San Marino Unknown Analysis

IOB - Indicator of Behavior (547)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en476
fr22
de16
it12
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us392
es22
il18
it16
fr16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress10
ZoneMinder10
Microsoft Exchange Server6
PHP6
Joomla CMS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.43CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.59
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.31CVE-2016-6210
5Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.51
6Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.08CVE-2004-0300
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.72CVE-2020-12440
8vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
9OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
10Apache Tomcat CORS Filter 7pk security8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.078490.05CVE-2018-8014
11Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.04CVE-2008-4879
12Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
13WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
14Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.04CVE-2013-10002
15WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.009800.00CVE-2008-4769
16Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.78
17SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.63CVE-2022-28959
18Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
19WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007080.09CVE-2021-44223
20Woocommerce cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2021-24323

IOC - Indicator of Compromise (62)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.116r-116-61-62-5.consumer-pool.prcdn.netSan Marino Unknown01/11/2023verifiedHigh
25.62.63.96r-96-63-62-5.consumer-pool.prcdn.netSan Marino Unknown01/11/2023verifiedHigh
35.168.137.152San Marino Unknown01/11/2023verifiedHigh
431.193.32.0San Marino Unknown03/21/2023verifiedHigh
531.193.33.45host-31-193-33-45-dynamic.telecomitaliasm.netSan Marino Unknown01/11/2023verifiedHigh
631.193.39.0San Marino Unknown01/11/2023verifiedHigh
745.12.70.205privatised.globalhilive.comSan Marino Unknown01/11/2023verifiedHigh
845.12.71.205San Marino Unknown01/11/2023verifiedHigh
945.42.210.0San Marino Unknown01/11/2023verifiedHigh
1045.65.80.0San Marino Unknown01/11/2023verifiedHigh
1146.36.201.146San Marino Unknown01/11/2023verifiedHigh
1246.36.201.148San Marino Unknown01/11/2023verifiedHigh
1346.36.201.150San Marino Unknown01/11/2023verifiedHigh
14XX.XX.XXX.XXxx Xxxxxx Xxxxxxx03/21/2023verifiedHigh
15XX.XX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
16XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
17XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
18XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
19XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
20XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
21XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
22XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
23XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
24XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
25XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
26XX.XXX.XXX.XXXxxxx-xx-xxx-xxx-xxx.xxxxxxxxxxxxx.xxXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
27XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
28XX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
29XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
30XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
31XX.XX.XXX.XXxx Xxxxxx Xxxxxxx05/26/2023verifiedHigh
32XX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
33XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
34XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
35XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
36XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
37XXX.XXX.XXX.XXXXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
38XXX.XX.XXX.Xxxxxxxx-xxxxx.xxxxxxxx.xxxXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
39XXX.XX.XXX.Xxxxxxxx-xxxxx.xxxxxxxx.xxxXxx Xxxxxx Xxxxxxx03/21/2023verifiedHigh
40XXX.XX.XXX.XXxx Xxxxxx Xxxxxxx03/21/2023verifiedHigh
41XXX.XX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
42XXX.XX.XX.XXxx Xxxxxx Xxxxxxx03/21/2023verifiedHigh
43XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx-xxxxxxx.xxxxxxxxxxxxxxx.xxxXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
44XXX.XX.XX.XXxxxx-xxx-xx-xx-xx-xxxxxxx.xxxxxxxxxxxxxxx.xxxXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
45XXX.XX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
46XXX.XX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
47XXX.XX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
48XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx03/21/2023verifiedHigh
49XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx05/26/2023verifiedHigh
50XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
51XXX.X.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
52XXX.XX.XX.XXXXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
