Inception Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

de100
zh92
it88
sv84
ar82

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de100
it88
sv84
ar82
pt78

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android38
Apple macOS28
ImageMagick24
Apple tvOS12
Google Chrome12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1D-Link DIR-816 A2 setSysAdm command injection6.56.4$5k-$25k$5k-$25kNot DefinedNot Defined0.001290.03CVE-2022-42999
2rahman SelectCours Template CacheController.java getCacheNames injection4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.23CVE-2024-2064
3ZKTeco ZKBio Access IVS Department Name Search Bar cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1706
460IndexPage Parameter file.php server-side request forgery8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.09CVE-2024-0945
5Tenda A15 Web-based Management Interface SetOnlineDevName stack-based overflow7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.001140.23CVE-2024-0534
6ForU CMS password recovery6.05.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000540.18CVE-2024-0425
7PHZ76 RtspServer RtspMesaage.cpp ParseRequestLine stack-based overflow7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2023-6888
8DedeBIZ content_batchup_action.php sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.03CVE-2023-6755
9SourceCodester Online Motorcycle Rental System Bike List cross site scripting3.63.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.03CVE-2023-5585
10dragonexpert Recent Threads on Index Setting hooks.php recentthread_list_threads cross site scripting3.43.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.06CVE-2019-25093
11OSF Builder Suite XML Linter Plugin XML Parser xml external entity reference7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002140.04CVE-2022-45397
12WBCE CMS Header class.login.php increase_attempts excessive authentication5.04.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.06CVE-2022-4006
13Apache Helix UI redirect5.85.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2022-47500
14Intel System Studio uncontrolled search path7.27.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.00CVE-2021-33064
15Google Android PermissionManager.java revokeOwnPermissionsOnKill information exposure3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.09CVE-2022-20559
16Google Android util.cpp HexString2Value out-of-bounds write4.24.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-42501
17Siemens SiPass integrated File access control7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000550.02CVE-2017-9940
18Google Android ReviewPermissionsActivity.java onCreate permission6.36.2$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000420.02CVE-2022-20442
19Siemens SICAM PAS/SICAM PQS s7ontcp.dll improper validation of specified type of input5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2022-43723
20DotNetNuke Cookie input validation7.57.4$0-$5k$0-$5kHighOfficial Fix0.969840.00CVE-2017-9822

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (12)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-461CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (478)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/action/wirelessConnectpredictiveHigh
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/predictiveLow
4File/admin/?page=bikepredictiveHigh
5File/admin/?page=user/manage_userpredictiveHigh
6File/admin/action/new-feed.phppredictiveHigh
7File/admin/app/service_crud.phppredictiveHigh
8File/admin/cms_content.phppredictiveHigh
9File/admin/course.phppredictiveHigh
10File/admin/edit-services.phppredictiveHigh
11File/admin/edit_product.phppredictiveHigh
12File/admin/index.phppredictiveHigh
13File/admin/index.php?act=reset_admin_pswpredictiveHigh
14File/admin/ind_backstage.phppredictiveHigh
