Antarctica Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en842
zh96
de24
es8
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Facebook WhatsApp30
Facebook WhatsApp Business16
Apache Tomcat12
PHP10
Microsoft Windows10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.65CVE-2006-6168
2V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001870.04CVE-2010-5047
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.16
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.79CVE-2020-15906
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966
6DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.47CVE-2007-1167
7PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003990.20CVE-2007-0529
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.76CVE-2007-0354
9SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.17CVE-2024-1875
10JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.004890.07CVE-2010-5048
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.81
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.23
13jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.09CVE-2019-7550
14Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.17CVE-2009-4935
15ThinkPHP Language Pack pearcmd.php file inclusion8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.048410.04CVE-2022-47945
16AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.14CVE-2006-3681
17Keenetic KN-1010/KN-1410/KN-1711/KN-1810/KN-1910 Configuration Setting ndmComponents.js information disclosure5.35.1$0-$5k$0-$5kProof-of-ConceptWorkaround0.000450.13CVE-2024-4021
18Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.07
19Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$100k and more$0-$5kHighOfficial Fix0.971290.04CVE-2023-4966
20eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000004.75

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.154.160.0Antarctica Unknown10/18/2022verifiedMedium
231.28.161.170Antarctica Unknown10/18/2022verifiedHigh
343.228.156.149Antarctica Unknown10/18/2022verifiedHigh
443.228.156.154Antarctica Unknown10/18/2022verifiedHigh
543.228.156.167Antarctica Unknown10/18/2022verifiedHigh
643.228.156.172Antarctica Unknown10/18/2022verifiedHigh
745.12.70.9ptr.autonomoussystemssolutions.comAntarctica Unknown10/18/2022verifiedHigh
845.12.70.34actualise.get-eye.comAntarctica Unknown10/18/2022verifiedHigh
945.12.70.91erase-deem.yourbandinc.comAntarctica Unknown10/18/2022verifiedHigh
1045.12.70.97hall-how.yourbandinc.comAntarctica Unknown10/18/2022verifiedHigh
1145.12.70.217topical.globalhilive.comAntarctica Unknown10/18/2022verifiedHigh
1245.12.71.9Antarctica Unknown10/18/2022verifiedHigh
1345.12.71.34Antarctica Unknown10/18/2022verifiedHigh
14XX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
15XX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
16XX.XX.XX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
17XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
18XX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
19XX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
20XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
21XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
22XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
23XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
24XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
25XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
26XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
27XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
28XX.XX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
29XX.XX.X.Xxx.xxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
30XX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
31XX.XXX.XXX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
32XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxxxxx.xxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
33XX.XXX.XXX.XXxxx.xxxxxxxxxx.xxxxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
34XX.XXX.XX.XXxxxxxxxxx Xxxxxxx01/17/2023verifiedMedium
35XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
36XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
37XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
38XXX.XX.XX.Xxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
39XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
40XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
41XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
42XXX.XX.X.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
43XXX.XXX.XX.XXxxxxxxxxx.xx-xxx-xxx-xx.xxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
44XXX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
45XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
46XXX.X.XX.XXxxxxxx.xx.xx.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
47XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
48XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
49XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
50XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
51XXX.XXX.XXX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
52XXX.XX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
53XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
54XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
55XXX.XX.XX.XXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
56XXX.XX.XX.XXXXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
57XXX.XX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
58XXX.XX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
59XXX.XX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
60XXX.XX.XXX.XXxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
61XXX.XX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
62XXX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxxxxxx Xxxxxxx10/18/2022verifiedHigh
63XXX.XXX.XX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium
64XXX.XXX.XXX.XXxxxxxxxxx Xxxxxxx10/18/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (411)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%SYSTEMDRIVE%\node_modules\.bin\wmic.exepredictiveHigh
2File/#ilang=DE&b=c_smartenergy_swgroupspredictiveHigh
3File/.pomeriumpredictiveMedium
4File/Account/login.phppredictiveHigh
5File/admin/predictiveLow
6File/admin/ajax.php?action=delete_userpredictiveHigh
7File/Admin/changepassword.phppredictiveHigh
8File/admin/general-settingpredictiveHigh
9File/admin/inquiries/view_inquiry.phppredictiveHigh
10File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
11File/admin/servicepredictiveHigh
12File/adminapi/system/crudpredictiveHigh
13File/adminapi/system/file/openfilepredictiveHigh
14File/admin_route/dec_service_credits.phppredictiveHigh
15File/api/v1/custom_componentpredictiveHigh
16File/api/v4/teams//channels/deletedpredictiveHigh
17File/api/wechat/app_authpredictiveHigh
18File/b2b-supermarket/shopping-cartpredictiveHigh
19File/cancel.phppredictiveMedium
20File/category.phppredictiveHigh
21File/category_view.phppredictiveHigh
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/change-language/de_DEpredictiveHigh
24File/classes/Master.php?f=delete_categorypredictiveHigh
25File/classes/Master.php?f=save_medicinepredictiveHigh
26File/classes/Users.php?f=deletepredictiveHigh
27File/control/register_case.phppredictiveHigh
28File/debug/pprofpredictiveMedium
29File/devinfopredictiveMedium
30File/dist/index.jspredictiveHigh
31File/downloadpredictiveMedium
32File/etc/shadowpredictiveMedium
33File/forum/away.phppredictiveHigh
34File/geoserver/gwc/rest.htmlpredictiveHigh
35File/goform/formSysCmdpredictiveHigh
36File/goform/WifiExtraSetpredictiveHigh
37File/guestbookpredictiveMedium
38File/hosts/firewall/ippredictiveHigh
39File/index.jsp#settingspredictiveHigh
40File/index.phppredictiveMedium
41File/index.php/ccm/system/file/uploadpredictiveHigh
42File/js/player/dmplayer/dmku/?ac=editpredictiveHigh
43File/labvantage/rc?command=page&page=SampleHistoricalList&_iframename=list&__crc=crc_1701669816260predictiveHigh
44File/labvantage/rc?command=page&page=SampleList&_iframename=listpredictiveHigh
45File/log/decodmail.phppredictiveHigh
46File/ndmComponents.jspredictiveHigh
47File/oauth/idp/.well-known/openid-configurationpredictiveHigh
48File/one_church/churchprofile.phppredictiveHigh
49File/xxx/xxxx.xxxpredictiveHigh
50File/xxxxxpredictiveLow
51File/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxx.xxxpredictiveHigh
53File/x/xxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
54File/xxxxxxxpredictiveMedium
55File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
56File/xxxxxx.xxxpredictiveMedium
57File/xxxx.xxxpredictiveMedium
58File/xx_xxx.xxxpredictiveMedium
59File/xxxxxxxx.xxxpredictiveHigh
60File/xxx/xxxx/xxxxxxpredictiveHigh
61File/xxxxxx/xxxx/xxxxpredictiveHigh
62File/xxx/xxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
64File/xxxxxxx/predictiveMedium
65File/xxxx/xxxxx/xxxxxxxx?xx=xpredictiveHigh
66File/xx/xxxxpredictiveMedium
67File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
68File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
70File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
71File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
72File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
73File/xx/xxxxx.xxxpredictiveHigh
74File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
75File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
76File/xxxxxx/predictiveMedium
77File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
78File/xxxxxx/xxxx/xx_xxxxxxx_xxxx_xx.xxxpredictiveHigh
79File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
80File/xxxxxx/xxxxx.xxx/xxxxx/xxxxx/xxx_xxxxxx_xxxxxxxx.xxxxpredictiveHigh
81File?x=xxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
89Filexxxxx/xxxxxxxx.xxxpredictiveHigh
90Filexxxxx/xxxxx.xxxpredictiveHigh
91Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
92Filexxxxx_xxxxx.xxxpredictiveHigh
93Filexxxxxxxxx_x.xxxpredictiveHigh
94Filexxxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxxx.xxxpredictiveMedium
97Filexxx/xxxx/xxxx.xxxpredictiveHigh
98Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
102Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
103Filexxxxxxx.xxpredictiveMedium
104Filexx_xxxx.xxxpredictiveMedium
105Filexxx-xxx/xxxxxxx.xxpredictiveHigh
106FilexxxxxxxpredictiveLow
107Filexxxxx.xxxpredictiveMedium
108Filexxx_xxxx.xxxpredictiveMedium
109Filexxxxx-xxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx.xxxpredictiveHigh
114Filexxxx.xxpredictiveLow
115Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx.xpredictiveMedium
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxx/xxxxxx-xxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
123Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxx_xxxxx.xxxpredictiveHigh
126Filexx/xxxxx/xxxxxxxxxx.xpredictiveHigh
127Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
128Filexxxxxxx/xxxx/xx/xxxxxx/xxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxx.xpredictiveLow
135Filexxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxx/xxxxxxx/xxxxxxx.xxxx.xxxpredictiveHigh
141Filexxxxx.xxxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxx.xxx?x=xxxx&x=xxxx&x=xx_xxx_xxxxxxpredictiveHigh
144Filexxxxxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
148Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
149Filexxxxxxxxx/xxxxxx_xxxx_xxx.xpredictiveHigh
150Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
152Filexxxxx.xxxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxxx.xxxpredictiveMedium
155Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxx/?x=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
158Filexxxxxxxx.xxpredictiveMedium
159Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
160Filexxx_xxxxxxxx.xpredictiveHigh
161Filexxx_xxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxx_xxxxxx.xxxpredictiveHigh
164Filexxxxxx\xxx_xxxxxxx\xxxxxxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxxx_xxxxxx_xxx.xxxxpredictiveHigh
167Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
168Filexxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
169Filexxxxxx_xxx.xxxpredictiveHigh
170Filexxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
175Filexxxxxx.xxxxpredictiveMedium
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
179Filexxxxxxxx_xx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxx.xpredictiveLow
182Filexxxxxx.xxpredictiveMedium
183Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxx_xxx.xxpredictiveMedium
187Filexxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
191Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx/xxxxxx.xxxpredictiveHigh
194Filexxx_xxxxx.xpredictiveMedium
195Filexxx/xxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
196Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
198Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
199Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
200Filexxxxxx.xpredictiveMedium
201Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
202Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
203Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
204Filexxxxxxxxxx.xxxxxpredictiveHigh
205Filexxxx.xxxpredictiveMedium
206Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
207Filexxxxxx-xxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx_xxx.xxxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx.xxxpredictiveMedium
215Filexxxxxxx.xxxpredictiveMedium
216Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxx.xxxpredictiveMedium
219Filexxx.xxxpredictiveLow
220Filexxx.xxxpredictiveLow
221Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxx_xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxx.xxxpredictiveMedium
224Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
225Filexx-xxxx.xxxpredictiveMedium
226Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
227Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
228Filexx-xxxxx.xxxpredictiveMedium
229Filexx-xxxxxxxxx.xxxpredictiveHigh
230Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
231File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
232File_xxxxxx.xxxpredictiveMedium
233File~/xxxxxxxx.xxxpredictiveHigh
234Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
235Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
236Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
237Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
238Libraryxxx/xxxxxxxxx.xxpredictiveHigh
239Libraryxxxxx.xxxpredictiveMedium
240Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxx.xxxpredictiveMedium
243Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
244ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248Argumentxx_xxx_xxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxxpredictiveMedium
251Argumentxxxx_xxxxxpredictiveMedium
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxxxxxxxpredictiveMedium
259Argumentxxxxxxxx_xxpredictiveMedium
260Argumentxxx_xxpredictiveLow
