XWorm Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en908
zh26
de20
es14
ja8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn942
la48
us6
sg2
cn2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Apache HTTP Server8
WordPress8
Blogengine.NET6
Google Chrome6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.11CVE-2020-15906
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.47CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.51CVE-2010-0966
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.09
5MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.44CVE-2007-0354
6PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.22CVE-2007-0529
7PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
8nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.86CVE-2020-12440
9AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.58
11WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial Fix0.874100.04CVE-2017-5487
12Fortinet FortiOS SSL-VPN out-of-bounds write9.89.6$25k-$100k$5k-$25kHighOfficial Fix0.018420.04CVE-2024-21762
13eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.18
14D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection8.18.1$5k-$25k$0-$5kHighWorkaround0.833610.11CVE-2024-3273
15DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.33CVE-2007-1167
16Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
17GitLab Community Edition/Enterprise Edition Password Reset password recovery8.07.9$0-$5k$0-$5kHighOfficial Fix0.953820.04CVE-2023-7028
18WordPress code injection7.57.4$5k-$25k$0-$5kHighOfficial Fix0.957060.03CVE-2019-8942
19AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001830.08CVE-2018-10245
20TikiWiki tiki-index.php path traversal7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.014140.25CVE-2007-5684

IOC - Indicator of Compromise (175)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.58.56.249powered.by.rdp.shXWorm09/10/2023verifiedHigh
23.7.61.252ec2-3-7-61-252.ap-south-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
33.69.115.178ec2-3-69-115-178.eu-central-1.compute.amazonaws.comXWorm03/08/2023verifiedMedium
43.72.8.200ec2-3-72-8-200.eu-central-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
53.121.139.82ec2-3-121-139-82.eu-central-1.compute.amazonaws.comXWorm11/21/2023verifiedMedium
63.126.37.18ec2-3-126-37-18.eu-central-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
73.127.59.75ec2-3-127-59-75.eu-central-1.compute.amazonaws.comXWorm11/21/2023verifiedMedium
85.182.87.154melodic-root.aeza.networkXWorm12/06/2023verifiedHigh
912.221.146.138XWorm05/01/2024verifiedHigh
1013.48.68.245ec2-13-48-68-245.eu-north-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
1115.204.37.12ip12.ip-15-204-37.usXWorm09/10/2023verifiedHigh
1215.204.170.24ip24.ip-15-204-170.usXWorm09/10/2023verifiedHigh
1315.228.35.69ec2-15-228-35-69.sa-east-1.compute.amazonaws.comXWorm11/20/2023verifiedMedium
1416.16.96.108ec2-16-16-96-108.eu-north-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
1518.230.117.219ec2-18-230-117-219.sa-east-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
1618.231.156.119ec2-18-231-156-119.sa-east-1.compute.amazonaws.comXWorm09/10/2023verifiedMedium
1720.0.32.252XWorm09/10/2023verifiedHigh
1820.25.157.149XWorm09/10/2023verifiedHigh
1920.56.93.201XWorm09/10/2023verifiedHigh
2020.125.118.35XWorm01/17/2023verifiedHigh
2120.197.231.178XWorm10/29/2023verifiedHigh
2220.219.15.124XWorm09/10/2023verifiedHigh
2320.229.184.215XWorm10/29/2023verifiedHigh
2423.106.215.7XWorm09/25/2023verifiedHigh
2523.227.198.21423-227-198-214.static.hvvc.usXWorm09/10/2023verifiedHigh
2631.220.76.124ip-124-76-220-31.static.contabo.netXWorm07/23/2023verifiedHigh
2734.130.82.241241.82.130.34.bc.googleusercontent.comXWorm11/21/2023verifiedMedium
2835.220.199.1919.199.220.35.bc.googleusercontent.comXWorm11/20/2023verifiedMedium