15File/admin/options-theme.phppredictiveHigh
16File/admin/orders/update_status.phppredictiveHigh
17File/admin/pages/sections_save.phppredictiveHigh
18File/admin/php/crud.phppredictiveHigh
19File/admin/positions_row.phppredictiveHigh
20File/admin/userprofile.phppredictiveHigh
21File/admin_route/inc_service_credits.phppredictiveHigh
22File/adplanet/PlanetCommentListpredictiveHigh
23File/ajax.php?action=save_companypredictiveHigh
24File/ample/app/action/edit_product.phppredictiveHigh
25File/api/es/admin/v3/security/user/1predictiveHigh
26File/api/v2/cli/commandspredictiveHigh
27File/api/v2/open/rowsInfopredictiveHigh
28File/api/v3/flows/instances/default-user-settings-flow/execute/predictiveHigh
29File/api/wechat/app_authpredictiveHigh
30File/application/index/controller/File.phppredictiveHigh
31File/asms/admin/?page=user/manage_userpredictiveHigh
32File/att_add.phppredictiveMedium
33File/blog/commentpredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
36File/classes/Login.phppredictiveHigh
37File/config,admin.jsppredictiveHigh
38File/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parentpredictiveHigh
39File/course/filterRecords/predictiveHigh
40File/dosen/datapredictiveMedium
41File/E-mobile/App/System/File/downfile.phppredictiveHigh
42File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
43File/Employer/EditProfile.phppredictiveHigh
44File/envpredictiveLow
45File/etc/master.passwdpredictiveHigh
46File/etc/os-releasepredictiveHigh
47File/ext/collect/find_text.dopredictiveHigh
48File/file_manager/admin/save_user.phppredictiveHigh
49File/front/search.phppredictiveHigh
50File/garage/php_action/createBrand.phppredictiveHigh
51File/goform/addressNatpredictiveHigh
52File/goform/AdvSetWrlsafesetpredictiveHigh
53File/goform/editFileNamepredictiveHigh
54File/goform/form2WizardStep54predictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
60File/xxx/xxxxx/xxxxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
61File/xxxxxxx/xxxx.xxxpredictiveHigh
62File/xxxxx.xxxpredictiveMedium
63File/xxxxxxxxxxxxx/xxxxpredictiveHigh
64File/xxxx.xxxpredictiveMedium
65File/xxx/xxxxxxxxx.xxxpredictiveHigh
66File/xxxx/_xxxx/xxxxxxx/xxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxxxx_xxxxx/xxxxx.xxxpredictiveHigh
68File/xxxxxxx-xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
69File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxxxpredictiveHigh
70File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
71File/xxxxxx.xxxpredictiveMedium
72File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
73File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
74File/xxx/xxxx/xxxxxxxxxxxxxpredictiveHigh
75File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
76File/xxxpredictiveLow
77File/xxxx/xxxxxx/xxxxxxpredictiveHigh
78File/xxxx_xxxxxxxxxxxx/predictiveHigh
79File/xx/xxxxx.xxxpredictiveHigh
80File/xxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
81File/xxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
82File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
83File/xxxxxxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
84Filexxx/xxxpredictiveLow
85File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
86File?x=xxxxxxxxx/xxxxxxxx/xxxx&xx=xxxxxxpredictiveHigh
87File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
88File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
89Filexxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
92Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
93Filexxxxx/xxxxx/xxxxxx/xxx_xxx.xxxpredictiveHigh
94Filexxxxx/xxxxxx/xxxxx/xxxxx.xxxxx.xxxx.xxxpredictiveHigh
95Filexxxxx/xxxxxx.xxxpredictiveHigh
96Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
97Filexxxxx_xxx.xxx?xxxxxx=xxxpredictiveHigh
98Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
