Somalia Unknown Analysis

IOB - Indicator of Behavior (630)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en530
fr28
es26
de22
ar10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us480
es24
gb22
il16
vn14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress20
ZoneMinder18
Apache HTTP Server12
PHP10
Microsoft Windows10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.51
4OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.20CVE-2016-6210
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.12CVE-2017-0055
6Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.12
7Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
8cPanel WebDisk UAPI authorization6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.04CVE-2020-10116
9SourceCodester Simple Water Refilling Station Management System system_info SystemSettings.php update_settings Privilege Escalation6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.034040.00CVE-2021-38841
10nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.23CVE-2020-12440
11vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
12OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.04CVE-2005-1612
13Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
14Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
15WordPress sql injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003750.00CVE-2017-14723
16WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
17Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.04CVE-2013-10002
18WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.00CVE-2008-4769
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.48
20PBSite register.php Local Privilege Escalation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.61.148r-148-61-62-5.consumer-pool.prcdn.netSomalia Unknown01/11/2023verifiedHigh
25.62.63.128r-128-63-62-5.consumer-pool.prcdn.netSomalia Unknown01/11/2023verifiedHigh
341.78.72.0Somalia Unknown01/11/2023verifiedHigh
441.79.196.0Somalia Unknown01/11/2023verifiedHigh
541.189.228.0Somalia Unknown01/11/2023verifiedHigh
641.223.108.0Somalia Unknown01/11/2023verifiedHigh
741.223.110.0Somalia Unknown03/21/2023verifiedHigh
841.223.111.0Somalia Unknown05/26/2023verifiedHigh
945.12.70.207airless.globalhilive.comSomalia Unknown01/11/2023verifiedHigh
1045.12.71.207Somalia Unknown01/11/2023verifiedHigh
1145.42.233.0Somalia Unknown01/11/2023verifiedHigh
1245.61.45.128Somalia Unknown01/11/2023verifiedHigh
1357.84.192.0Somalia Unknown03/21/2023verifiedHigh
1466.96.123.0Somalia Unknown01/11/2023verifiedHigh
15XX.XX.XX.XXXxxxxxxxx.xxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/11/2023verifiedHigh
16XX.XX.XX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx Xxxxxxx01/11/2023verifiedHigh
17XX.XX.XXX.XXXxxxxxx Xxxxxxx01/11/2023verifiedHigh
18XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/21/2023verifiedHigh
19XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
20XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
21XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
22XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
23XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
24XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/26/2023verifiedHigh
25XXX.XXX.XX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
26XXX.XXX.XX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
27XXX.XXX.XX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
28XXX.XXX.XX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
29XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/26/2023verifiedHigh
30XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
31XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
32XXX.XX.XXX.XXxxxxxx Xxxxxxx05/26/2023verifiedHigh
33XXX.XX.XXX.XXXxxxxxx Xxxxxxx05/26/2023verifiedHigh
34XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
35XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
36XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
37XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
38XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
39XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
41XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
42XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
43XXX.XXX.XXX.Xxxxx-xxx-xxx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx03/21/2023verifiedHigh
44XXX.XX.XX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
45XXX.XXX.XXX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
46XXX.XXX.XX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
47XXX.XX.XX.XXXXxxxxxx Xxxxxxx01/11/2023verifiedHigh
48XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/11/2023verifiedHigh
49XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
50XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
51XXX.XX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
53XXX.XXX.XXX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
54XXX.XXX.XXX.XXxxxxxx Xxxxxxx05/26/2023verifiedHigh
55XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
56XXX.XXX.XXX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
57XXX.XXX.XX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
58XXX.XXX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
59XXX.XXX.XXX.XXXxxxxxx.xxxxxx.xxx.xxxxxxxx.xxxXxxxxxx Xxxxxxx05/26/2023verifiedHigh
60XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxx.xxXxxxxxx Xxxxxxx01/11/2023verifiedHigh
61XXX.XXX.XXX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
62XXX.XX.XXX.XXxxxxxx Xxxxxxx03/21/2023verifiedHigh
63XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
64XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
65XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
66XXX.XX.XXX.XXxxxxxx Xxxxxxx01/11/2023verifiedHigh
67XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/11/2023verifiedHigh
68XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/11/2023verifiedHigh
69XXX.XX.XXX.XXxxxxxx Xxxxxxx05/26/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (316)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
3File/admin/addemployee.phppredictiveHigh
4File/admin/index.phppredictiveHigh
5File/advanced-tools/nova/bin/netwatchpredictiveHigh
6File/apilog.phppredictiveMedium
7File/appliance/users?action=editpredictiveHigh
8File/filemanager/upload.phppredictiveHigh
9File/forum/away.phppredictiveHigh
10File/healthcare/Admin/consulting_detail.phppredictiveHigh
11File/if.cgipredictiveLow
12File/libsystem/login.phppredictiveHigh
13File/mifs/c/i/reg/reg.htmlpredictiveHigh
14File/modules/profile/index.phppredictiveHigh
15File/news.dtl.phppredictiveHigh
16File/php-jms/deductScores.phppredictiveHigh
17File/php_action/createUser.phppredictiveHigh
18File/see_more_details.phppredictiveHigh
19File/services/details.asppredictiveHigh
20File/setuppredictiveLow
21File/spip.phppredictiveMedium
22File/uncpath/predictiveMedium
23File/var/log/nginxpredictiveHigh
24File/VPortal/mgtconsole/Subscriptions.jsppredictiveHigh
25File/wabt/bin/poc.wasmpredictiveHigh
26File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
27File/zm/index.phppredictiveHigh
28Fileact.phppredictiveLow
29Fileadclick.phppredictiveMedium
30Fileadd_comment.phppredictiveHigh
31FileadminpredictiveLow
32Fileadmin.phppredictiveMedium
33Fileadmin/adminsignin.htmlpredictiveHigh
34Fileadmin/movieview.phppredictiveHigh
35Fileadmin/versions.htmlpredictiveHigh
36Fileagenda.phppredictiveMedium
37Fileajax_calls.phppredictiveHigh
38Fileapi.phppredictiveLow
39Filearmy.phppredictiveMedium
40Filexxxxxxxxxx.xxxpredictiveHigh
41Filexxxx-xxxx.xpredictiveMedium
42Filexxxxx-xxx.xpredictiveMedium
43Filexx-xxxxx.xxxpredictiveMedium
44Filexx_xxxxx.xxxpredictiveMedium
45Filexx_xxxxxxxxx.xxxpredictiveHigh
46Filexx_xxxx_xxxxxx.xxxpredictiveHigh
47Filexx_xxxx_xxxxx.xxxpredictiveHigh
48Filexxxx.xxxpredictiveMedium
49Filexxxxx.xxxxpredictiveMedium
50Filexxxxx.xxxpredictiveMedium
51Filexx_xxxx.xxxpredictiveMedium
52Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
53Filex-xxxxxx/xxxxxxx.xpredictiveHigh
54Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
55Filexxxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx_xxxx.xxxpredictiveHigh
57Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
58Filexxx-xxx/xx.xxxpredictiveHigh
59Filexxx/xxxxxxx.xxpredictiveHigh
60Filexxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxxx_xxxxx.xxxpredictiveHigh
72Filexxxx-xxxxx.xxxpredictiveHigh
73Filexxxx/predictiveLow
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictiveHigh
77Filexxxx.xxxpredictiveMedium
78Filexxx/xxxx/xxxx.xpredictiveHigh
79Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
80Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
84Filexxx_xxxx.xpredictiveMedium
85Filexx.xxxxx.xxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxxx/xxxxxxpredictiveMedium
88Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxx.xxxpredictiveLow
93Filexxx/xxxxxx.xxxpredictiveHigh
94Filexxxxxxx.xxx.xxxpredictiveHigh
95Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
100Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
104Filexxxx_xxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxx_xxxx.xxxpredictiveHigh
107Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
108Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
109Filexxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxx_xx.xxxxpredictiveHigh
113Filexx.xxxpredictiveLow
114Filexx/xxxxxxxx.xxxpredictiveHigh
115Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxx/xxxx/xxxx.xpredictiveHigh
121Filexxxxxxx/xx_xxxx.xxxpredictiveHigh
122Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
123Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
124Filexxxxxxxxx.xxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx_xxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexx-xxxx.xxxpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
133Filexxxxxxxx.xxxxxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxx_xxxxxxxx_xxxxxx_xxxx.xxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
146Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxx_xxxxx.xxpredictiveMedium
150Filexxx/xxx_xxxxx.xpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxx.xxxpredictiveLow
153Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
154Filexxxx-xxxxxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxxx.xpredictiveMedium
158Filexxxx_xxxx.xxxpredictiveHigh
159Filexxx_xxx.xpredictiveMedium
160Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
161Filexx-xxxxx/xxxxx.xxx?xxxx=xx-xxxxxxpredictiveHigh
162Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictiveHigh
163Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
164Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxxxxxxx-xpredictiveHigh
165Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
166Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
167Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
168Filexx_xxxx_xxxx_*.xxxpredictiveHigh
169Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
170Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
171File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
172Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
173Libraryxxxxxxxxx.xxxpredictiveHigh
174Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
175Libraryxxx/xxxxxxxxxx.xxxpredictiveHigh
176Libraryxxx/xxxxxxxx.xxpredictiveHigh
177Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
178Libraryxxxxxxxxxxx.xxxpredictiveHigh
179Libraryxxxxx.xxxpredictiveMedium
180Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
181Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictiveHigh
182Argument$_xxxxxx['xxx_xxxx']predictiveHigh
183Argument--xxxpredictiveLow
184Argument-xxxxxxxxxxxxxpredictiveHigh
185Argumentxxxxxx=xxxxpredictiveMedium
186Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
187Argumentxxxxx_xxxxxpredictiveMedium
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxxpredictiveLow
190ArgumentxxxxxxxxpredictiveMedium
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxxxpredictiveLow
193ArgumentxxxxxxpredictiveLow
194Argumentxxxxxxxxxx_xxxxpredictiveHigh
195ArgumentxxxpredictiveLow
196ArgumentxxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxxxxpredictiveMedium
198Argumentxxx_xxpredictiveLow
199ArgumentxxxxxxpredictiveLow
200ArgumentxxxpredictiveLow
201ArgumentxxxxxxxxxxxxxxxpredictiveHigh
202ArgumentxxxxpredictiveLow
203Argumentxxxx_xxpredictiveLow
204ArgumentxxxxxxxxxxpredictiveMedium
205Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
206Argumentxxxxxxxxxxxx/xxxxxxxpredictiveHigh
207Argumentxxxxxxxxxx_xxpredictiveHigh
208ArgumentxxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxpredictiveLow
210Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
211Argumentxxxxxx_xxxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxxxxpredictiveLow
215ArgumentxxxxxxpredictiveLow
216Argumentxx_xxxxx_xxpredictiveMedium
217ArgumentxxxxpredictiveLow
218ArgumentxxxxxxxxpredictiveMedium
219Argumentxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
220Argumentxxxxxx/xxxxpredictiveMedium
221Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxxpredictiveLow
224Argumentxxxxx_xxxxpredictiveMedium
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxxxxpredictiveMedium
227ArgumentxxpredictiveLow
228ArgumentxxpredictiveLow
229Argumentxx_xxxxxpredictiveMedium
230ArgumentxxxxxxxpredictiveLow
231Argumentxxxxxxx_xxxpredictiveMedium
232Argumentxxxxxxx_xxxxpredictiveMedium
233ArgumentxxxxxxpredictiveLow
234Argumentxxxx_xxpredictiveLow
235Argumentxxxx_xxxxxx_xxxxx/xxxx_xxxxxx_xxxx_xxxxxxpredictiveHigh
236ArgumentxxxxxpredictiveLow
237ArgumentxxxxxxpredictiveLow
238Argumentxxxxxx_xxpredictiveMedium
239Argumentxxxxx_xxxxpredictiveMedium
240Argumentxxx_xxxx_xxxxpredictiveHigh
241Argumentxxxxxxx/xxxxxx_xxpredictiveHigh
242ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
243ArgumentxxxxxxxpredictiveLow
244Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxxpredictiveLow
247Argumentxxxx_xxpredictiveLow
248Argumentxxxx_xxxxpredictiveMedium
249ArgumentxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251ArgumentxxxxxxxxxxxxxxpredictiveHigh
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxxxxxpredictiveMedium
258Argumentxxxx_xxxxpredictiveMedium
259ArgumentxxxxxxxxxpredictiveMedium
260Argumentxxxx_xxxx_xxxxpredictiveHigh
261ArgumentxxxpredictiveLow
262Argumentxx_xxxxpredictiveLow
263Argumentxxxxxxx_xxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxpredictiveLow
268ArgumentxxxxxxxxxxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxxxxxxxpredictiveMedium
271Argumentxxx_xxxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274Argumentxxxxxx_xxpredictiveMedium
275Argumentxxxxxxx_xxpredictiveMedium
276ArgumentxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxpredictiveLow
279Argumentxxxx_xxxxxxpredictiveMedium
280ArgumentxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286Argumentxxxx xxpredictiveLow
287Argumentxxx_xxxx[x][]predictiveHigh
288Argumentxx_xxxxxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291Argumentxxxxx/xxxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
296Argumentxxxxxxxx[x]predictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299Argumentxxxx->xxxxxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301Argumentx-xxxxxxxxx-xxxpredictiveHigh
302Argumentx-xxxx-xxxxxpredictiveMedium
303Argument_xxxxxxx_xxxxpredictiveHigh
304Input Value../predictiveLow
305Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
306Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
307Input ValuexxxxxpredictiveLow
308Input Valuexxxx<xxx xxx="" xxxxxxx=xxxxx(x)>predictiveHigh
309Pattern/xxxxxxxxx/predictiveMedium
310Network PortxxxxpredictiveLow
311Network Portxxx/xx (xxxxxx)predictiveHigh
312Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
313Network Portxxx/xxxx (xx-xxx)predictiveHigh
314Network Portxxx/xxx (xxx)predictiveHigh
315Network Portxxx/xxx, xxx/xxx, xxx/xxxx, xxx/xxxxpredictiveHigh
316Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!