2941.199.23.195HOST-195-23.199.41.nile-online.netXWorm04/28/2024verifiedHigh
3041.216.188.29XWorm10/29/2023verifiedHigh
3144.201.221.153ec2-44-201-221-153.compute-1.amazonaws.comXWorm09/10/2023verifiedMedium
3245.61.130.7XWorm09/10/2023verifiedHigh
3345.81.225.208vm4424272.52ssd.had.wfXWorm09/10/2023verifiedHigh
3445.88.67.75XWorm09/10/2023verifiedHigh
3545.130.141.212XWorm09/10/2023verifiedHigh
36XX.XXX.XXX.XXXXxxxx07/23/2023verifiedHigh
37XX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
38XX.XXX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxx11/21/2023verifiedHigh
39XX.XXX.XXX.XXXXxxxx09/25/2023verifiedHigh
40XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxx10/29/2023verifiedHigh
41XX.XX.XX.XXxxxx.xx-xx-xx-xx.xxXxxxx11/21/2023verifiedHigh
42XX.XX.XXX.XXxxxx.xx-xx-xx-xxx.xxXxxxx10/29/2023verifiedHigh
43XX.XXX.X.XXXXxxxx07/30/2023verifiedHigh
44XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxx03/15/2024verifiedHigh
45XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx11/21/2023verifiedMedium
46XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx11/21/2023verifiedMedium
47XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxx11/20/2023verifiedMedium
48XX.XXX.XXX.XXxxxx.xx-xx-xxx-xxx.xxXxxxx04/19/2024verifiedHigh
49XX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx09/10/2023verifiedHigh
50XX.XXX.XX.XXXxxx.xxXxxxx11/20/2023verifiedHigh
51XX.XXX.XX.XXxxxxxxxxxx-xx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx09/10/2023verifiedHigh
52XX.XXX.XX.XXxxxxxxxxx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxxx09/10/2023verifiedHigh
53XX.X.XX.XXxxx-xx-x-xx-xx.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxx11/21/2023verifiedMedium
54XX.XX.XX.XXxx-xx-xx-xx-xx.xxxxxx.xxxxxxx.xxxXxxxx10/29/2023verifiedHigh
55XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx09/15/2023verifiedHigh
56XX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
57XX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
58XX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xxx.xxxxxx.xxXxxxx09/10/2023verifiedHigh
59XX.XXX.XX.XXXXxxxx09/10/2023verifiedHigh
60XX.XX.XX.XXxxxx11/21/2023verifiedHigh
61XX.XX.XXX.XXXxx-xx-xxx-xxx.xxx.xxxxxxxxxxx.xxXxxxx09/25/2023verifiedHigh
62XX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
63XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxxx.xxxxxxx.xxxxxXxxxx09/10/2023verifiedHigh
64XX.XXX.XXX.XXXXxxxx07/23/2023verifiedHigh
65XX.XXX.XXX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxx11/21/2023verifiedHigh
66XX.XX.XX.XXXxxx.xxx-xx-xx-xx.xxxxxxxxx.xxxx-xxx.xxxXxxxx09/25/2023verifiedHigh
67XX.XX.XXX.XXXxxxx01/11/2024verifiedHigh
68XX.XX.XXX.XXXxxxx03/23/2024verifiedHigh
69XX.XX.XXX.XXXxxxx04/15/2024verifiedHigh
70XX.XX.XXX.XXXXxxxx04/28/2024verifiedHigh
71XX.XXX.XX.XXXXxxxx07/23/2023verifiedHigh
72XX.XXX.XX.XXXXxxxx07/23/2023verifiedHigh
73XX.XXX.XX.XXXxxxx11/21/2023verifiedHigh
74XX.XXX.XX.XXxxxxxxx-xxx.xxXxxxx10/29/2023verifiedHigh
75XX.XXX.XX.XXXxxxx07/23/2023verifiedHigh
76XX.XXX.XX.XXXxxxx09/10/2023verifiedHigh
77XX.XXX.XX.XXXXxxxx09/10/2023verifiedHigh
78XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxx09/10/2023verifiedHigh
79XXX.XX.XX.XXXxxxxxxx.xxxxx.xxXxxxx10/29/2023verifiedHigh
80XXX.XXX.XXX.XXXXxxxx10/29/2023verifiedHigh
81XXX.XXX.X.XXXxxxx09/10/2023verifiedHigh
82XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx09/10/2023verifiedHigh
83XXX.XXX.X.XXXxxxxx.xxx.xxxxxxxxxx.xxxXxxxx03/28/2024verifiedHigh
84XXX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
85XXX.XXX.XXX.XXXXxxxx11/21/2023verifiedHigh
86XXX.XXX.X.XXxxx-xxx-x-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx03/04/2024verifiedHigh
87XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxxx09/10/2023verifiedHigh
88XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxxx-xxxxxxxx.xxx.xxxxxxxxx.xxXxxxx09/10/2023verifiedHigh
89XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx10/29/2023verifiedHigh
