FIN7 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en832
zh122
ru24
de10
es8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn578
us262
il26
gb24
tr20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel24
Microsoft Windows20
Qt10
PHP8
Apple iOS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.420.00187CVE-2010-5047
3Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.660.00936CVE-2020-15906
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable3.750.00000
5Microsoft Edge Scripting Engine memory corruption6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
6Tenda D820R ADSL2-2+ Modem DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
7DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.620.00943CVE-2010-0966
8PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.500.00374CVE-2007-0529
9MPlayer memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
10TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.020.01009CVE-2006-6168
11Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
12jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00289CVE-2019-7550
13SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.340.00045CVE-2024-1875
14Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.220.00108CVE-2009-4935
15Tesla Model 3 bsa_server heap-based overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
16ImageMagick File Open popen access control9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
17JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00489CVE-2010-5048
18Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.020.96486CVE-2023-4966

Campaigns (6)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (269)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.3.6.1FIN712/23/2020verifiedHigh
22.16.840.1FIN712/23/2020verifiedHigh
34.1.311.10FIN712/23/2020verifiedHigh
45.8.88.64FIN712/17/2020verifiedHigh
55.9.189.40static.40.189.9.5.clients.your-server.deFIN712/23/2020verifiedHigh
65.10.40.54dsl-5-10-40-54.pool.bitel.netFIN712/17/2020verifiedHigh
75.61.32.118FIN712/23/2020verifiedHigh
85.61.38.52FIN712/23/2020verifiedHigh
95.135.73.113FIN712/17/2020verifiedHigh
105.149.250.235snigist.co.ukFIN712/17/2020verifiedHigh
115.149.250.241flipveranda.co.ukFIN712/17/2020verifiedHigh
125.149.252.144FIN712/17/2020verifiedHigh
135.149.253.126FIN712/17/2020verifiedHigh
145.188.10.102FIN712/17/2020verifiedHigh
155.188.10.248FIN712/17/2020verifiedHigh
165.199.169.188FIN712/23/2020verifiedHigh
175.252.177.8no-rdns.mivocloud.comFIN712/27/2022verifiedHigh
185.252.177.15no-rdns.mivocloud.comFIN712/27/2022verifiedHigh
195.252.177.235-252-177-23.mivocloud.comFIN7OpBlueRaven05/31/2021verifiedHigh
205.252.177.37no-rdns.mivocloud.comFIN7OpBlueRaven05/31/2021verifiedHigh
218.28.175.68phoenixartisanacoutrements.comFIN712/17/2020verifiedHigh
2215.235.156.105ip105.ip-15-235-156.netFIN712/27/2022verifiedHigh
2315.235.156.115ip115.ip-15-235-156.netFIN712/27/2022verifiedHigh
2423.83.133.119FIN7OpBlueRaven05/31/2021verifiedHigh
2523.249.162.161FIN712/17/2020verifiedHigh
2631.7.61.136hosted-by.securefastserver.comFIN712/23/2020verifiedHigh
2731.18.219.133ip1f12db85.dynamic.kabel-deutschland.deFIN712/17/2020verifiedHigh
2831.131.17.125FIN712/23/2020verifiedHigh
2931.131.17.127automarinetechnology.comFIN712/23/2020verifiedHigh
3031.131.17.128FIN712/23/2020verifiedHigh
3131.148.219.18FIN712/17/2020verifiedHigh
3231.148.219.44FIN712/17/2020verifiedHigh
3331.148.219.126FIN712/23/2020verifiedHigh
3431.148.219.141FIN712/17/2020verifiedHigh
3531.148.220.107FIN712/17/2020verifiedHigh
3631.148.220.215FIN712/17/2020verifiedHigh
3731.184.234.66FIN712/17/2020verifiedHigh
3831.184.234.71FIN712/17/2020verifiedHigh
3937.1.211.239ourdrops.orgFIN7OpBlueRaven05/31/2021verifiedHigh
4037.1.215.4FIN7OpBlueRaven05/31/2021verifiedHigh
4137.1.215.72FIN7OpBlueRaven05/31/2021verifiedHigh
4237.235.54.4848.54.235.37.in-addr.arpaFIN712/23/2020verifiedHigh
4337.252.4.131FIN7OpBlueRaven05/31/2021verifiedHigh
4445.11.180.82FIN7Cobalt Strike12/27/2022verifiedHigh
4545.67.229.148renoldgavrilov93.example.comFIN7Black Basta11/08/2022verifiedHigh
4645.77.60.23045.77.60.230.vultr.comFIN7OpBlueRaven05/31/2021verifiedMedium
4745.77.204.13045.77.204.130.vultr.comFIN7OpBlueRaven05/31/2021verifiedMedium
4845.87.152.64free.pq.hostingFIN7OpBlueRaven05/31/2021verifiedHigh
4945.133.216.25lisulisimp.example.comFIN7OpBlueRaven05/31/2021verifiedHigh
5045.133.216.89rinattumarov.example.comFIN7OpBlueRaven05/31/2021verifiedHigh
