Ghost RAT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en962
zh38

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn994
us6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome16
Microsoft Windows14
Google Android14
Apple macOS10
Qualcomm Snapdragon Auto8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1librsvg URL Decoder path traversal4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001580.04CVE-2023-38633
2Pluck CMS Installation install.php cross site scripting3.53.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2023-5013
3Windriver VxWorks input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.011320.04CVE-2013-0716
4Windriver VxWorks cryptographic issues7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002090.05CVE-2010-2967
5Windriver VxWorks Hardcoded Credentials credentials management7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.004190.04CVE-2010-2966
6Cisco RV340 Web-based Management Interface memory corruption5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.006990.04CVE-2020-3451
7jeecgboot JimuReport Template injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004570.25CVE-2023-4450
8Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
9Tenda AC500 WriteFacMac formWriteFacMac command injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.38CVE-2024-3908
10cym1102 nginxWebUI addOver findCountByQuery path traversal6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.25CVE-2024-3737
11Supermicro X11SSM-F/X11SAE-F/X11SSE-F cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.05CVE-2023-40287
12Xitami HTTP Server HTTP Request If-Modified-Since memory corruption7.37.3$25k-$100k$0-$5kHighUnavailable0.955870.05CVE-2007-5067
13Wagtail String Comparison timing discrepancy4.03.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-11037
14Netgear D3600/D6000/D6100/R6100 memory corruption7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000790.00CVE-2018-21217
15Netgear WNR2050 Reflected cross site scripting4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2018-21209
16pixl-class create os command injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003470.00CVE-2020-7640
17Mozilla Firefox Private Browsing Password session fixiation2.82.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-6824

IOC - Indicator of Compromise (164)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.13.249.49Ghost RAT10/23/2023verifiedHigh
21.92.90.232ecs-1-92-90-232.compute.hwclouds-dns.comGhost RAT02/27/2024verifiedHigh
32.58.64.219Ghost RAT10/12/2022verifiedHigh
43.13.191.225ec2-3-13-191-225.us-east-2.compute.amazonaws.comGhost RAT04/17/2022verifiedMedium
53.14.182.203ec2-3-14-182-203.us-east-2.compute.amazonaws.comGhost RAT04/17/2022verifiedMedium
63.17.7.232ec2-3-17-7-232.us-east-2.compute.amazonaws.comGhost RAT04/17/2022verifiedMedium
73.22.30.40ec2-3-22-30-40.us-east-2.compute.amazonaws.comGhost RAT04/25/2022verifiedMedium
83.124.142.205ec2-3-124-142-205.eu-central-1.compute.amazonaws.comGhost RAT03/05/2024verifiedMedium
93.125.223.134ec2-3-125-223-134.eu-central-1.compute.amazonaws.comGhost RAT03/05/2024verifiedMedium