90XXX.XX.XX.XXXxxx.xxxxXxxxx09/10/2023verifiedHigh
91XXX.XX.XXX.XXxxxxxxxx.xxxxxxxx.xxxXxxxx10/29/2023verifiedHigh
92XXX.XX.XX.XXXxxxx11/27/2023verifiedHigh
93XXX.XX.X.XXXXxxxx09/25/2023verifiedHigh
94XXX.XX.X.XXXXxxxx07/23/2023verifiedHigh
95XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxxxx.xxxXxxxx09/10/2023verifiedHigh
96XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
97XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
98XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
99XXX.XXX.XXX.XXXxxxx11/21/2023verifiedHigh
100XXX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
101XXX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
102XXX.XXX.XXX.XXXXxxxx07/23/2023verifiedHigh
103XXX.XXX.XXX.XXxxx-xxx-xxx-xxx-xx.xxxxxxxxxx.xxxXxxxx04/20/2023verifiedHigh
104XXX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
105XXX.XXX.XXX.XXXxxxx11/27/2023verifiedHigh
106XXX.XX.XXX.XXXxx-xxx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxx07/23/2023verifiedHigh
107XXX.XX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx09/25/2023verifiedHigh
108XXX.XX.XX.XXXxxxx09/10/2023verifiedHigh
109XXX.XXX.XX.XXXXxxxx09/10/2023verifiedHigh
110XXX.XXX.XXX.XXXxxxx10/29/2023verifiedHigh
111XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/25/2023verifiedHigh
112XXX.XXX.XXX.XXxxxx11/21/2023verifiedHigh
113XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
114XXX.X.XXX.XXXXxxxx10/29/2023verifiedHigh
115XXX.XX.XX.XXXxxxx07/23/2023verifiedHigh
116XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx09/10/2023verifiedHigh
117XXX.XX.XX.XXXxxxx11/27/2023verifiedHigh
118XXX.XXX.XX.XXxxxxxxx-xxxx.xxxxxxx.xxXxxxx12/30/2023verifiedHigh
119XXX.XXX.XX.XXXxxxxxxx-xx-xxxx.xxxxxxx.xxXxxxx12/30/2023verifiedHigh
120XXX.XX.XX.XXXXxxxx09/10/2023verifiedHigh
121XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
122XXX.XXX.XX.XXXXxxxx11/20/2023verifiedHigh
123XXX.X.XX.XXXxxx.x.xx.xxx.xxxxxxx.xxxxxxx.xxxXxxxx09/10/2023verifiedHigh
124XXX.XXX.XXX.XXXxxxx07/21/2023verifiedHigh
125XXX.XXX.XX.XXXxxx-xxx-xxx-xx-xxx.xxxxxxxx.xxx.xxXxxxx09/10/2023verifiedHigh
126XXX.XXX.X.XXxxx-xxx-xxx-x-xx.xxx.xxx.xxXxxxx07/23/2023verifiedHigh
127XXX.XX.XX.XXXxx.xxxx.xxxxxxxxxxxxx.xxxXxxxx09/10/2023verifiedHigh
128XXX.XXX.X.XXXxxxx09/10/2023verifiedHigh
129XXX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
130XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxx11/21/2023verifiedHigh
131XXX.XXX.XX.XXXxxxx09/10/2023verifiedHigh
132XXX.XXX.XXX.XXXxxx-xxxxxxxxxx-x.xxx-xxx.xxxXxxxx11/21/2023verifiedHigh
133XXX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
134XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxxxx.xxxxx.xxXxxxx11/20/2023verifiedHigh
135XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxxxxxx.xxx.xxxxXxxxx09/25/2023verifiedHigh
136XXX.XXX.X.XXXXxxxx09/10/2023verifiedHigh
137XXX.XXX.X.XXXXxxxx09/10/2023verifiedHigh
138XXX.XXX.XX.XXXXxxxx09/10/2023verifiedHigh
139XXX.XXX.XX.XXxxxx09/10/2023verifiedHigh
140XXX.XXX.XXX.XXxxxx09/10/2023verifiedHigh
141XXX.XX.XX.XXXxxxx09/10/2023verifiedHigh
142XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
143XXX.XX.XXX.XXXxxxxxxx.xxxxxx.xxx.xxXxxxx11/22/2023verifiedHigh
144XXX.XX.XXX.XXxxxx04/19/2024verifiedHigh
145XXX.XX.XX.XXXXxxxx07/23/2023verifiedHigh
146XXX.XX.XXX.XXXxxxx09/10/2023verifiedHigh
147XXX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
148XXX.XXX.XXX.XXXXxxxx04/18/2024verifiedHigh
149XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
150XXX.XXX.XXX.XXXxxxx09/10/2023verifiedHigh
151XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx-xxxx.xxxXxxxx02/12/2024verifiedHigh
152XXX.XXX.XXX.XXXxxxxxxxx.xxXxxxx09/10/2023verifiedHigh
153XXX.XXX.XX.XXXxxxxxxx-xxx-xx-xxx-xxx.xxxxxxx-xx.xxx.xxx.xxXxxxx07/23/2023verifiedHigh
154XXX.XX.XX.XXXXxxxx09/10/2023verifiedHigh
155XXX.XX.XX.XXXxxxx09/10/2023verifiedHigh
