Papua New Guinea Unknown Analysisinfo

IOB - Indicator of Behavior (663)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en454
ja134
zh64
de4
jp4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Juniper Junos OS18
PHP14
Google Chrome14
Oracle WebLogic Server14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25kCalculatingNot DefinedOfficial Fix0.000890.00CVE-2023-22396
2libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.04CVE-2022-29824
3libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.024710.00CVE-2022-25315
4CGI Script printenv information disclosure5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.000000.03
5Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.959980.03CVE-2021-45105
6myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
7Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004830.42CVE-2017-0055
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001560.04CVE-2023-27363
9Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001040.04CVE-2023-0026
10ModSecurity Web Application Firewall access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.05CVE-2023-24021
11JSON5 Strings parse prototype pollution6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.010270.00CVE-2022-46175
12GNU glibc getcwd off-by-one8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-3999
13GNU C Library sunrpc Module svcunix_create buffer overflow5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.018770.08CVE-2022-23218
14zlib Header inflate.c inflateGetHeader heap-based overflow7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003410.03CVE-2022-37434
15Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.004070.00CVE-2022-4262
16Adobe Acrobat Reader type confusion7.06.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001460.00CVE-2022-34221
17Apache Shiro Spring Dynamic Controller improper authentication8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.015590.00CVE-2020-11989
18OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.071610.04CVE-2022-1292
19Oracle WebLogic Server Web Container information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.963860.03CVE-2022-21371
20IBM DB2 access control6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29678

IOC - Indicator of Compromise (185)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.172r-172-56-62-5.consumer-pool.prcdn.netPapua New Guinea Unknown01/09/2023verifiedHigh
25.62.61.84r-84-61-62-5.consumer-pool.prcdn.netPapua New Guinea Unknown01/09/2023verifiedHigh
314.137.32.0Papua New Guinea Unknown03/15/2023verifiedMedium
414.137.35.0Papua New Guinea Unknown03/15/2023verifiedMedium
514.137.44.0Papua New Guinea Unknown03/15/2023verifiedMedium
614.137.46.0Papua New Guinea Unknown03/15/2023verifiedMedium
714.137.52.0Papua New Guinea Unknown03/15/2023verifiedMedium
814.192.72.0Papua New Guinea Unknown01/09/2023verifiedMedium
927.122.16.0Papua New Guinea Unknown01/09/2023verifiedMedium
1034.99.16.00.16.99.34.bc.googleusercontent.comPapua New Guinea Unknown01/09/2023verifiedLow
1134.99.28.00.28.99.34.bc.googleusercontent.comPapua New Guinea Unknown01/09/2023verifiedLow
1243.245.56.0Papua New Guinea Unknown03/15/2023verifiedMedium
1345.12.70.177sounds.alltieinc.comPapua New Guinea Unknown01/09/2023verifiedHigh
1445.12.71.177Papua New Guinea Unknown01/09/2023verifiedHigh
1545.59.143.0Papua New Guinea Unknown01/09/2023verifiedMedium
1645.207.62.0Papua New Guinea Unknown05/24/2023verifiedMedium
1757.70.172.0Papua New Guinea Unknown03/15/2023verifiedMedium
1857.71.0.0Papua New Guinea Unknown01/09/2023verifiedMedium
1966.133.45.0Papua New Guinea Unknown01/09/2023verifiedMedium
2066.159.212.0Papua New Guinea Unknown03/15/2023verifiedMedium
2174.119.120.0Papua New Guinea Unknown05/24/2023verifiedMedium
22103.3.168.0Papua New Guinea Unknown01/09/2023verifiedMedium
23103.9.226.0Papua New Guinea Unknown01/09/2023verifiedMedium
24103.11.161.0Papua New Guinea Unknown01/09/2023verifiedMedium
25103.11.162.0Papua New Guinea Unknown01/09/2023verifiedMedium
26103.14.88.0Papua New Guinea Unknown01/09/2023verifiedMedium
27103.15.112.0Papua New Guinea Unknown01/09/2023verifiedMedium
28103.16.156.0Papua New Guinea Unknown01/09/2023verifiedMedium
29103.20.76.0Papua New Guinea Unknown01/09/2023verifiedMedium
30103.25.140.0Papua New Guinea Unknown05/24/2023verifiedMedium
31103.43.144.0Papua New Guinea Unknown01/09/2023verifiedMedium
32103.49.207.0Papua New Guinea Unknown01/09/2023verifiedMedium
33103.53.176.0Papua New Guinea Unknown01/09/2023verifiedMedium
34103.77.24.0Papua New Guinea Unknown01/09/2023verifiedMedium
35103.82.247.0Papua New Guinea Unknown01/09/2023verifiedMedium
36103.83.32.0Papua New Guinea Unknown01/09/2023verifiedMedium
37103.83.197.0Papua New Guinea Unknown01/09/2023verifiedMedium
38XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
39XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
40XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
41XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
42XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
43XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
44XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
45XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
46XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
47XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
48XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
49XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
50XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
51XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
52XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
53XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
54XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
55XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
56XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
57XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
58XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
59XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
60XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
61XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
62XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
63XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
64XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
65XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
66XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
67XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
68XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
69XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
70XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
71XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
72XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
73XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
74XXX.X.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
