Pawn Storm Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en888
de26
es18
zh16
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn900
us62
tr6
de4
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
phpMyAdmin12
PHP10
Microsoft IIS10
OpenSSH10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.12CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.12CVE-2024-0920
3D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.15CVE-2024-1786
4TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.71CVE-2020-12440
6TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.29CVE-2024-0919
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.10CVE-2006-6168
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03
9Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.91CVE-2020-15906
11Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.59
13Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.12CVE-2024-27980
14Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
15Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
16SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.26CVE-2024-1875
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
18OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.18CVE-2016-6210
19DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.06CVE-2022-32548
20Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.02CVE-2024-24028

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Pawn Storm

IOC - Indicator of Compromise (65)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
114.198.168.140014198168140.ctinets.comPawn Storm02/05/2024verifiedHigh
224.11.70.85c-24-11-70-85.hsd1.ut.comcast.netPawn Storm02/05/2024verifiedHigh
324.88.87.29syn-024-088-087-029.res.spectrum.comPawn Storm05/02/2024verifiedHigh
424.142.165.2024-142-165-002.biz.spectrum.comPawn Storm02/05/2024verifiedHigh
532.143.50.222Pawn Storm05/02/2024verifiedHigh
642.98.5.22542-98-5-225.static.netvigator.comPawn Storm02/05/2024verifiedHigh
745.83.90.11Pawn Storm02/05/2024verifiedHigh
845.91.95.181sks3.simoxap.xyzPawn Storm02/05/2024verifiedHigh
946.166.162.90APT28Pawn Storm12/15/2020verifiedHigh
1046.183.217.74ip-217-74.dataclub.infoAPT28Pawn Storm12/15/2020verifiedHigh
1150.173.136.70c-50-173-136-70.unallocated.comcastbusiness.netPawn Storm02/05/2024verifiedHigh
1261.14.68.33Pawn Storm02/05/2024verifiedHigh
1362.4.36.126Pawn Storm02/05/2024verifiedHigh
14XX.XX.XXX.XXxx-xx-xxx-xx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
15XX.XX.X.XXXXxxx Xxxxx02/05/2024verifiedHigh
16XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
17XX.XX.XXX.XXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
18XX.XX.X.XXXx-xx-xx-x-xxx.xxxx.xx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
19XX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxx-xxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
20XX.XXX.XX.XXXxxx Xxxxx02/05/2024verifiedHigh
21XX.XXX.XXX.Xxx-xxx-xxx-x.xxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
22XX.XXX.XXX.XXxxx-xxx-xx.xxx.xxxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
23XX.XXX.XXX.XXxx-xxx-xxx-xx.xxxxxx.xxXxxx Xxxxx05/02/2024verifiedHigh
24XX.XXX.XX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
25XX.XXX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
26XX.XXX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
27XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
28XX.XXX.XX.XXxxx Xxxxx02/05/2024verifiedHigh
29XX.XX.XX.XXXxx.xxxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
30XXX.XXX.XXX.XXXxxx Xxxxx02/05/2024verifiedHigh
31XXX.XXX.XXX.XXxxx Xxxxx02/05/2024verifiedHigh
32XXX.XXX.XX.XXXxxx Xxxxx02/05/2024verifiedHigh
33XXX.XXX.XXX.XXXxxxxxx.xxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
34XXX.XX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
35XXX.XX.XX.XXXxxxxxx.xxx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
36XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
37XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
38XXX.X.XX.XXxxx Xxxxx02/05/2024verifiedHigh
39XXX.XXX.XXX.XXXxxx Xxxxx02/05/2024verifiedHigh
40XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxx Xxxxx05/02/2024verifiedHigh
41XXX.XX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
42XXX.XX.XX.XXxxx Xxxxx02/05/2024verifiedHigh
43XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xx-xxxx.xxxxXxxx Xxxxx02/05/2024verifiedHigh
44XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
45XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxx.xxxxxxxx.xxXxxx Xxxxx05/02/2024verifiedHigh
46XXX.XX.XX.XXxxxx.xxxxxxx.xxxXxxx Xxxxx05/02/2024verifiedHigh
47XXX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxx Xxxxx05/02/2024verifiedHigh
48XXX.XX.XXX.XXXXxxxxXxxx Xxxxx12/15/2020verifiedHigh
49XXX.XXX.XX.XXXx-xxx-xxx-xx-xxx.xxxxxxxx.xxxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
50XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
51XXX.XXX.XXX.XXXxxxxxxxx.xxxxXxxx Xxxxx05/02/2024verifiedHigh
52XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
53XXX.XX.XXX.XXXXxxx Xxxxx05/02/2024verifiedHigh
54XXX.XX.XXX.XXXxxx.xxx.xxxXxxx Xxxxx05/02/2024verifiedHigh
55XXX.XXX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
56XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxx Xxxxx02/05/2024verifiedHigh
57XXX.XX.XXX.XXxx.xxx.xx.xxx.xx-xxxx.xxxxXxxx Xxxxx02/05/2024verifiedHigh
58XXX.XXX.XX.XXXxxxxxxx-xx-xxx-xxx.xxxxxxxxxxxxxx.xxxxx.xxXxxx Xxxxx02/05/2024verifiedHigh
59XXX.XX.XXX.XXXxxxx.xxxxxxxxx.xxxXxxxxXxxx Xxxxx01/01/2021verifiedHigh
60XXX.XX.XX.XXXXxxx Xxxxx02/05/2024verifiedHigh
61XXX.XX.XX.XXXXxxx Xxxxx02/05/2024verifiedHigh
62XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxx.xxxXxxx Xxxxx02/05/2024verifiedHigh
63XXX.XXX.XXX.XXXxxx Xxxxx02/05/2024verifiedHigh
64XXX.XX.XXX.XXXXxxx Xxxxx02/05/2024verifiedHigh
65XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxxxxx.xxxXxxx Xxxxx02/05/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (448)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/.envpredictiveLow
4File/adm/syscmd.asppredictiveHigh
5File/admin/action/new-father.phppredictiveHigh
6File/admin/edit_teacher.phppredictiveHigh
7File/admin/fields/manage_field.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/list_localuser.phppredictiveHigh
10File/Admin/News.phppredictiveHigh
11File/admin/orders/view_order.phppredictiveHigh
12File/admin/suppliers/view_details.phppredictiveHigh
13File/adminPage/main/uploadpredictiveHigh
14File/admin_ping.htmpredictiveHigh
15File/admin_route/dec_service_credits.phppredictiveHigh
16File/admin_route/inc_service_credits.phppredictiveHigh
17File/app/api/controller/default/Sqlite.phppredictiveHigh
18File/application/index/controller/Databasesource.phppredictiveHigh
19File/application/index/controller/Icon.phppredictiveHigh
20File/application/index/controller/Screen.phppredictiveHigh
21File/application/plugins/controller/Upload.phppredictiveHigh
22File/apps/reg_go.phppredictiveHigh
23File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
24File/billing/bill/edit/predictiveHigh
25File/bin/boapredictiveMedium
26File/boafrm/formMapDelDevicepredictiveHigh
27File/cgi-bin/cstecgi.cgipredictiveHigh
28File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
29File/cgi-bin/info.cgipredictiveHigh
30File/cgi-bin/koha/catalogue/search.plpredictiveHigh
31File/cgi-bin/mainfunction.cgipredictiveHigh
32File/cgi-bin/nas_sharing.cgipredictiveHigh
33File/cgi-bin/system_mgr.cgipredictiveHigh
34File/cgi-bin/wlogin.cgipredictiveHigh
35File/classes/Login.phppredictiveHigh
36File/classes/Users.phppredictiveHigh
37File/config/getuserpredictiveHigh
38File/core/redirectpredictiveHigh
39File/DesignTools/CssEditor.aspxpredictiveHigh
40File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
41File/DXR.axdpredictiveMedium
42File/ECT_Provider/predictiveHigh
43File/Employer/EditProfile.phppredictiveHigh
44File/EXCU_SHELLpredictiveMedium
45File/fax/fax_send.phppredictiveHigh
46File/finance/help/en/frameset.htmpredictiveHigh
47File/forum/away.phppredictiveHigh
48File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
49File/goform/predictiveMedium
50File/goform/WifiMacFilterGetpredictiveHigh
51File/goform/wifiSSIDsetpredictiveHigh
52File/h/autoSaveDraftpredictiveHigh
53File/home.phppredictiveMedium
54File/xxxx/xxxxxpredictiveMedium
55File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxx.xxxpredictiveMedium
57File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
58File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
59File/x_xxxxxxxx_xxxxxpredictiveHigh
60File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
63File/xxxxxx/xxxx.xxxpredictiveHigh
64File/xxxxx.xxxpredictiveMedium
65File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
67File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
68File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
69File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
