Stantinko Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en992
pl2
ru2
de2
zh2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome74
Google TensorFlow52
Linux Kernel32
Microsoft Internet Explorer32
Mozilla Firefox26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Green Hills INTEGRITY RTOS Interpeak IPCOMShell TELNET Server memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003080.00CVE-2019-7713
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.16CVE-2010-0966
3Qualcomm Snapdragon Auto NDP Application Information buffer overflow7.87.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-1915
4In4Velocity In4Suite sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002520.00CVE-2021-27828
5Nginx Controller Agent Configuration File agent.conf permission6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2021-23021
6PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.60CVE-2024-4293
7ZhiCms giftcontroller.php deserialization8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2024-0603
8code-projects Client Details System HTTP POST Request sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.00CVE-2023-7137
9Totolink LR1200GB Web Interface cstecgi.cgi loginAuth stack-based overflow9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-1783
10PHP-Login POST Parameter class.loginscript.php checkLogin sql injection8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2016-15031
11Dell SupportAssist Client Consumer Installer untrusted search path7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.000420.00CVE-2023-48670
12PHPGurukul Nipah Virus Testing Management System password-recovery.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-6648
13Totolink X5000R cstecgi.cgi setWizardCfg os command injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001190.13CVE-2023-6612
14D-Link DAR-7000 workidajax.php sql injection6.96.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000630.34CVE-2023-6581
15osCommerce POST Parameter shopping-cart sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.08CVE-2023-6579
16Perl Regular Expression regcomp.c S_parse_uniprop_string memory corruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.00CVE-2023-47100
17WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.935360.05CVE-2022-21661
18Snap One OvrC Pro cleartext transmission5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001240.00CVE-2023-31193
19VideoWhisper Live Streaming Integration plugin lb_status.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.001840.02CVE-2014-1906
20wp-advanced-search Plugin Import sql injection7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2020-12104

IOC - Indicator of Compromise (97)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.16.30.155ec2-3-16-30-155.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
23.16.31.23ec2-3-16-31-23.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
33.16.150.123ec2-3-16-150-123.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
43.16.152.64ec2-3-16-152-64.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
53.16.152.201ec2-3-16-152-201.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
63.16.167.92ec2-3-16-167-92.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
73.17.23.144ec2-3-17-23-144.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
83.17.25.11ec2-3-17-25-11.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
93.17.59.6ec2-3-17-59-6.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
103.17.61.161ec2-3-17-61-161.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
113.17.167.43ec2-3-17-167-43.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
123.18.108.152ec2-3-18-108-152.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
