Matryosh Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en958
zh10
fr10
es8
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us756
ca24
es12
fr8
pt4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android76
Apple macOS34
Apple tvOS24
Linux Kernel22
Google Chrome22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Clean Login Plugin cross-site request forgery5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001350.00CVE-2017-8875
2Spider Event Calendar Plugin calendar_functions.php sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002900.05CVE-2017-7719
3S-Cms callback1.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2018-20477
4Apple Safari WebKit JavaScript Bindings JSCallbackData input validation5.45.2$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.031270.00CVE-2017-2442
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.99CVE-2020-12440
6Elasticsearch Query Plugin Configuration File credentials storage5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2022-34807
7Joomla CMS File Upload media.php input validation6.36.0$5k-$25k$0-$5kHighOfficial Fix0.798640.08CVE-2013-5576
8Naviwebs Navigate CMS login.php sql injection8.58.3$0-$5k$0-$5kHighOfficial Fix0.156760.03CVE-2018-17552
9Winston Configuration cross-domain policy8.28.2$0-$5k$0-$5kNot DefinedNot Defined0.002990.00CVE-2020-16263
10Apple macOS Application memory corruption7.97.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2020-9927
11Pydio Web Application Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000580.05CVE-2019-10047
12Netgear CBR40/RBK752/RBR750/RBS750/RBK852/RBR850/RBS850 information disclosure6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2020-26903
13WAVLINK WN530H4 ExportAllSettings.sh information disclosure5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.061640.00CVE-2020-12127
14Telmat AccessLog Administration Panel code injection9.89.8$25k-$100k$25k-$100kNot DefinedNot Defined0.016260.00CVE-2020-16148
15Pydio os command injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001770.00CVE-2015-3431
16PopojiCMS admin_library.php path traversal7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.001770.00CVE-2018-18936
17Google Chrome Utility Process race condition9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.008010.07CVE-2011-3961
18Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-4879
19Google Android MediaTek Command Queue Driver access control7.47.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000570.00CVE-2017-0618
20Google Android Touchscreen Driver access control7.47.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2017-0622

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-95CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (353)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.kedpm/historypredictiveHigh
2File/auth/user/all.apipredictiveHigh
3File/cgi-bin/predictiveMedium
4File/cgi-bin/ExportAllSettings.shpredictiveHigh
5File/cgi-bin/touchlist_sync.cgipredictiveHigh
6File/collection/allpredictiveHigh
7File/domain/addpredictiveMedium
8File/downloadpredictiveMedium
9File/etc/ajenti/config.ymlpredictiveHigh
10File/exponent_constants.phppredictiveHigh
11File/goform/predictiveMedium
12File/goform/SetNetControlListpredictiveHigh
13File/lists/admin/predictiveHigh
14File/status.jspredictiveMedium
15File/sysmanage/edit_manageadmin.phppredictiveHigh
16File/usr/bin/luapredictiveMedium
17File/var/lib/dpkg/info/predictiveHigh
18File/vloggers_merch/classes/Master.php?f=delete_categorypredictiveHigh
19File/websitebaker/admin/preferences/save.phppredictiveHigh
20Fileaai.cpredictiveLow
21Fileaccount/login.phppredictiveHigh
22Fileadclick.phppredictiveMedium
23Fileadmin-ajax.phppredictiveHigh
24Fileadmin.comms.phppredictiveHigh
25Fileadmin.phppredictiveMedium
26Fileadmin/auto.defpredictiveHigh
27Fileadmin/blog/add/predictiveHigh
28Fileadmin/home#/person/predictiveHigh
29Fileadmin/mcart_xls_import.phppredictiveHigh
30Fileadmin/plugin/file_manager/browse/predictiveHigh
31Fileadmin/services/packages/removepredictiveHigh
