SideWinder Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en860
zh42
de32
ja20
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us352
cn94
ru28
de24
gb10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Auto20
Qualcomm Snapdragon Industrial IOT20
Microsoft Exchange Server18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$1k-$2k$0-$1kProof-of-ConceptNot Defined0.040.00489CVE-2010-5048
2Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$50k-$100k$5k-$10kUnprovenOfficial Fix0.000.97375CVE-2021-34473
3Vmware Workspace ONE Access/Identity Manager Template injection9.88.8$10k-$25k$0-$1kProof-of-ConceptOfficial Fix0.030.97495CVE-2022-22954
4OpenSSH ssh-agent double free5.85.6$25k-$50k$2k-$5kNot DefinedOfficial Fix0.060.00137CVE-2021-28041
5Sophos Firewall User Portal/Webadmin improper authentication8.58.5$1k-$2k$1k-$2kNot DefinedNot Defined0.000.97410CVE-2022-1040
6nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined3.040.00000CVE-2020-12440
7Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$2k-$5k$0-$1kNot DefinedOfficial Fix0.000.00106CVE-2021-3056
8WordPress sql injection6.86.7$10k-$25k$1k-$2kNot DefinedOfficial Fix0.120.00220CVE-2022-21664
9Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$1k-$2k$0-$1kProof-of-ConceptNot Defined0.060.00867CVE-2011-0643
10Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$10k-$25k$0-$1kHighWorkaround0.040.01621CVE-2007-1192
11Sophos Firewall User Portal/Webadmin code injection8.58.5$2k-$5k$2k-$5kNot DefinedNot Defined0.060.11479CVE-2022-3236
12Alt-N MDaemon Worldclient injection4.94.7$10k-$25k$0-$1kNot DefinedOfficial Fix0.090.00092CVE-2021-27182
13UpdraftPlus Plugin admin.php updraft_ajax_handler server-side request forgery6.16.1$1k-$2k$0-$1kNot DefinedNot Defined0.050.00275CVE-2017-16870
14Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k and more$10k-$25kUnprovenOfficial Fix0.030.42574CVE-2022-26809
15OpenSSH GSS2 auth-gss2.c Username information disclosure5.35.2$10k-$25k$5k-$10kNot DefinedWorkaround0.030.00307CVE-2018-15919
16Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k and more$0-$1kProof-of-ConceptOfficial Fix0.030.00524CVE-2022-26923
17VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.2$2k-$5k$0-$1kNot DefinedOfficial Fix0.150.00324CVE-2019-13275
18Magento Search Module sql injection7.37.3$2k-$5k$1k-$2kNot DefinedNot Defined0.030.00075CVE-2021-21024
19Siemens RUGGEDCOM NMS Persistent cross site scripting6.26.2$5k-$10k$2k-$5kNot DefinedNot Defined0.070.00137CVE-2017-2683
20SourceCodester Friendly Island Pizza Website and Ordering System POST Parameter cashconfirm.php cross site scripting3.53.2$1k-$2k$0-$1kProof-of-ConceptNot Defined0.040.00052CVE-2023-1418

IOC - Indicator of Compromise (86)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsTypeConfidence
12.56.245.21SideWinderverifiedHigh
25.2.70.111SideWinderverifiedHigh
35.2.72.165SideWinderverifiedHigh
45.181.156.107no-rdns.mivocloud.comSideWinderverifiedHigh
55.181.156.244no-rdns.mivocloud.comSideWinderverifiedHigh
65.182.206.168SideWinderverifiedHigh
75.230.67.22placeholder.noezserver.deSideWinderverifiedHigh
85.230.67.166placeholder.noezserver.deSideWinderverifiedHigh
95.230.67.191placeholder.noezserver.deSideWinderverifiedHigh
105.252.178.1295-252-178-129.mivocloud.comSideWinderverifiedHigh
115.252.179.185-252-179-18.mivocloud.comSideWinderverifiedHigh
125.252.179.197no-rdns.mivocloud.comSideWinderverifiedHigh
135.252.195.27195-27.static.ipcserver.netSideWinderverifiedHigh
145.252.195.55195-55.static.ipcserver.netSideWinderverifiedHigh
155.252.195.161195-161.static.ipcserver.netSideWinderverifiedHigh
165.255.103.63SideWinderverifiedHigh
1745.86.162.75SideWinderverifiedHigh
1845.86.163.49SideWinderverifiedHigh
19XX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
20XX.XX.XXX.XXXXxxxxxxxxxverifiedHigh
21XX.XX.XXX.XXXXxxxxxxxxxverifiedHigh
22XX.XX.XXX.XXXXxxxxxxxxxverifiedHigh
23XX.XXX.XX.XXXxxxxxxxxxverifiedHigh
24XX.XXX.XXX.XXXxxxxxxxxxverifiedHigh
25XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