53XXX.XX.XXX.XXXXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
54XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
55XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
56XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
57XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
58XXX.XXX.XX.XXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
59XXX.XXX.XXX.XXXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
60XXX.XXX.XX.XXXXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
61XXX.XX.XXX.XXXxx Xxxxxx Xxxxxxx01/11/2023verifiedHigh
62XXX.XXX.XXX.XXxx Xxxxxx Xxxxxxx03/21/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (282)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
4File/admin/addemployee.phppredictiveHigh
5File/admin/index.phppredictiveHigh
6File/apilog.phppredictiveMedium
7File/appliance/users?action=editpredictiveHigh
8File/filemanager/upload.phppredictiveHigh
9File/forum/away.phppredictiveHigh
10File/healthcare/Admin/consulting_detail.phppredictiveHigh
11File/if.cgipredictiveLow
12File/mifs/c/i/reg/reg.htmlpredictiveHigh
13File/modules/profile/index.phppredictiveHigh
14File/news.dtl.phppredictiveHigh
15File/see_more_details.phppredictiveHigh
16File/services/details.asppredictiveHigh
17File/setuppredictiveLow
18File/spip.phppredictiveMedium
19File/uncpath/predictiveMedium
20File/var/log/nginxpredictiveHigh
21File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
22File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
23File/zm/index.phppredictiveHigh
24Fileact.phppredictiveLow
25Fileadclick.phppredictiveMedium
26FileadminpredictiveLow
27Fileadmin.phppredictiveMedium
28Fileadmin/adminsignin.htmlpredictiveHigh
29Fileadmin/movieview.phppredictiveHigh
30Fileadmin/versions.htmlpredictiveHigh
31Fileagenda.phppredictiveMedium
32Fileajax_calls.phppredictiveHigh
33Fileapi.phppredictiveLow
34Filearmy.phppredictiveMedium
35Fileattendancy.phppredictiveHigh
36Filexxxx-xxxx.xpredictiveMedium
37Filexxxxx-xxx.xpredictiveMedium
38Filexx-xxxxx.xxxpredictiveMedium
39Filexx_xxxxx.xxxpredictiveMedium
40Filexx_xxxxxxxxx.xxxpredictiveHigh
41Filexx_xxxx_xxxxxx.xxxpredictiveHigh
42Filexx_xxxx_xxxxx.xxxpredictiveHigh
43Filexxxx.xxxpredictiveMedium
44Filexxxxx.xxxxpredictiveMedium
45Filexxxxx.xxxpredictiveMedium
46Filexx_xxxx.xxxpredictiveMedium
47Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
48Filex-xxxxxx/xxxxxxx.xpredictiveHigh
49Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxxx_xxxx.xxxpredictiveHigh
52Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
53Filexxx-xxx/xx.xxxpredictiveHigh
54Filexxx/xxxxxxx.xxpredictiveHigh
55Filexxxxx.xxxpredictiveMedium
56Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
57Filexxxxxx.xxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
60Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxxxxxxxx.xxxpredictiveHigh
64Filexxxx_xxxxx.xxxpredictiveHigh
65Filexxxx/predictiveLow
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxx.xxxpredictiveMedium
68Filexxxx.xxxpredictiveMedium
69Filexxx/xxxx/xxxx.xpredictiveHigh
70Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
71Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
75Filexxx_xxxx.xpredictiveMedium
76Filexx.xxxxx.xxxpredictiveMedium
77Filexxxx.xxxpredictiveMedium
78Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxx.xxxpredictiveMedium
81Filexxx.xxxpredictiveLow
82Filexxx/xxxxxx.xxxpredictiveHigh
83Filexxxxxxx.xxx.xxxpredictiveHigh
84Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
85Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
86Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
89Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxx.xxxpredictiveHigh
92Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
93Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
94Filexxxxxxxxxx.xxxpredictiveHigh
95Filexxxx_xxxx.xxxpredictiveHigh
96Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
97Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
98Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx_xx.xxxxpredictiveHigh
101Filexx.xxxpredictiveLow
102Filexx/xxxxxxxx.xxxpredictiveHigh
103Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxxxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxx.xxxpredictiveMedium
108Filexxx/xxxx/xxxx.xpredictiveHigh
109Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxxxx.xxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxx_xxx.xxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexx-xxxx.xxxpredictiveMedium
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxxxxpredictiveHigh
120Filexxxx.xxxpredictiveMedium
121Filexxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
131Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx_xxxxx.xxpredictiveMedium
135Filexxx/xxx_xxxxx.xpredictiveHigh
136Filexxx.xxxpredictiveLow
137Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxx.xxxpredictiveMedium
140Filexxxx_xxxx.xxxpredictiveHigh
141Filexxx_xxx.xpredictiveMedium
142Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
143Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
144Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
145Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
146Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
147Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
148Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
149Filexx_xxxx_xxxx_*.xxxpredictiveHigh
150Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
151Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
152File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
153Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
154Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
155Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
156Libraryxxx/xxxxxxxx.xxpredictiveHigh
157Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
158Libraryxxxxxxxxxxx.xxxpredictiveHigh
159Libraryxxxxx.xxxpredictiveMedium
160Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
161Argument$_xxxxxx['xxx_xxxx']predictiveHigh
162Argument--xxxpredictiveLow
163Argument-xxxxxxxxxxxxxpredictiveHigh
164Argumentxxxxxx=xxxxpredictiveMedium
165Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
166Argumentxxxxx_xxxxxpredictiveMedium
167ArgumentxxxxxxpredictiveLow
168ArgumentxxxxxpredictiveLow
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxxpredictiveLow
173Argumentxxxxxxxxxx_xxxxpredictiveHigh
174ArgumentxxxpredictiveLow
175ArgumentxxxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxxxxpredictiveMedium
177Argumentxxx_xxpredictiveLow
178ArgumentxxxxxxpredictiveLow
179ArgumentxxxpredictiveLow
180ArgumentxxxxxxxxxxxxxxxpredictiveHigh
181ArgumentxxxxpredictiveLow
182Argumentxxxx_xxpredictiveLow
183Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
184Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
185Argumentxxxxxxxxxx_xxpredictiveHigh
186ArgumentxxxxxxpredictiveLow
187Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
188Argumentxxxxxx_xxxxpredictiveMedium
189ArgumentxxxpredictiveLow
190ArgumentxxxxxxxpredictiveLow
191ArgumentxxxxxxpredictiveLow
192Argumentxx_xxxxx_xxpredictiveMedium
193ArgumentxxxxpredictiveLow
194ArgumentxxxxxxxxpredictiveMedium
195Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
196Argumentxxxxxx/xxxxpredictiveMedium
197Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
198ArgumentxxxxxxpredictiveLow
199ArgumentxxxxxxpredictiveLow
200Argumentxxxxx_xxxxpredictiveMedium
201ArgumentxxxxpredictiveLow
202ArgumentxxxxxxxxxpredictiveMedium
203ArgumentxxpredictiveLow
204ArgumentxxpredictiveLow
205Argumentxx_xxxxxpredictiveMedium
206ArgumentxxxxxxxpredictiveLow
207Argumentxxxxxxx_xxxpredictiveMedium
208Argumentxxxxxxx_xxxxpredictiveMedium
209ArgumentxxxxxxpredictiveLow
210Argumentxxxx_xxpredictiveLow
211Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
212ArgumentxxxxxpredictiveLow
213Argumentxxxxx_xxxxpredictiveMedium
214Argumentxxx_xxxx_xxxxpredictiveHigh
215Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
216ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
217ArgumentxxxxxxxpredictiveLow
218ArgumentxxxxxxxpredictiveLow
219ArgumentxxxxxpredictiveLow
220Argumentxxxx_xxpredictiveLow
221Argumentxxxx_xxxxpredictiveMedium
222ArgumentxxpredictiveLow
223ArgumentxxxxxpredictiveLow
224ArgumentxxxxxxxxxxxxxxpredictiveHigh
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxpredictiveLow
230ArgumentxxxxxxxxxxxpredictiveMedium
231Argumentxxxx_xxxxpredictiveMedium
232ArgumentxxxxxxxxxpredictiveMedium
233Argumentxxxx_xxxx_xxxxpredictiveHigh
234ArgumentxxxpredictiveLow
235Argumentxx_xxxxpredictiveLow
236Argumentxxxxxxx_xxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxxxxpredictiveMedium
240ArgumentxxpredictiveLow
241ArgumentxxxxxxxxxxpredictiveMedium
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxxxxxxpredictiveMedium
244Argumentxxx_xxxxxpredictiveMedium
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxpredictiveMedium
247Argumentxxxxxx_xxpredictiveMedium
248Argumentxxxxxxx_xxpredictiveMedium
249ArgumentxxxpredictiveLow
250ArgumentxxxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252Argumentxxxx_xxxxxxpredictiveMedium
253ArgumentxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxpredictiveLow
257Argumentxxxx xxpredictiveLow
258Argumentxxx_xxxx[x][]predictiveHigh
259Argumentxx_xxxxxxxpredictiveMedium
260ArgumentxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262Argumentxxxxx/xxxxxpredictiveMedium
263ArgumentxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx[x]predictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268Argumentxxxx->xxxxxxxpredictiveHigh
269Argumentx-xxxxxxxxx-xxxpredictiveHigh
270Argumentx-xxxx-xxxxxpredictiveMedium
271Argument_xxxxxxx_xxxxpredictiveHigh
272Input Value../predictiveLow
273Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
274Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
275Input ValuexxxxxpredictiveLow
276Pattern/xxxxxxxxx/predictiveMedium
277Pattern|xx xx xx|predictiveMedium
278Network Portxxx/xx (xxxxxx)predictiveHigh
279Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
280Network Portxxx/xxxx (xx-xxx)predictiveHigh
281Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
282Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!