75XXX.X.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
76XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
77XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
78XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
79XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
80XXX.X.X.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
81XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
82XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
83XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
84XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
85XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
86XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
87XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
88XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
89XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
90XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
91XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
92XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
93XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
94XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
95XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
96XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
97XXX.XXX.XXX.XXXxxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
98XXX.XX.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
99XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
100XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
101XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
102XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
103XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
104XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
105XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
106XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedMedium
107XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
108XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
109XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
110XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
111XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
112XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
113XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
114XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
115XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
116XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
117XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
118XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
119XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
120XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
121XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
122XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
123XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
124XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
125XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
126XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
127XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
128XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
129XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
130XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
131XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
132XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
133XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
134XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
135XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
136XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
137XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
138XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
139XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
140XXX.XX.X.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
141XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
142XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
143XXX.XXX.XXX.Xxxx.xxx-xxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
144XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
145XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
146XXX.XXX.XXX.XXxxx.xxx-xxx-xxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
147XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
148XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
149XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
150XXX.XXX.XXX.XXxxxxx-x-x-x.xxx-xxx-xxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
151XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
152XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
153XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
154XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
155XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
156XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
157XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
158XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
159XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
160XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
161XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
162XXX.XXX.XXX.Xxxxx-xxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
163XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
164XXX.XXX.XXX.Xxxxxxx-xx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
165XXX.XXX.XXX.XXxxxx-xxxxxxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
166XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
167XXX.XXX.XXX.XXxxxxxxxxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
168XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
169XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
170XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
171XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
172XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
173XXX.XXX.XXX.XXXxxx-xxxx.xxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
174XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
175XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
176XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
177XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
178XXX.XXX.XXX.Xxxxxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedLow
179XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium
180XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
181XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
182XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
183XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
184XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedMedium
185XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (186)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/api/v1/terminal/sessions/?limit=1predictiveHigh
4File/apiclient/ember/index.jsppredictiveHigh
