Carbanak Analysis

IOB - Indicator of Behavior (927)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en800
es26
de24
ru20
zh18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us442
ru166
se62
gb34
ir28

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows46
Google Chrome28
Linux Kernel22
Joomla CMS10
PHP10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.48CVE-2007-0354
3Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.26CVE-2016-6210
5WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.00CVE-2017-5611
6nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.98CVE-2020-12440
7Microsoft Outlook Web App redir.aspx authentication spoofing5.35.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.04
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.55CVE-2010-0966
9Allegro RomPager memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.046180.00CVE-2014-9223
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.98CVE-2020-15906
11TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.28CVE-2006-6168
12Netgear DGN1000/DGN2200 setup.cgi memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.05
13Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.850540.05CVE-2020-35489
14Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
15JetBrains IntelliJ IDEA License Server authentication spoofing7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.04CVE-2020-11690
16Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
17Exim symlink8.48.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2020-8015
18VMware Tools race condition7.77.7$5k-$25k$0-$5kNot DefinedNot Defined0.000440.02CVE-2020-3941
19phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.023340.04CVE-2005-3299
20PRTG Network Monitor HttpTransactionSensor.exe input validation6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.029220.26CVE-2019-11073

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (178)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.1.83.133mail.printonrug.comCarbanak12/16/2020verifiedHigh
25.45.179.173mail.kincoss.infoCarbanak12/23/2020verifiedHigh
35.45.179.185Carbanak12/23/2020verifiedHigh
45.45.192.117Carbanak12/23/2020verifiedHigh
55.61.32.118Carbanak12/16/2020verifiedHigh
65.61.38.52Carbanak12/16/2020verifiedHigh
75.101.146.1843928081.securefastserver.comCarbanak12/16/2020verifiedHigh
85.135.111.89Carbanak12/16/2020verifiedHigh
95.199.169.188Carbanak12/16/2020verifiedHigh
1010.74.5.100Carbanak12/16/2020verifiedHigh
1123.227.196.9923-227-196-99.static.hvvc.usCarbanak12/23/2020verifiedHigh
1231.3.155.123swe-net-ip.as51430.netCarbanak12/23/2020verifiedHigh
1331.131.17.79Carbanak12/16/2020verifiedHigh
1431.131.17.81Carbanak12/16/2020verifiedHigh
1531.131.17.125Carbanak12/16/2020verifiedHigh
1631.131.17.128Carbanak12/23/2020verifiedHigh
1737.46.114.148bg.as51430.netCarbanak12/16/2020verifiedHigh
1837.59.202.124ip124.ip-37-59-202.euCarbanak12/16/2020verifiedHigh
1937.235.54.4848.54.235.37.in-addr.arpaCarbanak12/16/2020verifiedHigh
2045.63.23.13545.63.23.135.vultr.comCarbanak12/23/2020verifiedMedium
2145.63.96.21645.63.96.216.vultr.comCarbanak12/23/2020verifiedMedium
2245.140.146.184vm237488.pq.hostingFIN7Carbanak12/27/2022verifiedHigh
2350.62.171.62ip-50-62-171-62.ip.secureserver.netCarbanak12/23/2020verifiedHigh
2450.115.127.3650.115.127.36.static.westdc.netCarbanak12/16/2020verifiedHigh
2550.115.127.37mail.ingrampartners.comCarbanak12/16/2020verifiedHigh
2651.254.95.99ip99.ip-51-254-95.euCarbanak12/23/2020verifiedHigh
2751.254.95.100ip100.ip-51-254-95.euCarbanak12/23/2020verifiedHigh
2855.198.6.56Carbanak12/16/2020verifiedHigh
2959.55.142.171Carbanak12/23/2020verifiedHigh
3060.228.38.213cpe-60-228-38-213.bpe6-r-962.pie.wa.bigpond.net.auCarbanak12/23/2020verifiedHigh
3161.7.219.61Carbanak12/16/2020verifiedHigh
3262.75.224.229prag178.startdedicated.deCarbanak12/16/2020verifiedHigh
3362.210.25.121svgit.festivalscope.comCarbanakGrand Mars12/23/2020verifiedHigh
3465.19.141.199Carbanak12/16/2020verifiedHigh
3566.55.133.8666-55-133-86.choopa.netCarbanak12/16/2020verifiedHigh
3666.232.124.175customer.hivelocity.netCarbanak12/23/2020verifiedHigh
37XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
