Gafgyt Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en528
zh216
ru38
sv32
de30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel28
Microsoft Windows18
Oracle MySQL Server12
SourceCodester Record Management System8
Google Android6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1MailCleaner Email os command injection9.89.5$2k-$5k$0-$1kProof-of-ConceptOfficial fix 0.165210.07CVE-2024-3191
2BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$1k-$2k$1k-$2kNot definedNot defined 0.001250.00CVE-2024-32951
3SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.9$2k-$5k$0-$1kProof-of-ConceptNot defined 0.000570.07CVE-2024-4349
4AnnounceKit Plugin cross site scripting2.42.4$0-$1k$0-$1kNot definedNot defined 0.000830.00CVE-2024-3023
5Repute Infosystems ARMember Plugin authorization7.87.7$1k-$2k$1k-$2kNot definedNot defined 0.002590.00CVE-2024-32948
6Dell Repository Manager Logger Module improper authorization4.04.0$5k-$10k$2k-$5kNot definedNot defined 0.000430.00CVE-2024-28977
7Elementor ImageBox Plugin cross site scripting3.53.4$0-$1k$0-$1kNot definedNot defined 0.001020.09CVE-2024-3074
8Dell Repository Manager API Module improper authorization8.18.0$10k-$25k$2k-$5kNot definedOfficial fix 0.000350.00CVE-2024-28976
9Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$1k$0-$1kNot definedNot defined 0.001020.08CVE-2024-2349
10GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$1k$0-$1kNot definedNot defined 0.000960.08CVE-2023-50915
11SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$1k-$2k$0-$1kProof-of-ConceptNot defined 0.001060.00CVE-2024-7283
12RoamWiFi R10 log file4.34.1$1k-$2k$0-$1kNot definedOfficial fix 0.000810.00CVE-2024-32051
13Telegram WebK web_app_open_link cross site scripting3.53.4$0-$1k$0-$1kNot definedOfficial fix 0.000340.08CVE-2024-33905
14osCommerce all-products cross site scripting4.33.9$0-$1k$0-$1kProof-of-ConceptNot defined 0.064250.07CVE-2024-4348
15GOG Galaxy Inter-Process Communication GalaxyClient.exe permission7.87.8$1k-$2k$1k-$2kNot definedNot defined 0.000980.00CVE-2023-50914
16Newsletters Plugin log file6.46.3$1k-$2k$0-$1kNot definedNot defined 0.005770.02CVE-2024-32953
17Apryse WebViewer PDF Document cross site scripting3.53.2$0-$1k$0-$1kProof-of-ConceptOfficial fix 0.001040.08CVE-2024-4327
18kaptcha Captcha DefaultTextCreator.java Random random values8.58.5$1k-$2k$0-$1kNot definedNot defined 0.003590.07CVE-2018-18531
19Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$2k-$5k$1k-$2kNot definedNot defined 0.000520.08CVE-2024-28963
20SourceCodester Lot Reservation Management System manage_model.php sql injection7.57.3$1k-$2k$0-$1kProof-of-ConceptNot defined 0.001060.07CVE-2024-7282

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (64)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.180.82.194Gafgyt05/18/2025verifiedVery High
223.137.100.69Gafgyt04/28/2025verifiedVery High
331.58.58.113Gafgyt04/21/2025verifiedVery High
438.54.17.161Gafgyt05/03/2025verifiedVery High
538.60.249.97Gafgyt05/23/2025verifiedVery High
645.13.225.203203.225.13.45.in-addr.arpaGafgyt04/21/2025verifiedVery High
745.125.33.82pcuwoczzmhkp.universenumber.comGafgyt05/17/2025verifiedVery High
845.135.194.45Gafgyt04/23/2025verifiedVery High
945.143.166.71Gafgyt04/24/2025verifiedVery High
1045.170.248.16Gafgyt04/21/2025verifiedVery High
1146.29.235.158Gafgyt04/26/2025verifiedVery High
1246.249.32.109reverse.hostingbb.comGafgytDDoS Ukraine02/25/2022verifiedVery Low
