Christmas Island Unknown Analysis

IOB - Indicator of Behavior (443)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en326
de32
es30
fr22
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us302
es30
fr20
de14
ru10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
WordPress10
PHP8
VMware ESXi6
Apache HTTP Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
3Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
4Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.13CVE-2017-0055
6Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
7ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.02CVE-2006-2038
8SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.04CVE-2022-2491
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.82CVE-2007-0354
10Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.02CVE-2008-2918
11Virtuenetz Virtue Shopping Mall detail.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002040.00CVE-2010-4908
12Brave Browser Access Control access control5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2017-1000461
13VMware vCenter Server Stored cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000740.07CVE-2017-4926
14Campcodes Beauty Salon Management System add-services.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.07CVE-2023-3877
15Itechscripts ITechBids forward_to_friend.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.003470.03CVE-2008-3237
16Discuz UCenter Home shop.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2010-4912
17Hypermethod eLearning Server news.php4 sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.003270.02CVE-2012-2923
18PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.19CVE-2017-9841
19edoc-doctor-appointment-system doctors.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001700.03CVE-2022-36543
20Billing System Project editcategory.php sql injection6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001040.00CVE-2022-41440

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (312)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
3File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
4File/admin/add-services.phppredictiveHigh
5File/admin/ajax/avatar.phppredictiveHigh
6File/admin/edit-services.phppredictiveHigh
7File/admin/forgot-password.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/lab.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/show.phppredictiveHigh
13File/boat/login.phppredictiveHigh
14File/clinic/disease_symptoms_view.phppredictiveHigh
15File/default.php?idx=17predictiveHigh
16File/downloadpredictiveMedium
17File/envpredictiveLow
18File/forum/away.phppredictiveHigh
19File/index.phppredictiveMedium
20File/opt/bin/clipredictiveMedium
21File/ppredictiveLow
22File/patient/doctors.phppredictiveHigh
23File/phpinventory/editcategory.phppredictiveHigh
24File/product-list.phppredictiveHigh
25File/spip.phppredictiveMedium
26File/uncpath/predictiveMedium
27File/updown/upload.cgipredictiveHigh
28File/user/del.phppredictiveHigh
29File/wp-admin/admin-ajax.phppredictiveHigh
30File/_nextpredictiveLow
31File123flashchat.phppredictiveHigh
32Fileact.phppredictiveLow
33Fileadmin.php/paypredictiveHigh
34Fileadmin/bad.phppredictiveHigh
35Fileadmin/index.phppredictiveHigh
36Fileadmin/index.php/user/del/1predictiveHigh
37Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
38Fileadmin/products/controller.php?action=addpredictiveHigh
39Fileadministrator/index.phppredictiveHigh
40Fileagenda.phppredictiveMedium
41Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
42Filexxxxx_xxxxxx.xxxpredictiveHigh
43Filexxx.xxxpredictiveLow
44Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
45Filexxxxxxxx.xxxpredictiveMedium
46Filexxxxxx.xxxxxxx.xxxpredictiveHigh
47Filexxx.xxxxxpredictiveMedium
48Filexxxxxxx.xxxpredictiveMedium
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
51Filexxxx.xxxpredictiveMedium
52Filexxxx_xxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxx_xxxx.xxxpredictiveHigh
56Filexxxx/xxpredictiveLow
57Filexxx-xxx/xxxxxxx.xxpredictiveHigh
58Filexxx-xxx/xxx_xxxxpredictiveHigh
59Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
60Filexxx/xxxxxxx.xxpredictiveHigh
61Filexxxxx.xxxxx.xxxpredictiveHigh
62Filexxxxx/xxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxx.xxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
73Filexxxxxxxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxxx_xxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
78Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxx.xxx.xxxpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxx_xxxxxxx.xxxpredictiveHigh
82Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxx_xxxx.xpredictiveMedium
84Filexxx_xxxx.xxxpredictiveMedium
85Filexxx/xxxxxx.xxxpredictiveHigh
86Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
87Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
88Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxx/xxxx.xxxpredictiveHigh
90Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxx_xxxxxxx.xxxxpredictiveHigh
100Filexxxx_xxxx.xxxpredictiveHigh
101Filexxxxxx.xpredictiveMedium
102Filexxx.xxxpredictiveLow
103Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx/xxxx.xpredictiveHigh
106Filexxxxxxxx_xx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxxpredictiveMedium
109Filexxxxx_xxxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xxxpredictiveMedium
112Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
113Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
114Filexxx_xxxxx_xxxx.xpredictiveHigh
115Filexxxx/xxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxx.xxxxpredictiveMedium
118Filexxx_xxxx.xxxpredictiveMedium
119Filexxxxx_xxx.xxxpredictiveHigh
120Filexxxxxxxxx.xxx.xxxpredictiveHigh
121Filexxx.xxxpredictiveLow
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxxx.xxxpredictiveMedium
