DustSquad Analysisinfo

IOB - Indicator of Behavior (565)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en514
zh14
fr12
de12
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android10
Apple iOS8
GitLab Enterprise Edition6
Apple iPadOS6
Linux Kernel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.003820.00CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot definedOfficial fix 0.007510.00CVE-2021-3056
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot definedOfficial fix 0.075700.00CVE-2022-21664
4Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kAttackedOfficial fixverified0.943020.04CVE-2021-34473
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.012560.00CVE-2019-13275
6Zoho ManageEngine ADManager Plus/ADSelfService Plus/DesktopCentral Permission access control6.06.0$0-$5k$0-$5kNot definedNot defined 0.001050.00CVE-2019-12876
7nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.34CVE-2020-12440
8vBulletin moderation.php sql injection7.37.0$0-$5k$0-$5kAttackedOfficial fixexpected0.854610.00CVE-2016-6195
9Blubrry subscribe-sidebar Plugin subscribe_sidebar.php Reflected cross site scripting5.25.2$0-$5k$0-$5kNot definedNot defined 0.001900.04CVE-2020-25033
10Pilotgroup eLMS Pro subscribe.php cross site scripting4.34.3$0-$5k$0-$5kHighUnavailablepossible0.011520.00CVE-2010-2356
11Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.000330.04CVE-2024-1406
12DeDeCMS Backend file_class.php unrestricted upload6.46.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000410.04CVE-2023-7212
13Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot definedOfficial fixexpected0.858650.05CVE-2019-10232
14Joomla! Blacklist sql injection6.36.3$5k-$25k$5k-$25kNot definedNot defined 0.011690.07CVE-2020-35613
15Sophos Firewall User Portal/Webadmin improper authentication9.09.0$0-$5k$0-$5kAttackedNot definedverified0.944390.05CVE-2022-1040
16CutePHP CuteNews index.php unrestricted upload7.56.8$0-$5k$0-$5kProof-of-ConceptNot definedpossible0.716010.00CVE-2019-11447
17WordPress Object injection5.35.2$5k-$25k$0-$5kNot definedOfficial fix 0.007410.00CVE-2022-21663
18MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.06CVE-2007-0354
19OpenProject Activities API sql injection7.77.5$0-$5k$0-$5kNot definedOfficial fixexpected0.806740.00CVE-2019-11600
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.04CVE-2008-5928

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
144.227.65.245ec2-44-227-65-245.us-west-2.compute.amazonaws.comDustSquad06/17/2024verifiedLow
244.227.76.166ec2-44-227-76-166.us-west-2.compute.amazonaws.comDustSquad06/17/2024verifiedLow
354.36.185.101ip101.ip-54-36-185.euDustSquad06/17/2024verifiedHigh
4XX.XXX.XXX.XXXxx-xxxxxx.xxxxxxxx.xxxXxxxxxxxx06/17/2024verifiedMedium
5XX.XXX.XXX.XXxx.xxxxxxxx-xxxx.xxxxXxxxxxxxx06/17/2024verifiedHigh
6XX.XXX.XXX.XXXxxxxxxxxxxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxx06/17/2024verifiedHigh
7XX.XXX.XXX.XXXxxxxxxxx06/17/2024verifiedHigh
8XXX.XX.XXX.XXXXxxxxxxxx06/17/2024verifiedHigh
9XXX.XX.XXX.XXXXxxxxxxxx06/17/2024verifiedHigh
10XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxx06/17/2024verifiedMedium
11XXX.XXX.XXX.XXXxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxxxx06/17/2024verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (237)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/acms/classes/Master.php?f=delete_cargopredictiveHigh
2File/admin.php/news/admin/topic/savepredictiveHigh
3File/admin/comn/service/update.jsonpredictiveHigh
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/apply.cgipredictiveMedium
6File/cgi-bin/cstecgi.cgipredictiveHigh
7File/ci_hms/massage_room/edit/1predictiveHigh
8File/dev/shmpredictiveMedium
9File/dl/dl_print.phppredictiveHigh
10File/forum/away.phppredictiveHigh
11File/getcfg.phppredictiveMedium
12File/Maintenance/configfile.cfgpredictiveHigh
13File/ofcms/company-c-47predictiveHigh
14File/php/ping.phppredictiveHigh
15File/pms/update_user.php?user_id=1predictiveHigh
16File/proc/kcore/predictiveMedium
