Nemty Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en920
zh34
ru12
fr10
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us326
vn314
cn60
gb20
ru6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Google Chrome20
WordPress14
PHP12
Apple iOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined4.500.00000CVE-2020-12440
2Apache RocketMQ Update Configuration code injection8.08.0$5k-$25k$5k-$25kNot DefinedNot Defined0.160.97146CVE-2023-33246
3Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.030.97443CVE-2021-34473
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.00922CVE-2006-6168
5Beijing Baichuo Smart S45F Multi-Service Secure Gateway Intelligent Management Platform importexport.php os command injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined1.760.00067CVE-2023-4873
6PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.380.00917CVE-2007-1287
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.640.00000
8Rocket.Chat Server command injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00049CVE-2023-23917
9DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.190.00184CVE-2022-32548
10Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix4.660.00786CVE-2020-15906
11Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined1.890.00000
12OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable0.440.00440CVE-2014-2230
13Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.130.02460CVE-2023-23415
1474cms ajax_common.php sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.10555CVE-2020-22209
15OpenBSD OpenSSH PKCS 11 unquoted search path7.47.1$5k-$25k$5k-$25kProof-of-ConceptOfficial Fix0.250.03651CVE-2023-38408
16request-baskets API Request {name} server-side request forgery6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.280.04409CVE-2023-27163
17XiongMai IP Camera/DVR NetSurveillance Web Interface memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00374CVE-2017-16725
18CS2 Network P2P information disclosure4.84.8$5k-$25k$5k-$25kNot DefinedNot Defined0.050.00149CVE-2020-9526
19SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.220.00098CVE-2022-28959
20mlflow path traversal8.48.4$0-$5k$0-$5kNot DefinedOfficial Fix0.070.01497CVE-2023-1177

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.234.181.234ec2-3-234-181-234.compute-1.amazonaws.comNemty05/04/2022verifiedMedium
26.43.51.17Nemty09/18/2019verifiedHigh
313.107.42.121drv.msNemty05/04/2022verifiedHigh
423.20.239.12ec2-23-20-239-12.compute-1.amazonaws.comNemty05/04/2022verifiedMedium
523.21.50.37ec2-23-21-50-37.compute-1.amazonaws.comNemty05/04/2022verifiedMedium
631.220.121.73Nemty05/04/2022verifiedHigh
7XX.XX.XX.XXXXxxxx05/04/2022verifiedHigh
8XX.XX.XX.XXXXxxxx05/04/2022verifiedHigh
9XX.XX.XXX.XXxx-xx-xx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedHigh
10XX.XXX.XX.XXXxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedHigh
11XX.XX.XXX.XXXXxxxx05/04/2022verifiedHigh
12XXX.XX.XXX.XXXXxxxx05/04/2022verifiedHigh
13XXX.XX.X.XXXxxxx05/04/2022verifiedHigh
14XXX.X.X.XxxxxxxxxxXxxxx09/18/2019verifiedHigh
15XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx05/04/2022verifiedHigh
16XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xxxxxxxxxx.xxxXxxxx05/04/2022verifiedHigh
17XXX.XXX.XXX.XXXxxxxxxxxx-xxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxx05/04/2022verifiedHigh
18XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedHigh
19XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx05/04/2022verifiedHigh
20XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx05/04/2022verifiedHigh
21XXX.XXX.X.XXXxxxxxxxx-xx-xxxx.xxxxx.xxxXxxxx05/04/2022verifiedHigh
22XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxx05/04/2022verifiedHigh
23XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxx05/04/2022verifiedHigh
24XXX.XXX.XXX.XXxx-xxx-xxx-xxx-xx.xx.xxxxxxxxxxxx.xxxXxxxx05/04/2022verifiedHigh
25XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxx05/04/2022verifiedHigh
26XXX.X.XX.XXXxxxx05/04/2022verifiedHigh
27XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxXxxxx05/04/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-25, CWE-29, CWE-36Pathname TraversalpredictiveHigh
2T1055CWE-74InjectionpredictiveHigh