99Filexxxx.xpredictiveLow
100Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
101Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxx/xxxx-xxxxxxpredictiveHigh
103Filexxx_xxxxxxx.xxxpredictiveHigh
104Filexxx/xxxxxxxxxxx/xxxxxxxx_xxxxx_xxxxxxxxxx.xxpredictiveHigh
105Filexxx/xxxxxxx/xxxxxxx_xxxxxx.xxpredictiveHigh
106Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
107Filexxxxxxxxxxx.xxxpredictiveHigh
108Filexxxx/xxx/xxx/xxx.xpredictiveHigh
109Filexxxxxxx.xpredictiveMedium
110Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
111Filexxxxx.xpredictiveLow
112Filexxxx/xxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxx/x-xxxxxxx/xxxxxxx/xxx/xxx/xxxxxxx.xxxpredictiveHigh
120Filexxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
122Filexxxxxxx\xxxxx.xxx?x=xxxxxxxxxxxxpredictiveHigh
123Filexxxxxx/xxx.xpredictiveMedium
124Filexxxxxx/xxxx.xpredictiveHigh
125Filexxxxxx/xxx.xpredictiveMedium
126Filexxxxxx/xxx.xpredictiveMedium
127Filexxxxxx/xxxx.xpredictiveHigh
128Filexxxxxx/xxx.xpredictiveMedium
129Filexxxxxx/xxx.xpredictiveMedium
130Filexxxxxx/xxx.xpredictiveMedium
131Filexxxxxx/xxx.xpredictiveMedium
132Filexxxxxx\xxx.xpredictiveMedium
133Filexxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxx/xxxxxx.xxxpredictiveHigh
136Filexxxx/xxxx.xxxpredictiveHigh
137Filexxxx.xxpredictiveLow
138Filexxxxxxx.xpredictiveMedium
139Filexxxxxx.xxxpredictiveMedium
140Filexxxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
143Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHigh
144Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxx_xxxxxx.xpredictiveHigh
145Filexxxxxxx/xxxxx/xxxxxxxx/xxx-xxxxxx/xxx_xxxxxx_xx_xxx.xpredictiveHigh
146Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxx.xpredictiveHigh
147Filexxx_xx.xpredictiveMedium
148Filexxxxxx.xpredictiveMedium
149Filexxxx-xxxxxxx.xxxpredictiveHigh
150Filexxxxxxxxxxx.xxxpredictiveHigh
151Filexxxx_xxxx.xxxpredictiveHigh
152Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
153Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
154Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
155Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
156Filexxx.xpredictiveLow
157Filexxx/xx/xxxxx/xx_xxxxxxxxxxxxx.xpredictiveHigh
158Filexxx/xxxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
159Filexxx/xxxx/xxxx.xpredictiveHigh
160Filexxx/xxxxxxxx/xxx.xpredictiveHigh
161Filexxxxxxxx-xxxxxx.xxpredictiveHigh
162Filexxxxx/xxxxxxxxxxx.xxxx.xxxpredictiveHigh
163Filexx/xxx.xpredictiveMedium
164Filexx/xxxx/xxxxx.xpredictiveHigh
165Filexx/xxxx/xxxxxxx.xpredictiveHigh
166Filexxx/xxxxxx_xxx.xpredictiveHigh
167Filexx.xpredictiveLow
168Filexx.xpredictiveLow
169Filexx_xx_xx.xpredictiveMedium
170Filexxxxxxx/xxxxxx/xxxxxxx_xxxxxx/xxxx_xxxxx/xxxx_xxxx/xxx_xxxxx/xxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxx/xx/xxxxxx/xxxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxxx_xxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
173Filexxxxxxx/xxxxxx_xxx.xxpredictiveHigh
174Filexxxxxxx.xpredictiveMedium
175Filexxxxxxx/xxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
180Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
181Filexx/xxxx/xx.xpredictiveMedium
182Filexxxx/xxxxxxxx.xpredictiveHigh
183Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
184Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
185Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
186Filexxxxx.xxxpredictiveMedium
187Filexxxxxxxxxx_xxx_xxxxxxpredictiveHigh
188Filexx_xxx.xxxpredictiveMedium
189Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHigh
190Filexxxx_xxxx_xxxx.xxxpredictiveHigh
191Filexxx_xxx.xpredictiveMedium
192Filexxx_xx.xpredictiveMedium
193Filexxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxx/xxxxxxxx.xxpredictiveHigh
195Filexxx/xxx/xxx/xxxx.xpredictiveHigh
