip.20.62.3.66) | - | - | High
118 | [20.67.243.141](https://vuldb.com/?ip.20.67.243.141) | - | - | High
119 | [20.68.110.75](https://vuldb.com/?ip.20.68.110.75) | - | - | High
120 | [20.69.124.187](https://vuldb.com/?ip.20.69.124.187) | - | - | High
121 | [20.69.152.28](https://vuldb.com/?ip.20.69.152.28) | - | - | High
122 | [20.77.254.176](https://vuldb.com/?ip.20.77.254.176) | - | - | High
123 | [20.83.245.27](https://vuldb.com/?ip.20.83.245.27) | - | - | High
124 | [20.86.25.230](https://vuldb.com/?ip.20.86.25.230) | - | - | High
125 | [20.98.96.97](https://vuldb.com/?ip.20.98.96.97) | - | - | High
126 | [20.98.113.24](https://vuldb.com/?ip.20.98.113.24) | - | - | High
127 | [20.98.203.218](https://vuldb.com/?ip.20.98.203.218) | - | - | High
128 | [20.100.196.69](https://vuldb.com/?ip.20.100.196.69) | - | - | High
129 | [20.107.115.162](https://vuldb.com/?ip.20.107.115.162) | - | - | High
130 | [20.108.44.45](https://vuldb.com/?ip.20.108.44.45) | - | - | High
131 | [20.111.19.215](https://vuldb.com/?ip.20.111.19.215) | - | - | High
132 | [20.111.34.199](https://vuldb.com/?ip.20.111.34.199) | - | - | High
133 | [20.111.63.231](https://vuldb.com/?ip.20.111.63.231) | - | - | High
134 | [20.113.159.145](https://vuldb.com/?ip.20.113.159.145) | - | - | High
135 | [20.114.139.208](https://vuldb.com/?ip.20.114.139.208) | - | - | High
136 | [20.117.208.193](https://vuldb.com/?ip.20.117.208.193) | - | - | High
137 | [20.123.180.103](https://vuldb.com/?ip.20.123.180.103) | - | - | High
138 | [20.124.90.72](https://vuldb.com/?ip.20.124.90.72) | - | - | High
139 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
140 | [20.125.122.98](https://vuldb.com/?ip.20.125.122.98) | - | - | High
141 | [20.127.4.172](https://vuldb.com/?ip.20.127.4.172) | - | - | High
142 | [20.150.193.28](https://vuldb.com/?ip.20.150.193.28) | - | - | High
143 | [20.151.221.59](https://vuldb.com/?ip.20.151.221.59) | - | - | High
144 | [20.166.62.124](https://vuldb.com/?ip.20.166.62.124) | - | - | High
145 | [20.169.37.196](https://vuldb.com/?ip.20.169.37.196) | - | - | High
146 | [20.169.104.228](https://vuldb.com/?ip.20.169.104.228) | - | - | High
147 | [20.171.107.243](https://vuldb.com/?ip.20.171.107.243) | - | - | High
148 | [20.184.2.45](https://vuldb.com/?ip.20.184.2.45) | - | - | High
149 | [20.197.177.229](https://vuldb.com/?ip.20.197.177.229) | - | - | High
150 | [20.197.196.201](https://vuldb.com/?ip.20.197.196.201) | - | - | High
151 | [20.197.226.40](https://vuldb.com/?ip.20.197.226.40) | - | - | High
152 | [20.199.101.68](https://vuldb.com/?ip.20.199.101.68) | - | - | High
153 | [20.199.112.16](https://vuldb.com/?ip.20.199.112.16) | - | - | High
154 | [20.199.120.149](https://vuldb.com/?ip.20.199.120.149) | - | - | High
155 | [20.199.121.197](https://vuldb.com/?ip.20.199.121.197) | - | - | High
156 | [20.200.63.2](https://vuldb.com/?ip.20.200.63.2) | - | - | High
157 | [20.203.178.116](https://vuldb.com/?ip.20.203.178.116) | - | - | High
158 | [20.211.5.151](https://vuldb.com/?ip.20.211.5.151) | - | - | High
159 | [20.212.19.59](https://vuldb.com/?ip.20.212.19.59) | - | - | High
160 | [20.224.162.224](https://vuldb.com/?ip.20.224.162.224) | - | - | High
161 | [20.226.0.95](https://vuldb.com/?ip.20.226.0.95) | - | - | High
162 | [20.226.101.17](https://vuldb.com/?ip.20.226.101.17) | - | - | High
163 | [20.226.120.127](https://vuldb.com/?ip.20.226.120.127) | - | - | High
164 | [20.238.78.172](https://vuldb.com/?ip.20.238.78.172) | - | - | High
165 | [20.240.61.211](https://vuldb.com/?ip.20.240.61.211) | - | - | High
166 | [23.94.82.24](https://vuldb.com/?ip.23.94.82.24) | 23-94-82-24-host.colocrossing.com | - | High
167 | [23.94.159.212](https://vuldb.com/?ip.23.94.159.212) | 23-94-159-212-host.colocrossing.com | - | High
168 | [23.94.236.147](https://vuldb.com/?ip.23.94.236.147) | 23-94-236-147-host.colocrossing.com | - | High
169 | [23.95.13.189](https://vuldb.com/?ip.23.95.13.189) | 23-95-13-189-host.colocrossing.com | - | High
170 | [23.95.115.74](https://vuldb.com/?ip.23.95.115.74) | rawss.futurce.org.uk | - | High
171 | [23.101.143.72](https://vuldb.com/?ip.23.101.143.72) | - | - | High
172 | [23.101.213.237](https://vuldb.com/?ip.23.101.213.237) | - | - | High
173 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
174 | [23.102.122.72](https://vuldb.com/?ip.23.102.122.72) | - | - | High
175 | [23.102.129.234](https://vuldb.com/?ip.23.102.129.234) | - | - | High
176 | [23.105.131.196](https://vuldb.com/?ip.23.105.131.196) | mail196.nessfist.com | - | High
177 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
178 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
179 | [23.105.131.212](https://vuldb.com/?ip.23.105.131.212) | mail212.nessfist.com | - | High
180 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
181 | [23.105.131.239](https://vuldb.com/?ip.23.105.131.239) | mail239.nessfist.com | - | High
182 | [23.129.232.160](https://vuldb.com/?ip.23.129.232.160) | - | - | High
183 | [23.146.242.100](https://vuldb.com/?ip.23.146.242.100) | - | - | High
184 | [23.226.77.22](https://vuldb.com/?ip.23.226.77.22) | we.love.servers.at.ioflood.net | - | High
185 | [23.229.67.133](https://vuldb.com/?ip.23.229.67.133) | gallerymethodwakebottom.as | - | High
186 | [23.237.25.246](https://vuldb.com/?ip.23.237.25.246) | - | - | High
187 | [23.238.217.173](https://vuldb.com/?ip.23.238.217.173) | orja4.teki.notredamians.org | - | High
188 | [23.254.130.126](https://vuldb.com/?ip.23.254.130.126) | hwsrv-1069616.hostwindsdns.com | - | High
189 | [23.254.227.121](https://vuldb.com/?ip.23.254.227.121) | hwsrv-1063912.hostwindsdns.com | - | High
190 | [23.254.231.83](https://vuldb.com/?ip.23.254.231.83) | hwsrv-1070248.hostwindsdns.com | - | High
191 | [31.41.244.135](https://vuldb.com/?ip.31.41.244.135) | - | - | High
192 | [31.170.22.28](https://vuldb.com/?ip.31.170.22.28) | - | - | High
193 | [31.192.236.139](https://vuldb.com/?ip.31.192.236.139) | winupdate02.pserver.ru | - | High
194 | [31.210.20.79](https://vuldb.com/?ip.31.210.20.79) | - | - | High
195 | [31.210.20.167](https://vuldb.com/?ip.31.210.20.167) | - | - | High
196 | [31.210.20.192](https://vuldb.com/?ip.31.210.20.192) | - | - | High
197 | [31.210.21.188](https://vuldb.com/?ip.31.210.21.188) | linir.top | - | High
198 | [34.69.119.138](https://vuldb.com/?ip.34.69.119.138) | 138.119.69.34.bc.googleusercontent.com | - | Medium
199 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
200 | [34.125.144.45](https://vuldb.com/?ip.34.125.144.45) | 45.144.125.34.bc.googleusercontent.com | - | Medium
201 | [34.140.211.85](https://vuldb.com/?ip.34.140.211.85) | 85.211.140.34.bc.googleusercontent.com | - | Medium
202 | [35.239.113.160](https://vuldb.com/?ip.35.239.113.160) | 160.113.239.35.bc.googleusercontent.com | - | Medium
203 | [36.255.96.200](https://vuldb.com/?ip.36.255.96.200) | - | - | High
204 | [37.0.8.17](https://vuldb.com/?ip.37.0.8.17) | stokes.springtimemartialarts.com | - | High
205 | [37.0.8.20](https://vuldb.com/?ip.37.0.8.20) | jacksonirwin.springtimemartialarts.com | - | High
206 | [37.0.8.67](https://vuldb.com/?ip.37.0.8.67) | willis.capitolreservations.com | - | High
207 | [37.0.8.93](https://vuldb.com/?ip.37.0.8.93) | shawtran.capitolreservations.com | - | High
208 | [37.0.8.191](https://vuldb.com/?ip.37.0.8.191) | frederick.athinneru.com | - | High
209 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
210 | [37.0.11.45](https://vuldb.com/?ip.37.0.11.45) | - | - | High
211 | [37.0.11.246](https://vuldb.com/?ip.37.0.11.246) | - | - | High
212 | [37.0.14.196](https://vuldb.com/?ip.37.0.14.196) | - | - | High
213 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
214 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
215 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
216 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
217 | [37.49.230.185](https://vuldb.com/?ip.37.49.230.185) | - | - | High
218 | [37.120.208.36](https://vuldb.com/?ip.37.120.208.36) | - | - | High
219 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
220 | [37.120.212.235](https://vuldb.com/?ip.37.120.212.235) | - | - | High
221 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
222 | [37.120.247.24](https://vuldb.com/?ip.37.120.247.24) | - | - | High
223 | [37.196.152.120](https://vuldb.com/?ip.37.196.152.120) | m37-196-152-120.cust.tele2.se | - | High
224 | [37.221.121.20](https://vuldb.com/?ip.37.221.121.20) | chvt-mail-129.stashkeen.com | - | High
225 | [37.221.122.76](https://vuldb.com/?ip.37.221.122.76) | server.modernizmir.net | - | High
226 | [37.249.78.26](https://vuldb.com/?ip.37.249.78.26) | apn-37-249-78-26.dynamic.gprs.plus.pl | - | High
227 | [38.6.189.150](https://vuldb.com/?ip.38.6.189.150) | - | - | High
228 | [38.17.51.104](https://vuldb.com/?ip.38.17.51.104) | - | - | High
229 | [38.47.205.151](https://vuldb.com/?ip.38.47.205.151) | - | - | High
230 | [38.105.209.167](https://vuldb.com/?ip.38.105.209.167) | vmi737189.contaboserver.net | - | High
231 | [38.130.221.190](https://vuldb.com/?ip.38.130.221.190) | 38.130.221.190.hosted.at.cloudsouth.com | - | High
232 | [38.132.99.156](https://vuldb.com/?ip.38.132.99.156) | - | - | High
233 | [38.242.242.149](https://vuldb.com/?ip.38.242.242.149) | vmi1313701.contaboserver.net | - | High
234 | [40.90.210.21](https://vuldb.com/?ip.40.90.210.21) | - | - | High
235 | [40.113.131.31](https://vuldb.com/?ip.40.113.131.31) | - | - | High
236 | [40.118.53.192](https://vuldb.com/?ip.40.118.53.192) | - | - | High
237 | [40.122.131.23](https://vuldb.com/?ip.40.122.131.23) | - | - | High
238 | [41.72.146.10](https://vuldb.com/?ip.41.72.146.10) | - | - | High
239 | [41.141.211.80](https://vuldb.com/?ip.41.141.211.80) | - | - | High
240 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
241 | [41.216.183.175](https://vuldb.com/?ip.41.216.183.175) | - | - | High
242 | [41.250.187.176](https://vuldb.com/?ip.41.250.187.176) | - | - | High
243 | [41.251.4.158](https://vuldb.com/?ip.41.251.4.158) | - | - | High
244 | [41.251.51.168](https://vuldb.com/?ip.41.251.51.168) | - | - | High
245 | [43.138.160.55](https://vuldb.com/?ip.43.138.160.55) | - | - | High
246 | [43.139.124.22](https://vuldb.com/?ip.43.139.124.22) | - | - | High
247 | [43.154.97.109](https://vuldb.com/?ip.43.154.97.109) | - | - | High
248 | [43.226.49.147](https://vuldb.com/?ip.43.226.49.147) | - | - | High
249 | [43.249.30.55](https://vuldb.com/?ip.43.249.30.55) | - | - | High
250 | [44.192.67.149](https://vuldb.com/?ip.44.192.67.149) | ec2-44-192-67-149.compute-1.amazonaws.com | - | Medium
251 | [45.12.253.31](https://vuldb.com/?ip.45.12.253.31) | - | - | High
252 | [45.12.253.58](https://vuldb.com/?ip.45.12.253.58) | - | - | High
253 | [45.12.253.107](https://vuldb.com/?ip.45.12.253.107) | - | - | High
254 | [45.14.224.94](https://vuldb.com/?ip.45.14.224.94) | web117.excw.nl | - | High
255 | [45.15.143.183](https://vuldb.com/?ip.45.15.143.183) | - | - | High
256 | [45.15.143.191](https://vuldb.com/?ip.45.15.143.191) | - | - | High
257 | [45.15.143.199](https://vuldb.com/?ip.45.15.143.199) | - | - | High
258 | [45.32.99.249](https://vuldb.com/?ip.45.32.99.249) | 45.32.99.249.vultrusercontent.com | - | High
259 | [45.32.211.35](https://vuldb.com/?ip.45.32.211.35) | 45.32.211.35.vultrusercontent.com | - | High
260 | [45.58.190.125](https://vuldb.com/?ip.45.58.190.125) | - | - | High
261 | [45.66.248.114](https://vuldb.com/?ip.45.66.248.114) | - | - | High
262 | [45.74.0.212](https://vuldb.com/?ip.45.74.0.212) | - | - | High
263 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
264 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
265 | [45.76.56.26](https://vuldb.com/?ip.45.76.56.26) | 45.76.56.26.vultrusercontent.com | - | High
266 | [45.77.142.82](https://vuldb.com/?ip.45.77.142.82) | 45.77.142.82.vultrusercontent.com | - | High
267 | [45.80.29.139](https://vuldb.com/?ip.45.80.29.139) | hostifox.com.tr | - | High
268 | [45.80.158.57](https://vuldb.com/?ip.45.80.158.57) | - | - | High
269 | [45.80.158.65](https://vuldb.com/?ip.45.80.158.65) | - | - | High
270 | [45.80.158.108](https://vuldb.com/?ip.45.80.158.108) | - | - | High
271 | [45.80.158.114](https://vuldb.com/?ip.45.80.158.114) | - | - | High
272 | [45.80.158.116](https://vuldb.com/?ip.45.80.158.116) | - | - | High
273 | [45.80.158.127](https://vuldb.com/?ip.45.80.158.127) | - | - | High
274 | [45.80.158.160](https://vuldb.com/?ip.45.80.158.160) | - | - | High
275 | [45.80.158.237](https://vuldb.com/?ip.45.80.158.237) | - | - | High
276 | [45.81.243.217](https://vuldb.com/?ip.45.81.243.217) | - | - | High
277 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
278 | [45.88.67.12](https://vuldb.com/?ip.45.88.67.12) | - | - | High
279 | [45.88.79.224](https://vuldb.com/?ip.45.88.79.224) | free.example.com | - | High
280 | [45.92.1.24](https://vuldb.com/?ip.45.92.1.24) | - | - | High
281 | [45.92.1.59](https://vuldb.com/?ip.45.92.1.59) | - | - | High
282 | [45.92.1.71](https://vuldb.com/?ip.45.92.1.71) | - | - | High
283 | [45.95.168.110](https://vuldb.com/?ip.45.95.168.110) | news.maxko.hr | - | High
284 | [45.95.168.116](https://vuldb.com/?ip.45.95.168.116) | maxko-hosting.com | - | High
285 | [45.95.169.112](https://vuldb.com/?ip.45.95.169.112) | xdhmhs.com | - | High
286 | [45.119.84.166](https://vuldb.com/?ip.45.119.84.166) | - | - | High
287 | [45.125.48.112](https://vuldb.com/?ip.45.125.48.112) | - | - | High
288 | [45.131.1.70](https://vuldb.com/?ip.45.131.1.70) | ip.serverscity.net | - | High
289 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
290 | [45.133.1.152](https://vuldb.com/?ip.45.133.1.152) | - | - | High
291 | [45.133.174.122](https://vuldb.com/?ip.45.133.174.122) | - | - | High
292 | [45.134.140.152](https://vuldb.com/?ip.45.134.140.152) | unn-45-134-140-152.datapacket.com | - | High
293 | [45.134.142.193](https://vuldb.com/?ip.45.134.142.193) | unn-45-134-142-193.datapacket.com | - | High
294 | [45.134.142.211](https://vuldb.com/?ip.45.134.142.211) | unn-45-134-142-211.datapacket.com | - | High
295 | [45.136.4.99](https://vuldb.com/?ip.45.136.4.99) | host-45.136.4.99.saga.net.tr | - | High
296 | [45.136.4.101](https://vuldb.com/?ip.45.136.4.101) | host-45.136.4.101.saga.net.tr | - | High
297 | [45.136.6.79](https://vuldb.com/?ip.45.136.6.79) | - | - | High
298 | [45.137.22.41](https://vuldb.com/?ip.45.137.22.41) | hosted-by.rootlayer.net | - | High
299 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
300 | [45.137.22.111](https://vuldb.com/?ip.45.137.22.111) | hosted-by.rootlayer.net | - | High
301 | [45.137.22.115](https://vuldb.com/?ip.45.137.22.115) | hosted-by.rootlayer.net | - | High
302 | [45.137.22.182](https://vuldb.com/?ip.45.137.22.182) | hosted-by.rootlayer.net | - | High
303 | [45.138.16.39](https://vuldb.com/?ip.45.138.16.39) | - | - | High
304 | [45.138.16.48](https://vuldb.com/?ip.45.138.16.48) | - | - | High
305 | [45.138.16.71](https://vuldb.com/?ip.45.138.16.71) | - | - | High
306 | [45.138.16.89](https://vuldb.com/?ip.45.138.16.89) | - | - | High
307 | [45.138.16.104](https://vuldb.com/?ip.45.138.16.104) | - | - | High
308 | [45.138.16.108](https://vuldb.com/?ip.45.138.16.108) | - | - | High
309 | ... | ... | ... | ...
1 | [1.14.103.49](https://vuldb.com/?ip.1.14.103.49) | - | - | High
2 | [1.117.82.177](https://vuldb.com/?ip.1.117.82.177) | - | - | High
3 | [2.56.56.88](https://vuldb.com/?ip.2.56.56.88) | nutir.top | - | High
4 | [2.56.56.122](https://vuldb.com/?ip.2.56.56.122) | notos.top | - | High
5 | [2.56.56.180](https://vuldb.com/?ip.2.56.56.180) | nuler.top | - | High
6 | [2.56.57.55](https://vuldb.com/?ip.2.56.57.55) | jenkins.fruttadelmondo.com | - | High
7 | [2.56.57.68](https://vuldb.com/?ip.2.56.57.68) | holder.imatee.com | - | High
8 | [2.56.57.210](https://vuldb.com/?ip.2.56.57.210) | lewischavez.arekliniken.com | - | High
9 | [2.56.57.226](https://vuldb.com/?ip.2.56.57.226) | maxwellweeks.arekliniken.com | - | High
10 | [2.56.59.167](https://vuldb.com/?ip.2.56.59.167) | - | - | High
11 | [2.56.59.189](https://vuldb.com/?ip.2.56.59.189) | - | - | High
12 | [2.56.59.219](https://vuldb.com/?ip.2.56.59.219) | - | - | High
13 | [2.56.62.12](https://vuldb.com/?ip.2.56.62.12) | master.vhost.com.tr | - | High
14 | [2.58.56.22](https://vuldb.com/?ip.2.58.56.22) | powered.by.rdp.sh | - | High
15 | [2.58.56.32](https://vuldb.com/?ip.2.58.56.32) | powered.by.rdp.sh | - | High
16 | [2.58.56.41](https://vuldb.com/?ip.2.58.56.41) | powered.by.rdp.sh | - | High
17 | [2.58.56.44](https://vuldb.com/?ip.2.58.56.44) | powered.by.rdp.sh | - | High
18 | [2.58.56.106](https://vuldb.com/?ip.2.58.56.106) | powered.by.rdp.sh | - | High
19 | [2.58.56.120](https://vuldb.com/?ip.2.58.56.120) | powered.by.rdp.sh | - | High
20 | [2.58.56.143](https://vuldb.com/?ip.2.58.56.143) | powered.by.rdp.sh | - | High
21 | [2.58.56.148](https://vuldb.com/?ip.2.58.56.148) | powered.by.rdp.sh | - | High
22 | [2.58.56.183](https://vuldb.com/?ip.2.58.56.183) | powered.by.rdp.sh | - | High
23 | [2.58.56.243](https://vuldb.com/?ip.2.58.56.243) | powered.by.rdp.sh | - | High
24 | [2.58.149.98](https://vuldb.com/?ip.2.58.149.98) | - | - | High
25 | [2.59.119.56](https://vuldb.com/?ip.2.59.119.56) | lumajobedis.site | - | High
26 | [2.59.119.66](https://vuldb.com/?ip.2.59.119.66) | webmafyasi.net | - | High
27 | [2.59.119.84](https://vuldb.com/?ip.2.59.119.84) | cukurovayasam.com | - | High
28 | [2.59.254.111](https://vuldb.com/?ip.2.59.254.111) | - | - | High
29 | [2.207.101.83](https://vuldb.com/?ip.2.207.101.83) | dslb-002-207-101-083.002.207.pools.vodafone-ip.de | - | High
30 | [2.224.144.191](https://vuldb.com/?ip.2.224.144.191) | 2-224-144-191.ip170.fastwebnet.it | - | High
31 | [3.13.191.225](https://vuldb.com/?ip.3.13.191.225) | ec2-3-13-191-225.us-east-2.compute.amazonaws.com | - | Medium
32 | [3.19.130.43](https://vuldb.com/?ip.3.19.130.43) | ec2-3-19-130-43.us-east-2.compute.amazonaws.com | - | Medium
33 | [3.66.38.117](https://vuldb.com/?ip.3.66.38.117) | ec2-3-66-38-117.eu-central-1.compute.amazonaws.com | - | Medium
34 | [3.67.161.133](https://vuldb.com/?ip.3.67.161.133) | ec2-3-67-161-133.eu-central-1.compute.amazonaws.com | - | Medium
35 | [3.68.95.191](https://vuldb.com/?ip.3.68.95.191) | ec2-3-68-95-191.eu-central-1.compute.amazonaws.com | - | Medium
36 | [3.68.171.119](https://vuldb.com/?ip.3.68.171.119) | ec2-3-68-171-119.eu-central-1.compute.amazonaws.com | - | Medium
37 | [3.69.115.178](https://vuldb.com/?ip.3.69.115.178) | ec2-3-69-115-178.eu-central-1.compute.amazonaws.com | - | Medium
38 | [3.69.157.220](https://vuldb.com/?ip.3.69.157.220) | ec2-3-69-157-220.eu-central-1.compute.amazonaws.com | - | Medium
39 | [3.88.20.74](https://vuldb.com/?ip.3.88.20.74) | ec2-3-88-20-74.compute-1.amazonaws.com | - | Medium
40 | [3.124.67.191](https://vuldb.com/?ip.3.124.67.191) | ec2-3-124-67-191.eu-central-1.compute.amazonaws.com | - | Medium
41 | [3.125.115.192](https://vuldb.com/?ip.3.125.115.192) | ec2-3-125-115-192.eu-central-1.compute.amazonaws.com | - | Medium
42 | [3.126.37.18](https://vuldb.com/?ip.3.126.37.18) | ec2-3-126-37-18.eu-central-1.compute.amazonaws.com | - | Medium
43 | [3.127.59.75](https://vuldb.com/?ip.3.127.59.75) | ec2-3-127-59-75.eu-central-1.compute.amazonaws.com | - | Medium
44 | [3.127.138.57](https://vuldb.com/?ip.3.127.138.57) | ec2-3-127-138-57.eu-central-1.compute.amazonaws.com | - | Medium
45 | [3.128.29.88](https://vuldb.com/?ip.3.128.29.88) | ec2-3-128-29-88.us-east-2.compute.amazonaws.com | - | Medium
46 | [3.129.187.220](https://vuldb.com/?ip.3.129.187.220) | ec2-3-129-187-220.us-east-2.compute.amazonaws.com | - | Medium
47 | [3.131.190.22](https://vuldb.com/?ip.3.131.190.22) | ec2-3-131-190-22.us-east-2.compute.amazonaws.com | - | Medium
48 | [3.135.234.129](https://vuldb.com/?ip.3.135.234.129) | ec2-3-135-234-129.us-east-2.compute.amazonaws.com | - | Medium
49 | [3.136.65.236](https://vuldb.com/?ip.3.136.65.236) | ec2-3-136-65-236.us-east-2.compute.amazonaws.com | - | Medium
50 | [3.138.45.170](https://vuldb.com/?ip.3.138.45.170) | ec2-3-138-45-170.us-east-2.compute.amazonaws.com | - | Medium
51 | [3.138.180.119](https://vuldb.com/?ip.3.138.180.119) | ec2-3-138-180-119.us-east-2.compute.amazonaws.com | - | Medium
52 | [3.138.228.94](https://vuldb.com/?ip.3.138.228.94) | ec2-3-138-228-94.us-east-2.compute.amazonaws.com | - | Medium
53 | [3.141.142.211](https://vuldb.com/?ip.3.141.142.211) | ec2-3-141-142-211.us-east-2.compute.amazonaws.com | - | Medium
54 | [3.141.210.37](https://vuldb.com/?ip.3.141.210.37) | ec2-3-141-210-37.us-east-2.compute.amazonaws.com | - | Medium
55 | [3.142.81.166](https://vuldb.com/?ip.3.142.81.166) | ec2-3-142-81-166.us-east-2.compute.amazonaws.com | - | Medium
56 | [3.142.129.56](https://vuldb.com/?ip.3.142.129.56) | ec2-3-142-129-56.us-east-2.compute.amazonaws.com | - | Medium
57 | [3.142.167.4](https://vuldb.com/?ip.3.142.167.4) | ec2-3-142-167-4.us-east-2.compute.amazonaws.com | - | Medium
58 | [3.142.167.54](https://vuldb.com/?ip.3.142.167.54) | ec2-3-142-167-54.us-east-2.compute.amazonaws.com | - | Medium
59 | [3.144.124.4](https://vuldb.com/?ip.3.144.124.4) | ec2-3-144-124-4.us-east-2.compute.amazonaws.com | - | Medium
60 | [3.219.26.62](https://vuldb.com/?ip.3.219.26.62) | ec2-3-219-26-62.compute-1.amazonaws.com | - | Medium
61 | [3.237.100.172](https://vuldb.com/?ip.3.237.100.172) | ec2-3-237-100-172.compute-1.amazonaws.com | - | Medium
62 | [4.151.131.10](https://vuldb.com/?ip.4.151.131.10) | - | - | High
63 | [4.212.242.253](https://vuldb.com/?ip.4.212.242.253) | - | - | High
64 | [4.227.187.147](https://vuldb.com/?ip.4.227.187.147) | - | - | High
65 | [4.229.235.23](https://vuldb.com/?ip.4.229.235.23) | - | - | High
66 | [4.231.233.180](https://vuldb.com/?ip.4.231.233.180) | - | - | High
67 | [5.39.15.167](https://vuldb.com/?ip.5.39.15.167) | - | - | High
68 | [5.68.138.73](https://vuldb.com/?ip.5.68.138.73) | 05448a49.skybroadband.com | - | High
69 | [5.68.199.16](https://vuldb.com/?ip.5.68.199.16) | 0544c710.skybroadband.com | - | High
70 | [5.78.65.18](https://vuldb.com/?ip.5.78.65.18) | static.18.65.78.5.clients.your-server.de | - | High
71 | [5.104.84.227](https://vuldb.com/?ip.5.104.84.227) | vmi1442638.contaboserver.net | - | High
72 | [5.152.206.196](https://vuldb.com/?ip.5.152.206.196) | h5-152-206-196.host.redstation.co.uk | - | High
73 | [5.161.76.198](https://vuldb.com/?ip.5.161.76.198) | static.198.76.161.5.clients.your-server.de | - | High
74 | [5.161.115.90](https://vuldb.com/?ip.5.161.115.90) | static.90.115.161.5.clients.your-server.de | - | High
75 | [5.161.139.136](https://vuldb.com/?ip.5.161.139.136) | static.136.139.161.5.clients.your-server.de | - | High
76 | [5.161.192.28](https://vuldb.com/?ip.5.161.192.28) | static.28.192.161.5.clients.your-server.de | - | High
77 | [5.180.104.172](https://vuldb.com/?ip.5.180.104.172) | protection.sdflare.com | - | High
78 | [5.180.107.130](https://vuldb.com/?ip.5.180.107.130) | ip.serverscity.net | - | High
79 | [5.181.80.120](https://vuldb.com/?ip.5.181.80.120) | alarmedbook.de | - | High
80 | [5.181.234.149](https://vuldb.com/?ip.5.181.234.149) | - | - | High
81 | [5.188.51.32](https://vuldb.com/?ip.5.188.51.32) | vps.43284172.llhost-inc.eu | - | High
82 | [5.188.86.237](https://vuldb.com/?ip.5.188.86.237) | - | - | High
83 | [5.196.35.57](https://vuldb.com/?ip.5.196.35.57) | ip57.ip-5-196-35.eu | - | High
84 | [5.196.102.93](https://vuldb.com/?ip.5.196.102.93) | ip93.ip-5-196-102.eu | - | High
85 | [5.196.174.49](https://vuldb.com/?ip.5.196.174.49) | - | - | High
86 | [5.224.222.63](https://vuldb.com/?ip.5.224.222.63) | 5-224-222-63.red-acceso.airtel.net | - | High
87 | [5.224.222.214](https://vuldb.com/?ip.5.224.222.214) | 5-224-222-214.red-acceso.airtel.net | - | High
88 | [5.230.68.234](https://vuldb.com/?ip.5.230.68.234) | placeholder.noezserver.de | - | High
89 | [5.230.69.11](https://vuldb.com/?ip.5.230.69.11) | placeholder.noezserver.de | - | High
90 | [5.230.70.13](https://vuldb.com/?ip.5.230.70.13) | placeholder.noezserver.de | - | High
91 | [5.230.70.106](https://vuldb.com/?ip.5.230.70.106) | placeholder.noezserver.de | - | High
92 | [5.230.72.132](https://vuldb.com/?ip.5.230.72.132) | placeholder.noezserver.de | - | High
93 | [5.230.84.50](https://vuldb.com/?ip.5.230.84.50) | - | - | High
94 | [5.249.165.85](https://vuldb.com/?ip.5.249.165.85) | vps-zap756760-2.zap-srv.com | - | High
95 | [5.252.165.130](https://vuldb.com/?ip.5.252.165.130) | - | - | High
96 | [6.6.54.46](https://vuldb.com/?ip.6.6.54.46) | - | - | High
97 | [8.8.8.8](https://vuldb.com/?ip.8.8.8.8) | dns.google | - | High
98 | [8.39.147.42](https://vuldb.com/?ip.8.39.147.42) | jinis.co.uk | - | High
99 | [8.210.121.56](https://vuldb.com/?ip.8.210.121.56) | - | - | High
100 | [10.0.10.128](https://vuldb.com/?ip.10.0.10.128) | - | - | High
101 | [13.36.178.139](https://vuldb.com/?ip.13.36.178.139) | ec2-13-36-178-139.eu-west-3.compute.amazonaws.com | - | Medium
102 | [13.59.15.185](https://vuldb.com/?ip.13.59.15.185) | ec2-13-59-15-185.us-east-2.compute.amazonaws.com | - | Medium
103 | [13.66.153.98](https://vuldb.com/?ip.13.66.153.98) | - | - | High
104 | [13.68.249.188](https://vuldb.com/?ip.13.68.249.188) | - | - | High
105 | [13.72.68.255](https://vuldb.com/?ip.13.72.68.255) | - | - | High
106 | [13.72.107.36](https://vuldb.com/?ip.13.72.107.36) | - | - | High
107 | [13.76.94.179](https://vuldb.com/?ip.13.76.94.179) | - | - | High
108 | [13.77.164.68](https://vuldb.com/?ip.13.77.164.68) | - | - | High
109 | [13.77.222.211](https://vuldb.com/?ip.13.77.222.211) | - | - | High
110 | [13.81.84.141](https://vuldb.com/?ip.13.81.84.141) | - | - | High
111 | [13.82.134.169](https://vuldb.com/?ip.13.82.134.169) | - | - | High
112 | [13.233.168.154](https://vuldb.com/?ip.13.233.168.154) | ec2-13-233-168-154.ap-south-1.compute.amazonaws.com | - | Medium
113 | [13.235.23.234](https://vuldb.com/?ip.13.235.23.234) | ec2-13-235-23-234.ap-south-1.compute.amazonaws.com | - | Medium
114 | [13.235.76.244](https://vuldb.com/?ip.13.235.76.244) | ec2-13-235-76-244.ap-south-1.compute.amazonaws.com | - | Medium
115 | [14.5.119.153](https://vuldb.com/?ip.14.5.119.153) | - | - | High
116 | [14.17.115.109](https://vuldb.com/?ip.14.17.115.109) | - | - | High
117 | [14.173.70.169](https://vuldb.com/?ip.14.173.70.169) | static.vnpt.vn | - | High
118 | [14.186.155.171](https://vuldb.com/?ip.14.186.155.171) | static.vnpt.vn | - | High
119 | [14.191.50.101](https://vuldb.com/?ip.14.191.50.101) | static.vnpt.vn | - | High
120 | [15.165.236.45](https://vuldb.com/?ip.15.165.236.45) | ec2-15-165-236-45.ap-northeast-2.compute.amazonaws.com | - | Medium
121 | [15.204.170.1](https://vuldb.com/?ip.15.204.170.1) | ip1.ip-15-204-170.us | - | High
122 | [15.235.10.108](https://vuldb.com/?ip.15.235.10.108) | ns5008350.ip-15-235-10.net | - | High
123 | [15.235.13.122](https://vuldb.com/?ip.15.235.13.122) | ns5009176.ip-15-235-13.net | - | High
124 | [15.235.130.74](https://vuldb.com/?ip.15.235.130.74) | ip74.ip-15-235-130.net | - | High
125 | [18.133.124.202](https://vuldb.com/?ip.18.133.124.202) | ec2-18-133-124-202.eu-west-2.compute.amazonaws.com | - | Medium
126 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
127 | [18.141.129.246](https://vuldb.com/?ip.18.141.129.246) | ec2-18-141-129-246.ap-southeast-1.compute.amazonaws.com | - | Medium
128 | [18.156.13.209](https://vuldb.com/?ip.18.156.13.209) | ec2-18-156-13-209.eu-central-1.compute.amazonaws.com | - | Medium
129 | [18.157.68.73](https://vuldb.com/?ip.18.157.68.73) | ec2-18-157-68-73.eu-central-1.compute.amazonaws.com | - | Medium
130 | [18.158.249.75](https://vuldb.com/?ip.18.158.249.75) | ec2-18-158-249-75.eu-central-1.compute.amazonaws.com | - | Medium
131 | [18.188.14.8](https://vuldb.com/?ip.18.188.14.8) | ec2-18-188-14-8.us-east-2.compute.amazonaws.com | - | Medium
132 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
133 | [18.192.93.86](https://vuldb.com/?ip.18.192.93.86) | ec2-18-192-93-86.eu-central-1.compute.amazonaws.com | - | Medium
134 | [18.195.138.26](https://vuldb.com/?ip.18.195.138.26) | ec2-18-195-138-26.eu-central-1.compute.amazonaws.com | - | Medium
135 | [18.197.239.5](https://vuldb.com/?ip.18.197.239.5) | ec2-18-197-239-5.eu-central-1.compute.amazonaws.com | - | Medium
136 | [18.197.239.109](https://vuldb.com/?ip.18.197.239.109) | ec2-18-197-239-109.eu-central-1.compute.amazonaws.com | - | Medium
137 | [18.207.218.15](https://vuldb.com/?ip.18.207.218.15) | ec2-18-207-218-15.compute-1.amazonaws.com | - | Medium
138 | [18.212.29.200](https://vuldb.com/?ip.18.212.29.200) | ec2-18-212-29-200.compute-1.amazonaws.com | - | Medium
139 | [18.222.33.57](https://vuldb.com/?ip.18.222.33.57) | ec2-18-222-33-57.us-east-2.compute.amazonaws.com | - | Medium
140 | [18.222.208.120](https://vuldb.com/?ip.18.222.208.120) | ec2-18-222-208-120.us-east-2.compute.amazonaws.com | - | Medium
141 | [18.223.28.97](https://vuldb.com/?ip.18.223.28.97) | ec2-18-223-28-97.us-east-2.compute.amazonaws.com | - | Medium
142 | [20.4.6.16](https://vuldb.com/?ip.20.4.6.16) | - | - | High
143 | [20.8.122.174](https://vuldb.com/?ip.20.8.122.174) | - | - | High
144 | [20.12.204.46](https://vuldb.com/?ip.20.12.204.46) | - | - | High
145 | [20.16.8.148](https://vuldb.com/?ip.20.16.8.148) | - | - | High
146 | [20.25.94.83](https://vuldb.com/?ip.20.25.94.83) | - | - | High
147 | [20.36.21.13](https://vuldb.com/?ip.20.36.21.13) | - | - | High
148 | [20.42.114.46](https://vuldb.com/?ip.20.42.114.46) | - | - | High
149 | [20.52.33.123](https://vuldb.com/?ip.20.52.33.123) | - | - | High
150 | [20.52.138.14](https://vuldb.com/?ip.20.52.138.14) | - | - | High
151 | [20.52.139.127](https://vuldb.com/?ip.20.52.139.127) | - | - | High
152 | [20.52.142.130](https://vuldb.com/?ip.20.52.142.130) | - | - | High
153 | [20.52.151.53](https://vuldb.com/?ip.20.52.151.53) | - | - | High
154 | [20.52.178.148](https://vuldb.com/?ip.20.52.178.148) | - | - | High
155 | [20.54.113.5](https://vuldb.com/?ip.20.54.113.5) | - | - | High
156 | [20.62.3.66](https://vuldb.com/?ip.20.62.3.66) | - | - | High
157 | [20.67.243.141](https://vuldb.com/?ip.20.67.243.141) | - | - | High
158 | [20.68.110.75](https://vuldb.com/?ip.20.68.110.75) | - | - | High
159 | [20.69.124.187](https://vuldb.com/?ip.20.69.124.187) | - | - | High
160 | [20.69.152.28](https://vuldb.com/?ip.20.69.152.28) | - | - | High
161 | [20.77.254.176](https://vuldb.com/?ip.20.77.254.176) | - | - | High
162 | [20.83.245.27](https://vuldb.com/?ip.20.83.245.27) | - | - | High
163 | [20.84.181.62](https://vuldb.com/?ip.20.84.181.62) | - | - | High
164 | [20.86.25.230](https://vuldb.com/?ip.20.86.25.230) | - | - | High
165 | [20.86.129.162](https://vuldb.com/?ip.20.86.129.162) | - | - | High
166 | [20.98.96.97](https://vuldb.com/?ip.20.98.96.97) | - | - | High
167 | [20.98.113.24](https://vuldb.com/?ip.20.98.113.24) | - | - | High
168 | [20.98.203.218](https://vuldb.com/?ip.20.98.203.218) | - | - | High
169 | [20.100.196.69](https://vuldb.com/?ip.20.100.196.69) | - | - | High
