Oman Unknown Analysis

IOB - Indicator of Behavior (610)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en556
ar40
de8
ru2
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

om608
li2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows38
Apache HTTP Server14
Microsoft IIS10
PHP10
Apple iOS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.18CVE-2017-0055
2SAP NetWeaver ABAP Server/ABAP Platform authentication replay8.18.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001910.03CVE-2023-0014
3WSO2 Enterprise Integrator Management Console ajaxprocessor.jsp cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.03CVE-2022-39810
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.26CVE-2016-6210
5Facebook WhatsApp/WhatsApp Business/WhatsApp Desktop RTCP Flag Parser out-of-bounds6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001380.02CVE-2021-24043
6Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
7Apache HTTP Server nph-test-cgi information disclosure7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.004420.03CVE-1999-0045
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.05CVE-2020-12440
9SAP NetWeaver AS JAVA Query String UIUtilJavaScriptJS path traversal7.06.8$5k-$25k$0-$5kHighWorkaround0.007150.03CVE-2017-12637
10Microsoft IIS WebDav memory corruption5.65.2$25k-$100k$0-$5kHighOfficial Fix0.974180.04CVE-2003-0109
11Apache HTTP Server mod_ssl access control7.47.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002670.00CVE-2019-0215
12OpenLDAP LDAP Authentication krbv4_ldap_auth memory corruption7.36.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.107790.02CVE-2006-6493
13BT Wi-Fi Extender 1200 webproc Reflected cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000000.02
14PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.08CVE-2017-9841
15Sangfor Next-Gen Application Firewall loadfile.php information disclosure4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000790.00CVE-2023-30804
16Chanzhaoyu chatgpt-web cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.07CVE-2023-7215
17Software AG WebMethods access control7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.000560.09CVE-2023-6578
18Microsoft Windows HMAC Key Derivation Local Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000480.00CVE-2023-36400
19Microsoft Windows Message Queuing Privilege Escalation7.26.7$25k-$100k$5k-$25kUnprovenOfficial Fix0.003480.00CVE-2023-36697
20Microsoft Windows Layer 2 Tunneling Protocol race condition8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.005510.05CVE-2023-41773

IOC - Indicator of Compromise (360)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.1.46.0Oman Unknown01/09/2023verifiedHigh
25.21.0.0Oman Unknown01/09/2023verifiedHigh
35.32.192.0Oman Unknown01/09/2023verifiedHigh
45.36.0.05.36.0.0.dynamic-dsl-ip.omantel.net.omOman Unknown01/09/2023verifiedHigh
55.62.61.68r-68-61-62-5.consumer-pool.prcdn.netOman Unknown01/09/2023verifiedHigh
65.62.63.56r-56-63-62-5.consumer-pool.prcdn.netOman Unknown01/09/2023verifiedHigh
75.102.176.0Oman Unknown01/09/2023verifiedHigh
85.162.0.0Oman Unknown01/09/2023verifiedHigh
915.220.146.0Oman Unknown05/24/2023verifiedHigh
1015.220.160.0Oman Unknown05/24/2023verifiedHigh
1123.46.80.0a23-46-80-0.deploy.static.akamaitechnologies.comOman Unknown03/15/2023verifiedHigh
1223.232.252.0Oman Unknown01/09/2023verifiedHigh
1337.28.0.0Oman Unknown01/09/2023verifiedHigh
1437.40.0.0Oman Unknown01/09/2023verifiedHigh
1537.200.128.0Oman Unknown01/09/2023verifiedHigh
1638.10.224.0Oman Unknown05/24/2023verifiedHigh
1738.51.160.0Oman Unknown05/24/2023verifiedHigh
1838.54.116.0Oman Unknown05/24/2023verifiedHigh
1941.63.109.0lo0-mpr01.saaa1.llnw.netOman Unknown05/24/2023verifiedHigh
2041.223.111.0Oman Unknown03/15/2023verifiedHigh
2145.12.70.173combated.alltieinc.comOman Unknown01/09/2023verifiedHigh
2245.12.71.173Oman Unknown01/09/2023verifiedHigh
2345.13.56.0Oman Unknown05/24/2023verifiedHigh
2445.90.221.0Oman Unknown05/24/2023verifiedHigh
2545.95.244.0Oman Unknown05/24/2023verifiedHigh
2645.130.123.0Oman Unknown03/15/2023verifiedHigh
2745.131.140.0Oman Unknown05/24/2023verifiedHigh
2845.135.88.0Oman Unknown01/09/2023verifiedHigh
2945.155.44.0Oman Unknown05/24/2023verifiedHigh
3046.22.68.0lo0.core1.omm.edgecastcdn.netOman Unknown01/09/2023verifiedHigh
3146.40.192.0Oman Unknown01/09/2023verifiedHigh
3246.243.148.0Oman Unknown01/09/2023verifiedHigh
3346.255.56.0Oman Unknown01/09/2023verifiedHigh
3446.255.58.0Oman Unknown03/15/2023verifiedHigh
3546.255.60.0Oman Unknown03/15/2023verifiedHigh
3646.255.61.0Oman Unknown05/24/2023verifiedHigh
3746.255.62.0Oman Unknown05/24/2023verifiedHigh
3847.246.28.0Oman Unknown03/15/2023verifiedHigh
3957.83.104.0Oman Unknown03/15/2023verifiedHigh
4057.88.176.0Oman Unknown03/15/2023verifiedHigh
4159.153.156.0Oman Unknown05/24/2023verifiedHigh
4262.61.160.0Oman Unknown01/09/2023verifiedHigh
4362.231.192.0Oman Unknown01/09/2023verifiedHigh
4464.12.170.0Oman Unknown05/24/2023verifiedHigh
4572.14.200.111Oman Unknown05/24/2023verifiedHigh
4672.14.200.112Oman Unknown05/24/2023verifiedHigh
4772.14.200.119Oman Unknown05/24/2023verifiedHigh
4872.14.200.234Oman Unknown05/24/2023verifiedHigh
4974.125.98.0mct01s22-in-f0.1e100.netOman Unknown05/24/2023verifiedHigh
5074.125.167.64mct01s07-in-f0.1e100.netOman Unknown05/24/2023verifiedHigh
5177.83.60.0Oman Unknown01/09/2023verifiedHigh
5278.111.32.0Oman Unknown01/09/2023verifiedHigh
5380.78.26.72Terry.LiOman Unknown01/09/2023verifiedHigh
5481.161.80.0Oman Unknown05/24/2023verifiedHigh
5582.178.0.0Oman Unknown01/09/2023verifiedHigh
5682.178.32.0Oman Unknown05/24/2023verifiedHigh
5782.178.32.64Oman Unknown05/24/2023verifiedHigh
5882.178.32.66Oman Unknown05/24/2023verifiedHigh
5982.178.32.68Oman Unknown05/24/2023verifiedHigh
6082.178.32.72Oman Unknown05/24/2023verifiedHigh
6182.178.32.80Oman Unknown05/24/2023verifiedHigh
6282.178.32.96Oman Unknown05/24/2023verifiedHigh
6382.178.32.128Oman Unknown05/24/2023verifiedHigh
6482.178.32.192Oman Unknown05/24/2023verifiedHigh
6582.178.32.198Oman Unknown05/24/2023verifiedHigh
6682.178.32.200Oman Unknown05/24/2023verifiedHigh
6782.178.32.208Oman Unknown05/24/2023verifiedHigh
6882.178.32.224Oman Unknown05/24/2023verifiedHigh
