Andariel Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en678
zh250
es14
fr12
jp8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Linux Kernel18
Cisco IOS XE12
Microsoft Office8
Oracle VM VirtualBox8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1AccuSoft ImageGear allocate_buffer_for_jpeg_decoding out-of-bounds write8.58.4$0-$5k$0-$5kNot definedNot defined 0.003510.08CVE-2023-40163
2Basilix Webmail login.php3 command injection7.37.0$0-$5kCalculatingNot definedOfficial fix 0.000000.00
3jforum username User input validation5.35.3$0-$5k$0-$5kNot definedNot defined 0.004430.00CVE-2019-7550
4ipTIME NAS-I Bulletin Manage unrestricted upload7.17.1$0-$5k$0-$5kNot definedNot defined 0.002740.00CVE-2020-7847
5Spamsniper Mail From stack-based overflow7.37.3$0-$5k$0-$5kNot definedNot defined 0.021720.04CVE-2020-7845
6Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$0-$5kHighOfficial fixverified0.944270.04CVE-2022-40684
7Cisco IOS XE hard-coded credentials8.58.2$5k-$25k$0-$5kNot definedOfficial fix 0.100260.00CVE-2018-0150
8Apache Log4j SMTP Appender SMTPS certificate validation3.73.7$5k-$25k$5k-$25kNot definedNot defined 0.000170.05CVE-2020-9488
9Dropbear SSH dropbearconvert input validation8.07.7$0-$5k$0-$5kNot definedOfficial fix 0.012410.00CVE-2016-7407
10Cisco Secure Access Control System EAP-FAST Authentication Module improper authentication9.89.4$5k-$25k$0-$5kNot definedOfficial fix 0.007220.00CVE-2013-3466
11Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial fixpossible0.003050.05CVE-2009-4889
12Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot definedNot defined 0.002440.00CVE-2018-19551
13Codoforum New Topic cross site scripting4.44.4$0-$5k$0-$5kNot definedNot defined 0.002060.00CVE-2020-9007
14Eclipse Jetty temp file6.56.5$0-$5kCalculatingNot definedNot defined 0.000200.00CVE-2020-27216
15Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.073850.40CVE-2014-4078
16Microsoft Office Word Remote Code Execution7.06.2$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.028740.00CVE-2023-28311
17yuan1994 tpAdmin Upload.php remote server-side request forgery5.85.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.000380.40CVE-2023-1971
18OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial fixexpected0.924870.08CVE-2016-6210
19Linux Kernel Netlink Attribute nft_inner.c null pointer dereference7.37.3$5k-$25k$0-$5kNot definedOfficial fix 0.000570.00CVE-2023-5972
20LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.62

Campaigns (4)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (35)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
14.246.144.112Andariel09/02/2023verifiedHigh
24.246.149.227Andariel09/02/2023verifiedHigh
38.213.128.76Andariel09/02/2023verifiedHigh
413.76.133.68Andariel09/02/2023verifiedHigh
527.102.107.224Andariel09/02/2023verifiedHigh
627.102.107.230Andariel09/02/2023verifiedHigh
727.102.107.233Andariel09/02/2023verifiedHigh
8XX.XXX.XXX.XXXXxxxxxxx09/02/2023verifiedHigh
9XX.XXX.XXX.XXXXxxxxxxx09/02/2023verifiedHigh
10XX.XXX.XXX.XXXxxxxxxx09/02/2023verifiedHigh
11XX.XXX.XXX.XXXXxxxxxxxXxxxxxxx11/27/2023verifiedHigh
12XX.XXX.XXX.XXXXxxxxxxx11/22/2023verifiedHigh
13XX.XXX.XXX.XXXXxxxxxxx11/22/2023verifiedHigh
14XX.XXX.XXX.XXXXxxxxxxx11/22/2023verifiedHigh
15XX.XXX.XXX.XXXXxxxxxxx09/02/2023verifiedHigh
16XX.XXX.XXX.XXXXxxxxxxxXxx-xxxx-xxxxx12/20/2023verifiedHigh
17XX.XX.XXX.XXXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/30/2024verifiedVery High
18XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxxx.xxxXxxxxxxx12/28/2024verifiedHigh
19XX.XXX.XXX.XXxxxx.xxxxxxxx.xxxXxxxxxxx09/02/2023verifiedHigh
20XX.XXX.XX.XXXxxxxxxxXxx-xxxx-xxxxx12/20/2023verifiedHigh
21XX.XXX.XX.XXXXxxxxxxxXxx-xxxx-xxxxx12/20/2023verifiedHigh
22XX.XX.XXX.XXxx-xxx-xx.xxxxxxxx.xxxxXxxxxxxx03/19/2024verifiedHigh
23XX.XX.XXX.XXXxxxxxxx11/22/2023verifiedHigh
24XXX.XXX.XXX.XXXXxxxxxxx11/22/2023verifiedHigh
25XXX.XXX.XXX.XXXXxxxxxxx09/02/2023verifiedHigh
