Lumma Stealer Analysis

IOB - Indicator of Behavior (620)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en502
ru32
es28
zh12
pl8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us240
ru74
cn62
gb48
de36

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
WordPress14
Invision Power Board12
Microsoft Excel8
Joomla CMS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Yclas form.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-38710
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3eSyndicat eSyndicat Directory magic_quotes_gpc cron.php memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.006960.00CVE-2006-2578
4eSyndiCat Esyndicat Directory news.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.006030.00CVE-2007-3811
5eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000002.29
6Moxa MGate MB3270 improper authentication9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2016-5804
7OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.26CVE-2016-6210
8Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.33
9Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
10Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001620.04CVE-2023-36434
11Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
12WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.08CVE-2022-21664
13Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001930.03CVE-2014-100038
14RealNetworks RealServer Port 7070 Service denial of service7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.30CVE-2000-0272
15Papoo kontakt.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
16Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.00CVE-2022-23797
17Storytlr cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001340.04CVE-2014-100037
18Logs Plugin Controller.php actionStream information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004110.00CVE-2022-23409
19VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
20jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.11CVE-2019-11358

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.92.179hosted-by.yeezyhost.netLumma Stealer12/10/2023verifiedHigh
25.161.155.121static.121.155.161.5.clients.your-server.deLumma Stealer09/22/2022verifiedHigh
323.254.225.133hwsrv-1067631.hostwindsdns.comLumma Stealer04/09/2023verifiedHigh
445.8.146.130vm1266137.stark-industries.solutionsLumma Stealer05/07/2023verifiedHigh
545.8.146.213vm1266137.stark-industries.solutionsLumma Stealer05/07/2023verifiedHigh
645.8.146.227vm1266137.stark-industries.solutionsLumma Stealer05/07/2023verifiedHigh
745.15.25.190Lumma Stealer05/25/2023verifiedHigh
877.73.134.68Lumma Stealer01/13/2023verifiedHigh
978.46.190.160static.160.190.46.78.clients.your-server.deLumma Stealer05/25/2023verifiedHigh
10XX.XXX.XXX.XXXxxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx Xxxxxxx04/22/2023verifiedHigh
11XX.XX.XX.XXXxxxxxxx.xxxxx.xxxx.xxxxxxxXxxxx Xxxxxxx10/12/2023verifiedHigh
12XX.XXX.XXX.XXxxxxxxxx.xxxXxxxx Xxxxxxx04/10/2023verifiedHigh
13XX.XXX.XXX.XXXxxxxx-xxx.xxxXxxxx Xxxxxxx04/07/2023verifiedHigh
14XX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxxxx04/09/2023verifiedHigh
15XX.XXX.XX.XXXxxxx Xxxxxxx03/04/2023verifiedHigh
16XX.XXX.XX.XXXxxx.xxxxxxx.xxXxxxx Xxxxxxx04/30/2023verifiedHigh
17XX.XXX.XXX.XXXXxxxx Xxxxxxx05/30/2023verifiedHigh
18XX.XX.XXX.XXXXxxxx Xxxxxxx01/09/2024verifiedHigh
19XX.XXX.XX.XXXXxxxx Xxxxxxx06/22/2023verifiedHigh
20XX.XXX.XXX.XXXxxxx Xxxxxxx04/30/2023verifiedHigh
21XX.XXX.XXX.XXXxxxx Xxxxxxx06/04/2023verifiedHigh
22XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx06/03/2023verifiedHigh
23XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx12/11/2023verifiedHigh
24XXX.XX.XX.XXXxxxx Xxxxxxx02/27/2024verifiedHigh
