U.S. Minor Outlying Islands Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en944
de16
pl12
ja6
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us220
lu14
pl12
es6
ir6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Google Chrome24
Linux Kernel18
Google Android16
Apple macOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.03CVE-2007-1287
3Samsung MobileWips App denial of service5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.06CVE-2021-25330
4Samsung Mobile Devices Cameralyzer privileges management5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.11CVE-2020-15577
5IBM Security Access Manager Appliance XML Data xml external entity reference6.86.8$5k-$25k$5k-$25kNot DefinedNot Defined0.001160.05CVE-2019-4707
6SAS Logon Manager Web UI clickjacking4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000440.03CVE-2021-42186
7Microsoft Windows Print Spooler Privilege Escalation8.17.7$25k-$100k$0-$5kHighOfficial Fix0.003430.08CVE-2022-22718
8Microsoft Windows cmd.exe privileges management7.36.6$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000000.05
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.79CVE-2007-0354
10cURL tool_cb_wrt.c tool_cb_wrt array index5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.05CVE-2023-52071
11TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.76CVE-2006-6168
12OpenBSD OpenSSH Signal race condition7.36.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.724510.04CVE-2006-5051
13Smartisoft phpBazar classified_right.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptUnavailable0.009330.05CVE-2006-2528
14Samsung Smart Phone CallBGProvider access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2021-25410
15Google Android memory corruption8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001870.00CVE-2016-10436
16Asus RT-N56U WAN Connection denial of service5.25.0$0-$5k$0-$5kFunctionalWorkaround0.000550.00CVE-2017-5632
17CMS Made Simple File Manager unrestricted upload6.36.3$0-$5k$0-$5kHighNot Defined0.824340.04CVE-2018-1000094
18Netgear CBR40 information disclosure5.35.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2020-35802
19Linux Kernel keyctl_session_to_parent null pointer dereference8.18.1$5k-$25k$0-$5kNot DefinedNot Defined0.000420.05CVE-2010-2960
20BaserCMS os command injection5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003710.00CVE-2021-20682

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
18.37.233.83U.S. Minor Outlying Islands Unknown01/16/2023verifiedHigh
245.12.70.233spatially.globalhilive.comU.S. Minor Outlying Islands Unknown01/16/2023verifiedHigh
345.12.71.233U.S. Minor Outlying Islands Unknown01/16/2023verifiedHigh
446.36.201.251U.S. Minor Outlying Islands Unknown01/16/2023verifiedHigh
546.36.201.252U.S. Minor Outlying Islands Unknown01/16/2023verifiedHigh
646.36.201.254U.S. Minor Outlying Islands Unknown01/16/2023verifiedHigh
7XX.X.XXX.XXXxxxx-xx-x-xxx-xxx.xxxxxxxxxx.xxxX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
8XX.X.XXX.XXXxxxx-xx-x-xxx-xxx.xxxxxxxxxx.xxxX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
9XX.X.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
10XX.X.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
11XX.X.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
12XX.X.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
13XX.X.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
14XX.X.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
15XXX.XXX.XX.XXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
16XXX.XX.XX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
17XXX.XX.XX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
18XXX.XX.XX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
19XXX.XX.XX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
20XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxx.xxxxxxx.xxxX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
21XXX.XX.XX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