32Fileadministrator/components/com_media/helpers/media.phppredictiveHigh
33Fileadm_config_report.phppredictiveHigh
34Fileadm_program/modules/members/members_function.phppredictiveHigh
35Filealbum_portal.phppredictiveHigh
36Fileamf.cpredictiveLow
37Fileapi.cpredictiveLow
38Fileapi/includes/systems.phppredictiveHigh
39Filearchive_read_support_format_cab.cpredictiveHigh
40Fileassembler/MacroAssemblerARM64.hpredictiveHigh
41Fileauction_offer.phppredictiveHigh
42Filexxxxxxxxx/xxxxx_xxx.xxxpredictiveHigh
43Filexxx.xpredictiveLow
44Filexxxx/xxxxxxxxx.xxxpredictiveHigh
45Filexxxx/xxxxxxx.xpredictiveHigh
46Filexxxx/xxxxxxxxx.xxxpredictiveHigh
47Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxx:xxxpredictiveHigh
48Filexxx/xxxxx.xpredictiveMedium
49Filexxxxx.xpredictiveLow
50Filexxx.xpredictiveLow
51Filexxxx_xxx.xxxpredictiveMedium
52Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxx.xxxpredictiveMedium
54Filexxxxxx/xxx.xpredictiveMedium
55Filexxxxxx/xxx.xpredictiveMedium
56Filexxxxxx/xxx.xpredictiveMedium
57Filexxxxxx/xxx.xpredictiveMedium
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxxxx.xpredictiveMedium
60Filexxxxxx.xxx.xxxpredictiveHigh
61Filexxxx-xxxx/xxxxxxxpredictiveHigh
62Filexxxx/xxxxxxx/xxxxxx_xxxxx_xx.xxpredictiveHigh
63Filexxxxxxx/xxxx@/xxxxx.xxxxpredictiveHigh
64Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
65Filexxxxxx/xxx.xpredictiveMedium
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxx.xpredictiveLow
68Filexxxxxx/xxxxx-xxxxxxx.xxpredictiveHigh
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxxx.xxxpredictiveMedium
71Filexxxxxx.xxxpredictiveMedium
72Filexxx/xxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
75Filexxxxxxx/xxxxx/xxxxx/xxxx-xxxxx.xpredictiveHigh
76Filexxxxxxx/xxxxx/xxxxx/xxxxxxxx-xxxxxxx.xpredictiveHigh
77Filexxxxxxx/xxx/xxxxxx.xpredictiveHigh
78Filexxxxxxx/xxx/xxx/xxxx.xpredictiveHigh
79Filexxxxxxx/xxx/xxx/xxxxxxx.xpredictiveHigh
80Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
81Filexxxxx_xxxxxxx.xpredictiveHigh
82Filexxxxxxx.xxxpredictiveMedium
83Filexxxxxxxx.xpredictiveMedium
84Filexxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
86Filexxxx/xxxxxxxxxx/xxxxxx-xxx-xxx.xpredictiveHigh
87Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxx.xpredictiveHigh
88Filexxxx/xxxxxxxxxx/xxxxxx-xxxx.xpredictiveHigh
89Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxxxxx.xpredictiveHigh
90Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
91Filexxxxxx\xxxxx.xxxxxxx_xxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxpredictiveMedium
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxx.xxpredictiveMedium
97Filexxxx.xpredictiveLow
98Filexxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
103Filexx/xxxxxx/xxxxxx.xpredictiveHigh
104Filexxxx_xx.xxpredictiveMedium
105Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
106Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
107Filexxxx/xxxx/xxxxxxx/xxxxxxxx.xxxxpredictiveHigh
108Filexxxx/xxxx/xxxxxxx/xxxxx.xxxxpredictiveHigh
109Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveHigh
110Filexxxxxxxxxx.xpredictiveMedium
111Filexxx/xxx.xxxpredictiveMedium
112Filexxxxxx-xxx.xpredictiveMedium
113Filexxxxxx-xxx.xpredictiveMedium
114Filexxxxxx-xxxx.xpredictiveHigh
115Filexxxxxx-xxxx.xpredictiveHigh
116Filexxxxxxxx/xxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxx/xxxxxx/xxxxxxxxxxx/xxxx/xxx.x.x.x/xxxx/xx/xxxxxx/predictiveHigh
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
121Filexx_xxxxxxxx.xpredictiveHigh
122Filexxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
124Filexxxx_xxxx.xxxpredictiveHigh
125Filexxx_xxx.xpredictiveMedium
126Filexxxxx_xxxxxxx.xpredictiveHigh
127Filexxx_xxx.xpredictiveMedium
128Filexxx_xxx.xpredictiveMedium
129Filexxx_xxxxx.xpredictiveMedium
130Filexxxxxxxxxxxx.xxpredictiveHigh
131Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
132Filexxxxxx.xpredictiveMedium
133Filexxxxxxxxxx/xxxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
135Filexxxx/xxxx/xxxxxx.xpredictiveHigh
