CoralRaider Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en908
de18
fr16
es14
zh12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn1000

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
WordPress14
PHP12
ISC BIND12
Zabbix8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.04CVE-2024-0918
2TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.04CVE-2024-0920
3D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000450.13CVE-2024-1786
4TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2024-22545
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.96CVE-2020-12440
6TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000580.17CVE-2024-0919
7TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
8Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.08
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.84
10Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000430.00CVE-2002-1160
11Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.957790.00CVE-2024-23897
12Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-24028
13Node.js child_process.spawn os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.38CVE-2024-27980
14Nagios XI command_test.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.285430.09CVE-2023-48085
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.001340.03CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.02
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
18Likeshop HTTP POST Request File.php userFormImage unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.008600.29CVE-2024-0352
19Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.13CVE-2020-15906
20xnx3 wangmarket Role Management Page code injection6.46.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.55CVE-2023-6886

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (431)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/#/network?tab=network_node_list.htmlpredictiveHigh
2File/.envpredictiveLow
3File/admin/action/new-father.phppredictiveHigh
4File/admin/edit_teacher.phppredictiveHigh
5File/admin/fields/manage_field.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/list_localuser.phppredictiveHigh
8File/admin/orders/view_order.phppredictiveHigh
9File/admin/suppliers/view_details.phppredictiveHigh
10File/adminPage/main/uploadpredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/admin_route/dec_service_credits.phppredictiveHigh
13File/admin_route/inc_service_credits.phppredictiveHigh
14File/api/sys/set_passwdpredictiveHigh
15File/app/api/controller/default/Sqlite.phppredictiveHigh
16File/application/index/controller/Databasesource.phppredictiveHigh
17File/application/index/controller/Icon.phppredictiveHigh
18File/application/index/controller/Screen.phppredictiveHigh
19File/application/plugins/controller/Upload.phppredictiveHigh
20File/apps/reg_go.phppredictiveHigh
21File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
22File/billing/bill/edit/predictiveHigh
23File/bin/boapredictiveMedium
24File/boafrm/formMapDelDevicepredictiveHigh
25File/cgi-bin/cstecgi.cgipredictiveHigh
26File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
27File/cgi-bin/info.cgipredictiveHigh
28File/cgi-bin/koha/catalogue/search.plpredictiveHigh
29File/cgi-bin/mainfunction.cgipredictiveHigh
30File/cgi-bin/nas_sharing.cgipredictiveHigh
31File/cgi-bin/system_mgr.cgipredictiveHigh
32File/cgi-bin/wlogin.cgipredictiveHigh
33File/classes/Login.phppredictiveHigh
34File/classes/Users.phppredictiveHigh
35File/core/redirectpredictiveHigh
36File/dashboard/snapshot/*?orgId=0predictiveHigh
37File/DesignTools/CssEditor.aspxpredictiveHigh
38File/DXR.axdpredictiveMedium
39File/ECT_Provider/predictiveHigh
40File/Employer/EditProfile.phppredictiveHigh
41File/EXCU_SHELLpredictiveMedium
42File/fax/fax_send.phppredictiveHigh
43File/finance/help/en/frameset.htmpredictiveHigh
44File/forum/away.phppredictiveHigh
45File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
46File/goform/predictiveMedium
47File/goform/WifiMacFilterGetpredictiveHigh
48File/goform/wifiSSIDsetpredictiveHigh
49File/h/autoSaveDraftpredictiveHigh
50File/home.phppredictiveMedium
51File/Home/IndexpredictiveMedium
52File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
53File/xxxxx.xxxpredictiveMedium
54File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
55File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
56File/xxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
59File/xxxxxx/xxxx.xxxpredictiveHigh
60File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
61File/xxxxx.xxxpredictiveMedium
62File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