26XX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxXxxxxxxxxxverifiedHigh
27XX.XXX.XX.XXXxxxxxxxxxverifiedHigh
28XX.XXX.XX.XXXxxxxxxxxxverifiedHigh
29XX.XXX.XX.XXXXxxxxxxxxxverifiedHigh
30XX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxx.xxXxxxxxxxxxverifiedHigh
31XX.XX.XXX.XXXxxxx.xxxxxxx.xxXxxxxxxxxxverifiedHigh
32XX.XXX.XXX.XXXxxxxxxxxxverifiedHigh
33XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
34XX.XXX.XXX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxxverifiedHigh
35XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxxxxxxverifiedHigh
36XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
37XX.XXX.XX.XXXxxxxxxxxxverifiedHigh
38XX.XXX.XX.XXxx-xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
39XX.XXX.XX.XXXXxxxxxxxxxverifiedHigh
40XX.XXX.XX.XXXXxxxxxxxxxverifiedHigh
41XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
42XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
43XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
44XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
45XX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
46XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
47XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
48XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
49XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
50XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
51XX.X.XXX.XXXXxxxxxxxxxverifiedHigh
52XX.X.XXX.XXXXxxxxxxxxxverifiedHigh
53XXX.XX.XX.XXXXxxxxxxxxxverifiedHigh
54XXX.XXX.XX.XXXxxxxxxxxxverifiedHigh
55XXX.XXX.XX.XXXXxxxxxxxxxverifiedHigh
56XXX.XXX.XX.XXXXxxxxxxxxxverifiedHigh
57XXX.XXX.XXX.XXXxxxxxxxxxverifiedHigh
58XXX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
59XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
60XXX.XX.XXX.XXXxxx.xx.xxx.xxx-xxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
61XXX.XXX.XXX.XXXxxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
62XXX.XXX.XX.Xxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
63XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
64XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
65XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
66XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
67XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
68XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
69XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
70XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
71XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
72XXX.XXX.XX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
73XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
74XXX.XXX.XXX.XXxx-xxxx-xxxxxxx.xxxxxxxx.xxxXxxxxxxxxxverifiedHigh
75XXX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
76XXX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
77XXX.XXX.XXX.XXXxxxx-xxxx.xxxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
78XXX.XX.XXX.XXXxxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
79XXX.XXX.XX.XXXXxxxxxxxxxverifiedHigh
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
81XXX.XXX.XXX.Xxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxverifiedHigh
82XXX.X.XXX.XXXXxxxxxxxxxverifiedHigh
83XXX.XX.XX.XXXXxxxxxxxxxverifiedHigh
84XXX.XX.XX.XXXXxxxxxxxxxverifiedHigh
85XXX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh
86XXX.XXX.XXX.XXXXxxxxxxxxxverifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-37Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (364)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/?page=system_info/contact_infopredictiveHigh
2File/api/RecordingList/DownloadRecord?file=predictiveHigh
3File/apply.cgipredictiveMedium
4File/backups/predictiveMedium
5File/blogengine/api/postspredictiveHigh
6File/cgi-bin/wapopenpredictiveHigh
7File/cgi-bin/wlogin.cgipredictiveHigh
8File/client.phppredictiveMedium
9File/config/getuserpredictiveHigh
10File/controller/OnlinePreviewController.javapredictiveHigh
11File/dashboard/reports/logs/viewpredictiveHigh
12File/dashboard/system/express/entities/forms/save_control/[GUID]predictiveHigh
13File/EXCU_SHELLpredictiveMedium
