Parrot Analysis

IOB - Indicator of Behavior (924)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en860
ru24
fr12
zh10
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us322
ru112
cn56
es16
hu14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
Advantech WebAccess18
Adobe Acrobat Reader14
Google Chrome14
Linux Kernel12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.26CVE-2007-0529
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.12
4Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.68CVE-2010-0966
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.56CVE-2007-0354
7phpMyAdmin phpinfo.php information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.05CVE-2016-9848
8DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.30CVE-2007-1167
9Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.53CVE-2009-4935
10Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
11WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.07CVE-2022-21664
12jQuery cross site scripting4.33.8$0-$5k$0-$5kNot DefinedOfficial Fix0.003060.05CVE-2011-4969
13Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055
14Linux Kernel emulate.c access control6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2017-2583
15LushiWarPlaner register.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.008210.08CVE-2007-0864
16Flat PHP Board path traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.01
17Simple PHP Guestbook guestbook.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
18212cafe 212cafeboard view.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.06CVE-2008-4713
19Apache HTTP Server HTTP Digest Authentication Challenge improper authentication8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.08CVE-2018-1312
20portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (290)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addnews.htmlpredictiveHigh
2File/addsrvpredictiveLow
3File/Admin/Views/FileEditor/predictiveHigh
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/apply.cgipredictiveMedium
6File/article/addpredictiveMedium
7File/controller/pay.class.phppredictiveHigh
8File/dev/kmempredictiveMedium
9File/dev/snd/seqpredictiveMedium
10File/device/device=140/tab=wifi/viewpredictiveHigh
11File/etc/passwdpredictiveMedium
12File/EXCU_SHELLpredictiveMedium
13File/forum/away.phppredictiveHigh
14File/gena.cgipredictiveMedium
15File/goform/SetClientStatepredictiveHigh
16File/goform/SysToolChangePwdpredictiveHigh
17File/jerry-core/ecma/base/ecma-gc.cpredictiveHigh
18File/jpg/image.jpgpredictiveHigh
19File/out.phppredictiveMedium
20File/php/ping.phppredictiveHigh
21File/product_list.phppredictiveHigh
22File/rapi/read_urlpredictiveHigh
23File/rrps/classes/Master.php?f=delete_categorypredictiveHigh
24File/rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/applicationpredictiveHigh
25File/scripts/unlock_tasks.phppredictiveHigh
26File/sec/content/sec_asa_users_local_db_add.htmlpredictiveHigh
27File/see_more_details.phppredictiveHigh
28File/src/core/controllers/cm.phppredictiveHigh
29File/SysInfo1.htmpredictiveHigh
30File/sysinfo_json.cgipredictiveHigh
31File/system/user/modules/mod_users/controller.phppredictiveHigh
32File/transmission/web/predictiveHigh
33File/uncpath/predictiveMedium
34File/usr/localpredictiveMedium
35File/xxx/xxxx/xxxxxxxxpredictiveHigh
36File/xxxxx/xxxxxxxxxxxpredictiveHigh
37File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
38Filexxxxxxx.xxxpredictiveMedium
39Filexxx.xxxpredictiveLow
40Filexxxxx/?x=xxxx&x=xxxxx&x=xxxxxpredictiveHigh
41Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
42Filexxxxx/xxxxx_xxx.xxxpredictiveHigh
43Filexxxxx/xxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
45Filexxxx_xxxxxxxxx.xxxpredictiveHigh
46Filexxx/xxpredictiveLow
47Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
48Filexxxxxxx/xxxx.xxxpredictiveHigh
49Filexxxx/xxx/xxx/xxxxxxx.xpredictiveHigh
50Filexxxxx.xxxxpredictiveMedium
51Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHigh
52Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxx/xxxxx/xxxx_xxxxxxxxxx.xxx?xxxx_xx=x&xxxx_xx=xpredictiveHigh
54Filexxxxxx/xxx.xpredictiveMedium
55Filexxxxxx/xxxx.xpredictiveHigh
56Filexxxxxxxxxxx/xxxxxxxpredictiveHigh
57Filexxxx/xxxxxxx/xxxxxxxx_xxx_xxxxxxxxxx_xx.xxpredictiveHigh
58Filexxxx/xxxxxxx/xxxxxx_xxxxxx_xx.xxpredictiveHigh
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
61Filexxxxxxxxx.xxx.xxxpredictiveHigh
62Filexxxxx/xxxxx.xxxpredictiveHigh
63Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxx_xxxxx.xxxpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxx.xpredictiveMedium
67Filexxxxxxxxx.xpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxxxx_xxxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
73Filexxxx_xxxxx/xxxxxxx.xxxpredictiveHigh
74Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
75Filexxxx-xxxxxxx-xxxxxx.xpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxx.xxxpredictiveMedium
80Filexxxxxx.xpredictiveMedium
81Filexxxx_xxxxxxxx.xxxpredictiveHigh
82Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
83Filexx/xx-xx.xpredictiveMedium
84Filexxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx/xxxx_xxxx.xpredictiveHigh
86Filexxxxxx/xxxxxxxxxxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxx_xxxxxx.xpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxx/xxxxxxx.xpredictiveHigh
92Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx/xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
102Filexxxxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx_xxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxxxx/xxxxx-xxxxxxxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
110Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
111Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxx.xxxpredictiveMedium
114Filexxx/xxx.xxxpredictiveMedium
115Filexxx/xxxx/xx/xxxxxx.xxxpredictiveHigh
116Filexxx_xxxxx.xpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxx.xxxpredictiveMedium
120Filexxx_xxxx.xpredictiveMedium
121Filexxx_xxxxxx.xpredictiveMedium
122Filexxxxxxx.xxxpredictiveMedium
123Filexxxx/xxxx.xpredictiveMedium
124Filexxx_xxxx.xxxpredictiveMedium
125Filexxxxxxx.xpredictiveMedium
126Filexxxxxxxxx.xpredictiveMedium
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxx.xpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
134Filexxxxx.xpredictiveLow
135Filexxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxx.xxpredictiveMedium
139Filexxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
142Filexxxxxxxx_xxxx.xxxpredictiveHigh
143Filexxxxxxx_xxxxxx.xpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxx/xxx_xxxpredictiveMedium
146Filexxxxxxxxxxxxxx.xxxxxxxxxxxxxxxpredictiveHigh
147Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
148Filexxxxx.xpredictiveLow
149Filexxx.xpredictiveLow
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
152Filexxxx_xxxx.xxxpredictiveHigh
153Filexxx-xxxxxxxxx.xpredictiveHigh
154Filexxxxxx/xxxx/xxxxxx/xxxxxx/xxxxxxxxxx.xxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxx:xxxxxxxxxxxxxxxxxxxpredictiveHigh
157Filexxxxx/xxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxxxxx/xxxxx_xxxxxpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165FilexxxxxxxxxxpredictiveMedium
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxxx/xxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
170Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
171File~/xxxxx-xxxx.xxxpredictiveHigh
172File~/xxxxx/xxxxx-xxx-xxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
173File~/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
174Libraryxxxxxxxxx.xxxpredictiveHigh
175Libraryxxxxxxxx.xxxpredictiveMedium
176Libraryxxxx/xxxxxx.xxxpredictiveHigh
177Libraryxxxxxx.xxxpredictiveMedium
178Libraryxxxxx.xxxpredictiveMedium
179Libraryxxx_xxxxxx.xxxpredictiveHigh
180Libraryxxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
