Karakurt Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en754
zh212
ru20
ko4
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn734
us110
id80
ru12
nl8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg34
Linux Kernel22
Microsoft Windows20
Google Android14
Google Chrome10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix7.080.01009CVE-2006-6168
3Microsoft Edge Scripting Engine memory corruption6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tenda D820R ADSL2-2+ Modem DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
5MPlayer memory corruption10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
6Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.180.00169CVE-2005-4222
7Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix2.800.00936CVE-2020-15906
9Tesla Model 3 bsa_server heap-based overflow4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
10Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.030.01156CVE-2022-36883
11Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00355CVE-2010-4208
12ImageMagick File Open popen access control9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.72301CVE-2016-5118
13Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.080.55583CVE-2019-11248
14Apache Log4j Chainsaw/SocketAppender resource consumption5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
15NexusQA NexusDB path traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.060.09103CVE-2020-24571
16Apache ZooKeeper SASL Quorum Peer Authentication authorization7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00367CVE-2023-44981
17TERUTEN WebCube Update origin validation8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764
18Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.020.00864CVE-2014-2856

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (397)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/admin/controller/JobLogController.javapredictiveHigh
3File/admin/course.phppredictiveHigh
4File/admin/departments/manage_department.phppredictiveHigh
5File/admin/maintenance/view_designation.phppredictiveHigh
6File/admin/manage-pages.phppredictiveHigh
7File/admin/manage-users.phppredictiveHigh
8File/admin/subject.phppredictiveHigh
9File/admin/success_story.phppredictiveHigh
10File/admin/usermanagement.phppredictiveHigh
11File/adplanet/PlanetCommentListpredictiveHigh
12File/adplanet/PlanetUserpredictiveHigh
13File/api/authentication/loginpredictiveHigh
14File/api/baskets/{name}predictiveHigh
15File/api/stl/actions/searchpredictiveHigh
16File/api/sys/loginpredictiveHigh
17File/api/sys/set_passwdpredictiveHigh
18File/api/trackedEntityInstancespredictiveHigh
19File/api/v2/cli/commandspredictiveHigh
20File/article/DelectArticleById/predictiveHigh
21File/auxpredictiveLow
22File/bin/atepredictiveMedium
23File/booking/show_bookings/predictiveHigh
24File/cgi-binpredictiveMedium
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/changePasswordpredictiveHigh
27File/classes/Master.php?f=delete_reminderpredictiveHigh
28File/config-manager/savepredictiveHigh
29File/Content/Template/root/reverse-shell.aspxpredictiveHigh
30File/core/tools/customblock.phppredictiveHigh
31File/dashboard/add-blog.phppredictiveHigh
32File/data/removepredictiveMedium
33File/debug/pprofpredictiveMedium
34File/ecshop/admin/template.phppredictiveHigh
35File/envpredictiveLow
36File/etc/passwdpredictiveMedium
37File/forum/away.phppredictiveHigh
38File/geoserver/gwc/rest.htmlpredictiveHigh
39File/goform/net\_Web\_get_valuepredictiveHigh
40File/group1/uploapredictiveHigh
41File/importexport.phppredictiveHigh
42File/index.phppredictiveMedium
43File/libsystem/login.phppredictiveHigh
44File/loginpredictiveLow
45File/manage/delete_query.phppredictiveHigh
46File/xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
47File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
48File/xxx-xxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
49File/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
50File/xxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
51File/xxxxxxxxx//../predictiveHigh
52File/xxxxxxxpredictiveMedium
53File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
54File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
55File/xxxxxxxxxxxxxxpredictiveHigh
56File/xxx/xxx.xxxxxpredictiveHigh
57File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
58File/xxxx/xxxxxxxxxpredictiveHigh
59File/xxxxxxxxx.xxxpredictiveHigh
60File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
61File/xxxxxxxxxxx/xxxxxxxxpredictiveHigh
62File/xxx-xxx-xxxxx/xxxxxxx/xxxxpredictiveHigh
63Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
64Filexxx.xxxpredictiveLow
65Filexxxxxx-xxxxxxx.xxxpredictiveHigh
66Filexxxxxxx.xxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxx.xxxxxx.xxxpredictiveHigh
68Filexxxxx.xxxpredictiveMedium
69Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxx.xxxpredictiveHigh
72Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
77Filexxxx_xxxxx.xxxpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxxxxx.xxpredictiveMedium
80Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
81Filexxx/xxxxxxx/xxxxxxx/predictiveHigh
82Filexxxx/xxx/xxx.xpredictiveHigh
83Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveHigh
84Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveHigh
85Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveHigh
86Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
87Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
88Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveHigh
89Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxxxxxx.xxxxpredictiveHigh
91Filexxx-xxx/xxxxxxx.xxpredictiveHigh
92Filexxx-xxx/xxx.xxxpredictiveHigh
93Filexxxxxxx/xxxxx.xxx?x=xxxxxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
96Filexxxxxx/xxx.xpredictiveMedium
97Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxx.xxpredictiveLow
100Filexxxx/xxxxx/xxxxx.xxxpredictiveHigh
101Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveHigh
103Filexxxxxxxx.xxxpredictiveMedium
104Filexxxxxx/xxxx.xpredictiveHigh
105Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
106Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
107Filexxxx-xxxxx.xxxpredictiveHigh
108Filexxxxx_xxxxx.xxxpredictiveHigh
109Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
110Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
111Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
112Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
113Filexxx/xxxxx.xxxxxpredictiveHigh
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxx-xxxxxx.xxxpredictiveHigh
116Filexxxxx.xxxpredictiveMedium
117Filexx/xxx.xpredictiveMedium
118Filexx/xxxx/xxxxx.xpredictiveHigh
119Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
120Filexxxxxxx.xxx.xxxpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexxxx.xpredictiveLow
126Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
127Filexxx/xxx/xxxxxxxxxxx.xpredictiveHigh
128Filexxxxxxxxx.xxxpredictiveHigh
129Filexxx.xpredictiveLow
130Filexxxxxxx.xpredictiveMedium
131Filexx/xxxx/xxxxxxxxx.xpredictiveHigh
132Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
133Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
134Filexxx/xxxxxx.xxxpredictiveHigh
135Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
136Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxxxx_xxxx.xxxpredictiveHigh
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxx/xxxxxxxpredictiveHigh
144Filexxxxxxx/xxxxxxx.xpredictiveHigh
145Filexxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxx/xxxxxxxxxpredictiveHigh
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
149Filexxxxxx/xxxx.xpredictiveHigh
150Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxx.xpredictiveLow
154Filexxxxxxxxxx/xxxx.xpredictiveHigh
155Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
156Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
157Filexxxxxxxxxx/xxx.xpredictiveHigh
158Filexxxxxxxxxx/xxxx.xpredictiveHigh
159Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
160Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
161Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
162Filexxxxxxxxxx/xxxxx.xpredictiveHigh
163Filexxxxxxxxxx/xxxx.xpredictiveHigh
164Filexxxxxxxxxx/xxxx.xpredictiveHigh
165Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxx.xxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxxx/xxxx.xxxpredictiveHigh
171Filexxx.xxxpredictiveLow
172Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
173Filexxxxxxxx.xxpredictiveMedium
174Filexxxxxx_xxxx.xxxpredictiveHigh
175Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
179Filexxxxxxx/xxxx/xxxx.xxxxx.xxxxxxxxxx.xxxpredictiveHigh
180Filexxxx_xxx.xpredictiveMedium
181Filexxx/xxxx/xxxxxxxx.xpredictiveHigh
182Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
183Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
184Filexxx/xxxxxx.xxxxx.xxxpredictiveHigh
185Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxx_xxxxxxx_xxxxx.xxxpredictiveHigh
188Filexxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
189Filexxx/xxx-xxx-xxxxxx.xpredictiveHigh
190Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
191Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
194Filexxxxxxx.xxxpredictiveMedium
195Filexxxxx.xxxpredictiveMedium
196Filexxx.xpredictiveLow
197Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
200Filexxxxxx.xxxpredictiveMedium
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxxxxx.xxx.xxxpredictiveHigh
205Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
206Filexxx/xxxx/xxxxxxxxxx.xpredictiveHigh
207Filexxx/xxx/xxx.xpredictiveHigh
208Filexxxxx.xxxpredictiveMedium
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxxpredictiveMedium
211Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveHigh
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
214Filexxxx-xxxxx.xxxpredictiveHigh
215Filexxxx-xxxxxxxx.xxxpredictiveHigh
216Filexxxx.xxxpredictiveMedium
217Filexx.xxxpredictiveLow
218Filexxxxxxxxxx-xxx.xxxpredictiveHigh
219FilexxxxxxpredictiveLow
220Filexxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxx.xxxxpredictiveMedium
222Filexxxxxxxxx.xpredictiveMedium
223Filexxxxx.xpredictiveLow
224Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxx_xxxxxx.xxxpredictiveHigh
228Filexx-xxxxx/xxxxx.xxxpredictiveHigh
229Filexx-xxxxxx.xxxpredictiveHigh
230Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
231Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
232Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
233Filexx-xxxxx.xxxpredictiveMedium
234Filexxxxxxx.xxxpredictiveMedium
235Filexxxxxxxx.xpredictiveMedium
236Filexxxxxx.xxxpredictiveMedium
237FilexxxxpredictiveLow
238FilexxxxxxxpredictiveLow
239Library/xxx/xxx/xxxxxxpredictiveHigh
240Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveHigh
241Libraryxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxx.xxxpredictiveMedium
243Libraryxxxxxx.xxxpredictiveMedium
244Libraryxxxxxx/xxx.xxxpredictiveHigh
245Libraryxxxxxxx.xxxpredictiveMedium
246Libraryxxxxxxxx xpredictiveMedium
247Libraryxxx/xxx.xxxpredictiveMedium
248Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
249Libraryxxxxxxxxx.xxpredictiveMedium
250Libraryxxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
253Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveHigh
254LibraryxxxxxxpredictiveLow
255Libraryxxxxxx.xxxpredictiveMedium
256Argument$_xxxxxxx["xxx"]predictiveHigh
257Argument-xpredictiveLow
258Argumentxxxxxxx_xxxxxxpredictiveHigh
259ArgumentxxxxpredictiveLow
260Argumentxxx_xxxxx_xxxpredictiveHigh
261ArgumentxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxpredictiveMedium
263ArgumentxxxxxpredictiveLow
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxx_xxxx_xxxxxpredictiveHigh
267Argumentx[xxxxxxxx]predictiveMedium
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxxxpredictiveMedium
272Argumentxxx_xxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxpredictiveLow
276Argumentxxxx_xxpredictiveLow
277ArgumentxxxxxxxpredictiveLow
278Argumentxxxxxx_xxxxxxxpredictiveHigh
279ArgumentxxxxxxpredictiveLow
280Argumentxxxxxxx-xxxxxxpredictiveHigh
281ArgumentxxxxxxxxxxpredictiveMedium
282Argumentxxxxxxx_xxxxxpredictiveHigh
283Argumentxxxxxx_xxpredictiveMedium
284Argumentxxxxxxxxxxx_xxxxxpredictiveHigh
285Argumentx[xxxxx]predictiveMedium
286Argumentxxxxxx_xxxpredictiveMedium
287ArgumentxxxxxpredictiveLow
288Argumentxxxxxx_xxxxxxpredictiveHigh
289Argumentxxxxxx/xxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx_xxpredictiveMedium
293ArgumentxxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxxpredictiveMedium
298Argumentxxxxxxx[xxxxxxx_xxx]predictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxpredictiveLow
304ArgumentxxpredictiveLow
305Argumentxx_xxxxpredictiveLow
306Argumentxxxxx_xxxxpredictiveMedium
307Argumentxx_xxxxxpredictiveMedium
308Argumentxxx_xxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxxxxxpredictiveLow
314Argumentxxxx_xxpredictiveLow
315ArgumentxxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxxxxxxxxpredictiveHigh
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
319Argumentxxxx/xxx_xxxxxx/xxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321Argumentxxxx_xxpredictiveLow
322Argumentxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
323Argumentxxxxxxxxxxxxxx_xxxpredictiveHigh
324ArgumentxxxxxxxpredictiveLow
325ArgumentxxxxxxxpredictiveLow
326Argumentxxx_xxxpredictiveLow
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxxx/xxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334Argumentxxxx_xxxxpredictiveMedium
335Argumentxxxx_xxpredictiveLow
336Argumentxxxxxxx_xxxpredictiveMedium
337ArgumentxxxxxxxxxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340Argumentxxxxxxx.xxxxpredictiveMedium
341Argumentxxxxxx_xxxxpredictiveMedium
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxxpredictiveLow
344Argumentxxxxxx_xxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347Argumentxxxxxx_xxxxpredictiveMedium
348ArgumentxxxxxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351Argumentxxxx xxxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353ArgumentxxpredictiveLow
354Argumentxxxx_xxxxx_xxxxpredictiveHigh
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxxxpredictiveLow
358ArgumentxxxxxxxpredictiveLow
359ArgumentxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxxpredictiveMedium
362ArgumentxxpredictiveLow
363ArgumentxxxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367Argumentxx_xxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
371Argumentxxxxxxxx_xxxxpredictiveHigh
372Argumentxxxxxx_xxxxxpredictiveMedium
373ArgumentxxxpredictiveLow
374ArgumentxxxpredictiveLow
375ArgumentxxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
379ArgumentxxpredictiveLow
380Argumentxxxx->xxxxxxxpredictiveHigh
381Argumentxx-xxxxxx_xxxxpredictiveHigh
382Argument_xxxxxxpredictiveLow
383Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
384Input Value../predictiveLow
385Input Value../../predictiveLow
386Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
387Input Valuexxxxxxxxx--><xxxxxx%xx>xxxxx(xxxx)</xxxxxx><!--predictiveHigh
388Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
389Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
390Input Valuexxxx=::%xxpredictiveMedium
391Input ValuexxxxxxxpredictiveLow
392Input Value|<xxxxxxx>predictiveMedium
393Network PortxxxxpredictiveLow
394Network Portxxx/xxx (xxx)predictiveHigh
395Network Portxxx/xxxx (xxx)predictiveHigh
396Network Portxxx/xxxxpredictiveMedium
397Network Portxxx/xxx (xxxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!