Snatch Analysis

IOB - Indicator of Behavior (657)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en598
de32
fr14
es6
pl6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de116
us114
fr24
ru18
gb12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Linux Kernel12
Google Chrome12
PHP12
WordPress10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1FreeProxy/FreeWeb denial of service3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00000
2Akamai Technologies Download Manager ActiveX Control downloadmanagerv2.ocx getprivateprofilesectionw stack-based overflow10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.34078CVE-2007-1891
3WordPress XML-RPC API input validation7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00766CVE-2017-9065
4GLPI dropdownConnect.php getItemForItemtype injection7.46.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00687CVE-2021-21327
5Exim input validation8.57.9$5k-$25k$0-$5kFunctionalOfficial Fix0.000.97516CVE-2019-10149
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.210.00282CVE-2017-0055
7Microsoft Windows Runtime access control7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.060.00137CVE-2019-0570
8SourceCodester Music Gallery Site sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00076CVE-2023-1054
9SourceCodester Online Tours & Travels Management System add_payment.php sql injection5.25.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00051CVE-2023-0529
10TRENDnet TEW-811DRU Web Management Interface wan.asp memory corruption6.56.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00063CVE-2023-0637
11phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00309CVE-2005-3791
12phpBB BBcode Page acp_bbcodes.php cross-site request forgery6.56.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00463CVE-2019-16993
13Siemens SIPROTEC/SIPROTEC Compact EN100 Ethernet Module improper authentication9.39.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00198CVE-2016-7114
14tildearrow Furnace FUR to VGM Converter stack-based overflow6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.070.00199CVE-2022-1211
15Microsoft Windows SMB Browser memory corruption5.95.5$5k-$25k$0-$5kHighOfficial Fix0.030.95223CVE-2011-0654
16Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00206CVE-2017-15344
17Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.040.01621CVE-2007-1192
18Adobe Experience Manager cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.010.00091CVE-2020-9648
19Combodo iTop Essential/iTop Professional Menu Shortcut Name Stored cross site scripting5.24.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00084CVE-2020-11696
20VMware ESXi/Fusion/Workstation Shader input validation4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00044CVE-2020-3958

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24Pathname TraversalpredictiveHigh
2T1055CWE-74InjectionpredictiveHigh
3T1059CWE-88, CWE-94Cross Site ScriptingpredictiveHigh
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (323)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\WrData\PKGpredictiveHigh
2File/.ssh/authorized_keyspredictiveHigh
3File/admin/?page=user/managepredictiveHigh
4File/admin/lab.phppredictiveHigh
5File/admin/login.phppredictiveHigh
6File/assets/components/gallery/connector.phppredictiveHigh
7File/bsms_ci/index.phppredictiveHigh
8File/cms/category/listpredictiveHigh
9File/College/admin/teacher.phppredictiveHigh
10File/Default/BdpredictiveMedium
11File/editbrand.phppredictiveHigh
12File/employeeview.phppredictiveHigh
13File/etc/targetpredictiveMedium
14File/exportpredictiveLow
15File/getcfg.phppredictiveMedium
16File/goform/WriteFacMacpredictiveHigh
17File/home/kickPlayerpredictiveHigh
18File/home/masterConsolepredictiveHigh
19File/index.phppredictiveMedium
20File/lists/admin/user.phppredictiveHigh
21File/mkshop/Men/profile.phppredictiveHigh
22File/movie.phppredictiveMedium
23File/news-portal-script/information.phppredictiveHigh
24File/pages/apply_vacancy.phppredictiveHigh
25File/param.file.tgzpredictiveHigh
26File/tmppredictiveLow
27File/uncpath/predictiveMedium
28File/wireless/basic.asppredictiveHigh
29File/wireless/guestnetwork.asppredictiveHigh
30File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
31File/_vti_pvt/access.cnfpredictiveHigh
32Fileadclick.phppredictiveMedium
33Fileadmin.php3predictiveMedium
34Fileadmin/abc.phppredictiveHigh
35Fileadmin/add_payment.phppredictiveHigh
36Fileadmin/admin.php?action=users&mode=info&user=2predictiveHigh
37Fileadmin/disapprove_user.phppredictiveHigh
38Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
40Filexxxxx/xxxxxx.xxxpredictiveHigh
41Filexxxxx/xxxxxxpredictiveMedium
42Filexxxxxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
43Filexxxxx_xxxxx_xxxx.xxxpredictiveHigh
44Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
45Filexxxx.xxxpredictiveMedium
46Filexxxxxxx.xxpredictiveMedium
47Filexxxxxxx.xxx/xxxxpredictiveHigh