25XXX.XX.XX.XXXXxxxx Xxxxxxx11/27/2023verifiedHigh
26XXX.XX.XX.XXXXxxxx Xxxxxxx11/22/2023verifiedHigh
27XXX.XXX.XXX.XXXXxxxx Xxxxxxx04/22/2023verifiedHigh
28XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx01/13/2023verifiedHigh
29XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx01/13/2023verifiedHigh
30XXX.XXX.X.XXxxxxxx.xx.x.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxxxx05/25/2023verifiedHigh
31XXX.XX.XXX.XXXxxxx Xxxxxxx11/09/2023verifiedHigh
32XXX.XX.XXX.XXxxxx Xxxxxxx11/22/2023verifiedHigh
33XXX.XX.XXX.XXXXxxxx Xxxxxxx05/07/2023verifiedHigh
34XXX.XXX.XXX.XXXXxxxx Xxxxxxx01/29/2024verifiedHigh
35XXX.XXX.XXX.XXXxxxxx-xxxxxxx.xxxxxxxxxxxx.xxxXxxxx Xxxxxxx04/22/2023verifiedHigh
36XXX.XXX.XXX.XXXxxxxx.xxxxxxxXxxxx Xxxxxxx05/25/2023verifiedHigh
37XXX.XXX.XX.Xxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxxxx03/04/2024verifiedHigh
38XXX.XXX.XXX.XXxxxxx-xxxxx.xxxxxxx.xxxxXxxxx Xxxxxxx09/22/2022verifiedHigh
39XXX.XX.XXX.XXXxxxxx.xxxxxXxxxx Xxxxxxx06/17/2023verifiedHigh
40XXX.XX.XX.XXxxxxxxx-xxxxxxx.xxx.xxXxxxx Xxxxxxx09/22/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxx Xxxxxxx11/12/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-464CWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (287)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/advanced-tools/nova/bin/netwatchpredictiveHigh
2File/api/baskets/{name}predictiveHigh
3File/api/profilepredictiveMedium
4File/api/RecordingList/DownloadRecord?file=predictiveHigh
5File/apply.cgipredictiveMedium
6File/cgi-bin-sdb/predictiveHigh
7File/dataset/data/{id}predictiveHigh
8File/debug/pprofpredictiveMedium
9File/etc/grafana/grafana.inipredictiveHigh
10File/film-rating.phppredictiveHigh
11File/forum/away.phppredictiveHigh
12File/forum/PostPrivateMessagepredictiveHigh
13File/index.phppredictiveMedium
14File/librarian/bookdetails.phppredictiveHigh
15File/nova/bin/igmp-proxypredictiveHigh
16File/orrs/admin/?page=user/manage_userpredictiveHigh
17File/pages/processlogin.phppredictiveHigh
18File/php/ping.phppredictiveHigh
19File/rapi/read_urlpredictiveHigh
20File/register.phppredictiveHigh
21File/scripts/unlock_tasks.phppredictiveHigh
22File/student/bookdetails.phppredictiveHigh
23File/SysInfo1.htmpredictiveHigh
24File/sysinfo_json.cgipredictiveHigh
25File/system/user/modules/mod_users/controller.phppredictiveHigh
26File/uncpath/predictiveMedium
27File/usr/local/psa/admin/sbin/wrapperpredictiveHigh
28File/version.jspredictiveMedium
29File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveHigh
30File123flashchat.phppredictiveHigh
31Fileaccount.asppredictiveMedium
32Fileaddguest.cgipredictiveMedium
33Fileadmin.jcomments.phppredictiveHigh
34Fileadmin.phppredictiveMedium
35Fileadmin/?page=system_infopredictiveHigh
36Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
37Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
38Filexxxxx/xxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxxx/xxxxx/xx_xxxxxxx_xxxx.xxxpredictiveHigh
40Filexxxxxxxxx-xxxxxxx.xxxpredictiveHigh
41Filexxxx.xxxpredictiveMedium
42Filexxxxx_xxxxxx.xxxpredictiveHigh
43Filexxxxxxxx.xxxpredictiveMedium
44Filexxxxxxx/xxxx.xxxpredictiveHigh
45Filexxxxxx.xxxpredictiveMedium
46Filexx_xxxxx_xxxxx.xxxpredictiveHigh
47Filexxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
48FilexxxxpredictiveLow
49Filexxxxxxxx.xxxpredictiveMedium
50Filexxxxxxxx_xxxx.xxxpredictiveHigh
51Filexxx-xxx/xxxxxxx.xxpredictiveHigh
52Filexxx-xxx/xx_xxxxxx_xxxxxx.xxxpredictiveHigh
53Filexxxxx.xxxxx.xxxpredictiveHigh
54Filexxxxxx/xxx.xpredictiveMedium
55Filexxxxxx.xxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
60Filexxxx.xxxpredictiveMedium
61Filexxxxxxxxx.xxx.xxxpredictiveHigh
62Filexxxxx/xxxxx.xxxpredictiveHigh
