Molerats Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en846
zh44
fr32
ru28
de22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
WordPress22
Linux Kernel22
Google Android20
Google Chrome12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.038280.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.34CVE-2010-0966
3jforum username User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003180.04CVE-2019-7550
4Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.311380.04CVE-2017-0055
5jeecg-boot check sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001320.03CVE-2023-41543
6vsftpd deny_file3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.02CVE-2015-1419
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.25CVE-2020-12440
8Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.02CVE-2014-4078
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.18
10Atlassian JIRA Agile Wallboard Gadget cross site scripting5.75.4$0-$5kCalculatingNot DefinedOfficial Fix0.000700.00CVE-2017-18100
11WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002830.09CVE-2017-5611
12HP Storage Data Protector memory corruption10.010.0$5k-$25k$0-$5kHighNot Defined0.823300.03CVE-2014-2623
13nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003380.04CVE-2019-20372
14Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.535130.06CVE-2020-8958
15MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.25CVE-2007-0354
16portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.972810.02CVE-2012-5958
17Adiscon LogAnalyzer Login Button Referer Field login.php cross site scripting5.24.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.003210.00CVE-2018-19877
18vBulletin XMLRPC API breadcrumbs_create.php sql injection6.36.3$0-$5k$0-$5kHighUnavailable0.000900.04CVE-2014-2022
19WordPress ZipArchive/PclZip path traversal7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.002910.05CVE-2017-14719
20eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.24

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.94.218.22123-94-218-221-host.colocrossing.comMoleratsMiddle East02/11/2022verifiedLow
223.229.3.70ebonyha.clubMoleratsDustySky12/18/2020verifiedLow
345.63.49.20245.63.49.202.vultr.comMoleratsMiddle East02/11/2022verifiedVery Low
445.63.97.4445.63.97.44.vultr.comMoleratsSneakyPastes12/18/2020verifiedVery Low
572.11.148.147mta8.wintogethere.comMolerats11/27/2024verifiedVery High
684.200.68.163MoleratsDustySky12/18/2020verifiedLow
7XX.XXX.XXX.XXxxxxxx.xxxx-x.xxxXxxxxxxxXxxxx08/29/2021verifiedLow
8XXX.XXX.XX.XXXxx.xxxxx.xxxxxXxxxxxxxXxxxxxxxxxxx12/18/2020verifiedVery Low
9XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx11/27/2024verifiedHigh
10XXX.XXX.XX.XXXxxxxxxxx.xxxXxxxxxxxXxxxxxxx12/18/2020verifiedLow
11XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxx.xxxxxxx.xxxXxxxxxxxXxxxxxxx12/18/2020verifiedVery Low
12XXX.XXX.XXX.XXXXxxxxxxx12/18/2020verifiedLow
13XXX.XXX.XXX.XXXXxxxxxxx12/18/2020verifiedLow
14XXX.XXX.XXX.XXXXxxxxxxx12/18/2020verifiedLow
15XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxxx11/27/2024verifiedVery High
16XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxxxxx11/27/2024verifiedVery High
17XXX.XXX.XX.XXXXxxxxxxxXxxxxxxxxxxx12/18/2020verifiedLow
18XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxXxxxxx Xxxx02/11/2022verifiedLow
19XXX.XX.XXX.XXXxxxxxxx.xxxxxxxxxx.xxxXxxxxxxxXxxxxxxx12/18/2020verifiedLow
20XXX.XXX.XX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx11/27/2024verifiedVery High
21XXX.XXX.X.XXXxxxxxxxxxx.xxxXxxxxxxxXxxxxxxxxxxx12/18/2020verifiedLow
22XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx07/13/2021verifiedLow
23XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxxXxxxxxxx12/18/2020verifiedVery Low
24XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx12/18/2020verifiedLow
25XXX.XXX.XX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx12/18/2020verifiedLow