3T1059CWE-94Cross Site ScriptingpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-250, CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/upload/uploadpredictiveHigh
3File/api/baskets/{name}predictiveHigh
4File/api/gen/clients/{language}predictiveHigh
5File/bin/loginpredictiveMedium
6File/bin/mini_upnpdpredictiveHigh
7File/cgi-bin/wlogin.cgipredictiveHigh
8File/config/myfield/test.phppredictiveHigh
9File/debug/pprofpredictiveMedium
10File/ecshop/admin/template.phppredictiveHigh
11File/file/upload/1predictiveHigh
12File/forum/away.phppredictiveHigh
13File/forum/PostPrivateMessagepredictiveHigh
14File/goform/set_LimitClient_cfgpredictiveHigh
15File/h/autoSaveDraftpredictiveHigh
16File/h/search?actionpredictiveHigh
17File/home/www/cgi-bin/login.cgipredictiveHigh
18File/hss/admin/?page=products/view_productpredictiveHigh
19File/importexport.phppredictiveHigh
20File/index.php?app=main&func=passport&action=loginpredictiveHigh
21File/multi-vendor-shopping-script/product-list.phppredictiveHigh
22File/net-banking/customer_transactions.phppredictiveHigh
23File/obs/book.phppredictiveHigh
24File/ossn/administrator/com_installerpredictiveHigh
25File/owa/auth/logon.aspxpredictiveHigh
26File/pms/update_user.php?user_id=1predictiveHigh
27File/preview.phppredictiveMedium
28File/requests.phppredictiveHigh
29File/secure/ViewCollectorspredictiveHigh
30File/spip.phppredictiveMedium
31File/sqlite3_aflpp/shell.cpredictiveHigh
32File/squashfs-root/etc_ro/custom.confpredictiveHigh
33File/SVFE2/pages/feegroups/service_group.jsfpredictiveHigh
34File/sys/user/querySysUser?username=adminpredictiveHigh
35File/uncpath/predictiveMedium
36File/user/upload/uploadpredictiveHigh
37File/UserspredictiveLow
38File/usr/local/www/csrf/csrf-magic.phppredictiveHigh
39File/vendorpredictiveLow
40FileAccessibilityManagerService.javapredictiveHigh
41Fileaccountrecoveryendpoint/recoverpassword.dopredictiveHigh
42Fileadclick.phppredictiveMedium
43Fileadd_contestant.phppredictiveHigh
44Fileadmin.phppredictiveMedium
45Fileadmin/edit_category.phppredictiveHigh
46Fileadmin/index.phppredictiveHigh
47Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
48Filexxxxx/_xxxxxxx.xxxpredictiveHigh
49Filexxxxx_xxxxxx.xxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxx/xxxx.xxpredictiveMedium
52Filexxx_xxxxxxx.xxxpredictiveHigh
53Filexxx/xxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxx.xxxpredictiveHigh
56Filexxxx_xxx_xxxx.xxxpredictiveHigh
57Filexx_xxxxxxx.xxx/xxxxxx_xxx.xxxpredictiveHigh
58Filexxx_xxxxxx.xpredictiveMedium
59Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
60Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
61Filexxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxx.xxxpredictiveLow
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxx.xxx.xpredictiveHigh
67Filexxx-xxx/xxxxxxx.xxpredictiveHigh
68Filexxx.xxpredictiveLow
69Filexxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxx-xxxxxxx.xxxpredictiveHigh
72Filexxxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxx.xxxpredictiveMedium
75Filexxxx.xxxpredictiveMedium
76Filexxxxxxxxxxx.xxxpredictiveHigh
77Filexxxx/xxxxxx.xpredictiveHigh
78Filexx-x.xxxpredictiveMedium
79Filexxxxxx.xxx.xxxpredictiveHigh
80Filexxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxx.xxxxx.xxxpredictiveHigh
83Filexxxxxx.xxxpredictiveMedium
84Filexxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
86Filexxx.xxxpredictiveLow
87Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxx.xxxxxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxx-xxxxxxx.xpredictiveHigh
95Filexxx.xpredictiveLow
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
98Filexxx/xxxx/xxxx.xpredictiveHigh
99Filexxxxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
101Filexxx.xxxpredictiveLow
102Filexxxxx.xxxpredictiveMedium
103Filexxxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxxxx.xxxpredictiveHigh
105Filexx/xxxxxxxxx/xxxx_xx.xpredictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxxxxx.xxxpredictiveMedium
112Filexxxx.xpredictiveLow
113Filexxxxx_xxxxxx.xxxpredictiveHigh
114Filexxx/xxxxxx.xxxpredictiveHigh
115Filexxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
116Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxx.xxx/xxxxxxxxx/xxxxxxpredictiveHigh
122Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxx.xpredictiveLow
126Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
127Filexxxxxx.xxxpredictiveMedium
128Filexx/xxxxxxxxxxxxxx.xxpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxxxx.xpredictiveMedium
131Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
132Filexxxxxxx/xxxxxxx/xxxxx/xxxxx.xpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxxxxx.xpredictiveMedium
138Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxx/xxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexx.xxxxxxxxxx.xxxxpredictiveHigh
143Filexxxxxxxxx.xxxpredictiveHigh
144Filexxx/xxx/xx_xxx.xpredictiveHigh
145Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
146Filexxx/xxxxx/xxx_xx.xpredictiveHigh
147Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
148Filexxxxxxx_xxxx.xxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxx.xxxxxx.xxpredictiveHigh
151Filexx-xxxxx/xxxxxxx.xxxpredictiveHigh
152Filexxxxxx_xxx.xxxpredictiveHigh
153Filexxx_xxxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xxxxxpredictiveMedium
156Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
157Filexxxxxx-xxx.xxxpredictiveHigh
158Filexxxxxxx_xxxxxx.xxxpredictiveHigh
159Filexxxxxxx_xxxx.xxxpredictiveHigh
160Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
161Filexxx.xxxxx.xxxpredictiveHigh
162Filexxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
169FilexxxxxxxxxpredictiveMedium
170Filexxx.xpredictiveLow
171Filexxxxxx.xxxpredictiveMedium
172Filexxxx_xxxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxx_xxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
176Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
178Filexxxxxxxxx/xxxxxxx.xxxpredictiveHigh
179Filexxx.xxxpredictiveLow
180Filexxx/xxx/xxxxxx/xxxxxxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
181Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
185Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
187Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxxx.xxxpredictiveHigh
189Filexxxxxxxx.xxxpredictiveMedium
190Filexxxx-xxxxx.xxxpredictiveHigh
191Filexxxx-xxxxxxxx.xxxpredictiveHigh
192Filexxxxxx-xxxxx.xxxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
196Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
197Filexx_xxxx.xxxpredictiveMedium
198Filexxxx.xxxpredictiveMedium
199Filexxxxxxxxxxx.xxxpredictiveHigh
200Filexxxx_xxx_xxx.xxxpredictiveHigh
201Filexxxxxxx.xxxpredictiveMedium
202Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
203Filexxxxxx.xpredictiveMedium
204Filexxxxxxxx.xxxpredictiveMedium
205Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx-xxx.xxxpredictiveHigh
206Filexx-xxxxxxx/xxxxxxxpredictiveHigh
207Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
208Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
209Filexx-xxxx.xxxpredictiveMedium
210Filexx-xxxxx.xxxpredictiveMedium
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxx.xxxpredictiveMedium
214File\xxx\xxxxxxxx.xxxpredictiveHigh
215File_xxxxxxxx/xxxxxxxx.xxpredictiveHigh
216File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
217Libraryxxxxxxxxx.xxxpredictiveHigh
218Libraryxxxxxxxx.xxxpredictiveMedium
219Libraryxxxxxxxxxxxx.xxxpredictiveHigh
220Libraryxxx.xxxpredictiveLow
221Libraryxxx/xxxxx.xxpredictiveMedium
222Libraryxxx/xxxxxxxx/xxxx.xxx.xxxpredictiveHigh
223Libraryxxx/xxx.xxx.xxxpredictiveHigh
224Libraryxxx/xxxxxx/xxxx/xxxxxxxxxxx.xxpredictiveHigh
225Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
226Libraryxxx/xxxx/x_xxxx.xxxpredictiveHigh
227Libraryxxxx/xxxxxx/xxxxxx.xpredictiveHigh
228Libraryxxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
229Libraryxxxxxxxxx/xxx.xxx.xxxpredictiveHigh
230Libraryxxxxxx.xxxpredictiveMedium
231Libraryxxxxxx.xxxpredictiveMedium
232Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
233Libraryxxx/xx_xxx.xpredictiveMedium
234Libraryxxxxxxxx_xxxpredictiveMedium
235Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
236Libraryxxxxx.xxxpredictiveMedium
237Libraryxxxx/xxxxxxx/xxxxxxx.xpredictiveHigh
238Libraryxxxxx.xxxpredictiveMedium
239Argument$xxx_xxxx_xxxx)predictiveHigh
240Argument--xxxxxx-xxpredictiveMedium
241Argument.@xxxxpredictiveLow
242Argumentxx/xxpredictiveLow