133.18.223.195ec2-3-18-223-195.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
1413.58.22.81ec2-13-58-22-81.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
1513.58.23.11ec2-13-58-23-11.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
1613.58.77.225ec2-13-58-77-225.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
1713.58.182.92ec2-13-58-182-92.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
1813.58.249.138ec2-13-58-249-138.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
1913.59.31.61ec2-13-59-31-61.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
2018.188.47.132ec2-18-188-47-132.us-east-2.compute.amazonaws.comStantinko05/31/2021verifiedMedium
21XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
22XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
23XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
24XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
25XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
26XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
27XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
28XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
29XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
30XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
31XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
32XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
33XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
34XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
35XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
36XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
37XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
38XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
39XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
40XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
41XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
42XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
43XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
44XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
45XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
46XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
47XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
48XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
49XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
50XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
51XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
52XX.XXX.X.XXXxxx-xx-xxx-x-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
53XX.XXX.X.XXXxxx-xx-xxx-x-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
54XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
55XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
56XX.XX.XXX.XXXxxxx-xxx-xxxxXxxxxxxxx05/31/2021verifiedHigh
57XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
58XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
59XX.XX.XXX.XXxxx-xx-xx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
60XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedMedium
61XX.XXX.X.XXXxxx.xx-xxxx.xxXxxxxxxxx05/31/2021verifiedHigh
62XX.XX.XX.XXXXxxxxxxxx05/31/2021verifiedHigh
63XX.XX.XXX.XXXxxxxxxxxxxxx.xxxx.xxXxxxxxxxx05/31/2021verifiedHigh
64XX.XXX.XX.XXxxxxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
65XX.XX.XXX.XXXXxxxxxxxx05/31/2021verifiedHigh
66XX.XX.XXX.XXxxxx.xxxxxxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
67XX.XXX.XXX.XXXxxxxxx.xxx.xxxxxxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
68XX.XXX.XX.XXXxxxxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
69XX.XXX.XX.XXXxxxxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
70XX.XXX.XXX.XXXxxxxxxxx05/31/2021verifiedHigh
71XX.XX.XX.XXXxxxxxxxx05/31/2021verifiedHigh
