Malawi Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en744
de72
ru72
ar46
it22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Microsoft SQL Server20
Microsoft .NET Framework20
Python16
MikroTik RouterOS14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot definedNot defined 0.009500.30CVE-2023-30799
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.99CVE-2020-12440
3ss15-this-is-sparta Main Page roomElement.js cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000620.03CVE-2015-10028
4eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.89
5Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot definedOfficial fix 0.103500.08CVE-2016-7406
6WP Visitor Statistics Plugin sql injection9.08.9$0-$5k$0-$5kNot definedOfficial fixpossible0.795470.03CVE-2023-0600
7MikroTik RouterOS SMB Request denial of service6.56.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.08CVE-2024-27686
8V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.030350.09CVE-2010-5047
9MikroTik RouterOS RADVD out-of-bounds write7.57.3$0-$5k$0-$5kNot definedNot defined 0.006140.03CVE-2023-32154
10MikroTik RouterOS Web Server out-of-bounds write6.46.3$0-$5k$0-$5kNot definedOfficial fix 0.327630.09CVE-2023-30800
11Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kHighOfficial fixverified0.907240.20CVE-2024-21762
12SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010202.18CVE-2022-28959
13DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.79CVE-2010-0966
14Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869682.98CVE-2020-15906
15GIGA WIFI Ware KM08-708H goahead sub_445BDC buffer overflow7.37.1$0-$5k$0-$5kNot definedNot defined 0.000640.03CVE-2024-46215
16phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.059090.08CVE-2005-3299
17Avast AntiVirus Driver aswSnx.sys denial of service4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000290.00CVE-2020-20118
18BackWPup Plugin path traversal4.34.2$0-$5k$0-$5kNot definedNot defined 0.009130.00CVE-2023-5504
19MikroTik RouterOS REST API access control5.45.4$0-$5k$0-$5kNot definedNot defined 0.001830.08CVE-2023-41570
20Tongda OA 2017 index.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001311.22CVE-2024-10732

IOC - Indicator of Compromise (155)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.252r-252-60-62-5.consumer-pool.prcdn.netMalawi Unknown01/06/2023verifiedMedium
25.62.62.244r-244-62-62-5.consumer-pool.prcdn.netMalawi Unknown01/06/2023verifiedMedium
341.70.0.0Malawi Unknown01/06/2023verifiedLow
441.75.112.0Malawi Unknown01/06/2023verifiedLow
541.76.48.0Malawi Unknown05/24/2023verifiedMedium
641.76.50.0Malawi Unknown05/24/2023verifiedMedium
741.77.8.0Malawi Unknown01/06/2023verifiedLow
841.78.56.00-56-78-41.r.airtel.mwMalawi Unknown01/06/2023verifiedLow
941.78.216.0Malawi Unknown01/06/2023verifiedLow
1041.78.248.0Malawi Unknown01/06/2023verifiedLow
1141.79.88.0Malawi Unknown01/06/2023verifiedLow
1241.87.0.0Malawi Unknown01/06/2023verifiedLow
1341.190.92.0Malawi Unknown01/06/2023verifiedLow
1441.216.228.0Malawi Unknown01/06/2023verifiedLow
1541.217.216.0Malawi Unknown01/06/2023verifiedLow
1641.221.96.0net.loopbacks32.mtlonline.mwMalawi Unknown01/06/2023verifiedLow
1741.222.184.0Malawi Unknown01/06/2023verifiedLow
1845.12.70.157divans-beneath.alltieinc.comMalawi Unknown01/06/2023verifiedMedium
1945.12.71.157Malawi Unknown01/06/2023verifiedMedium
2045.42.134.0Malawi Unknown01/06/2023verifiedLow
2145.221.25.0Malawi Unknown03/07/2023verifiedLow
2257.82.90.0Malawi Unknown03/07/2023verifiedLow
2357.83.224.0Malawi Unknown03/07/2023verifiedLow
2462.12.35.0Malawi Unknown01/06/2023verifiedLow
2563.222.36.2Malawi Unknown01/06/2023verifiedMedium
2666.36.203.0Malawi Unknown03/07/2023verifiedLow
2766.96.113.192Malawi Unknown05/24/2023verifiedHigh
2881.199.49.224Malawi Unknown05/24/2023verifiedHigh
2983.229.26.0Malawi Unknown05/24/2023verifiedMedium
3084.254.168.084-254-168-0.ip.skylogicnet.comMalawi Unknown03/07/2023verifiedLow
31XX.XX.XXX.Xxxxxxx-x.xxx.xx.xx.xx-xxxx.xxxxXxxxxx Xxxxxxx05/24/2023verifiedMedium
32XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx03/07/2023verifiedLow
33XX.XX.XXX.Xxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedHigh
34XXX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
35XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
36XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
37XXX.XX.X.XXxxxxx Xxxxxxx01/06/2023verifiedLow
38XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
39XXX.XXX.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedMedium
40XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
41XXX.XXX.XX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
42XXX.XXX.XX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