136Filexxxxxxxxx/xxxx/xxx_xxxxxx.xpredictiveHigh
137Filexxxx/xxx/x/xxx_xxxx.xpredictiveHigh
138Filexxxx/xxxx/x_xxxxx.xpredictiveHigh
139Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxx_xxxx.xpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx_xx.xxxxpredictiveHigh
143Filexxx_xxxxx.xxxpredictiveHigh
144Filexxx_xxxxx_xxx.xxxpredictiveHigh
145Filexxxxx_x.xxpredictiveMedium
146Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
147Filexxxxxxxxxx/xxxxx-xxxxxxxx.xpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxxxxxxx.xxxpredictiveHigh
150Filexxx.xpredictiveLow
151Filexxxxxx/xxxxxxxxxx_xxx/xxx_xxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxx/xxxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
153Filexxxxxxx/xxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxx_xxxxxxxxxxx_xxxx.xxxpredictiveHigh
155Filexxx/xxxx/xx_xxxxxxxx.xpredictiveHigh
156Filexxx/xxxxxxx.xpredictiveHigh
157Filexxxxxxx.xpredictiveMedium
158Filexxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
160Filexxxxxx.xxx.xxxpredictiveHigh
161Filexxxxxxxxxxx/xxxx_xxxx.xpredictiveHigh
162Filexxxxxxxxxxx/xxxx_xxxx.xpredictiveHigh
163Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
164Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
165Filexxxxx_xxxxx.xpredictiveHigh
166Filexxxx_xxx.xpredictiveMedium
167Filexxxx_xxxxxx.xpredictiveHigh
168Filexxx-xxxxx.xpredictiveMedium
169Filexxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxx.xxx:xxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxxxxx.xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx/xxxx/xxxxx/xxx_xxxxx.xpredictiveHigh
174Filexxx.xpredictiveLow
175Filexx-xxxxx/xxxxx.xxx?xxx=xxxxxxx&xxx=xxxxxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxx/xxxx.xpredictiveMedium
180Filexxxxxxx/xxxxx/xxxx/##/xxxxx/predictiveHigh
181Filexxx_xxx.xpredictiveMedium
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxxx.xpredictiveMedium
185Filexxxx/xxx/xxx.xxxpredictiveHigh
186Filexxx.xxxpredictiveLow
187Filexxxxxx.xxxpredictiveMedium
188Filexxxx/xxxxxxx/xxxxxxxxxxxxx_xxx.xxxpredictiveHigh
189Filexxxxxxx/xxxxxxxxxxxxpredictiveHigh
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxxxx_xxxxxx_xxxx_xxxx.xxxpredictiveHigh
192Filexxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
193Filexxxxx/xxxxxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
194Filexxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
195Filexxxxxx/xxx.xpredictiveMedium
196Filexxxx/xxxx.xxxpredictiveHigh
197Filexxxxxxxxxxxxxx.xxxpredictiveHigh
198Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxx_xxx/xxx_xxxxpredictiveHigh
201Filexxxxxxxxxxxx.xxpredictiveHigh
202Filexxxxxxx.xxxpredictiveMedium
203Filexxx/xxxx.xpredictiveMedium
204Filexxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxxx_xxxxx.xxxpredictiveHigh
206Filexxxxxx.xpredictiveMedium
207Filexxxxxxx.xxxpredictiveMedium
208Filexxx.xpredictiveLow
209Filexxx_xxxxxxxx.xpredictiveHigh
210Filexxxxx.xxpredictiveMedium
211Filexxxxx.xxpredictiveMedium
212Filexxxxx/xxxxxx.xpredictiveHigh
213Filexxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
215Filexxxxxxxx/xxxxxxx.xpredictiveHigh
216Filexxx.xpredictiveLow
217Filexxxxxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
218Filexxx.xxxpredictiveLow
219Filexxx/xxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
220Filexxx/xxx/xxxx/xxxx/xxxx/xxxx/x/xxxx/x/xx.xxxx?xxx=xxxxxpredictiveHigh
221Filexxxxx/xxxxx.xxpredictiveHigh
222Filexxxxxxxxxx-xxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxx.xxxxxpredictiveHigh
224Filexxxx.xpredictiveLow
225Filexx-xxxxx.xxxpredictiveMedium
226Filexxx_xxxx.xxxpredictiveMedium
227File_xxxxxxxxx.xxxpredictiveHigh
228Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
229Library/xxx/xxx/xxxx/predictiveHigh
230Libraryxxxxx_xxxxxxx.xxxpredictiveHigh
231Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
232Libraryxxxx/xxx/xxxxxxx/xxxxx.xpredictiveHigh
233Libraryxxxxxxx/xxxxx/xxxxx/xxxxxxx.xpredictiveHigh
234Libraryxxxxxx.xxxpredictiveMedium
235Libraryxxxxx.xxxpredictiveMedium