1362.60.232.2655748.ip-ptr.techGafgyt04/28/2025verifiedVery High
14XX.XXX.XX.XXXXxxxxx04/22/2025verifiedVery High
15XX.XX.XXX.XXXxxxxx04/19/2025verifiedVery High
16XX.XX.XXX.XXXxxxxx04/22/2025verifiedVery High
17XX.XXX.XX.XX.Xxxxxx05/18/2025verifiedVery High
18XX.XXX.XX.XXXXxxxxx05/23/2025verifiedVery High
19XX.XX.XX.XXXxxxxx05/10/2025verifiedVery High
20XX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx05/18/2025verifiedHigh
21XX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx05/17/2025verifiedHigh
22XX.XXX.XXX.XXXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx05/22/2025verifiedHigh
23XX.XX.XX.XXXXxxxxx04/30/2025verifiedVery High
24XX.XXX.XXX.XXXXxxxxx04/20/2025verifiedVery High
25XXX.XX.XXX.XXXxxxx.xxxxx.xxxXxxxxx04/22/2025verifiedVery High
26XXX.XXX.XX.XXXxxxxx05/18/2025verifiedVery High
27XXX.XXX.XX.XXXXxxxxx05/16/2025verifiedVery High
28XXX.XXX.X.XXXXxxxxx08/16/2024verifiedVery High
29XXX.XX.XXX.XXXXxxxxx04/25/2025verifiedVery High
30XXX.XXX.XX.XXXxxxxx05/17/2025verifiedVery High
31XXX.XXX.XX.XXXxxxxx05/17/2025verifiedVery High
32XXX.XXX.XX.XXXxxxxx05/17/2025verifiedVery High
33XXX.XXX.XX.XXXXxxxxx05/17/2025verifiedVery High
34XXX.XXX.XX.XXXXxxxxx04/26/2025verifiedVery High
35XXX.XXX.XXX.XXXxxxxx05/04/2025verifiedVery High
36XXX.XXX.X.XXXXxxxxx05/06/2025verifiedVery High
37XXX.XXX.XXX.XXXXxxxxx05/14/2025verifiedVery High
38XXX.XXX.XXX.XXXxxxxx05/18/2025verifiedVery High
39XXX.XXX.X.XXXxxx-xxx-x-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx02/25/2022verifiedLow
40XXX.XX.XXX.XXXXxxxxx04/20/2025verifiedVery High
41XXX.XX.XXX.XXXxxxxx04/19/2025verifiedVery High
42XXX.XX.XXX.XXxxxxxx-xx.xxxxxxx.xxXxxxxx05/10/2025verifiedMedium
43XXX.XX.XXX.XXxxxxxx-xx.xxxxxxx.xxXxxxxx04/27/2025verifiedMedium
44XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxx.xxXxxxxx05/16/2025verifiedMedium
45XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxx.xxXxxxxx04/26/2025verifiedMedium
46XXX.XX.XXX.XXXxxxxxx-xx.xxxxxxx.xxXxxxxx04/30/2025verifiedMedium
47XXX.XXX.XX.XXxx.xx.xxx.xxx.xx-xxxx.xxxxXxxxxx05/16/2025verifiedVery High
48XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxx.xxXxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxx08/29/2021verifiedLow
49XXX.XX.XX.XXXxxx.xx.xx.xxx.xx.xxx.xxXxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxx08/29/2021verifiedLow
50XXX.XX.XXX.Xxxxxx.xx-xxx.xxxxXxxxxx04/30/2025verifiedVery High
51XXX.XX.XXX.XXXxxxxx04/26/2025verifiedVery High
52XXX.XX.XXX.XXXXxxxxx04/28/2025verifiedVery High
53XXX.XXX.XX.XXXxxxxxxxxxxx.xxxx.xxxxxxxXxxxxx05/13/2025verifiedVery High
54XXX.XXX.XX.XXXxxxxx.xxxxx.xxXxxxxx05/08/2025verifiedVery High
55XXX.XXX.XXX.XXXXxxxxxXxx-xxxx-xxxx / Xxx-xxxx-xxxxx / Xxx-xxxx-xxxxx08/30/2021verifiedLow
56XXX.XXX.XX.XXXxxxxx05/08/2025verifiedVery High
57XXX.XXX.XXX.XXXXxxxxx05/03/2025verifiedVery High
58XXX.XXX.XXX.Xxxxxxxxxxxxxxxx.xxxxXxxxxx02/25/2022verifiedLow
59XXX.XX.XXX.XXXxxxxx05/15/2025verifiedVery High
60XXX.XX.XXX.XXXxxxxx04/25/2025verifiedVery High
61XXX.XXX.XX.XXXxxxxxXxxx Xxxxxxx02/25/2022verifiedLow
62XXX.XXX.XX.XXXXxxxxx04/24/2025verifiedVery High
63XXX.XXX.XXX.XXXxxxxxXxxx Xxxxxxx02/25/2022verifiedLow
64XXX.XX.XXX.XXXxxxxxxxx.xxxXxxxxx04/22/2025verifiedVery High

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-29, CWE-36, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
28TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
29TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (387)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.git/predictiveLow