26XXX.XXX.XX.XXXXxxxxxxx12/18/2020verifiedLow

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (425)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.encfs6.xmlpredictiveMedium
2File.htaccesspredictiveMedium
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/addbill.phppredictiveMedium
5File/Admin/add-admin.phppredictiveHigh
6File/admin/admin_manage/deletepredictiveHigh
7File/admin/clientview.phppredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/pages/predictiveHigh
10File/admin/video/listpredictiveHigh
11File/adminlogin.asppredictiveHigh
12File/adminspredictiveLow
13File/ajax.php?action=update_accountpredictiveHigh
14File/ajax/getBasicInfo.phppredictiveHigh
15File/api/admin/system/store/order/listpredictiveHigh
16File/application/index/controller/Icon.phppredictiveHigh
17File/apply/index.phppredictiveHigh
18File/boaform/device_reset.cgipredictiveHigh
19File/cgi-bin/cstecgi.cgipredictiveHigh
20File/cgi-bin/wapopenpredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/Master.php?f=save_categorypredictiveHigh
23File/clientdetails/admin/regester.phppredictiveHigh
24File/collection/allpredictiveHigh
25File/config/php.inipredictiveHigh
26File/course.phppredictiveMedium
27File/csms/?page=contact_uspredictiveHigh
28File/dl/dl_sendmail.phppredictiveHigh
29File/ecommerce/admin/products/controller.phppredictiveHigh
30File/etc/ajenti/config.ymlpredictiveHigh
31File/etc/passwdpredictiveMedium
32File/farm/product.phppredictiveHigh
33File/file-manager/rename.phppredictiveHigh
34File/forms/nslookupHandlerpredictiveHigh
35File/forum/away.phppredictiveHigh
36File/function/booksave.phppredictiveHigh
37File/goform/form2userconfig.cgipredictiveHigh
38File/goform/setcfmpredictiveHigh
39File/goform/SetSysTimeCfgpredictiveHigh
40File/goform/telnetpredictiveHigh
41File/goform/WifiWpsStartpredictiveHigh
42File/goform/WizardHandlepredictiveHigh
43File/gracemedia-media-player/templates/files/ajax_controller.phppredictiveHigh
44File/include/file.phppredictiveHigh
45File/loginpredictiveLow
46File/manage_block.phppredictiveHigh
47File/manage_laundry.phppredictiveHigh
48File/modules/profile/index.phppredictiveHigh
49File/plainpredictiveLow
50File/xxxxxpredictiveLow
51File/xxxxxxxx.xxxpredictiveHigh
52File/xxxxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxxpredictiveHigh
53File/xxx-xpredictiveLow
54File/xxxxxx.xxxpredictiveMedium
55File/xx.xxxpredictiveLow
56File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
57File/xxx/xxxxxxxxx/xxxxxpredictiveHigh
58File/xxxxxxx.xxxpredictiveMedium
59File/xxxpredictiveLow
60File/xxx/xxxpredictiveMedium
61File/xxxxxxx/predictiveMedium
62File/xxxxxx-xxxxxx.xxxpredictiveHigh
63File/xxxxxxpredictiveLow
64File/xx/xxxxxxxx/predictiveHigh
65File/xxx/xxx/xxxx_*predictiveHigh
66File/xxx/xxx-xxx/xxx-xxx/xxxxxx.xxxpredictiveHigh
67File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
68File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
69Filexxxxxxxxx/xxxxxxxx.xxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxx.xxxpredictiveLow
72Filexxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
75Filexxxxx/xxxxx.xxxpredictiveHigh
76Filexxxxx/xxxxxxx.xxxpredictiveHigh
77Filexxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveHigh
80Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
82Filexxxxx_xxxxxxx.xxxxpredictiveHigh
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxx.xxxpredictiveMedium
86Filexxxx/xxxxxxxxx.xxxpredictiveHigh
87Filexxxxx_xxxxxx.xxxpredictiveHigh
88Filexxx_xxxxxx.xxxpredictiveHigh
89Filexxx/xxxxxx/xxxxxxx/xxxxx/xxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
90Filexxx/xxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
92Filexxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxx_xxxxxxx.xxxpredictiveHigh
95Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
96Filexxxxxx.xpredictiveMedium
97Filexxxx.xpredictiveLow
98Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
101Filexxxx.xpredictiveLow
