XMRIG Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en544
zh386
de16
fr14
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn592
us234
nl28
es20
ru12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel40
Google Android28
Microsoft Windows18
QEMU18
Apple macOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.420.00000
2Apple iOS/iPadOS Kernel Coldtro out-of-bounds write7.87.6$25k-$100k$5k-$25kHighOfficial Fix0.060.00077CVE-2022-32894
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.930.00954CVE-2010-0966
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.00889CVE-2006-6168
5Google Android ActivityRecord.java setOptions Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.00042CVE-2022-20419
6Apple Safari WebKit out-of-bounds write7.57.4$25k-$100k$5k-$25kHighOfficial Fix0.000.00195CVE-2022-32893
7Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined2.680.00000
8Kubernetes kubelet pprof information disclosure7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.280.74826CVE-2019-11248
9Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00164CVE-2005-4222
10Digital Guardian Agent access control4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.040.00043CVE-2022-35412
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.960.00000
12Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.280.01034CVE-2022-36883
13Yahoo! YUI cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00355CVE-2010-4208
14Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.040.00339CVE-2015-5911
15Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.170.00263CVE-2009-2814
16Francisco Burzi PHP-Nuke block-Old_Articles.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.53514CVE-2007-0309
17DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.230.02257CVE-2007-1167
18Google Android AppRestrictionsFragment.java onReceive permission5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.130.00042CVE-2021-39707
19XpressEngine XE3 Image File unrestricted upload8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00237CVE-2021-26642
20FreeBSD Ping pr_pack stack-based overflow7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.00000CVE-2022-23093

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
177.105.147.158square-jar.aeza.networkxmrig07/08/2023verifiedHigh
288.99.66.31static.31.66.99.88.clients.your-server.deXMRIG08/09/2018verifiedHigh
3XXX.XX.XXX.XXXxxxx08/09/2018verifiedHigh
4XXX.XX.XXX.XXxxxx08/09/2018verifiedHigh
5XXX.XXX.XX.XXxxx.x.xxxxxx.xxXxxxx08/09/2018verifiedHigh
6XXX.XXX.XXX.XX.Xxxxx08/09/2018verifiedHigh
7XXX.XXX.XXX.XXxxx-xxxx.xxxxx--xxxxxxx.xxxXxxxx08/10/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-28Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxx Xxxxxxxxxxx Xxx Xxx XxxxxxxpredictiveHigh
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (368)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?p=productspredictiveMedium
2File/about.phppredictiveMedium
3File/admin.php/accessory/filesdel.htmlpredictiveHigh
4File/admin/?page=user/managepredictiveHigh
5File/admin/add-new.phppredictiveHigh
6File/admin/doctors.phppredictiveHigh
7File/admin/submit-articlespredictiveHigh
8File/ad_js.phppredictiveMedium
9File/alphaware/summary.phppredictiveHigh
10File/api/predictiveLow
11File/api/admin/store/product/listpredictiveHigh
12File/api/baskets/{name}predictiveHigh
13File/api/stl/actions/searchpredictiveHigh
14File/api/v2/cli/commandspredictiveHigh
15File/attachmentspredictiveMedium
16File/auxpredictiveLow
17File/bin/atepredictiveMedium
18File/boat/login.phppredictiveHigh
19File/booking/show_bookings/predictiveHigh
20File/bsms_ci/index.php/bookpredictiveHigh
21File/cgi-binpredictiveMedium
22File/cgi-bin/luci/api/wirelesspredictiveHigh
23File/cgi-bin/wlogin.cgipredictiveHigh
24File/context/%2e/WEB-INF/web.xmlpredictiveHigh
25File/dashboard/reports/logs/viewpredictiveHigh
26File/debian/patches/load_ppp_generic_if_neededpredictiveHigh
27File/debug/pprofpredictiveMedium
28File/envpredictiveLow
29File/etc/hostspredictiveMedium
