Koi Loader Analysisinfo

IOB - Indicator of Behavior (992)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en938
ru26
es6
fr6
ar4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android24
Microsoft Windows24
Linux Kernel20
Google Chrome16
Qualcomm Snapdragon Auto14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.016820.06CVE-2017-0055
2Netgear SRX5308 sql injection7.47.4$5k-$25k$5k-$25kHighNot defined 0.002610.06CVE-2019-17049
3Apple iOS/iPadOS File memory corruption6.36.0$100k and more$25k-$100kNot definedOfficial fix 0.000180.09CVE-2025-24243
4Joomla CMS sql injection8.58.4$5k-$25k$0-$5kNot definedOfficial fix 0.000560.00CVE-2019-19846
5code-projects Job Recruitment register.php cross site scripting5.65.4$0-$5k$0-$5kProof-of-ConceptNot defined 0.000460.06CVE-2024-11078
6Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kAttackedOfficial fixverified0.925160.00CVE-2024-21762
7GNU C Library __vsyslog_internal heap-based overflow7.87.8$0-$5k$0-$5kNot definedNot defined 0.226990.00CVE-2023-6246
8Grafana Dashboard access control6.46.3$0-$5k$0-$5kNot definedOfficial fix 0.004320.06CVE-2023-2801
9Telegram access control5.55.5$0-$5k$0-$5kNot definedNot defined 0.026680.07CVE-2023-26818
10WordPress wp_validate_redirect5.64.9$5k-$25k$0-$5kNot definedOfficial fix 0.016720.00CVE-2020-4048
11WordPress path traversal5.75.5$5k-$25k$0-$5kProof-of-ConceptOfficial fixpossible0.662390.00CVE-2023-2745
12Huawei HG8245H URL information disclosure7.47.1$5k-$25k$0-$5kNot definedOfficial fix 0.001870.06CVE-2017-15328
13Apple iOS/iPadOS USD File buffer overflow7.57.4$100k and more$5k-$25kNot definedOfficial fix 0.008650.01CVE-2020-9985
14Synology DiskStation Manager Change Password password recovery7.17.0$0-$5k$0-$5kNot definedOfficial fix 0.002330.06CVE-2018-8916
15Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
16Huawei Taurus-AL00B information disclosure4.94.9$5k-$25k$0-$5kNot definedNot defined 0.000690.00CVE-2020-9070
17contact-form-7 Plugin register_post_type access control8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.003370.06CVE-2018-20979
18myPHPCalendar admin.php file inclusion7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.019440.08CVE-2006-6812
19Microsoft Office memory corruption7.87.4$5k-$25k$0-$5kProof-of-ConceptOfficial fixpossible0.470030.00CVE-2016-3313
20Moodle Backup File Restore input validation8.08.0$5k-$25k$5k-$25kNot definedNot defined 0.011950.00CVE-2021-3943