5File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
6File/bin/boapredictiveMedium
7File/cimompredictiveLow
8File/cms/category/listpredictiveHigh
9File/etc/sysconfig/tomcatpredictiveHigh
10File/forum/away.phppredictiveHigh
11File/getcfg.phppredictiveMedium
12File/goformpredictiveLow
13File/login/index.phppredictiveHigh
14File/mgmt/tm/util/bashpredictiveHigh
15File/printerspredictiveMedium
16File/SASWebReportStudio/logonAndRender.dopredictiveHigh
17File/src/dede/makehtml_js_action.phppredictiveHigh
18File/sysmanage/edit_manageadmin.phppredictiveHigh
19File/uncpath/predictiveMedium
20File/wp-admin/options.phppredictiveHigh
21File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
22File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
23Filexxxxxxxxxxxxx.xxxxpredictiveHigh
24Filexxxxxxx.xxxpredictiveMedium
25Filexxxxxxxxx.xxxpredictiveHigh
26Filexxxxx.xxxpredictiveMedium
27Filexxxxx/xxxxxx/xxxx.xxxxpredictiveHigh
28Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
29Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
32Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
33Filexxxxxx.xpredictiveMedium
34Filexxxxxxxx/xxxxx.xpredictiveHigh
35Filexxx.xpredictiveLow
36Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
37Filexxxxxx/xxx.xpredictiveMedium
38Filexxxx/xxxxxx/xxxx.xxxpredictiveHigh
39Filexxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
40Filex_xxxxxxpredictiveMedium
41Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
42Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
44Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
45Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
46Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
47Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
48Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
49Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexx/xxxxx/xxxxx.xpredictiveHigh
54Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
55Filexxxx.xxxpredictiveMedium
56Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
57Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
60Filexxxxx.xxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexxxxxxx.xpredictiveMedium
63Filexxxxxxxx/xxxxxxxxxpredictiveHigh
64Filex_xxxxxxxx_xxxxxpredictiveHigh
65Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
66Filexxx_xxxxx_xxxx.xpredictiveHigh
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
69FilexxxxpredictiveLow
70Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
71Filexx.xxpredictiveLow
72Filexxx/xxxxx.xxxxpredictiveHigh
73Filexxxx_xxxx.xpredictiveMedium
74Filexxx_xxx.xpredictiveMedium
75Filexxxx/xxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
78Filexxxxxxxx.xpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxxxxx.xxpredictiveMedium
82Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
83Filexxxxxx.xxpredictiveMedium
84Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
85Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
86Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
87Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxx.xpredictiveLow
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxx-xxxxx.xxxpredictiveHigh
94Filexxxxxxxxxx.xxxpredictiveHigh
95Filexxxxx/xxxxxxxx.xpredictiveHigh
96Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxxxxxpredictiveHigh
99Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
100Filexxxxx.xpredictiveLow
101Filexxxxxx.xxxpredictiveMedium
102Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
103Filexxxxxx.xpredictiveMedium
104Filexxxxxxxx.xpredictiveMedium
105Filexxxxxx.xxxpredictiveMedium
106Libraryxxxxx.xxxpredictiveMedium
107Libraryxxxxx.xxxpredictiveMedium
108Libraryxxx/xxxxxxxx.xxpredictiveHigh
109LibraryxxxxpredictiveLow
110Libraryxxxxxxxx.xxxpredictiveMedium
111Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
112Libraryxxxxxxx.xxxpredictiveMedium
113Argument$xxxx['xxxx']predictiveHigh
114Argument$_xxxxxpredictiveLow
115Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
116Argumentx@xxxxpredictiveLow
117ArgumentxxxxxxxpredictiveLow
118Argumentxxx_xxxxxx_xxxxxpredictiveHigh
119ArgumentxxxxxxxxxxxpredictiveMedium
120Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
121Argumentxxxxxx_xxxxpredictiveMedium
122ArgumentxxxpredictiveLow
123Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
124ArgumentxxxpredictiveLow
125ArgumentxxxxxxxpredictiveLow
126ArgumentxxxxpredictiveLow
127ArgumentxxpredictiveLow
128Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
129ArgumentxxxxxxxxpredictiveMedium
130ArgumentxxxxxxxxpredictiveMedium
131ArgumentxxxxpredictiveLow
132ArgumentxxxxpredictiveLow
133ArgumentxxpredictiveLow
134Argumentxx/xxxxxpredictiveMedium
135ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
136ArgumentxxxpredictiveLow
137ArgumentxxxxxxxpredictiveLow
138ArgumentxxxxxxxxxxpredictiveMedium
139Argumentx_xxxxxxxxpredictiveMedium
140ArgumentxxxxpredictiveLow
141ArgumentxxxxxxpredictiveLow
142Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
143ArgumentxxxxpredictiveLow
144Argumentxxx_xxx_xxxpredictiveMedium
145ArgumentxxxpredictiveLow
146ArgumentxxxxpredictiveLow
147Argumentxxxx[]predictiveLow
148ArgumentxxxxxxxxpredictiveMedium
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxpredictiveLow
151Argumentxxxxxxx_xxx_xxx_xxx/xxxxx_xxxxxxxpredictiveHigh
152Argumentxxxxx_xxxxxxpredictiveMedium
153ArgumentxxxxxxxxxpredictiveMedium
154Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
155ArgumentxxxxxxpredictiveLow
156Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
157ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
158Argumentxxxxxx_xxxpredictiveMedium
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxxpredictiveMedium
161ArgumentxxxxxxxxpredictiveMedium
162ArgumentxxxxxxxxpredictiveMedium
163ArgumentxxxxxxpredictiveLow
164ArgumentxxxxxpredictiveLow
165ArgumentxxxxxxpredictiveLow
166ArgumentxxxpredictiveLow
167ArgumentxxxpredictiveLow
168ArgumentxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxxxxpredictiveMedium
170Argumentxxxx->xxxxxxxpredictiveHigh
171Argumentx-xxxx-xxxxxpredictiveMedium
172Input Value-xpredictiveLow
173Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
174Input Value/<xxxxxxxx>predictiveMedium
175Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;);%xxxxxxx('xxx');xxx('/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
176Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
177Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
178Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
179Input Valuexxx?xxx#xxxpredictiveMedium
180Input Value\xpredictiveLow
181PatternxxxxxxxxxxxpredictiveMedium
182Pattern|xx|predictiveLow
183Network Portxxxxx xxx-xxx, xxxpredictiveHigh
184Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
185Network Portxxx/xxxxpredictiveMedium
186Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!