Asylum Ambuscade Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en742
ru126
zh60
de22
es20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Linux Kernel16
Apache HTTP Server10
Microsoft Exchange Server8
PostgreSQL6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.27CVE-2006-6168
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.919801.44CVE-2020-15906
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.46
4Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.29
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.24CVE-2010-0966
6SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.75CVE-2022-28959
7Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000001.51
8itsourcecode Online Discussion Forum register_me.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005710.08CVE-2024-5733
9SourceCodester Employee and Visitor Gate Pass Logging System Master.php save_designation cross site scripting3.23.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.003000.05CVE-2024-6650
10Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002440.04CVE-2013-5033
11TikiWiki tiki-index.php path traversal7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.011780.27CVE-2007-5684
12Microsoft Word wwlib Remote Code Execution8.07.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.292200.04CVE-2023-21716
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.37CVE-2020-12440
14OxWall cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.032560.09CVE-2012-0872
15Fortinet FortiOS/FortiProxy FortiGate SSL-VPN heap-based overflow9.89.7$100k and more$25k-$100kHighOfficial Fix0.083880.04CVE-2023-27997
16DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.046040.05CVE-2007-1167
17Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.00CVE-2021-3056
18Tikiwiki Error Message tiki-listpages.php information disclosure5.35.1$0-$5k$0-$5kHighOfficial Fix0.097250.13CVE-2006-5702
19AdminLTE index2.html path traversal8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.003130.00CVE-2021-36471
20DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002610.01CVE-2022-32548

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Asylum Ambuscade

IOC - Indicator of Compromise (90)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.222.150Asylum Ambuscade06/10/2023verifiedHigh
25.44.42.27mexomail-smtp.ip-ptr.techAsylum Ambuscade06/10/2023verifiedHigh
35.230.68.137placeholder.noezserver.deAsylum Ambuscade06/10/2023verifiedHigh
45.230.71.166Asylum Ambuscade06/10/2023verifiedHigh
55.230.72.38placeholder.noezserver.deAsylum Ambuscade06/10/2023verifiedHigh
65.230.72.148placeholder.noezserver.deAsylum Ambuscade06/10/2023verifiedHigh
75.230.73.57Asylum Ambuscade06/10/2023verifiedHigh
85.230.73.63ringbirdapp.comAsylum Ambuscade06/10/2023verifiedHigh
95.230.73.241Asylum Ambuscade06/10/2023verifiedHigh
105.230.73.247Asylum Ambuscade06/10/2023verifiedHigh
115.230.73.248Asylum Ambuscade06/10/2023verifiedHigh
125.230.73.250Asylum Ambuscade06/10/2023verifiedHigh
135.252.118.132mail2.delivery2023.infoAsylum Ambuscade06/10/2023verifiedHigh
145.252.118.204acceptable-scarecrow.aeza.networkAsylum Ambuscade06/10/2023verifiedHigh
155.255.88.222alphawolve.comAsylum Ambuscade06/10/2023verifiedHigh
1623.106.123.119Asylum Ambuscade06/10/2023verifiedHigh
1731.192.105.28Asylum Ambuscade06/10/2023verifiedHigh
1845.61.137.231UnknownAsylum Ambuscade03/04/2022verifiedLow
19XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
20XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
21XX.XXX.X.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
22XX.XXX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
23XX.XX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
24XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
25XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
26XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
27XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
28XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
29XX.XX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
30XX.XX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
31XX.XX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
32XX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
33XX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
34XX.XXX.XXX.XXXxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
35XX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
36XX.XX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
37XX.XX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
38XX.XX.XXX.XXXxxxxxxXxxxxx Xxxxxxxxx03/04/2022verifiedLow
39XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
40XX.XXX.XX.XXxxxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
41XX.XXX.XX.XXXxxxx-xxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
42XX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
43XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
44XX.XX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
45XX.XXX.XX.XXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
46XX.XXX.XXX.XXXxxxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
47XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
48XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
49XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
50XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
51XX.XXX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
52XX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
53XX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
54XX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
55XX.XXX.XXX.XXxxxx.xxxxxxxxxxxx.xxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
56XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
57XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
58XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
59XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
60XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
61XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
62XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
63XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
64XXX.X.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
65XXX.XX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
66XXX.XXX.XXX.XXXxxxxxxXxxxxx Xxxxxxxxx03/04/2022verifiedLow
67XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
68XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
69XXX.XX.XX.XXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
70XXX.XX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
71XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
72XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
73XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
74XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
75XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
76XXX.XX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
77XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
78XXX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
79XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
80XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
81XXX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
82XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
83XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
84XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
85XXX.X.XX.XXxxxx-xxx-x-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
86XXX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
87XXX.XXX.XXX.XXxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
88XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
89XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedMedium
90XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (362)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/admin/ajax.phppredictiveHigh
3File/admin/blood/update/o-.phppredictiveHigh
4File/admin/bookdate.phppredictiveHigh
5File/admin/index2.htmlpredictiveHigh
6File/admin/login.phppredictiveHigh
7File/admin/maintenance/view_designation.phppredictiveHigh
8File/admin/robot/approval/listpredictiveHigh
9File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
10File/api/files/recipepictures/predictiveHigh
11File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHigh
12File/app/uploading/upload-mp3.phppredictiveHigh
13File/apply.cgipredictiveMedium
14File/bitrix/admin/ldap_server_edit.phppredictiveHigh
15File/cgi-bin/adm.cgipredictiveHigh
16File/cgi-bin/cstecgi.cgipredictiveHigh
17File/cgi-bin/gopredictiveMedium
18File/cgi-bin/wlogin.cgipredictiveHigh
19File/change-password.phppredictiveHigh
20File/classes/Master.phppredictiveHigh
21File/contact.phppredictiveMedium
22File/CPEpredictiveLow
23File/dataSet/resolveSqlpredictiveHigh
24File/debug/pprofpredictiveMedium
25File/forum/away.phppredictiveHigh
26File/forum/PostPrivateMessagepredictiveHigh
27File/goform/formSetPasswordpredictiveHigh
28File/goform/setBlackRulepredictiveHigh
29File/home/masterConsolepredictiveHigh
30File/index/ajax/langpredictiveHigh
31File/lms/classes/Master.php?f=save_recordpredictiveHigh
32File/login.phppredictiveMedium
33File/members/poster.phppredictiveHigh
34File/mics/j_spring_security_checkpredictiveHigh
35File/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.defpredictiveHigh
36File/owa/auth/logon.aspxpredictiveHigh
37File/pda/workflow/check_seal.phppredictiveHigh
38File/php/ping.phppredictiveHigh
39File/Script/admin/core/update_policypredictiveHigh
40File/scripts/unlock_tasks.phppredictiveHigh
41File/secserverpredictiveMedium
42File/xxxxxxxpredictiveMedium
43File/xxxx.xxxpredictiveMedium
44File/xxxxx_xxxxx.xxxpredictiveHigh
45File/xxx/xxxx/xxxxxxpredictiveHigh
46File/xxxxxxxx.xxxpredictiveHigh
47File/xxxxxxx_xxxx.xxxpredictiveHigh
48File/xxxxxx/xxxxx/xxx_xxxxx_xxxxpredictiveHigh
49File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
50File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxx/predictiveMedium
52File/xxx/xxx/xxxxxxpredictiveHigh
53File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
54File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
55File/xx-xxxxpredictiveMedium
56Filexxxxxx.xxxpredictiveMedium
57Filexxxxxxx.xxxpredictiveMedium
58Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
59Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/?xxxx=xxxxxpredictiveHigh
61Filexxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
62Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxxx.xxxpredictiveHigh
65Filexxx.xxxpredictiveLow
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxxxx.xxxpredictiveMedium
68Filexxx/xxxxxxxx/xxxxxxx-xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
69Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
70Filexxxxxxx/xxxx.xxxpredictiveHigh
71Filexxxxxxx.xxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxx-xxx-xxxx/xxxpredictiveHigh
74Filexxx/xxx.xxxpredictiveMedium
75Filexxx/xxxxx.xxxpredictiveHigh
76Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
77Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx-xxxx-xxxxx.xxxpredictiveHigh
79Filexxx.xxxpredictiveLow
80Filexxx.xxxpredictiveLow
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxxxx_xxxx.xxxpredictiveHigh
83Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxx_xxxx_xxxxx.xxx.xxxpredictiveHigh
85Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
89Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
92Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxx.xxxpredictiveMedium
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx/xxx/xxx/xxxxx-xxxx.xxpredictiveHigh
97Filex_xxxxxxpredictiveMedium
98Filexxxx\xx_xx.xxxpredictiveHigh
99Filexxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
100Filexxx_xxxxx.xxxpredictiveHigh
101Filexxxxx.xxxpredictiveMedium
102Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
105Filexxxx.xxxpredictiveMedium
106Filexxx/xxxxxxxx/xxxxxxxxx/xxxxxxx.xpredictiveHigh
107Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
108Filexxxx_xxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
110Filexx/xxxxx/xxx.xpredictiveHigh
111Filexx/xxxxx/xxxxxxx.xpredictiveHigh
112Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
113Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxxxx/xxxxxxxxxxxpredictiveHigh
115Filexxxxx_xxxxxxxx.xxxpredictiveHigh
116Filexxxxx_xxxxxxxxx_xxxxxx.xxxpredictiveHigh
117Filexxxx.xpredictiveLow
118Filexxxxx.xxxpredictiveMedium
119Filexxx/xxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
121Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
122Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
123Filexxxxxxxx/xxxx.xxxpredictiveHigh
124Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxxxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveHigh
130Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
133Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
134Filexx/xxxx.xpredictiveMedium
135Filexxx.xxxxxx.xxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxx.xxxpredictiveMedium
138Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
139Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
140Filexxxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxxx_xxxxx.xxxpredictiveHigh
142Filexxxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
146Filexxxxx_xxxxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
152Filexxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxx_xx.xxxpredictiveHigh
154Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
155Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxx\xxxx.xxxpredictiveHigh
159Filexxx.xxxxxxxxxxxpredictiveHigh
160Filexxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxx/xxx/xxx.xpredictiveHigh
166Filexxx/xxxx.xxpredictiveMedium
167Filexxx/xxxx_xx_xxx.xpredictiveHigh
168Filexxxxxxxxx-xx-xxxxxxxx.xxxpredictiveHigh
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
172Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
173Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
177Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
178Filexxxx-xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxxxxx.xxxpredictiveHigh
180Filexxxx-xxxxxxxxx.xxxpredictiveHigh
181Filexxxx-xxxxx.xxxpredictiveHigh
182Filexxxx-xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxx.xxxpredictiveHigh
184Filexxxx.xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx.xxxpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
189Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
190Filexxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxx/xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxx.xpredictiveMedium
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxx_xxxxxxxx.xxxpredictiveHigh
195Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveHigh
196Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
197FilexxxxxxpredictiveLow
198Filexxxxxx-xxx-xxxxxx\xxxxxx-xxxx\xxx\xxxx\xxxx\xxxx\xxxxxx\xxx\xxx\xxxxxxxx.xxxxpredictiveHigh
199Filexxx_xxxx_xxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxx.xxxx.xxxpredictiveHigh
201Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictiveHigh
202Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
203Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveHigh
204Filexx-xxxx.xxxpredictiveMedium
205Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
206Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
207File_xxxxxxxx/xxxx?xxxxpredictiveHigh
