Creal Stealer Analysisinfo

IOB - Indicator of Behavior (943)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en884
es24
fr10
de8
jp6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome30
Adobe Experience Manager26
Apple macOS18
Apple iOS16
Google Android16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Symantec Data Loss Prevention cross site scripting3.83.8$0-$5k$0-$5kNot DefinedNot Defined0.953740.00CVE-2019-9701
2Microsoft Edge v8 out-of-bounds write7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.610620.04CVE-2021-30632
3Alien Technology ALR-F800 system.html os command injection6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.011520.07CVE-2024-7580
4Codezips Pharmacy Management System register.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001380.00CVE-2024-9813
5Codezips Online Shopping Portal update-image1.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.003130.00CVE-2024-9794
6TOTOLINK CP450 Telnet Service product.ini hard-coded password9.89.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.076460.08CVE-2024-7332
7code-projects Pharmacy Management System Parameter index.php editManager sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001090.12CVE-2024-8138
8SourceCodester Accounts Manager App delete-account.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001380.04CVE-2024-7748
9PostgreSQL Client Application downgrade5.65.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003820.03CVE-2020-25694
10Intel Driver & Support Assistant permission6.15.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-12302
11Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
12I-O DATA DEVICE TS-WRLP/TS-WRLA Credentials information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.002000.00CVE-2016-7814
13code-projects Crud Operation System delete.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.001650.00CVE-2024-9812
14code-projects Hospital Management System check_availability.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001520.06CVE-2024-8944
15itsourcecode Online Blood Bank Management System User Signup register.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001200.07CVE-2024-7946
16itsourcecode Online Food Ordering System addcategory.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001210.04CVE-2024-7838
17Tenda AC15 Cookie execCommand R7WebsSecurityHandler stack-based overflow9.18.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000880.04CVE-2024-2815
18IBOS OA export sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.005310.04CVE-2023-4545
19Cisco SD-WAN vManage REST API access control9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001460.08CVE-2023-20214
20typcn Blogile server.js getNav sql injection6.96.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002120.04CVE-2014-125049

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-25, CWE-35Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-220CWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (307)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/?r=recruit/resume/edit&op=statuspredictiveHigh
3File/Actions.php?a=loginpredictiveHigh
4File/add-students.phppredictiveHigh
5File/addcategory.phppredictiveHigh
6File/admin/application-bwdates-reports-details.phppredictiveHigh
7File/admin/conferences/get-all-status/predictiveHigh
8File/admin/store.phppredictiveHigh
9File/admin/system.htmlpredictiveHigh
10File/admin/template/editpredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/ajax.php?action=signuppredictiveHigh
13File/ample/app/action/edit_product.phppredictiveHigh
14File/api/dashboard/activitypredictiveHigh
15File/api/files/recipepictures/predictiveHigh
16File/api/system/sessionspredictiveHigh
17File/app/api/controller/default/Sqlite.phppredictiveHigh
18File/BRS_netgear_success.htmlpredictiveHigh
19File/buscar_integrada.phppredictiveHigh
20File/cgi-bin/cstecgi.cgipredictiveHigh
21File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
22File/cgi-bin/photocenter_mgr.cgipredictiveHigh
23File/cgi-bin/system_mgr.cgipredictiveHigh
24File/controllers/add_client.phppredictiveHigh
25File/dana-admin/user/update.cgipredictiveHigh
26File/dashboard/depositpredictiveHigh
27File/DataSrvs/UCCGSrv.asmxpredictiveHigh
28File/dtale/chart-data/1predictiveHigh
29File/ecommerce/admin/products/controller.phppredictiveHigh
30File/endpoint/delete-account.phppredictiveHigh
31File/endpoint/delete-expense.phppredictiveHigh
32File/etc/shadow.samplepredictiveHigh
33File/foms/routers/place-order.phppredictiveHigh
34File/forget.phppredictiveMedium
35File/goform/execCommandpredictiveHigh
36File/goform/setAutoPingpredictiveHigh
37File/goform/SetRebootTimerpredictiveHigh
38File/xxxx/<xxxx>/xxxxxxxxxxxxx/xxxxx/xx-xxxxxpredictiveHigh
39File/xxxxxxxxxxxx.xxxpredictiveHigh
40File/xxxxxxxx/predictiveMedium
41File/xxxxx.xxx?xxxxxx=xxxxxxxxxxxpredictiveHigh