14File/exportpredictiveLow
15File/goform/delAdpredictiveHigh
16File/goform/setMACpredictiveHigh
17File/goform/wifiSSIDsetpredictiveHigh
18File/items/view_item.phppredictiveHigh
19File/librarian/bookdetails.phppredictiveHigh
20File/loginpredictiveLow
21File/login/index.phppredictiveHigh
22File/mail/index.htmlpredictiveHigh
23File/mgmt/tm/util/bashpredictiveHigh
24File/MIME/INBOX-MM-1/predictiveHigh
25File/ms/file/uploadTemplate.dopredictiveHigh
26File/novel-admin/src/main/java/com/java2nb/common/controller/FileController.javapredictiveHigh
27File/ofrs/admin/?page=requests/view_requestpredictiveHigh
28File/pages/processlogin.phppredictiveHigh
29File/pet_shop/classes/Master.php?f=delete_sub_categorypredictiveHigh
30File/php/ajax.phppredictiveHigh
31File/ptipupgrade.cgipredictiveHigh
32File/public/login.htmpredictiveHigh
33File/release-x64/otfccdump+0x6b6a8fpredictiveHigh
34File/service/v1/createUserpredictiveHigh
35File/setSystemAdminpredictiveHigh
36File/Storage/Emulated/0/Telegram/TelegrampredictiveHigh
37File/student/bookdetails.phppredictiveHigh
38File/sys/user/queryUserComponentDatapredictiveHigh
39File/table_manager/view/cu_user_groupspredictiveHigh
40File/templates/header.inc.phppredictiveHigh
41File/thruk/#cgi-bin/extinfo.cgi?type=2predictiveHigh
42File/xxxxxxx/predictiveMedium
43File/xxxx/xxx_xxxxxxxx.xxxpredictiveHigh
44File/xxxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
45File/xxxxxxxxxx.xxxpredictiveHigh
46File/xxxxxxxx_xxxxx/xxxxx/?xxxx=xxxxxx/xxxx_xxxxxpredictiveHigh
47File/xxx-xxx/xxx.xxxpredictiveHigh
48File/xxx/xxx/xx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
50File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
51File/_xxxx/xxxxxxx/predictiveHigh
52Filex_xxx-xxxxx.xxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxx/xxxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxxxx.xxxpredictiveHigh
56Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
57Filexxxxx.xxxxxxx.xxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx.xxxxxpredictiveHigh
59Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
61Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
62Filexxxxx/xxxx/xxx-xxx/xxxxx.xxxpredictiveHigh
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxxxxxxxx/xxxxx/xxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexx.xxxxpredictiveLow
68Filexxxxx_xxxxxx.xxxpredictiveHigh
69Filexxxxxxxx/x/xxxxx/xxxxx-xxxxxxxxxxxpredictiveHigh
70Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxx_xxx.xxxpredictiveMedium
73Filexxx/xxx/xxxx-xxxpredictiveHigh
74Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
75Filexxxxxxx/xxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
77Filexxxx-xxxx.xpredictiveMedium
78Filexxxxxxxxxxxxx.xxpredictiveHigh
79Filexxxxxxx.xxpredictiveMedium
80Filexxxxxx.xxxpredictiveMedium
81Filexx_xxxxx_xxxxx.xxxpredictiveHigh
82Filexxxxxxx.xxxxpredictiveMedium
83Filexx_xxxx.xxxpredictiveMedium
84Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
85Filex:\xxxxxxpredictiveMedium
86Filexxxxxxxxxxx.xxxpredictiveHigh
87Filexxx-xxx/xxxxxxx.xxpredictiveHigh
88Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
91Filexxx.xxxpredictiveLow
92Filexxx_xxxx.xpredictiveMedium
93Filexxxxxxxx/xxxxpredictiveHigh
94Filexxxx_xxxx.xxxpredictiveHigh
95Filexxxxx.xxxxpredictiveMedium
96Filexxxxxxxxx.xxx.xxxpredictiveHigh
97Filex-xxxxxxxx.xpredictiveMedium
98Filexxxxx/xxxxx.xxxpredictiveHigh
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxx_xxxxx.xxxpredictiveHigh
101Filexx.xxxpredictiveLow
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxxxxxxx.xxpredictiveHigh
104Filexxxxxxxx/xxxxxxxxxx.xxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxpredictiveMedium
110Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
111Filexxxx_xx_xxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexx_xxxxxxxpredictiveMedium
114Filexxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx/xxxx.xxxpredictiveHigh
116Filexx/xx-xx.xpredictiveMedium
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxx.xxxpredictiveMedium
120Filexxxxxx/xxxxxxxxxxxxpredictiveHigh