103.134.39.220ec2-3-134-39-220.us-east-2.compute.amazonaws.comGhost RAT04/17/2022verifiedMedium
113.134.125.175ec2-3-134-125-175.us-east-2.compute.amazonaws.comGhost RAT04/25/2022verifiedMedium
123.141.177.1ec2-3-141-177-1.us-east-2.compute.amazonaws.comGhost RAT08/05/2023verifiedMedium
133.142.81.166ec2-3-142-81-166.us-east-2.compute.amazonaws.comGhost RAT03/22/2022verifiedMedium
148.130.11.62Ghost RAT02/26/2024verifiedHigh
1513.58.157.220ec2-13-58-157-220.us-east-2.compute.amazonaws.comGhost RAT03/22/2022verifiedMedium
1618.158.249.75ec2-18-158-249-75.eu-central-1.compute.amazonaws.comGhost RAT03/05/2024verifiedMedium
1718.189.106.45ec2-18-189-106-45.us-east-2.compute.amazonaws.comGhost RAT08/05/2023verifiedMedium
1818.192.31.165ec2-18-192-31-165.eu-central-1.compute.amazonaws.comGhost RAT03/05/2024verifiedMedium
1923.106.215.217Ghost RAT12/16/2022verifiedHigh
2023.225.73.110Ghost RAT10/08/2021verifiedHigh
2123.251.41.162Ghost RAT08/05/2023verifiedHigh
2227.25.156.47Ghost RAT04/13/2024verifiedHigh
2338.47.204.154Ghost RAT04/25/2023verifiedHigh
2438.181.20.78Ghost RAT10/28/2023verifiedHigh
2538.181.58.21uhn19.pm.comGhost RAT08/10/2023verifiedHigh
2639.109.113.141Ghost RAT03/04/2023verifiedHigh
2742.237.24.42hn.kd.ny.adslGhost RAT02/25/2024verifiedHigh
2842.237.25.52hn.kd.ny.adslGhost RAT03/01/2024verifiedHigh
2943.129.192.59Ghost RAT10/01/2021verifiedHigh
3043.136.78.18Ghost RAT01/22/2024verifiedHigh
3143.139.48.143Ghost RAT04/05/2024verifiedHigh
3243.142.38.153Ghost RAT03/02/2023verifiedHigh
3343.248.129.152Ghost RAT03/12/2024verifiedHigh
34XX.XXX.XXX.XXXXxxxx Xxx11/22/2023verifiedHigh
35XX.XXX.XXX.XXXXxxxx Xxx09/28/2022verifiedHigh
36XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxx Xxx08/14/2021verifiedHigh
37XX.XXX.XXX.XXXXxxxx Xxx12/16/2022verifiedHigh
38XX.XX.XX.XXXxxxx Xxx11/25/2023verifiedHigh
39XX.XX.XXX.XXXXxxxx Xxx08/03/2022verifiedHigh
40XX.XXX.XX.XXXXxxxx Xxx09/18/2023verifiedHigh
41XX.XXX.XXX.XXXxxxx Xxx02/15/2023verifiedHigh
42XX.XXX.XX.XXXXxxxx Xxx08/23/2022verifiedHigh
43XX.XXX.XXX.XXXxxxx Xxx08/11/2022verifiedHigh
44XX.XXX.XXX.XXXXxxxx Xxx01/26/2023verifiedHigh
45XX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxx.xxxx.xxxx.xx.xxXxxxx Xxx09/28/2022verifiedHigh
46XX.XXX.XX.XXXXxxxx Xxx02/27/2023verifiedHigh
47XX.XXX.XX.XXXXxxxx Xxx04/17/2023verifiedHigh
48XX.XXX.XXX.XXXXxxxx Xxx04/24/2024verifiedHigh
49XX.XXX.XXX.XXXXxxxx Xxx08/27/2023verifiedHigh
50XX.XXX.XX.XXXXxxxx Xxx11/06/2023verifiedHigh
51XX.XXX.XXX.XXXXxxxx Xxx10/23/2023verifiedHigh
52XX.XXX.XXX.XXXxxxx Xxx03/02/2023verifiedHigh
53XX.XXX.XX.XXxxxx Xxx03/25/2024verifiedHigh
54XX.XXX.XXX.XXXXxxxx Xxx08/25/2023verifiedHigh
55XX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxxxxxxx.xxxXxxxx Xxx10/13/2023verifiedHigh
56XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxx Xxx08/23/2023verifiedHigh
57XXX.XX.XXX.XXXXxxxx Xxx03/15/2023verifiedHigh
58XXX.XX.XXX.XXXXxxxx Xxx01/16/2024verifiedHigh
59XXX.XXX.XXX.XXXXxxxx Xxx03/02/2022verifiedHigh
60XXX.XX.XXX.XXXXxxxx Xxx04/02/2023verifiedHigh
61XXX.XX.XXX.XXXXxxxx Xxx12/05/2022verifiedHigh
62XXX.XX.XX.XXXxxxx Xxx03/15/2022verifiedHigh
63XXX.XX.X.XXXXxxxx Xxx09/17/2022verifiedHigh
