Domino Analysisinfo

IOB - Indicator of Behavior (734)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en602
zh54
ru34
es14
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Apache HTTP Server12
WordPress10
Microsoft Exchange Server8
Kentico CMS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.32CVE-2010-0966
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002440.04CVE-2013-5033
3OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.010690.02CVE-2009-3245
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.26CVE-2020-12440
5SourceCodester Medical Hub Directory Site view_details.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.006850.00CVE-2022-28533
6RoundCube sql injection8.68.5$0-$5k$0-$5kHighOfficial Fix0.020180.02CVE-2021-44026
7CakePHP offset sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001860.02CVE-2023-22727
8MikroTik RouterOS RADVD out-of-bounds write7.57.3$0-$5k$0-$5kNot DefinedNot Defined0.000750.02CVE-2023-32154
9Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.00CVE-2021-3056
10WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.005760.09CVE-2022-21664
11Microsoft Exchange Server Privilege Escalation8.87.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.002080.02CVE-2023-21529
12SonicWALL NetExtender EPC Client Update code injection7.87.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.02CVE-2024-29014
13Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.014620.02CVE-2018-17532
14WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.002950.02CVE-2023-23592
15e107 CMS secure_img_render.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.043120.06CVE-2004-2041
16GPhotos affich.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
17phpShop index.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.011400.09CVE-2004-2010
18IdeaBox generformlib_date.php privileges management7.36.1$0-$5k$0-$5kUnprovenOfficial Fix0.000000.00
19Hitachi Vantara Pentaho Business Analytics Server non-canonical url paths for authorization decisions8.68.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003150.05CVE-2022-43939
20Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.02CVE-2021-38159

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.182.37.118vps.hostry.comDomino04/15/2023verifiedMedium
245.67.34.236lixm3.servepics.comDomino04/15/2023verifiedHigh
3XX.XXX.XXX.XXXxxxxx-xxxxx.xxxxxxx.xxxxXxxxxx04/15/2023verifiedMedium
4XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxx04/15/2023verifiedMedium
5XXX.XXX.XX.XXXXxxxxx04/15/2023verifiedHigh
6XXX.XX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxxx04/15/2023verifiedMedium
7XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxx04/15/2023verifiedMedium

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (278)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?ajax-request=jnewspredictiveHigh
2File/api/RecordingList/DownloadRecord?file=predictiveHigh
3File/app/options.pypredictiveHigh
4File/apply.cgipredictiveMedium
5File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
6File/card_scan.phppredictiveHigh
7File/cgi-bin/cstecgi.cgipredictiveHigh
8File/cgi-bin/wlogin.cgipredictiveHigh
9File/cwc/loginpredictiveMedium
10File/debuginfo.htmpredictiveHigh
11File/downloadpredictiveMedium
12File/etc/passwdpredictiveMedium
13File/etc/quaggapredictiveMedium
14File/etc/shadowpredictiveMedium
15File/forms/doLoginpredictiveHigh
16File/h/autoSaveDraftpredictiveHigh
17File/h/calendarpredictiveMedium
18File/inc/extensions.phppredictiveHigh
19File/mhds/clinic/view_details.phppredictiveHigh
20File/netflow/jspui/editProfile.jsppredictiveHigh
21File/nova/bin/consolepredictiveHigh
22File/nova/bin/detnetpredictiveHigh
23File/out.phppredictiveMedium
24File/php/ping.phppredictiveHigh
25File/rapi/read_urlpredictiveHigh
26File/req_password_user.phppredictiveHigh
27File/rom-0predictiveLow
28File/scripts/unlock_tasks.phppredictiveHigh
29File/secure/QueryComponent!Default.jspapredictiveHigh
30File/ServletAPI/accounts/loginpredictiveHigh
31File/xxxxxx.xxxpredictiveMedium
32File/xxxx.xxxpredictiveMedium