102Filex:\xxxxxxx\predictiveMedium
103Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxx\xxxxxxxxx xxxxxxx\xxxxxxxxx_xxxxxx\xxxxxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxx_xxx.xxxpredictiveMedium
106Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
108Filexxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
110Filexxxxxx/xxx.xpredictiveMedium
111Filexxxxxxx_xxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxx_xpredictiveHigh
113Filexxxxxxxx\xxxxxx\xxx.xxpredictiveHigh
114Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxx/xxxxxxxxxxx.xxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxx.xpredictiveMedium
120Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxxxxx.xxpredictiveMedium
124Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveHigh
125Filexxx\xxxxxx\xxxxxx\xxxxxxxxxxx\xxxxx\xxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx/xxxxx/xxxxxxxx/xxxx_xxxx.xpredictiveHigh
128Filexxxxxxx/xxxx/xxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxx/xxxxx/xxx.xpredictiveHigh
130Filexxx_xxxxxxx.xpredictiveHigh
131Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxx_xxxxxx.xpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxx_xxx.xxxpredictiveHigh
138Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
139Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
140Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
141Filexxxx.xxxpredictiveMedium
142Filexxxxx/xxxxx_xxxxx_xpredictiveHigh
143Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxx/xxxxx.xpredictiveMedium
145Filexxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
146Filexxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxx.xxpredictiveMedium
148Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxx-xxxxxxx.xpredictiveHigh
150Filexxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
152Filexxxx_xxxxxxxxxx.xpredictiveHigh
153Filexxx/xxxxxx.xxxpredictiveHigh
154Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
155Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxx/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxx.xxxpredictiveMedium
162Filexxxx_xxxx.xxxpredictiveHigh
163Filexx/xxx.xxpredictiveMedium
164Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
165Filexxxxxx/xxxxxxx/xxxxxxxx_xx.xpredictiveHigh
166Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
167Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
168Filexxxxxx.xpredictiveMedium
169Filexxxxxxx/xxx.xpredictiveHigh
170Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
171Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxx/xxx_xxxx_xxx.xpredictiveHigh
175Filexxxxxx/xxxxxx.xpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxx-xxxxxxx.xxxpredictiveHigh
178Filexxxxxxx/predictiveMedium
179Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
180Filexxxxxxx/xxx.xxxpredictiveHigh
181Filexxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
182Filexxx/xxxxxx/xxx.xpredictiveHigh
183Filexxx/xxx/xx_xxx.xpredictiveHigh
184Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxx_xxxxxxxx.xpredictiveHigh
187Filexxx_xxxx.xxxpredictiveMedium
188Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
189Filexx.xxpredictiveLow
190Filexxxxx_xxxxxx.xxxpredictiveHigh
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxxx/xxxxx.xxxpredictiveHigh
195Filexxxxx-x.xxxpredictiveMedium
196Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
198Filexxxxx/xxxxxxx.xpredictiveHigh
199Filexxxxx.xxxpredictiveMedium
200Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxx.xxxpredictiveMedium
203Filexxxxxx.xxxpredictiveMedium
204Filexxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
209Filexxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxxx_xxxx.xxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxxx/xxxxx/xxx.xpredictiveHigh
213Filexxxxxxxxxxx.xxxpredictiveHigh
214Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
215Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