42File/xxxxx.xxx?xx=xxxxxxxxxxxxxxxpredictiveHigh
43File/xxxxx/xxxx/xxxxpredictiveHigh
44File/xxxxxpredictiveLow
45File/xxxxxxxxxxpredictiveMedium
46File/xxxxxxxxx.xxxpredictiveHigh
47File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
48File/xxx-xpredictiveLow
49File/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
50File/xxxxxxxx-xxxx/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
51File/xxxxxx/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
52File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
53File/xxxxx/xxxxxpredictiveMedium
54File/xxx_xxxxxx/xx/xxx/xx_xxxxxxpredictiveHigh
55File/xxxxx/xxxxxx/xxxxpredictiveHigh
56File/xxxxxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
57File/xxxxxxx/predictiveMedium
58File/xxxxxx-xxxxxx.xxxpredictiveHigh
59File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
60File/xxx/xxxxx/xxx/xxxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
61File/xxxxxxxxxpredictiveMedium
62File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
63File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
64File/xxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
65File/xxx/xxxxx/xxxxpredictiveHigh
66File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
67Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
68Filexxx.xxxpredictiveLow
69Filexxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxx.xxxpredictiveHigh
74Filexxx/xxpredictiveLow
75Filexxx/xxxx/xxxxx/xxxx.xxxpredictiveHigh
76Filexxx/xxxxx/xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxx-xxxxxx.xpredictiveHigh
79Filexxxxxxxx.xxxpredictiveMedium
80Filexx_xxxxxxx.xxxpredictiveHigh
81Filexx-xxxxx/xx-xxxxx.xxxpredictiveHigh
82Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx.xxxpredictiveHigh
84Filexxx-xxx/xxxxxxxxxpredictiveHigh
85Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
86Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxx/xxxxxx.xxx?x=xxx_xx_xxxxpredictiveHigh
88Filexxx.xxxpredictiveLow
89Filexxxxxx/xxx.xpredictiveMedium
90Filexxxxxx/xxxx.xpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx/xxxx/xx/xxxx.xxxpredictiveHigh
94Filexxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxx.xpredictiveLow
99Filexxxxxxxxxx.xxxpredictiveHigh
100Filexxxx.xpredictiveLow
101Filexxxxxxxxxx.xpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxxxxxx/xxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
107Filexxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxx/xxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
110Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxx.xxxpredictiveHigh
112Filexx/xxxxx_xxx.xpredictiveHigh
113Filexxxxxxx/xxxxxx/xxxxxx_xxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
114Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
115Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
116Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
117Filexxxxxxx-xxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
118Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
119Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexx_xxx_xxxxxx_xxx.xpredictiveHigh
122Filexxxxxx.xpredictiveMedium
123Filexxxxxxxxxxxx/xxx_xxxxxxx.xpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx/xxxxxx-xxxxxx.xpredictiveHigh
126Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxxxx.xpredictiveHigh
128Filexxx_xxxx.xxxpredictiveMedium
129Filexxxxxxx/xxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx_xxx.xxxpredictiveHigh
131Filexxxxxx.xxxpredictiveMedium
132Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
133Filexxx/xxxx/xxx_xxxxxx.xpredictiveHigh
134Filexxx/xxxx/xxxx.xpredictiveHigh
135Filexxx/xxx_xx.xpredictiveMedium
136Filexxxxx.xpredictiveLow
137Filexxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxxxxxxx.xpredictiveMedium
139Filexxxxx.xxxxpredictiveMedium
140Filexxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxx_xxxxx/xxxx_xxxxxxxxpredictiveHigh
145Filexxxx_xxx/xxxx_xxx/xxxxx.xxpredictiveHigh
146Filexxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxx/xxxxx.xxxpredictiveHigh
149Filexxxxxx.xxxpredictiveMedium
150Filexxxxxx.xxpredictiveMedium
151Filexxxx.xxxpredictiveMedium
152Filexxxx.xxx?xxxxxxx=xxxxxxxxxxpredictiveHigh
153Filexxx.xxxpredictiveLow
154Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxx/xxxx_xx_xxx.xpredictiveHigh
156Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
157Filexxx.xxxpredictiveLow
158Filexxxxx.xpredictiveLow
159Filexxxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxx.xxxpredictiveMedium
161Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxx.xpredictiveLow
163Filexxx/xxx_xxx.xpredictiveHigh
164Filexxxxx.xpredictiveLow
165Filexxxxxxx.xxxpredictiveMedium
166Filexxx/xxxx/xxxx_xxxxx.xxxpredictiveHigh
167Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
168Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
