Syria Unknown Analysis

IOB - Indicator of Behavior (636)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en432
ja124
zh64
jp12
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us300
cn116
jp90
gb58
in26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Google Chrome18
PHP14
F5 BIG-IP12
Juniper Junos OS12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
2libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
3libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
4CGI Script printenv information disclosure5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.000000.02
5Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
6myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
9Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
10ModSecurity Web Application Firewall access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.00CVE-2023-24021
11JSON5 Strings parse prototype pollution6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.005710.03CVE-2022-46175
12GNU glibc getcwd off-by-one8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-3999
13GNU C Library sunrpc Module svcunix_create buffer overflow5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.009130.00CVE-2022-23218
14zlib Header inflate.c inflateGetHeader heap-based overflow7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003410.00CVE-2022-37434
15Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005200.00CVE-2022-4262
16Adobe Acrobat Reader type confusion7.06.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.001460.00CVE-2022-34221
17Apache Shiro Spring Dynamic Controller improper authentication8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010080.00CVE-2020-11989
18OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.04CVE-2022-1292
19Oracle WebLogic Server Web Container information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.962870.02CVE-2022-21371
20IBM DB2 access control6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29678

IOC - Indicator of Compromise (271)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.0.0.0Syria Unknown01/11/2023verifiedHigh
25.62.61.164r-164-61-62-5.consumer-pool.prcdn.netSyria Unknown01/11/2023verifiedHigh
35.62.63.144r-144-63-62-5.consumer-pool.prcdn.netSyria Unknown01/11/2023verifiedHigh
45.104.128.0Syria Unknown01/11/2023verifiedHigh
55.134.200.0Syria Unknown01/11/2023verifiedHigh
65.134.224.0Syria Unknown01/11/2023verifiedHigh
75.155.0.0Syria Unknown01/11/2023verifiedHigh
823.247.134.0Syria Unknown01/11/2023verifiedHigh
931.9.0.0Syria Unknown01/11/2023verifiedHigh
1031.14.164.0Syria Unknown01/11/2023verifiedHigh
1131.148.152.0Syria Unknown01/11/2023verifiedHigh
1231.193.64.0Syria Unknown01/11/2023verifiedHigh
1337.48.128.0Syria Unknown01/11/2023verifiedHigh
1437.48.192.0Syria Unknown01/11/2023verifiedHigh
1545.12.70.213wan.globalhilive.comSyria Unknown01/11/2023verifiedHigh
1645.12.71.213Syria Unknown01/11/2023verifiedHigh
1745.132.196.0Syria Unknown01/11/2023verifiedHigh
1846.36.202.206Syria Unknown01/11/2023verifiedHigh
1946.36.202.208Syria Unknown01/11/2023verifiedHigh
2046.36.202.210Syria Unknown01/11/2023verifiedHigh
2146.40.128.0Syria Unknown01/11/2023verifiedHigh
2246.53.0.0Syria Unknown01/11/2023verifiedHigh
2346.57.128.0Syria Unknown01/11/2023verifiedHigh
2446.58.128.0Syria Unknown01/11/2023verifiedHigh
2546.161.192.0Syria Unknown01/11/2023verifiedHigh
2646.161.202.0Syria Unknown05/26/2023verifiedHigh
2746.161.204.0Syria Unknown05/26/2023verifiedHigh
2846.213.0.0Syria Unknown01/11/2023verifiedHigh
2946.243.145.0Syria Unknown01/11/2023verifiedHigh
3057.88.224.0Syria Unknown01/11/2023verifiedHigh
3162.16.80.0Syria Unknown01/11/2023verifiedHigh
3263.243.163.0Syria Unknown01/11/2023verifiedHigh
3364.106.141.140dedicated1.bocme.comSyria Unknown01/11/2023verifiedHigh
3464.106.141.144Syria Unknown01/11/2023verifiedHigh
3564.106.141.148Syria Unknown01/11/2023verifiedHigh
3667.205.104.40Syria Unknown01/11/2023verifiedHigh
3777.44.128.0Syria Unknown01/11/2023verifiedHigh
3878.110.96.0Syria Unknown01/11/2023verifiedHigh
3978.155.64.0Syria Unknown01/11/2023verifiedHigh
4079.141.224.0Syria Unknown01/11/2023verifiedHigh
4180.70.120.0Syria Unknown01/11/2023verifiedHigh
4282.97.208.0Syria Unknown01/11/2023verifiedHigh
4382.100.128.0Syria Unknown01/11/2023verifiedHigh
4482.100.160.0Syria Unknown05/26/2023verifiedHigh
4582.100.176.0Syria Unknown05/26/2023verifiedHigh
4682.116.129.0Syria Unknown01/11/2023verifiedHigh
4782.137.192.0Syria Unknown01/11/2023verifiedHigh
4883.150.200.0Syria Unknown01/11/2023verifiedHigh
4983.229.27.216Syria Unknown01/11/2023verifiedHigh
5084.39.192.0Syria Unknown01/11/2023verifiedHigh
5184.51.20.128host-84-51-20-128.teletektelekom.comSyria Unknown05/26/2023verifiedHigh
5286.107.16.0Syria Unknown01/11/2023verifiedHigh
5388.86.0.0Syria Unknown01/11/2023verifiedHigh
5488.255.102.088.255.102.0.static.ttnet.com.trSyria Unknown05/26/2023verifiedHigh
5588.255.102.9688.255.102.96.static.ttnet.com.trSyria Unknown05/26/2023verifiedHigh
56XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxx.xxXxxxx Xxxxxxx05/26/2023verifiedHigh
57XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxx.xxx.xxXxxxx Xxxxxxx05/26/2023verifiedHigh
58XX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
59XX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
60XX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
61XX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
62XX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
63XX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
64XX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
65XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
66XX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
67XX.XX.XX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
68XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
69XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
70XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
71XX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
72XX.XX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