48Filexxx/xxx/xxxxx.xxpredictiveHigh
49Filexxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
50Filexxxx_xxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
51Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
52Filexxxxx.xxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxxxxxx/xxx_xxxxxxx_xxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
55Filexxxxx_xxxx.xxxx.xxxpredictiveHigh
56Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxxxx_xxxxxx.xxxpredictiveHigh
59Filexxx_xxx.xxpredictiveMedium
60Filexxx_xxxx.xxxpredictiveMedium
61Filexxxxxx/xxxx/xxxxxxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
62Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
63Filexxx-xxx/xxxxxx.xxxpredictiveHigh
64Filexxx/xxxx.xxxpredictiveMedium
65Filexxxxxxxxxxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxxxx.xxxpredictiveHigh
68Filexxxxx_xxxxxx.xxxpredictiveHigh
69Filexxxxx.xx_xxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx/xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
72Filexxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
73Filexxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxx/xxx_xxxxx.xpredictiveHigh
76Filexxxxxxx_xxxx_xxx_xxxx.xxpredictiveHigh
77Filexxxxxxx/x-xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
80Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxx/xxx/xxxx/xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
84Filexxxxxxx/xx/xxxxxx/xxxxx.xpredictiveHigh
85Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveHigh
86Filexxxxxxx/xxx/x_xxx.xpredictiveHigh
87Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filex_xxxxxxx/xxxxx.xxxpredictiveHigh
89Filexxx_xxxx.xpredictiveMedium
90Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
91Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
94Filexxx/xxxx/xxxx.xpredictiveHigh
95Filexxxxx-xxxxxx/xxxxxxxx/xxxx-xxxx.xxpredictiveHigh
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexx/xxxx/xxxxxxx.xpredictiveHigh
99Filexxxxxxx-xxxxxx/xxxxxxxx/xxxxx/xxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxx.xxxpredictiveHigh
101Filexxx_xxx.xxxpredictiveMedium
102Filexxxxxxxx.xxxpredictiveMedium
103Filexxxxxxxxxxxxx/xxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
104Filexxxxxx/xxxxx/xxxx_xxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
105Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
106Filexxxxxx/xxxxx/xxxx_xxxxx.xxxpredictiveHigh
107Filexxxx-xxxxxx.xxpredictiveHigh
108Filexxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
109Filexxxxxxxx/xxxxx.xxxpredictiveHigh
110Filexxxx_xxxx.xpredictiveMedium
111Filexxxx/predictiveLow
112Filexxxxxx_xxxxx.xpredictiveHigh
113Filexxxxxx_xxx_xxxx.xpredictiveHigh
114Filexxx/xxxxxx.xxxpredictiveHigh
115Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
117Filexxxxx.xxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxx.xpredictiveLow
122Filexxxxxxxxxx.xxxpredictiveHigh
123Filexxxx.xpredictiveLow
124Filexxxxxxxx.xpredictiveMedium
125Filexxxx_xxxxxxx.xxxpredictiveHigh
126Filexx/xxxxxxxxxxx.xxpredictiveHigh
127Filexxxxxx/xxxxx.xpredictiveHigh
128Filexxxxx/xxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
129Filexxx.xxxpredictiveLow
130Filexxx/xxxxxxx/xxxxx-xxxxxxxx.xxxpredictiveHigh
131Filexxx/xxxx.xxxxxxpredictiveHigh
132Filexxxxxxxxxx/xxxx.xpredictiveHigh
133Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
134Filexxxxxxxxxx/xxxxx/xxxxxxxxxxx.xpredictiveHigh
135Filexxx.xpredictiveLow
136Filexxxxx/xxxx_xxxxxxx/xxxxxxxxx/xxxx.xxxpredictiveHigh
137Filexxxxxx/xxxxx.xxxpredictiveHigh
138Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
140Filexxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxx.xxpredictiveHigh
141Filexxxxxxx/xxxxxxx/xxxxxx_xxx.xpredictiveHigh
142Filexxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
143Filexxx_xxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
147Filexxx/xxxx.xxxpredictiveMedium
148Filexxx/xxx/xxx.xpredictiveHigh
149Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
152Filexxxxxx_xxx.xxxpredictiveHigh
153Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
154Filexxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxxx_xxxx.xxxpredictiveHigh
156Filexxxxx.xxxx.xxxpredictiveHigh
157Filexxxxxxxx.xxxxx.xxxpredictiveHigh
158Filexxxxx_xxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxx_xxxxx.xxxpredictiveHigh
161Filexxxx.xxxpredictiveMedium
162Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
163Filexxxxxxxx.xxx?xxxxxxxx=xxx&xxxxx=xxxxxxxx&xxx=xxx_xxxxxpredictiveHigh
164Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
165Filexxxxxxxxxx/xxxxxxxx.xxpredictiveHigh
166Filexxxxxx_xxxx/xxx_xxxxxxx/xxx_xxxxxxx_xxx.xxxpredictiveHigh
167Filexxxxxxx.xxxpredictiveMedium
168Filexxx.xpredictiveLow
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxx/xxxxx/xxxxxxxx/xxxx.xxxx.xxxpredictiveHigh
171Filexxxxxx/xxxxx/xxx.xpredictiveHigh
172Filexx_xxx.xxpredictiveMedium
173Filexxxxxx.xxpredictiveMedium
174Filexxxxxxx/xxxxxx.xxpredictiveHigh
