Vatican City Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en434
es248
de150
fr54
pl34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us986
tr6
ir2
gb2
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Linux Kernel24
ZoneMinder14
Mozilla Firefox10
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.61
2Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.29
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.42CVE-2010-0966
4vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.05CVE-2018-6200
5OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002480.00CVE-2005-1612
6HomePH Design cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.001310.00CVE-2008-2980
7ProlinOS access control7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2020-28046
8WordPress Installation functions.php is_blog_installed access control8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.024210.04CVE-2020-28037
9SourceCodester Simple E-Learning System claire_blake sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.001290.08CVE-2022-2699
10Microsoft SQL Server Reporting Services input validation7.57.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.972950.04CVE-2020-0618
11Red Hat Enterprise Linux Kernel hard-coded key8.48.4$5k-$25k$5k-$25kNot DefinedNot Defined0.000440.00CVE-2022-1665
12wolfSSL DTLS denial of service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001610.00CVE-2022-34293
13WHM Autopilot information disclosure7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.014660.00CVE-2004-1422
14Tracker Software PDF-XChange Editor saveAs Remote Code Execution6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.032860.00CVE-2022-37365
15ZyXEL P660HN-T v1 ViewLog.asp command injection7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.04
16ExpressTech Quiz and Survey Master Plugin resource injection4.03.9$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2021-36865
17Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.04CVE-2013-10002
18Schneider Electric EcoStruxure Control Expert Project File memory corruption4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000500.03CVE-2022-37302
19WordPress path traversal7.37.0$5k-$25k$0-$5kHighOfficial Fix0.008470.00CVE-2008-4769
20Lepin EP-KP001 improper authentication7.47.2$0-$5k$0-$5kNot DefinedNot Defined0.000770.04CVE-2022-29948

IOC - Indicator of Compromise (89)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.228.55.1842-228-55-184.ip190.fastwebnet.itVatican City Unknown07/10/2023verifiedHigh
22.228.243.1802-228-243-180.ip193.fastwebnet.itVatican City Unknown07/10/2023verifiedHigh
35.62.61.208r-208-61-62-5.consumer-pool.prcdn.netVatican City Unknown01/17/2023verifiedHigh
45.62.63.196r-196-63-62-5.consumer-pool.prcdn.netVatican City Unknown01/17/2023verifiedHigh
531.220.29.160Vatican City Unknown01/17/2023verifiedHigh
645.12.70.237flattemp-help.globalhilive.comVatican City Unknown01/17/2023verifiedHigh
745.12.70.251presentational.globalhilive.comVatican City Unknown01/17/2023verifiedHigh
845.12.71.237Vatican City Unknown01/17/2023verifiedHigh
945.42.143.0Vatican City Unknown01/17/2023verifiedHigh
1045.61.44.128Vatican City Unknown01/17/2023verifiedHigh
1146.36.200.0Vatican City Unknown01/17/2023verifiedHigh
1246.36.200.128Vatican City Unknown01/17/2023verifiedHigh
1346.36.200.192Vatican City Unknown01/17/2023verifiedHigh
1446.36.200.224Vatican City Unknown01/17/2023verifiedHigh
1546.36.200.228Vatican City Unknown01/17/2023verifiedHigh
1646.36.200.230Vatican City Unknown01/17/2023verifiedHigh
1746.36.200.236Vatican City Unknown01/17/2023verifiedHigh
1846.36.200.240Vatican City Unknown01/17/2023verifiedHigh
19XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
20XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
21XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
22XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
23XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
24XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
25XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
26XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
27XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
28XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
29XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
30XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
31XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
32XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
33XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
34XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
35XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
36XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
37XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
38XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
39XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
40XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
41XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
42XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
43XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
45XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
46XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
47XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
48XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
49XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
50XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
51XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
52XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
53XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
54XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
55XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
56XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
57XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
58XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
59XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
60XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
61XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
62XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
63XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
64XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
65XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
66XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
67XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
68XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
69XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
70XX.XX.XXX.XXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
71XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
72XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
73XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
74XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
75XX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
76XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
77XX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
78XXX.XXX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
79XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
80XXX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
81XXX.XX.XX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
82XXX.XXX.XX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
83XXX.XXX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
84XXX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
85XXX.XX.XXX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
86XXX.XX.XX.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
87XXX.XX.XX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
88XXX.XX.XXX.XXXXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh
89XXX.XX.X.XXxxxxxx Xxxx Xxxxxxx01/17/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-95CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (463)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/acms/admin/cargo_types/view_cargo_type.phppredictiveHigh
2File/admin/?page=orders/view_orderpredictiveHigh
3File/admin/addemployee.phppredictiveHigh
4File/ad_js.phppredictiveMedium
5File/api/V2/internal/TaskPermissions/CheckTaskAccesspredictiveHigh
6File/appConfig/userDB.jsonpredictiveHigh
7File/bibliography/marcsru.phppredictiveHigh
8File/card_scan.phppredictiveHigh
9File/ci_ssms/index.php/orders/createpredictiveHigh
10File/claire_blakepredictiveHigh
11File/classes/Master.php?f=delete_paymentpredictiveHigh
12File/compredictiveLow
13File/com.biepie/shared_prefs/com.bitpie_preferences.xmlpredictiveHigh
14File/data/nvrampredictiveMedium
15File/drivers/infiniband/core/cm.cpredictiveHigh
16File/feegroups/tgrt_group.jsfpredictiveHigh
17File/fm-data.luapredictiveMedium
18File/forum/away.phppredictiveHigh
19File/goform/SetLEDCfgpredictiveHigh
20File/goform/setMacFilterCfgpredictiveHigh
21File/goform/setSysAdmpredictiveHigh
22File/healthcare/Admin/consulting_detail.phppredictiveHigh
23File/inc/campaign_save.phppredictiveHigh
24File/jerry-core/ecma/operations/ecma-get-put-value.cpredictiveHigh
25File/leave_system/classes/Master.php?f=delete_departmentpredictiveHigh
26File/linux/main.cpppredictiveHigh
27File/magick/quantize.cpredictiveHigh
28File/Monitoring-History.phppredictiveHigh
29File/plugin/rundeck/webhook/predictiveHigh
30File/publisherpredictiveMedium
31File/release-x64/otfccdumppredictiveHigh
32File/sacco_shield/ajax.php?action=delete_planpredictiveHigh
33File/SASWebReportStudio/logonAndRender.dopredictiveHigh
34File/SiteServer/Ajax/ajaxOtherService.aspxpredictiveHigh
35File/spip.phppredictiveMedium
36File/staff/delete.phppredictiveHigh
37File/sws/swsAlert.swspredictiveHigh
38File/tiki-importer.phppredictiveHigh
39File/v1/sql-runnerpredictiveHigh
40File/var/mailpredictiveMedium
41File/zm/index.phppredictiveHigh
42Fileactions.cpredictiveMedium
43Fileactions/doreport.phppredictiveHigh
44Fileadclick.phppredictiveMedium
45Fileaddcustomer.asp/addprod.asp/process.asppredictiveHigh
46Fileaddressbookprovider.phppredictiveHigh
47Fileadmin.htmlpredictiveMedium
48Fileadmin/admin_users.phppredictiveHigh
49Fileadmin/app/batch/csvup.phppredictiveHigh
50Fileagenda.phppredictiveMedium
51Filealert.phppredictiveMedium
52Fileapi.phppredictiveLow
53Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxx/xxx/xxx/xxxxx.xpredictiveHigh
55Filexxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHigh
57Filexxxx.xxxpredictiveMedium
58Filexxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
59Filexxxxxxx_xxxxx.xxxpredictiveHigh
60Filexxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
61Filexxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxx.xxxxx.xxxpredictiveHigh
64Filexxxxx-xxx.xpredictiveMedium
65Filexxxxx/xxxx_xxx.xpredictiveHigh
66Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexx-xxxxx.xxxpredictiveMedium
69Filexx_xxxxx.xxxpredictiveMedium
70Filexx_xxxxxxxxx.xxxpredictiveHigh
71Filexx_xxxx_xxxxxx.xxxpredictiveHigh
72Filexx_xxxx_xxxxx.xxxpredictiveHigh
73Filexxxxx/xxx-xxx.xpredictiveHigh
74Filexxxxx.xxxxpredictiveMedium
75Filexx_xxxx.xxxpredictiveMedium
76Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
77Filexxx_xxxxxxxx.xxxpredictiveHigh
78Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
80Filexxx-xxx/xxxxxxpredictiveHigh
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx-xxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxx.xxxpredictiveHigh
87Filexxxxxx/xxx.xpredictiveMedium
88Filexxxxxxxx.xpredictiveMedium
89Filexxx_xxxxxxxpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxxxxxxxxxxx.xpredictiveHigh
93Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx/xxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxx.xpredictiveHigh
96Filexx.x_xxxxpredictiveMedium
97Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
98Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxxpredictiveMedium
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxxxx/xxxxx/xxx/xxxxxxx/xxxxxxx-xxxxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
107Filexxxxxxx/xxxxxxxxx/xxxx.xpredictiveHigh
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxxx/xxxxxxxxxxx/xx_xxxxxxxx.xxpredictiveHigh
114Filexxxxxxxxx.xxxxpredictiveHigh
115Filexxxx_xxx.xxxpredictiveMedium
116Filexxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexx/xxxx/xxxxxxx.xpredictiveHigh
123Filexx/xxxxx/xxxxxxx.xpredictiveHigh
124Filexx/xxxxxx/xxxxx.xpredictiveHigh
125Filexx/xxx/xxx_xxxxxxxx.xpredictiveHigh
126Filexx.xxxxx.xxxpredictiveMedium
127Filexxxxxxxx.xxxpredictiveMedium
128Filexx.xxxpredictiveLow
129Filexxxxx.xxxpredictiveMedium
130Filexxx_xxxxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxx.xxxpredictiveMedium
133Filexxxxxxxx.xxxpredictiveMedium
134Filexxxx.xpredictiveLow
135Filexxxx/xxxxxxx.xxxpredictiveHigh
136Filexx/xxx/xxxxx.xpredictiveHigh
137Filexxxxxxxx.xxxpredictiveMedium
138Filexx_xxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxxxxxx.xxxpredictiveHigh
142Filexxx/xxxxxx.xxxpredictiveHigh
143Filexxxxxxx.xxx.xxxpredictiveHigh
144Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxx?xxx=xxxx&xxx=xxxx_xxxxxxxpredictiveHigh
147Filexxxxxxx.xpredictiveMedium
148Filexxxxxx.xxx/xxx_xxxxx.xxxpredictiveHigh
149Filexxxxxxxxx/xxxx/xxxxxxxx/xxxxpredictiveHigh
150Filexx-xxx.xpredictiveMedium
151Filexx/xxxx/xxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
152Filexxxxxxx.xpredictiveMedium
153Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
154Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
155Filexxxxxx_x_xxx.xxxpredictiveHigh
156Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
157Filexxxxxxxxxxx/xxxx.xpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxxxxxx.xpredictiveMedium
160Filexxxxxxx.xxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxx/xxxxxx/xx/xxxxxxxxxx.xxxpredictiveHigh
167Filexx.xxxpredictiveLow
168Filexx/xxxxxxxx.xxxpredictiveHigh
169Filexxx_xxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxxx/xxxx.xpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxx.xxxxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxx/xxxxpredictiveMedium
179Filexxxxxxx/xx/xxxxx/xxxxxxx.xpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxxx.xxxpredictiveMedium
184Filexxxxxx_xxxxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxx-xxxxxxx.xxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexx_xxxx.xxx.xxxpredictiveHigh
189Filexxxxx.xxxpredictiveMedium
190Filexxx_xxxxxx_xxxxx.xxxpredictiveHigh
191Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
192Filexxxxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxx.xxxpredictiveHigh
194Filexxx.xpredictiveLow
195Filexxxxxxxxx.xxx.xxxpredictiveHigh
196Filexxxx.xxxpredictiveMedium
197Filexxxx_xxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx-xx-xx.xpredictiveHigh
201Filexx-xxxx.xxxpredictiveMedium
202Filexxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxxxxxxxx.xxxxxxxpredictiveHigh
205Filexxxxxxxx.xpredictiveMedium
206Filexxxxxxxxxxxx.xxxpredictiveHigh
207Filexxxx.xxxpredictiveMedium
208Filexxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
209Filexxxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxxxx.xxxpredictiveMedium
214Filexxxxxxx.xxxxpredictiveMedium
215Filexxx.xxx~xx~xxxx~xxx~xxxxxxx~xxxxxxxx~xxx/xxxxxxxxxxxpredictiveHigh
216Filexxxxxxx.xpredictiveMedium
217Filexxxxxx.xxxpredictiveMedium
218Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
219Filexxxxxxxx.xxpredictiveMedium
220Filexxxxxx/xxxxx_xxxxxxx/xxx/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx/xxxxxxxxxxxpredictiveHigh
222Filexxxx.xxxpredictiveMedium
223Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
224Filexxxxxx.xpredictiveMedium
225Filexxxxxx-xxxxxx.xxpredictiveHigh
226Filexxx/xxx_xxxxx.xpredictiveHigh
227Filexxxxxxxx/x/xxx.xxxpredictiveHigh
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
230Filexxxxxx.xxxxpredictiveMedium
231Filexxx.xxxpredictiveLow
232Filexxxxx/xxxxxxx/xxxxxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
233Filexxxxx-xxxx.xxxpredictiveHigh
234Filexxxxx/xxx/xxx/xxxx.xpredictiveHigh
235Filexxxxx.xxxpredictiveMedium
236Filexxxxxx.xxxpredictiveMedium
237Filexxx xxxxxxxpredictiveMedium
238Filexxxx/xxxxx.xxxpredictiveHigh
239Filexxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
240Filexxxxx_xxxxxxx.xxxpredictiveHigh
241Filexxxxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
242Filexxxx/xxxxxxxxxx/predictiveHigh
243Filexxxxxxx.xxxpredictiveMedium
244Filexxxx_xxxxxxx_xxxx.xxxpredictiveHigh
245Filexxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
247Filexxxxxxxxxxx.xxxxxxxxpredictiveHigh
248Filexxxxxxx.xxxx.xxxpredictiveHigh
249Filexxxxxx.xxxpredictiveMedium
250Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
251Filexx-xxxxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
253Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
254Filexxxxxxxx.xpredictiveMedium
255Filexxx/xxx-xxxx.xpredictiveHigh
256FilexxxxxxxpredictiveLow
257Filexx_xxxx_xxxx_*.xxxpredictiveHigh
258Filexx_xxxx_xxxx_xxxxx.xxxpredictiveHigh
259Filexx_xxxx_xxxx_xxxxxx.xxxpredictiveHigh
260Filexxxxxxxxxx.xxxpredictiveHigh
261File~/xxxxx.xxxpredictiveMedium
262File~/xx-xxxxx-xxxxxxx.xxxpredictiveHigh
263File~/xx-xxxxx-xxxxxxxxx.xxxpredictiveHigh
264File~/xxxxxxxx/xxxxx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
265File~/xxxxx-xxxxxx/xxxxxx_xx.xxxpredictiveHigh
266Library/xxxxxxxxx/xxx.xxxpredictiveHigh
267Libraryxxxxxxx.xxxpredictiveMedium
268Libraryxxx_xxx.xpredictiveMedium
269Libraryxxxxxxxx.xxxpredictiveMedium
270Libraryxxxxxxxxxxx.xxxpredictiveHigh
271Libraryxxxxxxx.xxxpredictiveMedium
272Libraryxxx/xxxxxxx.xxxpredictiveHigh
273Libraryxxx/xxxx/xxx.x/xxxx_xxxxxx.xpredictiveHigh
274Libraryxxx/xxxx/xxxxxxx/xxxxxxxx_xxxxxxx/xxxx_xxxxxxxx.xxpredictiveHigh
275Libraryxxx/xxxxxxxx.xxpredictiveHigh
276Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
277Libraryxxxxxxxx.xxxpredictiveMedium
278Libraryxxxxxx.xxxpredictiveMedium
279Libraryxxxxxx.xxxpredictiveMedium
280Libraryxxxxxxxxxxxx.xxxpredictiveHigh
281Libraryxxxxxxxxx.xxxpredictiveHigh
282Libraryxxx.xxxxxx.xxx.xxxpredictiveHigh
283Libraryxxxxxxxxxxx.xxxpredictiveHigh
284Libraryxxxxxx/xxxxx/xxx/xxx/xxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
285Libraryxxxxxxx.xxxpredictiveMedium
286Libraryxxxxxxxx.xxxpredictiveMedium
287Libraryxxxxx.xxxpredictiveMedium
288LibraryxxxxpredictiveLow
289Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
290Argument-xpredictiveLow
291Argument:$xxxxpredictiveLow
292Argumentxxxxxx_xxxxxpredictiveMedium
293Argumentxxxxxx=xxxxpredictiveMedium
294Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
295Argumentxxxxx_xxxpredictiveMedium
296Argumentxxxxxxx/xxxxxxxpredictiveHigh
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302Argumentxxxx/xxxxxxxxxxxxpredictiveHigh
303ArgumentxxxxxxxxxxxxxpredictiveHigh
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentx/xpredictiveLow
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxxxxxxxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312ArgumentxxxxxxxxxxpredictiveMedium
313Argumentxx_xxxxx_xxxxxx_xxxpredictiveHigh
314Argumentxxx[xxx][xxxx_xxxx]predictiveHigh
315ArgumentxxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxx.xxx.xx.xxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320Argumentxxxxxx[xxxx_xxx]predictiveHigh
321Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
322Argumentxxxxxxxxxx_xxpredictiveHigh
323ArgumentxxxxxxxpredictiveLow
324Argumentxxxxxxx-xxxxpredictiveMedium
325Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
326ArgumentxxxxxxxxxxpredictiveMedium
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329Argumentxxxxxxxx_xxxxpredictiveHigh
330Argumentxx xxxxpredictiveLow
331ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
332Argumentxxxxxx_xxxpredictiveMedium
333ArgumentxxxxxxxxxxxpredictiveMedium
334ArgumentxxxpredictiveLow
335ArgumentxxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339ArgumentxxxxxpredictiveLow
340Argumentxxxxxx_xxxxpredictiveMedium
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343Argumentxxxxxx[xxxxx][xxxxx][x][xxxx]predictiveHigh
344Argumentxxxx/xxxxx/xxxx/xxxxxpredictiveHigh
345ArgumentxxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxpredictiveLow
347Argumentxxxxx_xxxxpredictiveMedium
348Argumentxxxxx_xxpredictiveMedium
349Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