261ArgumentxxxpredictiveLow
262Argumentxxxxx_xxpredictiveMedium
263Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
264ArgumentxxxxxxpredictiveLow
265Argumentxxxxxx[xxxx]predictiveMedium
266ArgumentxxxxxxxpredictiveLow
267Argumentxxxxxxx-xxxxxxpredictiveHigh
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274ArgumentxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxpredictiveLow
281Argumentxxxxx/xxxx/xxxxx/xxxxxxxxpredictiveHigh
282Argumentxxxxx/xxxxpredictiveMedium
283Argumentxxxxx/xxxxxxxxpredictiveHigh
284ArgumentxxxxxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxxxxxpredictiveMedium
287Argumentxxxxx_xxxpredictiveMedium
288Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
289ArgumentxxxxxxxpredictiveLow
290Argumentxxxxxxx/xxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292Argumentxxxxxxx/xxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
294Argumentxxxxx xxxxpredictiveMedium
295Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
296Argumentxxxx/xxxxxxx/xxx/xxxxxxxxxpredictiveHigh
297Argumentxxxxxxxxx/xxxxxxpredictiveHigh
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxx_xxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305Argumentxxxxxx/xxxxxpredictiveMedium
306ArgumentxxxxpredictiveLow
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310Argumentxxxx_xxxxpredictiveMedium
311ArgumentxxpredictiveLow
312Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
313ArgumentxxxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxxpredictiveMedium
315ArgumentxxxxxxpredictiveLow
316Argumentxx_xxxxxpredictiveMedium
317ArgumentxxxxxpredictiveLow
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxxxxpredictiveMedium
321Argumentxx_xxxxxpredictiveMedium
322Argumentxxxxxxxx[xx]predictiveMedium
323Argumentx/xx/xxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325Argumentxxxx_xxxxpredictiveMedium
326ArgumentxxxpredictiveLow
327ArgumentxxxpredictiveLow
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330Argumentxxx_xxxxx_xxxxxxxxpredictiveHigh
331ArgumentxxxxxxxpredictiveLow
332Argumentxxxxx_xxpredictiveMedium
333ArgumentxxxxpredictiveLow
334Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338Argumentxxxxxx[]predictiveMedium
339Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344Argumentxxxx_xxxxpredictiveMedium
345ArgumentxxxxxxxpredictiveLow
346Argumentxxxxx_xxxx_xxxxpredictiveHigh
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxpredictiveLow
349Argumentxxxxxx_xxxx/xxxxxx_xx/xxxxxx_xxxx/xxxxxxxxpredictiveHigh
350Argumentxxxx_xxxpredictiveMedium
351ArgumentxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxxpredictiveMedium
353Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxxpredictiveMedium
359Argumentxxxxxx_xxxxpredictiveMedium
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxx_xxxxpredictiveMedium
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxxxxxxxxpredictiveMedium
364Argumentxxxxxx_xxxx_xxxxpredictiveHigh
365Argumentxxxxxxx_xxpredictiveMedium
366ArgumentxxxpredictiveLow
367ArgumentxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx_xxxx/xxxxxxxx_xxxxxxxpredictiveHigh
370ArgumentxxxxxxpredictiveLow
371Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
372ArgumentxxxxxxxxxxxpredictiveMedium
373Argumentxxxx_xx_xxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375ArgumentxxxxxpredictiveLow
376Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
377ArgumentxxxxxxxxxpredictiveMedium
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
381ArgumentxxxxxxxxxxxpredictiveMedium
382ArgumentxxxxxpredictiveLow
383Argumentxxxxx/xxxxxxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385Argumentxxxxxx/xxxxxpredictiveMedium
386Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
387Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
388ArgumentxxxxxxxxpredictiveMedium
389Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
390Argumentxxxxxx_xxxxxxpredictiveHigh
391Argumentxxxx->xxxxxxxpredictiveHigh
392Argumentx-xxxxx-xxxxxxxpredictiveHigh
393Argumentxxxx xxxxxxxxpredictiveHigh
394Argument_xxx_xxxxxxxxxxx_predictiveHigh
395Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
396Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
397Input Value../predictiveLow
398Input Valuex%xxxx%xxx=xpredictiveMedium
399Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
400Input Value<xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
401Input Value<xxxxxxx>xxpredictiveMedium
402Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
403Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
404Input Valuexxxxxxx -xxxpredictiveMedium
405Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
406Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
407Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
408Input Valuexxx.xxxxxxx.xxx?predictiveHigh
409Input Value\xxx\xxx\xxx\xxx\xxxpredictiveHigh
410Network Portxxx/xxxxpredictiveMedium
411Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!