170 | [20.106.79.151](https://vuldb.com/?ip.20.106.79.151) | - | - | High
171 | [20.107.115.162](https://vuldb.com/?ip.20.107.115.162) | - | - | High
172 | [20.108.44.45](https://vuldb.com/?ip.20.108.44.45) | - | - | High
173 | [20.111.19.215](https://vuldb.com/?ip.20.111.19.215) | - | - | High
174 | [20.111.34.199](https://vuldb.com/?ip.20.111.34.199) | - | - | High
175 | [20.111.63.231](https://vuldb.com/?ip.20.111.63.231) | - | - | High
176 | [20.112.14.182](https://vuldb.com/?ip.20.112.14.182) | - | - | High
177 | [20.113.159.145](https://vuldb.com/?ip.20.113.159.145) | - | - | High
178 | [20.114.139.208](https://vuldb.com/?ip.20.114.139.208) | - | - | High
179 | [20.115.143.128](https://vuldb.com/?ip.20.115.143.128) | - | - | High
180 | [20.117.208.193](https://vuldb.com/?ip.20.117.208.193) | - | - | High
181 | [20.123.180.103](https://vuldb.com/?ip.20.123.180.103) | - | - | High
182 | [20.124.90.72](https://vuldb.com/?ip.20.124.90.72) | - | - | High
183 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
184 | [20.125.122.98](https://vuldb.com/?ip.20.125.122.98) | - | - | High
185 | [20.127.4.172](https://vuldb.com/?ip.20.127.4.172) | - | - | High
186 | [20.150.193.28](https://vuldb.com/?ip.20.150.193.28) | - | - | High
187 | [20.151.221.59](https://vuldb.com/?ip.20.151.221.59) | - | - | High
188 | [20.166.62.124](https://vuldb.com/?ip.20.166.62.124) | - | - | High
189 | [20.169.37.196](https://vuldb.com/?ip.20.169.37.196) | - | - | High
190 | [20.169.104.228](https://vuldb.com/?ip.20.169.104.228) | - | - | High
191 | [20.171.107.243](https://vuldb.com/?ip.20.171.107.243) | - | - | High
192 | [20.172.137.101](https://vuldb.com/?ip.20.172.137.101) | - | - | High
193 | [20.172.182.62](https://vuldb.com/?ip.20.172.182.62) | - | - | High
194 | [20.184.2.45](https://vuldb.com/?ip.20.184.2.45) | - | - | High
195 | [20.188.60.159](https://vuldb.com/?ip.20.188.60.159) | - | - | High
196 | [20.197.177.229](https://vuldb.com/?ip.20.197.177.229) | - | - | High
197 | [20.197.196.201](https://vuldb.com/?ip.20.197.196.201) | - | - | High
198 | [20.197.226.40](https://vuldb.com/?ip.20.197.226.40) | - | - | High
199 | [20.199.101.68](https://vuldb.com/?ip.20.199.101.68) | - | - | High
200 | [20.199.112.16](https://vuldb.com/?ip.20.199.112.16) | - | - | High
201 | [20.199.120.149](https://vuldb.com/?ip.20.199.120.149) | - | - | High
202 | [20.199.121.197](https://vuldb.com/?ip.20.199.121.197) | - | - | High
203 | [20.200.63.2](https://vuldb.com/?ip.20.200.63.2) | - | - | High
204 | [20.203.178.116](https://vuldb.com/?ip.20.203.178.116) | - | - | High
205 | [20.211.5.151](https://vuldb.com/?ip.20.211.5.151) | - | - | High
206 | [20.212.19.59](https://vuldb.com/?ip.20.212.19.59) | - | - | High
207 | [20.224.56.152](https://vuldb.com/?ip.20.224.56.152) | - | - | High
208 | [20.224.162.224](https://vuldb.com/?ip.20.224.162.224) | - | - | High
209 | [20.226.0.95](https://vuldb.com/?ip.20.226.0.95) | - | - | High
210 | [20.226.101.17](https://vuldb.com/?ip.20.226.101.17) | - | - | High
211 | [20.226.120.127](https://vuldb.com/?ip.20.226.120.127) | - | - | High
212 | [20.238.78.172](https://vuldb.com/?ip.20.238.78.172) | - | - | High
213 | [20.240.61.211](https://vuldb.com/?ip.20.240.61.211) | - | - | High
214 | [23.92.209.138](https://vuldb.com/?ip.23.92.209.138) | - | - | High
215 | [23.94.82.24](https://vuldb.com/?ip.23.94.82.24) | 23-94-82-24-host.colocrossing.com | - | High
216 | [23.94.159.212](https://vuldb.com/?ip.23.94.159.212) | 23-94-159-212-host.colocrossing.com | - | High
217 | [23.94.236.147](https://vuldb.com/?ip.23.94.236.147) | 23-94-236-147-host.colocrossing.com | - | High
218 | [23.95.13.157](https://vuldb.com/?ip.23.95.13.157) | 23-95-13-157-host.colocrossing.com | - | High
219 | [23.95.13.189](https://vuldb.com/?ip.23.95.13.189) | 23-95-13-189-host.colocrossing.com | - | High
220 | [23.95.44.214](https://vuldb.com/?ip.23.95.44.214) | 23-95-44-214-host.colocrossing.com | - | High
221 | [23.95.115.74](https://vuldb.com/?ip.23.95.115.74) | rawss.futurce.org.uk | - | High
222 | [23.101.143.72](https://vuldb.com/?ip.23.101.143.72) | - | - | High
223 | [23.101.213.237](https://vuldb.com/?ip.23.101.213.237) | - | - | High
224 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
225 | [23.102.122.72](https://vuldb.com/?ip.23.102.122.72) | - | - | High
226 | [23.102.129.234](https://vuldb.com/?ip.23.102.129.234) | - | - | High
227 | [23.105.131.169](https://vuldb.com/?ip.23.105.131.169) | mail169.nessfist.com | - | High
228 | [23.105.131.196](https://vuldb.com/?ip.23.105.131.196) | mail196.nessfist.com | - | High
229 | [23.105.131.201](https://vuldb.com/?ip.23.105.131.201) | mail201.nessfist.com | - | High
230 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
231 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
232 | [23.105.131.212](https://vuldb.com/?ip.23.105.131.212) | mail212.nessfist.com | - | High
233 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
234 | [23.105.131.239](https://vuldb.com/?ip.23.105.131.239) | mail239.nessfist.com | - | High
235 | [23.106.223.244](https://vuldb.com/?ip.23.106.223.244) | - | - | High
236 | [23.129.232.160](https://vuldb.com/?ip.23.129.232.160) | - | - | High
237 | [23.146.242.100](https://vuldb.com/?ip.23.146.242.100) | - | - | High
238 | [23.226.77.22](https://vuldb.com/?ip.23.226.77.22) | we.love.servers.at.ioflood.net | - | High
239 | [23.229.67.133](https://vuldb.com/?ip.23.229.67.133) | gallerymethodwakebottom.as | - | High
240 | [23.237.25.246](https://vuldb.com/?ip.23.237.25.246) | - | - | High
241 | [23.238.217.173](https://vuldb.com/?ip.23.238.217.173) | orja4.teki.notredamians.org | - | High
242 | [23.254.130.126](https://vuldb.com/?ip.23.254.130.126) | hwsrv-1069616.hostwindsdns.com | - | High
243 | [23.254.161.249](https://vuldb.com/?ip.23.254.161.249) | hwsrv-889930.hostwindsdns.com | - | High
244 | [23.254.225.164](https://vuldb.com/?ip.23.254.225.164) | hwsrv-1067632.hostwindsdns.com | - | High
245 | [23.254.227.121](https://vuldb.com/?ip.23.254.227.121) | hwsrv-1063912.hostwindsdns.com | - | High
246 | [23.254.231.83](https://vuldb.com/?ip.23.254.231.83) | hwsrv-1070248.hostwindsdns.com | - | High
247 | [24.254.43.171](https://vuldb.com/?ip.24.254.43.171) | ip24-254-43-171.br.br.cox.net | - | High
248 | [27.124.4.139](https://vuldb.com/?ip.27.124.4.139) | - | - | High
249 | [27.124.12.12](https://vuldb.com/?ip.27.124.12.12) | - | - | High
250 | [27.254.163.62](https://vuldb.com/?ip.27.254.163.62) | static-27-254-163-62.bangmod.cloud | - | High
251 | [31.17.132.37](https://vuldb.com/?ip.31.17.132.37) | ip1f118425.dynamic.kabel-deutschland.de | - | High
252 | [31.41.244.135](https://vuldb.com/?ip.31.41.244.135) | - | - | High
253 | [31.41.244.235](https://vuldb.com/?ip.31.41.244.235) | - | - | High
254 | [31.150.163.112](https://vuldb.com/?ip.31.150.163.112) | dyndsl-031-150-163-112.ewe-ip-backbone.de | - | High
255 | [31.170.22.28](https://vuldb.com/?ip.31.170.22.28) | - | - | High
256 | [31.192.236.139](https://vuldb.com/?ip.31.192.236.139) | winupdate02.pserver.ru | - | High
257 | [31.210.20.79](https://vuldb.com/?ip.31.210.20.79) | - | - | High
258 | [31.210.20.167](https://vuldb.com/?ip.31.210.20.167) | - | - | High
259 | [31.210.20.192](https://vuldb.com/?ip.31.210.20.192) | - | - | High
260 | [31.210.21.188](https://vuldb.com/?ip.31.210.21.188) | linir.top | - | High
261 | [31.223.35.146](https://vuldb.com/?ip.31.223.35.146) | 146.35.223.31.srv.turk.net | - | High
262 | [34.69.119.138](https://vuldb.com/?ip.34.69.119.138) | 138.119.69.34.bc.googleusercontent.com | - | Medium
263 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
264 | [34.91.242.34](https://vuldb.com/?ip.34.91.242.34) | 34.242.91.34.bc.googleusercontent.com | - | Medium
265 | [34.125.144.45](https://vuldb.com/?ip.34.125.144.45) | 45.144.125.34.bc.googleusercontent.com | - | Medium
266 | [34.140.211.85](https://vuldb.com/?ip.34.140.211.85) | 85.211.140.34.bc.googleusercontent.com | - | Medium
267 | [34.223.60.188](https://vuldb.com/?ip.34.223.60.188) | ec2-34-223-60-188.us-west-2.compute.amazonaws.com | - | Medium
268 | [35.177.119.94](https://vuldb.com/?ip.35.177.119.94) | ec2-35-177-119-94.eu-west-2.compute.amazonaws.com | - | Medium
269 | [35.239.113.160](https://vuldb.com/?ip.35.239.113.160) | 160.113.239.35.bc.googleusercontent.com | - | Medium
270 | [36.255.96.200](https://vuldb.com/?ip.36.255.96.200) | - | - | High
271 | [37.0.8.17](https://vuldb.com/?ip.37.0.8.17) | stokes.springtimemartialarts.com | - | High
272 | [37.0.8.20](https://vuldb.com/?ip.37.0.8.20) | jacksonirwin.springtimemartialarts.com | - | High
273 | [37.0.8.67](https://vuldb.com/?ip.37.0.8.67) | willis.capitolreservations.com | - | High
274 | [37.0.8.93](https://vuldb.com/?ip.37.0.8.93) | shawtran.capitolreservations.com | - | High
275 | [37.0.8.191](https://vuldb.com/?ip.37.0.8.191) | frederick.athinneru.com | - | High
276 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
277 | [37.0.11.45](https://vuldb.com/?ip.37.0.11.45) | - | - | High
278 | [37.0.11.246](https://vuldb.com/?ip.37.0.11.246) | - | - | High
279 | [37.0.14.196](https://vuldb.com/?ip.37.0.14.196) | - | - | High
280 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
281 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
282 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
283 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
284 | [37.8.111.210](https://vuldb.com/?ip.37.8.111.210) | - | - | High
285 | [37.19.210.29](https://vuldb.com/?ip.37.19.210.29) | unn-37-19-210-29.datapacket.com | - | High
286 | [37.49.230.185](https://vuldb.com/?ip.37.49.230.185) | - | - | High
287 | [37.75.98.113](https://vuldb.com/?ip.37.75.98.113) | host-static-37-75-98-113.moldtelecom.md | - | High
288 | [37.120.208.36](https://vuldb.com/?ip.37.120.208.36) | - | - | High
289 | [37.120.208.37](https://vuldb.com/?ip.37.120.208.37) | - | - | High
290 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
291 | [37.120.212.235](https://vuldb.com/?ip.37.120.212.235) | - | - | High
292 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
293 | [37.120.247.24](https://vuldb.com/?ip.37.120.247.24) | - | - | High
294 | [37.196.152.120](https://vuldb.com/?ip.37.196.152.120) | m37-196-152-120.cust.tele2.se | - | High
295 | [37.221.121.20](https://vuldb.com/?ip.37.221.121.20) | chvt-mail-129.stashkeen.com | - | High
296 | [37.221.122.76](https://vuldb.com/?ip.37.221.122.76) | server.modernizmir.net | - | High
297 | [37.249.78.26](https://vuldb.com/?ip.37.249.78.26) | apn-37-249-78-26.dynamic.gprs.plus.pl | - | High
298 | [38.6.189.150](https://vuldb.com/?ip.38.6.189.150) | - | - | High
299 | [38.17.51.104](https://vuldb.com/?ip.38.17.51.104) | - | - | High
300 | [38.46.13.242](https://vuldb.com/?ip.38.46.13.242) | - | - | High
301 | [38.47.205.151](https://vuldb.com/?ip.38.47.205.151) | - | - | High
302 | [38.55.205.246](https://vuldb.com/?ip.38.55.205.246) | - | - | High
303 | [38.105.209.167](https://vuldb.com/?ip.38.105.209.167) | vmi737189.contaboserver.net | - | High
304 | [38.130.221.190](https://vuldb.com/?ip.38.130.221.190) | 38.130.221.190.hosted.at.cloudsouth.com | - | High
305 | [38.132.99.156](https://vuldb.com/?ip.38.132.99.156) | - | - | High
306 | [38.132.124.138](https://vuldb.com/?ip.38.132.124.138) | - | - | High
307 | [38.242.242.149](https://vuldb.com/?ip.38.242.242.149) | vmi1313701.contaboserver.net | - | High
308 | [40.74.229.0](https://vuldb.com/?ip.40.74.229.0) | - | - | High
309 | [40.75.8.74](https://vuldb.com/?ip.40.75.8.74) | - | - | High
310 | [40.90.168.244](https://vuldb.com/?ip.40.90.168.244) | - | - | High
311 | [40.90.210.21](https://vuldb.com/?ip.40.90.210.21) | - | - | High
312 | [40.113.56.160](https://vuldb.com/?ip.40.113.56.160) | - | - | High
313 | [40.113.131.31](https://vuldb.com/?ip.40.113.131.31) | - | - | High
314 | [40.118.53.192](https://vuldb.com/?ip.40.118.53.192) | - | - | High
315 | [40.122.131.23](https://vuldb.com/?ip.40.122.131.23) | - | - | High
316 | [41.72.146.10](https://vuldb.com/?ip.41.72.146.10) | - | - | High
317 | [41.141.211.80](https://vuldb.com/?ip.41.141.211.80) | - | - | High
318 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
319 | [41.216.183.175](https://vuldb.com/?ip.41.216.183.175) | - | - | High
320 | [41.250.187.176](https://vuldb.com/?ip.41.250.187.176) | - | - | High
321 | [41.251.4.158](https://vuldb.com/?ip.41.251.4.158) | - | - | High
322 | [41.251.51.168](https://vuldb.com/?ip.41.251.51.168) | - | - | High
323 | [42.51.40.184](https://vuldb.com/?ip.42.51.40.184) | - | - | High
324 | [42.192.139.42](https://vuldb.com/?ip.42.192.139.42) | - | - | High
325 | [43.137.15.104](https://vuldb.com/?ip.43.137.15.104) | - | - | High
326 | [43.138.142.86](https://vuldb.com/?ip.43.138.142.86) | - | - | High
327 | [43.138.160.55](https://vuldb.com/?ip.43.138.160.55) | - | - | High
328 | [43.139.124.22](https://vuldb.com/?ip.43.139.124.22) | - | - | High
329 | [43.140.202.229](https://vuldb.com/?ip.43.140.202.229) | - | - | High
330 | [43.142.15.215](https://vuldb.com/?ip.43.142.15.215) | - | - | High
331 | [43.143.12.71](https://vuldb.com/?ip.43.143.12.71) | - | - | High
332 | [43.143.249.228](https://vuldb.com/?ip.43.143.249.228) | - | - | High
333 | [43.152.225.81](https://vuldb.com/?ip.43.152.225.81) | - | - | High
334 | [43.154.97.109](https://vuldb.com/?ip.43.154.97.109) | - | - | High
335 | [43.226.49.147](https://vuldb.com/?ip.43.226.49.147) | - | - | High
336 | [43.249.8.248](https://vuldb.com/?ip.43.249.8.248) | - | - | High
337 | [43.249.8.250](https://vuldb.com/?ip.43.249.8.250) | - | - | High
338 | [43.249.30.55](https://vuldb.com/?ip.43.249.30.55) | - | - | High
339 | [44.192.67.149](https://vuldb.com/?ip.44.192.67.149) | ec2-44-192-67-149.compute-1.amazonaws.com | - | Medium
340 | [45.12.253.31](https://vuldb.com/?ip.45.12.253.31) | - | - | High
341 | [45.12.253.58](https://vuldb.com/?ip.45.12.253.58) | - | - | High
342 | [45.12.253.77](https://vuldb.com/?ip.45.12.253.77) | - | - | High
343 | [45.12.253.107](https://vuldb.com/?ip.45.12.253.107) | - | - | High
344 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
345 | [45.14.185.127](https://vuldb.com/?ip.45.14.185.127) | 127.185.14.45.servereasy.it | - | High
346 | [45.14.224.94](https://vuldb.com/?ip.45.14.224.94) | web117.excw.nl | - | High
347 | [45.15.143.183](https://vuldb.com/?ip.45.15.143.183) | - | - | High
348 | [45.15.143.191](https://vuldb.com/?ip.45.15.143.191) | - | - | High
349 | [45.15.143.199](https://vuldb.com/?ip.45.15.143.199) | - | - | High
350 | [45.32.48.250](https://vuldb.com/?ip.45.32.48.250) | 45.32.48.250.vultrusercontent.com | - | High
351 | [45.32.99.249](https://vuldb.com/?ip.45.32.99.249) | 45.32.99.249.vultrusercontent.com | - | High
352 | [45.32.211.35](https://vuldb.com/?ip.45.32.211.35) | 45.32.211.35.vultrusercontent.com | - | High
353 | [45.35.158.173](https://vuldb.com/?ip.45.35.158.173) | unassigned.psychz.net | - | High
354 | [45.58.190.125](https://vuldb.com/?ip.45.58.190.125) | - | - | High
355 | [45.63.42.221](https://vuldb.com/?ip.45.63.42.221) | 45.63.42.221.vultrusercontent.com | - | High
356 | [45.66.230.191](https://vuldb.com/?ip.45.66.230.191) | - | - | High
357 | [45.66.248.114](https://vuldb.com/?ip.45.66.248.114) | - | - | High
358 | [45.74.0.212](https://vuldb.com/?ip.45.74.0.212) | - | - | High
359 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
360 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
361 | [45.76.50.199](https://vuldb.com/?ip.45.76.50.199) | 45.76.50.199.vultrusercontent.com | - | High
362 | [45.76.56.26](https://vuldb.com/?ip.45.76.56.26) | 45.76.56.26.vultrusercontent.com | - | High
363 | [45.76.219.163](https://vuldb.com/?ip.45.76.219.163) | 45.76.219.163.vultrusercontent.com | - | High
364 | [45.77.101.153](https://vuldb.com/?ip.45.77.101.153) | 45.77.101.153.vultrusercontent.com | - | High
365 | [45.77.142.82](https://vuldb.com/?ip.45.77.142.82) | 45.77.142.82.vultrusercontent.com | - | High
366 | [45.80.29.139](https://vuldb.com/?ip.45.80.29.139) | hostifox.com.tr | - | High
367 | [45.80.158.57](https://vuldb.com/?ip.45.80.158.57) | - | - | High
368 | [45.80.158.65](https://vuldb.com/?ip.45.80.158.65) | - | - | High
369 | [45.80.158.108](https://vuldb.com/?ip.45.80.158.108) | - | - | High
370 | [45.80.158.113](https://vuldb.com/?ip.45.80.158.113) | - | - | High
371 | [45.80.158.114](https://vuldb.com/?ip.45.80.158.114) | - | - | High
372 | [45.80.158.116](https://vuldb.com/?ip.45.80.158.116) | - | - | High
373 | [45.80.158.127](https://vuldb.com/?ip.45.80.158.127) | - | - | High
374 | [45.80.158.160](https://vuldb.com/?ip.45.80.158.160) | - | - | High
375 | [45.80.158.237](https://vuldb.com/?ip.45.80.158.237) | - | - | High
376 | [45.81.243.217](https://vuldb.com/?ip.45.81.243.217) | - | - | High
377 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
378 | [45.88.67.12](https://vuldb.com/?ip.45.88.67.12) | - | - | High
379 | [45.88.79.224](https://vuldb.com/?ip.45.88.79.224) | free.example.com | - | High
380 | [45.91.92.112](https://vuldb.com/?ip.45.91.92.112) | - | - | High
381 | [45.92.1.24](https://vuldb.com/?ip.45.92.1.24) | - | - | High
382 | [45.92.1.59](https://vuldb.com/?ip.45.92.1.59) | - | - | High
383 | [45.92.1.71](https://vuldb.com/?ip.45.92.1.71) | - | - | High
384 | [45.95.168.110](https://vuldb.com/?ip.45.95.168.110) | news.maxko.hr | - | High
385 | [45.95.168.116](https://vuldb.com/?ip.45.95.168.116) | maxko-hosting.com | - | High
386 | [45.95.168.166](https://vuldb.com/?ip.45.95.168.166) | - | - | High
387 | [45.95.169.112](https://vuldb.com/?ip.45.95.169.112) | xdhmhs.com | - | High
388 | [45.119.84.166](https://vuldb.com/?ip.45.119.84.166) | - | - | High
389 | [45.125.48.112](https://vuldb.com/?ip.45.125.48.112) | - | - | High
390 | [45.131.1.70](https://vuldb.com/?ip.45.131.1.70) | ip.serverscity.net | - | High
391 | [45.132.1.226](https://vuldb.com/?ip.45.132.1.226) | - | - | High
392 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
393 | [45.133.1.152](https://vuldb.com/?ip.45.133.1.152) | - | - | High
394 | [45.133.174.122](https://vuldb.com/?ip.45.133.174.122) | - | - | High
395 | [45.134.140.152](https://vuldb.com/?ip.45.134.140.152) | unn-45-134-140-152.datapacket.com | - | High
396 | [45.134.142.193](https://vuldb.com/?ip.45.134.142.193) | unn-45-134-142-193.datapacket.com | - | High
397 | [45.134.142.211](https://vuldb.com/?ip.45.134.142.211) | unn-45-134-142-211.datapacket.com | - | High
398 | [45.136.4.99](https://vuldb.com/?ip.45.136.4.99) | host-45.136.4.99.saga.net.tr | - | High
399 | [45.136.4.101](https://vuldb.com/?ip.45.136.4.101) | host-45.136.4.101.saga.net.tr | - | High
400 | [45.136.6.79](https://vuldb.com/?ip.45.136.6.79) | - | - | High
401 | [45.137.20.108](https://vuldb.com/?ip.45.137.20.108) | 45-137-20-108.hosted-by-worldstream.net | - | High
402 | [45.137.22.41](https://vuldb.com/?ip.45.137.22.41) | hosted-by.rootlayer.net | - | High
403 | [45.137.22.60](https://vuldb.com/?ip.45.137.22.60) | hosted-by.rootlayer.net | - | High
404 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
405 | [45.137.22.111](https://vuldb.com/?ip.45.137.22.111) | hosted-by.rootlayer.net | - | High
406 | [45.137.22.115](https://vuldb.com/?ip.45.137.22.115) | hosted-by.rootlayer.net | - | High
407 | [45.137.22.182](https://vuldb.com/?ip.45.137.22.182) | hosted-by.rootlayer.net | - | High
408 | [45.137.65.94](https://vuldb.com/?ip.45.137.65.94) | vm4587335.43ssd.had.wf | - | High
409 | [45.138.16.39](https://vuldb.com/?ip.45.138.16.39) | - | - | High
410 | [45.138.16.48](https://vuldb.com/?ip.45.138.16.48) | - | - | High
411 | ... | ... | ... | ...
There are 1230 more IOC items available. Please use our online service to access the data.
There are 1642 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -339,12 +441,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-35 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -355,69 +458,65 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/academy/home/courses` | High
2 | File | `/admin/about-us.php` | High
2 | File | `/academy/tutor/filter` | High
3 | File | `/admin/adclass.php` | High
4 | File | `/admin/students/view_details.php` | High
5 | File | `/ajax-files/followBoard.php` | High
6 | File | `/ajax.php?action=read_msg` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/auth/callback` | High
9 | File | `/authenticationendpoint/login.do` | High
10 | File | `/CCMAdmin/serverlist.asp` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/cgi.cgi` | Medium
13 | File | `/cgi/get_param.cgi` | High
14 | File | `/collection/all` | High
15 | File | `/common/info.cgi` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/cstecgi.cgi` | Medium
18 | File | `/ecrire/exec/puce_statut.php` | High
19 | File | `/etc/pki/pesign` | High
20 | File | `/files/` | Low
21 | File | `/forum/away.php` | High
22 | File | `/goform/setportList` | High
23 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
24 | File | `/group1/uploa` | High
25 | File | `/h/autoSaveDraft` | High
26 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
27 | File | `/index.php?page=member` | High
28 | File | `/log/decodmail.php` | High
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/northstar/Portal/processlogin.jsp` | High
31 | File | `/out.php` | Medium
32 | File | `/plugins/playbooks/api/v0/runs` | High
33 | File | `/QueryView.php` | High
34 | File | `/romfile.cfg` | Medium
35 | File | `/scripts/unlock_tasks.php` | High
36 | File | `/squashfs-root/etc_ro/custom.conf` | High
37 | File | `/staff/bookdetails.php` | High
38 | File | `/staff/edit_book_details.php` | High
39 | File | `/student/bookdetails.php` | High
40 | File | `/system/user/modules/mod_users/controller.php` | High
41 | File | `/uncpath/` | Medium
42 | File | `/upfile.cgi` | Medium
43 | File | `/usr/bin/webmgnt` | High
44 | File | `/v1/hotlink/proxy` | High
45 | File | `/videotalk` | Medium
46 | File | `/wireless/basic.asp` | High
47 | File | `/wordpress/wp-admin/admin.php` | High
48 | File | `/wp-admin/admin-ajax.php` | High
49 | File | `?r=dashboard/user/export&uid=X` | High
50 | File | `?r=recruit/bgchecks/export&checkids=x` | High
51 | File | `?r=recruit/contact/export&contactids=x` | High
52 | ... | ... | ...
4 | File | `/ajax-files/followBoard.php` | High
5 | File | `/api/baskets/{name}` | High
6 | File | `/api/cron/settings/setJob/` | High
7 | File | `/authenticationendpoint/login.do` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/cgi.cgi` | Medium
10 | File | `/collection/all` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/ctcprotocol/Protocol` | High
13 | File | `/dashboard/add-blog.php` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/DXR.axd` | Medium
16 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
17 | File | `/files/` | Low
18 | File | `/forum/away.php` | High
19 | File | `/goform/net\_Web\_get_value` | High
20 | File | `/GponForm/usb_restore_Form?script/` | High
21 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
22 | File | `/group1/uploa` | High
23 | File | `/h/autoSaveDraft` | High
24 | File | `/hrm/controller/employee.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/importexport.php` | High
27 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
28 | File | `/index.php?page=member` | High
29 | File | `/jurusanmatkul/data` | High
30 | File | `/log/decodmail.php` | High
31 | File | `/login.php?do=login` | High
32 | File | `/mc` | Low
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/public/login.htm` | High
35 | File | `/QueryView.php` | High
36 | File | `/roomtype-details.php` | High
37 | File | `/scripts/unlock_tasks.php` | High
38 | File | `/squashfs-root/etc_ro/custom.conf` | High
39 | File | `/staff/bookdetails.php` | High
40 | File | `/student/bookdetails.php` | High
41 | File | `/SysManage/AddUpdateRole.aspx` | High
42 | File | `/SysManage/AddUpdateSites.aspx` | High
43 | File | `/sysmanage/changelogo.php` | High
44 | File | `/system/user/modules/mod_users/controller.php` | High
45 | File | `/uncpath/` | Medium
46 | ... | ... | ...
There are 450 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/195/asyncrat-rat-iocs/
* https://app.any.run/tasks/6a54fce1-8070-4267-96a9-378cb9a13e4d
* https://app.any.run/tasks/9558b8fc-e70c-43a0-bc39-e68137d8f771
* https://app.any.run/tasks/95160d1b-ccef-4cb0-96f3-db66219fc141
* https://app.any.run/tasks/449279b2-867e-44d0-995b-3104cc4ca8b3
* https://app.any.run/tasks/baf364d4-7ee4-4ccf-81b1-ede9751a429e
* https://app.any.run/tasks/e1721b9f-b083-4a0b-8f12-07667217e43f
* https://asec.ahnlab.com/en/36315/
* https://bazaar.abuse.ch/sample/0a3c195993e2fc711976afcd85eaa623bc672c5945275dbd9c44b55d0930d436/
* https://bazaar.abuse.ch/sample/0adf4ceabac0411e7c0760e5156b9b1e59e7da10ddc7c4490ae67f3f323f752d/
@ -537,6 +636,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/9a22c8cc9928574868022d5b47738b8fc85027d0cec46dd2f91f885d19ad2f18/
* https://bazaar.abuse.ch/sample/9a26938a0e77297b36fdb44bf1b5a7fb9d7a745ac67681c6ae7db9d721ad4c9e/
* https://bazaar.abuse.ch/sample/9ab1e506b754fb9eb0c7050108c9510aa6eae10a88b10043d6f85368cf4228ce/
* https://bazaar.abuse.ch/sample/9afc1999b03ff2458e479b9e18551464b01d358de1a22e8fa8435d92ce799eff/
* https://bazaar.abuse.ch/sample/9b7cd17432d810b59426747d9f1402df08dd8d80cfab512751c81200425f3735/
* https://bazaar.abuse.ch/sample/9b29b12058434556ae532941544a2e2ab58bfbb4e7fcbc809d31313294ca9f78/
* https://bazaar.abuse.ch/sample/9bc6f7078b4a80e7363336194ffccb04d646da487bb093775b3caefd224f7d87/
@ -612,6 +712,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/98d3debc8c02b0f073d6fb5eb415f5f8892c3b82aaa04be2e4c747e2918e0ae6/
* https://bazaar.abuse.ch/sample/104f03eca7632ceb0606d4e80068ea0718b4a7d5610bd7b99a40ad1b3c3935c1/
* https://bazaar.abuse.ch/sample/111a4d926a4c6cf6eab9ad519c381db560fea5aec1ef5ad6ac427f034dbd825d/
* https://bazaar.abuse.ch/sample/112d2164e913af006efee0bd2ef21494f73990546f1e048ff6d24d295a3947be/
* https://bazaar.abuse.ch/sample/115c836232c435ab4fe25fcb4dd6e4b61ac1648f4844389fce67b232ddf9f6a0/
* https://bazaar.abuse.ch/sample/124c02ed924e11b06b74e1b8c1290adbb1e50dfa2a7bcf95104c6425a1f82ef5/
* https://bazaar.abuse.ch/sample/177d453cc267a310d7dc8bbf4128c558feec25095690a31ccb6c388866666bd0/
@ -650,6 +751,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/878c680864cd95fc8be624b36d702a2ce4e0d9c7a5ce127c5b4d3cbbb7d6407d/
* https://bazaar.abuse.ch/sample/882f1966196bd40e20845b2c587fc496a54f744b1c2a27a557fd1a8a0c9f1f79/
* https://bazaar.abuse.ch/sample/941db96a7825e25da6f8c3530091ef9be244ca2027d55214f5a475e76dbab982/
* https://bazaar.abuse.ch/sample/953dfa74fd6ae4b726b20f31059be34f2f9adccbaada481b91875963a070a6c7/
* https://bazaar.abuse.ch/sample/972f465092718aff426ef0bfd0f3bbae919f1d17aafcbac64c107beafa34eb40/
* https://bazaar.abuse.ch/sample/1051a0a8318c1b5a5c650827a52310e9fb2c61822f94a39c3460fcb00ca5db19/
* https://bazaar.abuse.ch/sample/2278c863c143541189042f3858a819b2c1fa7fc01151d72abb76fec1f329705c/
@ -754,6 +856,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/ab09142c8ecb158bb84696cb92e922fea9959a57bc6e1bacc6d8e87ffc1c63f8/
* https://bazaar.abuse.ch/sample/ac6a75f659035eddfaa082385d62acf0365e6bccde16e9fb43f7b129dbfcf05f/
* https://bazaar.abuse.ch/sample/ac9b68f6b0036e76adad58e6d1fd4c2d043e9ef53ac516ca38945bdfa3283312/
* https://bazaar.abuse.ch/sample/ac313512f6b7553e1551d6331749d32d33f3bf40f0203bcfb314adde235e3de7/
* https://bazaar.abuse.ch/sample/ad542131f8b3076b58295d1cbe1e0d13a51a89551831705b9597aaeb64a8f28c/
* https://bazaar.abuse.ch/sample/add3f8c28a515daf27d5f5f5af35f3020b9bccc9f24e867ce14e92cb79fda9dc/
* https://bazaar.abuse.ch/sample/ae11634bf388e6b0482678367c69198afef2e54fd1adaf4f61643c5f09d55f3f/
@ -780,6 +883,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/b72ce49f4c8faadbcd1b6f1d5146f2fdb95ce51af6b3b7d5f10e5f095611bf94/
* https://bazaar.abuse.ch/sample/b77a024602ae648ad80a3fd49f08a26b99c377b81b189b60f474437ab13205b4/
* https://bazaar.abuse.ch/sample/b80bf99f9519393987d431958487bc507e6f8b475e032aa950880f89ddfa11a1/
* https://bazaar.abuse.ch/sample/b691fce33f6868054ae5d9e77b6bb6f6e75084ba7a63c85dc336edeededc0ad6/
* https://bazaar.abuse.ch/sample/b924f8f3b8ec730ab652403248f07d163b4218260e8896afdb6cb7b002205a3a/
* https://bazaar.abuse.ch/sample/b24993e503f1ba6774ff88faebc3487bfece018b3baac4b0ada076d7f86ef26d/
* https://bazaar.abuse.ch/sample/b79718f59f3d7d72a416fe00c3ab3477b43282981e69f9cf5426b2c8012423c1/
@ -877,6 +981,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/e8e7259207aed56b83cd1b5ff9dd85fb31b03001e8044e41707d97730a5fe72a/
* https://bazaar.abuse.ch/sample/e18bb3877bfd2da1d6e077d23c6c1d89a1f9c8f66400253f6f9eaf2c045ef37b/
* https://bazaar.abuse.ch/sample/e33ad76851f23305a18b0db3a98c45280c581505da95f701e265a8479713c3ff/
* https://bazaar.abuse.ch/sample/e58f4be7f5a678121572a2bba7c15532f1d3daef9f1793edb5fe6f8b80ece950/
* https://bazaar.abuse.ch/sample/e64ee5e919628d70b6a326b8a4954fda294d41944f45b7dfcc8214e3d2d2a6e4/
* https://bazaar.abuse.ch/sample/e628eb00a34bd2527ddfe81d6882a4c653aeb23d5070ffffe9eeddd3521a1a5c/
* https://bazaar.abuse.ch/sample/e648ef7335352f54a20f4107dfa3545126fbbbcc1019c2abad619ec1cbf8fd0b/
@ -887,6 +992,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/e8046071dd5be2311040f61bcc21ff7d51f895641caabda1b6d6f2a1fdee0583/
* https://bazaar.abuse.ch/sample/e9862583e03d49e791f0aaabb974ba4054cea75a57fec9660b59dd3342cd65de/
* https://bazaar.abuse.ch/sample/e50769658be91aeaadf2c0066534830b6621a32f8b96e84ad1e44bf71afbec0b/
* https://bazaar.abuse.ch/sample/ea028871c247a64b4f3dec198f0e77d9428d58b996d7e261141b57eae2c8eb24/
* https://bazaar.abuse.ch/sample/ea9d9a76371a3e1d40553c881b14c40566ec1a76386539a5944b3bd4799992f9/
* https://bazaar.abuse.ch/sample/ea5784a4389f86bb28ec9ca5fc099b5d4e8791983ce7b66df5c1cf8cb01e5952/
* https://bazaar.abuse.ch/sample/eaffa39ad5021afacfadeecdebe3765b8f0b81cc5911f12f0d4b7d2510a8efd9/
@ -900,6 +1006,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/f1aa48a5d134df8e09362e0c55647e8d550c974f3fe92083cd5e33806bca27b4/
* https://bazaar.abuse.ch/sample/f1f368b5e284f7fe05639f009f272024ced3124cfe3d96e09e48ec3bb2c08113/
* https://bazaar.abuse.ch/sample/f5b1d7e5bcc9333f3af30c9863888bf734dfe7ba611db7934ce327020eb246af/
* https://bazaar.abuse.ch/sample/f6bb957c984515fc7f99aed459d9998c5dd071fd0b264af3cff73f4e29c66c4a/
* https://bazaar.abuse.ch/sample/f6c6831fc7adfee3b6d90ebfffe010e9b3f113566be96f91389b2580ed2ad9a6/
* https://bazaar.abuse.ch/sample/f7b65ad97f2147fa1b43ba70d5baac0f9b3a0a1c472f0ba923fc5421ddff65e2/
* https://bazaar.abuse.ch/sample/f7daabadaa1974b529e8db367a07d128b60724cc54c4dfcc008c35c124b77929/
@ -936,6 +1043,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-04-05%20AsyncRAT%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-05-25%20Likely%20AsyncRAT%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-06-28%20AsyncRAT%20IOCs
* https://lab52.io/blog/apt-c-36-from-njrat-to-apt-c-36/
* https://search.censys.io/hosts/104.168.141.171
* https://search.censys.io/hosts/141.98.101.133
* https://search.censys.io/hosts/185.205.209.206