38XX.XX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
39XX.XX.XXX.XXx-xx-xx-xxx-xx.xxxx.xx.xxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
40XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx.xxxxxxx.xxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
41XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
42XX.XXX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
43XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
44XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
45XX.XXX.XX.XXXXxxxxxxx12/23/2020verifiedHigh
46XX.XXX.XX.XXXXxxxxxxx12/23/2020verifiedHigh
47XX.XXX.XXX.XXxxxxxxx12/16/2020verifiedHigh
48XX.XX.X.XXXxx-xx-x-xxx-xxxxxx.xxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
49XX.XX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
50XX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
51XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
52XX.XX.XX.XXxx-xx-xx-xx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
53XX.X.XXX.XXXxxxxxxxx.xxxx.xxXxxxxxxx12/16/2020verifiedHigh
54XX.XX.XX.XXXXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
55XX.XXX.XX.XXXxxxxxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
56XX.XX.XX.XXXxx.xxxxxx.xxXxxxxxxx12/16/2020verifiedHigh
57XX.XXX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
58XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxx.xxxxx.xxXxxxxxxx12/23/2020verifiedHigh
59XX.XXX.XX.XXXxxxxxxx12/16/2020verifiedHigh
60XX.XXX.X.XXXXxxxxxxx12/23/2020verifiedHigh
61XX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
62XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
63XX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
64XX.XXX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
65XX.XX.X.XXXxxxxxxx12/23/2020verifiedHigh
66XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxxxxx12/16/2020verifiedHigh
67XX.XX.XXX.Xxxxx.xxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
68XX.XXX.X.XXXXxxxxxxx12/16/2020verifiedHigh
69XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
70XX.XXX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
71XX.XXX.XXX.XXXxxxxxx.xx-xxx-xxx-xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx12/16/2020verifiedHigh
72XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
73XX.XXX.XXX.XXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
74XX.XXX.XXX.XXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
75XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
76XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
77XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
78XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
79XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
80XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
81XX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
82XX.XX.XX.XXXxxxxxxxxxxx.xxx.xxXxxxxxxx12/16/2020verifiedHigh
83XX.XX.XXX.XXXxxxxxxxxxxx.xxx.xxXxxxxxxx12/16/2020verifiedHigh
84XX.XXX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
85XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxXxxxxxxx12/16/2020verifiedHigh
86XX.X.XXX.XXXxx.x.xxx.xxx.xxxxxx.xxxxx.xxx.xxXxxxxxxx12/16/2020verifiedHigh
87XX.XX.XX.XXXXxxxxxxx12/23/2020verifiedHigh
88XX.XXX.XX.XXXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
89XX.XXX.XX.XXXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
90XX.XXX.XX.XXXxxxxxx.xxxxxxxxx.xxxxxxxXxxxxxxx12/23/2020verifiedHigh
91XX.XXX.XX.XXXxxxxxx.xxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
92XX.XXX.XX.XXxx-xx.xxxxx.xxxxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
93XX.XXX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
94XX.XXX.XX.XXxxxxxx-xx.xxxxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
95XX.XXX.XX.XXxx.xxxxxxxx.xxx.xxxxxxxx.xxXxxxxxxxXxxxxx12/23/2020verifiedHigh
96XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
97XX.XXX.XX.XXXXxxxxxxx12/23/2020verifiedHigh
98XX.XXX.XX.XXXXxxxxxxx12/23/2020verifiedHigh
99XX.XXX.XX.XXxxxxxxx12/23/2020verifiedHigh
100XX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
101XX.XXX.XX.XXxxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
102XX.XXX.XX.XXXXxxxxxxx12/23/2020verifiedHigh
103XX.XXX.XX.XXXXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