2File.travis.ymlpredictiveMedium
3File/+CSCOE+/logon.htmlpredictiveHigh
4File/?page=reportspredictiveHigh
5File/add-normal-ticket.phppredictiveHigh
6File/adfs/lspredictiveMedium
7File/admin.php?p=/Area/index#tab=t2predictiveHigh
8File/admin/add_ikev2.phppredictiveHigh
9File/admin/admin-profile.phppredictiveHigh
10File/admin/category_save.phppredictiveHigh
11File/admin/contactus.phppredictiveHigh
12File/admin/content/editorpredictiveHigh
13File/admin/fetch_product_details.phppredictiveHigh
14File/admin/general/change-langpredictiveHigh
15File/admin/index2.htmlpredictiveHigh
16File/admin/inquiries/view_details.phppredictiveHigh
17File/admin/list_ipAddressPolicy.phppredictiveHigh
18File/admin/login_process.phppredictiveHigh
19File/admin/manage_model.phppredictiveHigh
20File/admin/manage_user.phppredictiveHigh
21File/admin/search-vehicle.phppredictiveHigh
22File/admin/subject.phppredictiveHigh
23File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
24File/admin/tag.phppredictiveHigh
25File/admin/twitter.phppredictiveHigh
26File/admin_class.phppredictiveHigh
27File/api/espspredictiveMedium
28File/api/v1/toolbox/device/update/swappredictiveHigh
29File/api/v2/eventspredictiveHigh
30File/api/v2/mapspredictiveMedium
31File/app/zentao/module/repo/model.phppredictiveHigh
32File/auth_files/photo/predictiveHigh
33File/bin/httpdpredictiveMedium
34File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
35File/catalog/all-productspredictiveHigh
36File/cgi-bin/cstecgi.cgipredictiveHigh
37File/cgi-bin/cstecgi.cgi?action=save&settingpredictiveHigh
38File/cgi-bin/ExportSettings.shpredictiveHigh
39File/cgi-bin/hd_config.cgipredictiveHigh
40File/classes/Master.php?f=delete_recordpredictiveHigh
41File/classes/Master.php?f=log_employeepredictiveHigh
42File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
43File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
44File/dev/kmempredictiveMedium
45File/display/mappredictiveMedium
46File/edit-subject.phppredictiveHigh
47File/xxxxxxxxxxx.xxxpredictiveHigh
48File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
49File/xxx/xxxxxxx/xxxxxx_xxxxxpredictiveHigh
50File/xxx/xxxxxx.xxxxxxpredictiveHigh
51File/xxxxxxx-xxxxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxxxxxx/xxxx/xxxx-xxxx-xxxxxxx/xxxxxxxxpredictiveHigh
53File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
54File/xxxxxxxx.xxxpredictiveHigh
55File/xxxxx/xxxx.xxxpredictiveHigh
56File/xxxxx-xxx/xxxxxxx.xxxpredictiveHigh
57File/xxxxxxx/xxxxxxx_xxxxxx/xxxx/xxxxx_xxxx/xxxx_xxxxxx_xxxx.xxxpredictiveHigh
58File/xxxxxxxxxxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxpredictiveHigh
61File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
67File/xxxx/xxxxxxxpredictiveHigh
68File/xxxxxxpredictiveLow
69File/xxxxxx.xxxpredictiveMedium
70File/xxxxxxx/xxxx.xxxpredictiveHigh
71File/xxxxx.xxxpredictiveMedium
72File/xxxxx.xxx/xxxxxpredictiveHigh
73File/xxxxx.xxx?xxx=xxxx&xxx=xxxxxxx_xxxxxxxxxx&xx=xxxxpredictiveHigh
74File/xxxxx/xxxx/xxxxpredictiveHigh
75File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
76File/xx/xxxxxx/xxxxxxxx/xxxx/xxxxx.xxx?xx=xxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
78File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
79File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
80File/xxxxx?xxxxxxxpredictiveHigh
81File/xxxxxx_xxxxxx.xxxpredictiveHigh
82File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