26XXX.XXX.XX.XXXXxxxxxxxXxx-xxxx-xxxxx12/20/2023verifiedHigh
27XXX.XXX.XX.XXXXxxxxxxxXxx-xxxx-xxxxx11/27/2023verifiedHigh
28XXX.XXX.XX.XXXXxxxxxxxXxx-xxxx-xxxxx11/27/2023verifiedHigh
29XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx09/02/2023verifiedMedium
30XXX.XXX.XXX.XXXxxxxxxxXxxxxxxxxx11/27/2023verifiedHigh
31XXX.XX.X.XXXxx-x-xxx.xxxxxxxx.xxxxXxxxxxxx11/22/2023verifiedHigh
32XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx-xxxx.xxxXxxxxxxx05/30/2024verifiedHigh
33XXX.XXX.XXX.XXXXxxxxxxxXxxxxx Xxxxxx11/27/2023verifiedHigh
34XXX.XXX.XX.XXXXxxxxxxx05/30/2024verifiedVery High
35XXX.XXX.XXX.XXXXxxxxxxx09/02/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (396)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.envpredictiveLow
2File/act/ActDao.xmlpredictiveHigh
3File/admin/article.phppredictiveHigh
4File/admin/comment.phppredictiveHigh
5File/admin/index.phppredictiveHigh
6File/admin/index2.htmlpredictiveHigh
7File/admin/uesrs.php&action=type&userrole=Admin&userid=3predictiveHigh
8File/api/sys/set_passwdpredictiveHigh
9File/api/v1/terminal/sessions/?limit=1predictiveHigh
10File/assets/something/services/AppModule.classpredictiveHigh
11File/authenticate.phppredictiveHigh
12File/bin/boapredictiveMedium
13File/blogpredictiveLow
14File/cgi-bin/cstecgi.cgipredictiveHigh
15File/cgi-bin/hd_config.cgipredictiveHigh
16File/cgi-bin/login.cgipredictiveHigh
17File/cgi-bin/luci/api/wirelesspredictiveHigh
18File/cgi-bin/system_mgr.cgipredictiveHigh
19File/cgi-bin/wapopenpredictiveHigh
20File/cgi-bin/webfile_mgr.cgipredictiveHigh
21File/cgi-bin/webprocpredictiveHigh
22File/cgi-bin/wlogin.cgipredictiveHigh
23File/classes/SystemSettings.php?f=update_settingspredictiveHigh
24File/conf/app.confpredictiveHigh
25File/config/getuserpredictiveHigh
26File/dist/index.jspredictiveHigh
27File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveHigh
28File/endpoint/delete-account.phppredictiveHigh
29File/etc/postfix/sender_loginpredictiveHigh
30File/etc/quantum/quantum.confpredictiveHigh
31File/fax/fax_send.phppredictiveHigh
32File/files/list-filepredictiveHigh
33File/forum/away.phppredictiveHigh
34File/getcfg.phppredictiveMedium
35File/goform/RGFirewallELpredictiveHigh
36File/HNAP1predictiveLow
37File/index.php?menu=asterisk_clipredictiveHigh
38File/index/ajax/langpredictiveHigh
39File/jsoa/hntdCustomDesktopActionContentpredictiveHigh
40File/librarian/bookdetails.phppredictiveHigh
41File/lists/index.phppredictiveHigh
42File/login.htmlpredictiveMedium
43File/medical/inventories.phppredictiveHigh
44File/mgmt/tm/util/bashpredictiveHigh
45File/mobilebroker/ServiceToBroker.svc/Json/ConnectpredictiveHigh
46File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
47File/xxxpredictiveLow
48File/xxxxxpredictiveLow
49File/xxxxxx/xxxxx.xxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
51File/xxxxx/xxxxx/xxxxxx-xxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
53File/xxxxxx?xxxxxx=xxxxxxxxxxxxpredictiveHigh
54File/xxxxxx.xxxpredictiveMedium
55File/xxx/xxxxx/xpredictiveMedium
56File/xx/xxxxxxxxxxxxxx/xxxxxxpredictiveHigh
57File/xxxxxxpredictiveLow
58File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
59File/xxx/xxx/xxxxxpredictiveHigh
60File/xxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx-xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
61File/xxxxxxx.xxpredictiveMedium
62File/xxxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
63File/xx-xxxxpredictiveMedium
64File/xxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
65File/_xxxxpredictiveLow
66File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
67Filexxxxxxxxxxxxx/xxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxx_xxxx_xxxx.xxxpredictiveHigh
70Filexxx_xxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxx.xxxxxpredictiveHigh
72Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxx.xxx?xxxxxx=xxx_xxxxpredictiveHigh
74Filexxxxx/xxxxxxxxxx/xxxxxxx_xxxxxx.xxxpredictiveHigh
75Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
76Filexxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
79Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxxx-xxxxxxx.xxxpredictiveHigh
82Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
83Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
84Filexxxx_xxxxxxxxxx.xpredictiveHigh
85Filexxx/xxxxxxxx/xxxxxxpredictiveHigh
86Filexxx_xxxxxxx.xxxpredictiveHigh
87Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
88Filexxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxxxxxx\xxxxx\xxxxxxxxxx\xxxxxx.xxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxxpredictiveMedium
93Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxx.xxxpredictiveLow
96Filexxx.xxxpredictiveLow
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxx-xxx/xxxxxxxx.xxxpredictiveHigh
100Filexxx-xxx/xxxxx.xxxpredictiveHigh
101Filexxxxx/xxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
103Filexxx.xxxpredictiveLow
104Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
105Filexxxxxx.xxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxxx-xxxxxxx.xxxpredictiveHigh
108Filexxxxxx_xxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxx_xxxxxxx.xxxpredictiveHigh
111Filexxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxxxxxxxx/predictiveHigh
113Filexxxxxx_xxx.xxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
118Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
119Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveHigh
120Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
121Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xxxpredictiveMedium
123Filexxxxxxx_xxxxxxx.xxpredictiveHigh
124Filexxxx.xxxxpredictiveMedium
125Filexxxxxxx_xxxx.xxxx.xxx/xxxxxxx_xxxx.xxxpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
128Filexxxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx.xxpredictiveMedium
130Filexxx_xxxx.xpredictiveMedium
131Filexxxx/xxxxxxxxxxxxxxxxpredictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxx/xxxx.xxxpredictiveHigh
134Filexx/xx_xxxxx.xpredictiveHigh
135Filexxx_xxxxxx.xpredictiveMedium
136Filexxxxxxxxx.xxxpredictiveHigh
137Filexx.xxxxx.xxxpredictiveMedium
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
140Filexxxxxxxxx.xxxxpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxxx.xxxpredictiveMedium
143Filexxxx_xxxx.xpredictiveMedium
144Filex-xxxx.xxxpredictiveMedium
145Filexxxxxx_xxx_xxxx_xxxxx_xx_xxxxx.xpredictiveHigh
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
148Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxx?x=xxxxx&x=xxxx&x=xxx&xxxx=x%xx%xxxxxxxxxx%xxxxx%xxxxxxx.xxxpredictiveHigh
152Filexxxx.xxx.xxxpredictiveMedium
153Filexxxxxxx-xxxxxxxxx>/xxxxxxxxxx/xxx-xxxpredictiveHigh
154Filexxxxxxx.xxxxxpredictiveHigh
155Filexx/xxxxxx/xxxxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxx/xxx_xxxxxxxxxx.xpredictiveHigh
158Filex_xxxxxxxx_xxxxxpredictiveHigh
159Filexxxxxx/xxxxxx.xpredictiveHigh
160Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
161Filexxxx/xxxxxx-xxxxxx.xxpredictiveHigh
162Filexxx/xxx/xxxxxxxxxxxx.xpredictiveHigh
163Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
164Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
165Filexxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxx.xxxpredictiveMedium
167Filexxxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxxx.xxxxpredictiveMedium
170Filexxxxxxx.xxxxpredictiveMedium
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexx/xxx.xpredictiveMedium
174Filexxxx/xxxxx.xxxpredictiveHigh
175Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
176Filexxx_xxxxx.xpredictiveMedium
177Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
178Filexxx_xxxxxxxx.xxxpredictiveHigh
179Filexxx_xxxxx_xxxxx.xpredictiveHigh
180Filexxx_xxxxx_xxxx.xpredictiveHigh
181Filexxxxxxx/xxxxx.xpredictiveHigh
182Filexxx_xxxxxxxxxx.xpredictiveHigh
183Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