70File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
71File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
72File/xxx/xxxx.xxxpredictiveHigh
73File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
74File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
75File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
76File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
77File/xxxxxx/xxxxx.xxxpredictiveHigh
78File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
79File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
80File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
81File/xxxx.xxxpredictiveMedium
82File/xxxxxx.xxxpredictiveMedium
83File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
84File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
86File/xx_xxx.xxxpredictiveMedium
87File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
88File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxxx.xxxpredictiveHigh
90File/xx/xx.x/xx.xxxxpredictiveHigh
91File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
92File/xxxxxxx/predictiveMedium
93File/xx/xxx-xxxxxxpredictiveHigh
94File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
95File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
96File/xxxx.xxxxpredictiveMedium
97File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
98File/xx/xxxxx.xxxpredictiveHigh
99Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
100Filexxxxxx-xxxxxxx.xxxpredictiveHigh
101Filexxxxxx.xxxpredictiveMedium
102Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
103Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
104Filexx.xxxpredictiveLow
105Filexxxxxxx.xxxpredictiveMedium
106Filexxx-xxxxxxxx.xxxpredictiveHigh
107Filexxxxx.xxxxpredictiveMedium
108Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
109Filexxxxx/xxxxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
112Filexx_xxxxx.xxxpredictiveMedium
113Filexx_xxxx.xxxpredictiveMedium
114Filexx_xxxxx.xxxpredictiveMedium
115Filexxxx/xxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.x/xxxxx.xpredictiveHigh
118Filexxx_xx.xpredictiveMedium
119Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
120Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
121Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
122Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
124Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
128Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
129Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
130Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxxx.xxxxpredictiveMedium
132Filexxxx-xxx.xxxpredictiveMedium
133Filexx_xxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxx_xxxxxxx.xxxpredictiveHigh
137Filexxxxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
139Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
140Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
141Filexxx-xxx/xxxxxxx?xxxxxxx=xxxx/xxxxx.xxxxpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxxx.xxxpredictiveHigh
149Filexxxxxx_xxxxxxx.xxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
152Filexxxx_xxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx_xxxx.xxxpredictiveHigh
155Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
156Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxx/x.xpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexx.xxxpredictiveLow
161Filexx.x/xxxxxxxx.xpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
166Filexxxxxxx/xxx/xxx.xpredictiveHigh
167Filexxxxx.xpredictiveLow
168Filexxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxx/xxxxx/xxxxx.xpredictiveHigh
171Filexxxxxxxx.xxxpredictiveMedium
172Filexx/xxxxxxxxxxx.xpredictiveHigh
173Filexxxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexxxx.xxxpredictiveMedium
176Filexxxxxx.xxxxpredictiveMedium
177Filexxxx.xxxpredictiveMedium
178Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxxx.xxpredictiveMedium
181Filexxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxx.xxpredictiveHigh
183Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
184Filexxx/xxxxxx.xxxpredictiveHigh
185Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
186Filexxxxx.xxpredictiveMedium
187Filexxxxx.xxxpredictiveMedium
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
191Filexx/xxxxx/xxxxxx.xxpredictiveHigh
192Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
195Filexx_xxx.xpredictiveMedium
196Filexxxxxxxxx.xxxpredictiveHigh
197Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
198Filexxxxx.xxxpredictiveMedium
199Filexxxxx.xxxxpredictiveMedium
200Filexxxxx.xxxpredictiveMedium
201Filexxxxxxxxxxxx.xxxpredictiveHigh
202Filexxx.xpredictiveLow
203Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
204Filexxxxxxxxx.xxxpredictiveHigh
205Filexx_xxxxxxxxxx.xxxpredictiveHigh
206Filexx_xx.xpredictiveLow
207Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
208Filexxxxxxx_xxxxx.xxxpredictiveHigh
209Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxx.xpredictiveLow
212Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxxx_xxxxxx.xxxpredictiveHigh
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
217Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xxpredictiveMedium
219Filexxxxxxxxx.xxpredictiveMedium
220Filexxxxxxxx.xxxpredictiveMedium
221Filexxxxx_xxx_xxxxxxpredictiveHigh
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxxx.xxxpredictiveMedium
224Filexxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx_xxxx.xxxpredictiveHigh
226Filexxxxxxxx.xpredictiveMedium
227Filexxxxxxx/xxxxx.xxxpredictiveHigh
228Filexxx.xxxpredictiveLow
229Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxx/xxx.xxxpredictiveHigh
231Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
232Filexxxxxxxx/xxxx.xxxpredictiveHigh
233Filexxxxxxx.xpredictiveMedium
234Filexxxxx.xxxpredictiveMedium
235Filexxxx_xxxxxxx.xxxpredictiveHigh
236Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
237Filexxxx.xxxpredictiveMedium
238Filexxxx-xxxxxxxx.xxxpredictiveHigh
239Filexxxxxxx.xpredictiveMedium
240Filexxxxxxxxxxxx.xxpredictiveHigh
241Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
242Filexxx/xxxx.xxpredictiveMedium
243Filexxx/xxxx_xx_xxx.xpredictiveHigh
244Filexxxxxxxxx.xxxxpredictiveHigh
245Filexxxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxx-xxxxx.xxxpredictiveHigh
247Filexxxx-xxxxxxxx.xxxpredictiveHigh
248Filexxxxx_xxxx.xxxpredictiveHigh
249Filexxxxx.xxxpredictiveMedium
250Filexxxxxx-xxxxx.xxxpredictiveHigh
251Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
252Filexxxxxx_xxxx.xxxpredictiveHigh
253Filexxxxxx_xxxxxxx.xxxpredictiveHigh
254Filexxxxxx.xxxpredictiveMedium
255Filexxxxx.xxxpredictiveMedium
256Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
257Filexxxx_xxxxx.xxxpredictiveHigh
258Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
259Filexxx_xxxxx.xxxxpredictiveHigh
260Filexxxxxxxx/predictiveMedium
261Filexxxxxxx.xxxpredictiveMedium
262Filexxxxxx.xxxpredictiveMedium
263Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
264Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
265Filexxxx.xxpredictiveLow
266File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
267File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
268Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
269Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
270Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
271Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
272Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
273Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
274Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
275Libraryxxxxxxxxxx.xxxpredictiveHigh
276Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
277Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
278Libraryxxxxxx.xxxpredictiveMedium
279Argument--xxxxxx/--xxxxxxxxpredictiveHigh
280Argument.xxxxxxxxpredictiveMedium
281Argumentxx/xxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284Argumentxxxxx_xxpredictiveMedium
285Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
286ArgumentxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288Argumentxxx_xxxx_xxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxx_xxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxxx_xxpredictiveLow
300Argumentxx_xxxx_xxpredictiveMedium
301ArgumentxxxpredictiveLow
302Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxxxxxxpredictiveHigh
305Argumentxxxxx_xxpredictiveMedium
306Argumentxxxxxx xxxx xxxxpredictiveHigh
307ArgumentxxxxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxpredictiveLow
309Argumentxxxx_xxpredictiveLow
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxx_xxpredictiveLow
315ArgumentxxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320Argumentxxx_xxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxxxx/xxxxxxpredictiveHigh
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxxpredictiveLow
330Argumentxxxxxx_xxxx_xxpredictiveHigh
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
333ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
334Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
335ArgumentxxxxpredictiveLow
336Argumentx_xxxxxxxxxxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338Argumentxxxx xxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxx_xxxxpredictiveMedium
341ArgumentxxpredictiveLow
342ArgumentxxpredictiveLow
343ArgumentxxpredictiveLow
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxpredictiveLow
347ArgumentxxxxxxxxxpredictiveMedium
348Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
349Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
350Argumentxxxxxxxx[xx]predictiveMedium
351ArgumentxxxxxxxpredictiveLow
352Argumentx_xxxxxxxxpredictiveMedium
353Argumentxxxxxx/xxxxxpredictiveMedium
354ArgumentxxxxpredictiveLow
355Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
356Argumentxx_xxxxxxxpredictiveMedium
357ArgumentxxxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
362Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
363ArgumentxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxpredictiveLow
368ArgumentxxxxxxpredictiveLow
369Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxpredictiveLow
372ArgumentxxxxxpredictiveLow
373Argumentxxxxx_xxxxxxxpredictiveHigh
374Argumentxxxxx_xxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxpredictiveMedium
377Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
378ArgumentxxxxxxpredictiveLow
379ArgumentxxxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxxxpredictiveMedium
381Argumentxxxxxxx xxxxxpredictiveHigh
382Argumentxxxxxxx_xxxxpredictiveMedium
383ArgumentxxxxxxxxxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxxpredictiveLow
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxxxxpredictiveMedium
388Argumentxxxxxxxx_xxxpredictiveMedium
389ArgumentxxxpredictiveLow
390Argumentxxxxxx_xxxxpredictiveMedium
391Argumentxxxxxx_xxxxpredictiveMedium
392ArgumentxxxxxxxxpredictiveMedium
393Argumentxxxxxxx_xx[xxxxx]predictiveHigh
394ArgumentxxxxxpredictiveLow
395Argumentxxxx_xxxpredictiveMedium
396ArgumentxxxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxxpredictiveMedium
398Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
399ArgumentxxxxxxxxxxpredictiveMedium
400Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
401Argumentxxxxx xxxx xxxxxxxpredictiveHigh
402ArgumentxxxxpredictiveLow
403ArgumentxxxpredictiveLow
404Argumentxxxxx_xxpredictiveMedium
405ArgumentxxxpredictiveLow
406Argumentxxxxxx-xxxpredictiveMedium
407ArgumentxxxxxxpredictiveLow
408Argumentxxx_xxxxxpredictiveMedium
409ArgumentxxxxxxpredictiveLow
410Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
411ArgumentxxxxpredictiveLow
412Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
413ArgumentxxxxxpredictiveLow
414Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
415Argumentxxxx_xxpredictiveLow
416ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
417Argumentxxxxxxxx_xxxxpredictiveHigh
418ArgumentxxxpredictiveLow
419Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
420ArgumentxxxxpredictiveLow
421ArgumentxxxxxxxxxpredictiveMedium
422ArgumentxxxxxxxxpredictiveMedium
423Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
424Argumentxxxxxxxx_xxxpredictiveMedium
425Argumentxxxx_xxpredictiveLow
426ArgumentxxxpredictiveLow
427Argumentxxxxx xxxpredictiveMedium
428ArgumentxxxxxpredictiveLow
429ArgumentxxxxxpredictiveLow
430Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
431Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
432Argument_xxxxxxxxxxpredictiveMedium
433Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
434Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
435Input Value..\..predictiveLow
436Input Value/../xxx/xxxxxx-predictiveHigh
437Input Value/../xxx/xxxxxxxxpredictiveHigh
438Input Value/../xxx/xxxxxxxx-predictiveHigh
439Input ValuexxxxxxxxpredictiveMedium
440Input Value</xxxxx><xxxxxx>xxxxx(xxxxxxxx)</xxxxxx>predictiveHigh
441Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
442Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
443Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
444Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
445Input ValuexxxxxxxxxxpredictiveMedium
446Input Valuexxxxxxx -xxxpredictiveMedium
447Network PortxxxxxpredictiveLow
448Network Portxxx xxxxxx xxxxpredictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!