Kimsuky Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en892
zh42
ru28
de16
fr10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn388
us292
vn232
ru26
ie18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
WordPress16
Google Android12
Mozilla Firefox10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009365.43CVE-2020-15906
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.021010.00CVE-2007-1287
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.14CVE-2010-0966
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.02CVE-2014-2856
7Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.74CVE-2007-0354
9Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.49
10Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-35080
11LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.61
12Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
13Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
14nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.88CVE-2020-12440
15NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.05CVE-2022-0349
16Minio Environment Variable information disclosure6.46.3$0-$5k$0-$5kHighOfficial Fix0.940320.27CVE-2023-28432

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (72)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.59.53Kimsuky10/29/2023verifiedHigh
223.106.122.239Kimsuky03/22/2022verifiedHigh
323.236.181.108108.181.236.23.in-addr.arpaKimsukyRftRAT/Amadey12/08/2023verifiedHigh
427.102.102.70Kimsuky03/22/2022verifiedHigh
527.102.107.63KimsukyAppleSeed06/22/2021verifiedHigh
627.102.112.44Kimsuky03/22/2022verifiedHigh
727.102.112.58Kimsuky03/22/2022verifiedHigh
827.102.114.63Kimsuky03/22/2022verifiedHigh
927.102.114.79Kimsuky03/22/2022verifiedHigh
1027.102.114.89KimsukyAppleSeed06/22/2021verifiedHigh
1127.102.127.240Kimsuky03/22/2022verifiedHigh
1227.102.128.169Kimsuky03/22/2022verifiedHigh
1327.255.79.204Kimsuky03/22/2022verifiedHigh
1427.255.81.71Kimsuky03/22/2022verifiedHigh
1527.255.81.109Kimsuky03/22/2022verifiedHigh
16XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
17XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
18XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx-xxxxxxxx.xxXxxxxxx03/22/2022verifiedHigh
19XX.XXX.X.XXXxxxxxx12/29/2023verifiedHigh
20XX.XX.XXX.XXXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
21XX.XX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
22XX.XX.XX.XXXxxxxxx03/18/2024verifiedHigh
23XX.XX.XX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
24XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
25XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx12/29/2023verifiedHigh
26XX.XXX.XXX.XXXxxxxxxxx.xxxxx.xxxXxxxxxx03/28/2023verifiedHigh
27XX.XXX.XXX.XXXXxxxxxx03/28/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
29XX.XX.X.XXXXxxxxxx03/28/2023verifiedHigh
30XX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
31XX.XX.XXX.XXXxxxxxxxxx.xxxxx.xxxXxxxxxx03/22/2022verifiedHigh
32XX.XXX.XXX.XXXxxxxxx03/28/2023verifiedHigh
33XX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
34XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
35XX.XXX.XX.XXXXxxxxxx03/22/2022verifiedHigh
36XX.XXX.X.XXxxxxxxxxxxxx.xx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
37XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx03/28/2023verifiedHigh
38XX.XX.XXX.XXXxxx-xxxx.xxxXxxxxxx03/28/2023verifiedHigh
39XX.XX.XXX.XXxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
40XX.XX.XXX.XXxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
41XX.XX.XXX.XXxxxxxxxx.xxxxXxxxxxx03/28/2023verifiedHigh
42XX.XX.XXX.XXXxxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
43XX.XX.XXX.XXXxxxxxxxx.xxxXxxxxxx03/28/2023verifiedHigh
44XX.XX.XXX.XXXxxxxxxxx.xxxxXxxxxxx03/28/2023verifiedHigh
45XX.XXX.XX.XXXxxxxxxx-xx-xxx-xx.xxxxxxx.xxxXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
46XXX.XXX.XXX.XXXXxxxxxx10/18/2022verifiedHigh
47XXX.XXX.XXX.XXXxxxxxx10/12/2022verifiedHigh
48XXX.XXX.XXX.XXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxxxxx12/29/2023verifiedHigh
49XXX.XXX.XX.XXXXxxxxxx12/17/2020verifiedHigh
50XXX.XXX.XX.XXxxxxxxxxxx.xx.xxxxxxxxx.xxXxxxxxx12/29/2023verifiedHigh
51XXX.X.XXX.XXXXxxxxxx10/12/2022verifiedHigh
52XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