5145.133.216.194vm263790.pq.hostingFIN7OpBlueRaven05/31/2021verifiedHigh
5245.140.146.184vm237488.pq.hostingFIN7Carbanak12/27/2022verifiedHigh
5345.142.212.82vm843762.stark-industries.solutionsFIN712/27/2022verifiedHigh
5445.142.213.56leygaycurfort1989.example.comFIN7OpBlueRaven05/31/2021verifiedHigh
55XX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
56XX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
57XX.XXX.XXX.XXXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
58XX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxxx12/27/2022verifiedHigh
59XX.XX.XXX.XXxxx.xxxxxxx.xxxxxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
60XX.XXX.XX.XXxxxx.xxxxxx.xxxXxxx12/27/2022verifiedHigh
61XX.XXX.X.XXXxxx12/17/2020verifiedHigh
62XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
63XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
64XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxx12/23/2020verifiedMedium
65XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
66XX.XX.XXX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
67XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxx.xxxXxxx12/23/2020verifiedHigh
68XX.XXX.XX.XXxxx-xxxxxxx.xxxxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
69XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
70XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
71XX.XXX.XXX.XXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
72XX.XXX.XXX.XXXxxxxxxxxxxxxx.xxxxxxx.xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
73XX.XX.XX.XXxxxxxx.xxXxxx12/23/2020verifiedHigh
74XX.XXX.XX.XXXxxx12/23/2020verifiedHigh
75XX.XXX.XXX.XXxxxxx.xxxxxxxxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
76XX.XXX.XXX.XXXxxx12/27/2022verifiedHigh
77XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
78XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
79XX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
80XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
81XX.XX.XX.XXxxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
82XX.XX.XX.XXXxxxxxxxxxx.xxxxxxXxxx12/17/2020verifiedHigh
83XX.XXX.XX.XXXxxx12/17/2020verifiedHigh
84XX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
85XX.XXX.XXX.XXXXxxx12/23/2020verifiedHigh
86XX.XX.XXX.XXXxxxxxxxx.xxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxx09/06/2021verifiedHigh
87XX.XX.X.XXXxxx12/17/2020verifiedHigh
88XX.XX.X.XXXxxx12/17/2020verifiedHigh
89XX.XX.X.XXXxxx12/17/2020verifiedHigh
90XX.XX.X.XXXXxxx12/17/2020verifiedHigh
91XX.XX.X.XXXXxxx12/17/2020verifiedHigh
92XX.XX.X.XXXXxxx12/17/2020verifiedHigh
93XX.XXX.XXX.XXxxxxxx-xxxxx.xx.xxxxxxxxxxx.xxXxxx12/23/2020verifiedHigh
94XX.XXX.XX.XXXxxxx.xxxxxxxxxx-xxxxxxx.xxxXxxx12/27/2022verifiedHigh
95XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxx12/23/2020verifiedHigh
96XX.XX.XXX.Xxxxx.xxxxxx.xxXxxx12/23/2020verifiedHigh
97XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx12/23/2020verifiedHigh
98XX.XXX.XX.XXXxxx12/23/2020verifiedHigh
99XX.XXX.XX.XXXxxx12/17/2020verifiedHigh
100XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
101XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxx-xxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedHigh
102XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
103XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
104XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
105XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
106XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
107XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
108XX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
109XX.XXX.XXX.XXXXxxx12/23/2020verifiedHigh
110XX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxxXxxx12/17/2020verifiedHigh
111XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
112XX.XXX.XXX.XXXxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
113XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
114XX.XXX.XXX.XXXxxxx.xxXxxx12/23/2020verifiedHigh
115XX.XXX.XXX.XXXXxxx12/17/2020verifiedHigh
116XX.XXX.XXX.XXXXxxx12/17/2020verifiedHigh
117XX.XXX.XXX.XXXxxxx.xxxxx-xxxxxx.xxXxxx12/17/2020verifiedHigh
118XX.XXX.XX.XXXXxxx12/23/2020verifiedHigh
119XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
120XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
121XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
122XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
123XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
124XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