43XXX.XXX.XX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
44XXX.XXX.XX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
45XXX.XXX.XX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
46XXX.XXX.XX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
47XXX.XXX.XXX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
48XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
49XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
50XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
51XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
52XXX.XXX.XX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
53XXX.XX.XX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
54XXX.XX.XX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
55XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
56XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
57XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
58XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
59XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
60XXX.XX.XX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
61XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
62XXX.XX.XX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
63XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
64XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
65XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
66XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
67XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
68XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
69XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
70XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
71XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
72XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
73XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
74XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
75XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedLow
76XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
77XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
78XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
79XXX.XXX.XXX.XXxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
80XXX.XXX.XXX.XXxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
81XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
82XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
83XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
84XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
85XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
86XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
87XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedVery High
88XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
89XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
90XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
91XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
92XXX.XXX.XXX.Xx-xxx-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/22/2025verifiedHigh
93XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedLow
94XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedVery High
95XXX.XX.X.Xx-x-xx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedLow
96XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedLow
97XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xxXxxxxx Xxxxxxx01/06/2023verifiedLow
98XXX.XXX.XX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
99XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
100XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
101XXX.XX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
102XXX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
103XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
104XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
105XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
106XXX.XX.XX.XXXXxxxxx Xxxxxxx01/06/2023verifiedMedium
107XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
108XXX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
109XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedVery High
110XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedVery High
111XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedVery High
112XXX.XXX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
113XXX.XX.XX.XXXXxxxxx Xxxxxxx01/06/2023verifiedMedium
114XXX.XX.XXX.XXXXxxxxx Xxxxxxx01/06/2023verifiedMedium
115XXX.X.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedMedium
116XXX.X.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedMedium
117XXX.XX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
118XXX.XX.XXX.XXxxxxx Xxxxxxx03/07/2023verifiedLow
119XXX.XX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
