Kimsuky Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en922
zh32
ru14
fr8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn400
us320
vn220
ru20
gb8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows30
Google Android18
Linux Kernel16
Apple iOS16
WordPress14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.85CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.04CVE-2007-1287
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.43CVE-2010-0966
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010091.08CVE-2006-6168
5AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.14
6Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
7Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
8Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.05CVE-2007-0354
10Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.07
11Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2023-35080
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000001.84
13Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
14Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
15nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.58CVE-2020-12440
16NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (72)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.59.53Kimsuky10/29/2023verifiedHigh
223.106.122.239Kimsuky03/22/2022verifiedHigh
323.236.181.108108.181.236.23.in-addr.arpaKimsukyRftRAT/Amadey12/08/2023verifiedHigh
427.102.102.70Kimsuky03/22/2022verifiedHigh
527.102.107.63KimsukyAppleSeed06/22/2021verifiedHigh
627.102.112.44Kimsuky03/22/2022verifiedHigh
727.102.112.58Kimsuky03/22/2022verifiedHigh
827.102.114.63Kimsuky03/22/2022verifiedHigh
927.102.114.79Kimsuky03/22/2022verifiedHigh
1027.102.114.89KimsukyAppleSeed06/22/2021verifiedHigh
1127.102.127.240Kimsuky03/22/2022verifiedHigh
1227.102.128.169Kimsuky03/22/2022verifiedHigh
1327.255.79.204Kimsuky03/22/2022verifiedHigh
1427.255.81.71Kimsuky03/22/2022verifiedHigh
1527.255.81.109Kimsuky03/22/2022verifiedHigh
16XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
17XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
18XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx-xxxxxxxx.xxXxxxxxx03/22/2022verifiedHigh
19XX.XXX.X.XXXxxxxxx12/29/2023verifiedHigh
20XX.XX.XXX.XXXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
21XX.XX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
22XX.XX.XX.XXXxxxxxx03/18/2024verifiedHigh
23XX.XX.XX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
24XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
25XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx12/29/2023verifiedHigh
26XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx03/28/2023verifiedHigh
27XX.XXX.XXX.XXXXxxxxxx03/28/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
29XX.XX.X.XXXXxxxxxx03/28/2023verifiedHigh
30XX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
31XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxxXxxxxxx03/22/2022verifiedHigh
32XX.XXX.XXX.XXXxxxxxx03/28/2023verifiedHigh
33XX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
34XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
36XX.XXX.X.XXxxxxxxxxxxxx.xx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
37XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx03/28/2023verifiedHigh
38XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx03/28/2023verifiedHigh
39XX.XX.XXX.XXxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
40XX.XX.XXX.XXxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
41XX.XX.XXX.XXxxxxxxxx.xxxxXxxxxxx03/28/2023verifiedHigh
42XX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
43XX.XX.XXX.XXXxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxxxx.xxxxXxxxxxx03/28/2023verifiedHigh
45XX.XXX.XX.XXXxxxxxxx-xx-xxx-xx.xxxxxxx.xxxXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
46XXX.XXX.XXX.XXXXxxxxxx10/18/2022verifiedHigh
47XXX.XXX.XXX.XXXxxxxxx10/12/2022verifiedHigh
48XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx12/29/2023verifiedHigh
49XXX.XXX.XX.XXXXxxxxxx12/17/2020verifiedHigh
50XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxxxx.xxXxxxxxx12/29/2023verifiedHigh
51XXX.X.XXX.XXXXxxxxxx10/12/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
53XXX.XXX.XXX.XXXXxxxxxx03/28/2023verifiedHigh
54XXX.X.X.XxxxxxxxxxXxxxxxx03/26/2024verifiedHigh
55XXX.XX.XXX.XXXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
56XXX.XXX.X.XXXXxxxxxx12/29/2023verifiedHigh
57XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx03/22/2022verifiedHigh
58XXX.X.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx06/08/2023verifiedHigh
59XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
60XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx08/10/2022verifiedHigh
61XXX.XXX.XX.XXXxxxxxx03/23/2022verifiedHigh
62XXX.XXX.XX.XXXXxxxxxx10/07/2022verifiedHigh
63XXX.XXX.XXX.XXXxxxxxx10/12/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
65XXX.XXX.XX.XXXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
66XXX.XX.XXX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
67XXX.XX.XXX.XXXXxxxxxx03/26/2024verifiedHigh
68XXX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
69XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
70XXX.XXX.XX.XXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
71XXX.XXX.XXX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
72XXX.XX.XXX.XXXXxxxxxx03/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-0CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-0CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-0CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (340)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/config_ISCGroupNoCache.phppredictiveHigh