View File

@ -93,7 +93,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -113,46 +113,47 @@ ID | Type | Indicator | Confidence
6 | File | `/classes/Master.php?f=delete_inquiry` | High
7 | File | `/coreframe/app/member/admin/group.php` | High
8 | File | `/film-rating.php` | High
9 | File | `/index.php` | Medium
10 | File | `/index.php?page=member` | High
11 | File | `/librarian/bookdetails.php` | High
12 | File | `/mgmt/tm/util/bash` | High
13 | File | `/mifs/c/i/reg/reg.html` | High
14 | File | `/modules/projects/vw_files.php` | High
15 | File | `/school/model/get_events.php` | High
16 | File | `/secure/ViewCollectors` | High
17 | File | `/Session` | Medium
18 | File | `/spacecom/login.php` | High
19 | File | `/student/bookdetails.php` | High
20 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
21 | File | `AbstractController.php` | High
22 | File | `account.asp` | Medium
23 | File | `adclick.php` | Medium
24 | File | `addpost_newpoll.php` | High
25 | File | `add_comment.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin.remository.php` | High
28 | File | `admin/establishment/manage.php` | High
29 | File | `admin/inquiries/view_details.php` | High
30 | File | `admin/news.php` | High
31 | File | `admin/page.php` | High
32 | File | `administrator/upload.php` | High
33 | File | `Administrator/users.php` | High
34 | File | `affich.php` | Medium
35 | File | `album_portal.php` | High
36 | File | `announce.php` | Medium
37 | File | `archive.php` | Medium
38 | File | `auth.inc.php` | Medium
39 | File | `autor.php` | Medium
40 | File | `b2archives.php` | High
41 | File | `bbs/faq.php` | Medium
42 | File | `bb_usage_stats.php` | High
43 | File | `bl-kernel/ajax/upload-images.php` | High
44 | File | `board.php` | Medium
45 | File | `book.cfm` | Medium
46 | ... | ... | ...
9 | File | `/hoteldruid/interconnessioni.php` | High
10 | File | `/index.php` | Medium
11 | File | `/index.php?page=member` | High
12 | File | `/librarian/bookdetails.php` | High
13 | File | `/mgmt/tm/util/bash` | High
14 | File | `/mifs/c/i/reg/reg.html` | High
15 | File | `/modules/projects/vw_files.php` | High
16 | File | `/school/model/get_events.php` | High
17 | File | `/secure/ViewCollectors` | High
18 | File | `/Session` | Medium
19 | File | `/spacecom/login.php` | High
20 | File | `/student/bookdetails.php` | High
21 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
22 | File | `AbstractController.php` | High
23 | File | `account.asp` | Medium
24 | File | `adclick.php` | Medium
25 | File | `addpost_newpoll.php` | High
26 | File | `add_comment.php` | High
27 | File | `admin.php` | Medium
28 | File | `admin.remository.php` | High
29 | File | `admin/establishment/manage.php` | High
30 | File | `admin/inquiries/view_details.php` | High
31 | File | `admin/news.php` | High
32 | File | `admin/page.php` | High
33 | File | `administrator/upload.php` | High
34 | File | `Administrator/users.php` | High
35 | File | `affich.php` | Medium
36 | File | `album_portal.php` | High
37 | File | `announce.php` | Medium
38 | File | `archive.php` | Medium
39 | File | `auth.inc.php` | Medium
40 | File | `autor.php` | Medium
41 | File | `b2archives.php` | High
42 | File | `bbs/faq.php` | Medium
43 | File | `bb_usage_stats.php` | High
44 | File | `bl-kernel/ajax/upload-images.php` | High
45 | File | `board.php` | Medium
46 | File | `book.cfm` | Medium
47 | ... | ... | ...
There are 402 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -84,9 +84,10 @@ ID | Type | Indicator | Confidence
31 | File | `AlUpdate.exe` | Medium
32 | File | `amadmin.pl` | Medium
33 | File | `app/admin/controller/api/Update.php` | High
34 | ... | ... | ...
34 | File | `ashmem.c` | Medium
35 | ... | ... | ...
There are 294 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 296 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2989,10 +2989,10 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-267, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-264, CWE-267, CWE-269, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3001,45 +3001,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/admin/edit.php` | High
3 | File | `/admin/read.php?mudi=getSignal` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/api/baskets/{name}` | High
2 | File | `/admin/orders/update_status.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/v1/terminal/sessions/?limit=1` | High
6 | File | `/bitrix/admin/ldap_server_edit.php` | High
7 | File | `/blog` | Low
8 | File | `/booking/show_bookings/` | High
9 | File | `/category.php` | High
10 | File | `/cgi-bin/luci/api/wireless` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/classes/master.php?f=delete_order` | High
14 | File | `/classes/Master.php?f=save_inquiry` | High
15 | File | `/classes/Master.php?f=save_service` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/download` | Medium
22 | File | `/etc/passwd` | Medium
23 | File | `/forum/away.php` | High
24 | File | `/goform/aspForm` | High
25 | File | `/group1/uploa` | High
26 | File | `/h/` | Low
27 | File | `/home/kickPlayer` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php/coins/update_marketboxslider` | High
30 | File | `/index.php/payment/getcoinaddress` | High
31 | File | `/iniFile/config.ini` | High
32 | File | `/jeecg-boot/sys/common/upload` | High
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/owa/auth/logon.aspx` | High
35 | File | `/password.jsn` | High
36 | File | `/patient/appointment.php` | High
37 | File | `/public/admin/profile/update.html` | High
38 | ... | ... | ...
8 | File | `/cgi-bin/luci/api/wireless` | High
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/classes/Master.php?f=save_service` | High
12 | File | `/company/store` | High
13 | File | `/Content/Template/root/reverse-shell.aspx` | High
14 | File | `/Controller/Ajaxfileupload.ashx` | High
15 | File | `/core/conditions/AbstractWrapper.java` | High
16 | File | `/dashboard/add-blog.php` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/download` | Medium
19 | File | `/etc/passwd` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/goform/aspForm` | High
22 | File | `/group1/uploa` | High
23 | File | `/index.php` | Medium
24 | File | `/index.php/payment/getcoinaddress` | High
25 | File | `/iniFile/config.ini` | High
26 | File | `/jeecg-boot/sys/common/upload` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/owa/auth/logon.aspx` | High
29 | File | `/param.file.tgz` | High
30 | File | `/patient/appointment.php` | High
31 | File | `/recipe-result` | High
32 | File | `/register.do` | Medium
33 | File | `/resources//../` | High
34 | File | `/scheduler/index.php` | High
35 | File | `/search` | Low
36 | File | `/Service/FileHandler.ashx` | High
37 | File | `/Service/ImageStationDataService.asmx` | High
38 | File | `/spip.php` | Medium
39 | ... | ... | ...
There are 327 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 339 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1153,11 +1153,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1166,68 +1166,67 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/?ajax-request=jnews` | High
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/about.php` | Medium
5 | File | `/admin.php/update/getFile.html` | High
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/about-us.php` | High
9 | File | `/admin/cashadvance_row.php` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/del_service.php` | High
12 | File | `/admin/edit-accepted-appointment.php` | High
13 | File | `/admin/edit-services.php` | High
14 | File | `/admin/edit_category.php` | High
15 | File | `/admin/edit_subject.php` | High
16 | File | `/admin/forgot-password.php` | High
17 | File | `/admin/index.php` | High
18 | File | `/admin/inquiries/view_inquiry.php` | High
19 | File | `/admin/maintenance/view_designation.php` | High
20 | File | `/admin/products/manage_product.php` | High
21 | File | `/admin/read.php?mudi=getSignal` | High
22 | File | `/admin/reg.php` | High
23 | File | `/admin/report/index.php` | High
24 | File | `/admin/search-appointment.php` | High
25 | File | `/admin/sys_sql_query.php` | High
26 | File | `/admin/userprofile.php` | High
27 | File | `/APR/login.php` | High
28 | File | `/bitrix/admin/ldap_server_edit.php` | High
29 | File | `/blog` | Low
30 | File | `/booking/show_bookings/` | High
31 | File | `/cgi-bin/wapopen` | High
32 | File | `/classes/Master.php?f=delete_service` | High
33 | File | `/classes/Master.php?f=save_course` | High
34 | File | `/company/store` | High
35 | File | `/Controller/Ajaxfileupload.ashx` | High
36 | File | `/dipam/athlete-profile.php` | High
37 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
38 | File | `/E-mobile/App/System/File/downfile.php` | High
39 | File | `/edoc/doctor/patient.php` | High
40 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
41 | File | `/etc/passwd` | Medium
42 | File | `/feeds/post/publish` | High
43 | File | `/forum/away.php` | High
44 | File | `/h/` | Low
45 | File | `/inc/jquery/uploadify/uploadify.php` | High
46 | File | `/inc/topBarNav.php` | High
47 | File | `/index.php` | Medium
48 | File | `/index.php?app=main&func=passport&action=login` | High
49 | File | `/index.php?page=category_list` | High
50 | File | `/jobinfo/` | Medium
51 | File | `/kelasdosen/data` | High
52 | File | `/listplace/user/coverPhotoUpdate` | High
53 | File | `/Moosikay/order.php` | High
54 | File | `/opac/Actions.php?a=login` | High
55 | File | `/osm/REGISTER.cmd` | High
56 | File | `/out.php` | Medium
57 | File | `/paysystem/datatable.php` | High
58 | File | `/PreviewHandler.ashx` | High
59 | File | `/public/launchNewWindow.jsp` | High
60 | File | `/recipe-result` | High
61 | ... | ... | ...
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/about-us.php` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/edit-accepted-appointment.php` | High
11 | File | `/admin/edit-services.php` | High
12 | File | `/admin/edit_category.php` | High
13 | File | `/admin/edit_subject.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index.php` | High
16 | File | `/admin/inquiries/view_inquiry.php` | High
17 | File | `/admin/read.php?mudi=getSignal` | High
18 | File | `/admin/reg.php` | High
19 | File | `/admin/search-appointment.php` | High
20 | File | `/admin/sys_sql_query.php` | High
21 | File | `/api/baskets/{name}` | High
22 | File | `/bitrix/admin/ldap_server_edit.php` | High
23 | File | `/blog` | Low
24 | File | `/booking/show_bookings/` | High
25 | File | `/cgi-bin/luci/api/wireless` | High
26 | File | `/classes/Master.php?f=delete_service` | High
27 | File | `/classes/Master.php?f=save_course` | High
28 | File | `/collection/all` | High
29 | File | `/company/store` | High
30 | File | `/Content/Template/root/reverse-shell.aspx` | High
31 | File | `/Controller/Ajaxfileupload.ashx` | High
32 | File | `/core/conditions/AbstractWrapper.java` | High
33 | File | `/dipam/athlete-profile.php` | High
34 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
35 | File | `/E-mobile/App/System/File/downfile.php` | High
36 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
37 | File | `/etc/passwd` | Medium
38 | File | `/feeds/post/publish` | High
39 | File | `/forum/away.php` | High
40 | File | `/fusion/portal/action/Link` | High
41 | File | `/h/` | Low
42 | File | `/importexport.php` | High
43 | File | `/inc/jquery/uploadify/uploadify.php` | High
44 | File | `/index.php` | Medium
45 | File | `/index.php?app=main&func=passport&action=login` | High
46 | File | `/index.php?page=category_list` | High
47 | File | `/jeecg-boot/sys/common/upload` | High
48 | File | `/jobinfo/` | Medium
49 | File | `/kelasdosen/data` | High
50 | File | `/listplace/user/coverPhotoUpdate` | High
51 | File | `/Moosikay/order.php` | High
52 | File | `/opac/Actions.php?a=login` | High
53 | File | `/osm/REGISTER.cmd` | High
54 | File | `/out.php` | Medium
55 | File | `/paysystem/datatable.php` | High
56 | File | `/preview.php` | Medium
57 | File | `/PreviewHandler.ashx` | High
58 | File | `/recipe-result` | High
59 | File | `/register.do` | Medium
60 | ... | ... | ...
There are 535 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,19 +65,19 @@ ID | Type | Indicator | Confidence
9 | File | `/RPC2` | Low
10 | File | `/rup` | Low
11 | File | `/var/hnap/timestamp` | High
12 | File | `admin.color.php` | High
13 | File | `admin.php` | Medium
14 | File | `admin/admin_login.php` | High
15 | File | `admin/index.php?page=manage_car` | High
16 | File | `admin/media.php` | High
17 | File | `admin_events.php` | High
18 | File | `affich.php` | Medium
19 | File | `Ap4StscAtom.cpp` | High
20 | File | `Ap4StssAtom.cpp` | High
21 | File | `Ap4StszAtom.cpp` | High
12 | File | `Addons/file/mod.file.php` | High
13 | File | `admin.color.php` | High
14 | File | `admin.php` | Medium
15 | File | `admin/admin_login.php` | High
16 | File | `admin/index.php?page=manage_car` | High
17 | File | `admin/media.php` | High
18 | File | `admin_events.php` | High
19 | File | `affich.php` | Medium
20 | File | `Ap4StscAtom.cpp` | High
21 | File | `Ap4StssAtom.cpp` | High
22 | ... | ... | ...
There are 180 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 183 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ave Maria:
* [SH](https://vuldb.com/?country.sh)
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,100 +21,222 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.57.85](https://vuldb.com/?ip.2.56.57.85) | bailey.imatee.com | - | High
2 | [2.56.57.181](https://vuldb.com/?ip.2.56.57.181) | pierce.thebestwebstore.com | - | High
3 | [2.56.59.70](https://vuldb.com/?ip.2.56.59.70) | - | - | High
4 | [2.56.59.131](https://vuldb.com/?ip.2.56.59.131) | - | - | High
5 | [2.58.56.250](https://vuldb.com/?ip.2.58.56.250) | powered.by.rdp.sh | - | High
6 | [3.92.200.97](https://vuldb.com/?ip.3.92.200.97) | ec2-3-92-200-97.compute-1.amazonaws.com | - | Medium
7 | [3.126.224.214](https://vuldb.com/?ip.3.126.224.214) | ec2-3-126-224-214.eu-central-1.compute.amazonaws.com | - | Medium
8 | [5.2.68.82](https://vuldb.com/?ip.5.2.68.82) | - | - | High
9 | [5.161.139.79](https://vuldb.com/?ip.5.161.139.79) | static.79.139.161.5.clients.your-server.de | - | High
10 | [5.161.206.28](https://vuldb.com/?ip.5.161.206.28) | static.28.206.161.5.clients.your-server.de | - | High
11 | [5.206.224.164](https://vuldb.com/?ip.5.206.224.164) | sdfksdkjdfjksf.com | - | High
12 | [8.212.151.157](https://vuldb.com/?ip.8.212.151.157) | - | - | High
13 | [13.65.211.207](https://vuldb.com/?ip.13.65.211.207) | - | - | High
14 | [20.38.45.196](https://vuldb.com/?ip.20.38.45.196) | - | - | High
15 | [20.91.187.223](https://vuldb.com/?ip.20.91.187.223) | - | - | High
16 | [20.93.112.114](https://vuldb.com/?ip.20.93.112.114) | - | - | High
17 | [20.94.63.195](https://vuldb.com/?ip.20.94.63.195) | - | - | High
18 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
19 | [20.110.119.15](https://vuldb.com/?ip.20.110.119.15) | - | - | High
20 | [20.112.127.113](https://vuldb.com/?ip.20.112.127.113) | - | - | High
21 | [20.114.4.132](https://vuldb.com/?ip.20.114.4.132) | - | - | High
22 | [20.115.34.57](https://vuldb.com/?ip.20.115.34.57) | - | - | High
23 | [20.126.95.155](https://vuldb.com/?ip.20.126.95.155) | - | - | High
24 | [20.168.33.220](https://vuldb.com/?ip.20.168.33.220) | - | - | High
25 | [23.99.225.116](https://vuldb.com/?ip.23.99.225.116) | - | - | High
26 | [23.226.130.102](https://vuldb.com/?ip.23.226.130.102) | 23.226.130.102.static.greencloudvps.com | - | High
27 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
28 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
29 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
30 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
31 | [35.181.21.143](https://vuldb.com/?ip.35.181.21.143) | ec2-35-181-21-143.eu-west-3.compute.amazonaws.com | - | Medium
32 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
33 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
34 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
35 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
36 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
37 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
38 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
39 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
40 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
41 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
42 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
43 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
44 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
45 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
46 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
47 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
48 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
49 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
50 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
51 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
52 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
53 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
54 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
55 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
56 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
57 | [45.8.146.20](https://vuldb.com/?ip.45.8.146.20) | vm1480953.stark-industries.solutions | - | High
58 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
59 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
60 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
61 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
62 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
63 | [45.61.128.246](https://vuldb.com/?ip.45.61.128.246) | - | - | High
64 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
65 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
66 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
67 | [45.81.39.33](https://vuldb.com/?ip.45.81.39.33) | - | - | High
68 | [45.81.39.55](https://vuldb.com/?ip.45.81.39.55) | - | - | High
69 | [45.81.39.89](https://vuldb.com/?ip.45.81.39.89) | - | - | High
70 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
71 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
72 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
73 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
74 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
75 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
76 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
77 | [45.88.67.72](https://vuldb.com/?ip.45.88.67.72) | - | - | High
78 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
79 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
80 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
81 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
82 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
83 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
84 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
85 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
86 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
87 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
88 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
89 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
90 | [45.137.65.229](https://vuldb.com/?ip.45.137.65.229) | vm4437484.25ssd.had.wf | - | High
91 | [45.137.116.170](https://vuldb.com/?ip.45.137.116.170) | vps-zap970417-5.zap-srv.com | - | High
92 | ... | ... | ... | ...
1 | [2.56.57.66](https://vuldb.com/?ip.2.56.57.66) | henson.imatee.com | - | High
2 | [2.56.57.85](https://vuldb.com/?ip.2.56.57.85) | bailey.imatee.com | - | High
3 | [2.56.57.181](https://vuldb.com/?ip.2.56.57.181) | pierce.thebestwebstore.com | - | High
4 | [2.56.59.70](https://vuldb.com/?ip.2.56.59.70) | - | - | High
5 | [2.56.59.131](https://vuldb.com/?ip.2.56.59.131) | - | - | High
6 | [2.56.59.217](https://vuldb.com/?ip.2.56.59.217) | - | - | High
7 | [2.58.47.203](https://vuldb.com/?ip.2.58.47.203) | - | - | High
8 | [2.58.56.250](https://vuldb.com/?ip.2.58.56.250) | powered.by.rdp.sh | - | High
9 | [3.91.29.212](https://vuldb.com/?ip.3.91.29.212) | ec2-3-91-29-212.compute-1.amazonaws.com | - | Medium
10 | [3.92.200.97](https://vuldb.com/?ip.3.92.200.97) | ec2-3-92-200-97.compute-1.amazonaws.com | - | Medium
11 | [3.126.224.214](https://vuldb.com/?ip.3.126.224.214) | ec2-3-126-224-214.eu-central-1.compute.amazonaws.com | - | Medium
12 | [5.2.68.67](https://vuldb.com/?ip.5.2.68.67) | - | - | High
13 | [5.2.68.82](https://vuldb.com/?ip.5.2.68.82) | - | - | High
14 | [5.2.68.91](https://vuldb.com/?ip.5.2.68.91) | - | - | High
15 | [5.75.169.94](https://vuldb.com/?ip.5.75.169.94) | static.94.169.75.5.clients.your-server.de | - | High
16 | [5.161.139.79](https://vuldb.com/?ip.5.161.139.79) | static.79.139.161.5.clients.your-server.de | - | High
17 | [5.161.206.28](https://vuldb.com/?ip.5.161.206.28) | static.28.206.161.5.clients.your-server.de | - | High
18 | [5.181.80.131](https://vuldb.com/?ip.5.181.80.131) | chaines-chance.caliberbar.com | - | High
19 | [5.199.143.127](https://vuldb.com/?ip.5.199.143.127) | three.tenuous.de.com | - | High
20 | [5.206.224.164](https://vuldb.com/?ip.5.206.224.164) | sdfksdkjdfjksf.com | - | High
21 | [5.206.224.194](https://vuldb.com/?ip.5.206.224.194) | test3002.com | - | High
22 | [5.226.138.94](https://vuldb.com/?ip.5.226.138.94) | 94.138.226.5.baremetal.zare.com | - | High
23 | [5.252.179.221](https://vuldb.com/?ip.5.252.179.221) | no-rdns.mivocloud.com | - | High
24 | [8.212.151.157](https://vuldb.com/?ip.8.212.151.157) | - | - | High
25 | [13.65.211.207](https://vuldb.com/?ip.13.65.211.207) | - | - | High
26 | [13.77.222.77](https://vuldb.com/?ip.13.77.222.77) | - | - | High
27 | [13.78.194.137](https://vuldb.com/?ip.13.78.194.137) | - | - | High
28 | [13.82.24.228](https://vuldb.com/?ip.13.82.24.228) | - | - | High
29 | [13.90.94.8](https://vuldb.com/?ip.13.90.94.8) | - | - | High
30 | [18.221.80.225](https://vuldb.com/?ip.18.221.80.225) | ec2-18-221-80-225.us-east-2.compute.amazonaws.com | - | Medium
31 | [20.38.45.196](https://vuldb.com/?ip.20.38.45.196) | - | - | High
32 | [20.58.39.19](https://vuldb.com/?ip.20.58.39.19) | - | - | High
33 | [20.69.158.38](https://vuldb.com/?ip.20.69.158.38) | - | - | High
34 | [20.91.186.187](https://vuldb.com/?ip.20.91.186.187) | - | - | High
35 | [20.91.187.223](https://vuldb.com/?ip.20.91.187.223) | - | - | High
36 | [20.93.112.114](https://vuldb.com/?ip.20.93.112.114) | - | - | High
37 | [20.94.63.195](https://vuldb.com/?ip.20.94.63.195) | - | - | High
38 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
39 | [20.106.217.83](https://vuldb.com/?ip.20.106.217.83) | - | - | High
40 | [20.110.119.15](https://vuldb.com/?ip.20.110.119.15) | - | - | High
41 | [20.112.127.113](https://vuldb.com/?ip.20.112.127.113) | - | - | High
42 | [20.114.4.132](https://vuldb.com/?ip.20.114.4.132) | - | - | High
43 | [20.114.22.8](https://vuldb.com/?ip.20.114.22.8) | - | - | High
44 | [20.115.34.57](https://vuldb.com/?ip.20.115.34.57) | - | - | High
45 | [20.126.95.155](https://vuldb.com/?ip.20.126.95.155) | - | - | High
46 | [20.150.137.35](https://vuldb.com/?ip.20.150.137.35) | - | - | High
47 | [20.168.33.220](https://vuldb.com/?ip.20.168.33.220) | - | - | High
48 | [20.185.199.35](https://vuldb.com/?ip.20.185.199.35) | - | - | High
49 | [20.190.63.69](https://vuldb.com/?ip.20.190.63.69) | - | - | High
50 | [20.216.177.36](https://vuldb.com/?ip.20.216.177.36) | - | - | High
51 | [20.230.7.174](https://vuldb.com/?ip.20.230.7.174) | - | - | High
52 | [23.82.140.14](https://vuldb.com/?ip.23.82.140.14) | - | - | High
53 | [23.83.133.186](https://vuldb.com/?ip.23.83.133.186) | - | - | High
54 | [23.94.54.224](https://vuldb.com/?ip.23.94.54.224) | 23-94-54-224-host.colocrossing.com | - | High
55 | [23.94.199.19](https://vuldb.com/?ip.23.94.199.19) | 23-94-199-19-host.colocrossing.com | - | High
56 | [23.99.225.116](https://vuldb.com/?ip.23.99.225.116) | - | - | High
57 | [23.105.131.153](https://vuldb.com/?ip.23.105.131.153) | mail153.nessfist.com | - | High
58 | [23.105.131.156](https://vuldb.com/?ip.23.105.131.156) | mail156.nessfist.com | - | High
59 | [23.105.131.193](https://vuldb.com/?ip.23.105.131.193) | mail193.nessfist.com | - | High
60 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
61 | [23.105.131.243](https://vuldb.com/?ip.23.105.131.243) | mail243.nessfist.com | - | High
62 | [23.106.121.172](https://vuldb.com/?ip.23.106.121.172) | - | - | High
63 | [23.226.130.102](https://vuldb.com/?ip.23.226.130.102) | 23.226.130.102.static.greencloudvps.com | - | High
64 | [23.227.199.106](https://vuldb.com/?ip.23.227.199.106) | 23-227-199-106.static.hvvc.us | - | High
65 | [23.227.202.157](https://vuldb.com/?ip.23.227.202.157) | 23-227-202-157.static.hvvc.us | - | High
66 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
67 | [23.254.230.117](https://vuldb.com/?ip.23.254.230.117) | client-23-254-230-117.hostwindsdns.com | - | High
68 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
69 | [31.210.20.4](https://vuldb.com/?ip.31.210.20.4) | - | - | High
70 | [31.210.20.155](https://vuldb.com/?ip.31.210.20.155) | - | - | High
71 | [31.210.20.207](https://vuldb.com/?ip.31.210.20.207) | - | - | High
72 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
73 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
74 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
75 | [35.181.21.143](https://vuldb.com/?ip.35.181.21.143) | ec2-35-181-21-143.eu-west-3.compute.amazonaws.com | - | Medium
76 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
77 | [37.0.10.69](https://vuldb.com/?ip.37.0.10.69) | - | - | High
78 | [37.0.10.141](https://vuldb.com/?ip.37.0.10.141) | - | - | High
79 | [37.0.10.166](https://vuldb.com/?ip.37.0.10.166) | - | - | High
80 | [37.0.11.205](https://vuldb.com/?ip.37.0.11.205) | - | - | High
81 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
82 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
83 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
84 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
85 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
86 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
87 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
88 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
89 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
90 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
91 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
92 | [37.0.14.209](https://vuldb.com/?ip.37.0.14.209) | - | - | High
93 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
94 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
95 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
96 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
97 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
98 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
99 | [37.19.193.217](https://vuldb.com/?ip.37.19.193.217) | unn-37-19-193-217.cdn77.com | - | High
100 | [37.46.150.67](https://vuldb.com/?ip.37.46.150.67) | - | - | High
101 | [37.46.150.86](https://vuldb.com/?ip.37.46.150.86) | - | - | High
102 | [37.49.225.194](https://vuldb.com/?ip.37.49.225.194) | - | - | High
103 | [37.49.230.168](https://vuldb.com/?ip.37.49.230.168) | - | - | High
104 | [37.120.155.179](https://vuldb.com/?ip.37.120.155.179) | - | - | High
105 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
106 | [37.120.208.43](https://vuldb.com/?ip.37.120.208.43) | - | - | High
107 | [37.120.210.211](https://vuldb.com/?ip.37.120.210.211) | - | - | High
108 | [37.120.222.54](https://vuldb.com/?ip.37.120.222.54) | - | - | High
109 | [37.120.247.13](https://vuldb.com/?ip.37.120.247.13) | - | - | High
110 | [37.120.247.211](https://vuldb.com/?ip.37.120.247.211) | - | - | High
111 | [37.139.34.62](https://vuldb.com/?ip.37.139.34.62) | 62.mcs.mail.ru | - | High
112 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
113 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
114 | [37.187.186.28](https://vuldb.com/?ip.37.187.186.28) | ip28.ip-37-187-186.eu | - | High
115 | [37.187.222.230](https://vuldb.com/?ip.37.187.222.230) | ip230.ip-37-187-222.eu | - | High
116 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
117 | [37.221.113.65](https://vuldb.com/?ip.37.221.113.65) | - | - | High
118 | [38.68.41.122](https://vuldb.com/?ip.38.68.41.122) | - | - | High
119 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
120 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
121 | [38.170.239.42](https://vuldb.com/?ip.38.170.239.42) | - | - | High
122 | [40.83.20.77](https://vuldb.com/?ip.40.83.20.77) | - | - | High
123 | [40.83.220.150](https://vuldb.com/?ip.40.83.220.150) | - | - | High
124 | [40.84.216.183](https://vuldb.com/?ip.40.84.216.183) | - | - | High
125 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
126 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
127 | [41.216.188.29](https://vuldb.com/?ip.41.216.188.29) | - | - | High
128 | [43.226.229.43](https://vuldb.com/?ip.43.226.229.43) | - | - | High
129 | [45.8.146.20](https://vuldb.com/?ip.45.8.146.20) | vm1480953.stark-industries.solutions | - | High
130 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
131 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
132 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
133 | [45.15.143.216](https://vuldb.com/?ip.45.15.143.216) | - | - | High
134 | [45.15.156.33](https://vuldb.com/?ip.45.15.156.33) | - | - | High
135 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
136 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
137 | [45.61.128.246](https://vuldb.com/?ip.45.61.128.246) | - | - | High
138 | [45.61.136.88](https://vuldb.com/?ip.45.61.136.88) | - | - | High
139 | [45.61.136.129](https://vuldb.com/?ip.45.61.136.129) | - | - | High
140 | [45.61.175.241](https://vuldb.com/?ip.45.61.175.241) | - | - | High
141 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
142 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
143 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
144 | [45.81.39.33](https://vuldb.com/?ip.45.81.39.33) | - | - | High
145 | [45.81.39.55](https://vuldb.com/?ip.45.81.39.55) | - | - | High
146 | [45.81.39.89](https://vuldb.com/?ip.45.81.39.89) | - | - | High
147 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
148 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
149 | [45.87.61.105](https://vuldb.com/?ip.45.87.61.105) | - | - | High
150 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
151 | [45.87.61.202](https://vuldb.com/?ip.45.87.61.202) | - | - | High
152 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
153 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
154 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
155 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
156 | [45.88.67.72](https://vuldb.com/?ip.45.88.67.72) | - | - | High
157 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
158 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
159 | [45.88.79.162](https://vuldb.com/?ip.45.88.79.162) | free.example.com | - | High
160 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
161 | [45.95.168.83](https://vuldb.com/?ip.45.95.168.83) | - | - | High
162 | [45.124.54.94](https://vuldb.com/?ip.45.124.54.94) | maccullohmelb | - | High
163 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
164 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
165 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
166 | [45.133.174.153](https://vuldb.com/?ip.45.133.174.153) | - | - | High
167 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
168 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
169 | [45.137.22.45](https://vuldb.com/?ip.45.137.22.45) | hosted-by.rootlayer.net | - | High
170 | [45.137.22.62](https://vuldb.com/?ip.45.137.22.62) | hosted-by.rootlayer.net | - | High
171 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
172 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
173 | [45.137.22.89](https://vuldb.com/?ip.45.137.22.89) | hosted-by.rootlayer.net | - | High
174 | [45.137.22.107](https://vuldb.com/?ip.45.137.22.107) | hosted-by.rootlayer.net | - | High
175 | [45.137.22.117](https://vuldb.com/?ip.45.137.22.117) | hosted-by.rootlayer.net | - | High
176 | [45.137.22.123](https://vuldb.com/?ip.45.137.22.123) | hosted-by.rootlayer.net | - | High
177 | [45.137.22.131](https://vuldb.com/?ip.45.137.22.131) | hosted-by.rootlayer.net | - | High
178 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
179 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
180 | [45.137.65.229](https://vuldb.com/?ip.45.137.65.229) | vm4437484.25ssd.had.wf | - | High
181 | [45.137.116.170](https://vuldb.com/?ip.45.137.116.170) | vps-zap970417-5.zap-srv.com | - | High
182 | [45.138.172.34](https://vuldb.com/?ip.45.138.172.34) | - | - | High
183 | [45.138.172.56](https://vuldb.com/?ip.45.138.172.56) | - | - | High
184 | [45.139.105.7](https://vuldb.com/?ip.45.139.105.7) | - | - | High
185 | [45.139.105.147](https://vuldb.com/?ip.45.139.105.147) | - | - | High
186 | [45.139.105.174](https://vuldb.com/?ip.45.139.105.174) | - | - | High
187 | [45.139.105.207](https://vuldb.com/?ip.45.139.105.207) | - | - | High
188 | [45.139.105.231](https://vuldb.com/?ip.45.139.105.231) | - | - | High
189 | [45.143.144.94](https://vuldb.com/?ip.45.143.144.94) | - | - | High
190 | [45.143.146.56](https://vuldb.com/?ip.45.143.146.56) | - | - | High
191 | [45.143.146.186](https://vuldb.com/?ip.45.143.146.186) | - | - | High
192 | [45.143.147.163](https://vuldb.com/?ip.45.143.147.163) | - | - | High
193 | [45.143.147.226](https://vuldb.com/?ip.45.143.147.226) | - | - | High
194 | [45.144.225.22](https://vuldb.com/?ip.45.144.225.22) | - | - | High
195 | [45.144.225.112](https://vuldb.com/?ip.45.144.225.112) | - | - | High
196 | [45.145.185.52](https://vuldb.com/?ip.45.145.185.52) | - | - | High
197 | [45.145.185.153](https://vuldb.com/?ip.45.145.185.153) | - | - | High
198 | [45.147.230.113](https://vuldb.com/?ip.45.147.230.113) | - | - | High
199 | [45.147.231.60](https://vuldb.com/?ip.45.147.231.60) | - | - | High
200 | [45.150.65.8](https://vuldb.com/?ip.45.150.65.8) | vm1384194.stark-industries.solutions | - | High
201 | [45.153.203.33](https://vuldb.com/?ip.45.153.203.33) | - | - | High
202 | [45.153.241.55](https://vuldb.com/?ip.45.153.241.55) | - | - | High
203 | [45.154.98.130](https://vuldb.com/?ip.45.154.98.130) | powered.by.rdp.sh | - | High
204 | [45.155.37.81](https://vuldb.com/?ip.45.155.37.81) | - | - | High
205 | [45.162.228.171](https://vuldb.com/?ip.45.162.228.171) | - | - | High
206 | [46.3.197.239](https://vuldb.com/?ip.46.3.197.239) | - | - | High
207 | [46.3.199.112](https://vuldb.com/?ip.46.3.199.112) | - | - | High
208 | [46.21.147.99](https://vuldb.com/?ip.46.21.147.99) | 46-21-147-99.static.hvvc.us | - | High
209 | [46.101.159.120](https://vuldb.com/?ip.46.101.159.120) | - | - | High
210 | [46.183.216.163](https://vuldb.com/?ip.46.183.216.163) | tagoe.lstartanalystconcepts.org.uk | - | High
211 | [46.183.220.113](https://vuldb.com/?ip.46.183.220.113) | ip-220-113.dataclub.info | - | High
212 | [46.183.220.120](https://vuldb.com/?ip.46.183.220.120) | ip-220-120.dataclub.info | - | High
213 | [46.183.221.21](https://vuldb.com/?ip.46.183.221.21) | ip-221-21.dataclub.info | - | High
214 | ... | ... | ... | ...
There are 364 more IOC items available. Please use our online service to access the data.
There are 854 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -122,15 +244,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -138,52 +259,60 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/academy/home/courses` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/del_feedback.php` | High
6 | File | `/admin/modal_add_product.php` | High
7 | File | `/admin/positions_add.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/ajax.php?action=save_company` | High
10 | File | `/ajax.php?action=save_user` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/database` | High
13 | File | `/App_Resource/UEditor/server/upload.aspx` | High
14 | File | `/authenticationendpoint/login.do` | High
15 | File | `/backup.pl` | Medium
16 | File | `/bitrix/admin/ldap_server_edit.php` | High
17 | File | `/c/PluginsController.php` | High
18 | File | `/cas/logout` | Medium
19 | File | `/category.php` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/chaincity/user/ticket/create` | High
22 | File | `/company/store` | High
23 | File | `/Content/Template/root/reverse-shell.aspx` | High
24 | File | `/Controller/Ajaxfileupload.ashx` | High
25 | File | `/core/conditions/AbstractWrapper.java` | High
26 | File | `/dcim/rack-roles/` | High
27 | File | `/DXR.axd` | Medium
1 | File | `/academy/home/courses` | High
2 | File | `/admin/about-us.php` | High
3 | File | `/admin/del_feedback.php` | High
4 | File | `/admin/modal_add_product.php` | High
5 | File | `/admin/reminders/manage_reminder.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/database` | High
9 | File | `/api/download` | High
10 | File | `/App_Resource/UEditor/server/upload.aspx` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/c/PluginsController.php` | High
13 | File | `/category.php` | High
14 | File | `/CCMAdmin/serverlist.asp` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/cgi/get_param.cgi` | High
18 | File | `/chaincity/user/ticket/create` | High
19 | File | `/collection/all` | High
20 | File | `/company/store` | High
21 | File | `/config/php.ini` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/Controller/Ajaxfileupload.ashx` | High
24 | File | `/core/conditions/AbstractWrapper.java` | High
25 | File | `/csms/?page=contact_us` | High
26 | File | `/csms/admin/inquiries/view_details.php` | High
27 | File | `/cstecgi.cgi` | Medium
28 | File | `/ecommerce/support_ticket` | High
29 | File | `/ecrire/exec/puce_statut.php` | High
30 | File | `/etc/passwd` | Medium
31 | File | `/forum/away.php` | High
32 | File | `/friends/ajax_invite` | High
33 | File | `/goform/WifiGuestSet` | High
34 | File | `/h/` | Low
31 | File | `/files/` | Low
32 | File | `/forum/away.php` | High
33 | File | `/friends/ajax_invite` | High
34 | File | `/goform/telnet` | High
35 | File | `/home/filter_listings` | High
36 | File | `/inc/jquery/uploadify/uploadify.php` | High
36 | File | `/include/chart_generator.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
39 | File | `/index.php?app=main&func=passport&action=login` | High
40 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
41 | File | `/index.php?page=category_list` | High
42 | File | `/index.php?s=/article/ApiAdminArticle/itemAdd` | High
43 | File | `/instance/detail` | High
44 | ... | ... | ...
39 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
40 | File | `/instance/detail` | High
41 | File | `/items/search` | High
42 | File | `/jeecg-boot/sys/common/upload` | High
43 | File | `/knowage/restful-services/dossier/importTemplateFile` | High
44 | File | `/languages/install.php` | High
45 | File | `/log/decodmail.php` | High
46 | File | `/matchmakings/question` | High
47 | File | `/northstar/Portal/processlogin.jsp` | High
48 | File | `/out.php` | Medium
49 | File | `/recipe-result` | High
50 | File | `/register.do` | Medium
51 | File | `/scripts/unlock_tasks.php` | High
52 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -197,6 +326,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/7ee102cb285f757617aaf5ec617e130734ee1b22b075f1f252c49e4a947c9b58/
* https://bazaar.abuse.ch/sample/14e2c2799fcb2c2da836df2e78d4a3952469e33bc57654e54906747ff170025f/
* https://bazaar.abuse.ch/sample/26c71cb3812cef12304be958380ac2b257469b375930533a8c44354c8510e519/
* https://bazaar.abuse.ch/sample/27bf61182f09c2d4fdafc0c1f406b972861ea31f2e615028defcbaaa483f6f30/
* https://bazaar.abuse.ch/sample/49cb5b15b21ecd89b7462da8008c6c49d32310858912344f11fa04dab67f1f3a/
* https://bazaar.abuse.ch/sample/80fa88690cc6490e1eb7f735ff4421fc5f813505d41987747ac4c5a9e268272d/
* https://bazaar.abuse.ch/sample/160ea3850bd5f084c27aeeebae4ae027419d9e16c0cfdfdd951ca4c7d4f64dd6/