208Library/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
209Libraryxxxxxx/xxxxxxx/xxx/xxx/xxxxx/xxxxxx/xxxxxxxxx.xxxpredictiveHigh
210Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxxx_.xxxpredictiveHigh
212Libraryxxxxxxxx.xxxpredictiveMedium
213Libraryxxxxx.xxxpredictiveMedium
214Libraryxxxxx.xxxpredictiveMedium
215Argumentxx/xxpredictiveLow
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxxxpredictiveLow
219Argumentxxxxx/xxxpredictiveMedium
220ArgumentxxxxxxxpredictiveLow
221Argumentxxxxxxx_xxxxpredictiveMedium
222ArgumentxxxxxxxxxxxxpredictiveMedium
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxxxpredictiveLow
225ArgumentxxxxxxxxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxpredictiveLow
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxxxxxxxxxpredictiveHigh
233ArgumentxxxxxpredictiveLow
234Argumentxxxxxx_xxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxpredictiveLow
238ArgumentxxxxxxxpredictiveLow
239Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
240Argumentxxxxxxxxx[x]predictiveMedium
241Argumentxxxxxx_xxpredictiveMedium
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxpredictiveLow
244Argumentxxxx_xxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxxxxpredictiveMedium
248ArgumentxxxxxxxxxxpredictiveMedium
249Argumentxxxxxxxx_xxxxpredictiveHigh
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxpredictiveLow
252Argumentxxxxx/xxxxxxxxpredictiveHigh
253Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
254ArgumentxxxxxxxxxxxpredictiveMedium
255Argumentxxxxx_xxxx_xxxxpredictiveHigh
256ArgumentxxxxxpredictiveLow
257Argumentxxxxx_xxxpredictiveMedium
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxx_xxpredictiveLow
262Argumentxxxxx_xxxxx_xxpredictiveHigh
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxx/xxxxpredictiveLow
265ArgumentxxxxpredictiveLow
266Argumentxxxxx_xxxxxxxx_xxxxx_xx/xxxxx_xxxxxxxx_xxpredictiveHigh
267ArgumentxxxxpredictiveLow
268ArgumentxxpredictiveLow
269ArgumentxxpredictiveLow
270ArgumentxxxxxxxxxpredictiveMedium
271ArgumentxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273Argumentxxx_xxxxxxxxpredictiveMedium
274Argumentxxxxxxx_xxxxpredictiveMedium
275Argumentxxxxxxxxx_xxxxpredictiveHigh
276Argumentxxxxxxxx[xx]predictiveMedium
277Argumentx_xxxxxxxxpredictiveMedium
278ArgumentxxxpredictiveLow
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxpredictiveLow
285Argumentxx[]predictiveLow
286ArgumentxxxxxxxpredictiveLow
287Argumentxxx_xxxxpredictiveMedium
288Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
289ArgumentxxxxpredictiveLow
290Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
291ArgumentxxxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293Argumentxxxx/xxxxpredictiveMedium
294Argumentxxxx_xxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299Argumentxxxxx_xxpredictiveMedium
300Argumentxxx_xxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxx_xxxxpredictiveMedium
303ArgumentxxxxxxxxxxxxxpredictiveHigh
304Argumentxxx_xxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306Argumentxx_xxx_xxxpredictiveMedium
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxxpredictiveLow
310ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
311Argumentxxxxxxx xxxxxpredictiveHigh
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxpredictiveLow
314Argumentx_xxpredictiveLow
315ArgumentxxxxxpredictiveLow
316Argumentxxxxxxx/xxxxxpredictiveHigh
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319Argumentxxxx_xxpredictiveLow
320Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
321Argumentxxxxxx_xxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323Argumentxxxxxx_xxxpredictiveMedium
324Argumentxxxxxx_xxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326Argumentxxxxxx_xxxx_xxxxpredictiveHigh
327ArgumentxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxpredictiveLow
329Argumentxxxxxx_xxpredictiveMedium
330ArgumentxxxxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Argumentxxxx_xxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxpredictiveLow
335Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveHigh
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxpredictiveLow
338Argumentxxxxxxx/xxxxxxxpredictiveHigh
339Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
340ArgumentxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxpredictiveLow
344ArgumentxxxxxpredictiveLow
345Argumentxxxx_xxpredictiveLow
346ArgumentxxxxxxxxxxxpredictiveMedium
347Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349ArgumentxxxpredictiveLow
350Argumentxxxxxx/xxxxpredictiveMedium
351ArgumentxxxxxxxxpredictiveMedium
352Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
353Argument\xx\predictiveLow
354Input Value'"xxxx":"xxxxxxxxxxxxxxxxxxxxxxx","xxxxx":xxxxx'predictiveHigh
355Input ValuexxxxxxxxpredictiveMedium
356Input Valuexxxxxxx -xxxpredictiveMedium
357Input Valuexxxxxxx'predictiveMedium
358Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
359Pattern() {predictiveLow
360Pattern__xxxxxxxxx=predictiveMedium
361Network PortxxxxpredictiveLow
362Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!