181Libraryxxxxx.xxxpredictiveMedium
182Libraryxxxxxxxxxx.xxxpredictiveHigh
183Libraryxxx/xxxxxxxxxx.xpredictiveHigh
184Libraryxxxxxxxxx.xxxpredictiveHigh
185Libraryxxxxxxxx.xxxpredictiveMedium
186Libraryxxxxxx.xxxpredictiveMedium
187Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
188Libraryxxxxx.xxxpredictiveMedium
189Libraryxxx.xxxpredictiveLow
190Argument$xxxxx_xxxxxxxxxxpredictiveHigh
191Argument-xpredictiveLow
192ArgumentxxxxxxpredictiveLow
193Argumentxxxxxxx_xxxxpredictiveMedium
194Argumentxxxx_xxpredictiveLow
195Argumentxxxxxx_xxxxpredictiveMedium
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxpredictiveLow
198ArgumentxxxxxxxxxxxxxxxpredictiveHigh
199ArgumentxxxpredictiveLow
200Argumentxxxxxxx[]predictiveMedium
201ArgumentxxxpredictiveLow
202Argumentxxxx_xxpredictiveLow
203ArgumentxxxxxxxpredictiveLow
204ArgumentxxxxxxxxxpredictiveMedium
205ArgumentxxxxxxxpredictiveLow
206ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
207ArgumentxxxxxpredictiveLow
208Argumentxxx_xxxxxxxxxxxxxxxxpredictiveHigh
209Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
210ArgumentxxxxxxxxxxxpredictiveMedium
211Argumentxxxxxx_xxpredictiveMedium
212ArgumentxxxxxxxpredictiveLow
213Argumentxxxxx_xxxxxpredictiveMedium
214Argumentxxxxxxx_xxxxpredictiveMedium
215ArgumentxxxxpredictiveLow
216Argumentxxxx_xxxxpredictiveMedium
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxxpredictiveLow
219Argumentxxxx_xxxx_xxxxpredictiveHigh
220ArgumentxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxxxxxxxpredictiveMedium
222Argumentxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
223ArgumentxxxxpredictiveLow
224Argumentxxxxxxx_xxxxpredictiveMedium
225ArgumentxxxxpredictiveLow
226ArgumentxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxx_xxpredictiveLow
229Argumentxxxxx[xxxxxx]predictiveHigh
230Argumentxxxxxxxx[xx]predictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
234ArgumentxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxxpredictiveMedium
236ArgumentxxxxxxpredictiveLow
237Argumentxxx_xxxxpredictiveMedium
238Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
239Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
240Argumentx_xxx/xxxxpredictiveMedium
241Argumentxxx_xxpredictiveLow
242ArgumentxxxxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxpredictiveLow
246Argumentxxxxxxx/xxxxxpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxxx_xxxpredictiveMedium
249ArgumentxxxxxxxxxxxpredictiveMedium
250Argumentxxx_xxx_xxxxxpredictiveHigh
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxxxxx_xxxpredictiveMedium
255ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
256ArgumentxxxxxxxxxxxpredictiveMedium
257Argumentxxxxxxx xxxxpredictiveMedium
258Argumentxxxxxxx_xxxxpredictiveMedium
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxx_xxpredictiveLow
261Argumentxxxxxxxxxx_xxpredictiveHigh
262Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
263ArgumentxxxxxpredictiveLow
264Argumentx_xxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxxxx/x_xxxxxxxxxxxxxxxxxxxxpredictiveHigh
265ArgumentxxxxxpredictiveLow
266ArgumentxxxxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxxxpredictiveLow
270Argumentxxxx_xxpredictiveLow
271ArgumentxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxx/xx/xxxx/xxxpredictiveHigh
276Argumentxxxx_xxxxpredictiveMedium
277Argumentxxxxxx-xxx[x][xxxx_xxxx]predictiveHigh
278ArgumentxxxxpredictiveLow
279Input Value%xx%xxpredictiveLow
280Input Value.%xx.../.%xx.../predictiveHigh
281Input Value../predictiveLow
282Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
283Input Value/xxx/xxxxxxpredictiveMedium
284Input Valuexxxxxxx -xxxpredictiveMedium
285Input ValuexxxxxxxxxxpredictiveMedium
286Network PortxxxxpredictiveLow
287Network PortxxxxpredictiveLow
288Network Portxxxx xxxxpredictiveMedium
289Network Portxxx/xxxpredictiveLow
290Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!