53XXX.XXX.XXX.XXXXxxxxxx03/28/2023verifiedHigh
54XXX.X.X.XxxxxxxxxxXxxxxxx03/26/2024verifiedHigh
55XXX.XX.XXX.XXXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
56XXX.XXX.X.XXXXxxxxxx12/29/2023verifiedHigh
57XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx03/22/2022verifiedHigh
58XXX.X.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxx06/08/2023verifiedHigh
59XXX.XX.XXX.XXXxxx-xxx-xx-xxx.xxxxxxx-xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
60XXX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxx08/10/2022verifiedHigh
61XXX.XXX.XX.XXXxxxxxx03/23/2022verifiedHigh
62XXX.XXX.XX.XXXXxxxxxx10/07/2022verifiedHigh
63XXX.XXX.XXX.XXXxxxxxx10/12/2022verifiedHigh
64XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
65XXX.XXX.XX.XXXxxxxxxXxxxxx/xxxxxx12/08/2023verifiedHigh
66XXX.XX.XXX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
67XXX.XX.XXX.XXXXxxxxxx03/26/2024verifiedHigh
68XXX.XX.XXX.XXXXxxxxxx03/22/2022verifiedHigh
69XXX.XX.XXX.XXXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
70XXX.XXX.XX.XXXxxxxxxXxxxxxxxxx03/22/2022verifiedHigh
71XXX.XXX.XXX.XXXxxxxxxXxxxxxxxx06/22/2021verifiedHigh
72XXX.XX.XXX.XXXXxxxxxx03/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (346)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/config_ISCGroupNoCache.phppredictiveHigh
5File/admin/index2.htmlpredictiveHigh
6File/admin/list_ipAddressPolicy.phppredictiveHigh
7File/admin/subject.phppredictiveHigh
8File/auth/auth.php?user=1predictiveHigh
9File/blogpredictiveLow
10File/boaform/device_reset.cgipredictiveHigh
11File/cgi-bin/cstecgi.cgipredictiveHigh
12File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
13File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
14File/cgi-bin/nas_sharing.cgipredictiveHigh
15File/cgi-bin/system_mgr.cgipredictiveHigh
16File/cgi-bin/wlogin.cgipredictiveHigh
17File/cgi/cpaddons_report.plpredictiveHigh
18File/common/dict/listpredictiveHigh
19File/debug/pprofpredictiveMedium
20File/DXR.axdpredictiveMedium
21File/etc/postfix/sender_loginpredictiveHigh
22File/forum/away.phppredictiveHigh
23File/goform/goform_get_cmd_processpredictiveHigh
24File/HNAP1/predictiveLow
25File/importexport.phppredictiveHigh
26File/install/predictiveMedium
27File/Interface/DevManage/VM.phppredictiveHigh
28File/language/langpredictiveHigh
29File/main/doctype.phppredictiveHigh
30File/main/webservices/additional_webservices.phppredictiveHigh
31File/mcpredictiveLow
32File/ndmComponents.jspredictiveHigh
33File/net/bluetooth/rfcomm/core.CpredictiveHigh
34File/oauth/idp/.well-known/openid-configurationpredictiveHigh
35File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
36File/pdfpredictiveLow
37File/register.phppredictiveHigh
38File/remote/put_filepredictiveHigh
39File/setting/NTPSyncWithHostpredictiveHigh
40File/xxxx.xxxpredictiveMedium
41File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
42File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
43File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
44File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
45File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
46File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
47File/xxxxxxx/xxxx.xxxpredictiveHigh
48File/xxx/xxx/xxxx-xx/xxpredictiveHigh
49File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
50File/xxx/xxxxxxxx.xxxpredictiveHigh
51File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
52Filexxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxx.xxxpredictiveLow
56Filexxxxx.xxxpredictiveMedium
57Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
58Filexxxxx/xxxxxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
61Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxx.xxxpredictiveMedium
63Filexxxxx_xxxxxx.xxxpredictiveHigh
64Filexxxxxxxx.xxxpredictiveMedium
65Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
66Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
67Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
68Filexxxxxxx.xpredictiveMedium
69Filexxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxx.xxpredictiveMedium
72Filexxxxxxx/xxxxx/xxxx/predictiveHigh
73Filexxx/xxxxxpredictiveMedium
74Filexxxxxx.xpredictiveMedium
75Filexxxxx/xxx-xxxxxx.xpredictiveHigh
76Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
77Filexxxx.xpredictiveLow