83File/xxxxxx_xx.xxxpredictiveHigh
84File/xxxxxx_xxxx.xxxpredictiveHigh
85File/xxxxxxxxxxxxx.xxpredictiveHigh
86File/xxxxxxxxx.xxxpredictiveHigh
87File/xxx.xxxpredictiveMedium
88File/xxxxxxxxxxx.xxxpredictiveHigh
89File/xxxxxxx.xxxpredictiveMedium
90File/xxxxx.xxxx.xxxpredictiveHigh
91File/xxx/xxxx.xxxpredictiveHigh
92File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
93File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
94File/xxxxxxx/xxx-xxxxxxxxxxxxxxxx/xxxxxpredictiveHigh
95File/xxxxxxxx.xxxpredictiveHigh
96File/xxx/xxxxxxx/xxxpredictiveHigh
97File/xxxx/xxxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
98File/xxxxxxx/xxxxxx?xxxx.xxxxpredictiveHigh
99File/xxx_xxxxxxxxxxx_xxxxxxpredictiveHigh
100File/xxxxxpredictiveLow
101File/xxxxxx.xxxpredictiveMedium
102File/xxxx.xxxpredictiveMedium
103File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
104File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
105File/xxxxx/xxx/xxx_xx.xxxpredictiveHigh
106File/xxxxxx.xxxpredictiveMedium
107File/xxxxxxx_xxxxxx.xxxpredictiveHigh
108File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
109File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
110File/xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
111File/xxxx_xxxxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
112File/xxxx_xxxxxpredictiveMedium
113File/xxxxxxx.xxpredictiveMedium
114File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
115File/xxxx_xxxx.xxxpredictiveHigh
116File/xxxx_xxxx.xxxpredictiveHigh
117File/xxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
118File/xxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
119Filex/x_xxxx.x/xxxxxx/xxxxxx.xxxpredictiveHigh
120Filexxxxxxxx/xxxx/xxxx_xxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
123Filexxxxxxxxx_xxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
124Filexxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxx\xxxxxx.xxxpredictiveHigh
127Filexxxxx_xxxxxx.xxxpredictiveHigh
128Filexxxxx_xx.xxxpredictiveMedium
129Filexxxx/xxxxx.xxxpredictiveHigh
130Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
131Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxx_xxxxxxxx.xxpredictiveHigh
133Filexxxx_xxxx_xx.xxpredictiveHigh
134Filexxxxxxx.xxpredictiveMedium
135Filexxxx/xx_xxxx.xpredictiveHigh
136Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
137Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
138Filexxx-xxx/xxxxxxxpredictiveHigh
139Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx.xpredictiveLow
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxx/xxxxxxxxxxxx/predictiveHigh
144Filexxxxxxxxxx/xxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
148Filexxx_xxxxxxpredictiveMedium
149Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
150Filexxxx-xxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
154Filexxx.xxxpredictiveLow
155Filexxxx_xxxxxxxx.xxxpredictiveHigh
156Filexx/xxxx/xxxxxxx.xpredictiveHigh
157Filexx/xxx/xxxxxx/xxxxxx.xpredictiveHigh
158Filexx/xxxxxxx.xpredictiveMedium
159Filexxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
164FilexxxxxpredictiveLow
165Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxxxx/xxxxx.xxxpredictiveHigh
169Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
170Filexxxxxxxx/xxxxx/xxxx/xxxxxx.xxpredictiveHigh
171Filexx.xxxpredictiveLow
172Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
173Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