120XXX.XX.XXX.XXxx-xx-x-x-xxxxxx-xx-xxxx-xxxx-xx.xxxxxxxxx.xxxXxxxxx Xxxxxxx05/24/2023verifiedHigh
121XXX.XX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
122XXX.XX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
123XXX.XX.XXX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
124XXX.XX.XXX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
125XXX.XX.XXX.XXxxxxx Xxxxxxx01/22/2025verifiedHigh
126XXX.XXX.X.XXxxxxx Xxxxxxx01/06/2023verifiedLow
127XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
128XXX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
129XXX.XXX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
130XXX.XXX.XXX.XXXXxxxxx Xxxxxxx05/24/2023verifiedHigh
131XXX.XXX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
132XXX.XXX.XXX.XXXxxxxx Xxxxxxx05/24/2023verifiedHigh
133XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
134XXX.XXX.XX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
135XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
136XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
137XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
138XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
139XXX.XXX.XXX.XXxxxxx Xxxxxxx01/06/2023verifiedLow
140XXX.XXX.XXX.XXxxxxx Xxxxxxx01/22/2025verifiedVery High
141XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
142XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
143XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
144XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
145XXX.XXX.XXX.XXXxxxxx Xxxxxxx01/22/2025verifiedVery High
146XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
147XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/06/2023verifiedMedium
148XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
149XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
150XXX.XXX.XXX.XXXXxxxxx Xxxxxxx01/22/2025verifiedVery High
151XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedVery High
152XXX.XXX.XXX.Xxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx01/22/2025verifiedHigh
153XXX.XX.XX.XXxxxxx Xxxxxxx05/24/2023verifiedMedium
154XXX.XXX.XXX.XXxxxxx Xxxxxxx05/24/2023verifiedMedium
155XXX.XXX.XX.XXxxxxx Xxxxxxx03/07/2023verifiedLow

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (342)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addbill.phppredictiveMedium
2File/admin/add_trainers.phppredictiveHigh
3File/admin/create_product.phppredictiveHigh
4File/admin/edit_action.phppredictiveHigh
5File/Admin/edit_profile.phppredictiveHigh
6File/admin/index2.htmlpredictiveHigh
7File/admin/manage-pages.phppredictiveHigh
8File/admin/process_category_add.phppredictiveHigh
9File/admin/registration.phppredictiveHigh
10File/admin/sales/manage_sale.phppredictiveHigh
11File/admin/userprofile.phppredictiveHigh
12File/advanced-tools/nova/bin/netwatchpredictiveHigh
13File/api/upload.phppredictiveHigh
14File/apilog.phppredictiveMedium
15File/app/middleware/TokenVerify.phppredictiveHigh
16File/auth_pic.cgipredictiveHigh
17File/base/ecma-helpers.cpredictiveHigh
18File/blogpredictiveLow
19File/category.phppredictiveHigh
20File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
21File/cgi-bin/api-get_line_statuspredictiveHigh
22File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
23File/cgi-bin/lucipredictiveHigh
24File/cgi-bin/myMusic.cgipredictiveHigh
25File/cgi-bin/nas_sharing.cgipredictiveHigh
26File/cgi-bin/s3.cgipredictiveHigh
27File/cgi-bin/wlogin.cgipredictiveHigh
28File/changeimage1.phppredictiveHigh
29File/Code/loginnew.phppredictiveHigh
30File/Code/sc_login.phppredictiveHigh
31File/control/register_case.phppredictiveHigh
32File/dashboard/admin/edit_member.phppredictiveHigh
33File/dashboard/admin/edit_mem_submit.phppredictiveHigh
34File/dashboard/admin/new_submit.phppredictiveHigh
35File/dashboard/messagepredictiveHigh
36File/details.phppredictiveMedium
37File/DXR.axdpredictiveMedium
38File/ecommerce/admin/user/controller.php?action=editpredictiveHigh
39File/xxxx_xxxxxxx.xxxpredictiveHigh
40File/xxxx/xxxxxxxxxxx_xxxxxxxxx?xxxxxxxxxxxx=xxxxpredictiveHigh
41File/xxxxxxxxxxxx.xxxpredictiveHigh
42File/xxxxxx.xxxpredictiveMedium
43File/xxxxx/xxxx.xxxpredictiveHigh
44File/xxxxxx/predictiveMedium
45File/xxxxxx/xxxxxxxxxxpredictiveHigh
46File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
47File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
49File/xxxxxx/xxxxxxpredictiveHigh
50File/xxxxxxxxxx-xxxxx-xxxxxx/xxxxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxxpredictiveMedium
52File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
53File/xxxxx.xxxpredictiveMedium
54File/xx/xxx-xxxxxx-xxxxxxxxxx-xxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
55File/xxxxxpredictiveLow