6982.178.33.0Oman Unknown05/24/2023verifiedHigh
7082.178.33.128Oman Unknown05/24/2023verifiedHigh
7182.178.33.194Oman Unknown05/24/2023verifiedHigh
7282.178.33.196Oman Unknown05/24/2023verifiedHigh
73XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
74XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
75XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
76XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
77XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
78XX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
79XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
80XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
81XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
82XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
83XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
84XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
85XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
86XX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
87XX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedHigh
88XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
89XX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
90XX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
91XX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
92XX.XXX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
93XX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
94XX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
95XX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedHigh
96XX.X.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
97XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
98XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
99XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
100XXX.XXX.XX.Xxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
101XXX.XXX.XX.Xxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
102XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
103XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
104XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
105XXX.XXX.XX.XXxxxxxx.xx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
106XXX.XXX.XX.XXxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
107XXX.XXX.XX.XXxxxxxxxxxxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
108XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
109XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
110XXX.XXX.XX.XXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
111XXX.XXX.XX.XXXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
112XXX.XXX.XX.XXxxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
113XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
114XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
115XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
116XXX.XXX.XX.XXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
117XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
118XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
119XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
120XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
121XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
122XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
123XXX.XXX.XX.XXXxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
124XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
125XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
126XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
127XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
128XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
129XXX.XXX.XX.XXXxxxx.xxxx.xxxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
130XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
131XXX.X.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
132XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
133XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
134XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
135XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
136XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
137XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
138XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
139XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
140XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
141XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
142XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
143XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
144XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
145XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
146XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
147XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
148XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
149XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
150XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
151XXX.X.XXX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
152XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
153XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
154XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
155XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
156XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
157XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
158XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
159XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
160XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
161XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
162XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
163XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
164XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
165XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
166XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
167XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
168XXX.X.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
169XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
170XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
171XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
172XXX.X.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