View File

@ -36,7 +36,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -97,10 +97,11 @@ ID | Type | Indicator | Confidence
44 | File | `5.2.9\syscrb.exe` | High
45 | File | `123flashchat.php` | High
46 | File | `a2billing/customer/iridium_threed.php` | High
47 | File | `add_ons.php` | Medium
48 | ... | ... | ...
47 | File | `adclick.php` | Medium
48 | File | `add_ons.php` | Medium
49 | ... | ... | ...
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -93,7 +93,7 @@ ID | Type | Indicator | Confidence
4 | File | `/MRcgi/MRchat.pl` | High
5 | ... | ... | ...
There are 29 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 31 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,10 +30,11 @@ ID | IP address | Hostname | Campaign | Confidence
7 | [45.76.18.39](https://vuldb.com/?ip.45.76.18.39) | 45.76.18.39.vultrusercontent.com | - | High
8 | [45.139.236.14](https://vuldb.com/?ip.45.139.236.14) | - | - | High
9 | [45.140.147.214](https://vuldb.com/?ip.45.140.147.214) | vm1329418.stark-industries.solutions | - | High
10 | [46.183.221.76](https://vuldb.com/?ip.46.183.221.76) | ip-221-76.dataclub.info | - | High
11 | ... | ... | ... | ...
10 | [46.183.220.70](https://vuldb.com/?ip.46.183.220.70) | - | - | High
11 | [46.183.221.76](https://vuldb.com/?ip.46.183.221.76) | ip-221-76.dataclub.info | - | High
12 | ... | ... | ... | ...
There are 39 more IOC items available. Please use our online service to access the data.
There are 42 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -49,7 +50,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -77,53 +78,54 @@ ID | Type | Indicator | Confidence
18 | File | `/cgi-bin/system_mgr.cgi` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/classes/Master.php` | High
21 | File | `/config/list` | Medium
22 | File | `/data/syslog.filter.json` | High
23 | File | `/data/wps.setup.json` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/QuickIndex` | High
26 | File | `/goform/SetInternetLanInfo` | High
27 | File | `/goform/setMacFilterCfg` | High
28 | File | `/goform/SetNetControlList` | High
29 | File | `/goform/WifiBasicSet` | High
30 | File | `/home.php` | Medium
31 | File | `/home/httpd/cgi-bin/cgi.cgi` | High
32 | File | `/iwgallery/pictures/details.asp` | High
33 | File | `/list_temp_photo_pin_upload.php` | High
34 | File | `/login.php` | Medium
35 | File | `/manage/network-basic.php` | High
36 | File | `/medical/inventories.php` | High
37 | File | `/news-portal-script/information.php` | High
38 | File | `/nova/bin/console` | High
39 | File | `/pages.php` | Medium
40 | File | `/pages/save_user.php` | High
41 | File | `/patient/doctors.php` | High
42 | File | `/PluXml/core/admin/parametres_edittpl.php` | High
43 | File | `/print.php` | Medium
44 | File | `/public/login.htm` | High
45 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
46 | File | `/rom-0` | Low
47 | File | `/searchpin.php` | High
48 | File | `/services/Card/findUser` | High
49 | File | `/showfile.php` | High
50 | File | `/show_group_members.php` | High
51 | File | `/timeline2.php` | High
52 | File | `/uncpath/` | Medium
53 | File | `/uno/central.php` | High
54 | File | `/user/profile` | High
55 | File | `/user/ticket/create` | High
56 | File | `/usr/local/psa/admin/sbin/wrapper` | High
57 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
58 | File | `/vloggers_merch/classes/Master.php?f=delete_order` | High
21 | File | `/collection/all` | High
22 | File | `/config/list` | Medium
23 | File | `/data/syslog.filter.json` | High
24 | File | `/data/wps.setup.json` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/QuickIndex` | High
27 | File | `/goform/SetInternetLanInfo` | High
28 | File | `/goform/setMacFilterCfg` | High
29 | File | `/goform/SetNetControlList` | High
30 | File | `/goform/WifiBasicSet` | High
31 | File | `/home.php` | Medium
32 | File | `/home/httpd/cgi-bin/cgi.cgi` | High
33 | File | `/index.php` | Medium
34 | File | `/iwgallery/pictures/details.asp` | High
35 | File | `/list_temp_photo_pin_upload.php` | High
36 | File | `/login.php` | Medium
37 | File | `/manage/network-basic.php` | High
38 | File | `/medical/inventories.php` | High
39 | File | `/news-portal-script/information.php` | High
40 | File | `/nova/bin/console` | High
41 | File | `/pages.php` | Medium
42 | File | `/pages/save_user.php` | High
43 | File | `/patient/doctors.php` | High
44 | File | `/PluXml/core/admin/parametres_edittpl.php` | High
45 | File | `/print.php` | Medium
46 | File | `/public/login.htm` | High
47 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
48 | File | `/rom-0` | Low
49 | File | `/searchpin.php` | High
50 | File | `/services/Card/findUser` | High
51 | File | `/showfile.php` | High
52 | File | `/show_group_members.php` | High
53 | File | `/timeline2.php` | High
54 | File | `/uncpath/` | Medium
55 | File | `/uno/central.php` | High
56 | File | `/user/profile` | High
57 | File | `/user/ticket/create` | High
58 | File | `/usr/local/psa/admin/sbin/wrapper` | High
59 | ... | ... | ...
There are 513 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 517 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/308/gs-031-azorult-stealer-iocs/
* https://bazaar.abuse.ch/sample/1609eb4e44b1fa7f776e21ba522d7a83aa473df55e75fd7c49485685f09a6653/
* https://bazaar.abuse.ch/sample/7897cbf57b2a25446cedc1995c9950478a2c371c99ef87a0c82c7544742925f8/
* https://bazaar.abuse.ch/sample/c157531bb4d14cd35fc3ffe2a62fdd292f8e16566c663dcfbf083d75c4a94773/
* https://blog.cyble.com/2021/10/26/a-deep-dive-analysis-of-azorult-stealer/

View File

@ -48,7 +48,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,7 +63,7 @@ ID | Type | Indicator | Confidence
5 | File | `/ad-list` | Medium
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/addproduct.php` | High
8 | File | `/admin/article/article-edit-run.php` | High
9 | File | `/admin/edit-accepted-appointment.php` | High
10 | File | `/admin/edit-services.php` | High
11 | File | `/admin/edit_product.php` | High
@ -71,53 +71,49 @@ ID | Type | Indicator | Confidence
13 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
14 | File | `/admin/modal_add_product.php` | High
15 | File | `/admin/project/update/2` | High
16 | File | `/admin/read.php?mudi=getSignal` | High
17 | File | `/admin/reg.php` | High
18 | File | `/admin/sys_sql_query.php` | High
19 | File | `/admin/test_status.php` | High
20 | File | `/admin/update_s6.php` | High
21 | File | `/admin/upload.php` | High
22 | File | `/admin/userprofile.php` | High
23 | File | `/admin/vote_edit.php` | High
24 | File | `/ajax.php?action=read_msg` | High
25 | File | `/api/baskets/{name}` | High
26 | File | `/api/sys/login` | High
27 | File | `/App_Resource/UEditor/server/upload.aspx` | High
28 | File | `/author_posts.php` | High
29 | File | `/bin/ate` | Medium
30 | File | `/bin/sh` | Low
31 | File | `/blog` | Low
32 | File | `/blog-single.php` | High
33 | File | `/booking/show_bookings/` | High
34 | File | `/browse` | Low
35 | File | `/chaincity/user/ticket/create` | High
36 | File | `/change-language/de_DE` | High
37 | File | `/changeimage.php` | High
38 | File | `/classes/Master.php?f=delete_category` | High
39 | File | `/classes/Master.php?f=delete_inquiry` | High
40 | File | `/classes/Master.php?f=save_inquiry` | High
41 | File | `/classes/Master.php?f=save_item` | High
42 | File | `/classes/Users.php?f=save` | High
43 | File | `/company/store` | High
44 | File | `/config` | Low
45 | File | `/contact.php` | Medium
46 | File | `/Controller/Ajaxfileupload.ashx` | High
47 | File | `/debug/pprof` | Medium
48 | File | `/dipam/save-delegates.php` | High
49 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
50 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
51 | File | `/ecommerce/support_ticket` | High
52 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
53 | File | `/env` | Low
54 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
55 | File | `/file` | Low
56 | File | `/find-a-match` | High
57 | File | `/forum/away.php` | High
58 | File | `/friends` | Medium
59 | File | `/friends/ajax_invite` | High
60 | ... | ... | ...
16 | File | `/admin/reg.php` | High
17 | File | `/admin/sys_sql_query.php` | High
18 | File | `/admin/test_status.php` | High
19 | File | `/admin/upload.php` | High
20 | File | `/admin/userprofile.php` | High
21 | File | `/admin/vote_edit.php` | High
22 | File | `/api/baskets/{name}` | High
23 | File | `/api/sys/login` | High
24 | File | `/App_Resource/UEditor/server/upload.aspx` | High
25 | File | `/author_posts.php` | High
26 | File | `/bin/ate` | Medium
27 | File | `/bin/sh` | Low
28 | File | `/blog` | Low
29 | File | `/blog-single.php` | High
30 | File | `/booking/show_bookings/` | High
31 | File | `/browse` | Low
32 | File | `/chaincity/user/ticket/create` | High
33 | File | `/change-language/de_DE` | High
34 | File | `/classes/Master.php?f=delete_category` | High
35 | File | `/classes/Master.php?f=delete_inquiry` | High
36 | File | `/classes/Master.php?f=save_inquiry` | High
37 | File | `/classes/Master.php?f=save_item` | High
38 | File | `/collection/all` | High
39 | File | `/company/store` | High
40 | File | `/config` | Low
41 | File | `/contact.php` | Medium
42 | File | `/Content/Template/root/reverse-shell.aspx` | High
43 | File | `/Controller/Ajaxfileupload.ashx` | High
44 | File | `/dashboard/add-blog.php` | High
45 | File | `/debug/pprof` | Medium
46 | File | `/dipam/save-delegates.php` | High
47 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
48 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
49 | File | `/ecommerce/support_ticket` | High
50 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
51 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
52 | File | `/file` | Low
53 | File | `/file/upload/1` | High
54 | File | `/find-a-match` | High
55 | File | `/forum/away.php` | High
56 | ... | ... | ...
There are 520 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 492 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

63
actors/BBtok/README.md Normal file
View File

@ -0,0 +1,63 @@
# BBtok - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BBtok](https://vuldb.com/?actor.bbtok). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bbtok](https://vuldb.com/?actor.bbtok)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BBtok:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BBtok.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [147.124.213.152](https://vuldb.com/?ip.147.124.213.152) | - | - | High
2 | [216.250.251.196](https://vuldb.com/?ip.216.250.251.196) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BBtok_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BBtok. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/forum/away.php` | High
2 | File | `/horde/util/go.php` | High
3 | File | `/inc/HTTPClient.php` | High
4 | ... | ... | ...
There are 23 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://research.checkpoint.com/2023/behind-the-scenes-of-bbtok-analyzing-a-bankers-server-side-components/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -30,7 +30,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-80 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...

View File

@ -9,6 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BackSwap:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [IR](https://vuldb.com/?country.ir)
## IOC - Indicator of Compromise
@ -18,6 +20,15 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.61.47.74](https://vuldb.com/?ip.5.61.47.74) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BackSwap_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1592 | CWE-200 | Configuration | High
2 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BackSwap. This data is unique as it uses our predictive model for actor profiling.
@ -25,8 +36,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `s04.php` | Low
2 | Argument | `server` | Low
3 | Argument | `shopid` | Low
2 | Library | `/_vti_bin/shtml.dll` | High
3 | Argument | `server` | Low
4 | ... | ... | ...
There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3527,10 +3527,10 @@ ID | Technique | Weakness | Description | Confidence
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-270, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-264, CWE-269, CWE-270, CWE-274, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3539,57 +3539,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?ajax-request=jnews` | High
3 | File | `/?p=products` | Medium
4 | File | `/?r=recruit/resume/edit&op=status` | High
5 | File | `/about/../` | Medium
6 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/del_category.php` | High
11 | File | `/admin/del_service.php` | High
12 | File | `/admin/edit-accepted-appointment.php` | High
13 | File | `/admin/edit-services.php` | High
14 | File | `/admin/edit_category.php` | High
15 | File | `/admin/edit_subject.php` | High
16 | File | `/admin/forgot-password.php` | High
17 | File | `/admin/index.php` | High
18 | File | `/admin/products/manage_product.php` | High
19 | File | `/admin/read.php?mudi=getSignal` | High
20 | File | `/admin/reg.php` | High
21 | File | `/admin/scheprofile.cgi` | High
22 | File | `/admin/search-appointment.php` | High
23 | File | `/admin/sys_sql_query.php` | High
24 | File | `/api/` | Low
25 | File | `/api/admin/store/product/list` | High
26 | File | `/api/baskets/{name}` | High
27 | File | `/api/blade-log/api/list` | High
28 | File | `/api/stl/actions/search` | High
29 | File | `/api/v1/snapshots` | High
30 | File | `/api/v2/cli/commands` | High
31 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
32 | File | `/authUserAction!edit.action` | High
33 | File | `/bin/ate` | Medium
34 | File | `/bin/boa` | Medium
35 | File | `/blog` | Low
36 | File | `/booking/show_bookings/` | High
37 | File | `/category.php` | High
38 | File | `/cgi-bin` | Medium
39 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
40 | File | `/cgi-bin/wlogin.cgi` | High
41 | File | `/cimom` | Low
42 | File | `/classes/Master.php?f=save_inquiry` | High
43 | File | `/classes/Master.php?f=save_service` | High
44 | File | `/debug/pprof` | Medium
45 | File | `/dev/shm` | Medium
46 | File | `/dipam/athlete-profile.php` | High
47 | File | `/download` | Medium
48 | File | `/E-mobile/App/System/File/downfile.php` | High
49 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
2 | File | `/?p=products` | Medium
3 | File | `/?r=recruit/resume/edit&op=status` | High
4 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
5 | File | `/admin/?page=user/list` | High
6 | File | `/admin/?page=user/manage_user&id=3` | High
7 | File | `/admin/about-us.php` | High
8 | File | `/admin/del_category.php` | High
9 | File | `/admin/del_service.php` | High
10 | File | `/admin/edit-accepted-appointment.php` | High
11 | File | `/admin/edit-services.php` | High
12 | File | `/admin/edit_category.php` | High
13 | File | `/admin/edit_subject.php` | High
14 | File | `/admin/forgot-password.php` | High
15 | File | `/admin/index.php` | High
16 | File | `/admin/products/manage_product.php` | High
17 | File | `/admin/read.php?mudi=getSignal` | High
18 | File | `/admin/reg.php` | High
19 | File | `/admin/scheprofile.cgi` | High
20 | File | `/admin/search-appointment.php` | High
21 | File | `/admin/sys_sql_query.php` | High
22 | File | `/api/baskets/{name}` | High
23 | File | `/api/stl/actions/search` | High
24 | File | `/api/v1/snapshots` | High
25 | File | `/api/v1/terminal/sessions/?limit=1` | High
26 | File | `/api/v2/cli/commands` | High
27 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
28 | File | `/bin/ate` | Medium
29 | File | `/bin/boa` | Medium
30 | File | `/blog` | Low
31 | File | `/booking/show_bookings/` | High
32 | File | `/category.php` | High
33 | File | `/cgi-bin` | Medium
34 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
35 | File | `/cgi-bin/wlogin.cgi` | High
36 | File | `/cimom` | Low
37 | File | `/classes/Master.php?f=save_inquiry` | High
38 | File | `/classes/Master.php?f=save_service` | High
39 | File | `/collection/all` | High
40 | File | `/Content/Template/root/reverse-shell.aspx` | High
41 | File | `/dashboard/add-blog.php` | High
42 | File | `/debug/pprof` | Medium
43 | File | `/dev/shm` | Medium
44 | File | `/dipam/athlete-profile.php` | High
45 | File | `/download` | Medium
46 | File | `/E-mobile/App/System/File/downfile.php` | High
47 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
48 | File | `/env` | Low
49 | File | `/forum/away.php` | High
50 | ... | ... | ...
There are 436 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 434 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -80,30 +80,30 @@ ID | Type | Indicator | Confidence
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/filemanager/upload/drop` | High
23 | File | `/forum/away.php` | High
24 | File | `/goforms/rlminfo` | High
25 | File | `/HNAP1` | Low
26 | File | `/HNAP1/SetClientInfo` | High
27 | File | `/index.php/newsletter/subscriber/new/` | High
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/menu.html` | Medium
30 | File | `/mkshop/Men/profile.php` | High
31 | File | `/modules/profile/index.php` | High
32 | File | `/navigate/navigate_download.php` | High
33 | File | `/ocwbs/admin/?page=user/manage_user` | High
34 | File | `/ofrs/admin/?page=user/manage_user` | High
35 | File | `/out.php` | Medium
36 | File | `/password.html` | High
37 | File | `/php_action/fetchSelectedUser.php` | High
38 | File | `/property-list/property_view.php` | High
39 | File | `/ptms/classes/Users.php` | High
40 | File | `/resources//../` | High
41 | File | `/rest/api/2/search` | High
42 | File | `/s/` | Low
43 | File | `/scripts/cpan_config` | High
44 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
24 | File | `/goform/net\_Web\_get_value` | High
25 | File | `/goforms/rlminfo` | High
26 | File | `/GponForm/usb_restore_Form?script/` | High
27 | File | `/HNAP1` | Low
28 | File | `/HNAP1/SetClientInfo` | High
29 | File | `/index.php/newsletter/subscriber/new/` | High
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/menu.html` | Medium
32 | File | `/mkshop/Men/profile.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/navigate/navigate_download.php` | High
35 | File | `/ocwbs/admin/?page=user/manage_user` | High
36 | File | `/ofrs/admin/?page=user/manage_user` | High
37 | File | `/out.php` | Medium
38 | File | `/password.html` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/property-list/property_view.php` | High
41 | File | `/ptms/classes/Users.php` | High
42 | File | `/resources//../` | High
43 | File | `/rest/api/2/search` | High
44 | File | `/s/` | Low
45 | ... | ... | ...
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bad Rabbit:
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [AR](https://vuldb.com/?country.ar)
## IOC - Indicator of Compromise
@ -28,7 +28,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.