243ArgumentxxxxxxpredictiveLow
244Argumentxxx_xxxxxxxxxxpredictiveHigh
245Argumentxxx_xxxxx_xxxxpredictiveHigh
246ArgumentxxxxxxxxpredictiveMedium
247Argumentxxxx_xxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxxxpredictiveMedium
255Argumentxxx_xxpredictiveLow
256Argumentxxxx_xxxxpredictiveMedium
257ArgumentxxxpredictiveLow
258Argumentxxxxxx-xx/xxxxx xxxxpredictiveHigh
259ArgumentxxxxxxpredictiveLow
260Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
261Argumentxxxxxxx-xxxxxxpredictiveHigh
262ArgumentxxxxxxpredictiveLow
263Argumentxxxx/xxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxpredictiveLow
275Argumentxxxxxxxxx_xxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277Argumentxxxxx/xxxxx/xxxxxxpredictiveHigh
278Argumentxxxxxxx=xxxxxxxxpredictiveHigh
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281Argumentxx_xxpredictiveLow
282ArgumentxxxxpredictiveLow
283Argumentxxxxx_xxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxpredictiveLow
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxpredictiveLow
289Argumentxx_xxxpredictiveLow
290Argumentxx_xxxxxxxxxxxxxxxpredictiveHigh
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxxxxpredictiveLow
297Argumentxxx/xxxxx/xxxxxpredictiveHigh
298ArgumentxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
301ArgumentxxxxxpredictiveLow
302Argumentx_xx/xxxxpredictiveMedium
303ArgumentxxxxpredictiveLow
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxxxxxxx_xxxpredictiveHigh
307ArgumentxxpredictiveLow
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxxx[]predictiveMedium
310ArgumentxxxxpredictiveLow
311Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveHigh
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxx_xxpredictiveMedium
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxx::$xxxxpredictiveMedium
318Argumentxxxxx_xxxx_xxxpredictiveHigh
319Argumentxxxxx_xxxx_xxxxpredictiveHigh
320ArgumentxxxpredictiveLow
321ArgumentxxpredictiveLow
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxpredictiveLow
325Argumentxxxxxxx_xxxxxxxpredictiveHigh
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxxxxxxpredictiveMedium
328Argumentxxxxxxxx_xxpredictiveMedium
329Argumentxxxx xxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxxxpredictiveMedium
334ArgumentxxxxxpredictiveLow
335Argumentxxx_xxpredictiveLow
336ArgumentxxxpredictiveLow
337Argumentxx_xxxxxxx_xxxxpredictiveHigh
338ArgumentxxxxxxpredictiveLow
339Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
340ArgumentxxxxxxxxxxpredictiveMedium
341Argumentxxxxxx_xxxxpredictiveMedium
342ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
343ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
344Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
345ArgumentxxxxpredictiveLow
346ArgumentxxxpredictiveLow
347Argumentxxx_xxxxxpredictiveMedium
348Argumentxxx:xxxpredictiveLow
349Argumentxxxxxxxx_xxxpredictiveMedium
350Argumentxxxxxxx/xxxxxxpredictiveHigh
351Argumentxxxxxxx/xxxxxxxpredictiveHigh
352Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
353ArgumentxxxpredictiveLow
354Argumentxxx_xxxpredictiveLow
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxx_xxxxpredictiveMedium
359ArgumentxxxxxpredictiveLow
360Argumentxxxxx_xxpredictiveMedium
361ArgumentxxxxxxxxxxxxxxpredictiveHigh
362ArgumentxxxxpredictiveLow
363ArgumentxxxpredictiveLow
364Argumentxxxxxxxx:x_xxxx/xxxxxxxx:x_xxxx/xxxxxxxx:x_xxxxpredictiveHigh
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxx_xxpredictiveLow
369Argumentxxxxxxx_xxxxxxxxpredictiveHigh
370ArgumentxxxxpredictiveLow
371Argumentxxxxxxxxxxx[xxxxxxxx]predictiveHigh
372ArgumentxxxxpredictiveLow
373Argumentxxxx/xxxxx/xxxxpredictiveHigh
374Argument_xxxxxxxpredictiveMedium
375Argument_xxxxxxxxpredictiveMedium
376Argument_xxxxpredictiveLow
377Argument_xxxxpredictiveLow
378Argument_xxx_xxxxxxxxxxx_predictiveHigh
379Input Value..predictiveLow
380Input Value../predictiveLow
381Input Value<?xxx xxxxxxx();?>predictiveHigh
382Input Valuexxxxxxxxx$$predictiveMedium
383Input Valuexxxx:///predictiveMedium
384Input Value|<xxxxxxx>predictiveMedium
385Pattern|xx|xxx|xx xx xx xx|predictiveHigh
386Network Portxxx/xxxxpredictiveMedium
387Network Portxxx/xxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!