64XXX.XX.XXX.XXXXxxxx Xxx01/22/2024verifiedHigh
65XXX.XX.XXX.XXXXxxxx Xxx12/09/2021verifiedHigh
66XXX.XX.XXX.XXXxxxx Xxx08/22/2021verifiedHigh
67XXX.XX.XXX.XXXXxxxx Xxx11/07/2023verifiedHigh
68XXX.XX.XXX.XXXxxxx Xxx12/25/2022verifiedHigh
69XXX.XX.XX.XXXXxxxx Xxx07/09/2023verifiedHigh
70XXX.XXX.XX.XXxxxx Xxx08/08/2021verifiedHigh
71XXX.XXX.XX.XXXxxxx Xxx08/13/2021verifiedHigh
72XXX.XXX.XX.XXXXxxxx Xxx08/23/2023verifiedHigh
73XXX.XXX.XX.XXXxxxx Xxx09/20/2021verifiedHigh
74XXX.XXX.XXX.XXXXxxxx Xxx10/13/2023verifiedHigh
75XXX.XXX.XX.XXXXxxxx Xxx04/24/2024verifiedHigh
76XXX.XXX.XX.XXXXxxxx Xxx12/02/2022verifiedHigh
77XXX.XXX.XX.XXXxxxx Xxx01/23/2024verifiedHigh
78XXX.XXX.XXX.XXXxxxx Xxx04/17/2022verifiedHigh
79XXX.XXX.XXX.XXXxxxx Xxx03/05/2023verifiedHigh
80XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx-xxxx.xxxXxxxx Xxx12/23/2023verifiedHigh
81XXX.XXX.XX.XXXxxxx Xxx10/03/2021verifiedHigh
82XXX.XX.XXX.XXXXxxxx Xxx10/26/2023verifiedHigh
83XXX.XX.XXX.XXXxxxx Xxx10/13/2023verifiedHigh
84XXX.XX.XX.XXXxxxx Xxx10/23/2023verifiedHigh
85XXX.XXX.XXX.XXXxxxx Xxx12/12/2023verifiedHigh
86XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx Xxx11/29/2022verifiedHigh
87XXX.XX.XXX.XXXxxxx Xxx03/12/2024verifiedHigh
88XXX.XX.XXX.XXXxxxx Xxx01/01/2022verifiedHigh
89XXX.XXX.XXX.XXXxxxx Xxx05/22/2022verifiedHigh
90XXX.XX.XXX.XXXxxxx Xxx02/13/2024verifiedHigh
91XXX.XXX.XX.XXXxxxx Xxx04/24/2024verifiedHigh
92XXX.XX.XX.XXxxxx Xxx02/19/2023verifiedHigh
93XXX.XXX.XXX.XXXXxxxx Xxx07/23/2022verifiedHigh
94XXX.XXX.XXX.XXXXxxxx Xxx06/16/2022verifiedHigh
95XXX.XX.XXX.XXxxxx Xxx06/27/2023verifiedHigh
96XXX.XXX.XXX.XXXxxxx Xxx06/08/2023verifiedHigh
97XXX.XXX.XXX.XXXxxxx Xxx03/12/2024verifiedHigh
98XXX.XXX.XXX.XXXXxxxx Xxx07/05/2023verifiedHigh
99XXX.XXX.XXX.XXXXxxxx Xxx08/26/2023verifiedHigh
100XXX.XX.XXX.XXXXxxxx Xxx07/23/2022verifiedHigh
101XXX.XX.XX.XXxxx-xxx-xx-xx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx Xxx10/13/2023verifiedHigh
102XXX.XXX.XX.XXXXxxxx Xxx01/08/2024verifiedHigh
103XXX.XXX.XXX.XXXXxxxx Xxx04/26/2022verifiedHigh
104XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxXxxxx Xxx02/23/2022verifiedHigh
105XXX.X.XXX.XXXXxxxx Xxx10/10/2022verifiedHigh
106XXX.X.XXX.XXXXxxxx Xxx10/13/2023verifiedHigh
107XXX.XX.XXX.XXXxxxxx.xx.xxx.xx-xxxx.xxxxXxxxx Xxx11/15/2023verifiedHigh
108XXX.XX.XX.XXXXxxxx Xxx11/05/2023verifiedHigh
109XXX.XX.XXX.XXXxxxx Xxx08/20/2022verifiedHigh
110XXX.XX.XXX.XXXXxxxx Xxx10/13/2023verifiedHigh
111XXX.XX.XXX.XXXXxxxx Xxx05/21/2023verifiedHigh
112XXX.XXX.XX.XXXxxxx Xxx03/04/2022verifiedHigh
113XXX.XXX.XXX.XXXxxxx Xxx10/13/2023verifiedHigh
114XXX.XXX.XXX.XXXxxxx Xxx10/13/2023verifiedHigh
115XXX.XXX.XX.XXXxxxx Xxx10/13/2023verifiedHigh
116XXX.XXX.XX.XXXxxxx Xxx03/12/2024verifiedHigh
117XXX.XX.XX.Xx.xx.xx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxx Xxx08/06/2021verifiedHigh
118XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxx Xxx10/13/2023verifiedHigh
119XXX.XXX.XXX.XXXXxxxx Xxx10/12/2022verifiedHigh
120XXX.XXX.XX.XXXxxxx Xxx01/17/2024verifiedHigh
121XXX.XXX.XXX.XXXXxxxx Xxx07/05/2022verifiedHigh
122XXX.XXX.XXX.XXXxxxx Xxx11/29/2023verifiedHigh