73XX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
74XX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
75XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
76XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
77XX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
78XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
79XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
80XX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
81XX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
82XX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
83XX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
84XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
85XX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
86XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
87XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
88XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
89XXX.XXX.XXX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
90XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
91XXX.X.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
92XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
93XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/11/2023verifiedHigh
94XXX.XXX.XX.XXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxxxxxx01/11/2023verifiedHigh
95XXX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
96XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
97XXX.XXX.XX.XXXXxxxx Xxxxxxx05/26/2023verifiedHigh
98XXX.XXX.XX.XXXXxxxx Xxxxxxx05/26/2023verifiedHigh
99XXX.XX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
100XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
101XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
102XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
103XXX.XXX.XX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
104XXX.XXX.XX.XXxxx.xxXxxxx Xxxxxxx01/11/2023verifiedHigh
105XXX.X.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
106XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
107XXX.XX.XX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
108XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
109XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
110XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
111XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
112XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
113XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
114XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
115XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
116XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
117XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
118XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
119XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
120XXX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
121XXX.XXX.XXX.XXXxxxx Xxxxxxx01/11/2023verifiedHigh
122XXX.XXX.XXX.XXXxxxx Xxxxxxx01/11/2023verifiedHigh
123XXX.XXX.XXX.XXXxxxx Xxxxxxx01/11/2023verifiedHigh
124XXX.XXX.XXX.XXXxxxx Xxxxxxx01/11/2023verifiedHigh
125XXX.XXX.XXX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
126XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
127XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
128XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
129XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
130XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
131XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
132XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
133XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
134XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
135XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
136XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
137XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
138XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
139XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
140XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
141XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
142XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
143XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
144XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
145XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
146XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
147XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
148XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
149XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
150XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
151XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
152XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
153XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
154XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
155XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
156XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
157XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
158XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
159XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
160XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
161XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
162XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
163XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
164XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
165XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
166XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
167XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
168XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
169XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
170XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
171XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
172XXX.XXX.XX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
173XXX.XXX.XX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
174XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
175XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
176XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
177XXX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
178XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
179XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
180XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
181XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
182XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
183XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
184XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
185XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
186XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
187XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
188XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
189XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
190XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
191XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
192XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
193XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
194XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
195XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
196XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
197XXX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
198XXX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
199XXX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
200XXX.XXX.XXX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
201XXX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
202XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
203XXX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
204XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
205XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
206XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
207XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
208XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
209XXX.XXX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
210XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
211XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
212XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
213XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
214XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
215XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
216XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
217XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
218XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
219XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
220XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
221XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
222XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
223XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
224XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
225XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
226XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
227XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
228XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
229XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
230XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
231XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
232XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
233XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
234XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
235XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
236XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
237XXX.XXX.XXX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
238XXX.X.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
239XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
240XXX.XX.XX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
241XXX.XX.XXX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
242XXX.XX.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
243XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
244XXX.XX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
245XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
246XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
247XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
248XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
249XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
250XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
251XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
252XXX.XXX.XX.XXxxxx Xxxxxxx05/26/2023verifiedHigh
253XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
254XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
255XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
256XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
257XXX.X.X.XXxxxx Xxxxxxx01/11/2023verifiedHigh
258XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
259XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
260XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
261XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
262XXX.XXX.XX.XXXXxxxx Xxxxxxx01/11/2023verifiedHigh
263XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
264XXX.XXX.XX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
265XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxxxx.xxx.xxXxxxx Xxxxxxx05/26/2023verifiedHigh
266XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxxxx.xxx.xxXxxxx Xxxxxxx05/26/2023verifiedHigh
267XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxx.xxx.xxXxxxx Xxxxxxx05/26/2023verifiedHigh
268XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx05/26/2023verifiedHigh
269XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx01/11/2023verifiedHigh
270XXX.XXX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh
271XXX.XX.XXX.XXxxxx Xxxxxxx01/11/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (173)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/api/v1/terminal/sessions/?limit=1predictiveHigh
4File/apiclient/ember/index.jsppredictiveHigh