184Filexxxxxxx.xxxpredictiveMedium
185Filexxxxxxx.xxxpredictiveMedium
186Filexxx_xxxxx.xpredictiveMedium
187Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
188Filexxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxx.xxxpredictiveMedium
191Filexxxx/xxxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxpredictiveMedium
193Filexxxx.xxxpredictiveMedium
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxxx.xxpredictiveMedium
196Filexxxxx_xxxx.xpredictiveMedium
197Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
198Filexxxxx_xxxxx.xxxpredictiveHigh
199Filexxxx.xxxpredictiveMedium
200Filexxxxxxx.xxpredictiveMedium
201Filexxxxxxxx.xxxpredictiveMedium
202Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxxx/xxxxx.xxxpredictiveHigh
206Filexx_xxx.xxpredictiveMedium
207Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxx.xxxpredictiveMedium
210Filexxxx-xxxxxx.xpredictiveHigh
211Filexxxx.xxxpredictiveMedium
212Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
213Filexxxxx_xxxx.xxxpredictiveHigh
214Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
215Filexxxx_xxxxxxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
217Filexxxx-xxxxxxxx.xxxpredictiveHigh
218Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
219Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
220Filexxxx.xxpredictiveLow
221Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
222Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveHigh
225Filexxxxxxx/xxxxxxxx_xxxx_xx_xxx.xpredictiveHigh
226Filexx-xxxxx/xxxxx.xxxpredictiveHigh
227Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveHigh
228Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
229Filexx-xxxx.xxxpredictiveMedium
230Filexxxxxxxxxx.xxxpredictiveHigh
231Filexxxxx.xpredictiveLow
232Filexxxxx.xxxpredictiveMedium
233File_x_/xxxx/_x_/xxx/xxxxxx_xxxxxxxxxxxxxpredictiveHigh
234File__xxxx_xxxxxxxx.xxxpredictiveHigh
235File~/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
236Library/xxx/xxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxxx.xxxpredictiveHigh
238Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
239Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
240Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
241Libraryxxx/xxxxxxxx.xxpredictiveHigh
242Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveHigh
243Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxxxxx.xxxxx.xxxxxxxxpredictiveHigh
246Libraryxxxxxx.xxxpredictiveMedium
247Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
248Argument$_xxxxxx['xxxx_xxxx_xxxxx']predictiveHigh
249Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
250Argument-xpredictiveLow
251Argument-xpredictiveLow
252Argument-x/-xpredictiveLow
253Argumentxx/xxpredictiveLow
254ArgumentxxxxxxpredictiveLow
255Argumentxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
257ArgumentxxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxxxxx[]predictiveMedium
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentxxxxx_xxxxpredictiveMedium
264Argumentxxx_xxxpredictiveLow
265ArgumentxxxpredictiveLow
266Argumentxxxxxxxx_xxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269Argumentxxxx_xxpredictiveLow
270Argumentxxxx_xxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273Argumentxxxxxxxxxx_xxxxx_xxxxxxpredictiveHigh
274ArgumentxxxxxxxpredictiveLow
275Argumentxxx_x_xxxpredictiveMedium
276Argumentxx_xxxxxxxxxxxxx_xxpredictiveHigh
277Argumentxxxxxxx_xxx/xxxxxpredictiveHigh
278ArgumentxxxxxxpredictiveLow
279Argumentxxxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
280ArgumentxxxpredictiveLow
281ArgumentxxxpredictiveLow
282Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
283Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
284Argumentxxxx xxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxpredictiveLow
287Argumentxxxxx/xxxxxxpredictiveMedium
288Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