33File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
34File/xxxxxxxx.xxxpredictiveHigh
35File/xxxxxxx_xxxx.xxxpredictiveHigh
36File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
37File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
38File/xxxxxxx/predictiveMedium
39File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveHigh
40File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
41File/xxx-xxx/xxx.xxxpredictiveHigh
42File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
43File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
44File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
45File/xx-xxxxpredictiveMedium
46File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
47Filexxx-xxxxxx-xxxx.xxxpredictiveHigh
48Filexxx.xxxpredictiveLow
49Filexxxxxx.xxxpredictiveMedium
50Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
51Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
52Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
53Filexxxxxxx/xxxx.xxxpredictiveHigh
54Filexxxx-xxxx.xpredictiveMedium
55Filexxxx.xxxpredictiveMedium
56Filexxxx/xxxx.xxxxpredictiveHigh
57Filexxxxxxxxx.xxxpredictiveHigh
58Filexxxx_xx_xxxx.xxxpredictiveHigh
59Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
60Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxx-xxx/xxxxxxx.xxpredictiveHigh
63Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxx/xxx.xpredictiveMedium
66Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
73Filexxxxxxxxx.xxx.xxxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxx_xxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxxx.xxxxx.xxxpredictiveHigh
80Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
81Filexx/xx-xx.xpredictiveMedium
82Filexxx/xxxx_xxxx.xpredictiveHigh
83Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxx/xxxxxxxxxxxpredictiveHigh
86Filexxxx_xxxxxx.xpredictiveHigh
87Filexxxxxxxx/xxxx_xxxxpredictiveHigh
88Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
89Filexxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxx/xxxxxxx.xpredictiveHigh
91Filexxx/xxxxxx.xxxpredictiveHigh
92Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxx.xxxpredictiveHigh
101Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
103Filexxxxxxx.xxxpredictiveMedium
104Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
108Filexxx/xxx.xxxpredictiveMedium
109Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
110Filexxx_xxxxxxxx.xxxpredictiveHigh
111Filexxx_xxxxxx.xxpredictiveHigh
112Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
113Filexxxxx/_xxxxx.xxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
116Filexxx%xx.xxxpredictiveMedium
117Filexxxxxx.xpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxxxxxxxx.xxpredictiveHigh
121Filexxxxx_xxxx.xpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxxx_xxxxx.xxxpredictiveHigh
126Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
127Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxx_xxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxx_xxxxxx.xxxpredictiveHigh
134Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
135Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
136Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
137Filexxxx.xxxpredictiveMedium
138Filexxxxx/xxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxx-xxxxxxxx.xxxpredictiveHigh
142Filexxxx.xxxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxxxx_xxxxx.xxxpredictiveHigh
145Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
146Filexxxxxxxxx.xxxpredictiveHigh
147FilexxxxxxxxxxpredictiveMedium
148Filexxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxxx.xxxpredictiveHigh
150Filexxx.xxxpredictiveLow
151Filexxxxxx/xxx.xxxpredictiveHigh
152Filexxxxxx.xxxpredictiveMedium
153Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
154Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
155Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
156Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
159Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
160Libraryxxxx/xxxx/xxxxx.xxxpredictiveHigh
