Void Balaur Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en560
zh378
de16
fr12
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn552
us250
nl20
ru12
eg12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android28
Linux Kernel28
Microsoft Windows16
WordPress14
Google Chrome10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.140.00000
2Apple iOS/iPadOS Kernel Coldtro out-of-bounds write7.87.6$25k-$100k$5k-$25kHighOfficial Fix0.040.00089CVE-2022-32894
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.750.01009CVE-2006-6168
4Google Android ActivityRecord.java setOptions Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-20419
5Apple Safari WebKit out-of-bounds write7.57.4$25k-$100k$0-$5kHighOfficial Fix0.030.00293CVE-2022-32893
6Kubernetes kubelet pprof information disclosure7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.210.74826CVE-2019-11248
7Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined1.210.00000
8Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.120.00169CVE-2005-4222
9DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.730.00954CVE-2010-0966
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.100.00000
11Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.230.01083CVE-2022-36883
12Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00355CVE-2010-4208
13Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.020.00339CVE-2015-5911
14Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.050.00263CVE-2009-2814
15Python mailcap Module os command injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00090CVE-2015-20107
16Francisco Burzi PHP-Nuke block-Old_Articles.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.53016CVE-2007-0309
17DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.02257CVE-2007-1167
18Google Android AppRestrictionsFragment.java onReceive permission5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2021-39707
19XpressEngine XE3 Image File unrestricted upload8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.070.00237CVE-2021-26642
20FreeBSD Ping pr_pack stack-based overflow7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2022-23093

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Phishing

IOC - Indicator of Compromise (59)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.188.206.201Void BalaurPhishing11/30/2022verifiedHigh
223.88.228.248Void Balaur11/30/2022verifiedHigh
346.45.137.74.Void Balaur11/30/2022verifiedHigh
451.15.94.245245-94-15-51.instances.scw.cloudVoid Balaur11/30/2022verifiedHigh
554.241.4.132ec2-54-241-4-132.us-west-1.compute.amazonaws.comVoid BalaurPhishing11/30/2022verifiedMedium
675.2.110.227a7e73d307bf50678b.awsglobalaccelerator.comVoid BalaurPhishing11/30/2022verifiedHigh
795.173.132.1gw.council.gov.ruVoid BalaurPhishing11/30/2022verifiedHigh
899.83.178.7a7e73d307bf50678b.awsglobalaccelerator.comVoid BalaurPhishing11/30/2022verifiedHigh
9139.60.163.29Void Balaur11/30/2022verifiedHigh
10139.60.163.34sprywing.comVoid Balaur11/30/2022verifiedHigh
11139.60.163.35Void Balaur11/30/2022verifiedHigh
12139.60.163.38Void Balaur11/30/2022verifiedHigh
13XXX.XX.XXX.XXXxxx Xxxxxx11/30/2022verifiedHigh
14XXX.XX.XXX.XXxxxxx.xxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxx11/30/2022verifiedHigh
15XXX.XX.XXX.XXXxxx Xxxxxx11/30/2022verifiedHigh
16XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
17XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
18XXX.XXX.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
19XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
20XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
21XXX.XX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
22XXX.XX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
23XXX.XX.XXX.XXXxxxxxxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
24XXX.XX.XXX.XXXxxxxxxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
25XXX.XX.XXX.XXxxxxxxxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
26XXX.XX.XXX.XXxxxxxxxx.xxx.xxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
27XXX.XX.XX.XXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
28XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
29XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
30XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
31XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
32XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
33XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
34XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
35XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
36XXX.XX.XX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
37XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
38XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
39XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
40XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
41XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
42XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
43XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
44XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
45XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
46XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
47XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
48XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
49XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
50XXX.XX.XX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
51XXX.X.XXX.XXXxxxx-xxx.xxxxxx.xxXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
52XXX.X.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
53XXX.X.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
54XXX.X.XXX.XXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
55XXX.X.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
56XXX.X.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
57XXX.X.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
58XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh
59XXX.XXX.XXX.XXXXxxx XxxxxxXxxxxxxx11/30/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-28Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-269, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (382)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/about.phppredictiveMedium
3File/admin.php/accessory/filesdel.htmlpredictiveHigh
4File/admin/?page=user/managepredictiveHigh
5File/admin/add-new.phppredictiveHigh
6File/admin/doctors.phppredictiveHigh
7File/admin/submit-articlespredictiveHigh
8File/ad_js.phppredictiveMedium
9File/alphaware/summary.phppredictiveHigh
10File/api/predictiveLow
11File/api/admin/store/product/listpredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/stl/actions/searchpredictiveHigh
14File/api/v2/cli/commandspredictiveHigh
15File/attachmentspredictiveMedium
16File/bin/atepredictiveMedium
17File/boat/login.phppredictiveHigh
18File/booking/show_bookings/predictiveHigh
19File/bsms_ci/index.php/bookpredictiveHigh
20File/cgi-binpredictiveMedium
21File/cgi-bin/luci/api/wirelesspredictiveHigh
22File/cgi-bin/wlogin.cgipredictiveHigh
23File/Content/Template/root/reverse-shell.aspxpredictiveHigh
24File/context/%2e/WEB-INF/web.xmlpredictiveHigh
25File/dashboard/add-blog.phppredictiveHigh
26File/debian/patches/load_ppp_generic_if_neededpredictiveHigh
27File/debug/pprofpredictiveMedium
28File/envpredictiveLow
29File/etc/hostspredictiveMedium
30File/forum/away.phppredictiveHigh
31File/goform/formSetEmailpredictiveHigh
32File/goform/setmacpredictiveHigh
33File/goform/wizard_endpredictiveHigh
34File/group1/uploapredictiveHigh
35File/manage-apartment.phppredictiveHigh
36File/medicines/profile.phppredictiveHigh
37File/modules/caddyhttp/rewrite/rewrite.gopredictiveHigh
38File/pages/apply_vacancy.phppredictiveHigh
39File/php-sms/admin/?page=user/manage_userpredictiveHigh
40File/proxypredictiveLow
41File/reservation/add_message.phppredictiveHigh
42File/resources//../predictiveHigh
43File/spip.phppredictiveMedium
44File/tmppredictiveLow
45File/xxxxxxx/predictiveMedium
46File/xxxxxxpredictiveLow
47File/xxxx/xxxxxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
49File/xxxxx-xxxxxxx-xxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
50File/xxxx/xxx/xxx.xxxxpredictiveHigh
51File/xxxxxxxxxxxx/xxxxxxxxxxx/predictiveHigh
52File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
53Filexxxxxxx.xxxpredictiveMedium
54Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
55Filexxx.xxxpredictiveLow
56Filexxxxxx-xxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxxxx.xxxxpredictiveMedium
60Filexxxxx/xxx_xxxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxx.xxx?xxxxxx=xxx_xxxxpredictiveHigh
68Filexxxxx/xxxxxxxxxxxx_xxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxx/xxpredictiveLow
74Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
76Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
82Filexxxxxxxxxx.xxxxpredictiveHigh
83Filexxxx/xxx_xxxxxx.xpredictiveHigh
84Filexxxxxx.xxxpredictiveMedium
85Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexx-xxxxxxxxx.xxxpredictiveHigh
88Filexxxx.xxxxxxxxxxx.xxxpredictiveHigh
89Filexx_xxx.xxpredictiveMedium
90Filexxx-xxx/xxxxxxx.xxpredictiveHigh
91Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
92Filexxxxxxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxxxx_xxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxx.xxpredictiveLow
97Filexxxxx.xpredictiveLow
98Filexxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxx/xxx/xxx-xxx.xpredictiveHigh
102Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
103Filexxxxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxx-xxx.xpredictiveHigh
104Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxx.xpredictiveHigh
105Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxxxxxxxx/xxx.xpredictiveHigh
109Filexxxxxxx/xxx/xxx/xxx.xpredictiveHigh
110Filexxxxxxx/xxx/xxxxxxxx/xxxxx_xxxx.xpredictiveHigh
111Filexxxxxxx/xxxxx/xxxxxx_xxxxx_xxx.xpredictiveHigh
112Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
113Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
114Filexxxxxxx/xxx/xxxxxx/xxx/xxx-xxxxxx.xpredictiveHigh
115Filexxxxxxxx.xxxpredictiveMedium
116Filexxxx-xxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
121Filexx/xxxxx/xxxxxx-xxxx.xpredictiveHigh
122Filexx/xx_xxxxx.xpredictiveHigh
123Filexxxxxxx/xxxxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxx.xpredictiveLow
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxx.xxxpredictiveHigh
129Filexxx-xxxxx.xpredictiveMedium
130Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
131Filexx/xxxx/xx.xpredictiveMedium
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxx-xxxxxxx/xxx.xpredictiveHigh
135Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxx.xpredictiveMedium
139Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
140Filexx.xxxpredictiveLow
141Filexx_xxxxx.xpredictiveMedium
142Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
143Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
144Filexxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxxxxxpredictiveHigh
146Filexxxx.xpredictiveLow
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxx/xxxxxx-xxxxxx.xpredictiveHigh
149Filexxxxxx/xxxx.xpredictiveHigh
150Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
153Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
155Filexxxxxxx.xxxpredictiveMedium
156Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
157Filexxxxx.xxxpredictiveMedium
158Filexxxx/xxxx.xxxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxxxxx.xxpredictiveMedium
161Filexxxx.xxxpredictiveMedium
162Filexx/xxxx.xpredictiveMedium
163Filexxx_xxxxx.xpredictiveMedium
164Filexxxx_xxx.xpredictiveMedium
165Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
166Filexxx/xxxx/xxxx.xpredictiveHigh
167Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveHigh
168Filexxx/xxx.xpredictiveMedium
169Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
170Filexxx/xxxxxpredictiveMedium
171Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
172Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
173Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
174Filexxx_xxxxxxxx.xpredictiveHigh
175Filexxxxxxxx.xxxpredictiveMedium
176Filexxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
177Filexxx.xxxpredictiveLow
178Filexxx.xpredictiveLow
179Filexxxxxx.xxxxpredictiveMedium
180Filexxxxxx.xxpredictiveMedium
181Filexxxxxxxxxxx.xxxpredictiveHigh
182Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
184Filexxxxxxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
185Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
186Filexxxx.xxxpredictiveMedium
187Filexxxxxx.xxxpredictiveMedium
188Filexxx.xxxxx.xxxpredictiveHigh
189Filexxxx-xxxxxx-xxxxxx.xpredictiveHigh
190Filexxx/xxxxxxxx-xxxxx.xpredictiveHigh
191Filexxxxxxx.xpredictiveMedium
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxx.xxxpredictiveLow
196Filexxxxxx.xxpredictiveMedium
197Filexxxxxx-xxxxxxx.xxxpredictiveHigh
198Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
199Filexxxxxx/xxxxxxx.xpredictiveHigh
200Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
201Filexxxxx.xxxpredictiveMedium
202Filexxxx.xpredictiveLow
203Filexxxxx/xxxxxx.xpredictiveHigh
204Filexxxxxxx/xxxxxx.xxxpredictiveHigh
205Filexxxxxxxx.xxxpredictiveMedium
206Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxx/xxx/xxx.xpredictiveHigh
208Filexxx/xxxxxx.xpredictiveMedium
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
211Filexxxx.xxxpredictiveMedium
212Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveHigh
213Filexxxxxx_xxx.xxpredictiveHigh
214Filexxxx.xxxxpredictiveMedium
215Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
216Filexxxx-xxxxx.xxxpredictiveHigh
217Filexxxx-xxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
219FilexxxxxxpredictiveLow
220Filexxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
221Filexxxxx/xxxxxxxx.xxxpredictiveHigh
222Filexxxx.xxxpredictiveMedium
223Filexxxxxxx.xxxpredictiveMedium
224Filexxxxx.xxxpredictiveMedium
225Filexxxxxx.xpredictiveMedium
226Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
227Filexx-xxxxxx.xxxpredictiveHigh
228Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
229Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
230Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
231Filexx-xxxxx.xxxpredictiveMedium
232Filexx-xxxxxxxx.xxxpredictiveHigh
233Filexx/xx/xxxxxpredictiveMedium
234Filexxxxxxxx.xpredictiveMedium
235Filexxxxxx.xxxpredictiveMedium
236FilexxxxpredictiveLow
