Toddler Analysis

IOB - Indicator of Behavior (320)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en270
de16
ru12
fr8
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us98
gb40
ru20
de14
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Google Android14
Microsoft Visual Studio6
Google Chrome6
GitLab Enterprise Edition6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.74CVE-2010-0966
2DGLogik DGLux Server IoT API permission8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012600.02CVE-2019-1010009
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.27CVE-2020-12440
4Rarlab WinRar Recovery Volume array index6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000000.03CVE-2023-40477
5Gitblit path traversal6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010930.06CVE-2022-31268
6V-Zug Combi-Steam MSLQ Password Storage MD5 improper authentication7.46.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002220.02CVE-2019-17216
7Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.03CVE-2008-4879
8Schneider Electric BMXNOR0200H Ethernet-Serial RTU Module Access Control authorization7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.00CVE-2019-6810
9Google Android WiFi Driver out-of-bounds write6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2019-9270
10IBM Business Automation Workflow Web UI cross site scripting5.05.0$5k-$25k$0-$5kNot DefinedNot Defined0.000500.00CVE-2019-4149
11OpenNDS Captive Portal logic error4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.03CVE-2023-38324
12sitepress-multilingual-cms Plugin class-wp-installer.php cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004270.04CVE-2020-10568
13Dahua Smart Parking Management image server-side request forgery3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000620.13CVE-2023-3121
14Dahua Smart Park Management unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.022200.09CVE-2023-3836
15Delta Electronics InfraSuite Device Master Device-status Service deserialization9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.083340.03CVE-2023-1133
16Delta Electronics DIAEnergie Parameter HandlerEnergyType.ashx cross site scripting5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.00CVE-2021-44544
17Nordex Control 2 SCADA Wind Farm Portal Application cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002770.06CVE-2015-6477
18Hitachi ABB Power Grids Ellipse Enterprise Asset Management clickjacking5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001570.00CVE-2021-27414
19Oracle JD Edwards EnterpriseOne Tools Web Runtime SEC unknown vulnerability5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2023-21936
20Delta Electronics DIAEnergie Web Application cleartext transmission5.15.0$0-$5k$0-$5kNot DefinedNot Defined0.001440.00CVE-2022-0988

IOC - Indicator of Compromise (49)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
18.211.4.133Toddler07/17/2021verifiedHigh
223.111.204.17Toddler07/17/2021verifiedHigh
334.65.156.127127.156.65.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
434.65.191.100100.191.65.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
534.65.255.168168.255.65.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
634.89.87.8888.87.89.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
734.91.161.169169.161.91.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
834.95.129.3333.129.95.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
934.95.187.117117.187.95.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
1034.95.238.127127.238.95.34.bc.googleusercontent.comToddler07/17/2021verifiedMedium
11XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
12XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
13XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
14XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
15XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
16XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
17XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
18XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
19XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
20XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
21XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
22XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
23XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
24XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
25XX.XXX.XXX.XXxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
26XX.XXX.XX.XXXxxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
27XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
28XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
29XX.XX.XX.XXXxxxxxx07/17/2021verifiedHigh
30XX.XXX.XXX.XXXxxxxxx07/17/2021verifiedHigh
31XX.XXX.XX.XXXXxxxxxx07/17/2021verifiedHigh
32XX.XX.XXX.XXXxxxxxx07/17/2021verifiedHigh
33XX.XX.XXX.XXXXxxxxxx07/17/2021verifiedHigh
34XX.XXX.XXX.XXXxxxxxx07/17/2021verifiedHigh
35XX.XXX.XXX.XXXXxxxxxx07/17/2021verifiedHigh
36XX.XXX.XXX.XXXXxxxxxx07/17/2021verifiedHigh
37XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxxxx07/17/2021verifiedHigh
38XX.XXX.X.XXXXxxxxxx07/17/2021verifiedHigh
39XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx07/17/2021verifiedMedium
40XXX.XXX.XX.XXXXxxxxxx07/17/2021verifiedHigh
41XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedHigh
42XXX.XX.XX.XXXxxxxxxx.xxxxXxxxxxx07/17/2021verifiedHigh
43XXX.XXX.XX.XXXxxxxx.xxxxXxxxxxx07/17/2021verifiedHigh
44XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedHigh
45XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedHigh
46XXX.XXX.XXX.XXXxxxxxx07/17/2021verifiedHigh
47XXX.XXX.XXX.XXxxxx-xxx-xxx-xxx-xx.xxxxxx-xx-xxxxxx.xxXxxxxxx07/17/2021verifiedHigh
48XXX.XXX.XX.XXXXxxxxxx07/17/2021verifiedHigh
49XXX.XXX.XX.XXXxxxxxx07/17/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (178)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addQuestion.phppredictiveHigh
2File/admin/addemployee.phppredictiveHigh
3File/admin/conferences/get-all-status/predictiveHigh
4File/admin/conferences/list/predictiveHigh
5File/admin/grouppredictiveMedium
6File/admin/group/list/predictiveHigh
7File/admin/lab.phppredictiveHigh
8File/appLms/ajax.server.phppredictiveHigh
9File/as/authorization.oauth2predictiveHigh
10File/cgi-bin/editBookmarkpredictiveHigh
11File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
12File/getImagepredictiveMedium
13File/guestmanagement/front.phppredictiveHigh
14File/horde/imp/search.phppredictiveHigh
15File/ipms/imageConvert/imagepredictiveHigh
16File/login.phppredictiveMedium
17File/LogoStore/search.phppredictiveHigh
18File/manage-apartment.phppredictiveHigh
19File/mics/j_spring_security_checkpredictiveHigh
20File/mkshope/login.phppredictiveHigh
21File/pages/processlogin.phppredictiveHigh
22File/xxxxxxxxx//../predictiveHigh
23File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
24File/xxxxxxx/predictiveMedium
25File/xxxxxxxxxx.xxxpredictiveHigh
26File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
27File/xx/?xxxxx_xx=x&xxxxx_xx_xxxxxx=xxxxxxx&x=xxxxxxxx&xxxxx=x&xxxxx_xxxxx=x&xxxxxx=xxxxxxxxxx&xx=xpredictiveHigh
28Filexxxxx_xxxxxxx.xxxpredictiveHigh
29Filexx_xxxxxxxxxx.xxxpredictiveHigh
30Filexxxxx_xxx.xxxpredictiveHigh
31Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
32Filexxxxx.xxxpredictiveMedium
33Filex:\xxxpredictiveLow
34Filex:\xxxxxxx xxxxx\xxxxxxxxx xxx xxxxxx\xxxxxxxxx.xxxpredictiveHigh
35Filexxxxxxxx.xxxpredictiveMedium
36Filexxx-xxx/xx.xxxpredictiveHigh
37Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
38Filexxxx/xxx/xxxx.xxpredictiveHigh
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
42Filexxxx-xxxxxxx.xxxpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
45Filexxxxxx/xxxxxxxpredictiveHigh
46Filexxxx.xxxpredictiveMedium
47Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
48Filexxx/xxxxxx.xxxpredictiveHigh
49Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
50Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
51Filexxxxx.xxxpredictiveMedium
52FilexxxxxxxxxxpredictiveMedium
53Filexxxx_xxxx.xxxpredictiveHigh
54Filexxx.xxxpredictiveLow
55Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
56Filexxxxxxxxxx/xxxx.xpredictiveHigh
57Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
58Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxx.xxxpredictiveMedium
61Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxx/xxxxxxx/xxxxxxxxx.xpredictiveHigh
63Filexxxx_xxxxxx.xxxpredictiveHigh
64Filexxxxxx.xpredictiveMedium
65Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxxxxxx.xxxpredictiveMedium
70Filexxxxxxx.xxx?xx=xxx_xxxxxxxxpredictiveHigh
71Filexxxx.xxxpredictiveMedium
72Filexxxxxxxx._xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
76Filexxxx/xxxx/xxxxxxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filex_/xxx/xxx/xxxxxxxxxpredictiveHigh
83Filexxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
84Filexxxx-xxxxxxxx.xxxpredictiveHigh
85Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveHigh
86Filexxx_xxxxxx.xxxpredictiveHigh
87Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
88Filexxxxxxxxx.xpredictiveMedium
89Filexxxxx.xxxxpredictiveMedium
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxx-xxxx.xxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
94Libraryxxxx/xxx/xxxxxx/xx-xxxxx-xxxxxx.xxxpredictiveHigh
95Libraryxxxxxx.xxxpredictiveMedium
96Libraryxxxxxx.xxxpredictiveMedium
97Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
98Argument$xxxxpredictiveLow
99ArgumentxxxxxxpredictiveLow
100Argumentxxxxxxxxx xxxxxxpredictiveHigh
101Argumentxxxxxxx_xxpredictiveMedium
102ArgumentxxxxxxxxpredictiveMedium
103ArgumentxxxxxxpredictiveLow
104ArgumentxxxpredictiveLow
105Argumentxxx_xxpredictiveLow
106Argumentxxxxxxx_xxxxx_xxpredictiveHigh
107ArgumentxxxxxxxxxpredictiveMedium
108Argumentxxxxxx/xxxxpredictiveMedium
109Argumentxxxx_xxpredictiveLow
110Argumentxxxxxxxxx xxxxpredictiveHigh
111ArgumentxxxxxxxxxxpredictiveMedium
112Argumentxxxxx/xxxxxxxxpredictiveHigh
113ArgumentxxxxxxpredictiveLow
114ArgumentxxxxxxxxxxxpredictiveMedium
115ArgumentxxxpredictiveLow
116ArgumentxxxxxxxxpredictiveMedium
117ArgumentxxxxxxxxpredictiveMedium
118ArgumentxxxxxxxpredictiveLow
119Argumentxxxxxx_xxxxxxpredictiveHigh
120ArgumentxxxxxxpredictiveLow
121ArgumentxxpredictiveLow
122Argumentx_xxxxxxxxpredictiveMedium
123Argumentxxxx[]predictiveLow
124ArgumentxxxxxxpredictiveLow
125ArgumentxxxpredictiveLow
126ArgumentxxxxpredictiveLow
127ArgumentxxxxxpredictiveLow
128Argumentxxxxxx.xxxxxxxpredictiveHigh
129ArgumentxxxxxxxxpredictiveMedium
130ArgumentxxxxxxxxpredictiveMedium
131Argumentxxxx_xxxxxpredictiveMedium
132ArgumentxxxxxpredictiveLow
133ArgumentxxxxxxxxpredictiveMedium
134ArgumentxxxxpredictiveLow
135Argumentxxxxxxxx_xxxpredictiveMedium
136ArgumentxxxpredictiveLow
137ArgumentxxxpredictiveLow
138ArgumentxxxxxxpredictiveLow
139Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
140ArgumentxxxxxxxpredictiveLow
141ArgumentxxxxxxpredictiveLow
142Argumentxxxxx_xxxxxxpredictiveMedium
143ArgumentxxxpredictiveLow
144Argumentxxxx_xxxxpredictiveMedium
145ArgumentxxxxpredictiveLow
146Argumentxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
147ArgumentxxxxxxpredictiveLow
148ArgumentxxxpredictiveLow
149ArgumentxxxxpredictiveLow
150ArgumentxxxxxxpredictiveLow
151ArgumentxxxxxxxxpredictiveMedium
152Argumentxxxxxxxx/xxxxpredictiveHigh
153Argumentxxxx_xxxxxpredictiveMedium
154ArgumentxxpredictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxxxpredictiveMedium
157Argumentxxxxxxxxxxx[xxxx_xxxx]predictiveHigh
158Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
159Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
160Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
161Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
162Input Value(xxxxxxxxx(xxxx,xxxxxx(xxxx,xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx),xxxx))predictiveHigh
163Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
164Input Value/../predictiveLow
165Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
166Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
167Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
168Input Value<xxx xxx=x xxxxxxx=xxxxx`x`>predictiveHigh
169Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
170Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
171Input Valuexxxxx%xx%xx%xxxxx.xxxxxxx.xxx%xxxx&%xx%xx%xxxxxxxx%xxxxxxx(x)%xx%xxxxxxxx%xxpredictiveHigh
172Input ValuexxxxxxxxxxxxxxxxxxxpredictiveHigh
173Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveHigh
174Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
175Pattern() {predictiveLow
176Pattern/xxxxxxxxxxx.xxxpredictiveHigh
177Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
178Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!