56File/xxxxxxx/xxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
58File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
59File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
60File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
61File/xxxxxx-xxxxxxx-xxxxx.xpredictiveHigh
62File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
63File/xxxxxxx-xxxxxxx.xxxpredictiveHigh
64File/xxxxxx/xxxxxxx/predictiveHigh
65File/xxxxxxxx/xxxx_<xxxxxxxxx>predictiveHigh
66File/xxxxxxxxxxxxx.xxxpredictiveHigh
67File/xxxx.xxxpredictiveMedium
68File/xxx/xxxxxx/xxxxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
70File/xxxpredictiveLow
71File/xxxxxxxpredictiveMedium
72File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
73File/xxxx/xxxxxxxxx.xxxpredictiveHigh
74File/xxxx/xxxxxx/xxxxxxpredictiveHigh
75File/xxxxxpredictiveLow
76File/xxxxx.xxxpredictiveMedium
77File/xxx/xxx/xxxxxxpredictiveHigh
78File/xxx/xxxx/xxxxxxxpredictiveHigh
79File/xx/xxx/xxxxxxxxxxxxpredictiveHigh
80File/xx/xxx/xxxxxxxxxxxxxpredictiveHigh
81File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
82File/xxxx/xxxxxxxxxxxxx/xxxxxxxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
83File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
84File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxxx=xx&xxx=xxxx/xxxx_xxxx&xxxxxxxxx=xxxxxxxxxxxxxxxxxxxx&xxxx=x&xxxxxxxxxxxx=xxxxxxx%xxxxxxxxxpredictiveHigh
85File/xxx-xxx/xxxxxxx/*.xxxxxpredictiveHigh
86File/xxxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
87File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
88File/xxxx_xxxxx.xxxpredictiveHigh
89File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx/xxxxx.xxxpredictiveHigh
96Filexxxxx/xxxxx.xxx?xxxxxx=xxxxpredictiveHigh
97Filexxxxx/xxxxxxxx_xxx.xxxpredictiveHigh
98Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
99Filexxxxx/xxxxxxx/xxxxxxxxxxxx/xxx.xxxpredictiveHigh
100Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHigh
104Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
108Filexxxxxxxx.xpredictiveMedium
109Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
110Filexxxxxxx.xxpredictiveMedium
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxx.xpredictiveLow
113Filex-xxxxxx/xxxxxxx.xpredictiveHigh
114Filex:\xxxxx\xxxxxpredictiveHigh
115Filexxx-xxxpredictiveLow
116Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxxxxx.xxx.xxxpredictiveHigh
118Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filex_xxxxxxpredictiveMedium
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
125Filexxxxxxx.xxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxx/xxxx/xxxxxxxxx/xxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxx-xxxxxxx.xxxpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
132Filexx.xxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxx.xxxpredictiveMedium
135Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
136Filexxxxxxxx/xxxx/xxxx.xxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
139Filexxxxxxxxxxxx.xxpredictiveHigh
140Filexxx/xxxxxx.xxxpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxx.xpredictiveLow
143Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxx_xxxxxx.xpredictiveMedium
146Filexx/xxxxxxxxxxx.xxpredictiveHigh
147Filexx/xxxxxxxxx.xxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
150Filexxxxx_xxx.xxpredictiveMedium
151Filexxxxxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxx/xxxx:xxxxxxxxxxxpredictiveHigh
156Filexxxxxxxxxx.xxxpredictiveHigh
157Filexxx_xxxxx.xpredictiveMedium
158Filexxxxx.xxxxpredictiveMedium
159Filexxxxx.xxxpredictiveMedium
160Filexxxx.xxpredictiveLow
161Filexxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxx/xxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxx.xxxpredictiveHigh
165Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
167Filexxxxx-xxxxxx.xpredictiveHigh
168Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
169Filexxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
170Filexxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxxxxxx_xx.xxxpredictiveHigh
172Filexxx.xxxpredictiveLow
173Filexxx.xpredictiveLow
174Filexxxxxx.xpredictiveMedium
175Filexxxxxx.xxpredictiveMedium
176Filexxxxxxx/xxx/xxxxxx_xxxxxx.xxpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxx.xxx.xxxpredictiveHigh
179Filexxx_xxxxx.xxxpredictiveHigh
180Filexxxx-xxxxxx.xpredictiveHigh
181Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
183Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxx.xpredictiveMedium
185Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
187Filexxxxxx.xxxpredictiveMedium
188Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
189Filexxx-xxxx.xpredictiveMedium
190Filexxxxxxxxxxxx.xxx?xxxx=xxxpredictiveHigh
191Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
192Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
193Filexxxxxxx-xxxx.xxxpredictiveHigh
194Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
195Filexxxx-xxxxx.xxxpredictiveHigh
196Filexxxx-xxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxxx.xxxpredictiveHigh
198Filexxxxx/xxxxxxxx.xpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
202Filexxxxxxxxx.xpredictiveMedium
203Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
204Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxxxxx.xxxpredictiveMedium
206Filexxxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
207Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
208Filex.xxxpredictiveLow
209Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
210Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
211Libraryxxx-xxxx.xxxpredictiveMedium
212Libraryxxxxxx.xxxpredictiveMedium
213Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
214Libraryxxxxxxx.xxxpredictiveMedium
215Libraryxxx/xxxx.xxpredictiveMedium
216Libraryxxxxxx.xxxpredictiveMedium
217Libraryxxxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxx.xxpredictiveMedium
219Libraryxxxxxxxx.xxxpredictiveMedium
220Libraryxxxxxx.xxxpredictiveMedium
221Libraryxxxxxxxx.xxxpredictiveMedium
222Argument-x/-xpredictiveLow
223Argument-xxxxxxxxxxxxxpredictiveHigh
224Argument-xpredictiveLow
225Argumentxx/xxpredictiveLow
226ArgumentxxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxpredictiveLow
228Argumentxxxxxxxxxx_xxpredictiveHigh
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxpredictiveMedium
232ArgumentxxxpredictiveLow
233ArgumentxxxxxxxxxxpredictiveMedium
234Argumentxxx_xxpredictiveLow
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxxxxpredictiveMedium
237Argumentxxxxxx_xxxx_xxxxpredictiveHigh
238ArgumentxxxxxxxpredictiveLow
239Argumentxxxxxxx-xxxxxxpredictiveHigh
240ArgumentxxxxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxxxxxxxxpredictiveHigh
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxx_xxxxpredictiveMedium
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxxpredictiveMedium
248Argumentxx_xxxxx_xxpredictiveMedium
249ArgumentxxxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxx xxxxxxxx/xxxxxx xxxxxxpredictiveHigh
253Argumentxxxxx/xxxxx/xxxxxpredictiveHigh
254Argumentx_x_xxxpredictiveLow
255Argumentx_xxxx_xxxpredictiveMedium
256ArgumentxxxxxxxxxxxpredictiveMedium
257ArgumentxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxpredictiveLow
266Argumentxx_xxxpredictiveLow
267Argumentxxx_xxpredictiveLow
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxpredictiveMedium
274ArgumentxxxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277Argumentx_xxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxx_xxxpredictiveLow
281ArgumentxxxxxxxxxxxpredictiveMedium
282ArgumentxxxxpredictiveLow
283Argumentxxxxxx_xxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxpredictiveMedium
288Argumentxxxxx xxxxxxpredictiveMedium
289Argumentxxxxxxxx_xxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxxxpredictiveHigh
291ArgumentxxxxxpredictiveLow
292Argumentxxxxxxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxpredictiveHigh
293Argumentxxxxx_xxxpredictiveMedium
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxxxxxpredictiveMedium
299Argumentxxxx/xxxxxxxxpredictiveHigh
300Argumentxxxxx_xxxxpredictiveMedium
301ArgumentxxxxxxxxxxxxpredictiveMedium
302Argumentxxx_xxxxxpredictiveMedium
303Argumentxxxxxxx/xxxxxxpredictiveHigh
304Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
305ArgumentxxxxxxpredictiveLow
306Argumentxxxx_xx_xxxx/xxxx_xxx_xxxxpredictiveHigh
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
310Argumentxxxxxxx_xxxxpredictiveMedium
311Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
312Argumentxxxx_xxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxpredictiveLow
316ArgumentxxxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxxxxxx/xxxxpredictiveHigh
326Argumentxxxxx[]predictiveLow
327ArgumentxxxpredictiveLow
328ArgumentxxxxpredictiveLow
329Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
330Input Value../predictiveLow
331Input Value/%xxpredictiveLow
332Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
333Input ValuexxxxxxxxpredictiveMedium
334Input ValuexxxxxxxxxxpredictiveMedium
335Pattern() {predictiveLow
336Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
337Patternx|xx|x|xx|x|xx|x|xx| |xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
338Pattern|xx|predictiveLow
339Network PortxxxxpredictiveLow
340Network Portxxxx xxxxxxxxpredictiveHigh
341Network Portxxx/xxxx (xxx)predictiveHigh
342Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!