289Argumentxxxxx xxxxpredictiveMedium
290ArgumentxxxxxpredictiveLow
291Argumentxxxxxxx xxxxpredictiveMedium
292ArgumentxxxpredictiveLow
293Argumentxxxx/xxxxxxxxxxpredictiveHigh
294ArgumentxxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxxxpredictiveMedium
296Argumentxxxx xxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299Argumentxxxxx/xxxxxpredictiveMedium
300Argumentxxxxx xxxxxpredictiveMedium
301Argumentxxxxx_xxpredictiveMedium
302Argumentx_xxxxx_xxxpredictiveMedium
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxx_xxxxxpredictiveMedium
308Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveHigh
309ArgumentxxpredictiveLow
310ArgumentxxxxxxxxxpredictiveMedium
311Argumentxx_xxxxxxxxpredictiveMedium
312Argumentxxxxx_xxxxpredictiveMedium
313ArgumentxxxxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315Argumentxx xxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentx_xxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319Argumentxxxxxx/xxpredictiveMedium
320ArgumentxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxx_xxxxxxx_xxxpredictiveHigh
323ArgumentxxxxxxxxxpredictiveMedium
324Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
325ArgumentxxxpredictiveLow
326Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
327Argumentxxxxxxx/xxxxxxxxpredictiveHigh
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxpredictiveMedium
331Argumentxxxxxx_xxxpredictiveMedium
332Argumentxxxxx_xxxxpredictiveMedium
333Argumentx_xxpredictiveLow
334Argumentxxxx_xxpredictiveLow
335ArgumentxxxxxxxxpredictiveMedium
336ArgumentxxxxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxxpredictiveMedium
339Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
340ArgumentxxxxxxxxxxxxxpredictiveHigh
341Argumentxxxxxxx_xpredictiveMedium
342ArgumentxxxxxxxxxxxpredictiveMedium
343Argumentxxxxx_xxxx_xxxxpredictiveHigh
344Argumentxxxxxxxxxx[x]predictiveHigh
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxxxxxxxxpredictiveHigh
347ArgumentxxxxxxxxpredictiveMedium
348ArgumentxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxxxxxxxxpredictiveMedium
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxxxxxxpredictiveMedium
354Argumentxx_xxpredictiveLow
355ArgumentxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxxxxxxxx_xxxxpredictiveHigh
359ArgumentxxxxxxxpredictiveLow
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxxxxxpredictiveMedium
362ArgumentxxxxxpredictiveLow
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxpredictiveLow
365ArgumentxxxxxpredictiveLow
366Argumentxxxxxxxxxx_xxpredictiveHigh
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxx_xxpredictiveMedium
369ArgumentxxxpredictiveLow
370ArgumentxxxxpredictiveLow
371Argumentxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
372ArgumentxxxxxxxxpredictiveMedium
373Argumentxxxxxxxx/xxxxpredictiveHigh
374Argumentxxxx_xxpredictiveLow
375Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
376Argumentxxxx_xxxxxxxpredictiveMedium
377Argumentxxxx/xxxxx/xxxxpredictiveHigh
378Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
379Input Value-xpredictiveLow
380Input Value../predictiveLow
381Input Value../..predictiveLow
382Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
383Input Value@xxxxxxx.xxx.xxxxxxx.xxxpredictiveHigh
384Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
385Input Valuexxxx.xxx::$xxxxpredictiveHigh
386Input Valuexxxxx&#xx;xxxx:predictiveHigh
387Input Valuexxxx'%xxxxx%xx(xxxxxx*xxxx(xxxxxx(xxxxx(xx)))x)--%xxpredictiveHigh
388Input Value\xxx\xxxpredictiveMedium
389Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
390Network PortxxxxpredictiveLow
391Network Portxxx/xx & xxx/xxxpredictiveHigh
392Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
393Network Portxxx/xxxxpredictiveMedium
394Network Portxxx/xxxxpredictiveMedium
395Network Portxxx/xxxxxpredictiveMedium
396Network Portxxx xxxxxx xxxxpredictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!