236Libraryxxx/xxx/xxxxxxx/xxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
237Libraryxxx/xxxxxxxx.xpredictiveHigh
238Libraryxxx/xxx_xxxx_xxxxxx.xpredictiveHigh
239Libraryxxx/xxx.xpredictiveMedium
240Libraryxxxxxxx_xxxpredictiveMedium
241Libraryxxxxxxx/xxxxxxx.xpredictiveHigh
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxx/xxx.xxx.xxxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245LibraryxxxxxxpredictiveLow
246Libraryxxxxxx.xxxpredictiveMedium
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxxxxpredictiveMedium
249ArgumentxxxxxxxxxxxpredictiveMedium
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxxxpredictiveLow
252Argumentxxx_xxpredictiveLow
253ArgumentxxpredictiveLow
254Argumentxxxx_xxxxxxpredictiveMedium
255Argumentxxxx_xxxpredictiveMedium
256ArgumentxxpredictiveLow
257Argumentxxxxx_xxpredictiveMedium
258Argumentxxx_xxxpredictiveLow
259ArgumentxxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261Argumentxxx_xxpredictiveLow
262ArgumentxxxxxxxxxxxxxpredictiveHigh
263Argumentxxxx_xxpredictiveLow
264Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
265ArgumentxxxxxxpredictiveLow
266Argumentxxxx_xxxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxpredictiveLow
269Argumentxxxxxxx_xxxxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxpredictiveMedium
272ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
273Argumentxxxxx_xxxx_xxxxpredictiveHigh
274Argumentxxxxxx['xxxx']predictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxpredictiveMedium
279Argumentxxxxx_xxpredictiveMedium
280ArgumentxxxxpredictiveLow
281Argumentxxxxxxxxxxxxxx($xxx)predictiveHigh
282Argumentxxxx/xxxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284ArgumentxxxxpredictiveLow
285ArgumentxxpredictiveLow
286ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxpredictiveMedium
290ArgumentxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxx xxxxxxpredictiveMedium
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxpredictiveLow
295Argumentxxxxx_xxxxpredictiveMedium
296Argumentxxx_xxxxxxx_xxxpredictiveHigh
297Argumentxx_xxxxxxxpredictiveMedium
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301Argumentx_xxx/xxxxpredictiveMedium
302Argumentxx-xxxxx-xxxxxxpredictiveHigh
303Argumentxxxxx_xxpredictiveMedium
304ArgumentxxxpredictiveLow
305Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxx_xxxx_xxxxpredictiveHigh
309ArgumentxxxxxxxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311Argumentxx_xxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxxpredictiveLow
315Argumentx_xxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317Argumentxxxxxxx_xxxpredictiveMedium
318ArgumentxxxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320Argumentxxxxxxxx_xxxxxx[]predictiveHigh
321Argumentxxxxxxx xxxxxxxxxxxpredictiveHigh
322Argumentxxxxxxx_xxpredictiveMedium
323Argumentxxxx_xxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxxxx-xxxpredictiveMedium
327ArgumentxxxxxxxxxxxxxpredictiveHigh
328ArgumentxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxpredictiveLow
331Argumentxxx_xxxxxxxxx_xxxxxxx_xxxxpredictiveHigh
332ArgumentxxxxxpredictiveLow
333Argumentxxxxxxxx/xxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335Argumentxxxx_xx[]predictiveMedium
336ArgumentxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxxpredictiveMedium
339Argumentxxxx_xxpredictiveLow
340ArgumentxxxxxxxxxxxxxpredictiveHigh
341Argumentxxx_xxxxxx_xxxxxxx_xx_xxxpredictiveHigh
342Input Value$_xxxxxxxxxxxpredictiveHigh
343Input Valuex-x-xxpredictiveLow
344Input ValuexxxxxxpredictiveLow
345Input ValuexxxxxxpredictiveLow
346Input Value\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxx\xxxpredictiveHigh
347Pattern|xx|xx|xx|predictiveMedium
348Pattern|xx xx|predictiveLow
349Network Portxxx/xx (xxxxxx)predictiveHigh
350Network Portxxx/xxx (xxxxxx)predictiveHigh
351Network Portxxx/xxxx (xxxx) / xxx/xxxx (xxxxx)predictiveHigh
352Network PortxxxpredictiveLow
353Network Portxxx/xxx (xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!