30File/forum/away.phppredictiveHigh
31File/goform/setmacpredictiveHigh
32File/goform/wizard_endpredictiveHigh
33File/group1/uploapredictiveHigh
34File/htdocs/upnpinc/gena.phppredictiveHigh
35File/manage-apartment.phppredictiveHigh
36File/medicines/profile.phppredictiveHigh
37File/modules/caddyhttp/rewrite/rewrite.gopredictiveHigh
38File/pages/apply_vacancy.phppredictiveHigh
39File/php-sms/admin/?page=user/manage_userpredictiveHigh
40File/proc/<PID>/mempredictiveHigh
41File/proxypredictiveLow
42File/reservation/add_message.phppredictiveHigh
43File/resources//../predictiveHigh
44File/xxxx.xxxpredictiveMedium
45File/xxxpredictiveLow
46File/xxxxxxx/predictiveMedium
47File/xxxxxxpredictiveLow
48File/xxxx/xxxxxxxxxpredictiveHigh
49File/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
50File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
51File/xxxxx-xxxxxxx-xxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
52File/xxxx/xxx/xxx.xxxxpredictiveHigh
53File/xxxxxxxxxxxx/xxxxxxxxxxx/predictiveHigh
54File/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
55Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
56Filexxx.xxxpredictiveLow
57Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxxxx.xxxxpredictiveMedium
60Filexxxxx/xxx_xxxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxx/xx_xxxxxxxx.xxxpredictiveHigh
62Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxxxxx_xxxx.xxxpredictiveHigh
64Filexxxxx/xxxxxxxxx_xxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
66Filexxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxx.xxx?xxxxxx=xxx_xxxxpredictiveHigh
68Filexxxxx/xxxxxxxxxxxx_xxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxx/xxpredictiveLow
73Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
75Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
77Filexxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
78Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
79Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxxxxx.xxxxpredictiveHigh
81Filexxxx/xxx_xxxxxx.xpredictiveHigh
82Filexxxxxx.xxxpredictiveMedium
83Filexxxxxx/xxxxx-xxx_xxxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxx.xxxxxxxxxxx.xxxpredictiveHigh
86Filexx_xxx.xxpredictiveMedium
87Filexxx-xxx/xxxxxxx.xxpredictiveHigh
88Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
89Filexxxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxx_xxxxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxxxxxx/xxxxxxxxxx_xxxxx.xxxpredictiveHigh
93Filexxxx.xxpredictiveLow
94Filexxxxx.xpredictiveLow
95Filexxxxxxxx.xpredictiveMedium
96Filexxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
98Filexxx_xxxx.xxxpredictiveMedium
99Filexxxxxxx/xxxxxx/xxx/xxx-xxx.xpredictiveHigh
100Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
101Filexxxxxxx/xxxxx/xxxxxxxx/xxxxx/xxxxx-xxx.xpredictiveHigh
102Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxx.xpredictiveHigh
103Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxx/xxxxx_xxx.xpredictiveHigh
104Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveHigh
105Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxxx/xxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxx/xxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxxxxxxx/xxxxx_xxxx.xpredictiveHigh
109Filexxxxxxx/xxxxx/xxxxxx_xxxxx_xxx.xpredictiveHigh
110Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveHigh
111Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
112Filexxxxxxx/xxx/xxxxxx/xxx/xxx-xxxxxx.xpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxx-xxxxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
119Filexx/xxxxx/xxxxxx-xxxx.xpredictiveHigh
120Filexx/xx_xxxxx.xpredictiveHigh
121Filexxxxxxx/xxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxx.xxxxxx.xxxpredictiveHigh
125Filexxxxxxx/xxxxxx.xxxpredictiveHigh
126Filexxx-xxxxx.xpredictiveMedium
127Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexx/xxxx/xx.xpredictiveMedium
129Filexxxx.xpredictiveLow
130Filexxx/xxxxxx.xxxpredictiveHigh
131Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
132Filexxxxxxx/xxx-xxxxxxx/xxx.xpredictiveHigh
133Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx.xxxxpredictiveMedium
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxx.xpredictiveMedium
137Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
138Filexx.xxxpredictiveLow
139Filexx_xxxxx.xpredictiveMedium
140Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
142Filexxxx_xxxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxxxxxxxpredictiveHigh
144Filexxxx.xpredictiveLow
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxx/xxxxxx-xxxxxx.xpredictiveHigh
147Filexxxxxx/xxxx.xpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
150Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
152Filexxxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexx/xxxx.xpredictiveMedium
160Filexxx_xxxxx.xpredictiveMedium
161Filexxxx_xxx.xpredictiveMedium
162Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
163Filexxx/xxxx/xxxx.xpredictiveHigh
164Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveHigh
165Filexxx/xxx.xpredictiveMedium
166Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
167Filexxx/xxxxxpredictiveMedium
168Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
169Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveHigh
170Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxx_xxxxxxxx.xpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
174Filexxx.xxxpredictiveLow
175Filexxx.xpredictiveLow
176Filexxxxxx.xxxxpredictiveMedium
177Filexxxxxx.xxpredictiveMedium
178Filexxxxxxxxxxx.xxxpredictiveHigh
179Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveHigh
181Filexxxxxxx/xxxxxxx/xxx/xxxx.xpredictiveHigh
182Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
183Filexxxxxxxx.xpredictiveMedium
184Filexxxx.xxxpredictiveMedium
185Filexxxxxx.xxxpredictiveMedium
186Filexxx.xxxxx.xxxpredictiveHigh
187Filexxxx-xxxxxx-xxxxxx.xpredictiveHigh
188Filexxx/xxxxxxxx-xxxxx.xpredictiveHigh
189Filexxxxxxx.xpredictiveMedium
190Filexxxxxxxx.xxxpredictiveMedium
191Filexxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxx.xxxpredictiveLow
194Filexxxxxx.xxpredictiveMedium
195Filexxxxxx-xxxxxxx.xxxpredictiveHigh
196Filexxxxxxxx/xxxxxxxx/xxxxx.xpredictiveHigh
197Filexxxxxx/xxxxxxx.xpredictiveHigh
198Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
199Filexxxxx.xxxpredictiveMedium
200Filexxxx.xpredictiveLow
201Filexxxxx/xxxxxx.xpredictiveHigh
202Filexxxxxxx/xxxxxx.xxxpredictiveHigh
203Filexxxxxxxx.xxxpredictiveMedium
204Filexxx/xxx/xxx.xpredictiveHigh
205Filexxx/xxxxxx.xpredictiveMedium
206Filexxxxxxxxx.xxxpredictiveHigh
207Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxx.xxxpredictiveMedium
209Filexxxxxx_xxx.xxpredictiveHigh
210Filexxxx.xxxxpredictiveMedium
211Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
215FilexxxxxxpredictiveLow
216Filexxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
217Filexxxxx/xxxxxxxx.xxxpredictiveHigh
218Filexxxx.xxxpredictiveMedium
219Filexxxxxxx.xxxpredictiveMedium
220Filexxxxx.xxxpredictiveMedium
221Filexxxxxx.xpredictiveMedium
222Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
223Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
224Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
225Filexx-xxxxx.xxxpredictiveMedium
226Filexx-xxxxxxxx.xxxpredictiveHigh
227Filexx/xx/xxxxxpredictiveMedium
228Filexxxxxxxx.xpredictiveMedium
229Filexxxxxx.xxxpredictiveMedium
230FilexxxxpredictiveLow
231File~/.xxxxxpredictiveMedium
232File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
233File~/xxxxxx.xxxpredictiveMedium
234Library/xxx/xxxx/xxxxx.x/xx-xxxx-xxxxxxx.xxxxxpredictiveHigh
235Library/xxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
236Library/xxx/xxx/xxxxxxpredictiveHigh
237Libraryxxx.xxxpredictiveLow
238Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
239Libraryxxxxxxxxx.xxxpredictiveHigh
240Libraryxxx/xxx.xxxpredictiveMedium
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxxx.xxpredictiveMedium