173XXX.XXX.XX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
174XXX.XXX.XX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
175XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
176XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
177XXX.XXX.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
178XXX.XXX.XXX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
179XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
180XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
181XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
182XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
183XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
184XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
185XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
186XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
187XXX.XXX.XX.XXXxxx Xxxxxxx05/24/2023verifiedHigh
188XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
189XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
190XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
191XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
192XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
193XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
194XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
195XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
196XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
197XXX.XXX.XX.XXXxxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
198XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
199XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
200XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
201XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
202XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
203XXX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedHigh
204XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
205XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
206XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
207XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
208XXX.XX.X.XXxxx Xxxxxxx03/15/2023verifiedHigh
209XXX.XX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
210XXX.X.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
211XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
212XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
213XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
214XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
215XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
216XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
217XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
218XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
219XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
220XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
221XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
222XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
223XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
224XXX.XXX.XX.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
225XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
226XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
227XXX.XX.XXX.Xxxxx-xx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx03/15/2023verifiedHigh
228XXX.XX.XX.Xxxxx-xx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx03/15/2023verifiedHigh
229XXX.XX.XXX.Xxxxx-xx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx03/15/2023verifiedHigh
230XXX.X.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
231XXX.X.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
232XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
233XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
234XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
235XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
236XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
237XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
238XXX.XX.X.XXxxx Xxxxxxx03/15/2023verifiedHigh
239XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
240XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
241XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
242XXX.XXX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
243XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
244XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
245XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
246XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
247XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
248XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
249XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
250XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
251XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
252XXX.XXX.XXX.Xxxxxxxx.xxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/09/2023verifiedHigh
253XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
254XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
255XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
256XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
257XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
258XXX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedHigh
259XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
260XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
261XXX.XXX.X.Xxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
262XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
263XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
264XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
265XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
266XXX.XXX.X.XXXxxx Xxxxxxx05/24/2023verifiedHigh
267XXX.XXX.X.XXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
268XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
269XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
270XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
271XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
272XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
273XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
274XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
275XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
276XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
277XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
278XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
279XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
280XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
281XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
282XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
283XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
284XXX.XXX.X.XXXxxxxxx.xxx.xxxxxxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
285XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
286XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
287XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
288XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
289XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
290XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
291XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
292XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
293XXX.X.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
294XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
295XXX.XX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
296XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
297XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
298XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
299XXX.XX.XX.XXXXxxx Xxxxxxx01/09/2023verifiedHigh
300XXX.XX.XXX.XXXXxxx Xxxxxxx01/09/2023verifiedHigh
301XXX.XX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
302XXX.XX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
303XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
304XXX.XXX.X.XXxxx Xxxxxxx03/15/2023verifiedHigh
305XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
306XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
307XXX.XX.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
308XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
309XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
310XXX.XXX.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
311XXX.XX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
312XXX.XXX.XXX.XXxxx Xxxxxxx05/24/2023verifiedHigh
313XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
314XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
315XXX.XX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
316XXX.XXX.XX.XXxxx Xxxxxxx01/09/2023verifiedHigh
317XXX.XX.XX.XXxxx Xxxxxxx03/15/2023verifiedHigh
318XXX.XX.X.XXxxx Xxxxxxx01/09/2023verifiedHigh
319XXX.XXX.XXX.XXxxx Xxxxxxx03/15/2023verifiedHigh
320XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh
321XXX.XXX.X.XXxxx Xxxxxxx01/09/2023verifiedHigh
322XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
323XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
324XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
325XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
326XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
327XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
328XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
329XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
330XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
331XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
332XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
333XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
334XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
335XXX.XXX.X.XXXxxxx.x.xxx.xxx.xxxxxx.xxxxxxx.xxx.xxXxxx Xxxxxxx05/24/2023verifiedHigh
336XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
337XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
338XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
339XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
340XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
341XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
342XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
343XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
344XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
345XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
346XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
347XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
348XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
349XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
350XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
351XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
352XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
353XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
354XXX.XXX.X.XXXXxxx Xxxxxxx05/24/2023verifiedHigh
355XXX.XXX.X.XXxxx Xxxxxxx05/24/2023verifiedHigh
356XXX.XXX.XX.XXxxx Xxxxxxx05/24/2023verifiedHigh
357XXX.XX.XXX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
358XXX.XX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
359XXX.XX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxx Xxxxxxx05/24/2023verifiedHigh
360XXX.XXX.XXX.XXxxx Xxxxxxx01/09/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (197)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File/.envpredictiveLow
3File/admin/admin_login.phppredictiveHigh
4File/admin/login.phppredictiveHigh
5File/agenttrayiconpredictiveHigh
6File/ajax/networking/get_netcfg.phppredictiveHigh
7File/app/api/controller/default/Sqlite.phppredictiveHigh
8File/carbon/ndatasource/validateconnection/ajaxprocessor.jsppredictiveHigh
9File/catcompany.phppredictiveHigh
10File/cgi-bin/kerbynetpredictiveHigh
11File/cgi-bin/ping.cgipredictiveHigh
12File/cgi-bin/webprocpredictiveHigh
13File/etc/passwdpredictiveMedium
14File/forum/away.phppredictiveHigh
15File/importhtml.phppredictiveHigh
16File/inc/extensions.phppredictiveHigh
17File/index.php/client/message/message_read/xxxxxxxx[random-msg-hash]predictiveHigh
18File/login.phppredictiveMedium
19File/LogInOut.phppredictiveHigh
20File/relax-order-checkspredictiveHigh
21File/server/api/v1/loginpredictiveHigh
22File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
23File/xxxxxxx/predictiveMedium
24File/xxx/xxx/xxxxxxpredictiveHigh
25File/xxx/xxx/xxxxxpredictiveHigh
26File/_xxx_xxx/_xxx_xxxpredictiveHigh
27File/_xxx_xxx/_xxx_xxxpredictiveHigh
28Filexxxxx-xxxx.xxxpredictiveHigh
29Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictiveHigh
30Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
31Filexxx/xxx/xxxx-xxxpredictiveHigh
32Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
33Filexxxxxxx\xxxxxxx_xxxxxx.xxxpredictiveHigh
34Filexxxxxx.xxxpredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxxx_xxxx.xxxpredictiveHigh
37Filexxxxxxxxxxx.xxxpredictiveHigh
38Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
39Filexxxxxx/xxx.xpredictiveMedium
40Filexxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxx.xxxpredictiveMedium
42Filexxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxx_xxxx.xxxpredictiveHigh
44Filexxxxxxx/xxxxxxx/xxxxxxx/xx_xxxxx/xxxxx.xxxpredictiveHigh
45Filex_xxxxxxpredictiveMedium
46Filexxxxxxxx.xxpredictiveMedium
47Filexxxx_xxx.xxxpredictiveMedium
48Filexxxxxxx.xxxpredictiveMedium
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
51Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
52Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxx/xxxx/xxxx.xpredictiveHigh
55Filexxx.xxxpredictiveLow
56Filexx-xxxxxx.xxxpredictiveHigh
57Filexxxxxx.xxxpredictiveMedium
58Filexxxx/x.xpredictiveMedium
59Filexxxx_xxxx.xpredictiveMedium
60Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxx/xxxxxxxxpredictiveHigh
65Filexxx/xxxx_xxx.xxxpredictiveHigh
66Filexxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx/xxxx/xxxx_xxxxxx.xxpredictiveHigh
68Filexxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxpredictiveMedium
72Filexxx-xxxx-xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxx/xxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
75Filexxxxxxxxxx.xxpredictiveHigh
76Filexxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxpredictiveHigh
83Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
85Filexxxxxx.xxpredictiveMedium
86Filexxx_xx.xxpredictiveMedium
87Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
88Filexxxxxxxx.xxxpredictiveMedium
89Filexxxx_xxxxxxx.xpredictiveHigh
90Filexxxxxxxx/xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxx/xxxxxxxx.xpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxx/xxxxxxx.xpredictiveHigh
95Filexxxx_xxxx/xxxxxxxx.xxxpredictiveHigh
96Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
97Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
98Filexxxx-xxxpredictiveMedium
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104FilexxxxxxxpredictiveLow
105Filexx.xxxxxx/xxxxxxx/predictiveHigh
106Filexxxxxxxxx-xxxx-xxx-xxxx.xxxpredictiveHigh
107Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
108Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
109Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveHigh
110Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
111File~/xxxxxxxxx/predictiveMedium
112Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
113Libraryxxxxxxxxx.xxx/xxxxxxxxx.xxxpredictiveHigh
114Libraryxxxxxx.xxxpredictiveMedium
115Libraryxxxxxxx.xxxpredictiveMedium
116Libraryxxxxx.xxxpredictiveMedium
117Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
118Libraryxxxxxxx.xxxpredictiveMedium
119Libraryxxx/xxxxxx/xxxxxx.xpredictiveHigh
120Libraryxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
121Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
122Libraryxxxxxxx.xxxpredictiveMedium
123Libraryxxxxxx_xxx.xxx.xxxpredictiveHigh
124ArgumentxxxxxxxpredictiveLow
125ArgumentxxpredictiveLow
126Argumentxxxx_xxxxpredictiveMedium
127ArgumentxxxxxxpredictiveLow
128ArgumentxxxxxxxpredictiveLow
129ArgumentxxxxxxxxxxxxpredictiveMedium
130ArgumentxxxxxxxxxxxxpredictiveMedium
131ArgumentxxxxxxpredictiveLow
132ArgumentxxxxxxxxxxxpredictiveMedium
133ArgumentxxxxxxxxxxpredictiveMedium
134ArgumentxxxxxxpredictiveLow
135ArgumentxxxxxxxxxxxxxxxpredictiveHigh
136ArgumentxxxxxxpredictiveLow
137ArgumentxxxxxxxxxxxxpredictiveMedium
138ArgumentxxxpredictiveLow
139ArgumentxxxpredictiveLow
140ArgumentxxxxpredictiveLow
141Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
142ArgumentxxxxxxpredictiveLow
143ArgumentxxpredictiveLow
144Argumentxx/xxxxxxxxpredictiveMedium
145ArgumentxxxxxpredictiveLow
146ArgumentxxxxxxxxxxxpredictiveMedium
147Argumentxxxx_xxx_xxpredictiveMedium
148Argumentxx_xxxxxxx_xxxxpredictiveHigh
149ArgumentxxxxpredictiveLow
150Argumentxxxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
151Argumentxxxx xxxxpredictiveMedium
152ArgumentxxxxxxxpredictiveLow
153ArgumentxxxxpredictiveLow
154Argumentxxxxxxxxxxxx_xxxpredictiveHigh
155ArgumentxxxxxxxxpredictiveMedium
156Argumentxxxx_xxxxpredictiveMedium
157Argumentxxxxx_xxxx_xxxxpredictiveHigh
158ArgumentxxpredictiveLow
159Argumentxxxx_xxpredictiveLow
160ArgumentxxxxxxpredictiveLow
161ArgumentxxxpredictiveLow
162ArgumentxxxxxxpredictiveLow
163ArgumentxxxxxxxxxxpredictiveMedium
164ArgumentxxxpredictiveLow
165ArgumentxxxxxxxxxpredictiveMedium
166Argumentxxxxxx_xxxxpredictiveMedium
167ArgumentxxxpredictiveLow
168ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
169ArgumentxxxxxxpredictiveLow
170Argumentxxxxx/xxxxxxxpredictiveHigh
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxxxxxxxxxxxpredictiveHigh
173ArgumentxxpredictiveLow
174ArgumentxxxpredictiveLow
175ArgumentxxxxxxxxpredictiveMedium
176Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
177Argumentxxxx_xx[]predictiveMedium
178Argumentx-xxxxxx-xxxxxxpredictiveHigh
179Argument_xxx_xxxxxxxxxxx_predictiveHigh
180Input Value%xx%xxpredictiveLow
181Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
182Input Value-x/xxxxxxxxxxpredictiveHigh
183Input Value.%xx.../.%xx.../predictiveHigh
184Input Value../predictiveLow
185Input Value../../xxxxxxx.xxxpredictiveHigh
186Input Value/..predictiveLow
187Input Valuex' xx x=x -- -predictiveHigh
188Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
189Input Value;xx;xxxxx${xxx}-xpredictiveHigh
190Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
191Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
192Input Valuexxxxxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxxxx/xxxxxxxxpredictiveHigh
193Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
194Pattern|xx|xx|xx|predictiveMedium
195Network PortxxxxpredictiveLow
196Network PortxxxxxpredictiveLow
197Network Portxxx/xxxx (xxxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!