104XX.XXX.XX.XXXXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
105XX.XXX.XX.XXXxx-xxx.xxxxxx.xxxxxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
106XX.XXX.XX.XXXxxx.xx.xxx.xxxxxxxxx.xxxxxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
107XX.XXX.XX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
108XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxx.xxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
109XX.XXX.XX.XXXxxxx.xxxxxxxxxxxxx.xxxxXxxxxxxx12/23/2020verifiedHigh
110XX.XXX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
111XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxxx12/16/2020verifiedMedium
112XXX.XX.X.XXXxxxxxxxx.xxxx.xxxXxxxxxxx12/16/2020verifiedHigh
113XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
114XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxx-xxxxxx-xxx.xxx.xxxx.xxxXxxxxxxx12/23/2020verifiedHigh
115XXX.XX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
116XXX.XXX.XX.Xxxxxxx.x.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx12/16/2020verifiedHigh
117XXX.XX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
118XXX.XXX.XXX.XXXxxxxxxx12/23/2020verifiedHigh
119XXX.XX.XXX.XXXxxxxx.xxxx.xxXxxxxxxx12/16/2020verifiedHigh
120XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxxxxxx12/23/2020verifiedHigh
121XXX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
122XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxx.xxxxx.xxXxxxxxxx12/16/2020verifiedHigh
123XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
124XXX.XX.X.XXXxxxxxxx12/23/2020verifiedHigh
125XXX.XX.XXX.XXXxxxxxxx12/23/2020verifiedHigh
126XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx12/16/2020verifiedHigh
127XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx12/16/2020verifiedHigh
128XXX.XXX.XX.XXXxx-xxx-xxx-xx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
129XXX.XXX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
130XXX.XXX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
131XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx12/23/2020verifiedHigh
132XXX.XX.XXX.XXxxxxxxxx.xx.xxxxxxxXxxxxxxx05/22/2023verifiedHigh
133XXX.XX.XXX.XXxxxxxxxxx.xxxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
134XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
135XXX.XX.XX.XXxxx-xx-xx-x.xx.xxx.xxxxx-xxxxx.xxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
136XXX.XX.XX.XXxxx-xxx-xx.xxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
137XXX.XX.XX.XXXxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx12/16/2020verifiedHigh
138XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
139XXX.XX.X.XXxx-x-xx.xxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
140XXX.XX.XXX.XXXxxxxxxx12/23/2020verifiedHigh
141XXX.XX.XXX.XXXx-xxxxxxxxxxxx.xx.xxxxXxxxxxxx12/23/2020verifiedHigh
142XXX.XX.XXX.XXXxxxxxxx12/23/2020verifiedHigh
143XXX.XX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
144XXX.XX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
145XXX.XXX.XX.XXxxxxxx.xxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
146XXX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
147XXX.XXX.XX.XXXxxxxxxx12/23/2020verifiedHigh
148XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx12/16/2020verifiedHigh
149XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
150XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
151XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxx.xxx.xxXxxxxxxx12/23/2020verifiedHigh
152XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
153XXX.XX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
154XXX.XX.XX.XXXxx.xxxxxxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
155XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxx12/23/2020verifiedHigh
156XXX.XX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
157XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
158XXX.XXX.XX.XXXxxxxx.xxxxxx.xxx.xxxx.xxXxxxxxxx12/16/2020verifiedHigh
159XXX.XXX.XX.XXxx.xxxxxxxxxxxxxxxxxxxxxx.xxXxxxxxxx12/23/2020verifiedHigh
160XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
161XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
162XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxx-xxx.xxxXxxxxxxx12/16/2020verifiedHigh