243Libraryxxxxxxxxx/xxx-xxxxxx/xxxxxxxx.xxxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245Libraryxxxxxx.xxxpredictiveMedium
246Libraryxxxxxx.xxxpredictiveMedium
247Libraryxxxxxx/xxxxxxx.xxpredictiveHigh
248Libraryxxxxxxxx.xxxpredictiveMedium
249Libraryxxxxxx.xxxxxxx.xxxxxxxpredictiveHigh
250Argument$xxx_xxxxpredictiveMedium
251Argument$_xxxxxxx["xxx"]predictiveHigh
252Argument--xxpredictiveLow
253Argumentxx/xxpredictiveLow
254Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
255ArgumentxxxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxpredictiveLow
259Argumentxxxxxxxxx xxxxxxpredictiveHigh
260ArgumentxxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263Argumentxxxxx_xxxxpredictiveMedium
264Argumentxxxxxxx_xxxxxxx_xxxxpredictiveHigh
265ArgumentxxxpredictiveLow
266ArgumentxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxpredictiveMedium
268ArgumentxxxxxxpredictiveLow
269Argumentxxx_xxpredictiveLow
270ArgumentxxxpredictiveLow
271Argumentxxxx_xxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273Argumentxxxxxx_xxxxxxxpredictiveHigh
274ArgumentxxxxxxpredictiveLow
275Argumentxxxxxx[xxxx]predictiveMedium
276Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
277Argumentxxxxxxx-xxxxxxpredictiveHigh
278Argumentxxxxxx_xxpredictiveMedium
279Argumentxxxxx/xxxxxxxpredictiveHigh
280Argumentxxxx_xxxpredictiveMedium
281ArgumentxxxpredictiveLow
282Argumentxxxxxx_xxx_xxpredictiveHigh
283ArgumentxxxxxpredictiveLow
284ArgumentxxxxxpredictiveLow
285Argumentxxxxx_xxxpredictiveMedium
286Argumentxx_xxxxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292Argumentxxxx_xxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxpredictiveLow
296ArgumentxxpredictiveLow
297ArgumentxxpredictiveLow
298Argumentxx_xxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxxxxxxx_xxxxpredictiveHigh
301ArgumentxxpredictiveLow
302Argumentxxx_xxpredictiveLow
303ArgumentxxxxpredictiveLow
304Argumentxxx_xxpredictiveLow
305ArgumentxxxpredictiveLow
306Argumentxxxxxxxx_xxxxxxxpredictiveHigh
307Argumentx_xx/xxxxpredictiveMedium
308ArgumentxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310ArgumentxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312Argumentxxx_xxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxxxxxpredictiveHigh
317Argumentxxxxxxx_xxxpredictiveMedium
318Argumentxxxx_xxpredictiveLow
319Argumentxxxx_xxxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxpredictiveLow
323Argumentxxxxxx_xxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxxpredictiveMedium
327Argumentxxxxxx_xxxxxpredictiveMedium
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
330Argumentxxxxxxxxxxxxx/xxxxxpredictiveHigh
331ArgumentxxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxpredictiveLow
336ArgumentxxxxxxxxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338ArgumentxxxxxpredictiveLow
339ArgumentxxpredictiveLow
340Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
341Argumentxxxxxxx.xx-xxxxx-xxxxpredictiveHigh
342ArgumentxxpredictiveLow
343Argumentxxxxxx_xxxxxpredictiveMedium
344ArgumentxxxpredictiveLow
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
347Argumentxxxx_xxxxxpredictiveMedium
348Argumentxxxx_xxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352Argumentx-xxxxxxxxx-xxxpredictiveHigh
353Argumentxx-xxxxxx_xxxxpredictiveHigh
354Input Value"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
355Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
356Input Value'xx''='predictiveLow
357Input Value-x xxx xxxxxxxxx(x,xxxxxx(xxxx,xxxx()),x)#predictiveHigh
358Input Value../predictiveLow
359Input Value../../predictiveLow
360Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
361Input Valuexxxxx.xxxpredictiveMedium
362Patternxxxxxxxxxxxxx|xx| xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
363PatternxxxxpredictiveLow
364Pattern|xx|predictiveLow
365Network Portxxx/xxxxpredictiveMedium
366Network Portxxx/xxxpredictiveLow
367Network Portxxx/xxx (xxxx)predictiveHigh
368Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!