63File/xxxxxxx_xxxxxxxxxxx.xxxxpredictiveHigh
64File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
65File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
66File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
67File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
68File/xxx/xxxx.xxxpredictiveHigh
69File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
70File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
71File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
72File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
73File/xxxxxx/xxxxx.xxxpredictiveHigh
74File/xxxx/xxxxxx-xxxxxxxx-xxxxx/x.x/xxxx/<xxxxxxxxxx_xxxx>/.xxxxpredictiveHigh
75File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
76File/xxxx.xxxpredictiveMedium
77File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
78File/xx_xxx.xxxpredictiveMedium
79File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
80File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
81File/xxxxxxxx.xxxpredictiveHigh
82File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
83File/xx/xx.x/xx.xxxxpredictiveHigh
84File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
85File/xxxxxxx/predictiveMedium
86File/xx/xxx-xxxxxxpredictiveHigh
87File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
88File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
89File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxpredictiveHigh
90File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
91File/xx/xxxxx.xxxpredictiveHigh
92Filexxxxxx-xxxxxxx.xxxpredictiveHigh
93Filexxxxxx.xxxpredictiveMedium
94Filexxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
95Filexx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
96Filexx.xxxpredictiveLow
97Filexxxxxxx.xxxpredictiveMedium
98Filexxx-xxxxxxxx.xxxpredictiveHigh
99Filexxxxx.xxxxpredictiveMedium
100Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
101Filexxxxx/xxxxxxx.xxxpredictiveHigh
102Filexxxxx/xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
105Filexx_xxxxx.xxxpredictiveMedium
106Filexx_xxxx.xxxpredictiveMedium
107Filexx_xxxxx.xxxpredictiveMedium
108Filexxxx/xxxxxxxxx.xxxpredictiveHigh
109Filexxxxx.x/xxxxx.xpredictiveHigh
110Filexxx_xx.xpredictiveMedium
111Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
112Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
113Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
114Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxx/xxxxxx/xxxxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
116Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
120Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
121Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
122Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveHigh
123Filexxxxxxx.xxxxpredictiveMedium
124Filexxxx-xxx.xxxpredictiveMedium
125Filexx_xxxxxx.xxxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
131Filexxxx_xxxxxxx.xxxpredictiveHigh
132Filexx-xxxx-xxxxxxxx.xxxpredictiveHigh
133Filexxxx.xxxpredictiveMedium
134Filexxxx.xxxpredictiveMedium
135Filexxxx_xxxx.xxxpredictiveHigh
136Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
137Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx/xxxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxpredictiveMedium
141Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
142Filexxxx_xxxxxxxxx.xxxpredictiveHigh
143Filexxxxxxx_xxxx.xxxpredictiveHigh
144Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
145Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxx/x.xpredictiveMedium
148Filexxxxxxxx.xxxpredictiveMedium
149Filexx.xxxpredictiveLow
150Filexx.x/xxxxxxxx.xpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxx.xxxpredictiveMedium
154Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
155Filexxxxxxx/xxx/xxx.xpredictiveHigh
156Filexxxxx.xpredictiveLow
157Filexxxxx.xxxpredictiveMedium
158Filexxxx.xxxpredictiveMedium
159Filexxx/xxxxx/xxxxx.xpredictiveHigh
160Filexxxxxxxx.xxxpredictiveMedium
161Filexx_xxxx.xxxpredictiveMedium
162Filexx/xxxxxxxxxxx.xpredictiveHigh
163Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxx.xxxxpredictiveMedium
168Filexxxx.xxxpredictiveMedium
169Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxxxxxxx.xxpredictiveHigh
174Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
175Filexxx/xxxxxx.xxxpredictiveHigh
176Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
177Filexxxxx.xxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
182Filexx/xxxxx/xxxxxx.xxpredictiveHigh
183Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
184Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexx_xxx.xpredictiveMedium
187Filexxxxxxxxx.xxxpredictiveHigh
188Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
189Filexxxxx.xxxxpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxx.xpredictiveLow
193Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
194Filexxxxxxxxx.xxxpredictiveHigh
195Filexx_xxxxxxxxxx.xxxpredictiveHigh
196Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
197Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
198Filexxxxxxx_xxxxx.xxxpredictiveHigh
199Filexxxxxxx_xxx_xxxxxx.xxxpredictiveHigh
200Filexxxx.xxxpredictiveMedium
201Filexxxx.xpredictiveLow
202Filexxx.xxxpredictiveLow
203Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
204Filexxxxx_xxxxxxx.xxxpredictiveHigh
205Filexxxxx_xxxxxx.xxxpredictiveHigh
206Filexxxxxxx.xxxpredictiveMedium
207Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
208Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxpredictiveMedium
210Filexxxxxxxxx.xxpredictiveMedium
211Filexxxxxxxx.xxxpredictiveMedium
212Filexxxxxxx.xxxpredictiveMedium
213Filexxxxx_xxx_xxxxxxpredictiveHigh
214Filexxxxx.xxxpredictiveMedium
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxx.xpredictiveMedium
218Filexxxxxxx/xxxxx.xxxpredictiveHigh
219Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxx/xxx.xxxpredictiveHigh
221Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
222Filexxxxxxxx/xxxx.xxxpredictiveHigh
223Filexxxxxxx.xpredictiveMedium
224Filexxxxx.xxxpredictiveMedium
225Filexxxx_xxxxxxx.xxxpredictiveHigh
226Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxx-xxxxxxxx.xxxpredictiveHigh
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxxxxxxxx.xxpredictiveHigh
231Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
232Filexxx/xxxx.xxpredictiveMedium
233Filexxx/xxxx_xx_xxx.xpredictiveHigh
234Filexxxxxx.xpredictiveMedium
235Filexxxxxxxxxxxxxx.xxxpredictiveHigh
236Filexxxxxxx.xxxpredictiveMedium
237Filexxxx-xxxxx.xxxpredictiveHigh
238Filexxxx-xxxxxxxx.xxxpredictiveHigh
239Filexxxxx_xxxx.xxxpredictiveHigh
240Filexxxxx.xxxpredictiveMedium
241Filexxxxxx-xxxxx.xxxpredictiveHigh
242Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
243Filexxxxxx_xxxx.xxxpredictiveHigh
244Filexxxxxx_xxxxxxx.xxxpredictiveHigh
245Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
246Filexxxx_xxxxx.xxxpredictiveHigh
247Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
248Filexxx_xxxxx.xxxxpredictiveHigh
249Filexxxxxxxx/predictiveMedium
250Filexxxxxx.xxxpredictiveMedium
251Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
252Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
253Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
254Filexxxx.xxpredictiveLow
255File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
256File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
257Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
258Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
259Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
260Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
261Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
262Libraryxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHigh
263Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
264Libraryxxxxxxxxxx.xxxpredictiveHigh
265Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
266Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
267Libraryxxxxxx.xxxpredictiveMedium
268Argument.xxxxxxxxpredictiveMedium
269Argumentx_xxxx_xxxxxxpredictiveHigh
270Argumentxx/xxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273Argumentxxxxx_xxpredictiveMedium
274Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
275ArgumentxxxxxxxxxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277Argumentxxx_xxxx_xxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxx_xxpredictiveMedium
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxxxxpredictiveMedium
285Argumentxxxx_xxx_xxxxpredictiveHigh
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxpredictiveMedium
289Argumentxx_xxxx_xxpredictiveMedium
290ArgumentxxxpredictiveLow
291Argumentxxxx/xxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
292ArgumentxxxxxxxxpredictiveMedium
293Argumentxxxxx_xxpredictiveMedium
294Argumentxxxxxx xxxx xxxxpredictiveHigh
295ArgumentxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxxxpredictiveLow
297Argumentxxxx_xxpredictiveLow
298ArgumentxxxxxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
301Argumentxxxxxx/xxxxxxxpredictiveHigh
302ArgumentxxxxxxxxxxxxxxpredictiveHigh
303Argumentxxxx_xxpredictiveLow
304ArgumentxxxxxxpredictiveLow