216Filexxx_xxxxxx.xpredictiveMedium
217Filexxxxx/xxxxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxx.xpredictiveHigh
219Filexxxx.xxxpredictiveMedium
220Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
221Filexxxx.xpredictiveLow
222Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexxx/xxxxxx.xpredictiveMedium
224Filexxx/xxxxxxxxxxxxxxxx/xxxxx.xxxxxxxxxxxxxxxxxx._xxxxxxxxxxxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxx_xxxxx.xxxpredictiveHigh
227Filexxxxxx.xpredictiveMedium
228Filexxxxxxxxx.xxxpredictiveHigh
229Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
230Filexxxxxx.xxxpredictiveMedium
231Filexxxxxxx/xxxxxxxx.xpredictiveHigh
232Filexxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
233Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveHigh
234Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
235Filexxxxxxxx.xxxpredictiveMedium
236FilexxxxxxxxxpredictiveMedium
237Filexxx.xxxpredictiveLow
238Filexxxxxxxxxx.xxxxpredictiveHigh
239Filexxxxx/xxxxxxxx.xxxpredictiveHigh
240Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
241Filexxxxxxxxx.xxpredictiveMedium
242Filexxxxxx_xxxxxxxxxxxxx_xxxx.xxxpredictiveHigh
243Filexxxxx/xxxxx.xxpredictiveHigh
244Filexxxx_xxxx.xxxpredictiveHigh
245Filexxx.xxxpredictiveLow
246Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
247Filexxxxxx.xxxpredictiveMedium
248Filexxxxxxx/xxxxxx/_xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
249Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHigh
250Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
251Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
253Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
254Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
255Filexx-xxxxx.xxxpredictiveMedium
256Filexx/xx/xxxxxpredictiveMedium
257Filexxx/xx_xxx.xxxpredictiveHigh
258Filexxxxxxxxxxxxx.xxpredictiveHigh
259File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
260File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
261File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
262File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
263File~/xxxxxxxx/xxxxxxxx/xxxxxx/xxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
264Library/xxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
265Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
266Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
267Libraryxxxxxx.xxxpredictiveMedium
268Libraryxxxxxx.xxxpredictiveMedium
269Libraryxxxxx.xxxpredictiveMedium
270Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
271Libraryxxx/xxxxxxx.xxpredictiveHigh
272Libraryxxxxxxxx.xxxpredictiveMedium
273Libraryxxxxxxxxxx.xxxpredictiveHigh
274Libraryxxxxx/xxxxxxx.xpredictiveHigh
275Libraryxxx/xxx/xxxx/predictiveHigh
276Libraryxxxxxx.xxxpredictiveMedium
277Argument$xxxxx['xxxxxxx']['xxxxxxxx']predictiveHigh
278Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
279Argument--xxxxxx/--xxxxxxxxpredictiveHigh
280Argument-x/--xxxxxx-xxx/--xxxpredictiveHigh
281Argumentxx/xxpredictiveLow
282Argumentxxxxx_xxxpredictiveMedium
283Argumentxxxxx_xxpredictiveMedium
284ArgumentxxxxxpredictiveLow
285Argumentxxxxxx_xxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxxxxpredictiveHigh
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxx_xxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxxxxxxxxxxpredictiveMedium
295Argumentxxxx_xxpredictiveLow
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxxxx xxxxpredictiveMedium
298ArgumentxxxxxxxxxpredictiveMedium
299Argumentxxxxxx/xxxxxxxpredictiveHigh
300Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
301ArgumentxxxxxxxxxxxxpredictiveMedium
302Argumentxxxxxxx/xxxxx/xxxxpredictiveHigh
303ArgumentxxxxxxxxxxpredictiveMedium
304Argumentxxxxxx_xxpredictiveMedium
305Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
306ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
307Argumentxxxx xxpredictiveLow