163XXX.XX.XX.XXxxx.xx.xx-xx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
164XXX.XXX.XXX.XXxxxxxx-xxx-xxx-xxx-xx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxx12/16/2020verifiedHigh
165XXX.XXX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
166XXX.XXX.XXX.XXXXxxxXxxxxxxx12/27/2022verifiedHigh
167XXX.XXX.XXX.XXXxx-xxx-xxx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
168XXX.XXX.XX.Xxxx.xxx.xx.x.xxxxx.xxxXxxxxxxx12/16/2020verifiedMedium
169XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxXxxxx Xxxx12/23/2020verifiedHigh
170XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxXxxxxxxx12/23/2020verifiedHigh
171XXX.XXX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
172XXX.XXX.XXX.XXxxxxxxx12/16/2020verifiedHigh
173XXX.XXX.XXX.XXXxxxxxxx12/16/2020verifiedHigh
174XXX.XXX.XXX.XXXXxxxxxxx12/23/2020verifiedHigh
175XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxXxxxxxxx12/16/2020verifiedHigh
176XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx12/16/2020verifiedHigh
177XXX.XX.XXX.XXXXxxxxxxx12/16/2020verifiedHigh
178XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxx12/23/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (436)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exepredictiveHigh
2File.htaccesspredictiveMedium
3File.procmailrcpredictiveMedium
4File/+CSCOE+/logon.htmlpredictiveHigh
5File/.htpasswdpredictiveMedium
6File//etc/RT2870STA.datpredictiveHigh
7File/admin/index.phppredictiveHigh
8File/adminPage/conf/saveCmdpredictiveHigh
9File/api/adduserspredictiveHigh
10File/car.phppredictiveMedium
11File/cgi-bin/hotspot-changepw.cgipredictiveHigh
12File/ClickAndBanexDemo/admin/admin.asppredictiveHigh
13File/config/getuserpredictiveHigh
14File/core/admin/categories.phppredictiveHigh
15File/filemanager/ajax_calls.phppredictiveHigh
16File/forum/away.phppredictiveHigh
17File/items/manage_item.phppredictiveHigh
18File/librarian/bookdetails.phppredictiveHigh
19File/login/index.phppredictiveHigh
20File/multi-vendor-shopping-script/product-list.phppredictiveHigh
21File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
22File/owa/auth/logon.aspxpredictiveHigh
23File/pharmacy-sales-and-inventory-system/manage_user.phppredictiveHigh
24File/php-sms/classes/SystemSettings.phppredictiveHigh
25File/phppath/phppredictiveMedium
26File/preview.phppredictiveMedium
27File/proc/self/exepredictiveHigh
28File/psrs/admin/fields/manage_field.phppredictiveHigh
29File/public/login.htmpredictiveHigh
30File/server-infopredictiveMedium
31File/server-statuspredictiveHigh
32File/shellpredictiveLow
33File/uncpath/predictiveMedium
34File/user/jobmanage.phppredictiveHigh
35File/user/zs_elite.phppredictiveHigh
36File/usr/bin/enqpredictiveMedium
37File/web/jquery/uploader/multi_uploadify.phppredictiveHigh
38File/wp-admin/admin-ajax.phppredictiveHigh
39File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
40File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
41File/zhndnsdisplay.cmdpredictiveHigh
42File14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgipredictiveHigh
43Fileabout.phppredictiveMedium
44Fileacl.cpredictiveLow
45Fileactive.logpredictiveMedium
46Fileadclick.phppredictiveMedium
47Fileadd_comment.phppredictiveHigh
48Fileadd_vhost.phppredictiveHigh
49Fileadmin.phppredictiveMedium
50Fileadmin/conf_users_edit.phppredictiveHigh
51Fileadmin/default.asppredictiveHigh
52Filexxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxxx.xxxpredictiveHigh
54Filexxxxx/xxxxx.xxx?x=xx_xxx&x=xxxxx&x=xxxxx&x=xxxxx_xxxx_xxxxxxx&xxxxx=xxxx&xxxxx=xpredictiveHigh
55Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
56Filexxxxx/xxx.xxx?xxx=xxxxxxpredictiveHigh
57Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
58Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
59Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
60Filexxxxx_xxxx.xxxpredictiveHigh
61Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
62Filexxxxxxxxxx.xxxpredictiveHigh
63Filexxxx_xxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxx.xxx.xxxpredictiveMedium
70Filexxxxxxx.xxpredictiveMedium
71Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxx.xpredictiveMedium
