Minodo Analysis

IOB - Indicator of Behavior (803)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en662
zh52
ru40
es14
de12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us380
cn174
ru74
de46
gb18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows42
Apache HTTP Server12
Apache Tomcat8
WordPress8
MikroTik RouterOS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.04CVE-2010-0966
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.80CVE-2020-12440
5SourceCodester Medical Hub Directory Site view_details.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001900.00CVE-2022-28533
6RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005940.05CVE-2021-44026
7Discuz! DiscuzX WeChat Login plugin.php 7pk security7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.004560.00CVE-2018-20423
8jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
9MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-32154
10Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
11WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
12Iatek ProjectApp forums.asp cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.007480.00CVE-2005-4485
13Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
14WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
15e107 CMS secure_img_render.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.023370.04CVE-2004-2041
16GPhotos affich.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
17phpShop index.php file inclusion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012370.04CVE-2004-2010
18IdeaBox generformlib_date.php privileges management7.36.1$0-$5k$0-$5kUnprovenOfficial Fix0.000000.02
19Exim SMTP Challenge stack-based overflow8.17.8$0-$5k$0-$5kNot DefinedNot Defined0.000000.08CVE-2023-42116
20WordPress XMLRPC XMLRPC.PHP sql injection7.37.3$25k-$100k$0-$5kHighUnavailable0.107110.00CVE-2007-3140

IOC - Indicator of Compromise (21)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%APPDATA%\Securepoint SSL VPNpredictiveHigh
2File/admin/read.php?mudi=announContentpredictiveHigh
3File/api/RecordingList/DownloadRecord?file=predictiveHigh
4File/app/options.pypredictiveHigh
5File/application/common.php#action_logpredictiveHigh
6File/apply.cgipredictiveMedium
7File/card_scan.phppredictiveHigh
8File/cgi-bin/wlogin.cgipredictiveHigh
9File/changeimage.phppredictiveHigh
10File/cwc/loginpredictiveMedium
11File/debuginfo.htmpredictiveHigh
12File/downloadpredictiveMedium
13File/etc/quaggapredictiveMedium
14File/etc/shadowpredictiveMedium
15File/forms/doLoginpredictiveHigh
16File/goform/L7ImpredictiveMedium
17File/h/calendarpredictiveMedium
18File/icingaweb2/navigation/addpredictiveHigh
19File/inc/extensions.phppredictiveHigh
20File/mhds/clinic/view_details.phppredictiveHigh
21File/netflow/jspui/editProfile.jsppredictiveHigh
22File/nova/bin/consolepredictiveHigh
23File/nova/bin/detnetpredictiveHigh
24File/out.phppredictiveMedium
25File/php-sms/classes/Master.php?f=save_quotepredictiveHigh
26File/php/ping.phppredictiveHigh
27File/rapi/read_urlpredictiveHigh
28File/req_password_user.phppredictiveHigh
29File/rom-0predictiveLow
30File/scripts/unlock_tasks.phppredictiveHigh
31File/secure/QueryComponent!Default.jspapredictiveHigh
32File/ServletAPI/accounts/loginpredictiveHigh
33File/setNTP.cgipredictiveMedium
34File/student/bookdetails.phppredictiveHigh
35File/SysInfo1.htmpredictiveHigh
36File/sysinfo_json.cgipredictiveHigh
37File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
38File/xxxpredictiveLow
39File/xxxxxxx/predictiveMedium
40File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
41File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveHigh
42File/xxx-xxx/xxx.xxxpredictiveHigh
43File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
44File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
45File/xx-xxxxpredictiveMedium
46File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
47Filexxx-xxxxxx-xxxx.xxxpredictiveHigh
48Filexxx.xxxpredictiveLow
49Filexxxxx.xxxpredictiveMedium
50Filexxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
51Filexxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxx/xxxxxx_xxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxxx_xxxxxxxxx.xxxpredictiveHigh
56Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
57Filexxxxxxx/xxxx.xxxpredictiveHigh
58Filexxxx-xxxx.xpredictiveMedium
59Filexxxx.xxxpredictiveMedium
60Filexxxx/xxxx.xxxxpredictiveHigh
61Filexxxxxxxxx.xxxpredictiveHigh
62Filexxxx_xx_xxxx.xxxpredictiveHigh
63Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
66Filexxxxx.xxxxxxxxx_xxxx.xxxpredictiveHigh
67Filexxxxx.xxxpredictiveMedium
68Filexxxxxx/xxx.xpredictiveMedium
69Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
76Filexxxxxxxxx.xxx.xxxpredictiveHigh
77Filexxxxxx.xxxpredictiveMedium
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxx_xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxxx.xxxxpredictiveMedium
83Filexxxx.xxx?xxx=xxxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexxx/xxxx/xxxxxxxx/xxxxxxxx_xxxx.xpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexx/xx-xx.xpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxx/xxxx_xxxx.xpredictiveHigh
90Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxx/xxxxxxxxxxxpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxxx_xxxxxx.xpredictiveHigh
95Filexxxxxxxx/xxxx_xxxxpredictiveHigh
96Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
97Filexxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxx.xxxpredictiveMedium
99Filexxxx/xxxxxxx.xpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxx/xxxxxx.xxxpredictiveHigh
102Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
103Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
106Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
109Filexxxxxx.xxxpredictiveMedium
110Filexxxxxxx_xx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxx/xxx.xxxpredictiveMedium
119Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
120Filexxx_xxxxxxxx.xxxpredictiveHigh
121Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
122Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx.xxx.xxxxpredictiveHigh
125Filexxx/xxxxxxxxxxx.xpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx/_xxxxx.xxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