View File

@ -0,0 +1,77 @@
# BadBazaar - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BadBazaar](https://vuldb.com/?actor.badbazaar). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.badbazaar](https://vuldb.com/?actor.badbazaar)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BadBazaar:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* ...
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BadBazaar.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.63.89.238](https://vuldb.com/?ip.45.63.89.238) | 45.63.89.238.vultrusercontent.com | - | High
2 | [45.133.238.92](https://vuldb.com/?ip.45.133.238.92) | - | - | High
3 | [45.154.12.132](https://vuldb.com/?ip.45.154.12.132) | - | - | High
4 | ... | ... | ... | ...
There are 12 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BadBazaar_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BadBazaar. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/ajax/device_entities.php?entity_type=netscalervsvr` | High
2 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
3 | File | `/current_action.php?action=reboot` | High
4 | File | `/etc/postfix/sender_login` | High
5 | File | `/filemanager/ajax_calls.php` | High
6 | File | `/Items/*/RemoteImages/Download` | High
7 | File | `/login.php` | Medium
8 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
9 | ... | ... | ...
There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.welivesecurity.com/en/eset-research/badbazaar-espionage-tool-targets-android-users-trojanized-signal-telegram-apps/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -100,9 +100,10 @@ ID | Type | Indicator | Confidence
30 | File | `/out.php` | Medium
31 | File | `/outgoing.php` | High
32 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
33 | ... | ... | ...
33 | File | `/presale/join` | High
34 | ... | ... | ...
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 291 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 25 more country items available. Please use our online service to access the data.
There are 31 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -70,14 +70,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -87,56 +87,65 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/account/delivery` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/addproduct.php` | High
6 | File | `/admin/add_user_modal.php` | High
7 | File | `/admin/del_category.php` | High
8 | File | `/admin/del_service.php` | High
9 | File | `/admin/edit_product.php` | High
10 | File | `/admin/forgot-password.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
13 | File | `/admin/modal_add_product.php` | High
14 | File | `/admin/read.php?mudi=announContent` | High
15 | File | `/admin/reg.php` | High
16 | File | `/admin/reportupload.aspx` | High
17 | File | `/admin/search-appointment.php` | High
18 | File | `/admin/sys_sql_query.php` | High
19 | File | `/admin/test_status.php` | High
20 | File | `/admin/update_s6.php` | High
21 | File | `/ajax.php?action=read_msg` | High
22 | File | `/ajax.php?action=save_company` | High
23 | File | `/api/baskets/{name}` | High
24 | File | `/api/ping` | Medium
25 | File | `/api/set-password` | High
26 | File | `/App_Resource/UEditor/server/upload.aspx` | High
27 | File | `/author_posts.php` | High
28 | File | `/blog` | Low
29 | File | `/booking/show_bookings/` | High
30 | File | `/browse` | Low
31 | File | `/cgi-bin/adm.cgi` | High
32 | File | `/chaincity/user/ticket/create` | High
33 | File | `/circuits/circuit-types/` | High
34 | File | `/circuits/provider-accounts/` | High
35 | File | `/classes/Master.php?f=delete_inquiry` | High
36 | File | `/classes/Master.php?f=save_inquiry` | High
37 | File | `/classes/Master.php?f=save_item` | High
38 | File | `/classes/Users.php?f=save` | High
39 | File | `/company/store` | High
40 | File | `/config` | Low
41 | File | `/contact.php` | Medium
42 | File | `/Controller/Ajaxfileupload.ashx` | High
43 | File | `/dcim/locations/` | High
44 | File | `/dcim/power-panels/` | High
45 | File | `/dcim/rack-roles/` | High
46 | File | `/dcim/rack/` | Medium
47 | File | `/dcim/regions/` | High
48 | File | `/dcim/site-groups/` | High
49 | File | `/dcim/sites/` | Medium
50 | ... | ... | ...
3 | File | `/academy/home/courses` | High
4 | File | `/academy/tutor/filter` | High
5 | File | `/account/delivery` | High
6 | File | `/ad-list` | Medium
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-category.php` | High
11 | File | `/admin/add-services.php` | High
12 | File | `/admin/add_user_modal.php` | High
13 | File | `/admin/admin-profile.php` | High
14 | File | `/admin/article/article-edit-run.php` | High
15 | File | `/admin/del_category.php` | High
16 | File | `/admin/del_feedback.php` | High
17 | File | `/admin/del_service.php` | High
18 | File | `/admin/edit-accepted-appointment.php` | High
19 | File | `/admin/edit_category.php` | High
20 | File | `/admin/edit_product.php` | High
21 | File | `/admin/files` | Medium
22 | File | `/admin/forgot-password.php` | High
23 | File | `/admin/index.php` | High
24 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
25 | File | `/admin/invoice.php` | High
26 | File | `/admin/search-appointment.php` | High
27 | File | `/admin/sys_sql_query.php` | High
28 | File | `/admin/test_status.php` | High
29 | File | `/api/baskets/{name}` | High
30 | File | `/api/download/updateFile` | High
31 | File | `/api/es/admin/v3/security/user/1` | High
32 | File | `/api/installation/setThumbnailRc` | High
33 | File | `/api/ping` | Medium
34 | File | `/api/sys/login` | High
35 | File | `/api/sys/set_passwd` | High
36 | File | `/api/thumbnail` | High
37 | File | `/app/sys1.php` | High
38 | File | `/App_Resource/UEditor/server/upload.aspx` | High
39 | File | `/bitrix/admin/ldap_server_edit.php` | High
40 | File | `/blog` | Low
41 | File | `/blog-single.php` | High
42 | File | `/browse` | Low
43 | File | `/cgi-bin/koha/catalogue/search.pl` | High
44 | File | `/cgi-bin/luci/api/wireless` | High
45 | File | `/chaincity/user/ticket/create` | High
46 | File | `/classes/Master.php?f=delete_category` | High
47 | File | `/classes/Master.php?f=save_inquiry` | High
48 | File | `/collection/all` | High
49 | File | `/company/store` | High
50 | File | `/conf/` | Low
51 | File | `/config` | Low
52 | File | `/config/php.ini` | High
53 | File | `/contact.php` | Medium
54 | File | `/Content/Template/root/reverse-shell.aspx` | High
55 | File | `/Controller/Ajaxfileupload.ashx` | High
56 | File | `/core/conditions/AbstractWrapper.java` | High
57 | File | `/etc/passwd` | Medium
58 | File | `/find-a-match` | High
59 | ... | ... | ...
There are 436 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 519 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -72,27 +72,27 @@ ID | Type | Indicator | Confidence
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/core/conditions/AbstractWrapper.java` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/export` | Low
8 | File | `/file?action=download&file` | High
9 | File | `/hardware` | Medium
10 | File | `/librarian/bookdetails.php` | High
11 | File | `/medical/inventories.php` | High
12 | File | `/monitoring` | Medium
13 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
14 | File | `/plugin/LiveChat/getChat.json.php` | High
15 | File | `/plugins/servlet/audit/resource` | High
16 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
17 | File | `/replication` | Medium
18 | File | `/RestAPI` | Medium
19 | File | `/tmp/speedtest_urls.xml` | High
20 | File | `/tmp/zarafa-vacation-*` | High
21 | File | `/uncpath/` | Medium
22 | File | `/upload` | Low
23 | File | `/user/loader.php?api=1` | High
24 | File | `/var/log/nginx` | High
25 | File | `/var/run/watchman.pid` | High
5 | File | `/apply.cgi` | Medium
6 | File | `/core/conditions/AbstractWrapper.java` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/export` | Low
9 | File | `/file?action=download&file` | High
10 | File | `/hardware` | Medium
11 | File | `/librarian/bookdetails.php` | High
12 | File | `/medical/inventories.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
15 | File | `/plugin/LiveChat/getChat.json.php` | High
16 | File | `/plugins/servlet/audit/resource` | High
17 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
18 | File | `/replication` | Medium
19 | File | `/RestAPI` | Medium
20 | File | `/tmp/speedtest_urls.xml` | High
21 | File | `/tmp/zarafa-vacation-*` | High
22 | File | `/uncpath/` | Medium
23 | File | `/upload` | Low
24 | File | `/user/loader.php?api=1` | High
25 | File | `/var/log/nginx` | High
26 | ... | ... | ...
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -0,0 +1,116 @@
# Bandit Stealer - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bandit Stealer](https://vuldb.com/?actor.bandit_stealer). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bandit_stealer](https://vuldb.com/?actor.bandit_stealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bandit Stealer:
* [SH](https://vuldb.com/?country.sh)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bandit Stealer.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [24.199.107.85](https://vuldb.com/?ip.24.199.107.85) | - | - | High
2 | [45.79.9.191](https://vuldb.com/?ip.45.79.9.191) | 45-79-9-191.ip.linodeusercontent.com | - | High
3 | [45.131.64.31](https://vuldb.com/?ip.45.131.64.31) | 31.64.131.45.in-addr.arpa | - | High
4 | ... | ... | ... | ...
There are 11 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bandit Stealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-25, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bandit Stealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.cpr/` | Low
2 | File | `/academy/home/courses` | High
3 | File | `/account/delivery` | High
4 | File | `/admin/aboutus.php` | High
5 | File | `/admin/del_feedback.php` | High
6 | File | `/admin/edit-accepted-appointment.php` | High
7 | File | `/admin/modal_add_product.php` | High
8 | File | `/admin/positions_add.php` | High
9 | File | `/admin/reg.php` | High
10 | File | `/agms/product.php` | High
11 | File | `/ajax.php?action=save_company` | High
12 | File | `/ajax.php?action=save_user` | High
13 | File | `/api/database` | High
14 | File | `/api/download/updateFile` | High
15 | File | `/api/v1/alerts` | High
16 | File | `/api?path=files` | High
17 | File | `/App_Resource/UEditor/server/upload.aspx` | High
18 | File | `/asms/admin/mechanics/manage_mechanic.php` | High
19 | File | `/asms/admin/mechanics/view_mechanic.php` | High
20 | File | `/blog` | Low
21 | File | `/c/PluginsController.php` | High
22 | File | `/category.php` | High
23 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
24 | File | `/chaincity/user/ticket/create` | High
25 | File | `/classes/compareClass.php` | High
26 | File | `/collection/all` | High
27 | File | `/Controller/Ajaxfileupload.ashx` | High
28 | File | `/core/feeds/custom.php` | High
29 | File | `/dede/freelist_add.php` | High
30 | File | `/dede/vote_add.php` | High
31 | File | `/dipam/save-delegates.php` | High
32 | File | `/ecommerce/support_ticket` | High
33 | File | `/ecrire/exec/puce_statut.php` | High
34 | File | `/files/` | Low
35 | File | `/forum/away.php` | High
36 | File | `/friends/ajax_invite` | High
37 | File | `/goform/SetPptpServerCfg` | High
38 | File | `/goform/SetSysTimeCfg` | High
39 | File | `/goform/WifiGuestSet` | High
40 | File | `/home/filter_listings` | High
41 | File | `/index.php` | Medium
42 | File | `/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]` | High
43 | File | `/index.php?s=/article/ApiAdminArticle/itemAdd` | High
44 | File | `/instance/detail` | High
45 | ... | ... | ...
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bandook:
* [US](https://vuldb.com/?country.us)
* [SC](https://vuldb.com/?country.sc)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,14 +21,16 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [41.41.255.235](https://vuldb.com/?ip.41.41.255.235) | host-41.41.255.235.tedata.net | - | High
2 | [45.142.213.108](https://vuldb.com/?ip.45.142.213.108) | lv-ira.client | - | High
3 | [45.142.214.31](https://vuldb.com/?ip.45.142.214.31) | vm341765.pq.hosting | - | High
4 | [58.235.189.192](https://vuldb.com/?ip.58.235.189.192) | - | - | High
5 | [88.198.122.116](https://vuldb.com/?ip.88.198.122.116) | static.88-198-122-116.clients.your-server.de | - | High
6 | ... | ... | ... | ...
1 | [5.34.182.29](https://vuldb.com/?ip.5.34.182.29) | m.ashori | - | High
2 | [41.41.255.235](https://vuldb.com/?ip.41.41.255.235) | host-41.41.255.235.tedata.net | - | High
3 | [45.142.213.108](https://vuldb.com/?ip.45.142.213.108) | lv-ira.client | - | High
4 | [45.142.214.31](https://vuldb.com/?ip.45.142.214.31) | vm341765.pq.hosting | - | High
5 | [58.235.189.192](https://vuldb.com/?ip.58.235.189.192) | - | - | High
6 | [80.233.134.242](https://vuldb.com/?ip.80.233.134.242) | - | - | High
7 | [83.97.20.153](https://vuldb.com/?ip.83.97.20.153) | 153.20.97.83.ro.ovo.sc | - | High
8 | ... | ... | ... | ...
There are 21 more IOC items available. Please use our online service to access the data.
There are 29 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -36,13 +38,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,25 +53,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/kerbynet` | High
2 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
3 | File | `/cgi-bin/wlogin.cgi` | High
4 | File | `/domain/add` | Medium
5 | File | `/etc/sudoers` | Medium
6 | File | `/index.php/weblinks-categories` | High
7 | File | `/plain` | Low
8 | File | `/show_group_members.php` | High
9 | File | `/SysInfo.htm` | Medium
10 | File | `/web/google_analytics.php` | High
11 | File | `album_portal.php` | High
12 | File | `al_initialize.php` | High
13 | File | `archive_endian.h` | High
14 | File | `avahi-core/socket.c` | High
15 | File | `bmp.c` | Low
16 | File | `cgi-bin/jc.cgi` | High
17 | ... | ... | ...
1 | File | `/.vnc/sesman_${username}_passwd` | High
2 | File | `/adfs/ls` | Medium
3 | File | `/admin/sysmon.php` | High
4 | File | `/api/content/posts/comments` | High
5 | File | `/asms/classes/Master.php?f=delete_transaction` | High
6 | File | `/bin/posix/src/ports/POSIX/OpENer` | High
7 | File | `/cgi-bin/editBookmark` | High
8 | File | `/cgi-bin/kerbynet` | High
9 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/cimom` | Low
12 | File | `/debug/pprof` | Medium
13 | File | `/domain/add` | Medium
14 | File | `/etc/pki/pesign` | High
15 | File | `/etc/sudoers` | Medium
16 | File | `/goform/addressNat` | High
17 | File | `/goform/aspForm` | High
18 | File | `/group1/uploa` | High
19 | File | `/Home/GetAttachment` | High
20 | File | `/include/menu_v.inc.php` | High
21 | File | `/index.php/weblinks-categories` | High
22 | File | `/librarian/lab.php` | High
23 | File | `/modules/projects/vw_files.php` | High
24 | File | `/omos/admin/?page=user/list` | High
25 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
26 | File | `/out.php` | Medium
27 | File | `/panel/fields/add` | High
28 | File | `/patient/settings.php` | High
29 | File | `/plain` | Low
30 | File | `/proc/*/cmdline"` | High
31 | File | `/proc/pid/syscall` | High
32 | File | `/sbin/acos_service` | High
33 | File | `/show_group_members.php` | High
34 | File | `/SysInfo.htm` | Medium
35 | ... | ... | ...
There are 138 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 302 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -76,6 +97,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/09/threat-roundup-0826-0902.html
* https://github.com/eset/malware-ioc/tree/master/bandook
* https://threatfox.abuse.ch
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 31 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -607,14 +607,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -624,56 +624,63 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/comment.yml` | High
2 | File | `/?r=recruit/resume/edit&op=status` | High
3 | File | `/account/delivery` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/addproduct.php` | High
6 | File | `/admin/add_user_modal.php` | High
7 | File | `/admin/del_category.php` | High
8 | File | `/admin/del_service.php` | High
9 | File | `/admin/edit_product.php` | High
10 | File | `/admin/forgot-password.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
13 | File | `/admin/modal_add_product.php` | High
14 | File | `/admin/read.php?mudi=announContent` | High
15 | File | `/admin/reg.php` | High
16 | File | `/admin/reportupload.aspx` | High
17 | File | `/admin/search-appointment.php` | High
18 | File | `/admin/sys_sql_query.php` | High
19 | File | `/admin/test_status.php` | High
20 | File | `/admin/update_s6.php` | High
21 | File | `/ajax.php?action=read_msg` | High
22 | File | `/ajax.php?action=save_company` | High
23 | File | `/api/baskets/{name}` | High
24 | File | `/api/ping` | Medium
25 | File | `/api/set-password` | High
26 | File | `/App_Resource/UEditor/server/upload.aspx` | High
27 | File | `/author_posts.php` | High
28 | File | `/blog` | Low
29 | File | `/booking/show_bookings/` | High
30 | File | `/browse` | Low
31 | File | `/cgi-bin/adm.cgi` | High
32 | File | `/chaincity/user/ticket/create` | High
33 | File | `/circuits/circuit-types/` | High
34 | File | `/circuits/provider-accounts/` | High
35 | File | `/classes/Master.php?f=delete_inquiry` | High
36 | File | `/classes/Master.php?f=save_inquiry` | High
37 | File | `/classes/Master.php?f=save_item` | High
38 | File | `/classes/Users.php?f=save` | High
39 | File | `/company/store` | High
40 | File | `/config` | Low
41 | File | `/contact.php` | Medium
42 | File | `/Controller/Ajaxfileupload.ashx` | High
43 | File | `/dcim/locations/` | High
44 | File | `/dcim/power-panels/` | High
45 | File | `/dcim/rack-roles/` | High
46 | File | `/dcim/rack/` | Medium
47 | File | `/dcim/regions/` | High
48 | File | `/dcim/site-groups/` | High
49 | File | `/dcim/sites/` | Medium
50 | ... | ... | ...
3 | File | `/academy/home/courses` | High
4 | File | `/academy/tutor/filter` | High
5 | File | `/account/delivery` | High
6 | File | `/ad-list` | Medium
7 | File | `/admin/?page=user/list` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-category.php` | High
11 | File | `/admin/add-services.php` | High
12 | File | `/admin/admin-profile.php` | High
13 | File | `/admin/article/article-edit-run.php` | High
14 | File | `/admin/del_category.php` | High
15 | File | `/admin/del_feedback.php` | High
16 | File | `/admin/del_service.php` | High
17 | File | `/admin/edit-accepted-appointment.php` | High
18 | File | `/admin/edit_category.php` | High
19 | File | `/admin/edit_product.php` | High
20 | File | `/admin/files` | Medium
21 | File | `/admin/forgot-password.php` | High
22 | File | `/admin/index.php` | High
23 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
24 | File | `/admin/invoice.php` | High
25 | File | `/admin/search-appointment.php` | High
26 | File | `/admin/sys_sql_query.php` | High
27 | File | `/admin/test_status.php` | High
28 | File | `/api/baskets/{name}` | High
29 | File | `/api/download/updateFile` | High
30 | File | `/api/es/admin/v3/security/user/1` | High
31 | File | `/api/installation/setThumbnailRc` | High
32 | File | `/api/sys/login` | High
33 | File | `/api/sys/set_passwd` | High
34 | File | `/api/thumbnail` | High
35 | File | `/app/sys1.php` | High
36 | File | `/App_Resource/UEditor/server/upload.aspx` | High
37 | File | `/bitrix/admin/ldap_server_edit.php` | High
38 | File | `/blog` | Low
39 | File | `/blog-single.php` | High
40 | File | `/browse` | Low
41 | File | `/category.php` | High
42 | File | `/cgi-bin/koha/catalogue/search.pl` | High
43 | File | `/cgi-bin/luci/api/wireless` | High
44 | File | `/chaincity/user/ticket/create` | High
45 | File | `/classes/Master.php?f=delete_category` | High
46 | File | `/classes/Master.php?f=save_inquiry` | High
47 | File | `/collection/all` | High
48 | File | `/company/store` | High
49 | File | `/conf/` | Low
50 | File | `/config/php.ini` | High
51 | File | `/Content/Template/root/reverse-shell.aspx` | High
52 | File | `/Controller/Ajaxfileupload.ashx` | High
53 | File | `/core/conditions/AbstractWrapper.java` | High
54 | File | `/etc/passwd` | Medium
55 | File | `/find-a-match` | High
56 | File | `/forum/away.php` | High
57 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 500 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -114,7 +114,7 @@ ID | Type | Indicator | Confidence
51 | File | `cddbcontrolaol.cddbaolcontrol` | High
52 | ... | ... | ...
There are 452 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 453 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bashlite:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -33,147 +33,149 @@ ID | IP address | Hostname | Campaign | Confidence
10 | [5.154.181.68](https://vuldb.com/?ip.5.154.181.68) | 667477-vds-nisik737.gmhost.pp.ua | - | High
11 | [5.181.80.13](https://vuldb.com/?ip.5.181.80.13) | - | - | High
12 | [5.181.80.18](https://vuldb.com/?ip.5.181.80.18) | innovproduct.com | - | High
13 | [5.181.80.102](https://vuldb.com/?ip.5.181.80.102) | ip-80-102-bullethost.net | - | High
14 | [5.181.80.119](https://vuldb.com/?ip.5.181.80.119) | rate-lead.cheapjerseysbrewers.com | - | High
15 | [5.181.80.141](https://vuldb.com/?ip.5.181.80.141) | ip-80-141-bullethost.net | - | High
16 | [5.181.80.188](https://vuldb.com/?ip.5.181.80.188) | lewis.autoshowvolvo.com | - | High
17 | [5.181.159.19](https://vuldb.com/?ip.5.181.159.19) | 5-181-159-19.mivocloud.com | - | High
18 | [5.181.159.128](https://vuldb.com/?ip.5.181.159.128) | no-rdns.mivocloud.com | - | High
19 | [5.182.210.145](https://vuldb.com/?ip.5.182.210.145) | - | - | High
20 | [5.188.6.139](https://vuldb.com/?ip.5.188.6.139) | roy9.ren.example.com | - | High
21 | [5.189.141.159](https://vuldb.com/?ip.5.189.141.159) | vmi1293024.contaboserver.net | - | High
22 | [5.199.169.12](https://vuldb.com/?ip.5.199.169.12) | - | - | High
23 | [5.199.169.21](https://vuldb.com/?ip.5.199.169.21) | - | - | High
24 | [5.206.227.11](https://vuldb.com/?ip.5.206.227.11) | - | - | High
25 | [5.206.227.77](https://vuldb.com/?ip.5.206.227.77) | neptun | - | High
26 | [5.206.227.132](https://vuldb.com/?ip.5.206.227.132) | ioweytqwd.423.com | - | High
27 | [5.249.161.98](https://vuldb.com/?ip.5.249.161.98) | vps-zap1110372-1.zap-srv.com | - | High
28 | [5.249.162.136](https://vuldb.com/?ip.5.249.162.136) | - | - | High
29 | [5.252.199.138](https://vuldb.com/?ip.5.252.199.138) | - | - | High
30 | [5.255.98.75](https://vuldb.com/?ip.5.255.98.75) | - | - | High
31 | [5.255.101.135](https://vuldb.com/?ip.5.255.101.135) | - | - | High
32 | [13.250.126.74](https://vuldb.com/?ip.13.250.126.74) | ec2-13-250-126-74.ap-southeast-1.compute.amazonaws.com | - | Medium
33 | [15.204.49.165](https://vuldb.com/?ip.15.204.49.165) | ip165.ip-15-204-49.us | - | High
34 | [15.235.131.10](https://vuldb.com/?ip.15.235.131.10) | ip10.ip-15-235-131.net | - | High
35 | [20.25.153.134](https://vuldb.com/?ip.20.25.153.134) | - | - | High
36 | [20.63.103.150](https://vuldb.com/?ip.20.63.103.150) | - | - | High
37 | [23.88.113.7](https://vuldb.com/?ip.23.88.113.7) | static.7.113.88.23.clients.your-server.de | - | High
38 | [23.94.7.153](https://vuldb.com/?ip.23.94.7.153) | ac13.xxmails.com | - | High
39 | [23.94.7.197](https://vuldb.com/?ip.23.94.7.197) | 23-94-7-197-host.colocrossing.com | - | High
40 | [23.94.22.112](https://vuldb.com/?ip.23.94.22.112) | 23-94-22-112-host.colocrossing.com | - | High
41 | [23.94.24.109](https://vuldb.com/?ip.23.94.24.109) | 23-94-24-109-host.colocrossing.com | - | High
42 | [23.94.26.138](https://vuldb.com/?ip.23.94.26.138) | 23-94-26-138-host.colocrossing.com | - | High
43 | [23.94.27.204](https://vuldb.com/?ip.23.94.27.204) | 23-94-27-204-host.colocrossing.com | - | High
44 | [23.94.36.134](https://vuldb.com/?ip.23.94.36.134) | 23-94-36-134-host.colocrossing.com | - | High
45 | [23.94.77.150](https://vuldb.com/?ip.23.94.77.150) | 23-94-77-150-host.colocrossing.com | - | High
46 | [23.94.138.109](https://vuldb.com/?ip.23.94.138.109) | 23-94-138-109-host.colocrossing.com | - | High
47 | [23.94.182.29](https://vuldb.com/?ip.23.94.182.29) | 23-94-182-29-host.colocrossing.com | - | High
48 | [23.94.190.149](https://vuldb.com/?ip.23.94.190.149) | 23-94-190-149-host.colocrossing.com | - | High
49 | [23.94.245.9](https://vuldb.com/?ip.23.94.245.9) | 23-94-245-9-host.colocrossing.com | - | High
50 | [23.95.9.231](https://vuldb.com/?ip.23.95.9.231) | 23-95-9-231-host.colocrossing.com | - | High
51 | [23.95.213.111](https://vuldb.com/?ip.23.95.213.111) | 23-95-213-111-host.colocrossing.com | - | High
52 | [23.95.222.185](https://vuldb.com/?ip.23.95.222.185) | - | - | High
53 | [23.95.226.100](https://vuldb.com/?ip.23.95.226.100) | 100-226-tizess.hornbe.sbs | - | High
54 | [23.95.230.108](https://vuldb.com/?ip.23.95.230.108) | 108-230-kharoshthi.conessf.cloud | - | High
55 | [23.160.192.157](https://vuldb.com/?ip.23.160.192.157) | unknown.ip-xfer.net | - | High
56 | [23.160.193.38](https://vuldb.com/?ip.23.160.193.38) | unknown.ip-xfer.net | - | High
57 | [23.160.193.99](https://vuldb.com/?ip.23.160.193.99) | unknown.ip-xfer.net | - | High
58 | [23.160.193.123](https://vuldb.com/?ip.23.160.193.123) | unknown.ip-xfer.net | - | High
59 | [23.224.189.182](https://vuldb.com/?ip.23.224.189.182) | - | - | High
60 | [23.225.14.201](https://vuldb.com/?ip.23.225.14.201) | - | - | High
61 | [23.225.14.209](https://vuldb.com/?ip.23.225.14.209) | - | - | High
62 | [23.227.146.106](https://vuldb.com/?ip.23.227.146.106) | - | - | High
63 | [23.227.184.194](https://vuldb.com/?ip.23.227.184.194) | glad.allrico.in | - | High
64 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
65 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
66 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
67 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
68 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
69 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
70 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
71 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
72 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
73 | [35.72.132.42](https://vuldb.com/?ip.35.72.132.42) | ec2-35-72-132-42.ap-northeast-1.compute.amazonaws.com | - | Medium
74 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
75 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
76 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
77 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
78 | [37.44.238.169](https://vuldb.com/?ip.37.44.238.169) | ssd1-490.9378 | - | High
79 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
80 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
81 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
82 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
83 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
84 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
85 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
86 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
87 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
88 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
89 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
90 | [38.60.81.66](https://vuldb.com/?ip.38.60.81.66) | - | - | High
91 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
92 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
93 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
94 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
95 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
96 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
97 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
98 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
99 | [43.204.217.160](https://vuldb.com/?ip.43.204.217.160) | ec2-43-204-217-160.ap-south-1.compute.amazonaws.com | - | Medium
100 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
101 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
102 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
103 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
104 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
105 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
106 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
107 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
108 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
109 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
110 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
111 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
112 | [45.66.230.173](https://vuldb.com/?ip.45.66.230.173) | - | - | High
113 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
114 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
115 | [45.79.127.90](https://vuldb.com/?ip.45.79.127.90) | 45-79-127-90.ip.linodeusercontent.com | - | High
116 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
117 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
118 | [45.81.234.229](https://vuldb.com/?ip.45.81.234.229) | 45.81.234.229.mc-host24.de | - | High
119 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
120 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
121 | [45.90.14.172](https://vuldb.com/?ip.45.90.14.172) | chivalrous.acquiretm.com | - | High
122 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
123 | [45.90.161.73](https://vuldb.com/?ip.45.90.161.73) | - | - | High
124 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
125 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
126 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
127 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
128 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
129 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
130 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
131 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
132 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
133 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
134 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
135 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
136 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
137 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
138 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
139 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
140 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
141 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
142 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
143 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
144 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
145 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
146 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
147 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
148 | [45.148.10.76](https://vuldb.com/?ip.45.148.10.76) | - | - | High
149 | [45.148.10.243](https://vuldb.com/?ip.45.148.10.243) | - | - | High
150 | [45.148.120.80](https://vuldb.com/?ip.45.148.120.80) | - | - | High
151 | ... | ... | ... | ...
13 | [5.181.80.86](https://vuldb.com/?ip.5.181.80.86) | bland-oregon.maverickmix.net | - | High
14 | [5.181.80.102](https://vuldb.com/?ip.5.181.80.102) | ip-80-102-bullethost.net | - | High
15 | [5.181.80.119](https://vuldb.com/?ip.5.181.80.119) | rate-lead.cheapjerseysbrewers.com | - | High
16 | [5.181.80.141](https://vuldb.com/?ip.5.181.80.141) | ip-80-141-bullethost.net | - | High
17 | [5.181.80.188](https://vuldb.com/?ip.5.181.80.188) | lewis.autoshowvolvo.com | - | High
18 | [5.181.159.19](https://vuldb.com/?ip.5.181.159.19) | 5-181-159-19.mivocloud.com | - | High
19 | [5.181.159.128](https://vuldb.com/?ip.5.181.159.128) | no-rdns.mivocloud.com | - | High
20 | [5.182.210.145](https://vuldb.com/?ip.5.182.210.145) | - | - | High
21 | [5.188.6.139](https://vuldb.com/?ip.5.188.6.139) | roy9.ren.example.com | - | High
22 | [5.189.141.159](https://vuldb.com/?ip.5.189.141.159) | vmi1293024.contaboserver.net | - | High
23 | [5.199.169.12](https://vuldb.com/?ip.5.199.169.12) | - | - | High
24 | [5.199.169.21](https://vuldb.com/?ip.5.199.169.21) | - | - | High
25 | [5.206.227.11](https://vuldb.com/?ip.5.206.227.11) | - | - | High
26 | [5.206.227.77](https://vuldb.com/?ip.5.206.227.77) | neptun | - | High
27 | [5.206.227.132](https://vuldb.com/?ip.5.206.227.132) | ioweytqwd.423.com | - | High
28 | [5.249.161.98](https://vuldb.com/?ip.5.249.161.98) | vps-zap1110372-1.zap-srv.com | - | High
29 | [5.249.162.136](https://vuldb.com/?ip.5.249.162.136) | - | - | High
30 | [5.252.199.138](https://vuldb.com/?ip.5.252.199.138) | - | - | High
31 | [5.255.98.75](https://vuldb.com/?ip.5.255.98.75) | - | - | High
32 | [5.255.101.135](https://vuldb.com/?ip.5.255.101.135) | - | - | High
33 | [13.250.126.74](https://vuldb.com/?ip.13.250.126.74) | ec2-13-250-126-74.ap-southeast-1.compute.amazonaws.com | - | Medium
34 | [15.204.49.165](https://vuldb.com/?ip.15.204.49.165) | ip165.ip-15-204-49.us | - | High
35 | [15.235.131.10](https://vuldb.com/?ip.15.235.131.10) | ip10.ip-15-235-131.net | - | High
36 | [20.25.153.134](https://vuldb.com/?ip.20.25.153.134) | - | - | High
37 | [20.63.103.150](https://vuldb.com/?ip.20.63.103.150) | - | - | High
38 | [23.88.113.7](https://vuldb.com/?ip.23.88.113.7) | static.7.113.88.23.clients.your-server.de | - | High
39 | [23.94.7.153](https://vuldb.com/?ip.23.94.7.153) | ac13.xxmails.com | - | High
40 | [23.94.7.197](https://vuldb.com/?ip.23.94.7.197) | 23-94-7-197-host.colocrossing.com | - | High
41 | [23.94.22.112](https://vuldb.com/?ip.23.94.22.112) | 23-94-22-112-host.colocrossing.com | - | High
42 | [23.94.24.109](https://vuldb.com/?ip.23.94.24.109) | 23-94-24-109-host.colocrossing.com | - | High
43 | [23.94.26.138](https://vuldb.com/?ip.23.94.26.138) | 23-94-26-138-host.colocrossing.com | - | High
44 | [23.94.27.204](https://vuldb.com/?ip.23.94.27.204) | 23-94-27-204-host.colocrossing.com | - | High
45 | [23.94.36.134](https://vuldb.com/?ip.23.94.36.134) | 23-94-36-134-host.colocrossing.com | - | High
46 | [23.94.77.150](https://vuldb.com/?ip.23.94.77.150) | 23-94-77-150-host.colocrossing.com | - | High
47 | [23.94.138.109](https://vuldb.com/?ip.23.94.138.109) | 23-94-138-109-host.colocrossing.com | - | High
48 | [23.94.182.29](https://vuldb.com/?ip.23.94.182.29) | 23-94-182-29-host.colocrossing.com | - | High
49 | [23.94.190.149](https://vuldb.com/?ip.23.94.190.149) | 23-94-190-149-host.colocrossing.com | - | High
50 | [23.94.245.9](https://vuldb.com/?ip.23.94.245.9) | 23-94-245-9-host.colocrossing.com | - | High
51 | [23.95.9.231](https://vuldb.com/?ip.23.95.9.231) | 23-95-9-231-host.colocrossing.com | - | High
52 | [23.95.128.195](https://vuldb.com/?ip.23.95.128.195) | 23-95-128-195-host.colocrossing.com | - | High
53 | [23.95.213.111](https://vuldb.com/?ip.23.95.213.111) | 23-95-213-111-host.colocrossing.com | - | High
54 | [23.95.222.185](https://vuldb.com/?ip.23.95.222.185) | - | - | High
55 | [23.95.226.100](https://vuldb.com/?ip.23.95.226.100) | 100-226-tizess.hornbe.sbs | - | High
56 | [23.95.230.108](https://vuldb.com/?ip.23.95.230.108) | 108-230-kharoshthi.conessf.cloud | - | High
57 | [23.160.192.157](https://vuldb.com/?ip.23.160.192.157) | unknown.ip-xfer.net | - | High
58 | [23.160.193.38](https://vuldb.com/?ip.23.160.193.38) | unknown.ip-xfer.net | - | High
59 | [23.160.193.99](https://vuldb.com/?ip.23.160.193.99) | unknown.ip-xfer.net | - | High
60 | [23.160.193.123](https://vuldb.com/?ip.23.160.193.123) | unknown.ip-xfer.net | - | High
61 | [23.224.189.182](https://vuldb.com/?ip.23.224.189.182) | - | - | High
62 | [23.225.14.201](https://vuldb.com/?ip.23.225.14.201) | - | - | High
63 | [23.225.14.209](https://vuldb.com/?ip.23.225.14.209) | - | - | High
64 | [23.227.146.106](https://vuldb.com/?ip.23.227.146.106) | - | - | High
65 | [23.227.184.194](https://vuldb.com/?ip.23.227.184.194) | glad.allrico.in | - | High
66 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
67 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
68 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
69 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
70 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
71 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
72 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
73 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
74 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
75 | [35.72.132.42](https://vuldb.com/?ip.35.72.132.42) | ec2-35-72-132-42.ap-northeast-1.compute.amazonaws.com | - | Medium
76 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
77 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
78 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
79 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
80 | [37.44.238.169](https://vuldb.com/?ip.37.44.238.169) | ssd1-490.9378 | - | High
81 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
82 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
83 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
84 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
85 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
86 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
87 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
88 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
89 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
90 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
91 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
92 | [38.60.81.66](https://vuldb.com/?ip.38.60.81.66) | - | - | High
93 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
94 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
95 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
96 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
97 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
98 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
99 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
100 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
101 | [43.204.217.160](https://vuldb.com/?ip.43.204.217.160) | ec2-43-204-217-160.ap-south-1.compute.amazonaws.com | - | Medium
102 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
103 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
104 | [45.12.253.38](https://vuldb.com/?ip.45.12.253.38) | - | - | High
105 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
106 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
107 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
108 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
109 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
110 | [45.61.184.126](https://vuldb.com/?ip.45.61.184.126) | - | - | High
111 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
112 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
113 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
114 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
115 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
116 | [45.66.230.89](https://vuldb.com/?ip.45.66.230.89) | - | - | High
117 | [45.66.230.173](https://vuldb.com/?ip.45.66.230.173) | - | - | High
118 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
119 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
120 | [45.79.127.90](https://vuldb.com/?ip.45.79.127.90) | 45-79-127-90.ip.linodeusercontent.com | - | High
121 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
122 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
123 | [45.81.234.229](https://vuldb.com/?ip.45.81.234.229) | 45.81.234.229.mc-host24.de | - | High
124 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
125 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
126 | [45.90.14.172](https://vuldb.com/?ip.45.90.14.172) | chivalrous.acquiretm.com | - | High
127 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
128 | [45.90.161.73](https://vuldb.com/?ip.45.90.161.73) | - | - | High
129 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
130 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
131 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
132 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
133 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
134 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
135 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
136 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
137 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
138 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
139 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
140 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
141 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
142 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
143 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
144 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
145 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
146 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
147 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
148 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
149 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
150 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
151 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
152 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
153 | ... | ... | ... | ...
There are 601 more IOC items available. Please use our online service to access the data.
There are 606 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -213,38 +215,38 @@ ID | Type | Indicator | Confidence
15 | File | `/api/gen/clients/{language}` | High
16 | File | `/api/stl/actions/search` | High
17 | File | `/api/v2/cli/commands` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/bin/ate` | Medium
20 | File | `/boat/login.php` | High
21 | File | `/booking/show_bookings/` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/College/admin/teacher.php` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/cgi-bin` | Medium
22 | File | `/cgi-bin/wlogin.cgi` | High
23 | File | `/College/admin/teacher.php` | High
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/dcim/rack-roles/` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/ebics-server/ebics.aspx` | High
30 | File | `/env` | Low
31 | File | `/forum/away.php` | High
32 | File | `/goform/aspForm` | High
33 | File | `/group1/uploa` | High
34 | File | `/HNAP1` | Low
35 | File | `/HNAP1/SetClientInfo` | High
36 | File | `/inc/topBarNav.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/kelas/data` | Medium
40 | File | `/modules/profile/index.php` | High
41 | File | `/Moosikay/order.php` | High
42 | File | `/php-sms/admin/?page=user/manage_user` | High
43 | File | `/reservation/add_message.php` | High
44 | File | `/resources//../` | High
45 | File | `/scripts/unlock_tasks.php` | High
46 | File | `/squashfs-root/etc_ro/custom.conf` | High
29 | File | `/env` | Low
30 | File | `/forum/away.php` | High
31 | File | `/goform/aspForm` | High
32 | File | `/goform/net\_Web\_get_value` | High
33 | File | `/GponForm/usb_restore_Form?script/` | High
34 | File | `/group1/uploa` | High
35 | File | `/HNAP1` | Low
36 | File | `/HNAP1/SetClientInfo` | High
37 | File | `/home/cavesConsole` | High
38 | File | `/inc/parser/xhtml.php` | High
39 | File | `/inc/topBarNav.php` | High
40 | File | `/index.php` | Medium
41 | File | `/index.php?app=main&func=passport&action=login` | High
42 | File | `/kelas/data` | Medium
43 | File | `/mhds/clinic/view_details.php` | High
44 | File | `/modules/profile/index.php` | High
45 | File | `/php-sms/admin/?page=user/manage_user` | High
46 | File | `/reservation/add_message.php` | High
47 | ... | ... | ...
There are 406 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -776,6 +778,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.trendmicro.co.jp/archives/20879
* https://blog.trendmicro.co.jp/archives/22211
* https://threatfox.abuse.ch
* https://twitter.com/r3dbU7z/status/1704222237572649048
* https://twitter.com/SecureSh3ll/status/1691530482993815552
* https://www.virustotal.com/gui/file/f88614efbadc891d6c199d80de3ad3d0e08b3811a20c5cf01d66ac2c8d17fe59/behavior