63Filexxxx_xxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx/xxxxxxx.xxpredictiveHigh
66Filexxxxxxx.xxxpredictiveMedium
67Filexxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
72Filexxxxx.xxxpredictiveMedium
73Filexxxxx/xxxxxxxx.xxxpredictiveHigh
74Filexxxxxx_xxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxx.xxxpredictiveHigh
76Filexx/xx-xx.xpredictiveMedium
77Filexx/xxxxx/xxxxxxx.xpredictiveHigh
78Filexxxxxxx.xxxpredictiveMedium
79Filexxx/xxxx_xxxx.xpredictiveHigh
80Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
81Filexxxxxx/xxxxxpredictiveMedium
82Filexxxxxx/xxxxxxxxxxxpredictiveHigh
83Filexxxx_xxxxxx.xpredictiveHigh
84Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxxx/xxxxxxx.xpredictiveHigh
88Filexxxxxxxx_xxxx.xxxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxxxx_xxxxxx.xxxpredictiveHigh
91Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
95Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
99Filexxxxxxx/xxxxxx.xxxpredictiveHigh
100Filexxxxxxx/xxxx/xxxx.xxxpredictiveHigh
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxx.xxxpredictiveHigh
103Filexxxx_xxxx.xxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxx.xxxpredictiveMedium
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx/xxxxx.xxxpredictiveHigh
110Filexxxx/xxxxxxx_xxxx.xpredictiveHigh
111Filexxx/xxx.xxxpredictiveMedium
112Filexxxxxxx/xxxx/xxxx.xxxxx.xxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
114Filexxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxx-xxxxxx.xxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxx_xxxx.xxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxx-xxxx.xxxpredictiveHigh
121Filexxx-xxx/?x=xxxxxxx_xxxxxpredictiveHigh
122Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxx/xxxxxxx.xxxpredictiveHigh
125Filexxxxx.xxxpredictiveMedium
126Filexxxxxx.xpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
130Filexxxxxx-xxxxxxx-xxxxx.xxxpredictiveHigh
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxpredictiveMedium
134Filexxxxxx.xxxpredictiveMedium
135Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxx/xxxxx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx_xxxxx.xxxpredictiveHigh
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
142Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
143Filexxxxx-xxxx.xxxpredictiveHigh
144Filexxxx-xxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexxx.xxxpredictiveLow
147Filexxxxxxxxxxx_xxxxx.xxxpredictiveHigh
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxxxx.xxxpredictiveHigh
150Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
151Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
152Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
153FilexxxxxxxxxxpredictiveMedium
154Filexxxx_xxxx.xxxpredictiveHigh
155Filexxxx_xxxxxxx.xxxpredictiveHigh
156Filexxxxxxx/xxxxx.xxxpredictiveHigh
157Filexxx/xxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
160Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxx.xxxpredictiveMedium
162File\xxxxxxxxx\x\xxx_xxxx.xxxpredictiveHigh
163File~/.xxxxxxxpredictiveMedium
164Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
165Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
166Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
167Libraryxxx/xxxxxxxx.xxpredictiveHigh
168Libraryxxx/xxxxxxxx/xxxx.xxxpredictiveHigh
169Libraryxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
170ArgumentxxxpredictiveLow
171ArgumentxxxxxxpredictiveLow
172ArgumentxxpredictiveLow
173Argumentxxxxxxx_xxxxpredictiveMedium
174Argumentxxxxxx_xxxxpredictiveMedium
175ArgumentxxxxxxxxpredictiveMedium
176Argumentxxxx_xxxpredictiveMedium
177Argumentxxx_xxxpredictiveLow
178ArgumentxxxpredictiveLow
179ArgumentxxxxxxxxpredictiveMedium
180ArgumentxxxxxpredictiveLow
