Magento Analysis

IOB - Indicator of Behavior (650)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en488
zh140
ru8
de8
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us308
cn304
co8
yt6
ir4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
WordPress12
Joomla CMS12
Microsoft IIS10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.27CVE-2010-0966
3Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
4Adobe Magento Commerce xml injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003710.00CVE-2021-36020
5Dell EMC Isilon OneFS/EMC PowerScale OneFS Likewise memory corruption6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.000920.00CVE-2020-5383
6Dreaxteam Xt-News add_comment.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.005990.07CVE-2006-6746
7FreeBSD ipfw/ip6fw privileges management7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.026570.00CVE-2001-0183
8PrestaShop Authentication improper authentication8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.02CVE-2020-4074
9Apple iOS/iPadOS Image BLASTPASS buffer overflow7.06.9$25k-$100k$25k-$100kHighOfficial Fix0.003300.04CVE-2023-41064
10Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.15CVE-2022-23797
11Microsoft Windows Print Spooler Privilege Escalation8.17.7$25k-$100k$0-$5kHighOfficial Fix0.003430.08CVE-2022-22718
12Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
13Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001870.00CVE-2005-0996
14Redmine sql injection6.46.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.006370.05CVE-2019-18890
15Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.23CVE-2017-0055
16PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.08CVE-2015-4134
17LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.30
18SteVe Transaction ID denial of service3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2024-25407
19nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.14CVE-2020-12440
20GNU C Library __vsyslog_internal heap-based overflow7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.007700.04CVE-2023-6246

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.45.2Magento10/23/2023verifiedHigh
28.208.15.67Magento08/16/2019verifiedHigh
345.114.8.166Magento08/16/2019verifiedHigh
447.254.202.112Magento08/16/2019verifiedHigh
550.7.159.34Magento10/23/2023verifiedHigh
6XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
7XX.XXX.XXX.Xxx.xxx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
8XX.XXX.XX.Xxx.xxx.xx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
9XX.XX.XX.XXXxxxx-xx-xx-xxx.xxx-xx-xx.xxxxxxxx.xxxx.xxxXxxxxxx10/23/2023verifiedHigh
10XX.XXX.XX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxxxx10/23/2023verifiedHigh
11XX.XXX.XX.XXXxxxxxxxx.xxx.xxxXxxxxxx10/23/2023verifiedHigh
12XX.XXX.XX.XXXXxxxxxx10/23/2023verifiedHigh
13XX.XX.XXX.Xxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
14XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
15XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
16XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
17XXX.XX.XXX.Xxxx.xx.xxx.x.xxxxxx.xxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
18XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
19XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
20XXX.XXX.XX.XXxxxxxxx-xxxxx.xxx.xxxxxxxxxxxxxx.xxxXxxxxxx10/23/2023verifiedHigh
21XXX.XXX.XX.XXXxxxx.xxxXxxxxxx10/23/2023verifiedHigh
22XXX.XXX.XX.XXXXxxxxxx10/23/2023verifiedHigh
23XXX.XXX.XX.XXXxxxxxx10/23/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (257)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/index.phppredictiveHigh
2File/api/es/admin/v3/security/user/1predictiveHigh
3File/api /v3/authpredictiveHigh
4File/boaform/getASPdata/formFirewallpredictiveHigh
5File/cgi-bin/webviewer_login_pagepredictiveHigh
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/common/sysFile/listpredictiveHigh
8File/Content/Template/root/reverse-shell.aspxpredictiveHigh
9File/dede/group_store.phppredictiveHigh
10File/ebics-server/ebics.aspxpredictiveHigh
11File/forum/away.phppredictiveHigh
12File/fuel/index.php/fuel/logs/itemspredictiveHigh