View File

@ -174,14 +174,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
7 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -189,45 +190,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/?p=products` | Medium
3 | File | `/action/wirelessConnect` | High
4 | File | `/admin/assign/assign.php` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/contacts/organizations/edit/2` | High
7 | File | `/admin/curriculum/view_curriculum.php` | High
8 | File | `/admin/departments/view_department.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/suppliers/view_details.php` | High
11 | File | `/admin/user/manage_user.php` | High
12 | File | `/admin/user/uploadImg` | High
13 | File | `/api/admin/store/product/list` | High
14 | File | `/Applications/Google\ Drive.app/Contents/MacOS` | High
15 | File | `/authenticationendpoint/login.do` | High
16 | File | `/bin/login` | Medium
17 | File | `/cgi-bin/kerbynet` | High
18 | File | `/cgi-bin/luci` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/classes/Master.php` | High
21 | File | `/classes/Master.php?f=delete_item` | High
22 | File | `/config/getuser` | High
23 | File | `/contact/store` | High
24 | File | `/Content/Template/root/reverse-shell.aspx` | High
25 | File | `/forms/doLogin` | High
26 | File | `/forum/away.php` | High
27 | File | `/HNAP1` | Low
28 | File | `/Log/Query?appid=0B736354-9473-4D66-B9C0-15CAC149EB05&tabid=tab_0B73635494734D66B9C015CAC149EB05` | High
29 | File | `/login/index.php` | High
30 | File | `/mc` | Low
31 | File | `/menu.html` | Medium
32 | File | `/mims/login.php` | High
33 | File | `/out.php` | Medium
34 | File | `/php-inventory-management-system/product.php` | High
35 | File | `/plain` | Low
36 | File | `/qsr_server/device/reboot` | High
37 | ... | ... | ...
1 | File | `/academy/home/courses` | High
2 | File | `/admin/adclass.php` | High
3 | File | `/admin/students/view_details.php` | High
4 | File | `/ajax-files/followBoard.php` | High
5 | File | `/ajax.php?action=read_msg` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/upload.php` | High
8 | File | `/api?path=profile` | High
9 | File | `/auth/callback` | High
10 | File | `/authenticationendpoint/login.do` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/cgi.cgi` | Medium
13 | File | `/ci_spms/admin/search/searching/` | High
14 | File | `/classes/Master.php?f=save_brand` | High
15 | File | `/collection/all` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/DXR.axd` | Medium
19 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
20 | File | `/etc/pki/pesign` | High
21 | File | `/files/` | Low
22 | File | `/forum/away.php` | High
23 | File | `/goform/setportList` | High
24 | File | `/goform/set_LimitClient_cfg` | High
25 | File | `/graphql` | Medium
26 | File | `/h/autoSaveDraft` | High
27 | File | `/home/cavesConsole` | High
28 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
29 | File | `/index.php?page=member` | High
30 | File | `/jurusanmatkul/data` | High
31 | File | `/log/decodmail.php` | High
32 | File | `/login.php?do=login` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/plugins/playbooks/api/v0/runs` | High
35 | File | `/public/login.htm` | High
36 | File | `/QueryView.php` | High
37 | File | `/release-x64/otfccdump+0x61731f` | High
38 | File | `/romfile.cfg` | Medium
39 | File | `/scripts/unlock_tasks.php` | High
40 | File | `/search.php` | Medium
41 | File | `/sitecore/shell/Invoke.aspx` | High
42 | File | `/squashfs-root/etc_ro/custom.conf` | High
43 | ... | ... | ...
There are 320 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 371 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -86,17 +86,18 @@ ID | Type | Indicator | Confidence
1 | File | `/api` | Low
2 | File | `/api/sys_username_passwd.cmd` | High
3 | File | `/forum/away.php` | High
4 | File | `/include/makecvs.php` | High
5 | File | `/PluXml/core/admin/parametres_edittpl.php` | High
6 | File | `/requests.php` | High
7 | File | `/usr/local/psa/admin/sbin/wrapper` | High
8 | File | `/wp-admin/admin.php?page=wp_file_manager_properties` | High
9 | File | `add.php` | Low
10 | File | `admin/admin.shtml` | High
11 | File | `bpf-object-fuzzer.c` | High
12 | ... | ... | ...
4 | File | `/home/cavesConsole` | High
5 | File | `/inc/parser/xhtml.php` | High
6 | File | `/include/makecvs.php` | High
7 | File | `/PluXml/core/admin/parametres_edittpl.php` | High
8 | File | `/requests.php` | High
9 | File | `/usr/local/psa/admin/sbin/wrapper` | High
10 | File | `/wp-admin/admin.php?page=wp_file_manager_properties` | High
11 | File | `add.php` | Low
12 | File | `admin/admin.shtml` | High
13 | ... | ... | ...
There are 89 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 98 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 28 more country items available. Please use our online service to access the data.
There are 34 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -2074,14 +2074,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -2089,50 +2088,61 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/addproduct.php` | High
2 | File | `/admin/add_user_modal.php` | High
3 | File | `/admin/edit_product.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/read.php?mudi=announContent` | High
6 | File | `/admin/reg.php` | High
7 | File | `/admin/reminders/manage_reminder.php` | High
8 | File | `/admin/test_status.php` | High
9 | File | `/ajax.php?action=read_msg` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/api/ping` | Medium
12 | File | `/api/set-password` | High
13 | File | `/author_posts.php` | High
14 | File | `/booking/show_bookings/` | High
15 | File | `/cgi-bin/adm.cgi` | High
16 | File | `/classes/Master.php?f=delete_inquiry` | High
17 | File | `/classes/Master.php?f=save_inquiry` | High
18 | File | `/classes/Master.php?f=save_item` | High
19 | File | `/classes/Users.php?f=save` | High
20 | File | `/company/store` | High
21 | File | `/config` | Low
22 | File | `/contact.php` | Medium
23 | File | `/Controller/Ajaxfileupload.ashx` | High
24 | File | `/csms/admin/inquiries/view_details.php` | High
25 | File | `/dipam/athlete-profile.php` | High
26 | File | `/dipam/save-delegates.php` | High
27 | File | `/Duty/AjaxHandle/UpLoadFloodPlanFile.ashx` | High
28 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
29 | File | `/en/blog-comment-4` | High
30 | File | `/etc/passwd` | Medium
31 | File | `/EventBookingCalendar/load.php?controller=GzFront/action=checkout/cid=1/layout=calendar/show_header=T/local=3` | High
32 | File | `/forum/away.php` | High
33 | File | `/getcfg.php` | Medium
34 | File | `/h/` | Low
35 | File | `/include/chart_generator.php` | High
36 | File | `/index.php` | Medium
37 | File | `/jobinfo/` | Medium
38 | File | `/LandingPages/api/otp/send?id=[ID][ampersand]method=sms` | High
39 | File | `/load.php` | Medium
40 | File | `/Objects/unicodeobject.c` | High
41 | File | `/out.php` | Medium
42 | ... | ... | ...
1 | File | `/academy/home/courses` | High
2 | File | `/academy/tutor/filter` | High
3 | File | `/ad-list` | Medium
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/?page=user/manage_user&id=3` | High
6 | File | `/admin/article/article-edit-run.php` | High
7 | File | `/admin/del_service.php` | High
8 | File | `/admin/files` | Medium
9 | File | `/api/baskets/{name}` | High
10 | File | `/api/download/updateFile` | High
11 | File | `/api/es/admin/v3/security/user/1` | High
12 | File | `/api/installation/setThumbnailRc` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/thumbnail` | High
16 | File | `/app/sys1.php` | High
17 | File | `/bitrix/admin/ldap_server_edit.php` | High
18 | File | `/CCMAdmin/serverlist.asp` | High
19 | File | `/cgi-bin/koha/catalogue/search.pl` | High
20 | File | `/cgi-bin/luci/api/wireless` | High
21 | File | `/cgi/get_param.cgi` | High
22 | File | `/collection/all` | High
23 | File | `/conf/` | Low
24 | File | `/config/php.ini` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/core/conditions/AbstractWrapper.java` | High
27 | File | `/cstecgi.cgi` | Medium
28 | File | `/forum/away.php` | High
29 | File | `/fusion/portal/action/Link` | High
30 | File | `/goform/fast_setting_wifi_set` | High
31 | File | `/goform/NatStaticSetting` | High
32 | File | `/goform/PowerSaveSet` | High
33 | File | `/goform/SetPptpServerCfg` | High
34 | File | `/goform/SetStaticRouteCfg` | High
35 | File | `/goform/WifiBasicSet` | High
36 | File | `/importexport.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?page=member` | High
39 | File | `/jeecg-boot/sys/common/upload` | High
40 | File | `/log/decodmail.php` | High
41 | File | `/Noxen-master/users.php` | High
42 | File | `/out.php` | Medium
43 | File | `/patient/appointment.php` | High
44 | File | `/portal/reports/account_statement` | High
45 | File | `/recipe-result` | High
46 | File | `/register.do` | Medium
47 | File | `/search` | Low
48 | File | `/search/index` | High
49 | File | `/spip.php` | Medium
50 | File | `/src/wasm/wasm-binary.cpp` | High
51 | File | `/SysManage/AddUpdateRole.aspx` | High
52 | File | `/SysManage/AddUpdateSites.aspx` | High
53 | ... | ... | ...
There are 365 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 460 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -80,7 +80,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -88,68 +88,64 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/sys_sql_query.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
11 | File | `/adms/admin/?page=vehicles/view_transaction` | High
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/company/store` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/csms/?page=contact_us` | High
18 | File | `/dev/block/mmcblk0rpmb` | High
19 | File | `/etc/passwd` | Medium
20 | File | `/feeds/post/publish` | High
21 | File | `/forum/away.php` | High
22 | File | `/fos/admin/ajax.php?action=login` | High
23 | File | `/fos/admin/index.php?page=menu` | High
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/csms/?page=contact_us` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/feeds/post/publish` | High
23 | File | `/forum/away.php` | High
24 | File | `/h/` | Low
25 | File | `/home/masterConsole` | High
26 | File | `/home/sendBroadcast` | High
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/jobinfo/` | Medium
31 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/Moosikay/order.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/opac/Actions.php?a=login` | High
35 | File | `/php-opos/index.php` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/recipe-result` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/Service/ImageStationDataService.asmx` | High
37 | File | `/public/launchNewWindow.jsp` | High
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/reservation/add_message.php` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/spip.php` | Medium
43 | File | `/student/bookdetails.php` | High
44 | File | `/uncpath/` | Medium
45 | File | `/uploads/exam_question/` | High
46 | File | `/user/ticket/create` | High
47 | File | `/user/updatePwd` | High
48 | File | `/var/lib/docker/<remapping>` | High
49 | File | `/var/log/nginx` | High
50 | File | `/wireless/security.asp` | High
51 | File | `/wp-admin/admin-ajax.php` | High
52 | File | `01article.php` | High
53 | File | `a-forms.php` | Medium
54 | File | `actionphp/download.File.php` | High
55 | File | `activenews_view.asp` | High
56 | File | `adclick.php` | Medium
57 | File | `admin.a6mambocredits.php` | High
58 | File | `admin.cropcanvas.php` | High
59 | File | `admin/abc.php` | High
60 | ... | ... | ...
44 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
45 | File | `/uncpath/` | Medium
46 | File | `/upload` | Low
47 | File | `/uploads/exam_question/` | High
48 | File | `/user/ticket/create` | High
49 | File | `/user/updatePwd` | High
50 | File | `/UserSelfServiceSettings.jsp` | High
51 | File | `/var/lib/docker/<remapping>` | High
52 | File | `/wireless/security.asp` | High
53 | File | `/wp-admin/admin-ajax.php` | High
54 | File | `/xxl-job-admin/user/add` | High
55 | File | `a-forms.php` | Medium
56 | ... | ... | ...
There are 523 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 492 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -69,39 +69,43 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/forgot-password.php` | High
6 | File | `/admin/index.php` | High
7 | File | `/admin/lab.php` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/show.php` | High
10 | File | `/advanced-tools/nova/bin/netwatch` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
13 | File | `/default.php?idx=17` | High
14 | File | `/device/device=345/?tab=ports` | High
15 | File | `/download` | Medium
16 | File | `/env` | Low
17 | File | `/forum/away.php` | High
18 | File | `/index.php` | Medium
19 | File | `/opt/bin/cli` | Medium
20 | File | `/p` | Low
21 | File | `/patient/doctors.php` | High
22 | File | `/phpinventory/editcategory.php` | High
23 | File | `/preview.php` | Medium
24 | File | `/product-list.php` | High
25 | File | `/proxy/` | Low
26 | File | `/spip.php` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user/del.php` | High
30 | File | `/_next` | Low
31 | File | `123flashchat.php` | High
32 | File | `act.php` | Low
33 | File | `admin/admin_menu.php` | High
34 | File | `admin/bad.php` | High
35 | File | `admin/index.php` | High
36 | File | `admin/index.php/user/del/1` | High
37 | File | `admin/index.php?id=themes&action=edit_chunk` | High
38 | ... | ... | ...
8 | File | `/admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/show.php` | High
11 | File | `/advanced-tools/nova/bin/netwatch` | High
12 | File | `/api/baskets/{name}` | High
13 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
14 | File | `/default.php?idx=17` | High
15 | File | `/device/device=345/?tab=ports` | High
16 | File | `/download` | Medium
17 | File | `/env` | Low
18 | File | `/forum/away.php` | High
19 | File | `/index.php` | Medium
20 | File | `/opt/bin/cli` | Medium
21 | File | `/p` | Low
22 | File | `/patient/doctors.php` | High
23 | File | `/phpinventory/editcategory.php` | High
24 | File | `/preview.php` | Medium
25 | File | `/product-list.php` | High
26 | File | `/proxy/` | Low
27 | File | `/spip.php` | Medium
28 | File | `/uncpath/` | Medium
29 | File | `/updown/upload.cgi` | High
30 | File | `/user/del.php` | High
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `/_next` | Low
33 | File | `123flashchat.php` | High
34 | File | `act.php` | Low
35 | File | `admin.php/pay` | High
36 | File | `admin/admin_menu.php` | High
37 | File | `admin/bad.php` | High
38 | File | `admin/index.php` | High
39 | File | `admin/index.php/user/del/1` | High
40 | File | `admin/index.php?id=themes&action=edit_chunk` | High
41 | File | `administrator/index.php` | High
42 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -70,46 +70,49 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/forgot-password.php` | High
6 | File | `/admin/index.php` | High
7 | File | `/admin/lab.php` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/show.php` | High
10 | File | `/api/file_uploader.php` | High
11 | File | `/default.php?idx=17` | High
12 | File | `/download` | Medium
13 | File | `/env` | Low
14 | File | `/forum/away.php` | High
15 | File | `/include/commrecc.inc.php` | High
16 | File | `/index.php` | Medium
17 | File | `/Main_AdmStatus_Content.asp` | High
18 | File | `/opt/bin/cli` | Medium
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/patient/doctors.php` | High
22 | File | `/phpinventory/editcategory.php` | High
23 | File | `/product-list.php` | High
24 | File | `/setup/finish` | High
25 | File | `/spip.php` | Medium
26 | File | `/system-info/health` | High
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user/del.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/_next` | Low
32 | File | `123flashchat.php` | High
33 | File | `act.php` | Low
34 | File | `admin/bad.php` | High
35 | File | `admin/index.php` | High
36 | File | `admin/index.php/user/del/1` | High
37 | File | `admin/index.php?id=themes&action=edit_chunk` | High
38 | File | `admin/loginform.php` | High
39 | File | `administrator/components/com_media/helpers/media.php` | High
40 | File | `administrator/index.php` | High
41 | File | `administrator/mail/download.cfm` | High
42 | File | `AdminUpdateController.class.php` | High
43 | File | `Advanced_ASUSDDNS_Content.asp` | High
44 | File | `affich.php` | Medium
45 | ... | ... | ...
8 | File | `/admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/show.php` | High
11 | File | `/api/file_uploader.php` | High
12 | File | `/default.php?idx=17` | High
13 | File | `/download` | Medium
14 | File | `/env` | Low
15 | File | `/forum/away.php` | High
16 | File | `/include/commrecc.inc.php` | High
17 | File | `/index.php` | Medium
18 | File | `/Main_AdmStatus_Content.asp` | High
19 | File | `/opt/bin/cli` | Medium
20 | File | `/out.php` | Medium
21 | File | `/p` | Low
22 | File | `/patient/doctors.php` | High
23 | File | `/phpinventory/editcategory.php` | High
24 | File | `/product-list.php` | High
25 | File | `/setup/finish` | High
26 | File | `/spip.php` | Medium
27 | File | `/system-info/health` | High
28 | File | `/uncpath/` | Medium
29 | File | `/updown/upload.cgi` | High
30 | File | `/user/del.php` | High
31 | File | `/wp-admin/admin-ajax.php` | High
32 | File | `/_next` | Low
33 | File | `123flashchat.php` | High
34 | File | `act.php` | Low
35 | File | `admin.php/pay` | High
36 | File | `admin/bad.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/index.php/user/del/1` | High
39 | File | `admin/index.php?id=themes&action=edit_chunk` | High
40 | File | `admin/loginform.php` | High
41 | File | `administrator/components/com_media/helpers/media.php` | High
42 | File | `administrator/index.php` | High
43 | File | `administrator/mail/download.cfm` | High
44 | File | `AdminUpdateController.class.php` | High
45 | File | `Advanced_ASUSDDNS_Content.asp` | High
46 | File | `affich.php` | Medium
47 | File | `agenda.php` | Medium
48 | ... | ... | ...
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,106 +21,112 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.72.105.50](https://vuldb.com/?ip.3.72.105.50) | ec2-3-72-105-50.eu-central-1.compute.amazonaws.com | - | Medium
2 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
3 | [3.109.108.143](https://vuldb.com/?ip.3.109.108.143) | ec2-3-109-108-143.ap-south-1.compute.amazonaws.com | - | Medium
4 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
5 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
6 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
7 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
8 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
9 | [5.104.80.155](https://vuldb.com/?ip.5.104.80.155) | vmi1303568.contaboserver.net | - | High
10 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
11 | [5.181.20.110](https://vuldb.com/?ip.5.181.20.110) | - | - | High
12 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
13 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
14 | [5.183.95.165](https://vuldb.com/?ip.5.183.95.165) | - | - | High
15 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
16 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
17 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
18 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
19 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
20 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
21 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
22 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
23 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
24 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
25 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
26 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
27 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
28 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
29 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
30 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
31 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
32 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
33 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
34 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
35 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
36 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
37 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
38 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
39 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
40 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
41 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
42 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
43 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
44 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
45 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
46 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
47 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
48 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
49 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
50 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
51 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
52 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
53 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
54 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
55 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
56 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
57 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
58 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
59 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
60 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
61 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
62 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
63 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
64 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
65 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
66 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
67 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
68 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
69 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
70 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
71 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
72 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
73 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
74 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
75 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
76 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
77 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
78 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
79 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
80 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
81 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
82 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
83 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
84 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
85 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
86 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
87 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
88 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
89 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
90 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
91 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
92 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
93 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
94 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
95 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
96 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
97 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
98 | ... | ... | ... | ...
1 | [2.59.254.29](https://vuldb.com/?ip.2.59.254.29) | - | - | High
2 | [3.72.105.50](https://vuldb.com/?ip.3.72.105.50) | ec2-3-72-105-50.eu-central-1.compute.amazonaws.com | - | Medium
3 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
4 | [3.109.108.143](https://vuldb.com/?ip.3.109.108.143) | ec2-3-109-108-143.ap-south-1.compute.amazonaws.com | - | Medium
5 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
6 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
7 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
8 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
9 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
10 | [5.104.80.155](https://vuldb.com/?ip.5.104.80.155) | vmi1303568.contaboserver.net | - | High
11 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
12 | [5.181.20.110](https://vuldb.com/?ip.5.181.20.110) | - | - | High
13 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
14 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
15 | [5.183.95.165](https://vuldb.com/?ip.5.183.95.165) | - | - | High
16 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
17 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
18 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
19 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
20 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
21 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
22 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
23 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
24 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
25 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
26 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
27 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
28 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
29 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
30 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
31 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
32 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
33 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
34 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
35 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
36 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
37 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
38 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
39 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
40 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
41 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
42 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
43 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
44 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
45 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
46 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
47 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
48 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
49 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
50 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
51 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
52 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
53 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
54 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
55 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
56 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
57 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
58 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
59 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
60 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
61 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
62 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
63 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
64 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
65 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
66 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
67 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
68 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
69 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
70 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
71 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
72 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
73 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
74 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
75 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
76 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
77 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
78 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
79 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
80 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
81 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
82 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
83 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
84 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
85 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
86 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
87 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
88 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
89 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
90 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
91 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
92 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
93 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
94 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
95 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
96 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
97 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
98 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
99 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
100 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
101 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
102 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
103 | [45.138.172.80](https://vuldb.com/?ip.45.138.172.80) | - | - | High
104 | ... | ... | ... | ...
There are 386 more IOC items available. Please use our online service to access the data.
There are 411 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -154,37 +160,37 @@ ID | Type | Indicator | Confidence
8 | File | `/cgi-bin/system_mgr.cgi` | High
9 | File | `/cgi-bin/user/Config.cgi` | High
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/DXR.axd` | Medium
14 | File | `/en/blog-comment-4` | High
15 | File | `/forum/away.php` | High
16 | File | `/goform/aspForm` | High
17 | File | `/h/` | Low
18 | File | `/hocms/classes/Master.php?f=delete_collection` | High
19 | File | `/htdocs/cgibin` | High
20 | File | `/login/index.php` | High
21 | File | `/mifs/c/i/reg/reg.html` | High
22 | File | `/ms/cms/content/list.do` | High
23 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
24 | File | `/orms/` | Low
25 | File | `/plesk-site-preview/` | High
26 | File | `/project/PROJECTNAME/reports/` | High
27 | File | `/school/model/get_admin_profile.php` | High
28 | File | `/student-grading-system/rms.php?page=grade` | High
29 | File | `/timeline2.php` | High
30 | File | `/uncpath/` | Medium
31 | File | `/usr/local/psa/admin/sbin/wrapper` | High
32 | File | `/usr/sbin/suexec` | High
33 | File | `/videotalk` | Medium
34 | File | `/WEB-INF/web.xml` | High
35 | File | `/web/MCmsAction.java` | High
36 | File | `/wp-content/plugins/updraftplus/admin.php` | High
37 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
38 | File | `ABuffer.cpp` | Medium
11 | File | `/config/php.ini` | High
12 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/DXR.axd` | Medium
15 | File | `/en/blog-comment-4` | High
16 | File | `/forum/away.php` | High
17 | File | `/goform/aspForm` | High
18 | File | `/h/` | Low
19 | File | `/hocms/classes/Master.php?f=delete_collection` | High
20 | File | `/htdocs/cgibin` | High
21 | File | `/login/index.php` | High
22 | File | `/mifs/c/i/reg/reg.html` | High
23 | File | `/ms/cms/content/list.do` | High
24 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
25 | File | `/orms/` | Low
26 | File | `/plesk-site-preview/` | High
27 | File | `/project/PROJECTNAME/reports/` | High
28 | File | `/school/model/get_admin_profile.php` | High
29 | File | `/student-grading-system/rms.php?page=grade` | High
30 | File | `/timeline2.php` | High
31 | File | `/uncpath/` | Medium
32 | File | `/usr/local/psa/admin/sbin/wrapper` | High
33 | File | `/usr/sbin/suexec` | High
34 | File | `/videotalk` | Medium
35 | File | `/WEB-INF/web.xml` | High
36 | File | `/web/MCmsAction.java` | High
37 | File | `/wp-content/plugins/updraftplus/admin.php` | High
38 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
39 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 335 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -198,6 +204,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8a6dd7f1e20f24c866586b93479cec20c62a92821298973ceeb249e5789a844%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8acf8933f1108fbf55a9c84b7fecaaa6fead1760af8d1b9da6fae6331bb3541%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a9f0dba902298a463c27d83b8c539ba267995f5e7ee65e6ac24b0fad9d4b83c4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a233c1de5f25d7fba906d79dae636dba6ee42bd794bbba44b7ff00270a0a7b45%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6150f19c37c92bfbc6d92db21a83fea6d08116bfeec2e88443603fc9b65aef0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6554a45d0225a144e52fd54c91fc3063bf524660eeb028541bf41af1beba1ac%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a27982e0af10780db6224003b8e218125615499d536f297770cf7c6bcf9c8b76%22
@ -206,6 +213,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aa2c27c05c61d6ce67aafa430e381e1ec947ba318b29a7745b1270d9d483bdd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aabb7c5c4d4c15839a37e5ab08f90107e96e68e8f59f0fef4101b1f0bbcaacda%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aca4b149f66e86ffa96a74daf5b5db68abe2cab65b521f3507ceb81f164a117f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ae725dbf484fb1983f4fa63febab8461d0a0168c664f2b61ab8d8ceb70793b2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0e362faccad431a7e0a653c473ad23f291c79403696cac237cff35564f5a8a2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0eb7b9460f11f2dbe05aa15ca0905e18124384ec1451191e1f956220addb6a5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b07b0aa2108ad7c8c05d3a55bd9f7d7f8e02a90884b8b99eaf54101b83d29a0a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b1d48d3b1e2de4f34c5d0a84b5d615cff0a5ef03c20bd3673a35a67e2889f6c5%22
@ -223,10 +232,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bba2e2f6a311fe3c985a856a2097eb0195059fba544e7acd172a38369e1d4cbe%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bbf66c82e1241be64fa8dc5412836020a4caa42dd9623b2a2dd04ddee84a8a8b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bd45f98bb186047667196c558d28d54eab8e6980011311c2dcb9c9031eb9c2a1%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bd3504bdcdacf292e083246e84fecadaa98a431836053d1d5a61b2e73edfdab5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22beb4ecb5ac0bc50fcff87b5b360e935ddbee3f9207bf97c2b87b624063e8ae3a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bedcfe4814f058c7a61c1bf6d8e44465c624114cb8260e0d8e55282dea5de0c6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c0be0b8925a769e0d6d7d541a26d380d3e462752c3a4b0a90a230020a2283bcc%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c0ce6a1b2387e7593f84ea25fda98899c79d00e481fb2f3809cbebac820b2999%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c04faf8ead904b3c44622c1c5300428f6b91955fcb70956b9015867f98fe8268%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c065cdbe05d569cdf0305b7cf54d7c087571bfd3e0baaca4fa5c2424eb494339%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c082b56316daa4f945464a5341edbfc777afa094303211e15999083829b6ac28%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c7b44aeaaa1c88d4579d37705661b9c2821a6c65a586205e1eef92b0dca7bf92%22
@ -254,6 +265,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d0a1ce295d8cb17121c2d53fc57720071168552b851cb8dcb48d0d8291d19495%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d2bf58a36b12080403b522f39062c2a675656ee13190bdb48829077ed1ee1dd8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d2e05d4f95be739ccf38400ec3bff07850d45694b409919f7ffeeb2e045ad739%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d4defad7d7af9ab8cf15797d8b0aae8eb3c4ffb317be275ca603cba2a7c59379%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d12ba4226456edac1c9b5937fb0ea3bdc508d1120e5912d7c9d0eb8ee9cc2d32%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d62e30b1ad3e4a5e6af1f3e0451ee6432c7949b73751d3a456be5b40c13a447e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d360ecb50280e8747808acda5f0e2bc9f7e29f4b60576af14284ec6aa87f676b%22
@ -267,6 +279,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e1caf0308e9eb8602a988b80c1cc99b11123733769ffe2f970d969a5421e4c31%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e2e7399fae3b50cfb2d9f2055430ef5a10ff15f8f05e5b090615af121fef0454%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e5b3c9488f8014de65315d11f82217fa31cae4db8510d2db9cf078cf73d6a7e7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e6f731b90e1aaf44ffc5ad4e16eb783b7367de43ccf007f8fd1eec9852a8a658%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e9ee059af7f17eb82141660167684b7b3e4a4513996fa9b27d918c13b78a4def%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e9fe9545a439564a7c1052eb0e572b8b41609b0f0d96238cff2b8ff567612836%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e51ba208f09bc6e4626291120c559fd76abf1acca7be95a3b9317585f46b1176%22
@ -280,9 +293,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e66120330cb75ae54b0443c8f8a2d4a2a29c0990ccc5a2416dfad8bf3fd9522d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22eae5fabb16ede8270183e6f9140a8adcd73a98225ed038f7f75cb65b5fcd0432%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ebcbd208dfc442cdfb1be34d6cc99cac2d35f87bfe4fd6d7b1b87c1e212bbfa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ec7292eb3e9757445c8533dc830f38bc0690c8f91d8d684f0ffb8faa1db74000%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ef39fdbc59a559df2462ce0956458a80e6338d58d04f366d90cdb7965f5edcb2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f02f1bfc14e0a9b0cfb4946154468df5d7fa6b1c57d1649a98754652883cb020%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f1fe83d3c751f9ad0b98802145162ff06dfde54f4bcf66184a1da9bb4b3fcac4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f2a94f4f07b8d1bfc22d8794c7ae1f2a262a06f55c17ec3b8cac186425d807a6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f7b856abd20c6fc8faed69dcf12b353ef77c7bb1720e7e8901ef2e356c34df63%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f9f04d3e49e14c95272fe577a704a5475fda0157e0bddf0ee53bfc94689e3f2a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f23ed6427518eefd9997a0b609323388fba9333491c39e1d43f8d3229545dcf7%22
@ -300,6 +315,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fdffacdd96db3eb4c84ea257e4ecdfd2c18ccf184804e78315545be0026314b7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220b5b4b77e76fc323debdd6b60e05ce3c80d6d305512fd066259e25e7b91bb3b2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220bed903c9b43242ce2bf776bc1f8b826a47442ec472bf28e3d300221d45e5631%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220da3e944a7bf2a5772454f2e3b416580910b41232dd943b7d500a4c7558ee0ed%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220e7705888a9000b0a2c8ca2a4846d890920d19bd6af9c50fb34668b4673f54c7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220ebaabf79ecaccb878e0ecc68b6c868ef047ac8735a3347ff892c3420b47803f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221af6ae62dca201286d4b11ee20fd1e8dcf343d2e8500de51f9175bcf3d12e06f%22
@ -312,21 +328,27 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221f45a7a12cc9bdd9712584e317a3d1f765f87af196682600728350bf86898f8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221f168a4d8532e3222ce7b947eb6acb66f1ca41917e95bf19a1e6086896c43c46%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222c4e0c64e1c5539d936bdeb6cb5917eb74b976572ff7c84e484caa0d86ed1b43%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222c48a71463075ecf6aac326807b2be06a966b5d53bdd99b61284fd1b3ca57ddd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d02e5aa8065bca63541458fc190780583486548b3f1beae1c623ac915efc5a0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d2f08e2a84aa19e48a6ae61e0b8dad491e5d0ec5a86c27c582927026061178a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d8ee9ae4a111e33063aee6eeab4aeb2a277c7b98c836c5edce93fa4158a1517%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b88aac57230a7bf62660854852ee7167f13c02ab261825216ff7c3a58d09711%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b41807b1368cefedf5c70842a73166497bc95121dad4b3ff2a93555420cc656%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223caffa7444082a5a57c5be7072fe249cc6d3ff54d3ed97921dcda91e9fd9d7e3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a943035ece09785d49f4ed52e49faf12c3559fec100e3937f009d7f585854df%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a5267702429ff9be90c1551a33984297ef388f440de12b60c1c90a959490309%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224b48b862c654b5ea4ed623522704b945ce28e222feb6738bf95f9513617eb203%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224ccefeb48da08bbfc50cd8f9bc7dcc0187f45e1b62e079ea19c6f80a040c0cee%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224cf314b141acb1f2cf2a4a88d39e1d6aa7c8bda40fb44edf5c33850416bea988%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224da0d71509226e8aed9a04e389b2a78fedd527469c1c429c634ab821d9b8ec65%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224e4d8d860ce774f8987a9286aa570ba0d1b27323fbebb5f87e494cf9aa50f5f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225b36c58791e18728d53b05f27abc88b93724c4ce08c3f62c749c5e563da82a14%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225bd3dde5e2ad26fbf78d1136c8e337c07b5fc55d1b4ac461a08c3f749003d794%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225c4b8f572f297bb98b1d2e47075aec68b3b9da1fb76606e07d8176edbe1338c8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225c538f273807d92a8626eacacce355c414210f29293c2ba2b8a7ec16bf31303f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d3eb0b9bc00549d4f12f12f8eaf9a9a024258e648841b20bddf0cfe45d792dd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d5ff125ad48581ab86d75669d2ca79c1e02de1be746508c5cdcf767fd6b1eb0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225e279697fbda136046542fc6db82a4bc3def212b9e15bd9e4f967c8a03e8dca7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225ea2161f353b71cc360d245cfdeaafa1cac41d672d0035780aa42cac6da6c5dd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225eb8ad1c658feb35f33ca16ec02391f23dc44c0f7be5fcd424b1f8eeef424b5a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225f18f724111eb6c8aa4ec01984556ecc7357dbc5f030746a3b3f2ec3bc2b343e%22
@ -352,11 +374,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227dc2846444a74b2a4090fea4c48a5e5e8d04ae81be94fac62ce50af24701b83b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227de4a51d9fd29fe60f6e79a8dd16ca21fd1250a3f76015fca9f1ced7e407ffd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228b161e041cd5e59e23673c7f94430700fd03e2fb75f399449dc98b3f512c5fa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228bb6e8f5ea77117c12ddc37a1fce3c6cbb662d97fd0bc4ffa7ecb9eb45303b32%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228d0a7fb11481882ec86b2711cbf989ed7df024485bb4ad230222ff4ebde80e77%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228d99137fde73683c67b4701cfb75b61cc42a23858d065a47a8e7ae01e6070140%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228f532fe8babcbda860f2916592d90b128b327990fd75e34dff68204efc1c6a47%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228fafdb85d70c9758135b2a9538ea6c16284f9e5a25c7ba7dfb6a2c566f79dd9d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229ae1a707bdb87aa40ec1139533ee543b5bcdf6ce89f7b9c560520d5868e5353e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229c71fdb3c7ac17591c355ba028b6a86f243246fac32eb07af552199037c2faf2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229c191ae9892430a18e2d466c5b3c0b230450ea178ffa2553a6babc31f6d4348c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229ccaaf6ad700e922565d1947ac46839e4a8c8a18af7a94605f4ebfcbb916b4f4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229e0669706895d46f35764c53f31a85889132bbe9fe1794945d12794dfb0532b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229e470e79949459e89b8fb0a496c6d21614c54148e7b5bf0d311f55ae225b8b5b%22
@ -366,6 +391,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2208a8e1e3cb2491c12bd0e1d5dd63d67948c286ea89b6683ad8333b312edc80b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2209ae17b8d2b01e133acca4ada71af97af40c215071d27a8b6fd1115876baecc4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2210a89450a5e9101d0a34a222fe35f37f56d8ce9714db8622d3cdb6a9a8939cc5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2213f23fdc0048b3fce1e41c52b37f94019c4e65b6139a5df473796dbefa6089d8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2213fec9dcab49872fcfa8dc703a7baca213497abb1b5a2f8862be0aa1a9e93c83%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2214c9b49486497c56292f24e25801ed4f76998d4798ca51d801a666b0e2a397d6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2216f6b23467f25774cecf38e7732ff15ed1c8c4fad3d22803145b8881d99dd8ee%22
@ -378,8 +404,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2227b262ee97133072dff8ecef3062eeb69d658f0f240d618b6a7f0d5d7cbed34f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2228f6d72bb14e1db565dd560d261adac5f4e82559d7a0f6103f27be82e36a219c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2231f34798ffa8b495e1893400a8e88ea13fe5b063d83dbfcc86182d9fc07571b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233abfc317d0aedc826d52823baa142f94c0190f38b85a8c1bf88baa87686545d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233b6af004f0cd8ab4a9976dba81ca09d682d3531eda5b889a4c6f5debaeaf8f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235cde68303f6694d9b3947bd945ee98dd088c98199381fd5b52778513dd283b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2244a3036e7c31d65c0a9445772e3b28d2c13065483c08f0126e1d53139bc16f7d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2250c04f351427fa98e7e798473358918229e8cbdca9d273a8ded4de2dc1d34f2d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2253cf2866db1951850ca80b982e179991835366e9fdcdf390cb5c62accfec3850%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2256a81b6bd6f430fe13065283fc4d0024ccb6ca71253692dd00c04b803d49665a%22
@ -400,6 +428,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2289f93e716d00ae70260a12db179e56169f551be3d16e405ae654e2f9745dc4d6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2291e2fbc55cde47e1fdb40035c2f17068b03b92307e639862cbf22686bbe597d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2295c5b6651cb9190a61b5a8bbda94815572ec7559150d3df8d56bd2c486ebda3d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296a14d3e7284923dfbd6c5b6775bf42b37ed0f6973d7d5f2a0e72e5aa57ed6af%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296af81d660c79e3f90f94b28c419a86b89071aa6c17648e95bcb961460d24152%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296b9e7d6181d332d6cbf5dc573a2883328ff9b092faadc94be0dd753c2b0e337%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296cce5f34ad1dac4100822fa1f8e4ed96d06a9aa08f98ded27891eeec656d4f7%22
@ -413,6 +442,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22225ec72ef1adf4ab077107adb2784c35ff1c0db1c0a8efcba78c3cadac4a47a8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22354c6d8d9033668867406be1bb6238647e207cb5f2de6a776ae3d461637efa8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22409e50ae1c3f70cf81350be6f3cd218b0c9ef15eb03439c15d53a6012bddae2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22420a63db1bdd2f74731d1001e49ac2c1443b4d3ba810b67cb324a665ffe84382%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22432ed1ee42746631cefc6d8a69c3ff06ce34c5540437c228a49a4c1c0eb3928a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22451acafcf7fbfdfa0c79d0fba2e749a795e2fb0dff66e2a70ace01cd242ff4d4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22461bd92732e4fcd9a11594a550ff844af1dc8686cf5e69520f058c3c7d217bd5%22
@ -445,6 +475,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223202a6af54e02d88858b8ab87adca351db9eb05f3368a7bf928bc5f5fa4715e7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223264f4065c115bbebd21e49f375bda46a7157fda6e51ed6a4e82b3cc6c1c5749%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223894fa1237b19f6173003ffcb010e6ea426fa974914b70c104be17c9122cb240%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224615b87e15834285bc731a52377a0610119846a648eca2486fafdb3a7022b144%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224779babbd7d7db7fc16ae9bf3eb01051e71bc25906c0721d57cac33220435d87%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225131a305b8b55673516f5f4cd9d737d5230d1e801dc7e63b26cb9354cfc3ef68%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225492c40f3f7c806a8a36549cd1255f030261234c6398c4d3de8516bc43e69a03%22
@ -465,6 +496,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2254642a2cadab34dace47c29b487e9e43c4b478efdd16ee409d14838b8fa89b91%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2268976f0a08c0ebe81aad2a831b31ad8da59c5293658b60e5d359451d6c7e487a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2276149e95ec0d8218b1d5aa4630174991eecc19935c58f7f29a5fb7050ccd56f5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2277271b9d29d9e91f0d72006953fadd7aa37256396ea5e30bb54f16645155af08%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2278724ff0250bf9ac2d098033e6bbc20e26f5cf0f0f71f54883565fd607f633b9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2298385a3548d87a841124069aa32398cca8a3175b75eb00e2da3973e6f3888503%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22005886c7f475614044a55712d5c059435c2871ef7ebbc6d3bcec8238cffea263%22
@ -478,6 +510,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226271256f5ca11039296e33c3a114a174f6b11c692bdd1f2f1901f650070944da%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229595314db92bc0575aa07715462bdb5a5f4456becc3a8315e34da61616bd6291%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229938964cf749a2955b2dd351b2ecade122ff5891fca3d9dfaa02ebfef7857d8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229982255b8a2b4c74121a63cb867d538a23a47660eea513ce81443a06ee51970e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235882624f349cd67b31d2d54dfbe3d16a783eaa89088470e5c3ac7de74192feb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22096958952a4fe814286e4bbe6b60b0f396c7cc04da4d115597c6a21acc037133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22269208974fe96bdf3b58a83ca13a951270c23ff1edd4f17a513df17566f1e7a8%22