308Argumentxxxx_xxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310Argumentxxxx xx xxxxxxxpredictiveHigh
311Argumentxxx_xxxxxxxxxpredictiveHigh
312ArgumentxxxpredictiveLow
313ArgumentxxxxxxxpredictiveLow
314Argumentxxx_xxxxpredictiveMedium
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxxxxxxx=xpredictiveMedium
318ArgumentxxxxxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxpredictiveLow
321Argumentxxxxx_xxpredictiveMedium
322Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328Argumentxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
329Argumentxxxxx/xxxxxpredictiveMedium
330Argumentxxxx xxxx/xxxxxxx/xxxxx/xxxxxxxpredictiveHigh
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxx-xxx-xxxxpredictiveMedium
333Argumentxxxxxx.xxxx/xxxxxx.xxxxx/xxxxxx.xxxxxx/xxx.xxxx/xxx.xxxxxxxpredictiveHigh
334ArgumentxxxxxxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxpredictiveLow
339ArgumentxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxxxxxxx_xxxxpredictiveMedium
344Argumentxxxxxxxx_xxxxxxx_xxxxxxpredictiveHigh
345ArgumentxxxxpredictiveLow
346Argumentxxxx_xxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxxpredictiveLow
351ArgumentxxxxxxxxpredictiveMedium
352Argumentxxxx_xxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxpredictiveLow
355ArgumentxxxxxxxxxxxxxxpredictiveHigh
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
359Argumentxxxxxx_xxpredictiveMedium
360ArgumentxxxxpredictiveLow
361Argumentxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363Argumentxxxx/xxxpredictiveMedium
364ArgumentxxxxxxxxxxxxxpredictiveHigh
365ArgumentxxxxxxxxxpredictiveMedium
366ArgumentxxxxxpredictiveLow
367Argumentxxxxx_xxxx_xxxxpredictiveHigh
368Argumentxxx_xxxxpredictiveMedium
369ArgumentxxxpredictiveLow
370ArgumentxxxxxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxxxxxxpredictiveHigh
372ArgumentxxxxxxxpredictiveLow
373Argumentxxxxx_xxxxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375ArgumentxxxpredictiveLow
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxxpredictiveMedium
378Argumentxxxxxx/xxxxxpredictiveMedium
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxpredictiveLow
381ArgumentxxxxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxxxxxxxxpredictiveHigh
383ArgumentxxxpredictiveLow
384Argumentxxxxxxxxx/xxxxxxxpredictiveHigh
385ArgumentxxxxxxxxxpredictiveMedium
386ArgumentxxxxxpredictiveLow
387Argumentxx_xxxxxpredictiveMedium
388Argumentxxxxx_xxxpredictiveMedium
389ArgumentxxxpredictiveLow
390ArgumentxxxxpredictiveLow
391ArgumentxxxxxpredictiveLow
392Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
393ArgumentxxxxxxxxxxxpredictiveMedium
394ArgumentxxxpredictiveLow
395ArgumentxxxpredictiveLow
396ArgumentxxxxpredictiveLow
397ArgumentxxxxpredictiveLow
398Argumentxxxx-xxxxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxxpredictiveMedium
401Argumentxxxxxxxx/xxxxpredictiveHigh
402Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
403Argumentxxxx_xxxxxpredictiveMedium
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxx->xxxxxxxpredictiveHigh
406ArgumentxxxpredictiveLow
407Argument_xxxxxxxpredictiveMedium
408Input Value%xx%xxpredictiveLow
409Input Value'xx''='predictiveLow
410Input Value(|)(\\x\\x)*predictiveMedium
411Input Value../predictiveLow
412Input Value../..predictiveLow
413Input Value/%xxpredictiveLow
414Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
415Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
416Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
417Input Valuexxxxxxxx.+xxxpredictiveHigh
418Input Valuexxxxxxxx.xxx%xxpredictiveHigh
419Input Value|xxx${xxx}predictiveMedium
420Input Value…/.predictiveLow
421Pattern|xx|xx|xx|predictiveMedium
422Network Portxxx/xxxxpredictiveMedium
423Network Portxxx/xxxx (xxx)predictiveHigh
424Network Portxxx/xxxxpredictiveMedium
425Network Portxxx xxxxxx xxxxpredictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!