123XXX.XXX.XXX.XXXxxxx Xxx11/28/2023verifiedHigh
124XXX.XXX.XXX.XXXXxxxx Xxx09/05/2021verifiedHigh
125XXX.XX.XX.XXXXxxxx Xxx12/09/2023verifiedHigh
126XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx Xxx04/23/2022verifiedHigh
127XXX.XX.XX.XXXXxxxx Xxx12/10/2023verifiedHigh
128XXX.XXX.XX.XXXxxxx Xxx03/17/2023verifiedHigh
129XXX.XX.XXX.XXXxxxx Xxx12/04/2023verifiedHigh
130XXX.XX.XXX.XXXXxxxx Xxx05/10/2022verifiedHigh
131XXX.XX.XX.XXXxxxx Xxx02/21/2023verifiedHigh
132XXX.XX.XXX.XXXXxxxx Xxx12/16/2023verifiedHigh
133XXX.XXX.XXX.XXXXxxxx Xxx01/28/2022verifiedHigh
134XXX.XXX.XX.XXXxxxx Xxx04/02/2023verifiedHigh
135XXX.XXX.XX.XXXXxxxx Xxx03/22/2023verifiedHigh
136XXX.XXX.XX.XXXXxxxx Xxx11/15/2023verifiedHigh
137XXX.XXX.XXX.XXxxxx Xxx06/15/2023verifiedHigh
138XXX.XXX.XX.XXXXxxxx Xxx02/25/2024verifiedHigh
139XXX.XXX.XX.XXXxxxx Xxx12/09/2023verifiedHigh
140XXX.XX.XX.XXXXxxxx Xxx04/17/2022verifiedHigh
141XXX.XX.XX.XXXxxxx Xxx04/27/2022verifiedHigh
142XXX.XX.XXX.XXXXxxxx Xxx02/05/2024verifiedHigh
143XXX.XXX.XX.XXXxxxx Xxx02/09/2023verifiedHigh
144XXX.XXX.XX.XXXXxxxx Xxx12/27/2023verifiedHigh
145XXX.XX.XXX.XXXXxxxx Xxx04/24/2024verifiedHigh
146XXX.XX.XXX.XXXXxxxx Xxx10/13/2023verifiedHigh
147XXX.XXX.XXX.XXXXxxxx Xxx05/21/2023verifiedHigh
148XXX.XXX.X.XXXxxxx Xxx03/24/2023verifiedHigh
149XXX.XXX.XXX.XXXXxxxx Xxx10/21/2023verifiedHigh
150XXX.XXX.XXX.XXXXxxxx Xxx10/21/2023verifiedHigh
151XXX.XX.XXX.XXXXxxxx Xxx02/29/2024verifiedHigh
152XXX.XX.XXX.XXXXxxxx Xxx03/06/2024verifiedHigh
153XXX.XX.XXX.XXXXxxxx Xxx10/13/2023verifiedHigh
154XXX.XX.X.XXXXxxxx Xxx10/27/2023verifiedHigh
155XXX.XXX.XXX.XXXXxxxx Xxx05/10/2022verifiedHigh
156XXX.XXX.XXX.XXXXxxxx Xxx02/06/2022verifiedHigh
157XXX.XXX.XXX.XXXxxxx Xxx11/28/2023verifiedHigh
158XXX.XX.XXX.XXXxxxx Xxx07/17/2022verifiedHigh
159XXX.XXX.XXX.XXXXxxxx Xxx10/13/2023verifiedHigh
160XXX.XXX.XX.XXXXxxxx Xxx03/02/2023verifiedHigh
161XXX.XX.XX.XXXXxxxx Xxx03/23/2024verifiedHigh
162XXX.XXX.XX.XXxxxx Xxx05/14/2022verifiedHigh
163XXX.XXX.XX.XXXXxxxx Xxx02/01/2024verifiedHigh
164XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxx Xxx10/13/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (179)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/adminPage/www/addOverpredictiveHigh
4File/bin/shpredictiveLow
5File/gateway/services/EdgeServiceImplpredictiveHigh
6File/goform/net\_Web\_get_valuepredictiveHigh
7File/goform/WriteFacMacpredictiveHigh
8File/HNAP1predictiveLow
9File/Maintenance/configfile.cfgpredictiveHigh
10File/module/comment/savepredictiveHigh
11File/restpredictiveLow
12File/rootpredictiveLow
13File/scripts/unlock_tasks.phppredictiveHigh
14File/topicpredictiveLow
15File/upload/localhostpredictiveHigh
16File/wp-admin/admin-ajax.phppredictiveHigh
17Fileaccount/login.phppredictiveHigh
18FileActiveMQConnection.javapredictiveHigh
19FileActivityManagerService.javapredictiveHigh
20Fileadmin/app/mediamanagerpredictiveHigh
21Filexxxxx/xxx/xxxxxxxx/xxxxxxxxxxxx.xxxx?xxx_xxxx=xxxpredictiveHigh
22Filexxxxx/xxxxxx.xxxpredictiveHigh
23Filexxxxx/xxxxxxxx/xxxxxxxxxxxx?xx=xxpredictiveHigh
24Filexxxxx/_xxxxxxx.xxxpredictiveHigh
25Filexxxxxxx.xxxpredictiveMedium
26Filexxxxxxxxxxxxx_xxxxxxxxxxxxxxx.xxxxpredictiveHigh
