MyKings Analysis

IOB - Indicator of Behavior (845)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en658
zh110
fr20
es12
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us356
cn220
ru40
hu24
ir16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome18
Linux Kernel16
Microsoft Windows14
WordPress14
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
2Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00193CVE-2014-100038
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix2.030.00943CVE-2010-0966
4Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.030.00129CVE-2014-100037
5Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
6Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.030.00064CVE-2009-4889
7Apache Archiva Deserialize deserialization9.89.8$5k-$25k$5k-$25kNot DefinedOfficial Fix0.020.41966CVE-2016-5003
8JoomlaTune Com Jcomments admin.jcomments.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00489CVE-2010-5048
9Alurian Prismotube Video Script index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.000.00079CVE-2011-5103
10Webmin Authentic Theme settings-editor_write.cgi Privilege Escalation7.57.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.01851CVE-2022-30708
11Apache Log4j SMTP Appender SMTPS certificate validation3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00191CVE-2020-9488
12Dropbear SSH dropbearconvert input validation8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00956CVE-2016-7407
13Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.040.02911CVE-2016-7406
14D-Link IP Cameras lums.cgi information disclosure4.84.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.72505CVE-2013-1601
15Omron CX-One CX-Programmer Password Storage information disclosure5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2015-0988
16Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed memory corruption8.38.2$25k-$100k$0-$5kHighOfficial Fix0.030.96486CVE-2023-4966
17Apple iOS/iPadOS Image BLASTPASS buffer overflow7.06.9$25k-$100k$25k-$100kHighOfficial Fix0.030.00330CVE-2023-41064
18Boa Webserver GET wapopen path traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.73540CVE-2017-9833
19OpenSSH scp input validation5.35.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00201CVE-2019-6111
20D-Link DIR-645 Authentication getcfg.php information disclosure8.68.2$5k-$25k$0-$5kHighOfficial Fix0.020.00000

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • v2

IOC - Indicator of Compromise (87)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.222.134MyKings09/14/2023verifiedHigh
213.58.133.77ec2-13-58-133-77.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
313.59.110.123ec2-13-59-110-123.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
418.191.72.35ec2-18-191-72-35.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
518.218.14.96ec2-18-218-14-96.us-east-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
618.236.135.84ec2-18-236-135-84.us-west-2.compute.amazonaws.comMyKings05/31/2021verifiedMedium
723.27.127.254MyKings05/31/2021verifiedHigh
823.236.69.114MyKings05/31/2021verifiedHigh
935.182.171.137ec2-35-182-171-137.ca-central-1.compute.amazonaws.comMyKings05/31/2021verifiedMedium
1045.58.133.10depending-tcped.landweeks.comMyKings05/31/2021verifiedHigh
1145.58.135.106MyKings05/31/2021verifiedHigh
1245.58.140.194vm194.ebouravi.comMyKings05/31/2021verifiedHigh
1345.116.13.21945.116.13.219.static.xtom.hkMyKings05/31/2021verifiedHigh
1454.255.141.50ec2-54-255-141-50.ap-southeast-1.compute.amazonaws.comMyKings05/31/2021verifiedMedium
1560.250.76.5260-250-76-52.hinet-ip.hinet.netMyKings05/31/2021verifiedHigh
1664.32.3.186MyKings05/31/2021verifiedHigh
1766.117.2.182crownwine.netMyKings05/31/2021verifiedHigh
1866.117.6.174menu-btob.etherraw.comMyKings05/31/2021verifiedHigh
19XX.XX.XX.XXXxxxx-xxxxxx.xxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
20XX.XXX.XX.XXxxxxxx.xxxxxxx.xx.xxXxxxxxx05/31/2021verifiedHigh
21XX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
22XX.XX.XXX.XXxxxxx-xxxx.xxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
23XX.XX.XXX.XXxxxx-xxx.xxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
24XX.XXX.X.XXXxxxxxx05/31/2021verifiedHigh
25XX.XXX.XX.XXXxxxxxx05/31/2021verifiedHigh
26XX.XXX.XX.XXXxxxxxx05/31/2021verifiedHigh
27XX.XXX.XX.XXXxxxxxx05/31/2021verifiedHigh
28XX.XXX.XX.XXXxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
29XX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
30XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxXxxxxxx05/31/2021verifiedHigh
31XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
32XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
33XX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
34XX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
35XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
36XXX.XX.XX.XXXxxxxxx05/31/2021verifiedHigh
37XXX.XX.XX.XXXxxxxxx05/31/2021verifiedHigh
38XXX.XXX.XXX.XXXxxxxxx.xxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