130Filexxx%xx.xxxpredictiveMedium
131Filexxxxxx.xxxpredictiveMedium
132Filexxxxxx.xpredictiveMedium
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxpredictiveHigh
136Filexxxxx_xxxx.xpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
139Filexxxxx_xxxxx.xxxpredictiveHigh
140Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
141Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
146Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxxx.xxxpredictiveMedium
149Filexxxx_xxxxxx.xxxpredictiveHigh
150Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
151Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
152Filexxxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveHigh
158Filexxxxx/xxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxx-xxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxx.xxxpredictiveHigh
165Filexxxxx_xxxxx.xxxpredictiveHigh
166Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
169Filexxxxxxxxx.xxxpredictiveHigh
170FilexxxxxxxxxxpredictiveMedium
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxxxx.xxxpredictiveHigh
173Filexxx.xxxpredictiveLow
174Filexxxxxx/xxx.xxxpredictiveHigh
175Filexxxxxx.xxxpredictiveMedium
176Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
177Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
178Filexx-xxxxx/xxxxx-xxx.xxx?xxxxxxx-xxxxxxxxpredictiveHigh
179Filexx-xxxxx/xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
180Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
181Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
182Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
183Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
184Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
185Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
186Filexxxxxx.xxxpredictiveMedium
187Library/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
188Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
189Libraryxxx-xxx/xxxxxxxx.xxxpredictiveHigh
190Libraryxxxxxxxxxxx.xxxpredictiveHigh
191Libraryxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
193Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
194LibraryxxxxpredictiveLow
195Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
196Libraryxxxxxxxx_xxxpredictiveMedium
197Libraryxxxxxx.xxxpredictiveMedium
198Libraryxxx/xxx/xxxx/predictiveHigh
199Argumentxx/xxpredictiveLow
200Argumentxxxxxxxx_xxxxpredictiveHigh
201ArgumentxxxxxxpredictiveLow
202ArgumentxxxxxxpredictiveLow
203ArgumentxxpredictiveLow
204ArgumentxxxxxxxpredictiveLow
205Argumentxxxxxxx_xxxxpredictiveMedium
206ArgumentxxxxxpredictiveLow
207Argumentxxx_xx_xxxxpredictiveMedium
208ArgumentxxxxxxpredictiveLow
209Argumentxxxxxx_xxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211Argumentxxxx_xxxpredictiveMedium
212ArgumentxxxxxxpredictiveLow
213ArgumentxxxxxxpredictiveLow
214Argumentxxxxx_xxxxpredictiveMedium
215ArgumentxxxxxxxxxxxxpredictiveMedium
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxxxxpredictiveMedium
218Argumentxxx_xxpredictiveLow
219ArgumentxxxpredictiveLow
220ArgumentxxxxxxxxxxxxxpredictiveHigh
221Argumentxxxxxx_xxxx_xxxxpredictiveHigh
222Argumentxxxxxxxx_xxpredictiveMedium
223ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxpredictiveLow
225Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
226Argumentxxxxxx_xxpredictiveMedium
227Argumentxxxx_xxxxxx=xxxxpredictiveHigh
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230Argumentxxxxxxxx xxpredictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxxxpredictiveMedium
233ArgumentxxxxpredictiveLow
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxpredictiveLow
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxpredictiveLow
239ArgumentxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241ArgumentxxpredictiveLow
242ArgumentxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxpredictiveLow
245Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
246Argumentxxxxxxxx[xx]predictiveMedium
247ArgumentxxxpredictiveLow
248ArgumentxxxxxxxpredictiveLow
249Argumentxxxx/xxxxxx_xxxxpredictiveHigh
250Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxx_xxxxpredictiveMedium
253Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxx xxxxxxpredictiveMedium
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxx_xxxxxxpredictiveMedium
266Argumentxxxxxxx xxxxxpredictiveHigh
267Argumentxxxxxxx/xxxxxpredictiveHigh
268Argumentxxxxxx_xxxxpredictiveMedium
269ArgumentxxxxxxxxxxpredictiveMedium
270ArgumentxxxxpredictiveLow
271Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
272ArgumentxxxxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxxxx_xxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276Argumentxxxxxx[xxxx]predictiveMedium
277Argumentxxxx_xxpredictiveLow
278Argumentxxxx_xxxxxxpredictiveMedium
279Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
280Argumentxxxxxxxx_xxxpredictiveMedium
281Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
282Argumentxxxxx_xxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
286Argumentxxxxx_xxxxpredictiveMedium
287Argumentxxxxxxxxx_xxxxxxpredictiveHigh
288Argumentxxxx_xxpredictiveLow
289ArgumentxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxpredictiveLow
291Argumentxxxxxx_xxxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
296Argumentxxxxxxxxx_xxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301Argumentxxxx/xx/xxxx/xxxpredictiveHigh
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304Argumentx-xxxxxx-xxxxxxpredictiveHigh
305Argument__xxxxxxxxxpredictiveMedium
306Input Value.%xx.../.%xx.../predictiveHigh
307Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
308Input Value//xxxxxxx.xxxpredictiveHigh
309Input Valuexxxxxxx -xxxpredictiveMedium
310Input ValuexxxxxxxxxxpredictiveMedium
311Pattern|xx|predictiveLow
312Pattern|xx|xxx|xx xx xx xx|predictiveHigh
313Network PortxxxxpredictiveLow
314Network PortxxxxpredictiveLow
315Network PortxxxxxpredictiveLow
316Network Portxxxx xxxxpredictiveMedium
317Network Portxxx/xxxpredictiveLow
318Network Portxxx/xxxpredictiveLow
319Network Portxxx/xxxxpredictiveMedium
320Network Portxxx/xxxxpredictiveMedium
321Network Portxxx/xxxxpredictiveMedium
322Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!