13File/monitoringpredictiveMedium
14File/ocwbs/classes/Master.php?f=get_vehicle_servicepredictiveHigh
15File/one/getpassword.phppredictiveHigh
16File/out.phppredictiveMedium
17File/phppath/phppredictiveMedium
18File/preview.phppredictiveMedium
19File/sec/content/sec_asa_users_local_db_add.htmlpredictiveHigh
20File/secure/admin/AssociatedProjectsForCustomField.jspapredictiveHigh
21File/secure/QueryComponent!Default.jspapredictiveHigh
22File/servlet/webaccpredictiveHigh
23File/setNTP.cgipredictiveMedium
24File/Side.phppredictiveMedium
25File/spip/ecrire/predictiveHigh
26File/uncpath/predictiveMedium
27File/uploads/tags.phppredictiveHigh
28File/userfs/bin/tcapipredictiveHigh
29File/usr/bin/pkexecpredictiveHigh
30File/vendor/views/add_product.phppredictiveHigh
31File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
32File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
35Filexxxxxxx.xxxpredictiveMedium
36Filexxxxxxxxxx.xxxpredictiveHigh
37Filexxx_xxxxxxx.xxxpredictiveHigh
38Filexxx_xxxx_xxxx.xxxpredictiveHigh
39Filexxxxx.xxx?x=xxxxx&x=xxxxpredictiveHigh
40Filexxxxxxx.xxxpredictiveMedium
41Filexxxx.xxxpredictiveMedium
42Filexxxxxxxx-xxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxx/xx/xxxxxxxxpredictiveHigh
45Filexxx:.xxxpredictiveMedium
46Filexxxxx.xpredictiveLow
47Filexxxx-xxxx.xpredictiveMedium
48Filexxxxxxx.xxxpredictiveMedium
49Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxxxx/xxx/xxxxpredictiveHigh
53Filexxxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
54Filexxxxxxx/xx_xxxxxx_xxxxx.xxxpredictiveHigh
55Filexxxxxx/xx_xxx.xpredictiveHigh
56Filexxxxxx.xxxpredictiveMedium
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
59Filexxxxxx.xxxpredictiveMedium
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxxx.xxxpredictiveHigh
64Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxx.xpredictiveLow
69Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
70Filexx/xx-xx.xpredictiveMedium
71Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexxxx.xxxpredictiveMedium
73Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxx/xxxxxx.xxxpredictiveHigh
77Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
78Filexxxxxxx/xxxxxx.xxxpredictiveHigh
79Filexxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
80Filexxxxxxxx/xxxxx.xxxx-xxx.xxxpredictiveHigh
81Filexxxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
82Filexxxxx.xxxxpredictiveMedium
83Filexxxxx.xxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxxxxxxxx.xxxpredictiveHigh
86Filexx_xxx.xxxpredictiveMedium
87Filexxxx.xpredictiveLow
88Filexxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
90Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
91Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxx/xxxx_xxxxxx.xxpredictiveHigh
95Filexxxxxx.xxxpredictiveMedium
96Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveHigh
97Filexxx/xxxx/xxx_xxxxxx.xpredictiveHigh
98Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
99Filexxx_xxxxxxxx.xpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxx/xxxxx_xxxx.xpredictiveHigh
102Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
103Filexxxxxx.xpredictiveMedium
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxxxxxxxxx.xxxpredictiveHigh
106FilexxxpredictiveLow
107Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
108FilexxxxxxxxxxxxpredictiveMedium
109Filexxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxpredictiveMedium
114Filexxxxxxxx-x.xxpredictiveHigh
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
118Filexxxxx.xxxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxxpredictiveHigh
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxx_xxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxx.xxxpredictiveMedium
129Filexxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxxx-xxxxxxxx.xxxpredictiveHigh
133Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
134Filexxx.xxxpredictiveLow
135Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxx/xxxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxx.xxpredictiveHigh
138Filexxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
141Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
142Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
143Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
144Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveHigh
148File~/xxxxxxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
149Library/xxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
150Libraryxxxxx.xxxpredictiveMedium
151Libraryxxx/xxxxxx.xpredictiveMedium
152Libraryxxxxxxxx.xxxpredictiveMedium
153Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
154Argument--xxxxxx/--xxxxxxxxpredictiveHigh
155Argument-x/-xpredictiveLow
156Argumentxx/xxpredictiveLow
157ArgumentxxxpredictiveLow
158ArgumentxxxxxxxxpredictiveMedium
159Argumentxxx_xxxpredictiveLow
160ArgumentxxxxxxxpredictiveLow
161ArgumentxxxxxxxxpredictiveMedium
162ArgumentxxxxxxxpredictiveLow
163ArgumentxxxxxxxxxxpredictiveMedium
164ArgumentxxxxpredictiveLow
165ArgumentxxxpredictiveLow
166ArgumentxxxxxxxpredictiveLow
167ArgumentxxxxxxpredictiveLow
168ArgumentxxxxxxxpredictiveLow
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxpredictiveLow
171Argumentxxxx_xxxxpredictiveMedium
172ArgumentxxxxpredictiveLow
173ArgumentxxxxxxxxxxxxxxxpredictiveHigh
174Argumentxxxxx->xxxxpredictiveMedium
175ArgumentxxxxxpredictiveLow
176ArgumentxxxxpredictiveLow
177ArgumentxxxxxxxxxpredictiveMedium
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxpredictiveMedium
181Argumentxxxxxx_xxxxx_xxxpredictiveHigh
182Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
183ArgumentxxxxxxpredictiveLow
184Argumentxxxxx_xxpredictiveMedium
185ArgumentxxxxpredictiveLow
186ArgumentxxpredictiveLow
187ArgumentxxxxxxpredictiveLow
188Argumentxx_xxxxpredictiveLow
189ArgumentxxxxxxxxxpredictiveMedium
190Argumentxxxxxxx_xxxxpredictiveMedium
191ArgumentxxxxxxxxxxpredictiveMedium
192ArgumentxxxxpredictiveLow
193ArgumentxxxpredictiveLow
194Argumentxxxx/xxxxxx_xxxxpredictiveHigh
195Argumentxxxxxxxx=xxx>predictiveHigh
196ArgumentxxxxxxxxpredictiveMedium
197Argumentxx_xxpredictiveLow
198ArgumentxxxxxxxpredictiveLow
199ArgumentxxxxxpredictiveLow
200ArgumentxxxpredictiveLow
201Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
202Argumentxxxxxxxxx_xxxxxxxxxpredictiveHigh
203Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
204ArgumentxxxxxxpredictiveLow
205Argumentxxxxxxx_xxxxpredictiveMedium
206Argumentxxxx/xxxxxxxxpredictiveHigh
207Argumentxxxxxx_xxxx_xxxxpredictiveHigh
208ArgumentxxxxxxpredictiveLow
209ArgumentxxxxpredictiveLow
210Argumentxxxx/xxxx_xxpredictiveMedium
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxxpredictiveMedium
213Argumentxxxx_xxxxpredictiveMedium
214Argumentxxxxx_xxxx_xxxxpredictiveHigh
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217Argumentxxx_xxxxpredictiveMedium
218Argumentxxxx_*predictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220Argumentxxxxxxxx_xxpredictiveMedium
221Argumentxxxx_xxxxpredictiveMedium
222ArgumentxxxxxxxpredictiveLow
223ArgumentxxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxxpredictiveMedium
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230Argumentxxx_xxxxxpredictiveMedium
231Argumentxxxxxxxx/xxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
234ArgumentxxxpredictiveLow
235ArgumentxxxxpredictiveLow
236ArgumentxxxpredictiveLow
237ArgumentxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxx_xxpredictiveLow
241Argumentxxxxxx_xxx_xxxxxxx_xxxxx_xxxxxxxxxpredictiveHigh
242ArgumentxxxxxxxxxxxxxxxpredictiveHigh
243Argumentxxxx_xxxxxpredictiveMedium
244Input Value..predictiveLow
245Input Value../predictiveLow
246Input Value.xxx?/../../xxxx.xxxpredictiveHigh
247Input Value</xxxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
248Input Value?<!xxxxxx?predictiveMedium
249Input ValuexxxxpredictiveLow
250Input ValuexxxxpredictiveLow
251Input Valuexxxx\xpredictiveLow
252Input Value\xpredictiveLow
253Network Portxxx/xx (xxx)predictiveMedium
254Network Portxxx/xxxpredictiveLow
255Network Portxxx/xxx (xxxx)predictiveHigh
256Network Portxxx/xxxxxpredictiveMedium
257Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!