Papua New Guinea Unknown Analysis

IOB - Indicator of Behavior (636)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en434
ja128
zh62
jp8
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us300
cn108
jp104
gb60
in22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Linux Kernel14
Juniper Junos OS14
Google Chrome12
PHP12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Juniper Junos OS Routing Engine resource consumption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2023-22396
2libxml2 buf.c integer overflow6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001500.00CVE-2022-29824
3libexpat storeRawNames integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.014220.02CVE-2022-25315
4CGI Script printenv information disclosure5.35.2$0-$5k$0-$5kNot DefinedWorkaround0.000000.02
5Apache Log4j Lookup infinite loop6.46.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.966250.04CVE-2021-45105
6myStickymenu Plugin Bar Text Setting cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24425
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.11CVE-2017-0055
8Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
9Juniper Junos OS/Junos OS Evolved BGP Update Message denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000460.02CVE-2023-0026
10ModSecurity Web Application Firewall access control5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.00CVE-2023-24021
11JSON5 Strings parse prototype pollution6.86.8$0-$5k$0-$5kNot DefinedOfficial Fix0.005710.03CVE-2022-46175
12GNU glibc getcwd off-by-one8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-3999
13GNU C Library sunrpc Module svcunix_create buffer overflow5.65.6$0-$5k$0-$5kNot DefinedNot Defined0.009130.00CVE-2022-23218
14zlib Header inflate.c inflateGetHeader heap-based overflow7.77.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003410.00CVE-2022-37434
15Google Chrome V8 type confusion7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.005200.00CVE-2022-4262
16Adobe Acrobat Reader type confusion7.06.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001460.00CVE-2022-34221
17Apache Shiro Spring Dynamic Controller improper authentication8.58.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010080.00CVE-2020-11989
18OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.03CVE-2022-1292
19Oracle WebLogic Server Web Container information disclosure7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.962870.02CVE-2022-21371
20IBM DB2 access control6.76.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2021-29678

IOC - Indicator of Compromise (185)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.56.172r-172-56-62-5.consumer-pool.prcdn.netPapua New Guinea Unknown01/09/2023verifiedHigh
25.62.61.84r-84-61-62-5.consumer-pool.prcdn.netPapua New Guinea Unknown01/09/2023verifiedHigh
314.137.32.0Papua New Guinea Unknown03/15/2023verifiedHigh
414.137.35.0Papua New Guinea Unknown03/15/2023verifiedHigh
514.137.44.0Papua New Guinea Unknown03/15/2023verifiedHigh
614.137.46.0Papua New Guinea Unknown03/15/2023verifiedHigh
714.137.52.0Papua New Guinea Unknown03/15/2023verifiedHigh
814.192.72.0Papua New Guinea Unknown01/09/2023verifiedHigh
927.122.16.0Papua New Guinea Unknown01/09/2023verifiedHigh
1034.99.16.00.16.99.34.bc.googleusercontent.comPapua New Guinea Unknown01/09/2023verifiedMedium
1134.99.28.00.28.99.34.bc.googleusercontent.comPapua New Guinea Unknown01/09/2023verifiedMedium
1243.245.56.0Papua New Guinea Unknown03/15/2023verifiedHigh
1345.12.70.177sounds.alltieinc.comPapua New Guinea Unknown01/09/2023verifiedHigh
1445.12.71.177Papua New Guinea Unknown01/09/2023verifiedHigh
1545.59.143.0Papua New Guinea Unknown01/09/2023verifiedHigh
1645.207.62.0Papua New Guinea Unknown05/24/2023verifiedHigh
1757.70.172.0Papua New Guinea Unknown03/15/2023verifiedHigh
1857.71.0.0Papua New Guinea Unknown01/09/2023verifiedHigh
1966.133.45.0Papua New Guinea Unknown01/09/2023verifiedHigh
2066.159.212.0Papua New Guinea Unknown03/15/2023verifiedHigh
2174.119.120.0Papua New Guinea Unknown05/24/2023verifiedHigh
22103.3.168.0Papua New Guinea Unknown01/09/2023verifiedHigh
23103.9.226.0Papua New Guinea Unknown01/09/2023verifiedHigh
24103.11.161.0Papua New Guinea Unknown01/09/2023verifiedHigh
25103.11.162.0Papua New Guinea Unknown01/09/2023verifiedHigh
26103.14.88.0Papua New Guinea Unknown01/09/2023verifiedHigh
27103.15.112.0Papua New Guinea Unknown01/09/2023verifiedHigh
28103.16.156.0Papua New Guinea Unknown01/09/2023verifiedHigh
29103.20.76.0Papua New Guinea Unknown01/09/2023verifiedHigh
30103.25.140.0Papua New Guinea Unknown05/24/2023verifiedHigh
31103.43.144.0Papua New Guinea Unknown01/09/2023verifiedHigh
32103.49.207.0Papua New Guinea Unknown01/09/2023verifiedHigh
33103.53.176.0Papua New Guinea Unknown01/09/2023verifiedHigh
34103.77.24.0Papua New Guinea Unknown01/09/2023verifiedHigh
35103.82.247.0Papua New Guinea Unknown01/09/2023verifiedHigh
36103.83.32.0Papua New Guinea Unknown01/09/2023verifiedHigh
37103.83.197.0Papua New Guinea Unknown01/09/2023verifiedHigh
38XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
39XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
40XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
41XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
42XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
43XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
44XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
45XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
46XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
47XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
48XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
49XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
50XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
51XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
52XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
53XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
54XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
55XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
56XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
57XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
58XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
59XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
60XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
61XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
62XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
63XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
64XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
65XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
66XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
67XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
68XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
69XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
70XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
71XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
72XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
73XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
74XXX.X.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
75XXX.X.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
76XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
77XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
78XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
79XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
80XXX.X.X.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
81XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
82XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
83XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
84XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
85XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
86XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
87XXX.XXX.X.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
88XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
89XXX.XXX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
90XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
91XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
92XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
93XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
94XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
95XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
96XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
97XXX.XXX.XXX.XXXxxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
98XXX.XX.XX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
99XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
100XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
101XXX.X.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
102XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
103XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
104XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
105XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
106XXX.X.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx03/15/2023verifiedHigh
107XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
108XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
109XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
110XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
111XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
112XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
113XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
114XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
115XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
116XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
117XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
118XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
119XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
120XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
121XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
122XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
123XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
124XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
125XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
126XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
127XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
128XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
129XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
130XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
131XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
132XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
133XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
134XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
135XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
136XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
137XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
138XXX.XX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
139XXX.XX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
140XXX.XX.X.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
141XXX.XX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
142XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
143XXX.XXX.XXX.Xxxx.xxx-xxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
144XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
145XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
146XXX.XXX.XXX.XXxxx.xxx-xxx-xxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
147XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
148XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
149XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
150XXX.XXX.XXX.XXxxxxx-x-x-x.xxx-xxx-xxxx.xxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
151XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
152XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
153XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
154XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
155XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
156XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
157XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
158XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
159XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
160XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
161XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
162XXX.XXX.XXX.Xxxxx-xxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
163XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
164XXX.XXX.XXX.Xxxxxxx-xx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
165XXX.XXX.XXX.XXxxxx-xxxxxxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
166XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
167XXX.XXX.XXX.XXxxxxxxxxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
168XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
169XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
170XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
171XXX.XXX.XXX.XXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
172XXX.XXX.XXX.XXxxxxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
173XXX.XXX.XXX.XXXxxx-xxxx.xxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
174XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
175XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
176XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
177XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
178XXX.XXX.XXX.Xxxxxxxx.xxx.xxxxxx.xxx.xxXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
179XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
180XXX.XXX.XXX.XXXXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh
181XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
182XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
183XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
184XXX.XX.XX.XXxxxx Xxx Xxxxxx Xxxxxxx05/24/2023verifiedHigh
185XXX.XXX.XXX.XXxxxx Xxx Xxxxxx Xxxxxxx01/09/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (173)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/api/v1/terminal/sessions/?limit=1predictiveHigh
4File/apiclient/ember/index.jsppredictiveHigh
5File/Application/Admin/Controller/ConfigController.class.phppredictiveHigh
6File/bin/boapredictiveMedium
7File/cimompredictiveLow
8File/etc/sysconfig/tomcatpredictiveHigh
9File/forum/away.phppredictiveHigh
10File/getcfg.phppredictiveMedium
11File/goformpredictiveLow
12File/login/index.phppredictiveHigh
13File/mgmt/tm/util/bashpredictiveHigh
14File/printerspredictiveMedium
15File/SASWebReportStudio/logonAndRender.dopredictiveHigh
16File/src/dede/makehtml_js_action.phppredictiveHigh
17File/sysmanage/edit_manageadmin.phppredictiveHigh
18File/uncpath/predictiveMedium
19File/wp-json/oembed/1.0/embed?urlpredictiveHigh
20File/_xxx_xxx/xxxxxx.xxxpredictiveHigh
21Filexxxxxxxxxxxxx.xxxxpredictiveHigh
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxxx.xxxpredictiveHigh
24Filexxxxx.xxxpredictiveMedium
25Filexxxxx/xxxxxx/xxxx.xxxxpredictiveHigh
26Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
27Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
28Filexxxxxxxx.xxxpredictiveMedium
29Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
30Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
31Filexxxxxx.xpredictiveMedium
32Filexxxxxxxx/xxxxx.xpredictiveHigh
33Filexxx.xpredictiveLow
34Filexxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
35Filexxxxxx/xxx.xpredictiveMedium
36Filexxxx/xxxxxx/xxxx.xxxpredictiveHigh
37Filexxxx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
38Filex_xxxxxxpredictiveMedium
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxx/xxxx/xxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
42Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
43Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
44Filexxxxxxx/xxx/xxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
45Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
46Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50Filexx/xxxxx/xxxxx.xpredictiveHigh
51Filexxxxxxxxx/xxxx-xxxxxxx-xxx.xxxpredictiveHigh
52Filexxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxxxx.xpredictiveMedium
58Filex_xxxxxxxx_xxxxxpredictiveHigh
59Filexxxx\xxxxxxx\xxxxxxxxxx.xxxxx.xxxpredictiveHigh
60Filexxx_xxxxx_xxxx.xpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
63FilexxxxpredictiveLow
64Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
65Filexx.xxpredictiveLow
66Filexxx/xxxxx.xxxxpredictiveHigh
67Filexxxx_xxxx.xpredictiveMedium
68Filexxx_xxx.xpredictiveMedium
69Filexxxx/xxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
72Filexxxxxxxx.xpredictiveMedium
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxxxx.xxxpredictiveMedium
75Filexxxxxxx.xxpredictiveMedium
76Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
77Filexxxxxx.xxpredictiveMedium
78Filexxxxx/xxxxxxxxxxxx/xxxxxxx/xxx.xxxxpredictiveHigh
79Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
80Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
81Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxx.xpredictiveLow
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
87Filexxxx-xxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxx/xxxxxxxx.xpredictiveHigh
90Filexxxxxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx/xxxxxxxxpredictiveHigh
92Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxx.xpredictiveMedium
96Filexxxxxxxx.xpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Libraryxxxxx.xxxpredictiveMedium
99Libraryxxxxx.xxxpredictiveMedium
100Libraryxxx/xxxxxxxx.xxpredictiveHigh
101LibraryxxxxpredictiveLow
102Libraryxxxxxxxx.xxxpredictiveMedium
103Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
104Libraryxxxxxxx.xxxpredictiveMedium
105Argument$xxxx['xxxx']predictiveHigh
106Argument$_xxxxxpredictiveLow
107Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
108Argumentx@xxxxpredictiveLow
109Argumentxxx_xxxxxx_xxxxxpredictiveHigh
110Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
111Argumentxxxxxx_xxxxpredictiveMedium
112ArgumentxxxpredictiveLow
113Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
114ArgumentxxxpredictiveLow
115ArgumentxxxxxxxpredictiveLow
116ArgumentxxxxpredictiveLow
117ArgumentxxpredictiveLow
118Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
119ArgumentxxxxxxxxpredictiveMedium
120ArgumentxxxxxxxxpredictiveMedium
121ArgumentxxxxpredictiveLow
122ArgumentxxxxpredictiveLow
123ArgumentxxpredictiveLow
124Argumentxx/xxxxxpredictiveMedium
125ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
126ArgumentxxxpredictiveLow
127ArgumentxxxxxxxpredictiveLow
128ArgumentxxxxxxxxxxpredictiveMedium
129Argumentx_xxxxxxxxpredictiveMedium
130ArgumentxxxxpredictiveLow
131ArgumentxxxxxxpredictiveLow
132Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
133ArgumentxxxxpredictiveLow
134Argumentxxx_xxx_xxxpredictiveMedium
135ArgumentxxxpredictiveLow
136ArgumentxxxxpredictiveLow
137Argumentxxxx[]predictiveLow
138ArgumentxxxxxxxxpredictiveMedium
139ArgumentxxxxxxxxpredictiveMedium
140ArgumentxxxxpredictiveLow
141Argumentxxxxx_xxxxxxpredictiveMedium
142ArgumentxxxxxxxxxpredictiveMedium
143Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
144ArgumentxxxxxxpredictiveLow
145Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
146ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
147ArgumentxxxxxxxxpredictiveMedium
148ArgumentxxxxxxxxxpredictiveMedium
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxxpredictiveLow
151ArgumentxxxxxpredictiveLow
152ArgumentxxxxxxpredictiveLow
153ArgumentxxxpredictiveLow
154ArgumentxxxpredictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxxxxxpredictiveMedium
157Argumentxxxx->xxxxxxxpredictiveHigh
158Argumentx-xxxx-xxxxxpredictiveMedium
159Input Value-xpredictiveLow
160Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
161Input Value/<xxxxxxxx>predictiveMedium
162Input Value/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxx/x&xxxx;);%xxxxxxx('xxx');xxx('/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxpredictiveHigh
163Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
164Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
165Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
166Input Valuexxx?xxx#xxxpredictiveMedium
167Input Value\xpredictiveLow
168PatternxxxxxxxxxxxpredictiveMedium
169Pattern|xx|predictiveLow
170Network Portxxxxx xxx-xxx, xxxpredictiveHigh
171Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
172Network Portxxx/xxxxpredictiveMedium
173Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!