156XXX.XXX.XX.XXXXxxxx11/21/2023verifiedHigh
157XXX.XXX.XXX.XXXXxxxx09/10/2023verifiedHigh
158XXX.XX.XXX.XXXxxxx09/10/2023verifiedHigh
159XXX.XX.XXX.XXXxxxx11/21/2023verifiedHigh
160XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxxXxxxx07/23/2023verifiedHigh
161XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxx.xxxXxxxx09/10/2023verifiedHigh
162XXX.XX.XXX.XXXXxxxx07/23/2023verifiedHigh
163XXX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
164XXX.XX.XXX.XXxxxx09/10/2023verifiedHigh
165XXX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
166XXX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
167XXX.XX.XXX.XXXXxxxx11/22/2023verifiedHigh
168XXX.XXX.XX.XXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx07/23/2023verifiedHigh
169XXX.XXX.XX.Xxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxx09/15/2023verifiedHigh
170XXX.XX.XXX.XXXXxxxx09/10/2023verifiedHigh
171XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxx09/10/2023verifiedHigh
172XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx07/23/2023verifiedHigh
173XXX.XXX.XXX.XXXXxxxx11/21/2023verifiedHigh
174XXX.XXX.XX.XXXXxxxx10/29/2023verifiedHigh
175XXX.XXX.XXX.XXXxxxxxxxxx.xxxx.x-xxxxxxxxx.xxXxxxx09/08/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-58CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (307)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/applicants/index.phppredictiveHigh
2File/admin/category/index.phppredictiveHigh
3File/admin/index2.htmlpredictiveHigh
4File/adminPage/conf/reloadpredictiveHigh
5File/b2b-supermarket/shopping-cartpredictiveHigh
6File/bin/loginpredictiveMedium
7File/calendar/minimizer/index.phppredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/nas_sharing.cgipredictiveHigh
11File/cgi-bin/qcmap_authpredictiveHigh
12File/cgi-bin/wlogin.cgipredictiveHigh
13File/control/register_case.phppredictiveHigh
14File/core/conditions/AbstractWrapper.javapredictiveHigh
15File/core/tools/update_menu.phppredictiveHigh
16File/dayrui/My/Config/Install.txtpredictiveHigh
17File/DesignTools/CssEditor.aspxpredictiveHigh
18File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
19File/DXR.axdpredictiveMedium
20File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
21File/endpoint/add-user.phppredictiveHigh
22File/forum/away.phppredictiveHigh
23File/forums/editforum.phppredictiveHigh
24File/goform/predictiveMedium
25File/goform/goform_get_cmd_processpredictiveHigh
26File/h/autoSaveDraftpredictiveHigh
27File/home/coursespredictiveHigh
28File/index.php?app=main&func=passport&action=loginpredictiveHigh
29File/index.php?menu=asterisk_clipredictiveHigh
30File/install/predictiveMedium
31File/ipms/imageConvert/imagepredictiveHigh
32File/mfsNotice/pagepredictiveHigh
33File/modals/class_form.phppredictiveHigh
34File/ndmComponents.jspredictiveHigh
35File/novel/bookSetting/listpredictiveHigh
36File/novel/userFeedback/listpredictiveHigh
37File/xx_xxxx/xxxx/xxxx/x.xxxpredictiveHigh
38File/xxx-xxxx/xxxxx.xxxpredictiveHigh
39File/xxxxxxx/xxxxx/xxxxpredictiveHigh
40File/xxxxxx.xxxpredictiveMedium
41File/xxxxxx_xxxxx.xxxpredictiveHigh
42File/xxxxxxxpredictiveMedium
43File/xxxx.xxxpredictiveMedium
44File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
45File/xxxxxxx/predictiveMedium
46File/xxx/xxx/xxxxpredictiveHigh
47File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
48File/xxx/xxxxx.xxxpredictiveHigh
49File/xxxxxxx/predictiveMedium
50File/xxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
51File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
52File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
53File/x_xxxxxx_xxxxxxxx_xxxxxxx/xxxxx/xxxxxx/xxxx?x=x.x.x-x-xxxxxxxpredictiveHigh
54File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
55Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxx_xxxx.xxxpredictiveMedium
59Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
61FilexxxxxxxxxpredictiveMedium
62Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
63Filexxxxxxxxxxxxx.xxpredictiveHigh
64Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
65Filexxxxxxx.xxpredictiveMedium
66Filexxxxxxxxxx.xxxpredictiveHigh
67Filexxx-xxx/xxxxxxx.xxpredictiveHigh
68Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
69Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxx.xxxx.xxxpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
74Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
75Filexxxxxxx_xxxx.xxxpredictiveHigh
76Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxxxxxx.xxxpredictiveHigh
78Filexxxx\xxxxxx.xxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxx.xxxxpredictiveHigh
85Filexxxxx_xxxxxx.xxxx.xxxpredictiveHigh
86Filexxxx.xxxpredictiveMedium
87Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
88Filexxxxxxx/xxxx/xx/xx/xxxx.xxxpredictiveHigh
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
91Filexxxxx_xxxx.xxxpredictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
94Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
95Filexxx/xxxxxx.xxxpredictiveHigh
96Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
103Filexx/xxxxxxx.xpredictiveMedium
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxx?xxxx.xxxpredictiveMedium
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexx.xxxpredictiveLow
109Filexxxx.xxxxpredictiveMedium
110Filexxxxxxxxxxxx.xxxpredictiveHigh
111Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
112Filexxxx.xxxxxx.xxpredictiveHigh
113Filexxx_xxxxx.xpredictiveMedium
114Filexxxxxxxxx.xxxpredictiveHigh
115Filexxx_xxxx.xxxpredictiveMedium
116Filexxx.xxxxxx.xxx.xxxx/xxx/xxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
117Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
118Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
119Filexxxxxxx_xxxx.xxxpredictiveHigh
120Filexxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxxxxx/xxxxxx.xxpredictiveHigh
122Filexxx.xxxxx.xxxpredictiveHigh
123Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
131Filexxxxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx/xxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
134Filexxxx_xxxxxxx.xxxpredictiveHigh
135Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
139Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
140Filexxx-xxxx.xpredictiveMedium
141Filexxx/xxxx/xxxxpredictiveHigh
142Filexxxx-xxxxxxx.xxxpredictiveHigh
143Filexxxx_xxxxxx.xxpredictiveHigh
144Filexxxx-xxxxx.xxxpredictiveHigh
145Filexxxx-xxxxx.xxxpredictiveHigh
146Filexxxx-xxxxxxxx.xxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxx_xxxxx.xxxpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
151Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
152Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
153Filexxxx_xxxxx.xxxpredictiveHigh
154Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxx.xxxpredictiveHigh
159Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
160Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxxxxx.xxxpredictiveMedium
162Filexx-xxxxxx.xxxpredictiveHigh
163Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
164Filexx-xxxxx.xxxpredictiveMedium
165Filexxxxx_xxxx.xxpredictiveHigh
166Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
167FilexxxxxxxpredictiveLow
168Filexxxx.xxxpredictiveMedium
169File~/xxx/xxxxx.xxxpredictiveHigh
170Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
171Libraryxxx-xxxx.xxxpredictiveMedium
172Libraryxxxxxxxxxxxx.xxxpredictiveHigh
173Libraryxxxxxxx/xxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
174Libraryxxx/xx_xxx.xpredictiveMedium
175Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
176Libraryxxxxxxxxxxx.xxxpredictiveHigh
177Argumentxx/xxpredictiveLow
178ArgumentxxxxxxxpredictiveLow
179ArgumentxxxxpredictiveLow
180ArgumentxxxxxxxxxpredictiveMedium
181ArgumentxxxxxxpredictiveLow
182ArgumentxxxxxxxxpredictiveMedium
183Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
184ArgumentxxxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxxxxxxpredictiveHigh
186ArgumentxxxxxxxxxxxxxxpredictiveHigh
187Argumentxxxx_xxpredictiveLow
188ArgumentxxxxxpredictiveLow
189ArgumentxxxxxxpredictiveLow
190ArgumentxxxxxxxpredictiveLow
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxxxxpredictiveLow
193Argumentxxxxxxx/xxxxxxpredictiveHigh
194Argumentxxxxxxxxx[x]predictiveMedium
195ArgumentxxxxpredictiveLow
196ArgumentxxxxxxxpredictiveLow
197Argumentxxxx/xxxx/xxxxxxxxxpredictiveHigh
198ArgumentxxxxxpredictiveLow
199Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
200ArgumentxxxxxxxxxxxpredictiveMedium
201Argumentxxxxx_xxxpredictiveMedium
202Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
203ArgumentxxxpredictiveLow
204Argumentxxxxx xxxxpredictiveMedium
205ArgumentxxxxpredictiveLow
206ArgumentxxxxxpredictiveLow
207Argumentxxxxx[]predictiveLow
208ArgumentxxxxxxxpredictiveLow
209Argumentxxxxxx_xxxxxpredictiveMedium
210ArgumentxxxxpredictiveLow
211ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
212Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
213Argumentxxxxxxxxx/xxxxxxpredictiveHigh
214ArgumentxxxxxxxpredictiveLow
215ArgumentxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219ArgumentxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221ArgumentxxpredictiveLow
222ArgumentxxpredictiveLow
223Argumentxx/xxxpredictiveLow
224ArgumentxxxpredictiveLow
225Argumentxxx_xxxxxxxxpredictiveMedium
226ArgumentxxxpredictiveLow
227Argumentx/xx/xxxpredictiveMedium
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxx_xxxxxxpredictiveMedium
233ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
234ArgumentxxxpredictiveLow
235Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
236ArgumentxxpredictiveLow
237ArgumentxxxxpredictiveLow
238ArgumentxxxxpredictiveLow
239Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxxxxxpredictiveMedium
242Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
243ArgumentxxxxxxpredictiveLow
244ArgumentxxxxxxpredictiveLow
245Argumentxx_xxxxxxxxxxxpredictiveHigh
246ArgumentxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxxxxx/xxxpredictiveMedium
250ArgumentxxxxxxpredictiveLow
251Argumentxxxx xxxxpredictiveMedium
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxpredictiveLow
258Argumentxxxxxx/xxxxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
261Argumentxxxxxx_xxxxxpredictiveMedium
262Argumentxxxxxx_xxpredictiveMedium
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxpredictiveLow
266Argumentxxxx_xxpredictiveLow
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269ArgumentxxxpredictiveLow
270Argumentxxxx_xxpredictiveLow
271ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxx_xxpredictiveLow
273Argumentxxxxxxxx_xxxxpredictiveHigh
274ArgumentxxxxpredictiveLow
275ArgumentxxxpredictiveLow
276ArgumentxxxxxpredictiveLow
277Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxx/xxpredictiveLow
288Argumentxxx_xxxxxxxx_xxxpredictiveHigh
289Argumentxxxx->xxxxxxxpredictiveHigh
290Argumentx-xxxxxxxxx-xxxxpredictiveHigh
291Input Value%xx%xxxxxxxx%xx%xxpredictiveHigh
292Input Value.%xx.../.%xx.../predictiveHigh
293Input Value/xxx/xxxxpredictiveMedium
294Input Value/\xxxxxxx.xxxpredictiveHigh
295Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
296Input ValuexxxxxxpredictiveLow
297Input Valuexxxxxxxxx$$predictiveMedium
298Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
299Input ValuexxxpredictiveLow
300Input Valuexxx?xxxx.xxxpredictiveMedium
301Input ValuexxxxxxxxxxpredictiveMedium
302Input Value…/.predictiveLow
303Pattern|xx xx xx|predictiveMedium
304Network PortxxxxxpredictiveLow
305Network Portxxx/xxxx (xx-xxx)predictiveHigh
306Network Portxxx/xxxxpredictiveMedium
307Network Portxxx xxxxxx xxxxpredictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!