View File

@ -34,7 +34,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -58,44 +58,43 @@ ID | Type | Indicator | Confidence
8 | File | `/rom-0` | Low
9 | File | `/tmp/phpglibccheck` | High
10 | File | `/uncpath/` | Medium
11 | File | `/var/tmp/sess_*` | High
12 | File | `action.php` | Medium
13 | File | `actionphp/download.File.php` | High
14 | File | `add_comment.php` | High
15 | File | `admin/admin.php` | High
16 | File | `admin/content.php` | High
17 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
18 | File | `admin/memberviewdetails.php` | High
19 | File | `admin_gallery.php3` | High
20 | File | `affich.php` | Medium
21 | File | `agent/Core/Controller/SendRequest.cpp` | High
22 | File | `ajax/telemetry.php` | High
23 | File | `akeyActivationLogin.do` | High
24 | File | `album_portal.php` | High
25 | File | `apache-auth.conf` | High
26 | File | `askapache-firefox-adsense.php` | High
27 | File | `attachment.cgi` | High
28 | File | `basic_search_result.php` | High
11 | File | `/upload` | Low
12 | File | `/var/tmp/sess_*` | High
13 | File | `action.php` | Medium
14 | File | `actionphp/download.File.php` | High
15 | File | `add_comment.php` | High
16 | File | `admin/admin.php` | High
17 | File | `admin/content.php` | High
18 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
19 | File | `admin/memberviewdetails.php` | High
20 | File | `admin_gallery.php3` | High
21 | File | `affich.php` | Medium
22 | File | `agent/Core/Controller/SendRequest.cpp` | High
23 | File | `ajax/telemetry.php` | High
24 | File | `akeyActivationLogin.do` | High
25 | File | `album_portal.php` | High
26 | File | `apache-auth.conf` | High
27 | File | `askapache-firefox-adsense.php` | High
28 | File | `attachment.cgi` | High
29 | File | `blueprints/sections/edit/1` | High
30 | File | `books.php` | Medium
31 | File | `cart_add.php` | Medium
32 | File | `CFS.c` | Low
33 | File | `cgi-bin/gnudip.cgi` | High
34 | File | `checktransferstatus.php` | High
35 | File | `checkuser.php` | High
36 | File | `class.SystemAction.php` | High
37 | File | `clientarea.php` | High
38 | File | `cmdmon.c` | Medium
39 | File | `collectivite.class.php` | High
40 | File | `confirm.php` | Medium
41 | File | `contact` | Low
42 | File | `control.c` | Medium
43 | File | `core-util.c` | Medium
44 | File | `core/coreuserinputhandler.cpp` | High
45 | File | `cve-bin/moreBlockInfo.cgi` | High
46 | ... | ... | ...
30 | File | `boaform/admin/formPing` | High
31 | File | `books.php` | Medium
32 | File | `cart_add.php` | Medium
33 | File | `CFS.c` | Low
34 | File | `cgi-bin/gnudip.cgi` | High
35 | File | `checktransferstatus.php` | High
36 | File | `checkuser.php` | High
37 | File | `class.SystemAction.php` | High
38 | File | `clientarea.php` | High
39 | File | `cmdmon.c` | Medium
40 | File | `collectivite.class.php` | High
41 | File | `confirm.php` | Medium
42 | File | `contact` | Low
43 | File | `control.c` | Medium
44 | File | `core-util.c` | Medium
45 | ... | ... | ...
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,9 +51,10 @@ ID | Type | Indicator | Confidence
2 | File | `/etc/cron.d/` | Medium
3 | File | `/rom-0` | Low
4 | File | `/uncpath/` | Medium
5 | ... | ... | ...
5 | File | `/usr/bin/pkexec` | High
6 | ... | ... | ...
There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 35 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,81 +21,98 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.59.48](https://vuldb.com/?ip.2.56.59.48) | - | - | High
2 | [2.56.59.72](https://vuldb.com/?ip.2.56.59.72) | - | - | High
3 | [2.56.59.82](https://vuldb.com/?ip.2.56.59.82) | - | - | High
4 | [2.56.59.146](https://vuldb.com/?ip.2.56.59.146) | - | - | High
5 | [2.56.59.239](https://vuldb.com/?ip.2.56.59.239) | - | - | High
6 | [2.58.149.245](https://vuldb.com/?ip.2.58.149.245) | - | - | High
7 | [3.21.21.95](https://vuldb.com/?ip.3.21.21.95) | ec2-3-21-21-95.us-east-2.compute.amazonaws.com | - | Medium
8 | [3.91.91.127](https://vuldb.com/?ip.3.91.91.127) | ec2-3-91-91-127.compute-1.amazonaws.com | - | Medium
9 | [4.236.162.205](https://vuldb.com/?ip.4.236.162.205) | - | - | High
10 | [5.181.234.150](https://vuldb.com/?ip.5.181.234.150) | - | - | High
11 | [5.189.188.138](https://vuldb.com/?ip.5.189.188.138) | vmi536257.contaboserver.net | - | High
12 | [5.206.224.224](https://vuldb.com/?ip.5.206.224.224) | metin2toplist | - | High
13 | [5.230.84.38](https://vuldb.com/?ip.5.230.84.38) | - | - | High
14 | [5.253.84.122](https://vuldb.com/?ip.5.253.84.122) | - | - | High
15 | [8.208.27.150](https://vuldb.com/?ip.8.208.27.150) | - | - | High
16 | [8.208.102.114](https://vuldb.com/?ip.8.208.102.114) | - | - | High
17 | [8.209.67.224](https://vuldb.com/?ip.8.209.67.224) | - | - | High
18 | [20.12.20.153](https://vuldb.com/?ip.20.12.20.153) | - | - | High
19 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
20 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
21 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
22 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
23 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
24 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
25 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
26 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
27 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
28 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
29 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
30 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
31 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
32 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
33 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
34 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
35 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
36 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
37 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
38 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
39 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
40 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
41 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
42 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
43 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
44 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
45 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
46 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
47 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
48 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
49 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
50 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
51 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
52 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
53 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
54 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
55 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
56 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
57 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
58 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
59 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
60 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
61 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
62 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
63 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
64 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
65 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
66 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
67 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
68 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
69 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
70 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
71 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
72 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
73 | ... | ... | ... | ...
1 | [2.56.57.68](https://vuldb.com/?ip.2.56.57.68) | holder.imatee.com | - | High
2 | [2.56.59.48](https://vuldb.com/?ip.2.56.59.48) | - | - | High
3 | [2.56.59.72](https://vuldb.com/?ip.2.56.59.72) | - | - | High
4 | [2.56.59.82](https://vuldb.com/?ip.2.56.59.82) | - | - | High
5 | [2.56.59.146](https://vuldb.com/?ip.2.56.59.146) | - | - | High
6 | [2.56.59.239](https://vuldb.com/?ip.2.56.59.239) | - | - | High
7 | [2.56.212.226](https://vuldb.com/?ip.2.56.212.226) | no-reverse-yet.local | - | High
8 | [2.56.213.183](https://vuldb.com/?ip.2.56.213.183) | ip-2-56-213-183-92342.vps.hosted-by-mvps.net | - | High
9 | [2.58.149.245](https://vuldb.com/?ip.2.58.149.245) | - | - | High
10 | [3.21.21.95](https://vuldb.com/?ip.3.21.21.95) | ec2-3-21-21-95.us-east-2.compute.amazonaws.com | - | Medium
11 | [3.91.91.127](https://vuldb.com/?ip.3.91.91.127) | ec2-3-91-91-127.compute-1.amazonaws.com | - | Medium
12 | [4.236.162.205](https://vuldb.com/?ip.4.236.162.205) | - | - | High
13 | [5.181.234.150](https://vuldb.com/?ip.5.181.234.150) | - | - | High
14 | [5.189.188.138](https://vuldb.com/?ip.5.189.188.138) | vmi536257.contaboserver.net | - | High
15 | [5.206.224.224](https://vuldb.com/?ip.5.206.224.224) | metin2toplist | - | High
16 | [5.230.84.38](https://vuldb.com/?ip.5.230.84.38) | - | - | High
17 | [5.253.84.122](https://vuldb.com/?ip.5.253.84.122) | - | - | High
18 | [8.208.27.150](https://vuldb.com/?ip.8.208.27.150) | - | - | High
19 | [8.208.102.114](https://vuldb.com/?ip.8.208.102.114) | - | - | High
20 | [8.209.67.224](https://vuldb.com/?ip.8.209.67.224) | - | - | High
21 | [20.12.20.153](https://vuldb.com/?ip.20.12.20.153) | - | - | High
22 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
23 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
24 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
25 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
26 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
27 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
28 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
29 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
30 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
31 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
32 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
33 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
34 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
35 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
36 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
37 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
38 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
39 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
40 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
41 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
42 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
43 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
44 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
45 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
46 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
47 | [23.105.131.158](https://vuldb.com/?ip.23.105.131.158) | mail158.nessfist.com | - | High
48 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
49 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
50 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
51 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
52 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
53 | [23.239.28.245](https://vuldb.com/?ip.23.239.28.245) | 23-239-28-245.ip.linodeusercontent.com | - | High
54 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
55 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
56 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
57 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
58 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
59 | [31.220.4.216](https://vuldb.com/?ip.31.220.4.216) | haa02.sctio.com | - | High
60 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
61 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
62 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
63 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
64 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
65 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
66 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
67 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
68 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
69 | [37.0.11.155](https://vuldb.com/?ip.37.0.11.155) | - | - | High
70 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
71 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
72 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
73 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
74 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
75 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
76 | [37.46.150.134](https://vuldb.com/?ip.37.46.150.134) | - | - | High
77 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
78 | [37.120.208.46](https://vuldb.com/?ip.37.120.208.46) | - | - | High
79 | [37.120.212.229](https://vuldb.com/?ip.37.120.212.229) | - | - | High
80 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
81 | [37.139.128.233](https://vuldb.com/?ip.37.139.128.233) | - | - | High
82 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
83 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
84 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
85 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
86 | [41.102.33.8](https://vuldb.com/?ip.41.102.33.8) | - | - | High
87 | [41.102.231.123](https://vuldb.com/?ip.41.102.231.123) | - | - | High
88 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
89 | [41.225.46.176](https://vuldb.com/?ip.41.225.46.176) | - | - | High
90 | ... | ... | ... | ...
There are 290 more IOC items available. Please use our online service to access the data.
There are 355 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -106,11 +123,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -121,62 +138,55 @@ ID | Type | Indicator | Confidence
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
13 | File | `/cgi-bin/wapopen` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/classes/master.php?f=delete_order` | High
16 | File | `/College/admin/teacher.php` | High
17 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
18 | File | `/dcim/rack-roles/` | High
19 | File | `/DXR.axd` | Medium
20 | File | `/feeds/post/publish` | High
21 | File | `/forum/away.php` | High
22 | File | `/goform/aspForm` | High
23 | File | `/h/` | Low
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/inc/topBarNav.php` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jobinfo/` | Medium
32 | File | `/kelas/data` | Medium
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/Moosikay/order.php` | High
35 | File | `/mygym/admin/index.php?view_exercises` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/PreviewHandler.ashx` | High
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/reservation/add_message.php` | High
4 | File | `/admin/about-us.php` | High
5 | File | `/admin/sys_sql_query.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/bitrix/admin/ldap_server_edit.php` | High
8 | File | `/cgi-bin/luci/api/wireless` | High
9 | File | `/cgi-bin/wlogin.cgi` | High
10 | File | `/classes/master.php?f=delete_order` | High
11 | File | `/company/store` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/Controller/Ajaxfileupload.ashx` | High
14 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
15 | File | `/core/conditions/AbstractWrapper.java` | High
16 | File | `/dcim/rack-roles/` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/etc/passwd` | Medium
19 | File | `/feeds/post/publish` | High
20 | File | `/forum/away.php` | High
21 | File | `/h/` | Low
22 | File | `/inc/jquery/uploadify/uploadify.php` | High
23 | File | `/index.php` | Medium
24 | File | `/index.php?app=main&func=passport&action=login` | High
25 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
26 | File | `/index.php?page=category_list` | High
27 | File | `/jeecg-boot/sys/common/upload` | High
28 | File | `/jobinfo/` | Medium
29 | File | `/kelas/data` | Medium
30 | File | `/librarian/bookdetails.php` | High
31 | File | `/Moosikay/order.php` | High
32 | File | `/opac/Actions.php?a=login` | High
33 | File | `/patient/appointment.php` | High
34 | File | `/PreviewHandler.ashx` | High
35 | File | `/recipe-result` | High
36 | File | `/register.do` | Medium
37 | File | `/reservation/add_message.php` | High
38 | File | `/Service/ImageStationDataService.asmx` | High
39 | File | `/spip.php` | Medium
40 | File | `/squashfs-root/etc_ro/custom.conf` | High
41 | File | `/staff/edit_book_details.php` | High
42 | File | `/student/bookdetails.php` | High
43 | File | `/uncpath/` | Medium
44 | File | `/uploads/exam_question/` | High
45 | File | `/user/profile` | High
46 | File | `/user/updatePwd` | High
47 | File | `/var/lib/docker/<remapping>` | High
48 | File | `/wireless/security.asp` | High
49 | File | `/wp-admin/admin-ajax.php` | High
50 | File | `/zm/index.php` | High
51 | File | `a-forms.php` | Medium
52 | File | `acloudCosAction.php.SQL` | High
53 | File | `activenews_view.asp` | High
54 | File | `ActiveServices.java` | High
55 | File | `adclick.php` | Medium
56 | File | `admin.a6mambocredits.php` | High
57 | ... | ... | ...
43 | File | `/SysManage/AddUpdateRole.aspx` | High
44 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
45 | File | `/uploads/exam_question/` | High
46 | File | `/user/profile` | High
47 | File | `/user/ticket/create` | High
48 | File | `/UserSelfServiceSettings.jsp` | High
49 | File | `/var/lib/docker/<remapping>` | High
50 | ... | ... | ...
There are 496 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,22 +67,22 @@ ID | Type | Indicator | Confidence
16 | File | `/news.dtl.php` | High
17 | File | `/ofcms/company-c-47` | High
18 | File | `/out.php` | Medium
19 | File | `/ptms/?page=user` | High
20 | File | `/systemrw/` | Medium
21 | File | `/uncpath/` | Medium
22 | File | `/upload/file.php` | High
23 | File | `/usr/sbin/httpd` | High
24 | File | `/util/print.c` | High
25 | File | `/web/MCmsAction.java` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
28 | File | `5.2.9\syscrb.exe` | High
29 | File | `abc-pcie.c` | Medium
30 | File | `accounts/payment_history.php` | High
31 | File | `adclick.php` | Medium
19 | File | `/patient/appointment.php` | High
20 | File | `/ptms/?page=user` | High
21 | File | `/systemrw/` | Medium
22 | File | `/uncpath/` | Medium
23 | File | `/upload/file.php` | High
24 | File | `/usr/sbin/httpd` | High
25 | File | `/util/print.c` | High
26 | File | `/web/MCmsAction.java` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
29 | File | `5.2.9\syscrb.exe` | High
30 | File | `abc-pcie.c` | Medium
31 | File | `accounts/payment_history.php` | High
32 | ... | ... | ...
There are 270 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,32 +80,31 @@ ID | Type | Indicator | Confidence
23 | File | `/ebics-server/ebics.aspx` | High
24 | File | `/ffos/classes/Master.php?f=save_category` | High
25 | File | `/forum/away.php` | High
26 | File | `/goforms/rlminfo` | High
27 | File | `/HNAP1` | Low
28 | File | `/HNAP1/SetClientInfo` | High
29 | File | `/installer/upgrade_start` | High
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/menu.html` | Medium
32 | File | `/modules/profile/index.php` | High
33 | File | `/navigate/navigate_download.php` | High
34 | File | `/ocwbs/admin/?page=user/manage_user` | High
35 | File | `/ofrs/admin/?page=user/manage_user` | High
36 | File | `/out.php` | Medium
37 | File | `/password.html` | High
38 | File | `/PC/WebService.asmx` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/property-list/property_view.php` | High
41 | File | `/ptms/classes/Users.php` | High
42 | File | `/resources//../` | High
43 | File | `/rest/api/2/search` | High
44 | File | `/s/` | Low
45 | File | `/scripts/cpan_config` | High
46 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
47 | File | `/spip.php` | Medium
48 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
49 | ... | ... | ...
26 | File | `/goform/net\_Web\_get_value` | High
27 | File | `/goforms/rlminfo` | High
28 | File | `/GponForm/usb_restore_Form?script/` | High
29 | File | `/group1/uploa` | High
30 | File | `/HNAP1` | Low
31 | File | `/HNAP1/SetClientInfo` | High
32 | File | `/Items/*/RemoteImages/Download` | High
33 | File | `/menu.html` | Medium
34 | File | `/modules/profile/index.php` | High
35 | File | `/navigate/navigate_download.php` | High
36 | File | `/ocwbs/admin/?page=user/manage_user` | High
37 | File | `/ofrs/admin/?page=user/manage_user` | High
38 | File | `/out.php` | Medium
39 | File | `/password.html` | High
40 | File | `/PC/WebService.asmx` | High
41 | File | `/php_action/fetchSelectedUser.php` | High
42 | File | `/property-list/property_view.php` | High
43 | File | `/ptms/classes/Users.php` | High
44 | File | `/resources//../` | High
45 | File | `/rest/api/2/search` | High
46 | File | `/s/` | Low
47 | File | `/scripts/cpan_config` | High
48 | ... | ... | ...
There are 423 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 418 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -85,52 +85,53 @@ ID | Type | Indicator | Confidence
15 | File | `/export` | Low
16 | File | `/home/filter_listings` | High
17 | File | `/horde/imp/search.php` | High
18 | File | `/index.php` | Medium
19 | File | `/jsoa/hntdCustomDesktopActionContent` | High
20 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
21 | File | `/login` | Low
22 | File | `/messageboard/view.php` | High
23 | File | `/modules/projects/vw_files.php` | High
24 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
25 | File | `/opensis/modules/users/Staff.php` | High
26 | File | `/plesk-site-preview/` | High
27 | File | `/proc/self/environ` | High
28 | File | `/rest/api/2/user/picker` | High
29 | File | `/s/` | Low
30 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
31 | File | `/secure/QueryComponent!Default.jspa` | High
32 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
33 | File | `/system?action=ServiceAdmin` | High
34 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
35 | File | `/vicidial/user_stats.php` | High
36 | File | `/websocket/exec` | High
37 | File | `access.conf` | Medium
38 | File | `adclick.php` | Medium
39 | File | `addsuppliers.php` | High
40 | File | `admin.php` | Medium
41 | File | `admin.remository.php` | High
42 | File | `admin/admin_users.php` | High
43 | File | `admin/login.php` | High
44 | File | `admin/upload.php` | High
45 | File | `administers` | Medium
46 | File | `Administrator_list.php` | High
47 | File | `advancedsetup_websiteblocking.html` | High
48 | File | `affich.php` | Medium
49 | File | `ajax_mail_autoreply.php` | High
50 | File | `ajax_save_name.php` | High
51 | File | `album_portal.php` | High
52 | File | `allocator.cc` | Medium
53 | File | `announcements.php` | High
54 | File | `ap1.com` | Low
55 | File | `apache2/modsecurity.c` | High
56 | File | `api_jsonrpc.php` | High
57 | File | `app/admin/controller/Ajax.php` | High
58 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
59 | File | `application.php` | High
60 | File | `apply.cgi` | Medium
61 | ... | ... | ...
18 | File | `/ims/login.php` | High
19 | File | `/index.php` | Medium
20 | File | `/jsoa/hntdCustomDesktopActionContent` | High
21 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
22 | File | `/login` | Low
23 | File | `/messageboard/view.php` | High
24 | File | `/modules/projects/vw_files.php` | High
25 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
26 | File | `/opensis/modules/users/Staff.php` | High
27 | File | `/plesk-site-preview/` | High
28 | File | `/proc/self/environ` | High
29 | File | `/rest/api/2/user/picker` | High
30 | File | `/s/` | Low
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/secure/QueryComponent!Default.jspa` | High
33 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
34 | File | `/system?action=ServiceAdmin` | High
35 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
36 | File | `/vicidial/user_stats.php` | High
37 | File | `/websocket/exec` | High
38 | File | `access.conf` | Medium
39 | File | `adclick.php` | Medium
40 | File | `addsuppliers.php` | High
41 | File | `admin.php` | Medium
42 | File | `admin.remository.php` | High
43 | File | `admin/admin_users.php` | High
44 | File | `admin/login.php` | High
45 | File | `admin/upload.php` | High
46 | File | `administers` | Medium
47 | File | `Administrator_list.php` | High
48 | File | `advancedsetup_websiteblocking.html` | High
49 | File | `affich.php` | Medium
50 | File | `ajax_mail_autoreply.php` | High
51 | File | `ajax_save_name.php` | High
52 | File | `album_portal.php` | High
53 | File | `allocator.cc` | Medium
54 | File | `announcements.php` | High
55 | File | `ap1.com` | Low
56 | File | `apache2/modsecurity.c` | High
57 | File | `api_jsonrpc.php` | High
58 | File | `app/admin/controller/Ajax.php` | High
59 | File | `App/Modules/Admin/Tpl/default/Public/dwz/uploadify/scripts/uploadify.swf` | High
60 | File | `application.php` | High
61 | File | `apply.cgi` | Medium
62 | ... | ... | ...
There are 538 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 541 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,70 +57,76 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage_user&id=3` | High
8 | File | `/admin/addproduct.php` | High
9 | File | `/admin/bookings/manage_booking.php` | High
10 | File | `/admin/bookings/view_booking.php` | High
11 | File | `/admin/budget/manage_budget.php` | High
12 | File | `/admin/cashadvance_row.php` | High
13 | File | `/admin/contacts/organizations/edit/2` | High
14 | File | `/admin/curriculum/view_curriculum.php` | High
15 | File | `/admin/deduction_row.php` | High
16 | File | `/admin/departments/view_department.php` | High
17 | File | `/admin/edit_product.php` | High
18 | File | `/admin/edit_subject.php` | High
19 | File | `/admin/employee_row.php` | High
20 | File | `/admin/index.php` | High
21 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
22 | File | `/admin/inquiries/view_inquiry.php` | High
23 | File | `/admin/login.php` | High
24 | File | `/admin/maintenance/manage_category.php` | High
25 | File | `/admin/maintenance/view_designation.php` | High
26 | File | `/admin/mechanics/manage_mechanic.php` | High
27 | File | `/admin/modal_add_product.php` | High
28 | File | `/admin/offenses/view_details.php` | High
29 | File | `/admin/orders/update_status.php` | High
30 | File | `/admin/products/manage_product.php` | High
31 | File | `/admin/products/view_product.php` | High
32 | File | `/admin/project/update/2` | High
33 | File | `/admin/read.php?mudi=getSignal` | High
34 | File | `/admin/reg.php` | High
35 | File | `/admin/reminders/manage_reminder.php` | High
36 | File | `/admin/report/index.php` | High
37 | File | `/admin/service.php` | High