22XXX.XX.XXX.XXXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
23XXX.XX.XXX.XXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
24XXX.XXX.XX.XXXxxxxxxx-xxxxxx.xxxxxx.xxxx-xxx.xxxX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
25XXX.XXX.XXX.XX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
26XXX.XXX.XXX.XXX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh
27XXX.XXX.XXX.XX.x. Xxxxx Xxxxxxxx Xxxxxxx Xxxxxxx01/16/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
28TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (350)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/$({curlpredictiveMedium
3File/action/ipcamRecordPostpredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/ajax.php?action=delete_windowpredictiveHigh
6File/admin/inquiries/view_details.phppredictiveHigh
7File/admin/maintenance/manage_category.phppredictiveHigh
8File/admin/maintenance/view_designation.phppredictiveHigh
9File/admin/mechanics/manage_mechanic.phppredictiveHigh
10File/admin/service_requests/manage_inventory.phppredictiveHigh
11File/admin/syslogpredictiveHigh
12File/administrator/components/table_manager/predictiveHigh
13File/ajax/GetInheritedPropertiespredictiveHigh
14File/alphaware/details.phppredictiveHigh
15File/Api/ASFpredictiveMedium
16File/api/public/signuppredictiveHigh
17File/appConfig/userDB.jsonpredictiveHigh
18File/catcompany.phppredictiveHigh
19File/cgi-bin/predictiveMedium
20File/cgi-bin/activate.cgipredictiveHigh
21File/classes/Login.phppredictiveHigh
22File/classes/Master.phppredictiveHigh
23File/classes/Users.phppredictiveHigh
24File/common/run_cross_report.phppredictiveHigh
25File/dashboard/contactpredictiveHigh
26File/dbhcms/ext/news/ext.news.be.phppredictiveHigh
27File/dcim/sites/add/predictiveHigh
28File/dev/ptpXpredictiveMedium
29File/etc/passwdpredictiveMedium
30File/file-manager/upload.phppredictiveHigh
31File/forum/away.phppredictiveHigh
32File/goform/WifiBasicSetpredictiveHigh
33File/hrm/employeeview.phppredictiveHigh
34File/inc/topBarNav.phppredictiveHigh
35File/index.php?case=table&act=add&table=archive&admin_dir=adminpredictiveHigh
36File/members/view_member.phppredictiveHigh
37File/mgm_dev_reboot.asppredictiveHigh
38File/MicroStrategyWS/happyaxis.jsppredictiveHigh
39File/modules/caddyhttp/rewrite/rewrite.gopredictiveHigh
40File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
41File/xxx.xxxpredictiveMedium
42File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
43File/xxxxxxxpredictiveMedium
44File/xxxxxxx.xxxpredictiveMedium
45File/xxx/xxxx/xxxxxxxx/xxxx/xxx/xxxxxpredictiveHigh
46File/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxpredictiveHigh
47File/xxx/xxxxx.xxx?xxxxxx/xxxxxxxpredictiveHigh
48File/xxx/xxx/xxxxxxxxpredictiveHigh
49File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
50File/xxx/xxxxx/xxxxxxxpredictiveHigh
51File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
52File/xxxxxxx/xxx/xxxxxxx_xxx.xxxpredictiveHigh
53File/xx-xxxxxpredictiveMedium
54File/_xxpredictiveLow
55Filexxxxxxxx.xxx/xxxxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxx-xxxx.xxxpredictiveHigh
60Filexxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
65Filexxxxx/xxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
68Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
69Filexxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxx_xxxxxx.xxxpredictiveHigh
71Filexx_xxxxxxxxxx.xxxpredictiveHigh
72Filexxx/xxx/xxxxxpredictiveHigh
73Filexxx/xxxxx/x/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxx/xxxxx_xxx/xxxx/xxxx.xxpredictiveHigh
75Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
76Filexxxx-xxxxxxxx.xxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxxx.xpredictiveMedium
79Filexxxxxxx.xpredictiveMedium
80Filexxxx.xpredictiveLow
81Filex:\xxxxxx\predictiveMedium
82Filexxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx.xxpredictiveMedium
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxx-xxx/xxxxxxx.xxpredictiveHigh