27Filexxx.xxx/xxx/xxxxxxpredictiveHigh
28Filexxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
29Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
30Filexxxxx/xxx_xxxx.xpredictiveHigh
31Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
32Filexxxxxx/xxxxxx/predictiveHigh
33Filexxxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
34Filexxx_xx_xxx.xxpredictiveHigh
35Filexxxxxxxxxx.xpredictiveMedium
36Filexxxxx.xxpredictiveMedium
37Filexxx-xxx/xxxx/xxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
38Filexxx.xxxxxxxx.xxxxxxx.xxx.xxx.xxxxxxxxxxxxxpredictiveHigh
39Filexxxxxxxxxx/xxx.xxpredictiveHigh
40Filexxxxxx.xxxpredictiveMedium
41Filexxxx/xxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxx/xxxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
43Filexxxxxx_x_x.xxxpredictiveHigh
44Filexxxxxxxxx_xxx_xxxxxx_xxx/predictiveHigh
45Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxx/xxxx.xpredictiveHigh
46Filexxxxxxx/xx/xxxxxxxx.xpredictiveHigh
47Filexxx_xxx.xpredictiveMedium
48Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
49Filexxx-xxxxx.xpredictiveMedium
50Filexxx/xxxxxx/xxx/?xxxxxx=xxxx&xx=xxxpredictiveHigh
51Filexxxxxxxx_xxx.xpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxxx.xxpredictiveMedium
55Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexx/xxxx/xxxxx.xpredictiveHigh
57Filexxxxxxxxxx.xpredictiveMedium
58Filexxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxpredictiveMedium
61Filexxxx/xxxx.xpredictiveMedium
62Filexxxxxxxx/xxxx.xxxpredictiveHigh
63Filexxxxxxxx/xxxxx-xxx-xxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx.xxx?x=/xxxxx/xxxxxx/xxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
66Filexxxxx_xxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxx.xxxxx.xxxxxxpredictiveHigh
69Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx.xxpredictiveHigh
71Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
72Filexxxxxxxx.xpredictiveMedium
73Filexxx.xpredictiveLow
74Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
75Filexxxxxxx/xxxxx.xpredictiveHigh
76Filexxxxxx.xpredictiveMedium
77Filexxxxxx_xxxx_xx_xx_xxx.xpredictiveHigh
78Filexxxxxxx/xxxxx_xxxx.xxxpredictiveHigh
79Filexxxx.xpredictiveLow
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxxxx.xpredictiveMedium
82Filexxxxxxxx.xxxpredictiveMedium
83Filexxxxx.xpredictiveLow
84Filexxx/xxxxxxxxxx/xxxxxx.xpredictiveHigh
85Filexxx/xxxx/xx_xxxx.xpredictiveHigh
86Filexxxxxx.xpredictiveMedium
87Filexxxx_xxxx.xxxpredictiveHigh
88Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
89Filexxxxxxxx.xxxpredictiveMedium
90Filexxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxx_xxx.xxxpredictiveHigh
93Filexx-xxxxx/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxpredictiveHigh
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxxx/xxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveHigh
98Filexxxxxx-xxx-xxxx.xpredictiveHigh
99Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxxxxxxxxx.xpredictiveMedium
101Filexxxxxx/xxxx_xxxxxxx?xxxpredictiveHigh
102Filexxxxxxxxxxxx/xxxxx.xxpredictiveHigh
103Filexxxxx/xxxx_xxxx.xpredictiveHigh