121Filexxxxxx/xxxxxxxxpredictiveHigh
122Filexxxxxxxx_xxxxx.xpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxx/xxxxxxx.xpredictiveHigh
125Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
126Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
127Filexxx/xxxxxx.xxxpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
132Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
133Filexxxxxxx.xpredictiveMedium
134Filexxx_xxxx.xpredictiveMedium
135Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
136Filexxxxxxxxx.xxpredictiveMedium
137Filexxxxxx\xxx\xxxxxxxx\xxx.xxxpredictiveHigh
138Filexxxxxxx/xxx_xxxx.xpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx_xxxpredictiveMedium
141Filexxxx/xxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
143Filexx_xxxxxxxxx.xxxxxpredictiveHigh
144Filexxxxxxxxxxxxx.xxxxpredictiveHigh
145Filexxxxx_xxxxxxx/xxxxx.xxx.xxxpredictiveHigh
146Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxx.xxxpredictiveHigh
148Filexxxxxxxxx/xxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxx.xxpredictiveMedium
151Filexxxxxx.xxxpredictiveMedium
152Filexxx/xxxxxxxxx/xx_xxx_xxxxxx.xpredictiveHigh
153Filexxxxxxx_xxxx.xxxpredictiveHigh
154Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
155Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
156Filexx/xxx/xxxx/xxx-xxx.xpredictiveHigh
157Filexxxxxxxx.xpredictiveMedium
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
160Filexxxxxxxxx.xxx.xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxx-xxxxxxx.xpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxx_xxxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
168Filex_xx_xxx.xxxpredictiveMedium
169Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
174Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
175Filexxxxxx.xpredictiveMedium
176Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
177Filexxxxxxx/xxx/xxxxxx_xxxxxx.xxpredictiveHigh
178Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
179Filexxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx_xxx_xxxx.xxxpredictiveHigh
181Filexxx_xxx.xxpredictiveMedium
182Filexxxx-xxxxxx.xpredictiveHigh
183Filexxxx.xxxpredictiveMedium
184Filexxxx.xxpredictiveLow
185Filexxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxx.xxxpredictiveHigh
188Filexxxxx.xxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxx.xxxpredictiveMedium
192Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
193Filexxx/xxxxxx.xpredictiveMedium
194Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
195Filexxxxxx\xxxxxxx\xxxxx\xxxxxxx.xxxpredictiveHigh
196Filexxxxxxx.xpredictiveMedium
197Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
198Filexxxxxxxxx/xxxxxxxxx/xxxxxx.xxxxxx.xxxpredictiveHigh
199Filexxxxxx/predictiveLow
200Filexxxx-xxxxxxxx.xxxpredictiveHigh
201Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
202Filexxxxxx.xxxpredictiveMedium
203Filexxxxxx_xx.xxx.xxxpredictiveHigh
204Filexxxx/xxxxxx.xxxxpredictiveHigh
205Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
206Filexxxxxxxxx.xpredictiveMedium
207Filexxxxx/xxxxx.xxpredictiveHigh
208Filexxxx_xxxxxxx.xxxpredictiveHigh
209FilexxxxxxxpredictiveLow
210Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
211Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
212Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
213Filexxxx.xxpredictiveLow
214FilexxxxxxxpredictiveLow
215File\xxxxx\xxxxxxxxxxxpredictiveHigh
216File~/xxxxx-xxxx.xxxpredictiveHigh
217File~/xxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
218File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
219Libraryxx/xxx/xxxxxxx.xxxpredictiveHigh
220Libraryxxx_xxxxxx.xxxpredictiveHigh
221Libraryxxxxxxxxx.xxxpredictiveHigh
222Libraryxxxxx.xxxpredictiveMedium
223Libraryxxxxxx.xxxpredictiveMedium
224Libraryxxxxxxxx.xxxpredictiveMedium
225Argumentxx/xxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxpredictiveLow
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxpredictiveLow
231Argumentxxxxxxx_xxxxpredictiveMedium
232Argumentxxxxxx[xxxx]predictiveMedium