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Koi Stealer

IOC - Indicator of Compromise (16)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
14TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (354)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveHigh
2File%PROGRAMDATA%\Razer\Synapse3\Service\binpredictiveHigh
3File.authliepredictiveMedium
4File.htaccesspredictiveMedium
5File/+CSCOE+/logon.htmlpredictiveHigh
6File/?p=productspredictiveMedium
7File/admin/settings/sites/newpredictiveHigh
8File/admin_giant/predictiveHigh
9File/advanced/adv_dns.xgipredictiveHigh
10File/api/system/cluster_config/predictiveHigh
11File/api /v3/authpredictiveHigh
12File/common/info.cgipredictiveHigh
13File/customer_support/ajax.php?action=save_ticketpredictiveHigh
14File/editar-cliente.phppredictiveHigh
15File/folder/listpredictiveMedium
16File/forms/nslookupHandlerpredictiveHigh
17File/forum/away.phppredictiveHigh
18File/goform/GetNewDirpredictiveHigh
19File/goform/right_now_dpredictiveHigh
20File/group/commentpredictiveHigh
21File/home/home_parent.xgipredictiveHigh
22File/index.php?r=admin/database/index/updatesurveylocalesettings_generalsettingspredictiveHigh
23File/index/ajax/langpredictiveHigh
24File/lookin/infopredictiveMedium
25File/manage_inv.phppredictiveHigh
26File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
27File/plugins/servlet/jira-blockers/predictiveHigh
28File/register.phppredictiveHigh
29File/request.phppredictiveMedium
30File/sessions/sess_<sessionid>predictiveHigh
31File/status/status_log.syspredictiveHigh
32File/themes/<php_file_name>predictiveHigh
33File/tmppredictiveLow
34File/uncpath/predictiveMedium
35File/uploadpredictiveLow
36File/usr/bin/shutterpredictiveHigh
37File/zm/index.phppredictiveHigh
38Fileadclick.phppredictiveMedium
39Fileaddtocart.asppredictiveHigh
40Fileadmin-ajax.phppredictiveHigh
41Fileadmin.phppredictiveMedium
42Filexxxxx/xx/predictiveMedium
43Filexxxxx/xxxxx/*/xxxxpredictiveHigh
44Filexxxxxxx/xxxxxxxxxx.xxx&xx=xxxxxxx&xxxxpredictiveHigh
45Filexxxxxxxxxxxxx/xxxxx.xxx?xxxxxx=xxx_xxxx&xxxx=xxxxxxxxpredictiveHigh
46Filexxxx_xxx_xxxxxxxx.xxxpredictiveHigh
47Filexxxx_xxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxx.xxxpredictiveHigh
49Filexxxx/xxxxxxx/xxxxxx/xxxx_xxxxxx.xpredictiveHigh
50Filexxxxxxx_xxxxxx.xpredictiveHigh
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxx/xxxx.xxxpredictiveHigh
53Filexxxxx.xpredictiveLow
54Filexxxxxxxxxxxxxx/xxxxxpredictiveHigh
55Filexxxxx/xxx.xpredictiveMedium
56Filexxxx_xxxx_xx.xxpredictiveHigh
57Filexxxxx.xxxpredictiveMedium
58Filexxx.xxxpredictiveLow
59Filex:\xxxxxxxxpredictiveMedium
60Filexxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxx.xxxpredictiveLow
62Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
63Filexxxxxx/xxxx.xpredictiveHigh
64Filexxxxxxxxxx/xxx.xxpredictiveHigh
65Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
66Filexxxxxx.xxxpredictiveMedium
67Filexxxxxx.xxxpredictiveMedium
68Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxx.xxxpredictiveHigh
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxx/xxx/xxxxxxxx/xxx/xxxx_xxxx.xpredictiveHigh
76Filexxxxxxxxx.xpredictiveMedium
77Filexxxx/xxxxxxxxxx/xxxx/xxxx/xxxx.xxxpredictiveHigh
78Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
79Filexxxx/xxxxxxxxxx/xxxxxx-xxx.xpredictiveHigh
80Filexxx/xxxx/xxxx.xpredictiveHigh
81Filexxxx.xxxpredictiveMedium
82Filexxxx.xxxpredictiveMedium
83Filexxx/xxxx/xxxx.xpredictiveHigh
84Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
85Filexxxxxxxxx.xxxpredictiveHigh
86Filexx/xxxx/xxxxx.xpredictiveHigh
87Filexxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
88Filexxxx-xxxxx.xpredictiveMedium
89Filexxxxx_xxxx.xxxpredictiveHigh
90Filexx.xpredictiveLow
91Filexxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxx.xpredictiveLow
93Filexxxxxx_xxx_xxxx_xxxxx_xx_xxxxx.xpredictiveHigh
94Filexxxxxxx/xxx/xxx.xpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
98Filexxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
100Filexxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxx_xxxxxxx/xxxx.xxxpredictiveHigh
102Filexxx/xxx_xxx.xpredictiveHigh
103Filexxx_xx.xpredictiveMedium
104Filexxx_xxx.xpredictiveMedium
105Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
106Filexxxx/xx_xxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
108Filexxxx/xxxxxx/xxx/xxxxxx.xpredictiveHigh
109Filexxxxxxxxx/xxxxxxxx.xpredictiveHigh
110Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxx.xxxpredictiveMedium
