Domestic Kitten Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en858
zh66
ar20
de18
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl888
ir58
us32
cn18
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows78
Linux Kernel32
F5 BIG-IP24
Google Android16
Apache HTTP Server14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.16CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
3Microsoft Windows WPAD access control8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
4Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927
5Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.067840.00CVE-2021-34530
6Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.05CVE-2021-34487
7Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
8Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
9nginx Log File link following7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.05CVE-2016-1247
10Undertow HTTP Request 1.x request smuggling5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2021-20220
11Microsoft .NET Core/Visual Studio denial of service6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.001920.09CVE-2021-26423
12Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k and more$5k-$25kUnprovenOfficial Fix0.021830.04CVE-2021-26424
13Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k and more$5k-$25kUnprovenOfficial Fix0.004880.00CVE-2021-26425
14Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k and more$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34537
15Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.007360.00CVE-2021-34524
16Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.04CVE-2021-34536
17Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.067840.03CVE-2021-34533
18Microsoft Windows Services for NFS ONCRPC XDR Driver information disclosure6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011030.03CVE-2021-36926
19Microsoft ASP.NET Core/Visual Studio information disclosure4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.00CVE-2021-34532
20Microsoft Windows Services for NFS ONCRPC XDR Driver information disclosure6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011030.00CVE-2021-36933

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (231)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/.envpredictiveLow
3File/admin.phppredictiveMedium
4File/admin/subnets/ripe-query.phppredictiveHigh
5File/appliance/users?action=editpredictiveHigh
6File/apply.cgipredictiveMedium
7File/cgi-bin/nas_sharing.cgipredictiveHigh
8File/core/conditions/AbstractWrapper.javapredictiveHigh
9File/debug/pprofpredictiveMedium
10File/exportpredictiveLow
11File/file?action=download&filepredictiveHigh
12File/hardwarepredictiveMedium
13File/hub/api/userpredictiveHigh
14File/librarian/bookdetails.phppredictiveHigh
15File/medical/inventories.phppredictiveHigh
16File/monitoringpredictiveMedium
17File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
18File/plugin/LiveChat/getChat.json.phppredictiveHigh
19File/plugins/servlet/audit/resourcepredictiveHigh
20File/plugins/servlet/project-config/PROJECT/rolespredictiveHigh
21File/replicationpredictiveMedium
22File/RestAPIpredictiveMedium
23File/tmp/zarafa-vacation-*predictiveHigh
24File/uncpath/predictiveMedium
25File/uploadpredictiveLow
26File/user/loader.php?api=1predictiveHigh
27File/xxx/xxx/xxxxxpredictiveHigh
28File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
29File/xxxxxx/xxxxxx.xxxxpredictiveHigh
30File/xxx-xxx/xxx.xxxpredictiveHigh
31File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
32Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxxx.xxpredictiveMedium
35Filexxxxx\xxxxx\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
36Filexxxxxxx.xxxpredictiveMedium
37Filexxxxxxx.xxxpredictiveMedium
38Filexxx/xxx/xxxx-xxxpredictiveHigh
39Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
40Filexxxxx.xxxpredictiveMedium
41Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
42Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveHigh
43Filexxxx-xxxx.xpredictiveMedium
44Filexxxx/xxxxxxx.xxxpredictiveHigh
45Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
46Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
47Filexxx-xxx/xx.xxxpredictiveHigh
48Filexxx/xxxxxxx.xxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxx.xxxpredictiveMedium
51Filexxx_xxxxxx.xxxpredictiveHigh
52Filexxx.xxxpredictiveLow
53Filexxxxxx.xxxpredictiveMedium
54Filexxxxxxxx.xxpredictiveMedium
55Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
56Filex_xxxxxxpredictiveMedium
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
59Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
60Filexxxx_xxxxx.xxxpredictiveHigh
61Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
62Filexxxxxxxx.xpredictiveMedium
63Filexx/xxxxxxxxx.xpredictiveHigh
64Filexx/xxxxx.xpredictiveMedium
65Filexx/xxxxx/xxxxxxx.xpredictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxxx/xxxx/xx/xx/xxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx.xxpredictiveHigh
69Filexxxxxxxxx.xxxpredictiveHigh
70Filexxxx/x.xpredictiveMedium
71Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
72Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxx-xxxxx.xpredictiveHigh
74Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
75Filexxxxx-xxxxxxxxxx.xpredictiveHigh
76Filexxx/xxxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxx.xxx?xx=xxxxxxxx.xxxxxxpredictiveHigh
79Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
81Filexxxx_xxxxxx.xxpredictiveHigh
82Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
83Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveHigh
84Filexxxxxxxxxxx/xxx.xpredictiveHigh
85Filexxxxxxx/xx_xxx.xpredictiveHigh
86Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxxxxx/xxx.xpredictiveHigh
91Filexxxx.xpredictiveLow
92Filexxxx.xxxpredictiveMedium
93Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
94Filexxxxxxxxxxxxxxxx.xpredictiveHigh
95Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
96Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
97Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxx_xxxxxxx.xpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxx_xx.xpredictiveMedium
102Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
103FilexxxxxxxxpredictiveMedium
104Filexxxxxxxxx.xxx.xxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxxx.xpredictiveMedium
109Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
110Filexxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
115Filexxxxxxx.xpredictiveMedium
116Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
117Filexxxx_xxx_xx.xpredictiveHigh
118Filexx_xxx.xpredictiveMedium
119Filexxxxxx.xpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxx-xxxxxx.xpredictiveHigh
122Filexxxxxxx.xpredictiveMedium
123Filexxx/xxx_xxxxx.xpredictiveHigh
124Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxx.xxpredictiveHigh
126Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
127Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
128Filexxxx.xxxxxxxxx.xxxpredictiveHigh
129Filexxxx_xxxx.xxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexxx.xxxpredictiveLow
132Filexxxxxx/xx/xxxx.xxxpredictiveHigh
133Filexx-xxxxxx.xxxpredictiveHigh
134Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
135Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
136Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
137Filexx/xx/xxxxxpredictiveMedium
138Filexx_xxxxxxx.xpredictiveMedium
139File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
140File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
141File~/xxxxx.xxxpredictiveMedium
142Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
143Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
144Libraryxxxxx.xxxpredictiveMedium
145Libraryxxxx.xxxpredictiveMedium
146Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
147Libraryxxxxxxxx.xxxpredictiveMedium
148Libraryxxxxxxxxx.xxxpredictiveHigh
149Libraryxxxxxxxx.xxxpredictiveMedium
150Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
151Libraryxxxxxxxx.xxxpredictiveMedium
152Libraryxxxxxxxx.xxxpredictiveMedium
153Argument-xpredictiveLow
154Argumentxxxxxx_xxxxpredictiveMedium
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxpredictiveLow
157ArgumentxxxxxpredictiveLow
158Argumentxxx_xxpredictiveLow
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxxpredictiveLow
161ArgumentxxxxxxxpredictiveLow
162Argumentxxxxxxx xxxxpredictiveMedium
163ArgumentxxxxxxxxxxpredictiveMedium
164ArgumentxxxxxxxpredictiveLow
165Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
166Argumentxxxxxx_xxxxpredictiveMedium
167ArgumentxxxxpredictiveLow
168ArgumentxxpredictiveLow
169ArgumentxxpredictiveLow
170ArgumentxxxxxxxxxxxxxxpredictiveHigh
171ArgumentxxxxxxxpredictiveLow
172Argumentxxxxx[xxxxx][xx]predictiveHigh
173ArgumentxxxxpredictiveLow
174Argumentxxxx_xxxxxx_xxxxpredictiveHigh
175Argumentxxxx x xxxxpredictiveMedium
176Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
177ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
178Argumentxxxx_xxxpredictiveMedium
179ArgumentxxpredictiveLow
180Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
181Argumentxxxxx/xxxxxxpredictiveMedium
182ArgumentxxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxpredictiveMedium
186ArgumentxxxxxxxxxpredictiveMedium
187Argumentxxx_xxxpredictiveLow
188ArgumentxxxxxxpredictiveLow
189Argumentxxxx_xx_xxxpredictiveMedium
190Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
191ArgumentxxxxxxxxxxxxxpredictiveHigh
192ArgumentxxxxxpredictiveLow
193Argumentxxxxxxx_xxxpredictiveMedium
194ArgumentxxxxpredictiveLow
195ArgumentxxxxxxxpredictiveLow
196ArgumentxxxxxxpredictiveLow
197Argumentxxxxxxxx_xxxxxpredictiveHigh
198ArgumentxxxxxxxxxxxxpredictiveMedium
199ArgumentxxxxxxpredictiveLow
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxxxxxxxxxpredictiveHigh
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxpredictiveLow
204ArgumentxxxpredictiveLow
205Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
206ArgumentxxxpredictiveLow
207ArgumentxxxxpredictiveLow
208ArgumentxxxxpredictiveLow
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxpredictiveLow
211Argumentxxxx->xxxxxxxpredictiveHigh
212Argumentx-xxxxxxxxx-xxxpredictiveHigh
213ArgumentxxxpredictiveLow
214Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
215Argument_xxx_xxxxxxxxxxx_predictiveHigh
216Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
217Input Value.%xx.../.%xx.../predictiveHigh
218Input Value../predictiveLow
219Input Valuexxx xxxxxxxxpredictiveMedium
220Input ValuexxxxxxxxpredictiveMedium
221Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
222Input ValuexxxxxpredictiveLow
223Input ValuexxxxxxxxxxpredictiveMedium
224Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveHigh
225Input Value\xpredictiveLow
226Input Value….//predictiveLow
227Pattern|xx|predictiveLow
228Network PortxxxxxpredictiveLow
229Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
230Network Portxxx/xx (xxxxxx)predictiveHigh
231Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!