196Filexxx/xxx/xxx/x_xxxx.xpredictiveHigh
197Filexxx/xxxxxxxxxxx.xxpredictiveHigh
198Filexxxxxxxxxxx/xxx.xpredictiveHigh
199Filexxxxxxxx/xxxxx_xxxxxx.xpredictiveHigh
200Filexxxxxxx.xpredictiveMedium
201Filexxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
202Filexxxx/xxxx/xxxxxxx.xpredictiveHigh
203Filexxxxxxx/xx.xpredictiveMedium
204Filexxxx_xx_xxxxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx.xxxpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxx_xxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxx.xpredictiveMedium
210Filexxxxxx/xxxxx.xpredictiveHigh
211Filexxxxxx/xxxx.xpredictiveHigh
212Filexxxx.xpredictiveLow
213Filexxxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxxx_xxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveHigh
217Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
218Filexxxxxxxx.xxxpredictiveMedium
219Filexxxxxxx.xxxpredictiveMedium
220Filexxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexx_xxxxxxxxxx.xxxpredictiveHigh
222Filexxxxxx/xxx_xxxxxxx/xxxx.xpredictiveHigh
223Filexxx/xxxx/xxxxxx.xpredictiveHigh
224Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
225Filexxxx-xxxxxxx.xpredictiveHigh
226Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
227Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
229Filexxxxx.xpredictiveLow
230Filexxxxxxxx.xpredictiveMedium
231Filexxxxx_xxxxxx.xxxpredictiveHigh
232Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
233Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
234Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
235Filexxxxxxxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxx_xxxxxx.xxxxpredictiveHigh
236Filexxxxxxxx.xxxxpredictiveHigh
237Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
238Filexxxxxxx/xxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
239Filexxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
240Filexxx.xpredictiveLow
241Filexxxxxxx.xxxpredictiveMedium
242Filexxxxx-xxx_xx.xpredictiveHigh
243Filexxxxx-xx.xpredictiveMedium
244Filexxxxx-xxx.xpredictiveMedium
245Filexxxxx-xxxxx.xpredictiveHigh
246Filexxxxx-xxxxx.xpredictiveHigh
247Filexxxxx-xx.xpredictiveMedium
248Filexxxxx-xxxxxx.xpredictiveHigh
249Filexxxxx-xxxxxxx.xpredictiveHigh
250Filexxxxx-xxxx.xpredictiveMedium
251Filexxxxx-xxxx-xxx.xpredictiveHigh
252Filexxxxx-xx.xpredictiveMedium
253Filexxxxx-xxxx.xpredictiveMedium
254Filexxxxx-xx.xpredictiveMedium
255Filexxxxx/xxxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
256Filexxx-xxxx.xpredictiveMedium
257Filexxxxxx/xxxxxxx.xxxpredictiveHigh
258Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
259Filexxxxxxxx.xpredictiveMedium
260Filexxxxxxxx.xxxpredictiveMedium
261Filexxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
262Filexxxxxxxx.xxx?x=xxxx-xx-xxxxxpredictiveHigh
263Filexxxxxxx-xxxxx.xxpredictiveHigh
264Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
265Filexxxxxxxxxxx.xxxpredictiveHigh
266Filexxx.xxpredictiveLow
267Filexxx.xxpredictiveLow
268Filexxxxxxxxxx/xxx_xxxxxxxxxx.xpredictiveHigh
269Filexxx_xxxxxxxxx.xxpredictiveHigh
270Filexxx_xxxxx.xxpredictiveMedium
271Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
272Filexxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
273Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
274Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
275Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
276Filexxx.xpredictiveLow
277Filexxxx/xxxxxx.xxxpredictiveHigh
278Filexxxxxxx.xxxpredictiveMedium
279Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
280Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
281Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
282Filexxx-xxxxxx.xxpredictiveHigh
283Filexxxxxxxxxx.xxxxx_xxxxxxpredictiveHigh
284Filexxx.xpredictiveLow
285Filexxxxxxxx/xxxxxxxxxx.xpredictiveHigh