350ArgumentxxxxpredictiveLow
351Argumentxxxx_xxx_xxxx_xxxxpredictiveHigh
352ArgumentxxpredictiveLow
353ArgumentxxpredictiveLow
354ArgumentxxxxxxxpredictiveLow
355ArgumentxxxxxxxpredictiveLow
356ArgumentxxxxxxxxxxxxxxpredictiveHigh
357Argumentx_xxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362Argumentxxxxxxxx_xxxxxxx[xxxxxxxx]predictiveHigh
363ArgumentxxxxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366Argumentxxxx_xxpredictiveLow
367Argumentxxx_xxxx_xxxxpredictiveHigh
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxpredictiveLow
371ArgumentxxxxxpredictiveLow
372Argumentxx_xxxxxxxxxxpredictiveHigh
373Argumentxxxxx_xxxxxxxpredictiveHigh
374Argumentx_xxpredictiveLow
375ArgumentxxxxpredictiveLow
376ArgumentxxxxpredictiveLow
377ArgumentxxxxxxxxxxxxpredictiveMedium
378ArgumentxxpredictiveLow
379ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxxpredictiveLow
382ArgumentxxxxxxxxxxxpredictiveMedium
383ArgumentxxxxxxpredictiveLow
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxpredictiveLow
387ArgumentxxxxxxxxxxxpredictiveMedium
388ArgumentxxxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxxxxpredictiveMedium
390ArgumentxxxpredictiveLow
391ArgumentxxxxxxxxxxxxxpredictiveHigh
392Argumentxxxx_xxxx_xxpredictiveMedium
393ArgumentxxpredictiveLow
394ArgumentxxxxxpredictiveLow
395ArgumentxxxxxxxxxpredictiveMedium
396Argumentxxxxxxx/xxxxxpredictiveHigh
397ArgumentxxpredictiveLow
398Argumentxxxx_xxxxpredictiveMedium
399ArgumentxxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxxxpredictiveMedium
401Argumentxxx_xxxxpredictiveMedium
402ArgumentxxxxxxxxpredictiveMedium
403Argumentxxxxxx_xxxxpredictiveMedium
404ArgumentxxxxxxxxxxxpredictiveMedium
405ArgumentxxxxpredictiveLow
406Argumentxxxx_xxxxpredictiveMedium
407Argumentxxx_xxxxxpredictiveMedium
408Argumentxxxxxx_xxxxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxxx_xxxxxxx_xxxxpredictiveHigh
409Argumentxxxxx_xxpredictiveMedium
410Argumentxxxxxx_xxxxpredictiveMedium
411ArgumentxxxxxxxxxpredictiveMedium
412ArgumentxxxxxxxxxxxpredictiveMedium
413ArgumentxxxxxxxxxxpredictiveMedium
414Argumentxxxxxx_xxxx_xxxxpredictiveHigh
415Argumentxxxxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveHigh
416ArgumentxxxxxxxxxpredictiveMedium
417ArgumentxxxxxxxxxpredictiveMedium
418ArgumentxxxpredictiveLow
419ArgumentxxxxpredictiveLow
420ArgumentxxxpredictiveLow
421ArgumentxxxxxxxxxxxpredictiveMedium
422ArgumentxxxxxpredictiveLow
423Argumentxxxxx_xxxxpredictiveMedium
424ArgumentxxxpredictiveLow
425Argumentxxxx_xxxxxxx_xxxxxxxxpredictiveHigh
426Argumentxxxx.xxxx.xxxxpredictiveHigh
427ArgumentxxxpredictiveLow
428ArgumentxxxpredictiveLow
429ArgumentxxxxpredictiveLow
430ArgumentxxpredictiveLow
431Argumentxx/xxxxpredictiveLow
432Argumentxx_xxxxxxxpredictiveMedium
433ArgumentxxxpredictiveLow
434Argumentxxxx/xxxpredictiveMedium
435ArgumentxxxxxxxxpredictiveMedium
436ArgumentxxxxxxxxpredictiveMedium
437Argumentxxxxxxxx[x]predictiveMedium
438ArgumentxxxxxxxxpredictiveMedium
439ArgumentxxxxxxxpredictiveLow
440ArgumentxxxxpredictiveLow
441Argumentxxxx->xxxxxxxpredictiveHigh
442Argumentx-xxxxxxxxx-xxxpredictiveHigh
443Argumentxxx/xxxxx/xxxxxxx/xxxxx/xxxpredictiveHigh
444Argument_xpredictiveLow
445Argument_xxxxxxx_xxxxpredictiveHigh
446Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
447Input Value../predictiveLow
448Input Value/../../../../../../../../../../../../xxx/xxxxxxpredictiveHigh
449Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
450Pattern/xxxxxxxxx/predictiveMedium
451Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
452PatternxxxxpredictiveLow
453Pattern|xx xx xx xx|predictiveHigh
454Pattern|xx xx|predictiveLow
455Pattern|xx|predictiveLow
456Pattern|xx|xxx|xx xx xx xx|predictiveHigh
457Network Portxxxxxxxxxxxxxx xxxxxxpredictiveHigh
458Network Portxxxx/xxxxpredictiveMedium
459Network Portxxxx xxxxpredictiveMedium
460Network Portxxx/xx (xxx)predictiveMedium
461Network Portxxx/xx & xxx/xxxpredictiveHigh
462Network Portxxx/xxxpredictiveLow
463Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!