72XX.XXX.XXX.XXXxxxxxx.xxxxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
73XXX.XXX.X.XXXxxxxxxxx05/31/2021verifiedHigh
74XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedHigh
75XXX.XXX.XXX.XXxxxxxxxxxxx.xxxxxx.xxxXxxxxxxxx05/31/2021verifiedHigh
76XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxxxxx.xxxXxxxxxxxx05/31/2021verifiedHigh
77XXX.XXX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
78XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxx05/31/2021verifiedHigh
79XXX.XX.XXX.XXXxxx.xxx.xx.xxx.xxxxxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
80XXX.XX.XXX.XXXxxxx.xxx.xxxxxxx-xxxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
81XXX.XX.XXX.XXXxxxxxxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
82XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
83XXX.XX.XXX.XXxxxx.xxxx.xxXxxxxxxxx05/31/2021verifiedHigh
84XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
85XXX.XX.XXX.XXXxxxxxxxx05/31/2021verifiedHigh
86XXX.XX.XX.XXXxxxxxxxx05/31/2021verifiedHigh
87XXX.XX.XX.XXXxxxxxxxx05/31/2021verifiedHigh
88XXX.XX.XX.XXXXxxxxxxxx05/31/2021verifiedHigh
89XXX.XX.XXX.XXXxxxxxxxx05/31/2021verifiedHigh
90XXX.XX.XX.XXXxxxx.xxx.xxXxxxxxxxx05/31/2021verifiedHigh
91XXX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
92XXX.XXX.XXX.XXxxxxxxxxx.xxxx-xxxxx.xxXxxxxxxxx05/31/2021verifiedHigh
93XXX.XXX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxxxx05/31/2021verifiedHigh
94XXX.XXX.XXX.XXXXxxxxxxxx05/31/2021verifiedHigh
95XXX.XXX.XX.XXxxxxxXxxxxxxxx05/31/2021verifiedHigh
96XXX.XX.XXX.XXXXxxxxxxxx05/31/2021verifiedHigh
97XXX.XX.XXX.XXxxxxx-xxxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (331)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%predictiveHigh
2File/admin.php?action=editpagepredictiveHigh
3File/admin/web_config.php&amppredictiveHigh
4File/alphaware/details.phppredictiveHigh
5File/b2b-supermarket/shopping-cartpredictiveHigh
6File/cgi-bin/cstecgi.cgipredictiveHigh
7File/core/kernels/ctc_decoder_ops.ccpredictiveHigh
8File/etc/controller-agent/agent.confpredictiveHigh
9File/etc/shadowpredictiveMedium
10File/evaluate/index.phppredictiveHigh
11File/forum/away.phppredictiveHigh
12File/goform/setmacpredictiveHigh
13File/goform/setportListpredictiveHigh
14File/goform/setVLANpredictiveHigh
15File/gofrom/setwanTypepredictiveHigh
16File/hcms/admin/index.php/language/ajaxpredictiveHigh
17File/index.class.phppredictiveHigh
18File/knowage/restful-services/documentnotes/saveNotepredictiveHigh
19File/log_download.cgipredictiveHigh
20File/mgmt/tm/util/bashpredictiveHigh
21File/MIME/INBOX-MM-1/predictiveHigh
22File/newpredictiveLow
23File/nova/bin/diskdpredictiveHigh
24File/nova/bin/lcdstatpredictiveHigh
25File/proc/pid/syscallpredictiveHigh
26File/servlet/AdapterHTTPpredictiveHigh
27File/tmppredictiveLow
28File/user/inc/workidajax.phppredictiveHigh
29File/user/ldap_user/addpredictiveHigh
30File/wp-admin/upload.php?page=instant-imagespredictiveHigh
31Fileadclick.phppredictiveMedium
32Fileadmin/article/add.htmlpredictiveHigh
33Fileadmin/navbar.php?action=add_pagepredictiveHigh
34Fileadmin/plugin-settings.phppredictiveHigh
35Fileadmin/user_import.phppredictiveHigh
36Fileadmin/wenjian.php?wj=../templets/pcpredictiveHigh
37FilexxxxxxxxxxxxxxpredictiveHigh
38FilexxxxxxxxxxxxxxpredictiveHigh
39Filexxxxxxxxxxx/xxxxxxxxxx.xxpredictiveHigh
40Filexxx/xxxxxx/xxxxpredictiveHigh
41Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxpredictiveMedium
43Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
44Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
45Filexxxx/xxx/xxxxxx/xxxx_xxxxx.xpredictiveHigh
46Filexxxx/xxx/xxx.xpredictiveHigh
47Filexxxxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
48Filexxx/xxxxx/xxxxx.xpredictiveHigh