174Filexx/xxxxxx/xxxxxxxx/xxxxx/xxxx.xxx?xxx=xxxxxxxpredictiveHigh
175Filexx/xxx/xxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxx_xxx.xxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxx.xxxpredictiveMedium
181Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
182Filexxx_xxxxxx.xpredictiveMedium
183Filexxxxxxx/xxx/xxxxx.xxxpredictiveHigh
184Filexxx_xxxx.xxxpredictiveMedium
185Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxx.xxxpredictiveMedium
188Filexxxx.xxpredictiveLow
189Filexxxxx.xxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx_xxxxxx.xxxpredictiveHigh
193Filexxx.xxpredictiveLow
194Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
195Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
196Filexxxxxxxx.xxxpredictiveMedium
197Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
198Filexxxx-xxxxxxx.xpredictiveHigh
199Filexxxxxxxx.xxxpredictiveMedium
200Filexxxxxxxx_xx.xxxpredictiveHigh
201Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
202Filexxxxx.xxxpredictiveMedium
203Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxx.xxxxpredictiveMedium
205Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
206Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
207Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxx.xxxpredictiveMedium
209Filexxxxx_xxxx.xxxpredictiveHigh
210Filexxxxx_xxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
212Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
213Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
214Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxx/xxxx/xxxx/xxx/xxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx. xxxxpredictiveHigh
216Filexxx/xxxxx_xxxxxxx/xxxxxx_xxx.xpredictiveHigh
217Filexxxxxx_xxxxx.xxxpredictiveHigh
218Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
220Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
221Filexxxx-xxxxx.xxxpredictiveHigh
222Filexxxx-xxxxxxxx.xxxpredictiveHigh
223Filexxx.xpredictiveLow
224Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
225Filexxx /xxxxx/xxxxx.xxxpredictiveHigh
226Filexxxx_xxxxxx.xxxpredictiveHigh
227Filexxxx_xxxx.xxxpredictiveHigh
228Filexxxx_xxxx_xxxx.xxxpredictiveHigh
229Filexxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexx-xxxx.xxxpredictiveMedium
232Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
233Filexx-xxxxx.xxxpredictiveMedium
234Filexxxxxxxx.xpredictiveMedium
235Libraryxxx/xxxx_xxxxx.xpredictiveHigh
236Libraryxxxxxx.xxxpredictiveMedium
237Argument$_xxxx['xxxxxxxxx']predictiveHigh
238ArgumentxxxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxxxpredictiveMedium
241Argumentxxxx_xxxx/xxxx_xxxxxxpredictiveHigh
242Argumentxxxx_xxxxxxxx_xxpredictiveHigh
243ArgumentxxxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxxxxxxxpredictiveMedium
246ArgumentxxxxxpredictiveLow
247ArgumentxxpredictiveLow
248Argumentxxxxxxx_xxpredictiveMedium
249ArgumentxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxpredictiveLow
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxxxxxxxpredictiveMedium
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxx_xxxxxpredictiveMedium
263ArgumentxxpredictiveLow
264Argumentxxxxx_xxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxpredictiveLow
267Argumentxxxxxxxx_xxxxpredictiveHigh
268Argumentxxxxxx-xxxxxxpredictiveHigh
269Argumentx/x/x/x/x/x/x/x/xx/xpredictiveHigh
270ArgumentxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