104Filexxx.xxxpredictiveLow
105Filexxxx/xxxx.xxxpredictiveHigh
106Filexxxxx/x/xxxxpredictiveMedium
107Filexxxx_xxxxxx.xxxpredictiveHigh
108Filexxx_xxxxxx.xpredictiveMedium
109FilexxxxxxxxxxpredictiveMedium
110Filexxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxx.xxxpredictiveHigh
112Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxxx_xxxx_xxxxxxxpredictiveHigh
113Filexxxxxxxx.xpredictiveMedium
114Libraryxxxxxxxxx.xxxpredictiveHigh
115Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveHigh
116Libraryxxxxxxx_xxxxx_xxxxxxpredictiveHigh
117Libraryxxxxx.xxxpredictiveMedium
118Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
119Libraryxxxxx.xxxpredictiveMedium
120Libraryxxxxx.xxxpredictiveMedium
121Argument-xpredictiveLow
122ArgumentxxxxxxxxxxxpredictiveMedium
123Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxx/xxxxx/xxxxx_xxxxxxxpredictiveHigh
124ArgumentxxxxxpredictiveLow
125Argumentxxxxxxx/xxxxxxxxpredictiveHigh
126ArgumentxxxxxxxxpredictiveMedium
127Argumentxxxxxxx/xxxxpredictiveMedium
128ArgumentxxxxxxxxpredictiveMedium
129ArgumentxxxxxpredictiveLow
130ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
131ArgumentxxxpredictiveLow
132ArgumentxxxxxxpredictiveLow
133Argumentxxxxx_xxxxpredictiveMedium
134Argumentxxxxxx[xxxxxxxxxxxxxx]predictiveHigh
135Argumentxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
136ArgumentxxxxpredictiveLow
137ArgumentxxxxxxpredictiveLow
138ArgumentxxxpredictiveLow
139ArgumentxxxxxpredictiveLow
140ArgumentxxxxxxxpredictiveLow
141ArgumentxxxpredictiveLow
142Argumentx_xxpredictiveLow
143ArgumentxxxxpredictiveLow
144Argumentxxxx_xxpredictiveLow
145ArgumentxxxxxxxxpredictiveMedium
146ArgumentxxxpredictiveLow
147Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
148ArgumentxxxxxpredictiveLow
149Argumentxxx_xxxxxpredictiveMedium
150ArgumentxxxxxxxxpredictiveMedium
151ArgumentxxxxxxxxpredictiveMedium
152ArgumentxxxxxxxxpredictiveMedium
153ArgumentxxxxxxxxpredictiveMedium
154Argumentxxxx_xxpredictiveLow
155ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
156ArgumentxxxxxxxxxxxxxxpredictiveHigh
157ArgumentxxxxxxpredictiveLow
158ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
159ArgumentxxxxxxxxxxxxxxxpredictiveHigh
160Argumentxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
161ArgumentxxxpredictiveLow
162ArgumentxxxxpredictiveLow
163Argumentxxxxxx-xxxpredictiveMedium
164Argumentxxxxxx xxxxx/xxxxxx xxxxpredictiveHigh
165ArgumentxxxxxxxxxpredictiveMedium
166ArgumentxxxxxxxxxxpredictiveMedium
167Input Value../predictiveLow
168Input Valuex xxx xxxxx(x)predictiveHigh
169Input Value<?xxxpredictiveLow
170Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
171Input Valuexxxx@xxpredictiveLow
172Input ValuexxxxxxxxpredictiveMedium
173Input Valuexxxxxxxxxx&#x;:xxxxxpredictiveHigh
174Input Valuexxxx=xxx-xxxxxxxx-xxxxxxxpredictiveHigh
175Network PortxxxxpredictiveLow
176Network Portxxx/xx (xxx)predictiveMedium
177Network Portxxx/xxxpredictiveLow
178Network Portxxx/xxxxpredictiveMedium
179Network Portxxx/xxxxxpredictiveMedium

References (41)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

Do you know our Splunk app?

Download it now for free!