233Argumentxxxxxx_xxxxpredictiveMedium
234Argumentxxxxxx_xxxxpredictiveMedium
235Argumentxxxxxx_xxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxpredictiveLow
238ArgumentxxxxxpredictiveLow
239ArgumentxxxpredictiveLow
240Argumentxx_xxxpredictiveLow
241ArgumentxxxxxxxxxxxxxxxpredictiveHigh
242ArgumentxxxxpredictiveLow
243Argumentxxxxx/xxxx/xxxxxpredictiveHigh
244ArgumentxxxxxxxpredictiveLow
245Argumentxxxxxxxxx_xxxpredictiveHigh
246ArgumentxxxxxxpredictiveLow
247Argumentxxxxxx_xxxxxx_xxpredictiveHigh
248Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxxxxxpredictiveMedium
251Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
252ArgumentxxxxpredictiveLow
253ArgumentxxxxxxxxxxpredictiveMedium
254Argumentxxxxxx_xxpredictiveMedium
255ArgumentxxxxxpredictiveLow
256Argumentxxx_xxxxpredictiveMedium
257ArgumentxxxxxxxxxxxxxxxpredictiveHigh
258Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
259ArgumentxxxxxpredictiveLow
260Argumentxxx_xxxxpredictiveMedium
261ArgumentxxxxxxxxxxxpredictiveMedium
262Argumentxxxxxxx_xxpredictiveMedium
263Argumentxx_xxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxxx_xxxxxxxxpredictiveHigh
266Argumentxxxx_xxxxxpredictiveMedium
267Argumentxxxx_xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
268Argumentxx_xxxx [xx][x]/xx_xxxx [xx][x]/xx_xxxx [xx][x]/xx_xxxx [xx][x]/xxxxxpredictiveHigh
269Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
270Argumentxxxxx_xxxxxxpredictiveMedium
271Argumentxxxxxxx/xxxxxxxxxxxxpredictiveHigh
272Argumentxxxxx_xxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275Argumentxxxx/xxxxxxx/xxxxxxxpredictiveHigh
276ArgumentxxpredictiveLow
277ArgumentxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280ArgumentxxxxxpredictiveLow
281Argumentxxxxx_xxxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
285Argumentxxxx_xxxxpredictiveMedium
286Argumentxxxx_xxxxxxxxpredictiveHigh
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxx_xxxxpredictiveMedium
291Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294Argumentxxxx/xxxxx/xxpredictiveHigh
295ArgumentxxxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxpredictiveLow
298ArgumentxxxxxxxpredictiveLow
299Argumentxxxxxxx/xxxxxpredictiveHigh
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305Argumentxxxx[xxxxxxx]predictiveHigh
306ArgumentxxxxxxxxxpredictiveMedium
307Argumentxxxxx_xxxx_xxxxpredictiveHigh
308ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311Argumentxxxx_xxpredictiveLow
312ArgumentxxpredictiveLow
313Argumentxxxxx_xxxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320Argumentxxx_xxxxx_xxx/xxx_xxxxxx_xxxpredictiveHigh
321Argumentxxxxxx_xxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323Argumentxxxx_xxpredictiveLow
324Argumentxxxx_xxxxpredictiveMedium
325ArgumentxxxxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330Argumentxx_xxxxx_xxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxpredictiveLow
336Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
337Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxxxxxxxxpredictiveHigh
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxpredictiveLow
342Argumentxxxx/xxxxxxxxxxpredictiveHigh
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxx_xxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxpredictiveLow
349Argumentxxxx/xx/xxxx/xxxpredictiveHigh
350ArgumentxxpredictiveLow
351Argumentxx_xxxxxpredictiveMedium
352Argumentx-xxxx-xxxxxpredictiveMedium
353Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
354Input Value(xxxxxxxxx(xxxx,xxxxxx(xxxx,xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx),xxxx))predictiveHigh
355Input Value.%xx.../.%xx.../predictiveHigh
356Input Value../..predictiveLow
357Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
358Input Valuexxx xxxxxxxxpredictiveMedium
359Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
360Pattern() {predictiveLow
361Network PortxxxxpredictiveLow
362Network Portxxxx xxxxpredictiveMedium
363Network Portxxx/xx (xxxxxx)predictiveHigh
364Network Portxxx/xxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!