181Argumentxxx_xxpredictiveLow
182ArgumentxxxpredictiveLow
183Argumentxxxx_xxpredictiveLow
184ArgumentxxxxxxxpredictiveLow
185ArgumentxxxxxxpredictiveLow
186ArgumentxxxxxxxxxxpredictiveMedium
187Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
188Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
189ArgumentxxxxxxxpredictiveLow
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxxxxxxxpredictiveMedium
192ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
193ArgumentxxxxxpredictiveLow
194Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
195Argumentxxxxxx_xxpredictiveMedium
196ArgumentxxxxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxpredictiveLow
198ArgumentxxxxxxxxxpredictiveMedium
199Argumentxxxx_xxxxxxxxpredictiveHigh
200ArgumentxxxxxpredictiveLow
201ArgumentxxxxxpredictiveLow
202ArgumentxxxxxpredictiveLow
203ArgumentxxxxxxxxpredictiveMedium
204ArgumentxxxxxxpredictiveLow
205Argumentxx_xxxxpredictiveLow
206ArgumentxxxxxxxpredictiveLow
207ArgumentxxpredictiveLow
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxpredictiveLow
210ArgumentxxxpredictiveLow
211ArgumentxxxxpredictiveLow
212ArgumentxxpredictiveLow
213ArgumentxxpredictiveLow
214Argumentxxxxx/xxxxpredictiveMedium
215Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
216ArgumentxxxxpredictiveLow
217ArgumentxxxxpredictiveLow
218Argumentxxxxxxxx[xx]predictiveMedium
219ArgumentxxxxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221Argumentxxxx_xxxxpredictiveMedium
222Argumentxxxxx_xxxxpredictiveMedium
223Argumentxxx_xxxxxxx_xxxpredictiveHigh
224Argumentxxx_xxxxpredictiveMedium
225ArgumentxxxpredictiveLow
226Argumentxx_xxxxxxxxpredictiveMedium
227Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxx_xx_xx_xxxpredictiveHigh
233Argumentxxxx_xx_xxxxxxpredictiveHigh
234Argumentxxxxx_xxxx_xxxxpredictiveHigh
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxxx_xxpredictiveMedium
238Argumentxx_xxpredictiveLow
239Argumentxxxxxxx/xxxxxpredictiveHigh
240Argumentxxxxxxxx_xx_xxpredictiveHigh
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxpredictiveLow
244ArgumentxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246Argumentxxxxxx_xxxxxxpredictiveHigh
247Argumentxxxxxx_xxxpredictiveMedium
248ArgumentxxxpredictiveLow
249Argumentxxxx_xxpredictiveLow
250Argumentxxxx_xxxxpredictiveMedium
251Argumentxxxxxx[]predictiveMedium
252ArgumentxxpredictiveLow
253Argumentxxxxxxx/xxxxxxxpredictiveHigh
254Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
255Argumentxxxx_xxxxxx_xxxxpredictiveHigh
256ArgumentxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxpredictiveLow
259Argumentxxxx_xxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxpredictiveLow
262ArgumentxxxxpredictiveLow
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxpredictiveMedium
265Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
266Argumentxxxx_xxxxpredictiveMedium
267Argumentxxxx/xx/xxxx/xxxpredictiveHigh
268ArgumentxxpredictiveLow
269ArgumentxxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
272Input Value'xx''='predictiveLow
273Input Value.%xx.../.%xx.../predictiveHigh
274Input Value..predictiveLow
275Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
276Input Value//////////...predictiveHigh
277Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
278Input Value::$xxxxpredictiveLow
279Input Valuexxxxxxx -xxxpredictiveMedium
280Input ValuexxxxxxxxxxpredictiveMedium
281Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
282Network PortxxxxpredictiveLow
283Network PortxxxxpredictiveLow
284Network Portxxxx xxxxpredictiveMedium
285Network Portxxx/xxxpredictiveLow
286Network Portxxx/xxxpredictiveLow
287Network Portxxx/xxxxpredictiveMedium

References (21)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!