17File/rapi/read_urlpredictiveHigh
18File/scripts/unlock_tasks.phppredictiveHigh
19File/SysInfo1.htmpredictiveHigh
20File/sysinfo_json.cgipredictiveHigh
21File/system/dictData/loadDictItempredictiveHigh
22File/system/user/modules/mod_users/controller.phppredictiveHigh
23File/uncpath/predictiveMedium
24File/usr/local/psa/admin/sbin/wrapperpredictiveHigh
25File/usr/sbin/httpdpredictiveHigh
26File/util/print.cpredictiveHigh
27File/view/vpn/autovpn/sub_commit.phppredictiveHigh
28File/xxx/xxxxxxxxxx.xxxxpredictiveHigh
29File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
30Filexxx-xxxx.xpredictiveMedium
31Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
32Filexxxxxxx.xxxpredictiveMedium
33Filexxxxx.xxx/xxxxx/xxxxxxxxx/xxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
34Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
35Filexxxxxxx/xxxx.xxxpredictiveHigh
36Filexxxx-xxxx.xpredictiveMedium
37Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
38Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
39Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
40Filexxxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
41Filexxxxxxxx.xxxpredictiveMedium
42Filexxx_xxx_xxx.xxxpredictiveHigh
43Filexxx-xxxx.xxxpredictiveMedium
44Filexxxxxx/xxx.xpredictiveMedium
45Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
46Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xx.xxpredictiveHigh
47Filexxxxxxxxx.xxx.xxxpredictiveHigh
48Filexxxxx/xxxxx.xxxpredictiveHigh
49Filexxxx_xxxxx.xxxpredictiveHigh
50Filexxxxx.xxxpredictiveMedium
51Filexxxxxx.xpredictiveMedium
52Filexxxxxxxxx.xpredictiveMedium
53Filexxxx\xx_xx.xxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxx.xxxpredictiveMedium
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxx.xxxpredictiveMedium
60Filexxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxx_xxxxx.xxxpredictiveHigh
62Filexxxxxxx_x.xpredictiveMedium
63Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
64Filexx/xx-xx.xpredictiveMedium
65Filexxx/xxxx_xxxx.xpredictiveHigh
66Filexxxxxx/xxxxxxxxxxxpredictiveHigh
67Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
68Filexxxx_xxxxxx.xpredictiveHigh
69Filexxxxx_xxxxxxxx.xxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxxxx.xxx.xx.xxxpredictiveHigh
72Filexxxx-xxxxxx-xxxx-xxxxxxxxx.xxxpredictiveHigh
73Filexxxx/xxxxxxx.xpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
77Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
79Filexxxxx.xxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
82Filexxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
83Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
84Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
85Filexxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xpredictiveMedium
87Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
90Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxx/xxx.xxxpredictiveMedium
92Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
93Filexxxxxxxx.xpredictiveMedium
94Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
95Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
97Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
98Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxx.xpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxx.xxxpredictiveMedium
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxxxxx.xxxpredictiveHigh
109Filexxx_xxxx_xxxxxxxxx.xxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxx.xpredictiveMedium
112Filexxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
114Filexxxx.xxxpredictiveMedium
115Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
116Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
117Filexxxxx/xxxxx.xxxpredictiveHigh
118Filexxx_xxxxxxxx.xpredictiveHigh
119Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexxxxxxxxx-xx-xxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
123Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxx.xpredictiveLow
126Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