175Filexxxxxx.xxpredictiveMedium
176Filexxxxxxx_xxxx.xxxpredictiveHigh
177Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
180Filexxx/xxxxxxxxxx/xxx/xxxxxxxxxxx/xxxxxxx/xxxxxx.xxpredictiveHigh
181Filexxx/xxxx.xxxpredictiveMedium
182Filexxx/xxxxx.xxxxpredictiveHigh
183Filexxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxx/xxxxxxxxx.xxxpredictiveHigh
185Filexxx/xxxx.xxpredictiveMedium
186Filexxx/xxxxxxx.xpredictiveHigh
187Filexxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
190Filexxxxxx-xxxxxx.xxxpredictiveHigh
191Filexxxxxxx_xxx.xxxpredictiveHigh
192Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
193Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveHigh
194Filexxx.xxxxpredictiveMedium
195Filexxxxx.xpredictiveLow
196Filexxxxxxxxxx/xxxx.xxpredictiveHigh
197Filexxxx_xxxxxxxx.xxxpredictiveHigh
198Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
199Filexxxxxxxxx.xxxpredictiveHigh
200Filexxx.xxxpredictiveLow
201Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
202Filexx-xx-xxxxxx.xxxpredictiveHigh
203Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
204Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
205Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
206Libraryxxxxxxxx.xxxpredictiveMedium
207Libraryxxxxxx.xxxpredictiveMedium
208Libraryxxx/xxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
209Libraryxxx_xx.xxxpredictiveMedium
210Libraryxxx_xxxxxx.xxxpredictiveHigh
211Libraryxxxxxxxxx.xxxpredictiveHigh
212Libraryxxxx.xxxpredictiveMedium
213Libraryxxxxxxxx.xxxpredictiveMedium
214Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
215Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
216Libraryxxxxx.xxxpredictiveMedium
217Argument$_xxxxxx['xxx_xxxx']predictiveHigh
218Argument$_xxxxxx['xxxxxx_xxxx']predictiveHigh
219Argument$_xxxxxx['xxxxxx_xxxxxxxx']predictiveHigh
220ArgumentxxxxxxpredictiveLow
221Argumentxxxxxx_xxxxxxpredictiveHigh
222Argumentxxx/xxxpredictiveLow
223Argumentxxx_xxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxxxxpredictiveMedium
226Argumentxxx_xxxxxxpredictiveMedium
227ArgumentxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229ArgumentxxxxxxxpredictiveLow
230Argumentxxx_xxpredictiveLow
231ArgumentxxxpredictiveLow
232Argumentxxxxxxx_xxxpredictiveMedium
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxxxxxpredictiveMedium
235Argumentxxxxxx_xxx_xxpredictiveHigh
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxxxxxxxxxxpredictiveMedium
238ArgumentxxxxxpredictiveLow
239Argumentxxxxx_xxxxxxx_xxpredictiveHigh
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxxxxpredictiveMedium
246ArgumentxxxxxpredictiveLow
247Argumentxxxx_xxpredictiveLow
248ArgumentxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251Argumentxxxx_xxxxxxpredictiveMedium
252ArgumentxxpredictiveLow
253Argumentxx_xxxxxpredictiveMedium
254Argumentxx_xxxxxpredictiveMedium
255Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
256ArgumentxxxpredictiveLow
257ArgumentxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxpredictiveLow
263Argumentxxxx x xxxxpredictiveMedium
264Argumentxxx_xxpredictiveLow
265Argumentxxx_xxxxxxxpredictiveMedium
266ArgumentxxxxpredictiveLow
267Argumentxxxxxx_xxxxpredictiveMedium
268Argumentx/xpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxpredictiveLow
271Argumentxxxxxxxxxx_xxxxx/xxxxxpredictiveHigh
272Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
273Argumentxxx_xxxxxxxx_x/xxx_xxxxxxxx_xpredictiveHigh
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276Argumentxxxxxx/xxxxxxxpredictiveHigh
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxx_xxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284Argumentxxxxxxxx_xxpredictiveMedium
285ArgumentxxxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288Argumentxxxx_xxxxpredictiveMedium
289Argumentxxxxxxx xxxxxxxxxpredictiveHigh
290ArgumentxxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292ArgumentxxxxxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxxxx_xxpredictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxx_xxpredictiveLow
302Argumentxx_xxxxpredictiveLow
303ArgumentxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxx/xxxx_xxxx/xxxxxxx/xxxxxpredictiveHigh
308ArgumentxxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
310Argument_xxxxxxxpredictiveMedium
311Input Value!~@##$$%xxxxxxxxxxxpredictiveHigh
312Input Value..predictiveLow
313Input Value//xxx//xxxxxxx.xxxpredictiveHigh
314Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
315Input ValuexxxxxxxxpredictiveMedium
316Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
317Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
318Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
319Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
320Pattern|xx|predictiveLow
321Network Portxxxx/xxxxxpredictiveMedium
322Network Portxxx/xxxxpredictiveMedium
323Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!