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxxxxxx/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
117Filexxxx/xxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxxxxxx.xxxpredictiveMedium
121Filexx/xxxxxxx.xpredictiveMedium
122Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx.xxxpredictiveMedium
124Filexxxxxxx/xxxxxxxxx/xxx/xxx.xxxpredictiveHigh
125Filexxxxxx.xxxxxxx_xx_xx.xxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
128Filexxxxxx.xpredictiveMedium
129Filexxxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
133Filexxxx.xxxxxxxxxxxxxx.xxxxxxxxx.xxxpredictiveHigh
134Filexxx_xxxxx.xxpredictiveMedium
135Filexxxxxx/xxxxx.xxxpredictiveHigh
136FilexxxpredictiveLow
137Filexxxxxxx.xxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxxx/xxxx/xxxxxx.xpredictiveHigh
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx-xxx_xx.xpredictiveHigh
141Filexxxxx-xx.xpredictiveMedium
142Filexxxxx-xxx.xpredictiveMedium
143Filexxxxx-xxx.xpredictiveMedium
144Filexxxxx-xxxxx.xpredictiveHigh
145Filexxxxx-xxxxxx.xpredictiveHigh
146Filexxxxx-xxxxxxx.xpredictiveHigh
147Filexxxxx-xxx.xpredictiveMedium
148Filexxxxx-xx.xpredictiveMedium
149Filexxxxxxx.xxxxxx.xxxpredictiveHigh
150Filexxxxxxxx/xxxxxx.xpredictiveHigh
151Filexxx_xxx_xxxx.xpredictiveHigh
152Filexxx_xxx.xpredictiveMedium
153Filexxxxxxxx.xpredictiveMedium
154Filexxxxxxx.xxxpredictiveMedium
155Filexxxxxx.xxxxpredictiveMedium
156Filexxxxxxxxxx.xxxpredictiveHigh
157Filexx_xxx_xxxx.xxpredictiveHigh
158Filexxxxxx.xxpredictiveMedium
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxx_xxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx/xxxxx.xxxxxxx.xxxpredictiveHigh
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxx/xxpredictiveLow
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxxx/xxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Filexxx.xpredictiveLow
173Filexxxxx/xxxx-xxxxxx/xxxxxx.xxxpredictiveHigh
174Filexxxxx/xxxxx_xxxxx.xxx / xxxxx.xxxpredictiveHigh
175Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
176Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx_xxxxxxxx.xpredictiveHigh
180Filexxxxx/xxxxxxx.xxxpredictiveHigh
181Filexxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxxx.xxxpredictiveHigh
183Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxxxx_xxxxx_xxxxxxxpredictiveHigh
184Filexx-xxxxx/xxxx-xxx-xxxx.xxxpredictiveHigh
185Filexx-xxxxx/xxxx-xxx.xxxpredictiveHigh
186Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
187Filexx-xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
188Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
189Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
190Filexx-xxxxxxxx/xxxxx.xxxpredictiveHigh
191Filexxx/xxxx/xx/xxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxx-xxxxxx/xxx/xxxxx/xxxxxxx/xxxxx/xx/xxxxxxxxx.xx.xxxpredictiveHigh
193File\xxx\xxxxxxxx\xxxxxx\xxxxxx.xxxpredictiveHigh
194Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
195Libraryxxxx/xxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
196Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
197Libraryxxxxxxxx.xxxpredictiveMedium
198Libraryxxxxxx xxxxxxx xxxxxxxpredictiveHigh
199Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
200Libraryxxxxxxxxxx.xxxpredictiveHigh
201Libraryxxxxxxx/xxxx/xxxxxx/xxx_xxxxxxxx.xpredictiveHigh
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
204Libraryxxxxxx.xxxpredictiveMedium
205Libraryxxxxxx.xxxpredictiveMedium
206Libraryxxxxxxx_xxxx.xxxpredictiveHigh
207Libraryxxxxxxxx.xxxpredictiveMedium
208Libraryxxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxxxxx.xxxpredictiveHigh
210Libraryxxxxx.xxxpredictiveMedium
211Libraryxxxx_xxxx.xxxpredictiveHigh
212Libraryxxxxxxxxxx.xxxpredictiveHigh
213Libraryxxx/xxxxxxxx.xxpredictiveHigh
214Libraryxxx/xxxxxxxxx.xxpredictiveHigh
215Libraryxxx/xxxxxxx/xxxx.xpredictiveHigh
216LibraryxxxxxxpredictiveLow
217Libraryxxxxxx.xx.xpredictiveMedium
218Libraryxxxxxxxx.xxxpredictiveMedium
219Libraryxxxxxx.xxxpredictiveMedium
220Libraryxxxxxxxxxxxxxx_xx.xxxpredictiveHigh
221Libraryxxxxxxxx.xxxpredictiveMedium
222Libraryxxxxxxxxxx.xxxpredictiveHigh
223Libraryxxxxx.xxxpredictiveMedium
224Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
225Libraryxxxxx/xxxxxxxx/xxxx/xxxx/xxxx_xxxxxxx.xpredictiveHigh
226Libraryxxxxxxxx.xxxpredictiveMedium
227Libraryxxxxxxxx.xxxpredictiveMedium
228Libraryxxxxxxxx.xxxpredictiveMedium
229Libraryxxxxxx.xxxpredictiveMedium