286Filexxxxxx/xxxx/xxxxxxxxx.xpredictiveHigh
287Filexxx_xxxxxxxx.xpredictiveHigh
288Filexxx_xxxxxxxx.xpredictiveHigh
289Filexxx_xxxx.xpredictiveMedium
290Filexxxxxxxxxx/xxxxx_xxx.xpredictiveHigh
291Filexxxxxxxx/xxxxxxx.xpredictiveHigh
292Filexxxxxxx.xxxpredictiveMedium
293Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxx.xxpredictiveHigh
294Filexxxx.xxxpredictiveMedium
295Filexxxx.xpredictiveLow
296Filexxxx.xxxpredictiveMedium
297Filexxxx/xxxxxxxxx.xpredictiveHigh
298Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
299Filexxxxx.xxxpredictiveMedium
300Filexxxxx/xxxxxxx.xxxpredictiveHigh
301Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
302Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
303Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
304Filexxxx/xxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
305Filexxx-xxx/xxx.xxxpredictiveHigh
306Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx-xxxxx.xxxpredictiveHigh
307Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
308Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
309Filexxxx/xxxxxpredictiveMedium
310Filexxx-xxxxxxx/xxx/xxxx/xxx/xxxxxx/xxxxx.xxpredictiveHigh
311Filexxx/xxx-xxxx.xpredictiveHigh
312Filexxxxxx/x.xxx/xxx_xxxxxxxxpredictiveHigh
313Filexxxxx.xpredictiveLow
314Filexxxx/xxxx_xxxx.xpredictiveHigh
315Filexxxxxxxx/xxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxxxxxxxxxxxxxx.xxpredictiveHigh
316File\xxxxx\xxxxxxxx\xxxx_xxxx.xxxpredictiveHigh
317File~/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
318Library/xxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
319Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
320Libraryxxxxx.xxxpredictiveMedium
321Libraryxxxxxxx/xxxxxx.xpredictiveHigh
322Libraryxxxxxxx.xxxpredictiveMedium
323Libraryxxxx.xxxpredictiveMedium
324Libraryxxxxxxx/xxx/xxxxx_xxxxxxx.xxx.xxxpredictiveHigh
325Libraryxxx/xxxxx.xpredictiveMedium
326Libraryxxx/xxx.xpredictiveMedium
327Libraryxxx/xxx.xpredictiveMedium
328Libraryxxx/xxxxx.xpredictiveMedium
329Libraryxxxxxxxx.xxxpredictiveMedium
330Libraryxxxxxxx.xxxpredictiveMedium
331Libraryxxxxx.xxxpredictiveMedium
332Argument$_xxxpredictiveLow
333Argumentxxxxxxx_xxxxxxpredictiveHigh
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxpredictiveLow
337Argumentxxxxx_xxxxpredictiveMedium
338Argumentxxxxxxx/xxxxxxxpredictiveHigh
339Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
340Argumentxxx_xxxxxpredictiveMedium
341ArgumentxxxpredictiveLow
342Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
343Argumentxxxxxx_xxxpredictiveMedium
344ArgumentxxxpredictiveLow
345Argumentxxxxx_xxxxpredictiveMedium
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350Argumentxxxxxxx[x][xxxx]predictiveHigh
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353Argumentxxxxxxx-xxxxxxpredictiveHigh
354ArgumentxxxxxxxpredictiveLow
355Argumentxxxxxx/xxxxxxpredictiveHigh
356Argumentxxxxxxx_xxx_xxpredictiveHigh
357Argumentxxxxxxx_xxx_xx/xxxpredictiveHigh
358ArgumentxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxx_xxxpredictiveMedium
362ArgumentxxxxxpredictiveLow
363Argumentxxxxx_xxxxxxxx/xxxxxxx_xxxxx_xxxxpredictiveHigh
364ArgumentxxxxxxxxxxxpredictiveMedium
365Argumentxxx_xxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxxxxpredictiveMedium
368ArgumentxxxxxpredictiveLow
369ArgumentxxxxxxxpredictiveLow
370Argumentxxxxxxxxx_xxxx/xxx_xxxxxx_xxxxxxpredictiveHigh
371ArgumentxxxxpredictiveLow
372ArgumentxxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxxxxxxpredictiveMedium
376ArgumentxxxxxxxxxpredictiveMedium
377Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
378ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
379ArgumentxxxxxxxxpredictiveMedium
380Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxxxpredictiveLow
389ArgumentxxxxpredictiveLow