78Filexxx-xxxx.xxxpredictiveMedium
79Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
80Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
81Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
84Filexxxxxx/xxx.xpredictiveMedium
85Filexxxxxx/xxx.xpredictiveMedium
86Filexxxxx-xxxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx.xxxpredictiveMedium
89Filexxxxxx/x.xpredictiveMedium
90Filexxxx/xxxxxx.xxxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
97Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
98Filexxxxxxx/xxxx/xxxxxx/xxx.xpredictiveHigh
99Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx_xx.xxpredictiveMedium
102Filexxxxxxx.xpredictiveMedium
103Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxx.xxxpredictiveHigh
107Filexx-xxxxxxx/xxxxxxxpredictiveHigh
108Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
109Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
110Filexxxxxxxxx.xxxpredictiveHigh
111Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
112Filexxxx.xxxpredictiveMedium
113Filexxxx.xpredictiveLow
114Filexxxx_xxxx.xpredictiveMedium
115Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxxxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxxxxxx.xpredictiveMedium
123Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxx.xpredictiveLow
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxx.xpredictiveLow
128Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
129Filexxxxxxx/xxxx.xpredictiveHigh
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxx.xxxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx/xx.xpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxx.xxx.xxxpredictiveHigh
139Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
140Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxx_xxxx.xxxpredictiveMedium
143Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
145Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
146Filexxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxxxxxx-xxxxxx.xxxpredictiveHigh
152Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
153Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
154Filexxxxxxx.xxxpredictiveMedium
155Filexxx.xxxxx.xxxpredictiveHigh
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxx.xxpredictiveMedium
162Filexxx.xxxpredictiveLow
163Filexx_xxx.xxpredictiveMedium
164Filexxxxxx.xxpredictiveMedium
165Filexxxxxxx/xxxxxxxxxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxxxx-xxxxx.xxxpredictiveHigh
168Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxx_xxxxxxx.xxxpredictiveHigh
171Filexx_xxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
173Filexxx.xxxxpredictiveMedium
174Filexxxxxxx.xxxpredictiveMedium
175Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxx_xxxxxxx.xpredictiveHigh
180Filexxxx-xxxxx.xxxpredictiveHigh
181Filexxxx-xxxxx.xxxpredictiveHigh
182Filexxxx-xxxxxxxx.xxxpredictiveHigh
183Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
187Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
188Filexxxxxxxx/xxxxxxxxpredictiveHigh
189Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
190Filexxxx_xxxxx.xxxpredictiveHigh
191Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
192Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
193Filexx/xxxxxxxxx/xxpredictiveHigh
194Filexxxxxx.xxxpredictiveMedium
195Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
196Filexxxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxx.xxxpredictiveMedium
199Filexx.xxxxxx/xxxxxxx/predictiveHigh
200Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
201Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
202Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
203Filexx-xxxxxxxxxxx.xxxpredictiveHigh
204Filexx/xx/xxxxxpredictiveMedium
205Filexxxx.xxpredictiveLow
206File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
207File{{xxxxxxxx}}/xxxxxpredictiveHigh
208Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
209Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
210Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
211Libraryxxxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxx.xxxpredictiveMedium
213Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
214Libraryxxxxx.xxxpredictiveMedium
215Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