275Argumentxxxxx_xxxx_xxxxpredictiveHigh
276ArgumentxxxxxxpredictiveLow
277Argumentxxxxxxxx/xxxxxxpredictiveHigh
278Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
279Argumentx_xxxxpredictiveLow
280Argumentx_xxxxxx_xxxpredictiveMedium
281Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxxxxx/xxxxxxxpredictiveHigh
288Argumentxxxx_xxxxpredictiveMedium
289ArgumentxxxpredictiveLow
290ArgumentxxpredictiveLow
291ArgumentxxpredictiveLow
292Argumentxx/xxxxxx_xxxxxxxx/xxxxxx_xxx/xxxxxx_xxxxxxx/xxxxxx_xxxxxx/xxxxxx_xxxx/xxxxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
293ArgumentxxxpredictiveLow
294Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
295Argumentxxx_xxxpredictiveLow
296ArgumentxxxxpredictiveLow
297Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
298Argumentx_xxx/x_xxxpredictiveMedium
299Argumentxxxxxxxx[xx]predictiveMedium
300Argumentx/xxxx/xxx/xpredictiveMedium
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxpredictiveLow
305ArgumentxxxpredictiveLow
306Argumentxxx_xxx_xxxxxpredictiveHigh
307Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxxxxxxxpredictiveMedium
309Argumentxxxxx_xxpredictiveMedium
310Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
311Argumentxxxxx_xxxxxxpredictiveMedium
312Argumentxx_xxxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
315ArgumentxxxxxxxpredictiveLow
316Argumentxxxxxxx/xxxxxxxxxx/xxxxxx/xxxxxxpredictiveHigh
317Argumentxxxxxxx_xxpredictiveMedium
318ArgumentxxxxxxxxxxxpredictiveMedium
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323Argumentxxxx xxxxxxxxxxxpredictiveHigh
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxxxxxpredictiveHigh
338Argumentxxxxxxxx xxxxxxpredictiveHigh
339Argumentxxxxxxxx_xxxpredictiveMedium
340Argumentxxxxxx/xxxx/xxxxpredictiveHigh
341ArgumentxxxxxxxxxpredictiveMedium
342Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
343ArgumentxxxxxxpredictiveLow
344ArgumentxxxxxxxxxxxxxxxpredictiveHigh
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxpredictiveLow
348Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
349ArgumentxxxxxxxxpredictiveMedium
350Argumentxxxxxxxxxxx_xxpredictiveHigh
351ArgumentxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxxxpredictiveMedium
358ArgumentxxxpredictiveLow
359Argumentxxx/xxxpredictiveLow
360Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
361ArgumentxxxpredictiveLow
362ArgumentxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364ArgumentxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
368Argumentxx/xxpredictiveLow
369Argumentxxxxxx/xxxxxxxx/xxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
370Argumentxxx_xxxpredictiveLow
371ArgumentxxxpredictiveLow
372Argument__xxxxxxpredictiveMedium
373Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
374Input Value..predictiveLow
375Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
376Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
377Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
378Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
379Input Valuexxxxxxx -xxxpredictiveMedium
380Input ValuexxxxxxxxxxxpredictiveMedium
381Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
382Input Value\xxx\xxxpredictiveMedium
383Input Value{{`xx`}}predictiveMedium
384Pattern/xxxpredictiveLow
385Network Portxxx/xx (xxxx)predictiveHigh
386Network PortxxxpredictiveLow
387Network Portxxx xxxxxx xxxxpredictiveHigh

References (61)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!