5File/admin/index2.htmlpredictiveHigh
6File/admin/list_ipAddressPolicy.phppredictiveHigh
7File/admin/subject.phppredictiveHigh
8File/auth/auth.php?user=1predictiveHigh
9File/blogpredictiveLow
10File/boaform/device_reset.cgipredictiveHigh
11File/cgi-bin/cstecgi.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
13File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
14File/cgi-bin/nas_sharing.cgipredictiveHigh
15File/cgi-bin/wlogin.cgipredictiveHigh
16File/cgi/cpaddons_report.plpredictiveHigh
17File/common/dict/listpredictiveHigh
18File/debug/pprofpredictiveMedium
19File/DXR.axdpredictiveMedium
20File/etc/postfix/sender_loginpredictiveHigh
21File/forum/away.phppredictiveHigh
22File/goform/goform_get_cmd_processpredictiveHigh
23File/HNAP1/predictiveLow
24File/importexport.phppredictiveHigh
25File/install/predictiveMedium
26File/Interface/DevManage/VM.phppredictiveHigh
27File/language/langpredictiveHigh
28File/main/doctype.phppredictiveHigh
29File/main/webservices/additional_webservices.phppredictiveHigh
30File/mcpredictiveLow
31File/ndmComponents.jspredictiveHigh
32File/net/bluetooth/rfcomm/core.CpredictiveHigh
33File/oauth/idp/.well-known/openid-configurationpredictiveHigh
34File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
35File/pdfpredictiveLow
36File/register.phppredictiveHigh
37File/remote/put_filepredictiveHigh
38File/setting/NTPSyncWithHostpredictiveHigh
39File/xxxx.xxxpredictiveMedium
40File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
41File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
42File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
43File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
45File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
46File/xxxxxxx/xxxx.xxxpredictiveHigh
47File/xxx/xxx/xxxx-xx/xxpredictiveHigh
48File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
49File/xxx/xxxxxxxx.xxxpredictiveHigh
50File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
51Filexxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxx.xxxpredictiveLow
55Filexxxxx.xxxpredictiveMedium
56Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
57Filexxxxx/xxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
60Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxxxxx.xxxpredictiveMedium
64Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
65Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
66Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
67Filexxxxxxx.xpredictiveMedium
68Filexxxxxxxx.xxxxpredictiveHigh
69Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxx.xxpredictiveMedium
71Filexxxxxxx/xxxxx/xxxx/predictiveHigh
72Filexxx/xxxxxpredictiveMedium
73Filexxxxxx.xpredictiveMedium
74Filexxxxx/xxx-xxxxxx.xpredictiveHigh
75Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
76Filexxxx.xpredictiveLow
77Filexxx-xxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
79Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
80Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxxx/xxx.xpredictiveMedium
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/x.xpredictiveMedium
89Filexxxx/xxxxxx.xxxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
97Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
98Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
99Filexxxxx.xxxpredictiveMedium
100Filexxxxx_xx.xxpredictiveMedium
101Filexxxxxxx.xpredictiveMedium
102Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexx-xxxxxxx/xxxxxxxpredictiveHigh
107Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
108Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxx.xpredictiveLow
113Filexxxx_xxxx.xpredictiveMedium
114Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
115Filexxx/xxxxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx.xxxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xpredictiveMedium
122Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxx.xpredictiveLow
125Filexxx/xxxxxx.xxxpredictiveHigh
126Filexxxx.xpredictiveLow
127Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
128Filexxxxxxx/xxxx.xpredictiveHigh
129Filexxxxxxx.xxpredictiveMedium
130Filexxxxx.xxxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxxxxxxx/xx.xpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx.xxxpredictiveMedium
137Filexxxxx.xxx.xxxpredictiveHigh
138Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
139Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxx_xxxx.xxxpredictiveMedium
142Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
143Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
145Filexxxx.xxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx.xxxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx-xxxxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxx.xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxpredictiveMedium
161Filexxx.xxxpredictiveLow
162Filexx_xxx.xxpredictiveMedium
163Filexxxxxx.xxpredictiveMedium
164Filexxxxxxx/xxxxxxxxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxx-xxxxx.xxxpredictiveHigh
167Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxx_xxxxxxx.xxxpredictiveHigh
170Filexx_xxxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
172Filexxx.xxxxpredictiveMedium
173Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
175Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxx_xxxxxxx.xpredictiveHigh
178Filexxxx-xxxxx.xxxpredictiveHigh
179Filexxxx-xxxxxxxx.xxxpredictiveHigh
180Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
181Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
184Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
185Filexxxxxxxx/xxxxxxxxpredictiveHigh
186Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
187Filexxxx_xxxxx.xxxpredictiveHigh
188Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
189Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
190Filexx/xxxxxxxxx/xxpredictiveHigh
191Filexxxxxx.xxxpredictiveMedium
192Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxx.xxxpredictiveMedium
195Filexx.xxxxxx/xxxxxxx/predictiveHigh
196Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
197Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
198Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
199Filexx-xxxxxxxxxxx.xxxpredictiveHigh
200Filexx/xx/xxxxxpredictiveMedium
201Filexxxx.xxpredictiveLow
202File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
203Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
204Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
205Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
206Libraryxxxxxxxx.xxxpredictiveMedium
207Libraryxxxxxxx.xxxpredictiveMedium
208Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
209Libraryxxxxx.xxxpredictiveMedium
210Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
211Libraryxxx/xxxx.xpredictiveMedium
212Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
213Libraryxxx/xxx.xpredictiveMedium
214Libraryxxxxxx.xxxpredictiveMedium
215Libraryxxxxx.xxxpredictiveMedium
216Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
217Libraryxxxxxxx.xxxpredictiveMedium
218Libraryxxxxxx.xxxpredictiveMedium
219Argumentxx/xxpredictiveLow
220ArgumentxxxxxxpredictiveLow
221ArgumentxxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxxxxxxpredictiveHigh
224ArgumentxxxxxxxxxxxxxxpredictiveHigh
225ArgumentxxxxxxxxpredictiveMedium
226Argumentxxxx_xxxpredictiveMedium
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxxpredictiveLow
229ArgumentxxxxxxxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
234ArgumentxxxxxxpredictiveLow
235ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
236ArgumentxxxxxpredictiveLow
237Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
238ArgumentxxxxxxxxxpredictiveMedium
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxxxxxxxxxpredictiveMedium
242Argumentxxxxx_xxxpredictiveMedium
243ArgumentxxxxxpredictiveLow
244ArgumentxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
249ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
250Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
251Argumentxx_xxxxpredictiveLow
252ArgumentxxxxxxxpredictiveLow
253ArgumentxxxxxpredictiveLow
254Argumentxxxxxxxxx/xxxxxxpredictiveHigh
255Argumentxx=xxxxxx)predictiveMedium
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258Argumentxxxx_xxxxpredictiveMedium
259ArgumentxxxxpredictiveLow
260ArgumentxxpredictiveLow
261ArgumentxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxpredictiveLow
265ArgumentxxxxxxxpredictiveLow
266ArgumentxxxxxxxxxxxxxxpredictiveHigh
267Argumentxxxxxxxxx/xxxxxpredictiveHigh
268ArgumentxxxxxxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273Argumentxxx_xxxxxxx_xxxpredictiveHigh
274ArgumentxxxxxxxxxpredictiveMedium
275Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
276ArgumentxxxxxxxxxpredictiveMedium
277Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
278Argumentxxx_xxxpredictiveLow
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxx_xxpredictiveLow
281Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
282ArgumentxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284Argumentxxxxxxxx/xxxxxxxx-xxxxxxxpredictiveHigh
285Argumentxxxxx_xxxx_xxxxpredictiveHigh
286Argumentxxx_xxxxxxxxpredictiveMedium
287Argumentxxxx_xxxx_xxxxpredictiveHigh
288Argumentxxx/xxxxpredictiveMedium
289ArgumentxxxxxxxxxxxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxxxpredictiveMedium
291Argumentxxxx_xxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
295Argumentxxxx_xxxxpredictiveMedium
296Argumentxxxxxx_xxpredictiveMedium
297ArgumentxxxxxxxxxpredictiveMedium
298ArgumentxxxpredictiveLow
299ArgumentxxxxxxxxxxxpredictiveMedium
300Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
301Argumentxxxx_xxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303Argumentx_xxxxxxxxpredictiveMedium
304Argumentxxxxxxx[]predictiveMedium
305Argumentxxx_xxxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxxxxxxxxpredictiveHigh
310Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
311ArgumentxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313ArgumentxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxx_xxxxpredictiveMedium
319ArgumentxxxxpredictiveLow
320ArgumentxxpredictiveLow
321ArgumentxxxpredictiveLow
322Argumentx-xxxxxxxxx-xxxpredictiveHigh
323Argumentx-xxxxxxxxx-xxxxpredictiveHigh
324ArgumentxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
327Input Value%xxpredictiveLow
328Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
329Input Value../../../xxx/xxxxxxpredictiveHigh
330Input Value/%xxpredictiveLow
331Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
332Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
333Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
334Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
335Input ValuexxxxxxpredictiveLow
336Input Value\xpredictiveLow
337Input Value\xxx\xxxpredictiveMedium
338Pattern|xx|predictiveLow
339Network Portxxx/xxx (xxx)predictiveHigh
340Network Portxxx xxxxxx xxxxpredictiveHigh

References (18)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!