5File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
6File/bin/boapredictiveMedium
7File/cimompredictiveLow
8File/etc/sysconfig/tomcatpredictiveHigh
9File/forum/away.phppredictiveHigh
10File/getcfg.phppredictiveMedium
11File/goformpredictiveLow
12File/login/index.phppredictiveHigh
13File/mgmt/tm/util/bashpredictiveHigh
14File/printerspredictiveMedium
15File/SASWebReportStudio/logonAndRender.dopredictiveHigh
16File/src/dede/makehtml_js_action.phppredictiveHigh
17File/sysmanage/edit_manageadmin.phppredictiveHigh
18File/uncpath/predictiveMedium
19File/wp-json/oembed/1.0/embed?urlpredictiveHigh
20File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
21Filexxxxxxxxxxxxx.xxxxpredictiveHigh
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxxx.xxxpredictiveHigh
24Filexxxxx.xxxpredictiveMedium
25Filexxxxx/xxxxxx/xxxx.xxxxpredictiveHigh
26Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
27Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
30Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
31Filexxxxxx.xpredictiveMedium
32Filexxxxxxxx/xxxxx.xpredictiveHigh
33Filexxx.xpredictiveLow
34Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
35Filexxxxxx/xxx.xpredictiveMedium
36Filexxxx/xxxxxx/xxxx.xxxpredictiveHigh
37Filexxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
38Filex_xxxxxxpredictiveMedium
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
42Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
43Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
44Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
45Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
46Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50Filexx/xxxxx/xxxxx.xpredictiveHigh
51Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
52Filexxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxxxx.xpredictiveMedium
58Filex_xxxxxxxx_xxxxxpredictiveHigh
59Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
60Filexxx_xxxxx_xxxx.xpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
63FilexxxxpredictiveLow
64Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
65Filexx.xxpredictiveLow
66Filexxx/xxxxx.xxxxpredictiveHigh
67Filexxxx_xxxx.xpredictiveMedium
68Filexxx_xxx.xpredictiveMedium
69Filexxxx/xxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
72Filexxxxxxxx.xpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxpredictiveMedium
76Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
77Filexxxxxx.xxpredictiveMedium
78Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
79Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
81Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxx.xpredictiveLow
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
87Filexxxx-xxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxxxxx.xpredictiveHigh
90Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx/xxxxxxxxpredictiveHigh
92Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxx.xpredictiveMedium
96Filexxxxxxxx.xpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Libraryxxxxx.xxxpredictiveMedium
99Libraryxxxxx.xxxpredictiveMedium
100Libraryxxx/xxxxxxxx.xxpredictiveHigh
101LibraryxxxxpredictiveLow
102Libraryxxxxxxxx.xxxpredictiveMedium
103Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
104Libraryxxxxxxx.xxxpredictiveMedium
105Argument$xxxx['xxxx']predictiveHigh
106Argument$_xxxxxpredictiveLow
107Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
108Argumentx@xxxxpredictiveLow
109Argumentxxx_xxxxxx_xxxxxpredictiveHigh
110Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
111Argumentxxxxxx_xxxxpredictiveMedium
112ArgumentxxxpredictiveLow
113Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
114ArgumentxxxpredictiveLow
115ArgumentxxxxxxxpredictiveLow
116ArgumentxxxxpredictiveLow
117ArgumentxxpredictiveLow
118Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
119ArgumentxxxxxxxxpredictiveMedium
120ArgumentxxxxxxxxpredictiveMedium
121ArgumentxxxxpredictiveLow
122ArgumentxxxxpredictiveLow
123ArgumentxxpredictiveLow
124Argumentxx/xxxxxpredictiveMedium
125ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
126ArgumentxxxpredictiveLow
127ArgumentxxxxxxxpredictiveLow
128ArgumentxxxxxxxxxxpredictiveMedium
129Argumentx_xxxxxxxxpredictiveMedium
130ArgumentxxxxpredictiveLow
131ArgumentxxxxxxpredictiveLow
132Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
133ArgumentxxxxpredictiveLow
134Argumentxxx_xxx_xxxpredictiveMedium
135ArgumentxxxpredictiveLow
136ArgumentxxxxpredictiveLow
137Argumentxxxx[]predictiveLow
138ArgumentxxxxxxxxpredictiveMedium
139ArgumentxxxxxxxxpredictiveMedium
140ArgumentxxxxpredictiveLow
141Argumentxxxxx_xxxxxxpredictiveMedium
142ArgumentxxxxxxxxxpredictiveMedium
143Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
144ArgumentxxxxxxpredictiveLow
145Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
146ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
147ArgumentxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxxxpredictiveMedium
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxxpredictiveLow
151ArgumentxxxxxpredictiveLow
152ArgumentxxxxxxpredictiveLow
153ArgumentxxxpredictiveLow
154ArgumentxxxpredictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxxxxxpredictiveMedium
157Argumentxxxx->xxxxxxxpredictiveHigh
158Argumentx-xxxx-xxxxxpredictiveMedium
159Input Value-xpredictiveLow
160Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
161Input Value/<xxxxxxxx>predictiveMedium
162Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;);%xxxxxxx('xxx');xxx('/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
163Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
164Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
165Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
166Input Valuexxx?xxx#xxxpredictiveMedium
167Input Value\xpredictiveLow
168PatternxxxxxxxxxxxpredictiveMedium
169Pattern|xx|predictiveLow
170Network Portxxxxx xxx-xxx, xxxpredictiveHigh
171Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
172Network Portxxx/xxxxpredictiveMedium
173Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!