125XX.XXX.XXX.Xxx-xxxx.xxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
126XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
127XX.XX.XX.XXXXxxx12/17/2020verifiedHigh
128XX.XXX.XX.XXXxxxx.xxxxxxxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
129XX.XXX.XXX.XXXXxxx12/23/2020verifiedHigh
130XX.XXX.XX.XXXXxxx12/23/2020verifiedHigh
131XX.XXX.XX.XXXxxx12/17/2020verifiedHigh
132XX.XXX.XX.XXXXxxx12/23/2020verifiedHigh
133XX.XXX.XX.XXXxxx12/17/2020verifiedHigh
134XX.XXX.XX.XXxxxxxxxx.xxXxxx12/17/2020verifiedHigh
135XX.XXX.XX.XXXXxxx12/17/2020verifiedHigh
136XX.XXX.XX.XXXXxxx12/17/2020verifiedHigh
137XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
138XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
139XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx12/17/2020verifiedHigh
140XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx12/17/2020verifiedHigh
141XXX.XXX.XXX.XXXxxx12/17/2020verifiedHigh
142XXX.XXX.XXX.XXxxx-xx-xxxxx.xxxxxx.xxxXxxx12/17/2020verifiedHigh
143XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
144XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
145XXX.XXX.XX.XXxxxxxx.xxxxxxxxxxxxxx.xxxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
146XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxx12/17/2020verifiedHigh
147XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxx12/17/2020verifiedHigh
148XXX.XX.XXX.XXXXxxx12/23/2020verifiedHigh
149XXX.XXX.XXX.XXxxxx-xxxxxxxxxx.xxxxxxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
150XXX.XXX.XXX.XXXxx.xxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
151XXX.XXX.XXX.XXXxxxxxxxx.xx.xxxxxxxXxxxXxxxxx Xxxxxx12/27/2022verifiedHigh
152XXX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
153XXX.XXX.XXX.XXxxxxxxxxxxxxxxx.xxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
154XXX.XXX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
155XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
156XXX.XXX.XX.Xxxxxxx.x.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx12/17/2020verifiedHigh
157XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxXxxx12/27/2022verifiedHigh
158XXX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
159XXX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
160XXX.XX.X.XXXxxx12/23/2020verifiedHigh
161XXX.XX.XXX.XXxxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
162XXX.XX.XXX.XXXXxxx12/23/2020verifiedHigh
163XXX.XXX.XX.XXX.Xxxx12/17/2020verifiedHigh
164XXX.XXX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
165XXX.XXX.XXX.XXX.Xxxx12/27/2022verifiedHigh
166XXX.XXX.XX.XXXxxx-xxxx-x-xxxxxx.xxx.xxx.xxXxxxXxxxxxxx12/17/2020verifiedHigh
167XXX.XX.XX.XXXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
168XXX.XX.XX.XXXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
169XXX.XXX.XX.XXXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
170XXX.XXX.XX.XXXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
171XXX.XXX.XX.XXXXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
172XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
173XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
174XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
175XXX.XX.XXX.XXxxxxxxxxxxx.xxx.xxXxxx12/17/2020verifiedHigh
176XXX.XX.XXX.XXXXxxx12/17/2020verifiedHigh
177XXX.XX.XXX.XXXXxxx12/17/2020verifiedHigh
178XXX.XX.XX.XXXxxx-xx-xx-x.xx.xxx.xxxx-xxxxx.xxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
179XXX.XX.XX.XXXxxxxxxx.xxxxxxxx.xxxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
180XXX.XX.XX.XXxxxxx.xxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
181XXX.X.XXX.XXXxxxxxxxxx.xxxx-xxxxx.xxXxxx12/17/2020verifiedHigh
182XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxx12/23/2020verifiedHigh
183XXX.XX.XX.XXXxxx12/17/2020verifiedHigh
184XXX.XX.XXX.XXXxxxx.xxx.xxxx.xxXxxx12/17/2020verifiedHigh
185XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxx-xxxXxxx12/17/2020verifiedHigh
186XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxx12/23/2020verifiedHigh
187XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxx12/23/2020verifiedHigh
188XXX.XX.XX.Xxx-xx-x.xxxxxxxx.xxXxxx12/23/2020verifiedHigh
189XXX.XX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
190XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxxxxxx.xxXxxxXxxxxxxx12/17/2020verifiedHigh
191XXX.XX.XX.XXxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
192XXX.XX.XX.XXxxx12/17/2020verifiedHigh