237File~/.xxxxxpredictiveMedium
238File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
239File~/xxxxxx.xxxpredictiveMedium
240Library/xxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
241Library/xxx/xxx/xxxxxxpredictiveHigh
242Libraryxxx.xxxpredictiveLow
243Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
244Libraryxxxxxxxxx.xxxpredictiveHigh
245Libraryxxx/xxx.xxxpredictiveMedium
246Libraryxxxxxx.xxxpredictiveMedium
247Libraryxxxxxxxxx.xxpredictiveMedium
248Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveHigh
249Libraryxxxxxx.xxxpredictiveMedium
250Libraryxxxxxx.xxxpredictiveMedium
251Libraryxxxxxx.xxxpredictiveMedium
252Libraryxxxxxx/xxxxxxx.xxpredictiveHigh
253Libraryxxxxxxxx.xxxpredictiveMedium
254Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
255Argument$xxx_xxxxpredictiveMedium
256Argument$_xxxxxxx["xxx"]predictiveHigh
257Argument--xxpredictiveLow
258Argumentxx/xxpredictiveLow
259ArgumentxxxxxxxxxxxpredictiveMedium
260Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
261ArgumentxxxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxxpredictiveLow
265Argumentxxxxxxxxx xxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxpredictiveLow
269Argumentxxxxx_xxxxpredictiveMedium
270Argumentxxxxxxx_xxxxxxx_xxxxpredictiveHigh
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxpredictiveLow
275ArgumentxxxxxxxxxxpredictiveMedium
276ArgumentxxxpredictiveLow
277Argumentxxxx_xxpredictiveLow
278ArgumentxxxxxxxpredictiveLow
279Argumentxxxxxx_xxxxxxxpredictiveHigh
280ArgumentxxxxxxpredictiveLow
281Argumentxxxxxx.xxxx_xxxxx_xxxxxxxpredictiveHigh
282Argumentxxxxxx[xxxx]predictiveMedium
283Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
284Argumentxxxxxxx-xxxxxxpredictiveHigh
285ArgumentxxxxxxxxxxpredictiveMedium
286Argumentxxxxxx_xxpredictiveMedium
287Argumentxxxxx/xxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289Argumentxxxxxx_xxx_xxpredictiveHigh
290Argumentxxxxxx/xxxxxxpredictiveHigh
291ArgumentxxxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293Argumentxxxxx_xxxpredictiveMedium
294Argumentxx_xxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296ArgumentxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300Argumentxxxx_xxxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxpredictiveLow
304ArgumentxxpredictiveLow
305ArgumentxxpredictiveLow
306Argumentxx_xxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxxxxxxx_xxxxpredictiveHigh
309ArgumentxxpredictiveLow
310Argumentxxx_xxpredictiveLow
311ArgumentxxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxpredictiveLow
314Argumentxxxxxxxx_xxxxxxxpredictiveHigh
315Argumentx_xx/xxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317ArgumentxxxxxxxxxxxxxxxpredictiveHigh
318ArgumentxxxxxxpredictiveLow
319ArgumentxxpredictiveLow
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxxxxxpredictiveHigh
322Argumentxxx_xxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxxxxxxxxpredictiveHigh
328Argumentxxxxxxx_xxxpredictiveMedium
329Argumentxxxx_xxpredictiveLow
330Argumentxxxx_xxxxxpredictiveMedium
331ArgumentxxxxxpredictiveLow
332ArgumentxxxxxxxpredictiveLow
333ArgumentxxxpredictiveLow
334Argumentxxxxxx_xxxxpredictiveMedium
335ArgumentxxxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxpredictiveMedium
339Argumentxxxxxx_xxxxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
342Argumentxxxxxxxxxxxxx/xxxxxpredictiveHigh
343Argumentxxxxxx_xxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxpredictiveLow
349ArgumentxxxxxxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351ArgumentxxpredictiveLow
352Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
353Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
354ArgumentxxxxxpredictiveLow
355ArgumentxxpredictiveLow
356Argumentxxxxxx_xxxxxpredictiveMedium
357ArgumentxxxpredictiveLow
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
360Argumentxxxx_xxxxxpredictiveMedium
361Argumentxxxx_xxxxpredictiveMedium
362ArgumentxxxpredictiveLow
363ArgumentxxpredictiveLow
364Argumentxxxx->xxxxxxxpredictiveHigh
365ArgumentxxxxxxpredictiveLow
366Argumentx-xxxxxxxxx-xxxpredictiveHigh
367Argumentxx-xxxxxx_xxxxpredictiveHigh
368Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
369Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
370Input Value'xx''='predictiveLow
371Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
372Input Value../predictiveLow
373Input Value../../predictiveLow
374Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
375Input Valuexxxxx.xxxpredictiveMedium
376Patternxxxxxxxxxxxxx|xx| xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
377PatternxxxxpredictiveLow
378Pattern|xx|predictiveLow
379Network Portxxx/xxxxpredictiveMedium
380Network Portxxx/xxxpredictiveLow
381Network Portxxx/xxx (xxxx)predictiveHigh
382Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!