390ArgumentxxxxxxxxpredictiveMedium
391ArgumentxxxxxpredictiveLow
392ArgumentxxxpredictiveLow
393Argumentxxx_xxpredictiveLow
394ArgumentxxxxxxxpredictiveLow
395ArgumentxxxxxxxxpredictiveMedium
396Argumentxxx_xxxx_xxxxxpredictiveHigh
397ArgumentxxxxxpredictiveLow
398ArgumentxxxxpredictiveLow
399Argumentxxxx xxxxxxxpredictiveMedium
400Argumentxxxx_xxxxxx/xx_xxxxxxpredictiveHigh
401Argumentxxx_xxxxxxxxpredictiveMedium
402ArgumentxxxxxxxxxxpredictiveMedium
403Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
404Argumentxxxxxx.xxxxxxxpredictiveHigh
405ArgumentxxxxxxpredictiveLow
406Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
407Argumentxxxxxx_xxxpredictiveMedium
408ArgumentxxxxxxxpredictiveLow
409Argumentxxx_xxxxx_xxpredictiveMedium
410ArgumentxxxxpredictiveLow
411Argumentxxxxxxx_xxxxxxxpredictiveHigh
412Argumentxxxxxxxxxx/xxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxpredictiveHigh
413Argumentxxxxx_xxxxxxxpredictiveHigh
414ArgumentxxxxpredictiveLow
415ArgumentxxxxxxxxpredictiveMedium
416ArgumentxxxxpredictiveLow
417Argumentxxxx_xxxxpredictiveMedium
418ArgumentxxxxxxxxxxxxpredictiveMedium
419ArgumentxxxxxpredictiveLow
420ArgumentxxxxxxxxpredictiveMedium
421ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
422Argumentxxxx_xxxxxxxx_xxpredictiveHigh
423ArgumentxxxxxxxxpredictiveMedium
424ArgumentxxxxxxxxpredictiveMedium
425Argumentxxxxxx_xxx_xxxpredictiveHigh
426Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
427Argumentxxxxxxxx_xxpredictiveMedium
428ArgumentxxxxxxxpredictiveLow
429Argumentxxxxxxxxxx[x][xxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]/xxxxxxxxxx[x][xxxxxxxxxxx]predictiveHigh
430Argumentxxxxxx_xxxxxxxxpredictiveHigh
431Argumentxxxxxxxx_xxpredictiveMedium
432ArgumentxxxxxxxxpredictiveMedium
433Argumentxxxx_xxxxxxpredictiveMedium
434ArgumentxxxxxxxxxxpredictiveMedium
435Argumentxxxx_xxxpredictiveMedium
436Argumentxxxxxxx_xxxx_xxx/xxxxxxx_xxxx_xxxpredictiveHigh
437Argumentxxxxxxx xxxxpredictiveMedium
438ArgumentxxxxxxxxxxpredictiveMedium
439Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
440Argumentxxxxxxx_xxpredictiveMedium
441Argumentxxxx_xx_xxxpredictiveMedium
442ArgumentxxxxpredictiveLow
443ArgumentxxxxxxxxpredictiveMedium
444Argumentxxxxx_xxxxxxxxpredictiveHigh
445Argumentxxxx_xxxxpredictiveMedium
446ArgumentxxxpredictiveLow
447ArgumentxxxxxxpredictiveLow
448Argumentxx_xxxpredictiveLow
449ArgumentxxxpredictiveLow
450Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
451ArgumentxxxxxxxxpredictiveMedium
452ArgumentxxxxxxxxpredictiveMedium
453Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
454Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
455ArgumentxxxpredictiveLow
456ArgumentxxxxxpredictiveLow
457Argumentxxxxx/xxxxxxpredictiveMedium
458Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
459Argumentxx_xxxxxpredictiveMedium
460Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHigh
461ArgumentxxxxxxxxxxxpredictiveMedium
462Argumentx-xxxxxxxxx-xxxpredictiveHigh
463Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
464Input Value"><xxxxxx>xxxxxxx(xxxxxxxx.xxxxxx)</xxxxxx>xxxxpredictiveHigh
465Input Value-xpredictiveLow
466Input Value../../../xxx/xxxxxxpredictiveHigh
467Input ValuexxxxxxxxpredictiveMedium
468Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
469Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
470Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
471Input Value<xxxxxxx>xxpredictiveMedium
472Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
473Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
474Input Valuexxxxxxx.xxx_xxx.xxxpredictiveHigh
475Input Valuexxxxxxxxx'+xx+x%xxx+xxxxx+x%xxpredictiveHigh
476Input ValuexxxxxxpredictiveLow
477Input ValuexxxxxxpredictiveLow
478Network PortxxxpredictiveLow

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!