193XXX.XX.XXX.XXxxxxx-xxxxxx-xxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
194XXX.XX.XXX.XXXxxx12/23/2020verifiedHigh
195XXX.XX.XXX.XXXXxxx12/23/2020verifiedHigh
196XXX.XX.XXX.XXXxx.xxxxxxx.xxxXxxx12/17/2020verifiedHigh
197XXX.XX.XXX.XXXXxxx12/23/2020verifiedHigh
198XXX.XXX.X.XXXXxxx12/17/2020verifiedHigh
199XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
200XXX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxx.xxXxxx12/17/2020verifiedHigh
201XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxxXxxx12/27/2022verifiedHigh
202XXX.XXX.XXX.XXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
203XXX.XXX.XXX.XXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
204XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
205XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxx12/27/2022verifiedHigh
206XXX.XXX.XXX.XX.XxxxXxxxxxxxxxx05/31/2021verifiedHigh
207XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedHigh
208XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxxXxxxXxxxxx Xxxxxx12/27/2022verifiedHigh
209XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
210XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
211XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
212XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
213XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
214XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx-xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
215XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
216XXX.XXX.XXX.XX.Xxxx12/17/2020verifiedHigh
217XXX.XXX.XXX.Xxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
218XXX.XXX.XX.XXxxxxxxxx.xxxxxxxx.xxXxxx12/17/2020verifiedHigh
219XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
220XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxx.xxxxXxxx12/27/2022verifiedHigh
221XXX.XXX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxx12/27/2022verifiedHigh
222XXX.XXX.XXX.XXXXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
223XXX.XXX.XXX.XXXxx-x-xxx-x.xxxxx.xxxxXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
224XXX.XXX.XXX.XXXXxxx12/17/2020verifiedHigh
225XXX.XX.XXX.XXXxxxx.xxxx.xxxxxxxxxxx.xxXxxx12/23/2020verifiedHigh
226XXX.XX.XX.XXxxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
227XXX.XXX.XXX.XXXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
228XXX.XXX.XXX.XXXXxxxXxxxxxxxxxx05/31/2021verifiedHigh
229XXX.X.XXX.XXxxx.x.xxx.xx.xxxxxxxxx-xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
230XXX.XX.XXX.XXXxxxxxxx.xxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
231XXX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
232XXX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
233XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxx12/23/2020verifiedHigh
234XXX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
235XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxx12/23/2020verifiedHigh
236XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxx12/23/2020verifiedHigh
237XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxx12/23/2020verifiedHigh
238XXX.XXX.XX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxx12/27/2022verifiedHigh
239XXX.XXX.XX.XXXXxxx12/17/2020verifiedHigh
240XXX.XXX.XX.XXXXxxx12/17/2020verifiedHigh
241XXX.XXX.XX.XXXXxxx12/17/2020verifiedHigh
242XXX.X.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
243XXX.X.XX.XXxxxxxxx.xxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
244XXX.XX.XXX.XXxxxx.xxxxxxxxx.xxxxXxxx12/17/2020verifiedHigh
245XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxXxxx12/17/2020verifiedHigh
246XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxxXxxx12/17/2020verifiedHigh
247XXX.XXX.XXX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
248XXX.XXX.XX.XXxxx.xxxxx.xxxXxxx12/17/2020verifiedHigh
249XXX.XXX.XX.XXxxxxxxxxxxx.xxx.xxXxxx12/17/2020verifiedHigh
250XXX.XXX.XX.XXXXxxxXxxxxx/xxxxx12/27/2022verifiedHigh
251XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxxxxxxxxxxxx.xxxXxxx12/16/2020verifiedHigh
252XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxx.xxxxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
253XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
254XXX.XXX.XX.XXxxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxXxxxxxxxxxx05/31/2021verifiedHigh
255XXX.XXX.XX.XXXxxxx.xxxxxxxxxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
256XXX.XXX.XX.XXX.Xxxx12/17/2020verifiedHigh
257XXX.XXX.XX.XXX.Xxxx12/17/2020verifiedHigh
258XXX.XXX.XXX.XXXXxxxXxxxxxxx12/27/2022verifiedHigh