73Filexx-xxxxxx/xxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
74Filexxxxx/xxx-xxxxxxx.xpredictiveHigh
75Filexxxxx_xxx.xpredictiveMedium
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx_xxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxx_xxxxxxx.xxxpredictiveHigh
84Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
85Filexxx-xxx/xxxxxpredictiveHigh
86Filexxx.xpredictiveLow
87Filexxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexx_xxxx.xxxpredictiveMedium
90Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
91Filexx_xxxxxxxxxx.xxxpredictiveHigh
92Filexx_xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
97Filex_xxxxxxpredictiveMedium
98Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxx_xxx.xxxpredictiveMedium
100Filexxxx_xxxx.xxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxx.xxxpredictiveLow
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
105Filexxxxxx/xxxxxxxx.xpredictiveHigh
106Filexxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxx.xpredictiveHigh
109Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxx.xpredictiveHigh
110Filexxxxxxx/xxx/xx/xx.xpredictiveHigh
111Filexxxxxxx/xxx/xxxx/xxxxxxx.xpredictiveHigh
112Filexxxxxxx/xxx/xxxxxx/xxxxxx_xxxx.xpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxxx-xxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxxx.xxxpredictiveMedium
120Filexxxx.xxxpredictiveMedium
121Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
122Filexxx/xxx/xxx_xxxx.xpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx.xxxpredictiveMedium
125Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
126Filexx_xxxxxxxpredictiveMedium
127Filexxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxx/xxxxx_xxxxx_xpredictiveHigh
130Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
132Filexx/xxxx.xpredictiveMedium
133Filexx/xx_xxxxx.xpredictiveHigh
134Filexx/xxxx/xxxxxxx.xpredictiveHigh
135Filexx/xxxxx/xxxxxxx.xpredictiveHigh
136Filexxxxxxxxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx/xx/xxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
140Filexxxxxx/xxxxxxxxpredictiveHigh
141Filexxxx.xxxpredictiveMedium
142Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
143Filexxxx.xxxpredictiveMedium
144Filexxxxxx/xxxxxx/xx/xxx_xxxxxx_xxxx_xxx.xxxpredictiveHigh
145Filexxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx-xxxxx-xxxxxxxx.xpredictiveHigh
149Filexxxx/xxxxxxx.xpredictiveHigh
150Filexxx.xxpredictiveLow
151Filexxx/xxxxxx.xxxpredictiveHigh
152Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxx.xxxxx.xxxpredictiveHigh
154Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
155Filexxxxx.xxxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxxx.xxxpredictiveHigh
160Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxxx?xxxxxx=xxxx&xxxxxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxxx/xxx.xpredictiveHigh
166Filexxxx-xxxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxxxxx.xxxxpredictiveMedium
171Filexxxxxx_xxxxxx.xxxpredictiveHigh
172Filexx/xxx.xpredictiveMedium
173Filexx/xxxxxxx.xpredictiveMedium
174Filexx/xxxx.xpredictiveMedium
175Filexx/xxxx.xpredictiveMedium
176Filexxx.xxxpredictiveLow
177Filexxxxxxx/xxxxx/xxx/xxx.xpredictiveHigh
178Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
179Filexxxxxxx/xxx_xxxxxxx.xxxpredictiveHigh
180Filexxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
183Filexxx_xxx_xxxxxx.xpredictiveHigh
184Filexxx_xxxxx_xxxx.xpredictiveHigh
185Filexxxxxxx_xxxx.xxxpredictiveHigh
186Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
187Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
188Filexxxxxxxx.xxxx/xxxx.xxxxpredictiveHigh
189Filexxx.xxxxxx.xxxpredictiveHigh
190Filexxx/xxxxx.xxxxpredictiveHigh
191Filexxx.xpredictiveLow
192Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexxx_xxxxxxxxx.xxxpredictiveHigh
196Filexxx.xpredictiveLow
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxx_xxxx.xxxpredictiveHigh
199Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
200Filexxxxxxxxx/xxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexx_xxxx.xxxpredictiveMedium
202Filexx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxxx/xxxx/xx_xxxxx.xxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
206Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
207Filexxxx.xxxpredictiveMedium
208Filexxxxx.xxxpredictiveMedium
209Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
210Filexxxxxxxxxxx.xxpredictiveHigh
211Filexxx.xxxxpredictiveMedium
212Filexxxx_xxx_xx.xpredictiveHigh
213Filexxxxxxx.xpredictiveMedium
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxx_xxxxxx.xxxpredictiveHigh
216Filexxxx_xxx.xxxpredictiveMedium
217Filexxxxxx/xxxxx.xxxpredictiveHigh
218Filexxxxxxx.xpredictiveMedium
219Filexxxxx.xxxpredictiveMedium
220Filexxxx-xxxxxx.xpredictiveHigh
221Filexxxx.xxxpredictiveMedium
222Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxxxxx.xxxpredictiveMedium
225Filexxxx_xxxxx.xxxpredictiveHigh
226Filexxxxxx.xxxpredictiveMedium
227Filexxxxx.xxxpredictiveMedium
228Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxx.xxxxpredictiveMedium
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxxxx.xxxpredictiveMedium
233Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
234Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxx.xxxxpredictiveMedium
236Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
237Filexxxxxx/predictiveLow
238Filexxxx-xxxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxxx.xxxpredictiveHigh
241Filexxxx/xx.xxxpredictiveMedium
242Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveHigh
243Filexxxxxx.xxxpredictiveMedium
244Filexxxxxxxxxxx.xxxxpredictiveHigh
245FilexxxxxxxxxxpredictiveMedium
246Filexxxx/xxx/xxx.xxpredictiveHigh
247Filexxxxxxxxx.xpredictiveMedium
248Filexxxx.xxxpredictiveMedium
249Filexxxxxxx/xxx.xxxpredictiveHigh
250Filexxxxxxxxx.xxxpredictiveHigh
251Filexxxx_xxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxx.xxxpredictiveHigh
253Filexxxxxxxx.xxxpredictiveMedium
254Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
255Filexx-xxxxx/xxxxx.xxxpredictiveHigh
256Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHigh
257Filexx-xxxxx/xxxx.xxxpredictiveHigh
258Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
259Filexx-xxxxxx.xxxpredictiveHigh
260Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
261Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
262Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
263Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
264Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
265Libraryxxxxxxxxx.xxxpredictiveHigh
266Libraryxxxxxx.xxxpredictiveMedium
267Libraryxxxxxxxxxxx.xxxpredictiveHigh
268Libraryxxxxxxxx.xxxpredictiveMedium
269Libraryxxx/xxxxxx/xxx.xxxpredictiveHigh
270Libraryxxxxxxxx.xxxpredictiveMedium
271Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
272Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveHigh
273Libraryxxx/xxx/xxxx/predictiveHigh
274Libraryxxxxxx/x/xxxxxxxxpredictiveHigh
275Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
276ArgumentxxpredictiveLow
277Argumentxxxxxxxx_xxxxpredictiveHigh
278Argumentxxx_xxxxpredictiveMedium
279Argumentxxxxxx-xxxxxxxxpredictiveHigh
280Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
281Argumentxxxxx_xxpredictiveMedium
282Argumentxxxxxx_xxxxpredictiveMedium
283ArgumentxxxxxxxxxxxxxxpredictiveHigh
284Argumentxxxx_xxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxpredictiveLow
288Argumentx/xxpredictiveLow
289ArgumentxxxpredictiveLow
290ArgumentxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxx_xxxxpredictiveMedium
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxpredictiveLow
296ArgumentxxxxxxxxxxxxxxxpredictiveHigh
297ArgumentxxxxxxpredictiveLow
298Argumentxx_xxx_xxpredictiveMedium
299ArgumentxxpredictiveLow
300ArgumentxxxxxxxxxpredictiveMedium
301Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
302ArgumentxxxxxxxpredictiveLow
303Argumentxxxxxxx[xxxx_xx_xxxx]predictiveHigh
304Argumentxxxxxx_xxxxx_xxxxxxxxxxxxxpredictiveHigh
305Argumentxxxx/xxxxpredictiveMedium
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
308Argumentx_xxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxxxxxx xxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxxpredictiveLow
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxpredictiveLow
319ArgumentxxxxxxxxxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxpredictiveLow
323ArgumentxxxxxxxxxxxxxxpredictiveHigh
324Argumentxxxx_xxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxpredictiveLow
327ArgumentxxxxxxxxxpredictiveMedium
328Argumentxx_xxxxxxxxpredictiveMedium
329Argumentxx_xxxxxxpredictiveMedium
330Argumentxx_xxxxpredictiveLow
331Argumentxxxxx_xxpredictiveMedium
332Argumentxxxxxxx_xxxxxxxxpredictiveHigh
333ArgumentxxxxxxxxxpredictiveMedium
334Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
335ArgumentxxxxxpredictiveLow
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxxxxx_xxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339Argumentxxxx_xxpredictiveLow
340Argumentxxxx/xx_xxpredictiveMedium
341Argumentxxxxxxxx_xxxpredictiveMedium
342Argumentxx_xxxxxxxpredictiveMedium
343ArgumentxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345Argumentxx_xxxxxxpredictiveMedium
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxpredictiveLow
349Argumentxxxx/xxxxxxxxxpredictiveHigh
350Argumentxxx_xxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxx/xxxxxxxpredictiveHigh
353ArgumentxxxxxxxxxpredictiveMedium
354ArgumentxxxpredictiveLow
355Argumentxxxxxx_xxpredictiveMedium
356ArgumentxxxxxpredictiveLow
357Argumentxxxxx_xxpredictiveMedium
358ArgumentxxxxpredictiveLow
359Argumentxxxx/xxxx_xxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364Argumentxxxxx[x]predictiveMedium
365Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
366Argumentxxxx_xxxxpredictiveMedium
367ArgumentxxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxpredictiveLow
369ArgumentxxxpredictiveLow
370ArgumentxxpredictiveLow
371Argumentxxxxxxxx_xxxxxpredictiveHigh
372Argumentxxxx_xxxxxpredictiveMedium
373Argumentxxxxxxxxx_predictiveMedium
374Argumentxxxxxx_xxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxpredictiveLow
378ArgumentxxxxxxxxxxpredictiveMedium
379Argumentxx_xxxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
382ArgumentxxxxxxpredictiveLow
383ArgumentxxxxxxxxxpredictiveMedium
384Argumentxxxxxxxx_xxxxpredictiveHigh
385Argumentxxxxxx_xxxxpredictiveMedium
386ArgumentxxpredictiveLow
387ArgumentxxxxxxxxxpredictiveMedium
388Argumentxxxxxx_xxpredictiveMedium
389ArgumentxxxxxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391Argumentxxxxx_xxxxpredictiveMedium
392ArgumentxxxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394ArgumentxxxpredictiveLow
395Argumentxxxxx_xxxxxxxxpredictiveHigh
396ArgumentxxxpredictiveLow
397ArgumentxxxpredictiveLow
398ArgumentxxxpredictiveLow
399Argumentxxxxxx/xxxxpredictiveMedium
400ArgumentxxxxxxxxpredictiveMedium
401Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
402Argumentxxxx_xxpredictiveLow
403Argumentxxxx_xxxxxpredictiveMedium
404ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
405ArgumentxxxxxpredictiveLow
406Argumentxxx:xxxxpredictiveMedium
407ArgumentxxxxpredictiveLow
408Argumentxxxx/xxxx/xxxxxxpredictiveHigh
409ArgumentxxxxxxxxxxxxxpredictiveHigh
410Argumentxxxxxx:xxxxxxxxxxxpredictiveHigh
411Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
412Argumentx-xxxxxxxxx-xxxpredictiveHigh
413Argument_xxxpredictiveLow
414Argument_xxx/_xxxxxpredictiveMedium
415Argument_xxx_xxxxxxxxxxx_predictiveHigh
416Input Value%xxpredictiveLow
417Input Value%xxpredictiveLow
418Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
419Input Value' xx 'x'='xpredictiveMedium
420Input Value-xxxx%xx%xxxxxxx%xxxxx%xxxxxxxx%xxxxxx,xxxxxxxx(),xxxx(),xxxx,xxxx,xxxx,xxxx--%xx-predictiveHigh
421Input Value../predictiveLow
422Input Valuex</xx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
423Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
424Input ValuexxxxxxxxpredictiveMedium
425Input Valuexxx[…]predictiveMedium
426Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveHigh
427Pattern() {predictiveLow
428Patternxxxxx|xx|//predictiveMedium
429Pattern|xx|xx|xx|predictiveMedium
430Pattern|xx xx|predictiveLow
431Network Portxxx/xx (xxx)predictiveMedium
432Network Portxxx/xx (xxxxxx)predictiveHigh
433Network Portxxx/xxxxpredictiveMedium
434Network Portxxx/xxxxxpredictiveMedium
435Network Portxxx/xxxxxpredictiveMedium
436Network Portxxx/xxx (xxx)predictiveHigh

References (12)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!