39XXX.XXX.XXX.XXXxxxx.xxxxxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
40XXX.XXX.XXX.XXXXxxxxxx12/27/2023verifiedHigh
41XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx.xxxx.xxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
42XXX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
43XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxx05/31/2021verifiedHigh
44XXX.XXX.XX.XXXXxxxxxx12/27/2023verifiedHigh
45XXX.XXX.XXX.XXXXxxxxxx12/27/2023verifiedHigh
46XXX.X.XXX.XXXxxxxxx05/31/2021verifiedHigh
47XXX.X.XXX.XXXxxxxxx05/31/2021verifiedHigh
48XXX.XX.XX.XXXxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx12/27/2023verifiedHigh
49XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
50XXX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
51XXX.XXX.XX.XXXXxxxxxx05/31/2021verifiedHigh
52XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxx12/27/2023verifiedMedium
53XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
54XXX.XXX.XXX.XXXxxx-xxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
55XXX.XXX.XXX.XXXxxxxxx-xxxxxxx.xxxxxxxxx.xxxXxxxxxx09/14/2023verifiedHigh
56XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
57XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
58XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
59XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
60XXX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
61XXX.XXX.XXX.XXXxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
62XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
64XXX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
65XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxx05/31/2021verifiedHigh
66XXX.XXX.XXX.XXXxxxxxx05/31/2021verifiedHigh
67XXX.XX.XXX.XXXxxxxxx05/31/2021verifiedHigh
68XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
69XXX.XX.XXX.XXXXxxxxxxXx05/31/2021verifiedHigh
70XXX.XXX.XXX.XXxxxxxxxxx.xxxxXxxxxxx05/31/2021verifiedHigh
71XXX.XXX.XXX.XXxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXx05/31/2021verifiedHigh
72XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
73XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
74XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
75XXX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
76XXX.XXX.XXX.XXxxxx.xxxxx.xxXxxxxxx05/31/2021verifiedHigh
77XXX.XX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
78XXX.XX.XX.XXXXxxxxxx05/31/2021verifiedHigh
79XXX.XXX.XX.XXXxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
80XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedHigh
81XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxxxxXxxxxxx05/31/2021verifiedHigh
82XXX.XXX.XX.XXxxxxxxxx.xxxxx.xxxxxXxxxxxx05/31/2021verifiedHigh
83XXX.XXX.XX.XXxxxxxx05/31/2021verifiedHigh
84XXX.XX.XXX.XXXxxx.xxxxx.xxxXxxxxxx05/31/2021verifiedHigh
85XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx05/31/2021verifiedHigh
86XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxXxxxxxx05/31/2021verifiedHigh
87X.XX.XXX.XXXXxxxxxxXx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (339)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//predictiveLow
2File/admin/download_frame.phppredictiveHigh
3File/admin/index.htmlpredictiveHigh
4File/api/sys/set_passwdpredictiveHigh
5File/bin/boapredictiveMedium
6File/cgi-bin/luci/admin/network/wireless/statuspredictiveHigh
7File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
8File/cgi-bin/wapopenpredictiveHigh
9File/cgi-bin/wlogin.cgipredictiveHigh
10File/dev/urandompredictiveMedium
11File/DroboAccess/enable_userpredictiveHigh
12File/etc/quantum/quantum.confpredictiveHigh
13File/exec/predictiveLow
14File/getcfg.phppredictiveMedium
15File/HNAP1predictiveLow
16File/jquery_file_upload/server/php/index.phppredictiveHigh
17File/mgmt/tm/util/bashpredictiveHigh
18File/modules/projects/vw_files.phppredictiveHigh
19File/mysql/api/drobo.phppredictiveHigh
20File/oauth/idp/.well-known/openid-configurationpredictiveHigh
21File/plainpredictiveLow
22File/rating.phppredictiveMedium
23File/rom-0predictiveLow
24File/secure/admin/ConfigureBatching!default.jspapredictiveHigh
25File/staff/tools/custom-fieldspredictiveHigh
26File/uncpath/predictiveMedium
27File/usr/local/WowzaStreamingEngine/bin/predictiveHigh
28File/var/log/nginxpredictiveHigh
29File/wordpress/wp-admin/admin.phppredictiveHigh
30File/xyhai.php?s=/Auth/editUserpredictiveHigh
31File/_nextpredictiveLow
32FileactionHandler/ajax_managed_services.phppredictiveHigh
33Fileactions.hsppredictiveMedium
34Fileaddtocart.asppredictiveHigh
35Fileadmin.jcomments.phppredictiveHigh
36Fileadmin/admin.shtmlpredictiveHigh
37Fileadmin/shophelp.phppredictiveHigh
38Fileajax-actions.phppredictiveHigh
39Fileajax/api/hook/decodeArgumentspredictiveHigh
40Filexxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
42Filexx_xxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxxxxxx.xxxxpredictiveMedium
46Filexxxxxx.xxxxxxx.xxxpredictiveHigh
47Filexxxxxxx.xxpredictiveMedium
48Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
49Filexxxx.xpredictiveLow
50Filexxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
52Filexxxx.xpredictiveLow
53FilexxxxxxpredictiveLow
54Filexxx-xxx/xxxxxxxx.xxxxpredictiveHigh
55Filexxx-xxx/xxxx-xxxpredictiveHigh
56Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
61Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
62Filexxxxxx.xxx.xxxpredictiveHigh
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
65Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveHigh
66Filexxxxxx_xxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xxx.xxxpredictiveHigh
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxxxxxxxxxxxxxx/predictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxx.xxxpredictiveLow
74Filexxxxxxxx.xxxpredictiveMedium
75FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
76Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
77Filexxxxxxx/xxx/xxx/xxxx_xxx.xpredictiveHigh
78Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
79Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveHigh
80Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxx/xxxx/xxx/xxxxx_xxxx.xpredictiveHigh
84Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
85Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
86Filexxx_xxxx.xpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx.xxxpredictiveMedium
89Filexxx_xxxxxx.xpredictiveMedium
90Filexxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
92Filexxxx.xxxpredictiveMedium
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxxxxx.xxxpredictiveMedium
95Filexxxx.xxxpredictiveMedium
96Filexxxx_xxxx.xpredictiveMedium
97Filex-xxxx.xxxpredictiveMedium
98Filexxxx_xxx_xxxxxxx_xxxxxxx.xpredictiveHigh
99Filexxx/xxxxxx.xxxpredictiveHigh
100Filexxxxxxx/xxxx_xxxxxxxx.xxxxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxxxxxx.xpredictiveMedium
104Filexxxx.xxx.xxxpredictiveMedium
105Filexxxxxxx.xxxxxpredictiveHigh
106Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
107Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
108Filexxxx_xxxx.xxxpredictiveHigh
109Filexxxx.xpredictiveLow
110Filexxxxxx.xpredictiveMedium
111Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
112Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
113Filexxxx/xxxxx.xxxpredictiveHigh
114Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
115Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx-xxxxxx-xx-xxxxxxx-xxxxxxx.xpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxxpredictiveMedium
119Filexx.xxxpredictiveLow
120Filexxxx@xxxxxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexx/xxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxpredictiveMedium
124Filexxxx/xxx_xxx.xpredictiveHigh
125Filexx/xxx.xpredictiveMedium
126Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
127Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxx.xxxpredictiveHigh
129Filexxxxxxx/xxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
130Filexxx_xxxxx.xpredictiveMedium
131Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
132Filexxx_xxxxxxxx.xxxpredictiveHigh
133Filexxx_xxxxx_xxxxx.xpredictiveHigh
134Filexxx_xxxxx_xxxx.xpredictiveHigh
135Filexxxxxxx/xxxxx.xpredictiveHigh
136Filexxx/xxx/xxxx_xxxxxxxx.xpredictiveHigh
137Filexxxx.xxpredictiveLow
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx.xxxpredictiveMedium
141Filexxxx/xxxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxpredictiveMedium
143Filexxxxxx.xpredictiveMedium
144Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
145Filexxxxx_xxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxx.xxxpredictiveHigh
147Filexxxx.xxxpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexxxxxxx.xxpredictiveMedium
150Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
151Filexxxxx_xxxxx.xxxpredictiveHigh
152Filexxxxx_xxxxx.xxxpredictiveHigh
153Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxx_xxxxx_xxxx.xxxpredictiveHigh
160Filexxxxxxx/xxxx-xxxx/xxxxxx.xpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxx_xxxxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxxxx-xxxxxx_xxxxx.xxxpredictiveHigh
166Filexxxxx.xxxxpredictiveMedium
167Filexxxx.xxxpredictiveMedium
168Filexxxxxx\xxxxxx\xxxxxx\xxx\xxxxxx\xxx.xxxpredictiveHigh
169Filexxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxx/xxx/xxxx.xpredictiveHigh
173Filexxx/xxxx.xxxpredictiveMedium
174Filexxxxxx.xxxpredictiveMedium
175Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
176Filexxxx-xxxxxxxx.xxxpredictiveHigh
177Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
178Filexx/xxx/xxxxxxxxpredictiveHigh
179Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
180Filexxxxxx.xxxpredictiveMedium
181Filexxxx/xxx-xxx.xxxpredictiveHigh
182Filexxxxxxxx/xxxxxxxxpredictiveHigh
183Filexxx/xxx/xxx-xxx/xxxx.xxxpredictiveHigh
184Filexxxx.xpredictiveLow
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx.xxxpredictiveMedium
188Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveHigh
189FilexxxxxxxpredictiveLow
190Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
192Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveHigh
193Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
194Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHigh
195Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
196Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
197Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
198Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
199Filexx-xxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxxxxxxx.xxxpredictiveHigh
201Filexxxxx.xpredictiveLow
202Filexxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxxx.xxpredictiveHigh
204Libraryxxxxxx.xxxpredictiveMedium
205Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
206Libraryxxx/xxxxxxxx.xpredictiveHigh
207Libraryxxxxxxxxx/xxxx/xxxxxx/xxxxxx.xxxx.xxx.xxxpredictiveHigh
208Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
209Libraryxxxxxx.xxxpredictiveMedium
210Libraryxxxxxxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
212Libraryxxxxxxxxxx.xxxpredictiveHigh
213Argument$_xxxxxpredictiveLow
214Argument-xpredictiveLow
215Argument-x/-xpredictiveLow
216Argument-xpredictiveLow
217Argumentxx/xxpredictiveLow
218Argumentxxx_xxxxpredictiveMedium
219Argumentxxxxx_xxxxxpredictiveMedium
220ArgumentxxxxxxpredictiveLow
221ArgumentxxxxxxxxxpredictiveMedium
222Argumentxxx/xxxxpredictiveMedium
223ArgumentxxxxxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxpredictiveMedium
225ArgumentxxxxxxxxpredictiveMedium
226ArgumentxxxxxxpredictiveLow
227Argumentxxx_xxxpredictiveLow
228ArgumentxxxpredictiveLow
229ArgumentxxxxxxxxxpredictiveMedium
230ArgumentxxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232Argumentxxxx_xxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxxxxxpredictiveMedium
235ArgumentxxxxxxxpredictiveLow
236Argumentxxxx/xxxxpredictiveMedium
237Argumentxxx_x_xxxpredictiveMedium
238Argumentxx_xxxxxxxxxxxxx_xxpredictiveHigh
239ArgumentxxxxpredictiveLow
240Argumentxxxxxx_xxxxpredictiveMedium
241Argumentxxxxxx_xxpredictiveMedium
242Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
243ArgumentxxxpredictiveLow
244ArgumentxxxpredictiveLow
245Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248Argumentxxxxx->xxxxpredictiveMedium
249Argumentxxxxx xxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxpredictiveLow
254Argumentxxxxx xxxx/xxxx xxxx/xxxxxxx xxxxxpredictiveHigh
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxx_xxpredictiveMedium
257Argumentxxx_xxxxx_xxxx_xxxxxxxpredictiveHigh
258ArgumentxxxxpredictiveLow
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveHigh
263ArgumentxxpredictiveLow
264ArgumentxxxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxpredictiveMedium
267Argumentxx_xxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
271Argumentxxxxx[xxxxx][xx]predictiveHigh
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxxxxpredictiveMedium
274Argumentxxxxx.xxxxxx.xxxxx-xxxpredictiveHigh
275ArgumentxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277Argumentxxx_xxxxxxx_xxxpredictiveHigh
278Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
279ArgumentxxxxpredictiveLow
280Argumentxxxx_xxxxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282Argumentxxxx_xxxxpredictiveMedium
283Argumentxxxxxx_xxxpredictiveMedium
284Argumentx_xxpredictiveLow
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxxxxpredictiveHigh
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
290ArgumentxxxxxxxxxxxxxpredictiveHigh
291Argumentxxxxx_xxxx_xxxxpredictiveHigh
292Argumentxxxxxxxxxx[x]predictiveHigh
293Argumentxxxx xxxxxpredictiveMedium
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxxxxxxx_xxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304Argumentxxxxxxx_xxxxxpredictiveHigh
305Argumentxxxx_xxxxxxpredictiveMedium
306Argumentxxxx_xxxxxpredictiveMedium
307ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
308Argumentxxxxxxxxxxx_xxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxxxxxxpredictiveMedium
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxxxxxxx_xxxxxxpredictiveHigh
317ArgumentxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxxxxxx/xxxxpredictiveHigh
322Argumentxxxx_xxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
323Argumentxxxx_xxxxpredictiveMedium
324Argumentxxxx_xxxxxxxpredictiveMedium
325Argumentxxxxxx_xxxxxxx_xxxpredictiveHigh
326Argument_xxxxxxxpredictiveMedium
327Argument_xxxxx_xpredictiveMedium
328Input Value..predictiveLow
329Input Value../predictiveLow
330Input Value../..predictiveLow
331Input Value/%xxpredictiveLow
332Input Value/..predictiveLow
333Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
334Input Value<!--#xxxx xxx=predictiveHigh
335Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
336Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
337Network Portxxx/xxxxpredictiveMedium
338Network Portxxx/xxxxpredictiveMedium
339Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!