259XXX.X.XXX.XXXxxx-x-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxXxxxxxxx12/17/2020verifiedHigh
260XXX.XXX.XXX.XXXXxxx12/23/2020verifiedHigh
261XXX.XXX.XXX.XXxxx12/23/2020verifiedHigh
262XXX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
263XXX.XXX.XXX.XXXxxx12/23/2020verifiedHigh
264XXX.XXX.XXX.XXXXxxx12/23/2020verifiedHigh
265XXX.XX.XXX.XXxxxxxxx.xxxxxxxxx.xxxXxxx12/17/2020verifiedHigh
266XXX.XX.XXX.XXXxxx12/17/2020verifiedHigh
267XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxx12/23/2020verifiedHigh
268XXX.XXX.XXX.XXxxxxxx-xxxxxx.xxxxxxxxxx.xxxXxxx12/27/2022verifiedHigh
269XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxx12/27/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-36Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (395)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
2File/Account/login.phppredictiveHigh
3File/admin/predictiveLow
4File/adminapi/system/crudpredictiveHigh
5File/adminapi/system/file/openfilepredictiveHigh
6File/admin_route/dec_service_credits.phppredictiveHigh
7File/api/trackedEntityInstancespredictiveHigh
8File/api/v4/teams//channels/deletedpredictiveHigh
9File/auxpredictiveLow
10File/b2b-supermarket/shopping-cartpredictiveHigh
11File/cancel.phppredictiveMedium
12File/category.phppredictiveHigh
13File/cgi-bin/cstecgi.cgipredictiveHigh
14File/change-language/de_DEpredictiveHigh
15File/data/removepredictiveMedium
16File/debug/pprofpredictiveMedium
17File/devinfopredictiveMedium
18File/dist/index.jspredictiveHigh
19File/downloadpredictiveMedium
20File/etc/passwdpredictiveMedium
21File/forum/away.phppredictiveHigh
22File/goform/net\_Web\_get_valuepredictiveHigh
23File/hosts/firewall/ippredictiveHigh
24File/index.jsp#settingspredictiveHigh
25File/index.phppredictiveMedium
26File/index.php/ccm/system/file/uploadpredictiveHigh
27File/log/decodmail.phppredictiveHigh
28File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
29File/oauth/idp/.well-known/openid-configurationpredictiveHigh
30File/php/ping.phppredictiveHigh
31File/s/index.php?action=statisticspredictiveHigh
32File/Setting/change_password_savepredictiveHigh
33File/signup.phppredictiveMedium
34File/st_reg.phppredictiveMedium
35File/supplier.phppredictiveHigh
36File/SysInfo1.htmpredictiveHigh
37File/sysinfo_json.cgipredictiveHigh
38File/system/role/listpredictiveHigh
39File/tmp/ppd.tracepredictiveHigh
40File/TMS/admin/setting/mail/createorupdatepredictiveHigh
41File/upload/ueditorConfig?action=configpredictiveHigh
42File/uploads/predictiveMedium
43File/user/inc/workidajax.phppredictiveHigh
44File/user/index/findpass?do=4predictiveHigh
45File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
46File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
47File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
48Filexxxxxx.xxxpredictiveMedium
49Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxx.xxxxxx.xxxpredictiveHigh
52Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxxxx/xxxxxxxx.xxxpredictiveHigh
55Filexxxxx/xxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveHigh
57Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxx_x.xxxpredictiveHigh
60Filexxxxx_xxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxx.xxpredictiveMedium
63Filexxx/xxxx/xxxx.xxxpredictiveHigh
64Filexxx/xxxxxxx/xxxxxxx/predictiveHigh
65Filexxxx/xxx/xxx.xpredictiveHigh
66Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveHigh
67Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
68Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveHigh
69Filexxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
72Filexxxxxxx.xxpredictiveMedium
73Filexx_xxxx.xxxpredictiveMedium
74Filexxxxxxxxxxxx.xxxxpredictiveHigh
75Filexxx-xxx/xxxxxxx.xxpredictiveHigh
76Filexxx-xxx/xxx.xxxpredictiveHigh
77FilexxxxxxxpredictiveLow
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxx/xxx.xpredictiveMedium
80Filexxxxx-xxxxxxx.xxxpredictiveHigh
81Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
84Filex_xxxxxxpredictiveMedium
85Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxxxx.xxxxpredictiveHigh
90Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
91Filexxx/xxxxx.xxxxxpredictiveHigh
92Filexxxx_xxxxx.xxxpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxx-xxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexx/xxx.xpredictiveMedium
97Filexx/xxxx/xxxxx.xpredictiveHigh
98Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
99Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
100Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
101Filexxxxxxx.xxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxxxx/xxxxxxxxxxxpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
109Filexxx/xxx/xxxxxxxxxxx.xpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxx.xpredictiveLow
112Filexxxxxxx.xpredictiveMedium
113Filexx/xxxx/xxxxxxxxx.xpredictiveHigh
114Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
115Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxx.xxxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxx_xxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxx/xxxxxxxpredictiveHigh
127Filexxxxxxx/xxxxxxx.xpredictiveHigh
128Filexxxx_xxxx.xxxpredictiveHigh
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
131Filexxxxx.xpredictiveLow
132Filexxxxxxxxxx/xxxx.xpredictiveHigh
133Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxx.xxxpredictiveLow
139Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxx_xxxxxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
146Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
147Filexxx/xxxx/xxxxxxxx.xpredictiveHigh
148Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
149Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
150Filexxx_xxxxxxxx.xpredictiveHigh
151Filexxx/xxxxxx.xxxxx.xxxpredictiveHigh
152Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
153Filexxx_xxxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
158Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
159Filexxxxxx_xxx.xxxpredictiveHigh
160Filexxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxxxx.xxxpredictiveMedium
166Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx.xxxpredictiveMedium
170Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveHigh
171Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxx.xxxpredictiveHigh
173Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
176Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
177Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
178Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxx/xxxxxx.xxxpredictiveHigh
180Filexxx_xxxxx.xpredictiveMedium
181Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
182Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
183Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
184Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxx.xpredictiveMedium
187Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxx.xxxxxpredictiveHigh
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
191Filexxxx-xxxxx.xxxpredictiveHigh
192Filexxxx-xxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxx.xxxpredictiveHigh
194Filexxxx.xxxpredictiveMedium
195Filexx.xxxpredictiveLow
196FilexxxxxxpredictiveLow
197Filexxxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxx.xxxxpredictiveMedium
199Filexxxxxxxxx.xpredictiveMedium
200Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxxx/xxxxx.xxxpredictiveHigh
203Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxx.xxxpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxx.xxxpredictiveMedium
208Filexxx.xxxpredictiveLow
209Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
212Filexx-xxxxx/xxxxx.xxxpredictiveHigh
213Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
214Filexx-xxxxx.xxxpredictiveMedium
215Filexx-xxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx.xxxpredictiveMedium
217Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveHigh
218Libraryxxxxx.xxxpredictiveMedium
219Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
220Libraryxxxxxx.xxxpredictiveMedium
221Libraryxxxxxx/xxx.xxxpredictiveHigh
222Libraryxxxxxxx.xxxpredictiveMedium
223Libraryxxxxxxxx xpredictiveMedium
224Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
226Libraryxxx/xxxxxxxxx.xxpredictiveHigh
227Libraryxxxxxx.xxxpredictiveMedium
228Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
229Libraryxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxxxxx.xxxpredictiveMedium
231Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveHigh
232LibraryxxxxxxpredictiveLow
233Libraryxxxxxx.xxxpredictiveMedium
234Argument-xpredictiveLow
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238Argumentxxx_xxxxx_xxxpredictiveHigh
239ArgumentxxxxpredictiveLow
240ArgumentxxxpredictiveLow
241ArgumentxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentx[xxxxxxxx]predictiveMedium
248ArgumentxxxxxxxxxxpredictiveMedium
249Argumentxxx_xxpredictiveLow
250Argumentxxx_xxpredictiveLow