230Library~/xxx/xxxxx/xxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
231Argument$_xxxxxx['xxxxxx_xxxx']predictiveHigh
232Argumentxxxxxxx/xxxxxxxxxxpredictiveHigh
233ArgumentxxxxxpredictiveLow
234ArgumentxxxpredictiveLow
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxxxxxxxpredictiveMedium
237Argumentxxxxxx_xxpredictiveMedium
238Argumentxxxx_xxxpredictiveMedium
239Argumentxxx_xxxxxx.xxxpredictiveHigh
240ArgumentxxxxxxpredictiveLow
241Argumentxxx_xxxpredictiveLow
242ArgumentxxxpredictiveLow
243Argumentxxxxxxxxxx_xxxxpredictiveHigh
244Argumentxxx_xxpredictiveLow
245Argumentxxx_xxpredictiveLow
246ArgumentxxxpredictiveLow
247Argumentxxx_xxxxpredictiveMedium
248Argumentxxxxxxxxxxx_xxxxpredictiveHigh
249ArgumentxxxxxxxxpredictiveMedium
250Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
251Argumentxxxxxxx-xxxxxxpredictiveHigh
252ArgumentxxxxxpredictiveLow
253Argumentxxxxxxxxxx_xx/xxxxxxxx_xx/xxxxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxpredictiveMedium
255Argumentxxxx_xxxxxxxxpredictiveHigh
256Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
257Argumentx/xxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxpredictiveLow
260ArgumentxxxxxxxxxpredictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxpredictiveMedium
264Argumentxxxxxx_xxxxxxxxxpredictiveHigh
265Argumentxxxxx xxxxpredictiveMedium
266Argumentxxxxxxxxx/xx/xxxxxxxxpredictiveHigh
267Argumentxxxx_xxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxpredictiveLow
271ArgumentxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
273ArgumentxxxxxxxpredictiveLow
274Argumentxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
275Argumentxxxxx[xxxxx][xx]predictiveHigh
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxxxxx?xxxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxxxpredictiveHigh
282Argumentxx_xxxxx/xxx_xxxx_xxxpredictiveHigh
283ArgumentxxxpredictiveLow
284Argumentxxxxxxxxx xxxxxxpredictiveHigh
285ArgumentxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287Argumentxxxxxx_xxxxxxxxpredictiveHigh
288ArgumentxxxxxxxxxxpredictiveMedium
289Argumentxxxx_xxpredictiveLow
290ArgumentxxxxxxxxxxxxxxpredictiveHigh
291ArgumentxxpredictiveLow
292ArgumentxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxpredictiveLow
296Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxxxxxxxxpredictiveHigh
303Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
304ArgumentxxxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxxxxx_xxxxx_xxxxpredictiveHigh
307Argumentx_xxxxpredictiveLow
308ArgumentxxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311ArgumentxxxxxxxxxxxxpredictiveMedium
312Argumentxxxxxx_xxxx_xxxxpredictiveHigh
313ArgumentxxxxxxxxxxpredictiveMedium
314ArgumentxxpredictiveLow
315Argumentxx_xxx[xxxxxx]predictiveHigh
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxxxxx_xxxxxxxxxxpredictiveHigh
318Argumentxxxx_xxxxxx_xxxxxxxx/xxxx_xxxxxx_xxx_xxxxxpredictiveHigh
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxxxxxxxxxpredictiveMedium
323Argumentx_xxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325Argumentxxxxx/xxxxxxxx/xxxxxxpredictiveHigh
326ArgumentxxxpredictiveLow
327Argumentxxxx-xxxxxpredictiveMedium
328Argumentxxxx/xxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxxx/xxxxxxxpredictiveHigh
331Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
332Argumentxxxxxxx_xxxxxx_xxxxxpredictiveHigh
333ArgumentxxxxpredictiveLow
334Argumentxxxx->xxxxxxxpredictiveHigh
335Input Value%xx%xx%xxpredictiveMedium
336Input Value'xx''='predictiveLow
337Input Value-xpredictiveLow
338Input Value.%xx.../.%xx.../predictiveHigh
339Input Value../predictiveLow
340Input Value./../../../predictiveMedium
341Input Value/../predictiveLow
342Input Value//xxx//xxxxxxx.xxxpredictiveHigh
343Input Value/xxx/xxxxxxpredictiveMedium
344Input Value?.xxxpredictiveLow
345Input Valuex" || xxxx_xxxxxxx_xx_xxxxxxx || "predictiveHigh
346Input Valuex' xxxxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
347Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
348Input ValuexxxxpredictiveLow
349Input Valuexxxx xxxxxxx-xxxxxxxxxxxpredictiveHigh
350Input Value|xxx${xxx}predictiveMedium
351Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
352Network PortxxxxpredictiveLow
353Network Portxxx/xxxxpredictiveMedium
354Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

Samples (3)

The following list contains associated samples:

This view requires CTI permissions

Just purchase a CTI license today!