49Filexxxxxxxx/xx/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxx.xxxpredictiveHigh
51Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
52Filexxxxx.xxxpredictiveMedium
53Filexxx.xxxxxxx.xxxxxxxx.xxxxxxxxxxxxxxxxxpredictiveHigh
54Filexxxxxx/xxxxxxxxxx/xxxx_xxxxxx.xxpredictiveHigh
55Filexxxxxxx/xxxxxxx/xxxxxx/xxxxx_xxxxxxxx_xxxxxxx.xxpredictiveHigh
56Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxx/xxxxxxxxx_xxxxxxx_xxxxxx.xxpredictiveHigh
57Filexxxxxxx/xxxxx/xxxxx_xxxxxx.xxpredictiveHigh
58Filexxxxxxx/xxxxxxxxx.xpredictiveHigh
59Filexxxxxx-xxxxxpredictiveMedium
60Filexxxx/xxxxxxx/xxxx_xxxx_xxxxxx_xxx.xxpredictiveHigh
61Filexxxx/xxxxxxx/xxxx_xxx.xxpredictiveHigh
62Filexxxx/xxxxxxx/xxx_xxxxxxx_xxx.xxpredictiveHigh
63Filexxxx/xxxxxxx/xxxxxxxxxx_xx.xxpredictiveHigh
64Filexxxx/xxxxxxx/xxxxxxxx_xxx.xxpredictiveHigh
65Filexxxx/xxxxxxx/xxxx_xxxxxxxx_xx.xxpredictiveHigh
66Filexxxx/xxxxxxx/xxxxxxxxxx_xxx_xxxx_xx.xxpredictiveHigh
67Filexxxx/xxxxxxx/xxxxxxxxxx_xxx_xxxx_xx.xxpredictiveHigh
68Filexxxx/xxxxxxx/xxxxx_xxxxx_xxxx_xx.xxpredictiveHigh
69Filexxxx/xxxxxxx/xxxxx/xxxxxx_xxx_xx.xxpredictiveHigh
70Filexxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx_xx.xxpredictiveHigh
71Filexxxx/xxxxxxx/xxxxxxxxxx_xx.xxpredictiveHigh
72Filexxxx/xxxxxxx/xxxxxxx_xxx_xx.xxpredictiveHigh
73Filexxxx/xxxxxxx/xxxxxxxxxxxx_xxxxx.xpredictiveHigh
74Filexxxx/xxxxxxx/xxxxxxxxx_xxxxx_xxxx_xx.xxpredictiveHigh
75Filexxxx/xxxxxxx/xxxxxxxxx_xxxxxxx_xx.xxpredictiveHigh
76Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictiveHigh
77Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx_xxxxxx_xx.xxpredictiveHigh
78Filexxxx/xxxxxxx/xxxxxxxxxxxxxx_xxxxx_xx.xxpredictiveHigh
79Filexxxx/xxxxxxx/xxxxxx/xxxxxxx.xxpredictiveHigh
80Filexxxx/xxxxxxx/xxxxxx_xxx_xx.xxpredictiveHigh
81Filexxxx/xxxxxxx/xxxxxx_xxxx_xxxxx_xxxx_xx.xxpredictiveHigh
82Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xxxxxx_xx_xxxxxx.xxpredictiveHigh
83Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictiveHigh
84Filexxxx/xxxxxxx/xxxxxxx_xxx.xxpredictiveHigh
85Filexxxx/xxxxxxx/xxxxxxxx_xxxxxxx_xxxx_xx.xxpredictiveHigh
86Filexxxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxx/xxxx/xxxxxx/xxxxxx_xxxxxx.xpredictiveHigh
88Filexxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxpredictiveMedium
91Filexxxxxxxxx.xxpredictiveMedium
92Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxx.xxxpredictiveLow
95Filexxx/xxxxxxx.xxxpredictiveHigh
96Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
97Filexxxxxxx/xxx/xxx-xx*xx.xpredictiveHigh
98Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
99Filexxxxxxx/xxx/xxx-xxxxxx-xxx.xpredictiveHigh
100Filexxxxxxx/xxxxxxxxxx/xxxx/xxxx.xpredictiveHigh
101Filexxxxxxx/xxxx/xxxxx/xxxxxx.xpredictiveHigh
102Filexxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxx-xxxxxxx.xpredictiveHigh
105Filexxxxxxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxx.xxxpredictiveMedium
108Filexxxxxxxx.xpredictiveMedium
109Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxxxxx/xxxxxxx-xxxxxxpredictiveHigh
113Filexx-xxxxxxx-xxxxxxxxxx.xpredictiveHigh
114Filexxxxx.xpredictiveLow
115Filexx/xxxx/xxxxx.xpredictiveHigh
116Filexx/xx_xxxxx.xpredictiveHigh
117Filexx/xxxxxx/xxxxxxxx/xxxxxxxx_xxxx.xpredictiveHigh
118Filexxxxxxxxxx.xxpredictiveHigh
119FilexxxpredictiveLow
120Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
125Filexxxxxxxx-xxxxxxx.xxpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxx.xpredictiveMedium
131Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
132Filexx_xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxx/xxxxxxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
135Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
136Filexxxxxxxxxx/xxx.xpredictiveHigh
137Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
138Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
139Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
140Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
141Filexxxxxxxxxx/xxxx.xpredictiveHigh
142Filexxxxxxxxxxx/xx_xxxx.xpredictiveHigh
143Filexxxxxxxxxxx/xx_xxxxx.xpredictiveHigh
144Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
145Filexxxxxxxxx/xx.xpredictiveHigh
146Filexxxxxx/xxx/xxxxxx_xxxx.xpredictiveHigh
147Filexxxx/xxxx/xxxxxxxx.xpredictiveHigh
148Filexxxx/xxxxxxx/xxx_xxx_xxx.xxpredictiveHigh
149Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
150Filexxxx/xxxxxxx/xxxx.xxpredictiveHigh
151Filexxxx/xxxxxxx/xxxxx_xx_xxxxx.xxpredictiveHigh
152Filexxxx/xxxxxxx/xxxxxxxxx_xxxxxx.xxpredictiveHigh
153Filexxxx/xxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxx_xxxxxxx.xpredictiveHigh
154Filexxxx/xxxxxxx/xxxxxxx.xpredictiveHigh
155Filexxxx/xxxxxxx/xxxxxxx.xxpredictiveHigh
156Filexxxx/xxxxxxx/xxxxx_xx_xxxxx_xx.xxpredictiveHigh
157Filexxxx/xxxxxxx/xxxxx_x.xxpredictiveHigh
158Filexxxx/xxxxxxx/xxxxx.xxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
161Filexx/xxxx.xxxpredictiveMedium
162Filexxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx/xxxxxx/xxx.xxxxpredictiveHigh
164Filexxxxxx/xxxxxx_xxxxxxx/xxxx.xxxxpredictiveHigh
165Filexxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
168Filexxxxx-xxxxxx-x.x.xxxxxxxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxx/xxxxxxxxxx/xxxxx.xpredictiveHigh
171Filexxx/xxxx/xxxxx_xxxx.xpredictiveHigh
172Filexxx/xxxx/xxx_xxxxxxx.xpredictiveHigh
173Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
174Filexxx/xxxxxx/xxxxxxxx.xpredictiveHigh
175Filexxx/xxxxxx/xxx_xxxxxx_xxxxxx_xxx.xxpredictiveHigh
176Filexxxxxx-xxxx_xx.xpredictiveHigh
177Filexxxxxx-xxxxxx.xpredictiveHigh
178Filexxxxxx-xxx-xxxx.xpredictiveHigh
179Filexxxxxx-xxx_xxxx.xpredictiveHigh
180Filexxxxxx-xxxx.xpredictiveHigh
181Filexxxxxx.xpredictiveMedium
182Filexxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxx_xxxxx_xxxx/xxxxx_xxxxx_xxxxpredictiveHigh
184Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
185Filexxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
186Filexxxx_xxxxx.xxxpredictiveHigh
187Filexxx/xxxpredictiveLow
188Filexxxx/$xxx/xxxxpredictiveHigh
189Filexxxxxxx/xxxxxx-xxxxxxx-xxxx-xxxx.xxxxpredictiveHigh
190Filexxxxxxxx/xxxxxxx.xpredictiveHigh
191Filexxxxxxxx/xxxxxx.xpredictiveHigh
192Filex_xx_xxx.xxxpredictiveMedium
193Filexxxx-xx.xxx/xxx.xxxxx/xxx-xxxxxxxx-xxxx.xxxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxx.xpredictiveMedium
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxxxxx/xxxxxx_xxxxxx_xxxx.xxpredictiveHigh
198Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx/xxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx/xxxxx/xxxxx.xpredictiveHigh
201Filexxx/xxxxxxxxxxxxxxxxxx.xpredictiveHigh
202Filexxxxxxx.xxpredictiveMedium
203Filexxxxxxx.xpredictiveMedium
204Filexxxxxxx/xxxxx-xxx.xxxpredictiveHigh
205Filexxxxxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxx-xxx/xxxxx/xxxxx.xxx?xxx=xxx_xxx_xxxxxxpredictiveHigh
207Filexxx/xxxxxxxx.xpredictiveHigh
208Filexxxxxxxx/x/xxx.xxxpredictiveHigh
209Filexxxxx-xxxxxx.xxpredictiveHigh
210Filexxxxxxx.xxpredictiveMedium
211Filexxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxx/xxxxxxx/xxxxx_xxxxxxxxx.xpredictiveHigh
213Filexxxxxxx/xxxxx/xxxxxxx_x.xpredictiveHigh
214Filexxxxxxxx.xxxxpredictiveHigh
215Filexxxxxxxx.xpredictiveMedium
216Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
217Filexxxxx/xxxx-xxxxx-xxxxx.xpredictiveHigh
218Filexxxx/xxx-xxx.xxxpredictiveHigh
219Filexxx/xxx_xxxxx_xxxxxxxx.xxpredictiveHigh
220Filexxxx/xxxxxx/xxxx_predictiveHigh
221Filexxx/xxxxx/xxxxxx/xxxxx/xxxxxxxpredictiveHigh
222Filexxxx/xxxxxx.xpredictiveHigh