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx.xxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxx/xxxxx.xxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxx.xxxpredictiveMedium
139Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
140Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
141Filexxxx_xxxxx.xxxpredictiveHigh
142Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
145Filexxxxxx.xxpredictiveMedium
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxx_xxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxx.xxxpredictiveHigh
155Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxx/xxxxxxxx.xpredictiveHigh
158Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexxx/xxx.xxxxx.xxxpredictiveHigh
163Filexxxxxxx-x-x-x.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxx.xxxpredictiveLow
166Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
167Filexxxx_xxxxxx.xxxpredictiveHigh
168Filexxxx_xxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxxxx.xxxpredictiveMedium
171Filexxxx.xpredictiveLow
172Filexxxxxx.xxxpredictiveMedium
173Filexxx/xxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
176Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
177Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
178Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
179Filexx-xxxxx/xxxx.xxxpredictiveHigh
180Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
181Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
183Filexx-xxxxxxxxx.xxxpredictiveHigh
184Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
185Filexxxx.xxpredictiveLow
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
188Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
189Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
190Libraryxxxxxx.xxxpredictiveMedium
191Libraryxxxxxxxxxx.xxxpredictiveHigh
192Libraryxxx/predictiveLow
193Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
194Libraryxxxxxx.xxxpredictiveMedium
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxxxxxxxx.xxxpredictiveMedium
197Libraryxxxxx.xxxpredictiveMedium
198Libraryxxxxx.xxxpredictiveMedium
199Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
200ArgumentxxxxxxpredictiveLow
201Argumentxxx_xxpredictiveLow
202Argumentxxx[xxx]predictiveMedium
203ArgumentxxxxxxxpredictiveLow
204Argumentxxxxxxx_xxpredictiveMedium
205Argumentxxxxxxx_xxpredictiveMedium
206ArgumentxxxxxxxxpredictiveMedium
207Argumentxxxx_xxxpredictiveMedium
208ArgumentxxxxxpredictiveLow
209ArgumentxxxxxxpredictiveLow
210Argumentxxxx_xxx_xxxxpredictiveHigh
211ArgumentxxxpredictiveLow
212ArgumentxxxxxpredictiveLow
213Argumentxxx_xxpredictiveLow
214ArgumentxxxpredictiveLow
215Argumentxxxxxx_xxxxxxpredictiveHigh
216Argumentxxxx_xxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
219ArgumentxxxxpredictiveLow
220ArgumentxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxpredictiveLow
222Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
223ArgumentxxxxxxxxxxpredictiveMedium
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226Argumentxxxxx_xxxx_xxxxpredictiveHigh
227ArgumentxxxxxxxxxxxpredictiveMedium
228Argumentxx_xxxxxxxpredictiveMedium
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxxxxpredictiveMedium
232ArgumentxxxxpredictiveLow
233Argumentxxxxx_xxpredictiveMedium
234Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
235Argumentxxxxxxx_xxpredictiveMedium
236Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
237ArgumentxxxxpredictiveLow
238Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
239ArgumentxxpredictiveLow
240ArgumentxxpredictiveLow
241Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
242Argumentxx_xxxxxxxxpredictiveMedium
243ArgumentxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxpredictiveMedium
245Argumentxxxxx[xxxxx][xx]predictiveHigh
246Argumentxxxx_xxpredictiveLow
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxpredictiveLow
249Argumentxxxxxxxx_xxxpredictiveMedium
250Argumentxxxxx/xxxxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLow
252Argumentxxxxx_xxxxpredictiveMedium
253ArgumentxxxxxxxpredictiveLow
254Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
255ArgumentxxxxxxpredictiveLow
256Argumentxxxx_xxxxpredictiveMedium
257ArgumentxxxpredictiveLow
258Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
259Argumentxxxxxx_xxxxpredictiveMedium
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262Argumentxxxx_xxxxpredictiveMedium
263Argumentxxxx_xx_xx_xxxpredictiveHigh
264ArgumentxxxxxxxxxpredictiveMedium
265Argumentxxxxx_xxxx_xxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
269Argumentxx_xxxxpredictiveLow
270ArgumentxxxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273Argumentxxxxxxx_xxpredictiveMedium
274Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
275Argumentxxxxx_xxxxxxpredictiveMedium
276Argumentxxxx xxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxpredictiveLow
281Argumentxxxxxxx_xxpredictiveMedium
282ArgumentxxxxxxpredictiveLow
283ArgumentxxxxxxxxxpredictiveMedium
284Argumentxxxx_xxxxxpredictiveMedium
285ArgumentxxxpredictiveLow
286ArgumentxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
290Argumentxx_xxpredictiveLow
291Argumentxxxxxxxxxx[]predictiveMedium
292ArgumentxxxxxxxxxxxxxpredictiveHigh
293ArgumentxxxpredictiveLow
294ArgumentxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxpredictiveLow
297ArgumentxxpredictiveLow
298ArgumentxxxpredictiveLow
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
302Argumentxxxx->xxxxxxxpredictiveHigh
303Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
304Input Value%xxpredictiveLow
305Input Value' xx 'x'='xpredictiveMedium
306Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
307Input Value.%xx.../.%xx.../predictiveHigh
308Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
309Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
310Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
311Network Portxxx/xxxx (xxxxx)predictiveHigh
312Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!