38 | File | `/admin/services/manage_service.php` | High
39 | File | `/admin/services/view_service.php` | High
40 | File | `/admin/service_requests/manage_inventory.php` | High
41 | File | `/admin/sys_sql_query.php` | High
42 | File | `/admin/test_status.php` | High
43 | File | `/admin/upload.php` | High
44 | File | `/admin/user/manage_user.php` | High
45 | File | `/admin/userprofile.php` | High
46 | File | `/admin/vote_edit.php` | High
47 | File | `/api/stl/actions/search` | High
48 | File | `/apply.cgi` | Medium
49 | File | `/App_Resource/UEditor/server/upload.aspx` | High
50 | File | `/author_posts.php` | High
51 | File | `/blog` | Low
52 | File | `/blog-single.php` | High
53 | File | `/booking/show_bookings/` | High
54 | File | `/browse` | Low
55 | File | `/bsms_ci/index.php/book` | High
56 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
57 | File | `/cgi-bin/ping.cgi` | High
58 | File | `/chaincity/user/ticket/create` | High
59 | File | `/changeimage.php` | High
60 | File | `/classes/Login.php` | High
61 | File | `/classes/Master.php` | High
62 | File | `/classes/Master.php?f=delete_category` | High
63 | File | `/classes/Master.php?f=delete_inquiry` | High
64 | File | `/classes/Master.php?f=delete_item` | High
65 | File | `/classes/Master.php?f=delete_service` | High
66 | File | `/classes/Master.php?f=delete_sub_category` | High
67 | File | `/classes/Master.php?f=save_course` | High
68 | File | `/classes/Master.php?f=save_inquiry` | High
69 | File | `/classes/Master.php?f=save_item` | High
70 | ... | ... | ...
9 | File | `/admin/article/article-edit-run.php` | High
10 | File | `/admin/bookings/manage_booking.php` | High
11 | File | `/admin/bookings/view_booking.php` | High
12 | File | `/admin/budget/manage_budget.php` | High
13 | File | `/admin/cashadvance_row.php` | High
14 | File | `/admin/contacts/organizations/edit/2` | High
15 | File | `/admin/curriculum/view_curriculum.php` | High
16 | File | `/admin/deduction_row.php` | High
17 | File | `/admin/departments/view_department.php` | High
18 | File | `/admin/edit_product.php` | High
19 | File | `/admin/edit_subject.php` | High
20 | File | `/admin/employee_row.php` | High
21 | File | `/admin/index.php` | High
22 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
23 | File | `/admin/inquiries/view_inquiry.php` | High
24 | File | `/admin/login.php` | High
25 | File | `/admin/maintenance/manage_category.php` | High
26 | File | `/admin/maintenance/view_designation.php` | High
27 | File | `/admin/mechanics/manage_mechanic.php` | High
28 | File | `/admin/modal_add_product.php` | High
29 | File | `/admin/offenses/view_details.php` | High
30 | File | `/admin/orders/update_status.php` | High
31 | File | `/admin/products/manage_product.php` | High
32 | File | `/admin/products/view_product.php` | High
33 | File | `/admin/project/update/2` | High
34 | File | `/admin/read.php?mudi=getSignal` | High
35 | File | `/admin/reg.php` | High
36 | File | `/admin/reminders/manage_reminder.php` | High
37 | File | `/admin/report/index.php` | High
38 | File | `/admin/service.php` | High
39 | File | `/admin/services/manage_service.php` | High
40 | File | `/admin/services/view_service.php` | High
41 | File | `/admin/service_requests/manage_inventory.php` | High
42 | File | `/admin/sys_sql_query.php` | High
43 | File | `/admin/test_status.php` | High
44 | File | `/admin/upload.php` | High
45 | File | `/admin/user/manage_user.php` | High
46 | File | `/admin/userprofile.php` | High
47 | File | `/admin/vote_edit.php` | High
48 | File | `/api/stl/actions/search` | High
49 | File | `/api/sys/login` | High
50 | File | `/apply.cgi` | Medium
51 | File | `/App_Resource/UEditor/server/upload.aspx` | High
52 | File | `/author_posts.php` | High
53 | File | `/blog` | Low
54 | File | `/blog-single.php` | High
55 | File | `/booking/show_bookings/` | High
56 | File | `/browse` | Low
57 | File | `/bsms_ci/index.php/book` | High
58 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
59 | File | `/cgi-bin/ping.cgi` | High
60 | File | `/chaincity/user/ticket/create` | High
61 | File | `/changeimage.php` | High
62 | File | `/classes/Login.php` | High
63 | File | `/classes/Master.php` | High
64 | File | `/classes/Master.php?f=delete_category` | High
65 | File | `/classes/Master.php?f=delete_inquiry` | High
66 | File | `/classes/Master.php?f=delete_item` | High
67 | File | `/classes/Master.php?f=delete_service` | High
68 | File | `/classes/Master.php?f=delete_sub_category` | High
69 | File | `/classes/Master.php?f=save_course` | High
70 | File | `/classes/Master.php?f=save_inquiry` | High
71 | File | `/classes/Master.php?f=save_item` | High
72 | File | `/classes/Master.php?f=save_service` | High
73 | File | `/classes/Users.php` | High
74 | File | `/classes/Users.php?f=save` | High
75 | File | `/collection/all` | High
76 | ... | ... | ...
There are 614 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 671 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,7 +34,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-22, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
@ -56,7 +56,7 @@ ID | Type | Indicator | Confidence
9 | File | `admin/categories_industry.php` | High
10 | ... | ... | ...
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -52,22 +52,22 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.tin` | Low
3 | File | `/action/factory` | High
4 | File | `/action/import_wireguard_cert_file/` | High
5 | File | `/admin/?page=orders/view_order` | High
6 | File | `/admin/add-fee.php` | High
7 | File | `/admin/ajax.php?action=delete_user` | High
8 | File | `/admin/ajax.php?action=delete_window` | High
9 | File | `/admin/edit_members.php` | High
10 | File | `/admin/edit_subject.php` | High
11 | File | `/admin/fst_upload.inc.php` | High
12 | File | `/admin/index.php` | High
13 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
14 | File | `/admin/report/index.php` | High
15 | File | `/admin/services/manage_service.php` | High
16 | File | `/admin/user/manage_user.php` | High
17 | File | `/admin/users/index.php` | High
18 | File | `/asms/classes/Master.php?f=delete_service` | High
3 | File | `/admin/?page=orders/view_order` | High
4 | File | `/admin/add-fee.php` | High
5 | File | `/admin/ajax.php?action=delete_user` | High
6 | File | `/admin/ajax.php?action=delete_window` | High
7 | File | `/admin/article/article-add.php` | High
8 | File | `/admin/edit_members.php` | High
9 | File | `/admin/edit_subject.php` | High
10 | File | `/admin/fst_upload.inc.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
13 | File | `/admin/report/index.php` | High
14 | File | `/admin/services/manage_service.php` | High
15 | File | `/admin/user/manage_user.php` | High
16 | File | `/admin/users/index.php` | High
17 | File | `/asms/classes/Master.php?f=delete_service` | High
18 | File | `/blog` | Low
19 | File | `/bsms_ci/index.php/user/edit_user/` | High
20 | File | `/classes/Master.php?f=delete_category` | High
21 | File | `/classes/Master.php?f=delete_inquiry` | High
@ -75,30 +75,34 @@ ID | Type | Indicator | Confidence
23 | File | `/clients/listclients.php` | High
24 | File | `/clients/profile` | High
25 | File | `/cms/category/list` | High
26 | File | `/company/store` | High
27 | File | `/contacts/listcontacts.php` | High
28 | File | `/Default/Bd` | Medium
29 | File | `/ext/phar/phar_object.c` | High
30 | File | `/forum/away.php` | High
31 | File | `/fos/admin/index.php?page=menu` | High
32 | File | `/friends` | Medium
33 | File | `/goform/AddSysLogRule` | High
34 | File | `/goform/SafeEmailFilter` | High
35 | File | `/goform/SetIpMacBind` | High
36 | File | `/goform/setSnmpInfo` | High
37 | File | `/goform/setUplinkInfo` | High
38 | File | `/goform/SysToolReboot` | High
39 | File | `/goform/WifiBasicSet` | High
40 | File | `/graphql` | Medium
41 | File | `/home/hjsz/jsonlint/src/lexer` | High
42 | File | `/hrm/employeeview.php` | High
43 | File | `/hss/?page=categories` | High
44 | File | `/hss/admin/brands/manage_brand.php` | High
45 | File | `/index.php?module=entities/entities` | High
46 | File | `/index.php?module=global_lists/lists` | High
47 | ... | ... | ...
26 | File | `/collection/all` | High
27 | File | `/company/store` | High
28 | File | `/contacts/listcontacts.php` | High
29 | File | `/Default/Bd` | Medium
30 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
31 | File | `/ext/phar/phar_object.c` | High
32 | File | `/forum/away.php` | High
33 | File | `/fos/admin/index.php?page=menu` | High
34 | File | `/friends` | Medium
35 | File | `/goform/AddSysLogRule` | High
36 | File | `/goform/SafeEmailFilter` | High
37 | File | `/goform/SetIpMacBind` | High
38 | File | `/goform/setSnmpInfo` | High
39 | File | `/goform/setUplinkInfo` | High
40 | File | `/goform/SysToolReboot` | High
41 | File | `/goform/WifiBasicSet` | High
42 | File | `/graphql` | Medium
43 | File | `/home/get_tasks_list` | High
44 | File | `/hrm/employeeview.php` | High
45 | File | `/hss/?page=categories` | High
46 | File | `/hss/admin/brands/manage_brand.php` | High
47 | File | `/importexport.php` | High
48 | File | `/index.php?module=entities/entities` | High
49 | File | `/index.php?module=global_lists/lists` | High
50 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
51 | ... | ... | ...
There are 405 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 440 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -37,14 +37,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -59,10 +59,10 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/ad_js.php` | Medium
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/attachments` | Medium
@ -73,9 +73,9 @@ ID | Type | Indicator | Confidence
19 | File | `/cgi-bin` | Medium
20 | File | `/cgi-bin/luci/api/wireless` | High
21 | File | `/cgi-bin/wlogin.cgi` | High
22 | File | `/context/%2e/WEB-INF/web.xml` | High
23 | File | `/dashboard/reports/logs/view` | High
24 | File | `/debian/patches/load_ppp_generic_if_needed` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/context/%2e/WEB-INF/web.xml` | High
24 | File | `/dashboard/add-blog.php` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/DXR.axd` | Medium
27 | File | `/env` | Low
@ -83,22 +83,22 @@ ID | Type | Indicator | Confidence
29 | File | `/forum/away.php` | High
30 | File | `/goform/setmac` | High
31 | File | `/goform/wizard_end` | High
32 | File | `/manage-apartment.php` | High
33 | File | `/medicines/profile.php` | High
34 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
35 | File | `/out.php` | Medium
36 | File | `/owa/auth/logon.aspx` | High
37 | File | `/pages/apply_vacancy.php` | High
38 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
39 | File | `/php-sms/admin/?page=user/manage_user` | High
40 | File | `/proxy` | Low
41 | File | `/reservation/add_message.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/tmp` | Low
44 | File | `/uncpath/` | Medium
32 | File | `/group1/uploa` | High
33 | File | `/manage-apartment.php` | High
34 | File | `/medicines/profile.php` | High
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/out.php` | Medium
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/pages/apply_vacancy.php` | High
39 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/proxy` | Low
42 | File | `/reservation/add_message.php` | High
43 | File | `/resources//../` | High
44 | File | `/spip.php` | Medium
45 | ... | ... | ...
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [CA](https://vuldb.com/?country.ca)
* [ES](https://vuldb.com/?country.es)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -37,9 +37,10 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-22, CWE-36 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,14 +55,19 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/reg.php` | High
6 | File | `/admin/renewaldue.php` | High
7 | File | `/analysisProject/pagingQueryData` | High
8 | File | `/booking/show_bookings/` | High
9 | File | `/cgi-bin/adm.cgi` | High
10 | File | `/dashboard/add-portfolio.php` | High
11 | File | `/dipam/save-delegates.php` | High
12 | File | `/E-mobile/App/System/File/downfile.php` | High
13 | ... | ... | ...
8 | File | `/api/sys/login` | High
9 | File | `/booking/show_bookings/` | High
10 | File | `/cgi-bin/adm.cgi` | High
11 | File | `/collection/all` | High
12 | File | `/dashboard/add-portfolio.php` | High
13 | File | `/dipam/save-delegates.php` | High
14 | File | `/E-mobile/App/System/File/downfile.php` | High
15 | File | `/importexport.php` | High
16 | File | `/jurusanmatkul/data` | High
17 | File | `/log/decodmail.php` | High
18 | ... | ... | ...
There are 103 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 146 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,7 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlankSlate:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
* ...
@ -53,7 +53,7 @@ ID | Type | Indicator | Confidence
4 | File | `data/gbconfiguration.dat` | High
5 | ... | ... | ...
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 30 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -48,20 +48,20 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/forum/away.php` | High
2 | File | `/index.php` | Medium
3 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
4 | File | `adclick.php` | Medium
5 | File | `addtocart.asp` | High
6 | File | `admin/adm/test.php` | High
7 | File | `agora.cgi` | Medium
8 | File | `books.php` | Medium
9 | File | `cat.asp` | Low
10 | File | `catalog.php` | Medium
11 | File | `categories.php` | High
12 | File | `config.php` | Medium
2 | File | `/importexport.php` | High
3 | File | `/index.php` | Medium
4 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
5 | File | `adclick.php` | Medium
6 | File | `addtocart.asp` | High
7 | File | `admin/adm/test.php` | High
8 | File | `agora.cgi` | Medium
9 | File | `books.php` | Medium
10 | File | `cat.asp` | Low
11 | File | `catalog.php` | Medium
12 | File | `categories.php` | High
13 | ... | ... | ...
There are 99 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 101 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -35,11 +35,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -0,0 +1,36 @@
# BlueShell - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BlueShell](https://vuldb.com/?actor.blueshell). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.blueshell](https://vuldb.com/?actor.blueshell)
## Campaigns
The following _campaigns_ are known and can be associated with BlueShell:
* Korea / Thailand
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BlueShell.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [20.214.201.166](https://vuldb.com/?ip.20.214.201.166) | - | Korea / Thailand | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://asec.ahnlab.com/en/56941/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,78 @@
# BoatBotnet - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BoatBotnet](https://vuldb.com/?actor.boatbotnet). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.boatbotnet](https://vuldb.com/?actor.boatbotnet)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BoatBotnet:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BoatBotnet.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [46.249.32.102](https://vuldb.com/?ip.46.249.32.102) | - | - | High
2 | [85.217.144.191](https://vuldb.com/?ip.85.217.144.191) | - | - | High
3 | [87.120.88.117](https://vuldb.com/?ip.87.120.88.117) | - | - | High
4 | ... | ... | ... | ...
There are 6 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BoatBotnet_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BoatBotnet. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/blob/master/legacy/application/modules/rest/controllers/ShowImageController.php` | High
2 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
3 | File | `/lan.asp` | Medium
4 | File | `/LogoStore/search.php` | High
5 | File | `/pages/faculty_sched.php` | High
6 | File | `/vicidial/admin.php` | High
7 | File | `account.asp` | Medium
8 | File | `admin/versions.html` | High
9 | File | `admindocumentworker.jsp` | High
10 | File | `album_portal.php` | High
11 | File | `al_initialize.php` | High
12 | File | `announce.php` | Medium
13 | File | `apply.cgi` | Medium
14 | File | `art.php` | Low
15 | ... | ... | ...
There are 118 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://nsfocusglobal.com/from-ripples-to-waves-the-swift-evolution-of-the-boat-botnet/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -86,7 +86,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -94,64 +94,63 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/sys_sql_query.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/api/baskets/{name}` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
13 | File | `/cgi-bin/wapopen` | High
14 | File | `/company/store` | High
15 | File | `/Controller/Ajaxfileupload.ashx` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/etc/passwd` | Medium
18 | File | `/feeds/post/publish` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/h/` | Low
23 | File | `/home/masterConsole` | High
24 | File | `/home/sendBroadcast` | High
25 | File | `/inc/jquery/uploadify/uploadify.php` | High
26 | File | `/index.php?app=main&func=passport&action=login` | High
27 | File | `/index.php?page=category_list` | High
28 | File | `/jobinfo/` | Medium
29 | File | `/Moosikay/order.php` | High
30 | File | `/mygym/admin/index.php?view_exercises` | High
31 | File | `/opac/Actions.php?a=login` | High
32 | File | `/php-opos/index.php` | High
33 | File | `/PreviewHandler.ashx` | High
34 | File | `/proxy` | Low
35 | File | `/public/launchNewWindow.jsp` | High
36 | File | `/recipe-result` | High
37 | File | `/reports/rwservlet` | High
38 | File | `/reservation/add_message.php` | High
39 | File | `/Service/ImageStationDataService.asmx` | High
40 | File | `/student/bookdetails.php` | High
41 | File | `/uncpath/` | Medium
42 | File | `/uploads/exam_question/` | High
43 | File | `/user/ticket/create` | High
44 | File | `/user/updatePwd` | High
45 | File | `/var/lib/docker/<remapping>` | High
46 | File | `/wireless/security.asp` | High
47 | File | `/wp-admin/admin-ajax.php` | High
48 | File | `01article.php` | High
49 | File | `a-forms.php` | Medium
50 | File | `activenews_view.asp` | High
51 | File | `adclick.php` | Medium
52 | File | `admin.a6mambocredits.php` | High
53 | File | `admin.cropcanvas.php` | High
54 | File | `admin/abc.php` | High
55 | File | `admin/admin.php?action=users&mode=info&user=2` | High
56 | ... | ... | ...
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/company/store` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/etc/passwd` | Medium
21 | File | `/feeds/post/publish` | High
22 | File | `/forum/away.php` | High
23 | File | `/h/` | Low
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/index.php?page=category_list` | High
29 | File | `/jeecg-boot/sys/common/upload` | High
30 | File | `/jobinfo/` | Medium
31 | File | `/Moosikay/order.php` | High
32 | File | `/mygym/admin/index.php?view_exercises` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/php-opos/index.php` | High
35 | File | `/PreviewHandler.ashx` | High
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/recipe-result` | High
38 | File | `/register.do` | Medium
39 | File | `/reservation/add_message.php` | High
40 | File | `/Service/ImageStationDataService.asmx` | High
41 | File | `/spip.php` | Medium
42 | File | `/student/bookdetails.php` | High
43 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
44 | File | `/uncpath/` | Medium
45 | File | `/uploads/exam_question/` | High
46 | File | `/user/ticket/create` | High
47 | File | `/user/updatePwd` | High
48 | File | `/UserSelfServiceSettings.jsp` | High
49 | File | `/var/lib/docker/<remapping>` | High
50 | File | `/wireless/security.asp` | High
51 | File | `/wp-admin/admin-ajax.php` | High
52 | File | `/xxl-job-admin/user/add` | High
53 | File | `a-forms.php` | Medium
54 | File | `activenews_view.asp` | High
55 | ... | ... | ...
There are 492 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 483 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,43 +51,45 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
3 | File | `/admin/login.php` | High
4 | File | `/cgi-bin/nobody` | High
5 | File | `/cgi-bin/nobody/Search.cgi` | High
6 | File | `/edit-db.php` | Medium
7 | File | `/etc/passwd` | Medium
8 | File | `/forum/away.php` | High
9 | File | `/get_getnetworkconf.cgi` | High
10 | File | `/horde/util/go.php` | High
11 | File | `/messageboard/view.php` | High
12 | File | `/mobile_seal/get_seal.php` | High
13 | File | `/new` | Low
14 | File | `/nova/bin/detnet` | High
15 | File | `/show_news.php` | High
16 | File | `/tmp` | Low
17 | File | `/uncpath/` | Medium
18 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
19 | File | `/vicidial/AST_agent_time_sheet.php` | High
20 | File | `/ViewUserHover.jspa` | High
21 | File | `account.asp` | Medium
22 | File | `AccountStatus.jsp` | High
23 | File | `adclick.php` | Medium
24 | File | `add.php` | Low
25 | File | `admin.a6mambocredits.php` | High
26 | File | `admin.color.php` | High
27 | File | `admin.cropcanvas.php` | High
28 | File | `admin.joomlaradiov5.php` | High
29 | File | `Admin.PHP` | Medium
30 | File | `admin/systemOutOfBand.do` | High
31 | File | `adminAvatars.php` | High
32 | File | `adminBackupdatabase.php` | High
33 | File | `adminForums.php` | High
34 | File | `allopass-error.php` | High
35 | File | `app/application.cpp` | High
36 | File | `ashnews.php/ashheadlines.php` | High
37 | File | `auth-gss2.c` | Medium
38 | ... | ... | ...
4 | File | `/admin/students/view_details.php` | High
5 | File | `/cgi-bin/nobody` | High
6 | File | `/cgi-bin/nobody/Search.cgi` | High
7 | File | `/edit-db.php` | Medium
8 | File | `/etc/passwd` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/get_getnetworkconf.cgi` | High
11 | File | `/horde/util/go.php` | High
12 | File | `/librarian/bookdetails.php` | High
13 | File | `/messageboard/view.php` | High
14 | File | `/mobile_seal/get_seal.php` | High
15 | File | `/new` | Low
16 | File | `/nova/bin/detnet` | High
17 | File | `/orrs/admin/reservations/view_details.php` | High
18 | File | `/show_news.php` | High
19 | File | `/tmp` | Low
20 | File | `/uncpath/` | Medium
21 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
22 | File | `/vicidial/AST_agent_time_sheet.php` | High
23 | File | `/ViewUserHover.jspa` | High
24 | File | `account.asp` | Medium
25 | File | `AccountStatus.jsp` | High
26 | File | `adclick.php` | Medium
27 | File | `add.php` | Low
28 | File | `admin.a6mambocredits.php` | High
29 | File | `admin.color.php` | High
30 | File | `admin.cropcanvas.php` | High
31 | File | `admin.joomlaradiov5.php` | High
32 | File | `Admin.PHP` | Medium
33 | File | `admin/products/view_product.php` | High
34 | File | `admin/systemOutOfBand.do` | High
35 | File | `adminAvatars.php` | High
36 | File | `adminBackupdatabase.php` | High
37 | File | `adminForums.php` | High
38 | File | `allopass-error.php` | High
39 | File | `app/application.cpp` | High
40 | ... | ... | ...
There are 328 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 342 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1787,14 +1787,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-29, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1806,60 +1806,57 @@ ID | Type | Indicator | Confidence
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/` | Low
6 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/maintenance/brand.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/read.php?mudi=getSignal` | High
9 | File | `/admin/sys_sql_query.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/APR/login.php` | High
13 | File | `/APR/signup.php` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/ping.cgi` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/changeimage.php` | High
18 | File | `/company/store` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/changeimage.php` | High
17 | File | `/company/store` | High
18 | File | `/Content/Template/root/reverse-shell.aspx` | High
19 | File | `/Controller/Ajaxfileupload.ashx` | High
20 | File | `/data/app` | Medium
21 | File | `/E-mobile/App/System/File/downfile.php` | High
22 | File | `/Electron/download` | High
23 | File | `/feeds/post/publish` | High
24 | File | `/forum/away.php` | High
25 | File | `/h/` | Low
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/index.php?app=main&func=passport&action=login` | High
28 | File | `/index.php?page=category_list` | High
29 | File | `/jobinfo/` | Medium
30 | File | `/licenses` | Medium
31 | File | `/mics/j_spring_security_check` | High
32 | File | `/mims/login.php` | High
33 | File | `/Moosikay/order.php` | High
34 | File | `/opac/Actions.php?a=login` | High
35 | File | `/preview.php` | Medium
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
20 | File | `/core/conditions/AbstractWrapper.java` | High
21 | File | `/data/app` | Medium
22 | File | `/E-mobile/App/System/File/downfile.php` | High
23 | File | `/Electron/download` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/feeds/post/publish` | High
26 | File | `/forum/away.php` | High
27 | File | `/h/` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/licenses` | Medium
34 | File | `/Moosikay/order.php` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/preview.php` | Medium
37 | File | `/PreviewHandler.ashx` | High
38 | File | `/proxy` | Low
39 | File | `/recipe-result` | High
40 | File | `/reservation/add_message.php` | High
41 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
42 | File | `/send_order.cgi?parameter=access_detect` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/src/capture.c` | High
45 | File | `/student/bookdetails.php` | High
46 | File | `/text/pdf/PdfReader.java` | High
47 | File | `/textpattern/index.php` | High
48 | File | `/uploads/exam_question/` | High
49 | File | `/user/ticket/create` | High
50 | File | `/user/updatePwd` | High
51 | File | `/v2/customerdb/operator.svc/a` | High
52 | File | `/var/lib/docker/<remapping>` | High
53 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `a-forms.php` | Medium
56 | ... | ... | ...
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
43 | File | `/send_order.cgi?parameter=access_detect` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/spip.php` | Medium
46 | File | `/src/capture.c` | High
47 | File | `/student/bookdetails.php` | High
48 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
49 | File | `/text/pdf/PdfReader.java` | High
50 | File | `/uploads/exam_question/` | High
51 | File | `/user/ticket/create` | High
52 | File | `/user/updatePwd` | High
53 | ... | ... | ...
There are 487 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 463 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

Some files were not shown because too many files have changed in this diff Show More