AdWind Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en888
zh32
de22
es18
fr14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X30
Oracle Java SE18
Google Chrome14
PHP12
Microsoft Windows10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.05CVE-2017-0055
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002610.05CVE-2015-1419
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.71CVE-2010-0966
5DameWare Mini Remote Control User ID lstrcpyA memory corruption5.65.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.861590.06CVE-2005-2842
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.22CVE-2020-12440
7Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.10CVE-2014-4078
8HP Storage Data Protector memory corruption10.010.0$5k-$25k$0-$5kHighNot Defined0.522530.04CVE-2014-2623
9Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.719150.08CVE-2020-8958
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.72
11Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.09CVE-2009-4889
12VMware Tools race condition7.77.7$5k-$25k$0-$5kNot DefinedNot Defined0.000440.00CVE-2020-3941
13MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
14OpenSSH Readonly Mode sftp-server.c process_open permission5.35.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.006600.05CVE-2017-15906
15Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.05CVE-2009-0296
16EGavilan Media Contact-Form-With-Messages-Entry-Management Addmessage.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.04CVE-2021-44097
17RARLabs WinRAR ZIP Archive Remote Code Execution7.06.9$0-$5k$0-$5kHighOfficial Fix0.198560.05CVE-2023-38831
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013022.72CVE-2007-0354
19SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000680.15CVE-2022-3585
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.25CVE-2008-5928

IOC - Indicator of Compromise (172)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.5.29.14Adwind12/23/2020verifiedLow
25.79.79.67Adwind12/23/2020verifiedLow
35.79.79.70storage205.ntesrv.comAdwind12/23/2020verifiedVery Low
45.187.34.231231.34.187.5.in-addr.arpa.dynamic.gestiondeservidor.comAdwind12/23/2020verifiedVery Low
55.254.112.21Adwind12/23/2020verifiedLow
65.254.112.24Adwind12/23/2020verifiedLow
75.254.112.36Adwind12/23/2020verifiedLow
85.254.112.56Adwind12/23/2020verifiedLow
95.254.112.60Adwind12/23/2020verifiedLow
108.15.0.59Adwind12/23/2020verifiedLow
1114.3.210.2ae210002.dynamic.ppp.asahi-net.or.jpAdwind12/23/2020verifiedVery Low
1223.26.248.208AdWind08/04/2023verifiedVery High
1323.105.131.204mail204.nessfist.comAdWind09/21/2022verifiedHigh
1423.227.196.19823-227-196-198.static.hvvc.usAdwind12/23/2020verifiedLow
1523.227.199.7223-227-199-72.static.hvvc.usAdwind12/23/2020verifiedLow
1623.227.199.11823-227-199-118.static.hvvc.usAdwind12/23/2020verifiedLow
1723.227.199.12123-227-199-121.static.hvvc.usAdwind12/23/2020verifiedLow
1823.231.23.182mx6.touringul.comAdwind12/23/2020verifiedLow
1931.31.196.31server31.hosting.reg.ruAdwind12/23/2020verifiedVery Low
2031.171.155.72Adwind12/23/2020verifiedLow
2137.0.14.215AdWind10/20/2022verifiedHigh
2237.61.235.30Adwind12/23/2020verifiedLow
2343.226.229.92AdWind11/18/2022verifiedHigh
2445.74.38.17AdWind09/21/2022verifiedHigh
2545.138.16.101AdWind10/17/2022verifiedHigh
2645.147.231.41AdWind07/02/2021verifiedLow
2746.20.33.76Adwind12/23/2020verifiedLow
2846.183.220.114ip-220-114.dataclub.infoAdWind08/24/2022verifiedHigh
2946.183.222.88ip-222-88.dataclub.infoAdWind03/20/2024verifiedVery High
3046.183.223.64ip-223-64.dataclub.infoAdWind02/28/2024verifiedVery High
3150.7.199.164Adwind12/23/2020verifiedLow
3251.254.21.25ip25.ip-51-254-21.euAdwind12/23/2020verifiedLow
3365.99.225.111hv36svg168.neubox.netAdwind12/23/2020verifiedLow
3466.154.111.3AdWind09/06/2021verifiedMedium
3567.215.4.74Adwind12/23/2020verifiedLow
36XX.XXX.X.XXXxxxxx12/23/2020verifiedLow
37XX.XXX.X.XXXXxxxxx12/23/2020verifiedLow
38XX.XXX.X.XXXXxxxxx12/23/2020verifiedLow
39XX.XXX.X.XXXXxxxxx12/23/2020verifiedLow
40XX.XX.X.XXXxx-xx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
41XX.XXX.XX.XXXXxxxxx05/11/2023verifiedHigh
42XX.XXX.XX.XXXxxxxx09/05/2022verifiedHigh
43XX.XXX.XXX.XXXxxxxx09/02/2022verifiedHigh
44XX.XXX.XXX.XXXxxxxx06/08/2021verifiedLow
45XX.XXX.XXX.XXXxxxxx09/26/2022verifiedHigh
46XX.XXX.XXX.XXxxxxxxXxxxxx12/23/2020verifiedLow
47XX.XXX.XXX.XXxxxxxxXxxxxx12/23/2020verifiedLow
48XX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
49XX.XX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxxx08/30/2022verifiedHigh
50XX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx09/06/2023verifiedVery High
51XX.XXX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedVery Low
52XX.XXX.XXX.XXXXxxxxx12/23/2020verifiedLow
53XX.XXX.XXX.XXXXxxxxx12/23/2020verifiedLow
54XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
55XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
56XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
57XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
58XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
59XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
60XXX.XXX.XXX.XXXXxxxxx04/16/2024verifiedVery High
61XXX.XXX.X.XXXxxxxx03/28/2023verifiedHigh
62XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx-xxxXxxxxx04/19/2021verifiedLow
63XXX.XXX.XXX.XXXxxxxx09/03/2022verifiedHigh
64XXX.XXX.XXX.XXXXxxxxx11/07/2022verifiedHigh
65XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxxxxx.xxXxxxxx09/06/2021verifiedMedium
66XXX.X.X.Xxxxxxxxxx.xxx.xxxXxxxxx12/23/2020verifiedLow
67XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedVery Low
68XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxxxxxxxxxxxx.xxx.xxXxxxxx02/02/2022verifiedMedium
69XXX.XXX.XXX.XXXxxxxx10/23/2021verifiedMedium
70XXX.XXX.XXX.XXXxxxxx10/28/2021verifiedMedium
71XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxx12/23/2020verifiedLow
72XXX.XX.XXX.Xxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx02/28/2024verifiedVery High
73XXX.XX.XX.XXXXxxxxx12/23/2020verifiedLow
74XXX.XX.XX.XXXxxxxx12/23/2020verifiedLow
75XXX.XX.X.XXXxxx-x-xx-xxx.xxxxxxx-xxx.xxxxxxxXxxxxx12/23/2020verifiedLow
76XXX.XXX.X.XXXxxxxx12/23/2020verifiedLow
77XXX.XX.XXX.XXXxxxxx08/30/2021verifiedMedium
78XXX.XXX.XXX.XXXxxxxx02/10/2022verifiedMedium
79XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
80XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
81XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
82XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
83XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
84XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
85XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
86XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
87XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
88XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
89XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
90XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
91XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
92XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
93XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
94XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
95XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
96XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
97XXX.XXX.XXX.XXXXxxxxx09/09/2021verifiedMedium
98XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx12/23/2020verifiedLow
99XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxx12/23/2020verifiedLow
100XXX.XX.XX.XXXxxxxx12/23/2020verifiedLow
101XXX.XX.X.XXxxx-xx-x-xx.xxxxx.xxxx.xx.xxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
102XXX.X.XXX.XXXXxxxxx12/23/2020verifiedLow
103XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxx12/23/2020verifiedLow
104XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
105XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
106XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
107XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
108XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
109XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
110XXX.XX.X.XXXxxxxx12/23/2020verifiedLow
111XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
112XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
113XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
114XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
115XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
116XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
117XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
118XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
119XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
120XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
121XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
122XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
123XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
124XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
125XXX.XX.XX.XXXXxxxxx12/23/2020verifiedLow
126XXX.XX.XX.XXXXxxxxx12/16/2021verifiedMedium
127XXX.XX.XX.XXXXxxxxx03/02/2022verifiedMedium
128XXX.XX.XXX.XXxx.xxx.xx.xxx.xxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedVery Low
129XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxx12/23/2020verifiedLow
130XXX.XX.XXX.XXxxxxx12/23/2020verifiedLow
131XXX.XX.XX.XXXxxxx-xxx.xxxxxxx.xxx.xxXxxxxx12/23/2020verifiedLow
132XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
133XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
134XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
135XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
136XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
137XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
138XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
139XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
140XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
141XXX.XXX.XXX.XXXXxxxxx08/23/2021verifiedMedium
142XXX.XXX.XX.XXXXxxxxx05/03/2021verifiedLow
143XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx03/26/2021verifiedVery Low
144XXX.XXX.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxx09/05/2022verifiedHigh
145XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx11/09/2022verifiedMedium
146XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx08/09/2022verifiedMedium
147XXX.XXX.XX.XXXXxxxxx06/10/2021verifiedLow
148XXX.XX.XX.XXXxxx-xx-xx-xxx.xx.xxxx.xxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
149XXX.XXX.XX.XXXxxxxx12/23/2020verifiedLow
150XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxx08/20/2022verifiedHigh
151XXX.XXX.XXX.XXXXxxxxx05/01/2024verifiedVery High
152XXX.X.XX.XXxxxxx07/06/2021verifiedLow
153XXX.X.XX.XXXxxxxx12/10/2021verifiedMedium
154XXX.XXX.XX.XXXXxxxxx12/04/2022verifiedHigh
155XXX.XX.XXX.XXXXxxxxx12/23/2020verifiedLow
156XXX.XX.XXX.XXXXxxxxx12/23/2020verifiedLow
157XXX.XX.XXX.XXXxxxxx12/23/2020verifiedLow
158XXX.XX.XX.XXXXxxxxx12/23/2020verifiedLow
159XXX.XX.XX.XXXXxxxxx12/23/2020verifiedLow
160XXX.XXX.XXX.XXXxxxxx12/23/2020verifiedLow
161XXX.XXX.XXX.XXXxxxxx12/23/2020verifiedLow
162XXX.XXX.XXX.XXxxxxxxxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
163XXX.XXX.XXX.XXxxxxxx.xxxXxxxxx12/23/2020verifiedLow
164XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx.xxx.xxXxxxxx03/29/2021verifiedLow
165XXX.XX.XXX.XXXxxxxx09/02/2022verifiedHigh
166XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx02/26/2024verifiedVery High
167XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx.xxXxxxxx12/23/2020verifiedLow
168XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxx.xxXxxxxx12/23/2020verifiedVery Low
169XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
170XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxx12/23/2020verifiedLow
171XXX.XX.X.XXXXxxxxx12/23/2020verifiedLow
172XXX.XXX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx12/23/2020verifiedLow

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (390)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/adminspredictiveLow
3File/admin_giant/add_team_member.phppredictiveHigh
4File/api/admin/system/store/order/listpredictiveHigh
5File/car.phppredictiveMedium
6File/cgi-bin/wapopenpredictiveHigh
7File/cgi-bin/wlogin.cgipredictiveHigh
8File/common/info.cgipredictiveHigh
9File/core/admin/categories.phppredictiveHigh
10File/csms/?page=contact_uspredictiveHigh
11File/etc/ajenti/config.ymlpredictiveHigh
12File/farm/product.phppredictiveHigh
13File/forum/away.phppredictiveHigh
14File/get_getnetworkconf.cgipredictiveHigh
15File/goform/setmacpredictiveHigh
16File/goform/telnetpredictiveHigh
17File/index.php/signinpredictiveHigh
18File/integrations.jsonpredictiveHigh
19File/librarian/bookdetails.phppredictiveHigh
20File/lists/admin/predictiveHigh
21File/modules/profile/index.phppredictiveHigh
22File/multi-vendor-shopping-script/product-list.phppredictiveHigh
23File/phppath/phppredictiveMedium
24File/rom-0predictiveLow
25File/services/details.asppredictiveHigh
26File/spip.phppredictiveMedium
27File/tmp/outpredictiveMedium
28File/tmp/phpglibccheckpredictiveHigh
29File/uncpath/predictiveMedium
30File/uploadpredictiveLow
31File/var/tmp/sess_*predictiveHigh
32Fileacl.cpredictiveLow
33Fileaction.phppredictiveMedium
34Fileactionphp/download.File.phppredictiveHigh
35FileAddmessage.phppredictiveHigh
36Fileadd_comment.phppredictiveHigh
37Fileadmin.phppredictiveMedium
38Fileadmin.php?mod=user&act=delpredictiveHigh
39Fileadmin/admin.phppredictiveHigh
40Fileadmin/content.phppredictiveHigh
41Fileadmin/download.phppredictiveHigh
42Fileadmin/index.php?id=users/action=edit/user_id=1predictiveHigh
43Fileadmin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1predictiveHigh
44Fileadmin/login.asppredictiveHigh
45Fileadmin_gallery.php3predictiveHigh
46Fileadmin_safe.phppredictiveHigh
47Fileaffich.phppredictiveMedium
48Fileagent/Core/Controller/SendRequest.cpppredictiveHigh
49Filexxxx/xxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
51Filexxxxx_xxxxxx.xxxpredictiveHigh
52Filexxxxxx-xxxx.xxxxpredictiveHigh
53Filexxx\xxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxx/xxxx/$xxxx_xxpredictiveHigh
59Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveHigh
60Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
62Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filexxx_xxxxx.xxxpredictiveHigh
65Filexxxx_xxx.xxxpredictiveMedium
66Filexxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
68Filexxx.xpredictiveLow
69Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxx.xxxpredictiveHigh
72Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxx.xpredictiveMedium
74Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
76Filexx_xxxx.xpredictiveMedium
77Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
79Filexxxxxx.xxxpredictiveMedium
80Filexxxxxxx_xxxx.xxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxx_xxxx.xxxpredictiveHigh
83Filexxxxxxxxxxxxxxxx.xpredictiveHigh
84FilexxxxpredictiveLow
85Filexxxxxxxx-xxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx/xxxxxxxx.xpredictiveHigh
89Filexxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
90Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
97Filexxx/xxxxxxxx/xxx.xpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxx.xxxpredictiveMedium
100Filexxxxxxxxxx/xxx.xxpredictiveHigh
101Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filexxxx.xxxpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexx-xxxxxxx/xxxxxxxpredictiveHigh
109Filexxxxxx/xxxxx_xxxx_xxxxxxxpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxpredictiveMedium
112Filexxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxx-xxxxxxx.xpredictiveHigh
115Filexxxxxx/xxxxxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxx_xx.xpredictiveMedium
118Filexxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxx.xxxpredictiveHigh
120Filexx/xxx/xxxxx.xpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxxxx.xxxpredictiveMedium
124Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxx_xxxx.xxxpredictiveHigh
127Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
128Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
129Filexxxxxx.xpredictiveMedium
130Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
131Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxxxx.xxxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxx.xpredictiveLow
137Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
138Filexxxx.xxxpredictiveMedium
139Filexxxxxxxx.xxx.xpredictiveHigh
140Filexxxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxx/xxxxxx_xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
146Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
147Filexxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
149Filexxx_xxxxxxxx.xpredictiveHigh
150Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxx_xxxx.xxxpredictiveMedium
154Filexx_xx.xpredictiveLow
155Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
156Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
159Filexxxxxxxxxx.xxx.xxxpredictiveHigh
160FilexxxpredictiveLow
161Filexxx_xxxxxxxxx.xxxpredictiveHigh
162Filexxxxx_xxxxxx.xxxpredictiveHigh
163Filexxxx_xxx.xxxpredictiveMedium
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxx_xxxx.xxxpredictiveHigh
166Filexxxxxxx.xxxpredictiveMedium
167Filexxx/xxx.xxxpredictiveMedium
168Filexxxxxxxxxx.xxxpredictiveHigh
169Filexxx_xxxxxx.xxxpredictiveHigh
170Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxxx.xxxpredictiveMedium
178Filexx_xxxx.xpredictiveMedium
179Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
180Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
181Filexxxx_xxx.xxxpredictiveMedium
182Filexxxxxxx.xpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxx-xxxxxx.xpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxx_xxxxx.xxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxxxxx.xxxpredictiveMedium
193Filexxxxx_xxxxx.xxxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxx.xxxpredictiveHigh
197Filexxxxx.xpredictiveLow
198Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
199Filexxxxxx/predictiveLow
200Filexxx_xxx.xpredictiveMedium
201Filexxx.xxxpredictiveLow
202Filexxxx/xxxxxxxx.xxxpredictiveHigh
203Filexxxxx/xxxxxxxx.xxxpredictiveHigh
204Filexxxxx_xxxxx.xxxxpredictiveHigh
205Filexxxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
206Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
207Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
208Filexxxxxxxxx.xxpredictiveMedium
209Filexxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxx_xxx_xxx.xxxpredictiveHigh
212Filexxxxxx.xxxpredictiveMedium
213Filexxx.xxxpredictiveLow
214Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
215Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
216Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
217Filexx-xxxxx/xxxx.xxxpredictiveHigh
218Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
219Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexx-xxxxx.xxxpredictiveMedium
222Filexxx/xx_xxx.xxxpredictiveHigh
223Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
224File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
226Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
227Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
228Libraryxxxxxx.xxxpredictiveMedium
229Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
230Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
231Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
232Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
233Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
234Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
235Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
236Libraryxxx/x.xpredictiveLow
237Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
238Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
239Libraryxxx/xxxxxxx.xxpredictiveHigh
240LibraryxxxxxxxxxpredictiveMedium
241Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxx.xxxpredictiveMedium
244Libraryxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxxxxx.xxxpredictiveMedium
246Argument$xxxxxxxpredictiveMedium
247Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
248Argumentxx/xxpredictiveLow
249ArgumentxxxxxxxxxxxxpredictiveMedium
250Argumentxxxxxx-xxxxxxxxpredictiveHigh
251Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxxxx_xxxpredictiveMedium
255Argumentxxxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261Argumentx/xxpredictiveLow
262ArgumentxxxpredictiveLow
263ArgumentxxxxxpredictiveLow
264Argumentxxx_xxpredictiveLow
265ArgumentxxxpredictiveLow
266ArgumentxxpredictiveLow
267Argumentxxxx_xxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxxxpredictiveLow
270Argumentxxxxxx/xxxxxxxpredictiveHigh
271Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
272ArgumentxxxxxxxpredictiveLow
273Argumentxxxxxxx[xxxx_xx_xxxx]predictiveHigh
274ArgumentxxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxpredictiveMedium
276Argumentxxxxxx_xxpredictiveMedium
277ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
278Argumentx_xxpredictiveLow
279Argumentxxxx_xxxpredictiveMedium
280Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
281Argumentxxxx xx xxxxxxxpredictiveHigh
282Argumentxxx_xxxxpredictiveMedium
283Argumentxxx_xxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291Argumentxxxxx_xxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxx_xxxxx_xxpredictiveMedium
296Argumentxxxx=xxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298Argumentxxxx_xxpredictiveLow
299ArgumentxxxxxxpredictiveLow
300Argumentx_xxxxxxxxpredictiveMedium
301Argumentxxx-xxx-xxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303Argumentxxx_xxxxxxxxxpredictiveHigh
304Argumentxxx_xxxxxxpredictiveMedium
305ArgumentxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307Argumentxxxxx_xxpredictiveMedium
308Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
309Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312Argumentxxxx_xxpredictiveLow
313Argumentxx_xxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxx_xxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxxpredictiveMedium
318Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
325Argumentxxxxx xxxxxxpredictiveMedium
326ArgumentxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
329ArgumentxxpredictiveLow
330ArgumentxxxxpredictiveLow
331Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
335ArgumentxxxxxxxxxpredictiveMedium
336Argumentxxxxx_xxxx_xxxxpredictiveHigh
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxpredictiveLow
339Argumentxxxx_xxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxxxxxpredictiveMedium
342Argumentxxxxxx_xxpredictiveMedium
343ArgumentxxxxxxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348Argumentxxxxxx/xxxxxpredictiveMedium
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxxx_xxxxxpredictiveHigh
351ArgumentxxxxxxxpredictiveLow
352Argumentxxxxxxx_xxpredictiveMedium
353Argumentxxxxxxx_xxxxpredictiveMedium
354ArgumentxxxxxpredictiveLow
355Argumentxxx_xxxxpredictiveMedium
356ArgumentxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxpredictiveMedium
360ArgumentxxxpredictiveLow
361ArgumentxxxxxxxxxxxxpredictiveMedium
362ArgumentxxxxxxxxxxxxpredictiveMedium
363Argumentxxxxx_xxxxpredictiveMedium
364ArgumentxxxxxpredictiveLow
365ArgumentxxxpredictiveLow
366Argumentxxxxx_xxxxxxxxpredictiveHigh
367ArgumentxxxxxxxxxxxpredictiveMedium
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx/xxxxpredictiveHigh
373Argumentxxxx_xx[]predictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxpredictiveLow
376Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
377Input Value-xpredictiveLow
378Input Value../predictiveLow
379Input Value../..predictiveLow
380Input Value/xx *predictiveLow
381Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
382Input Valuex</xx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
383Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
384Input Valuexxxxxxxx.+xxxpredictiveHigh
385Input Valuexxxx://xxxx.xxxpredictiveHigh
386Input Value…/.predictiveLow
387Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
388Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
389Network Portxxx/xxxxpredictiveMedium
390Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Do you know our Splunk app?

Download it now for free!