129Filexxxxxxx/xxxxx.xxxpredictiveHigh
130Filexxxx.xxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxx.xpredictiveMedium
133Filexxxxxxxxxxx_xxxxxx_xxxx.xxxx.xxxpredictiveHigh
134Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
135Filexxxxxxxx-x.xpredictiveMedium
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxxxxxxpredictiveHigh
141FilexxxxxxxxxxpredictiveMedium
142Filexxxxx/xxxxx.xxpredictiveHigh
143Filexxxxxxx/xxxxx.xxxpredictiveHigh
144Filexxxxxx/xx/xxxx.xxxpredictiveHigh
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
147Argument$_xxxxxxx["xxx"]predictiveHigh
148ArgumentxxxxxxpredictiveLow
149ArgumentxxxxxxxpredictiveLow
150Argumentxxx_xxxxxxxxxxpredictiveHigh
151Argumentxxxxxxx_xxxxpredictiveMedium
152Argumentxxxxxxxx_x/xxxxxxxx_xpredictiveHigh
153Argumentxxxxxx_xxxxpredictiveMedium
154ArgumentxxxxxxxxxpredictiveMedium
155ArgumentxxxpredictiveLow
156ArgumentxxxxxxxxxxxxxxxpredictiveHigh
157ArgumentxxxxxxxxpredictiveMedium
158ArgumentxxxxxxxxxpredictiveMedium
159ArgumentxxxxxxxxxpredictiveMedium
160Argumentxxxxxx_xxpredictiveMedium
161Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
162ArgumentxxxxxxxxpredictiveMedium
163ArgumentxxxxxxxxxxpredictiveMedium
164ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
165ArgumentxxxxxpredictiveLow
166ArgumentxxxxpredictiveLow
167Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
168ArgumentxxxxxxxxxxpredictiveMedium
169Argumentxxxxxx_xxpredictiveMedium
170ArgumentxxxxxpredictiveLow
171Argumentxxxxx/xxxxxxxxpredictiveHigh
172Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
173Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
174ArgumentxxxxpredictiveLow
175ArgumentxxxxxxxxpredictiveMedium
176ArgumentxxxxxxpredictiveLow
177ArgumentxxxxxxxxxpredictiveMedium
178Argumentxxxxxx$xxxxxpredictiveMedium
179ArgumentxxxxpredictiveLow
180ArgumentxxxxpredictiveLow
181ArgumentxxpredictiveLow
182ArgumentxxxpredictiveLow
183ArgumentxxxpredictiveLow
184Argumentxx_xxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxpredictiveMedium
186ArgumentxxxxpredictiveLow
187Argumentxxxxxxxx[xx]predictiveMedium
188ArgumentxxxpredictiveLow
189ArgumentxxxxxxxpredictiveLow
190ArgumentxxxxxxpredictiveLow
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
193ArgumentxxxxxxxpredictiveLow
194Argumentxxx_xxxxpredictiveMedium
195Argumentx_xxx_xxxxxxpredictiveMedium
196Argumentxxxx/xxxxxxxxxxxpredictiveHigh
197ArgumentxxxxxxxxpredictiveMedium
198ArgumentxxxxxxxxpredictiveMedium
199ArgumentxxxxxpredictiveLow
200ArgumentxxxxxxxpredictiveLow
201Argumentxxxxxxx_xxxxxxxpredictiveHigh
202Argumentx_xxpredictiveLow
203Argumentxxxxxxx/xxxxxpredictiveHigh
204Argumentxxxxxxxx_xx_xxpredictiveHigh
205Argumentxxxxxx xxxxpredictiveMedium
206Argumentxxxxxx_xxxpredictiveMedium
207ArgumentxxxxpredictiveLow
208Argumentxxxx_xxpredictiveLow
209ArgumentxxxxxxpredictiveLow
210Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
211ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
212Argumentxxxx_xxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxpredictiveLow
215Argumentxxxx/xx/xxxxpredictiveMedium
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxpredictiveMedium
219ArgumentxxxxxpredictiveLow
220Argumentxxxx/xx/xxxx/xxxpredictiveHigh
221ArgumentxxxxxpredictiveLow
222Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
223Input Value.%xx.../.%xx.../predictiveHigh
224Input Value..predictiveLow
225Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
226Input Value<?xxx xxxxxxx();?>predictiveHigh
227Input Valuexxxxxxx -xxxpredictiveMedium
228Input ValuexxxxxxxxxxpredictiveMedium
229Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
230Pattern|xx xx xx|predictiveMedium
231Network PortxxxxpredictiveLow
232Network PortxxxxpredictiveLow
233Network Portxxxx xxxxpredictiveMedium
234Network Portxxx/xxxpredictiveLow
235Network Portxxx/xxxxpredictiveMedium
236Network Portxxx/xxxxxpredictiveMedium
237Network Portxxx/xxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!