161Libraryxxx-xxx/xxxxxxxx.xxxpredictiveHigh
162Libraryxxxxxxxxxxx.xxxpredictiveHigh
163Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
164Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
165Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
166LibraryxxxxpredictiveLow
167Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
168Libraryxxxxxxxx_xxxpredictiveMedium
169Libraryxxx/xxx/xxxx/predictiveHigh
170Argumentxx/xxpredictiveLow
171Argumentxxxxxxxx_xxxxpredictiveHigh
172ArgumentxxxxxxpredictiveLow
173ArgumentxxxxxxpredictiveLow
174ArgumentxxxxxxxpredictiveLow
175Argumentxxxxxxx_xxxxpredictiveMedium
176ArgumentxxxxxpredictiveLow
177Argumentxxx_xx_xxxxpredictiveMedium
178Argumentxxx_xxxxx_xxxxpredictiveHigh
179Argumentxxxxxx_xxxxpredictiveMedium
180ArgumentxxxxxxxxpredictiveMedium
181Argumentxxxx_xxxpredictiveMedium
182ArgumentxxxxxxpredictiveLow
183Argumentxxxxx_xxxxpredictiveMedium
184ArgumentxxxxxxxxxxxxpredictiveMedium
185ArgumentxxxpredictiveLow
186ArgumentxxxxxxxxxxpredictiveMedium
187Argumentxxx_xxpredictiveLow
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxpredictiveLow
190Argumentxxxxxx_xxxx_xxxxpredictiveHigh
191ArgumentxxxxxxxxxxxxxxpredictiveHigh
192ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
193ArgumentxxxxxpredictiveLow
194Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
195Argumentxxxxxx_xxpredictiveMedium
196Argumentxxxx_xxxxxx=xxxxpredictiveHigh
197ArgumentxxxxpredictiveLow
198ArgumentxxxxxpredictiveLow
199Argumentxxxxxxxx xxpredictiveMedium
200Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
201ArgumentxxxpredictiveLow
202ArgumentxxxxpredictiveLow
203ArgumentxxxxpredictiveLow
204ArgumentxxxxxxxxpredictiveMedium
205Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
206ArgumentxxxxxxpredictiveLow
207ArgumentxxxxxpredictiveLow
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxpredictiveLow
210ArgumentxxxxpredictiveLow
211ArgumentxxxxpredictiveLow
212ArgumentxxpredictiveLow
213ArgumentxxpredictiveLow
214ArgumentxxxxxxxxxpredictiveMedium
215ArgumentxxxxxpredictiveLow
216Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
217Argumentxxxxxxxx[xx]predictiveMedium
218ArgumentxxxpredictiveLow
219ArgumentxxxpredictiveLow
220ArgumentxxxxxxxpredictiveLow
221Argumentxxxx/xxxxxx_xxxxpredictiveHigh
222Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
223ArgumentxxxxxxxxpredictiveMedium
224Argumentxxx_xxxxpredictiveMedium
225Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230Argumentxxxx_xxxxxxpredictiveMedium
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxxxxx/xxxxxpredictiveHigh
233Argumentxxxxxx_xxxxpredictiveMedium
234ArgumentxxxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
237ArgumentxxxxxxxxxxpredictiveMedium
238Argumentxxxxxx_xxxpredictiveMedium
239Argumentxxxxxx_xxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxpredictiveHigh
240ArgumentxxxxxxpredictiveLow
241Argumentxxxx_xxpredictiveLow
242Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
243Argumentxxxxxxxx_xxxpredictiveMedium
244Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
248Argumentxxxxx_xxxxpredictiveMedium
249Argumentxxxx_xxpredictiveLow
250ArgumentxxxxxxxxxpredictiveMedium
251Argumentxxxxxx_xxxxxpredictiveMedium
252ArgumentxxxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260Argumentxxxx/xx/xxxx/xxxpredictiveHigh
261ArgumentxxxxxxxpredictiveLow
262Argumentx-xxxxxx-xxxxxxpredictiveHigh
263Argument_xxxxxpredictiveLow
264Input Value.%xx.../.%xx.../predictiveHigh
265Input Value../predictiveLow
266Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
267Input Value//xxxxxxx.xxxpredictiveHigh
268Input Valuexxxxxxx -xxxpredictiveMedium
269Input ValuexxxxxxxxxxpredictiveMedium
270Pattern|xx|xxx|xx xx xx xx|predictiveHigh
271Network PortxxxxpredictiveLow
272Network PortxxxxpredictiveLow
273Network PortxxxxxpredictiveLow
274Network Portxxxx xxxxpredictiveMedium
275Network Portxxx/xxxpredictiveLow
276Network Portxxx/xxxpredictiveLow
277Network Portxxx/xxxxpredictiveMedium
278Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!