305Argumentxxxx-xxxxxx-xxxxxpredictiveHigh
306Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveHigh
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxx_xxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxxxpredictiveMedium
312Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
313ArgumentxxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxxxx/xxxxxxpredictiveHigh
315ArgumentxxxxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318ArgumentxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxxxxpredictiveLow
321Argumentxxxxxx_xxxx_xxpredictiveHigh
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
324ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
325Argumentxxxxxxx[x_xxxxxxxxxxx]predictiveHigh
326ArgumentxxxxpredictiveLow
327Argumentx_xxxxxxxxxxxxpredictiveHigh
328ArgumentxxxxpredictiveLow
329Argumentxxxx xxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxx_xxxxpredictiveMedium
332ArgumentxxpredictiveLow
333ArgumentxxpredictiveLow
334Argumentxx xxxxxxpredictiveMedium
335ArgumentxxxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxxxxxxpredictiveMedium
338Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
339Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
340Argumentxxxxxxxx[xx]predictiveMedium
341ArgumentxxxxxxxpredictiveLow
342Argumentxxxxxx/xxxxxpredictiveMedium
343Argumentxxxxxxxx/xxxxx_xxpredictiveHigh
344ArgumentxxxxpredictiveLow
345Argumentxxxx_xxxxpredictiveMedium
346Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
347Argumentxx_xxxxxxxpredictiveMedium
348ArgumentxxxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
351ArgumentxxxxxxpredictiveLow
352Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
353Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
354ArgumentxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxpredictiveLow
359Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxpredictiveLow
363Argumentxxxxx_xxxxxxxpredictiveHigh
364Argumentxxxxx_xxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxpredictiveMedium
367Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
368ArgumentxxxxxxpredictiveLow
369ArgumentxxxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxxpredictiveMedium
371Argumentxxxxxxx xxxxxpredictiveHigh
372Argumentxxxxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxxxxxxxxpredictiveHigh
374ArgumentxxxpredictiveLow
375ArgumentxxxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxxxxxxx_xxxpredictiveMedium
379ArgumentxxxpredictiveLow
380Argumentxxxxxx_xxxxpredictiveMedium
381ArgumentxxxxxxxxpredictiveMedium
382Argumentxxxxxxx_xx[xxxxx]predictiveHigh
383ArgumentxxxxxpredictiveLow
384Argumentxxxx_xxxpredictiveMedium
385ArgumentxxxxxxxxxxxpredictiveMedium
386ArgumentxxxxxxxxxpredictiveMedium
387ArgumentxxxxxxxxxxpredictiveMedium
388Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
389Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
390Argumentxxxxx xxxx xxxxxxxpredictiveHigh
391ArgumentxxxxpredictiveLow
392ArgumentxxxpredictiveLow
393Argumentxxxxx_xxpredictiveMedium
394ArgumentxxxpredictiveLow
395Argumentxxxxxx-xxxpredictiveMedium
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxpredictiveLow
398Argumentxxxxxxx_xxxxx_xxxxxxx_xxpredictiveHigh
399ArgumentxxxxpredictiveLow
400ArgumentxxxxxpredictiveLow
401Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
402ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
403Argumentxxxxxxxx_xxxxpredictiveHigh
404ArgumentxxxpredictiveLow
405Argumentxxxxxx.xxxxxx.xxx_xxxxx_xxxxpredictiveHigh
406ArgumentxxxxpredictiveLow
407ArgumentxxxxxxxxxpredictiveMedium
408ArgumentxxxxxxxxpredictiveMedium
409Argumentxxxxxxxx_xxxpredictiveMedium
410Argumentxxxx_xxpredictiveLow
411ArgumentxxxpredictiveLow
412ArgumentxxxpredictiveLow
413Argumentxxxxx xxxpredictiveMedium
414ArgumentxxxxxpredictiveLow
415ArgumentxxxxxpredictiveLow
416Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
417Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
418Argument_xxxxxxxxxxpredictiveMedium
419Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
420Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
421Input Value..\..predictiveLow
422Input Value/../xxx/xxxxxx-predictiveHigh
423Input Value/../xxx/xxxxxxxxpredictiveHigh
424Input Value/../xxx/xxxxxxxx-predictiveHigh
425Input ValuexxxxxxxxpredictiveMedium
426Input Value<xxx xxx=x xxxxxxx=xxxxxx(x)>predictiveHigh
427Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
428Input ValuexxxxxxxxxxpredictiveMedium
429Input Valuexxxxxxx -xxxpredictiveMedium
430Network PortxxxxxpredictiveLow
431Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!