216Libraryxxx/xxxx.xpredictiveMedium
217Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
218Libraryxxx/xxx.xpredictiveMedium
219Libraryxxxxxx.xxxpredictiveMedium
220Libraryxxxxx.xxxpredictiveMedium
221Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
222Libraryxxxxxxx.xxxpredictiveMedium
223Libraryxxxxxx.xxxpredictiveMedium
224Argumentxx/xxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxxxxxxxpredictiveHigh
230ArgumentxxxxxxxxpredictiveMedium
231Argumentxxxx_xxxpredictiveMedium
232ArgumentxxxxxpredictiveLow
233ArgumentxxxxxxpredictiveLow
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxxxxxpredictiveMedium
236ArgumentxxxpredictiveLow
237ArgumentxxxxxxxpredictiveLow
238Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
239ArgumentxxxxxxpredictiveLow
240ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
241ArgumentxxxxxpredictiveLow
242Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxxpredictiveMedium
247Argumentxxxxx_xxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249ArgumentxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxpredictiveMedium
253Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
255Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
256Argumentxx_xxxxpredictiveLow
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxpredictiveLow
259Argumentxxxxxxxxx/xxxxxxpredictiveHigh
260Argumentxx=xxxxxx)predictiveMedium
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxx_xxxxpredictiveMedium
264ArgumentxxxxpredictiveLow
265ArgumentxxpredictiveLow
266ArgumentxxpredictiveLow
267ArgumentxxpredictiveLow
268ArgumentxxxxxxxxxpredictiveMedium
269ArgumentxxxpredictiveLow
270Argumentxxx_xxxxxxxxpredictiveMedium
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxpredictiveHigh
273Argumentxxxxxxxxx/xxxxxpredictiveHigh
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxpredictiveLow
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxx_xxxxxxx_xxxpredictiveHigh
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
283Argumentxxx_xxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxx_xxpredictiveLow
286Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
287ArgumentxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289Argumentxxxxxxxx/xxxxxxxx-xxxxxxxpredictiveHigh
290Argumentxxxxx_xxxx_xxxxpredictiveHigh
291Argumentxxx_xxxxxxxxpredictiveMedium
292Argumentxxxx_xxxx_xxxxpredictiveHigh
293Argumentxxx/xxxxpredictiveMedium
294ArgumentxxxxxxxxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxxxxpredictiveMedium
296Argumentxxxx_xxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298ArgumentxxxxxxxxxxpredictiveMedium
299Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
300Argumentxxxx_xxxxpredictiveMedium
301Argumentxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxxxxpredictiveMedium
305Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
306Argumentxxxx_xxpredictiveLow
307ArgumentxxxxxxpredictiveLow
308Argumentx_xxxxxxxxpredictiveMedium
309Argumentxxxxxxx[]predictiveMedium
310Argumentxxx_xxxxxpredictiveMedium
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
314ArgumentxxxxxxxxxxxxxxxpredictiveHigh
315Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
316ArgumentxxpredictiveLow
317ArgumentxxxxxxpredictiveLow
318ArgumentxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxpredictiveMedium
321Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxx_xxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328Argumentx-xxxxxxxxx-xxxpredictiveHigh
329Argumentx-xxxxxxxxx-xxxxpredictiveHigh
330ArgumentxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
333Input Value%xxpredictiveLow
334Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
335Input Value../../../xxx/xxxxxxpredictiveHigh
336Input Value/%xxpredictiveLow
337Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
338Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
339Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
340Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
341Input ValuexxxxxxpredictiveLow
342Input Value\xpredictiveLow
343Input Value\xxx\xxxpredictiveMedium
344Pattern|xx|predictiveLow
345Network Portxxx/xxx (xxx)predictiveHigh
346Network Portxxx xxxxxx xxxxpredictiveHigh

References (18)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!