89Filexxx-xxx/xxxpredictiveMedium
90Filexxx-xxx/xx.xxxpredictiveHigh
91Filexxx-xxx/xxxxxxxxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
95Filexxxxx.xx_xxxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
97Filexxx.xxxpredictiveLow
98Filexxx.xxxpredictiveLow
99Filexxx.xxx.xxxxpredictiveMedium
100Filexxxxxx_xxxxxx_xxxxxx_xxxx.xxxxpredictiveHigh
101Filexxxx/predictiveLow
102Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
103Filexxxxxx.xxx.xxxpredictiveHigh
104Filexxxx_xxxpredictiveMedium
105Filexxxxx-xxx.xpredictiveMedium
106Filexxx?xxx=xxxxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxx.xxxpredictiveMedium
110Filexxxxxxx.xxpredictiveMedium
111Filexxxx_xxxx.xxxpredictiveHigh
112Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxx/xxx/xxxxxx/xx_xx.xpredictiveHigh
114Filexxxxx.xpredictiveLow
115Filexxxx_xxxxxx.xpredictiveHigh
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxx/xxxxxxpredictiveHigh
119Filexxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx_xxx.xpredictiveMedium
121Filexxx/xxxx/xxxx.xpredictiveHigh
122Filexxx.xpredictiveLow
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxxxx/xxxx/xxxx.xpredictiveHigh
127Filexxxxx_xxx_xxxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxx.xxxpredictiveHigh
129Filexxxxxxxxx_xxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxx.xxxxpredictiveMedium
132Filexxxxxxxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxx_xxxx.xxxpredictiveHigh
140Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxx.xpredictiveMedium
142Filexxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
143Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
144Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxxx.xpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxx/xxxxxpredictiveMedium
151Filexxxxxxxxx.xpredictiveMedium
152Filexxxx_xxxxx_xxx.xpredictiveHigh
153Filexxxxxx/xxxxxxx.xxxpredictiveHigh
154Filexxxxxx.xxxpredictiveMedium
155Filexxxxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
156Filexxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxxx/xxxx-xxxxx.xxxpredictiveHigh
158Filexxxxxxx.xxxpredictiveMedium
159Filexx.xxxxx.xxxxpredictiveHigh
160Filexxxxx_xxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
162Filexxx/xxxx/xxx_xxxxxx.xpredictiveHigh
163Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
164Filexxx/xxx/xxxxxxx.xpredictiveHigh
165Filexxx_xxxx.xpredictiveMedium
166Filexxx_xxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
169Filexxxxxxxx_xxxxxxx/xxxxxxxx-xxxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxx-xxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxxx.xxxpredictiveHigh
176Filexxxxxx.xpredictiveMedium
177Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx.xxxpredictiveMedium
179Filexxxxxxxx/xxxx/xxxxx/xxx_xx.xxxxxxpredictiveHigh
180Filexxxxxxx/predictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxx.xxxxpredictiveMedium
183Filexxxxxxx.xpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxx.xxxpredictiveLow
188Filexxx.xpredictiveLow
189Filexx_xxx_xxxx.xxpredictiveHigh
190Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
191Filexxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
192FilexxxxxxxpredictiveLow
193Filexxxxxxxxxxxx.xpredictiveHigh
194Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
195Filexxxxx/xxx_xxxxxx.xpredictiveHigh
196Filexxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxx/xxxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxpredictiveHigh
199Filexxx/xxxxxxxx.xpredictiveHigh
200Filexxx/xxxx_xx_xxx.xpredictiveHigh
201Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
205Filexxxx-xxxpredictiveMedium
206Filexxxxxxxx.xpredictiveMedium
207Filexxxx-xxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxx-xxxx.xpredictiveMedium
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxx.xxxpredictiveMedium
212Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxx.xxxpredictiveMedium
215Filexxxx_xxxxxxx.xxxpredictiveHigh
216Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxx-xxxxxpredictiveHigh
217Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
218Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
219Filexxxxxxxxxxxx.xxxpredictiveHigh
220File_xxxxxxxxxxx.xxx.xxxpredictiveHigh
221Libraryxxxxx.xxxpredictiveMedium
222Libraryxxxxxx.xxxpredictiveMedium
223Libraryxxxxxxx/xxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
224Libraryxxxxxx.xxxpredictiveMedium
225Libraryxxxxxxx.xxxpredictiveMedium
226Libraryxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveHigh
228Libraryxxxxxxx.xxxxxx.xxxpredictiveHigh
229Libraryxxxxx.xxxpredictiveMedium
230Libraryxxxxxxxxxx.xxxpredictiveHigh
231Libraryxxxxx.xxxpredictiveMedium
232Argument$_xxxxxx['xxxxxx_xxxx']predictiveHigh
233Argument()predictiveLow
234ArgumentxxxpredictiveLow
235Argumentxxx_xxxx_xxxxxpredictiveHigh
236ArgumentxxxpredictiveLow
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxxxxxxxxxxpredictiveHigh
239ArgumentxxxxxxxxpredictiveMedium
240ArgumentxxxxxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxxxpredictiveMedium
247Argumentxxxxxxxx_xxpredictiveMedium
248Argumentxxx_xxpredictiveLow
249ArgumentxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxxpredictiveMedium
252Argumentxxxx_xxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
255Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxxxxxxxpredictiveMedium
257Argumentxxxx_xxxxxpredictiveMedium
258Argumentxxxxxx_xxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxxxx_xxxx/xxxx_xxpredictiveHigh
262Argumentxxxxxxxx_xxxxxxx/xxxxxxx_xxxxxxxpredictiveHigh
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
267ArgumentxxxxxxpredictiveLow
268ArgumentxxxxxxxxxpredictiveMedium
269Argumentxxxxx_xxxx_xxxxpredictiveHigh
270Argumentxxxxxxxx_xxxxxpredictiveHigh
271Argumentxxxxx xxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280Argumentxxxx/xxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxx_xxxxxpredictiveMedium
283ArgumentxxpredictiveLow
284Argumentxxxxxxxx_xxxxxxxx_xpredictiveHigh
285Argumentxx_xxxxxxxpredictiveMedium
286ArgumentxxxxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288Argumentxxxxxxxx_xxxpredictiveMedium
289Argumentxxxx_xxxxxxpredictiveMedium
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxxxxxx_xxx_xxxxxx_xxxxpredictiveHigh
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
295Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299Argumentxxxxx_xxxxxxxxpredictiveHigh
300ArgumentxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxxxpredictiveMedium
302Argumentxxxxx_xxpredictiveMedium
303ArgumentxxxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308Argumentxxxx_xxxxxxpredictiveMedium
309Argumentxxxx_xxxxpredictiveMedium
310ArgumentxxxxxpredictiveLow
311Argumentxxxxx_xxxx_xxxxpredictiveHigh
312ArgumentxxxpredictiveLow
313Argumentxx_xxxxpredictiveLow
314Argumentxxxxxxxxx_xxxxpredictiveHigh
315ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxx_xxpredictiveMedium
318Argumentx_xxxxpredictiveLow
319ArgumentxxxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323Argumentxxxx_xxx[xxxx]predictiveHigh
324ArgumentxxxxxxpredictiveLow
325Argumentxxxxxx_xxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxxxxxxxxxxxpredictiveHigh
330ArgumentxxxxxxpredictiveLow
331ArgumentxxxxxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
334ArgumentxxxxxpredictiveLow
335Argumentxxxxxx_xxxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338Argumentxxxxxxxx/xxxxpredictiveHigh
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
342Argumentxxx_xxxxxxx_xxxpredictiveHigh
343Argument_xxxxxxx[xxxxxxxx]predictiveHigh
344Argument_xxx_xxxxxxxxxxx_predictiveHigh
345Input Value../predictiveLow
346Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx' xxx xxxx=xxxx xxx 'xxxx'='xxxxpredictiveHigh
347Input Valuexxxxxxxxxx:xxxxx(x)predictiveHigh
348Input ValuexxxxpredictiveLow
349Pattern__xxxxxxxxx=predictiveMedium
350Network Portxxx/xx (xxx)predictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!