251ArgumentxxxxxxxxxpredictiveMedium
252Argumentxxxxx_xxpredictiveMedium
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255Argumentxxxxxx[xxxx]predictiveMedium
256Argumentxxxxxxx_xxxxxpredictiveHigh
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxxxpredictiveMedium
259Argumentx[xxxxx]predictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265Argumentxxxxxx_xxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
269Argumentxxxxx/xxxxpredictiveMedium
270Argumentxxxxx/xxxxxxxxpredictiveHigh
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxxxxx_xxxpredictiveMedium
275Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
276ArgumentxxxxpredictiveLow
277Argumentxxxxxxx/xxxxxxxxpredictiveHigh
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxx_xxxxpredictiveMedium
280ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
281Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
282Argumentxxxxxxxxx/xxxxxxpredictiveHigh
283Argumentxx_xxpredictiveLow
284Argumentxxxxxxx[xxxxxxx_xxx]predictiveHigh
285Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289Argumentxxxx_xxxxpredictiveMedium
290ArgumentxxpredictiveLow
291ArgumentxxpredictiveLow
292ArgumentxxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296Argumentxx_xxxxxpredictiveMedium
297Argumentxxxxxxxx[xx]predictiveMedium
298Argumentx/xx/xxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300Argumentxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxpredictiveLow
303ArgumentxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
310Argumentxxxx/xxx_xxxxxx/xxxxpredictiveHigh
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxxxxxxxxxx_xxxpredictiveHigh
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318ArgumentxxxxpredictiveLow
319Argumentxxxx_xxxxpredictiveMedium
320Argumentxxxx_xxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322Argumentxxxxx_xxxx_xxxxpredictiveHigh
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
325Argumentxxxx_xxxpredictiveMedium
326ArgumentxxxxxxxxxxxxxxxpredictiveHigh
327ArgumentxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
329Argumentxxxxxxx xxxxxpredictiveHigh
330ArgumentxxxxxxxxxxxpredictiveMedium
331Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
332ArgumentxxxxxxxxxpredictiveMedium
333ArgumentxxxxpredictiveLow
334Argumentxxxxxxx.xxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxxxpredictiveMedium
340Argumentxxxxxx_xxxxpredictiveMedium
341Argumentxxx_xxxxpredictiveMedium
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxxxxxxpredictiveMedium
344ArgumentxxxxxxpredictiveLow
345Argumentxxxxxx_xxxpredictiveMedium
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxxxxxpredictiveLow
348ArgumentxxxxpredictiveLow
349ArgumentxxxxpredictiveLow
350ArgumentxxpredictiveLow
351Argumentxxxx_xxxxx_xxxxpredictiveHigh
352ArgumentxxxxxpredictiveLow
353ArgumentxxxxxxpredictiveLow
354Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
355ArgumentxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357Argumentxxxx_xx_xxxpredictiveMedium
358ArgumentxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362Argumentxxxx_xxpredictiveLow
363ArgumentxxxxxxxxxxxpredictiveMedium
364Argumentxxxxx/xxxxxxxxpredictiveHigh
365ArgumentxxxpredictiveLow
366ArgumentxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
370Argumentxxxx xxxxxxxxpredictiveHigh
371Argument_xxxxxxpredictiveLow
372Argument_xxx_xxxxxxxxxxx_predictiveHigh
373Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
374Input Value../predictiveLow
375Input Value../../predictiveLow
376Input Valuex%xxxx%xxx=xpredictiveMedium
377Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
378Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
379Input Value<xxxxxxx>xxpredictiveMedium
380Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
381Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
382Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
383Input Valuexxxx=::%xxpredictiveMedium
384Input ValuexxxxxxxpredictiveLow
385Input Valuexxxxxxx -xxxpredictiveMedium
386Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
387Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
388Input Value|<xxxxxxx>predictiveMedium
389Pattern__xxxxxxxxx=predictiveMedium
390Network PortxxxxpredictiveLow
391Network PortxxxxpredictiveLow
392Network Portxxx/xxx (xxx)predictiveHigh
393Network Portxxx/xxxx (xxx)predictiveHigh
394Network Portxxx/xxxxpredictiveMedium
395Network Portxxx xxxxxx xxxxpredictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!