169Libraryxxxxxxxxx.xxxpredictiveHigh
170Libraryxxx/xxx-xxxx.xpredictiveHigh
171Libraryxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Libraryxxxxxxxxx.xxpredictiveMedium
173Libraryxxxxx.xxxpredictiveMedium
174Libraryxxxxxxxxx.xxxpredictiveHigh
175Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Argumentxxxxxxxx_xxxxpredictiveHigh
177ArgumentxxxxxxxpredictiveLow
178ArgumentxxxxxxxxxpredictiveMedium
179Argumentxxxxx_xxxxpredictiveMedium
180Argumentxxx_xxxxpredictiveMedium
181ArgumentxxxxxxxxxpredictiveMedium
182Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
183ArgumentxxxxxxxxxxxpredictiveMedium
184ArgumentxxxxxxpredictiveLow
185ArgumentxxxxxxxxxpredictiveMedium
186Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictiveHigh
187ArgumentxxxxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxpredictiveLow
190Argumentxxxxxx xxpredictiveMedium
191ArgumentxxxxxpredictiveLow
192ArgumentxxxxpredictiveLow
193ArgumentxxxxxxxpredictiveLow
194Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
195Argumentxxxxxxx-xxxxxxpredictiveHigh
196Argumentxxxxxxx_xxxxpredictiveMedium
197Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
198Argumentxxx_xxxpredictiveLow
199Argumentxxxxxx_xxxpredictiveMedium
200ArgumentxxxxpredictiveLow
201ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
202Argumentxxx_xxxxxpredictiveMedium
203ArgumentxxxxxpredictiveLow
204Argumentxxxxx/xxxxxxpredictiveMedium
205ArgumentxxxxxxpredictiveLow
206ArgumentxxxpredictiveLow
207ArgumentxxxxxxxpredictiveLow
208ArgumentxxxxxpredictiveLow
209ArgumentxxxxxxxpredictiveLow
210ArgumentxxxxpredictiveLow
211ArgumentxxxxxxxxpredictiveMedium
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxxxxxxpredictiveMedium
214Argumentxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
215ArgumentxxxxpredictiveLow
216Argumentxxxxx/xxxxx/xxxxxpredictiveHigh
217Argumentxxxxx_xxxxx_xxpredictiveHigh
218ArgumentxxxxxxxxpredictiveMedium
219Argumentx_xxxxpredictiveLow
220ArgumentxxxxxxxpredictiveLow
221ArgumentxxpredictiveLow
222Argumentxx/xxxxxpredictiveMedium
223Argumentxx_xxxxxxxpredictiveMedium
224ArgumentxxxxxpredictiveLow
225Argumentxxxxx_xxxxxxxpredictiveHigh
226ArgumentxxxxxxxxxpredictiveMedium
227Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
228Argumentxxxx[]predictiveLow
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxxpredictiveLow
232Argumentxxxx_xxxxx/xxxx_xxxxxx/xxxx_xxxx_xxx/xxxx_xxx_xxxx_xxx/xxxx_xxxxxxxx/xxxx_xxxxxxxxxxxpredictiveHigh
233ArgumentxxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
235ArgumentxxxxpredictiveLow
236ArgumentxxxxpredictiveLow
237Argumentxxxx_xpredictiveLow
238ArgumentxxxxxxxxxxxpredictiveMedium
239Argumentxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
240ArgumentxxxxxxxpredictiveLow
241Argumentxxx_xxxxxx_xxxxxxxxpredictiveHigh
242Argumentxx/xxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244ArgumentxxxxxxxxxxxxxxpredictiveHigh
245ArgumentxxxxxxxpredictiveLow
246Argumentxxxxx_xxpredictiveMedium
247Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx$xxxxxxxxxpredictiveHigh
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxpredictiveLow
252Argumentxxxxx_xxxxpredictiveMedium
253ArgumentxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx_xxpredictiveLow
256Argumentxxxx_xxxxxxpredictiveMedium
257Argumentxxxx_xxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxxxxxxpredictiveHigh
261Argumentxxxxxxx_xxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263ArgumentxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxxxxxx_xxxxx/xxxx_xxxxxxxxpredictiveHigh
268ArgumentxxxxxxxxxxxpredictiveMedium
269Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
270ArgumentxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxpredictiveLow
274Argumentxxxxxx[]predictiveMedium
275ArgumentxxxpredictiveLow
276Argumentxxx_xxxxxxxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxxxxpredictiveLow
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282ArgumentxxxxxpredictiveLow
283Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
290ArgumentxxxxxpredictiveLow
291Argumentxxx_xxxxxxxx_xxxpredictiveHigh
292Argument__xxxxxxpredictiveMedium
293Input Value%xxx%xxx%xxx%xxxpredictiveHigh
294Input Valuex%' xx x=x ) xxxxx xxxxxx x,x,x,x,x,xxxxxxxx(),x,x,x,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx,xx#predictiveHigh
295Input Valuex%xxxx%xxx=xpredictiveMedium
296Input Value;xxxxxxpredictiveLow
297Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
298Input Valuexxx[…]predictiveMedium
299Input ValuexxxpredictiveLow
300Input Valuexxxxxxx'predictiveMedium
301Pattern|xx xx xx xx|predictiveHigh
302Network Portxxx/xxx (xxx)predictiveHigh
303Network Portxxxx/xxxxxpredictiveMedium
304Network Portxxxx xxxxxxxpredictiveMedium
305Network Portxxx/xxxx (xxx)predictiveHigh
306Network PortxxxpredictiveLow
307Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!