223Filexxxxxxxxx/xxxx-xxxx-xxx.xpredictiveHigh
224Filexxxx_xxx.xpredictiveMedium
225Filexxxxx_xxxxxx/xxx_xxxxxxx_xxxx.xxpredictiveHigh
226Filexxxxxxxx.xxxpredictiveMedium
227Filexxx_xxxxxxxx/xxx_xxxxxxxx_xxxx.xxpredictiveHigh
228Filexxx_xxxxxxxx/xxx_xxxxxxxx_xxxx_xxxx.xxpredictiveHigh
229Filexxxxxx.xxxpredictiveMedium
230Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
231Filexx-xxxxxxx/xxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxx.xxxpredictiveHigh
232Filexxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
234Libraryxxxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
235Libraryxxxxxx:xxxxxxxpredictiveHigh
236Libraryxxxxxxxxx/xxxx/xxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxx.xxxpredictiveMedium
238LibraryxxxxxxxpredictiveLow
239Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
240LibraryxxxxxxpredictiveLow
241Libraryxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
242LibraryxxxxxxpredictiveLow
243LibraryxxxxxxxxxxxpredictiveMedium
244Libraryxxxxx.xxxpredictiveMedium
245Argument$xxxx_xxxxx['xxxxxxxxxx_xxxxxx_xxxxxx_xxxxx']predictiveHigh
246Argument$xxxxpredictiveLow
247ArgumentxxxxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249ArgumentxxpredictiveLow
250ArgumentxxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxpredictiveMedium
253Argumentxxx_xxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxxxxxxpredictiveHigh
256Argumentxxxxxx_xxx_xxxxxxxxxxxpredictiveHigh
257Argumentxxxxxx_xxx_xxxxxx_xxxpredictiveHigh
258Argumentxxxxxxx-xxxxxxpredictiveHigh
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxxx_xxxxx/xxxxx_xxxxxxxpredictiveHigh
268Argumentxxxxxxxx/xxxxxxpredictiveHigh
269ArgumentxxxxxxxxxxxxpredictiveMedium
270Argumentxxxxxxx xxxxxpredictiveHigh
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxpredictiveLow
274Argumentxxxx_xxxxpredictiveMedium
275ArgumentxxpredictiveLow
276ArgumentxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280Argumentxxx_xxxx/xxxx_xx/xxxx_xxxx/xxxxxx_xxxxpredictiveHigh
281ArgumentxxxxxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283Argumentx_xxxxxx_xxxxx_xxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285Argumentxxxx_xxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxpredictiveLow
288Argumentxxxxxxx_xxxxxxxx_x/xxxxxxx_xxxxxxxx_xpredictiveHigh
289ArgumentxxxxxxxpredictiveLow
290Argumentxxxx_xxpredictiveLow
291Argumentxx_xxx xxxxxxxxxxpredictiveHigh
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxx[xxxxxx]/xxxxxx[xxxx_xx]predictiveHigh
297Argumentxxx-xxxxxxxxx-xxxxxxxxpredictiveHigh
298ArgumentxxxxxxpredictiveLow
299Argumentxx_xxxxx_xxxx_xxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301Argumentxxxxx-xxxxxpredictiveMedium
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxxxxxxxxxpredictiveHigh
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxpredictiveLow
307Argumentxxxxxxxx/xxxxxxxpredictiveHigh
308Argumentxx_xxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxpredictiveLow
312Argumentxxxxxxxx_xxxxxxxx_x/xxxxxxxx_xxxxxxxx_xpredictiveHigh
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318Argumentxx_xxxxx_xxxxxxxxpredictiveHigh
319Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
320Argumentxxx xxxxpredictiveMedium
321Argumentxx_xxxx_xxxxxpredictiveHigh
322Argument_xxx_xxxxxxx_xxxx_xx_xxxxx_xxx_xxxxxxx_xxxxxxxxxxxxxx_xxxxxxxxpredictiveHigh
323Argument_xxxxxxxxpredictiveMedium
324Input Value%xxpredictiveLow
325Input Value../predictiveLow
326Input Value//xxx.xxxxxxx.xxxpredictiveHigh
327Input ValuexxxxxpredictiveLow
328Network Portxxx/xx (xxx)predictiveMedium
329Network Portxxx/xx & xxx/xxxpredictiveHigh
330Network Portxxx/xx-xx (xxx)predictiveHigh
331Network Portxxx/xxxx (xx-xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!