APT44 Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en926
de16
zh12
es10
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel38
Google Android12
Microsoft Windows10
Unisoc T61010
Unisoc T60610

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1juzaweb CMS Theme Editor default path traversal3.43.4$1k-$2k$0-$1kProof-of-ConceptNot defined 0.005300.00CVE-2024-7551
2Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$2k-$5k$0-$1kNot definedOfficial fix 0.000000.20
3Progress WhatsUp Gold LDAP Setting missing authentication8.38.2$1k-$2k$0-$1kNot definedOfficial fix 0.034860.00CVE-2024-12106
4TinyXML2 tinyxml2.cpp GetCharacterRef assertion3.53.5$0-$1k$0-$1kNot definedNot defined 0.000320.05CVE-2024-50614
5SourceCodester Best Online News Portal Comment Section news-details.php sql injection7.57.3$1k-$2k$0-$1kProof-of-ConceptNot defined 0.000170.00CVE-2024-9008
6DedeBIZ File Extension file_manage_control.php unrestricted upload7.16.9$2k-$5k$0-$1kProof-of-ConceptNot defined 0.001490.08CVE-2024-7904
7dotCMS Reset Password Page cross site scripting5.35.3$0-$1k$0-$1kNot definedNot defined 0.002030.00CVE-2024-3938
8Apple macOS Accounts privilege escalation4.44.3$5k-$10k$0-$1kNot definedOfficial fix 0.000560.05CVE-2023-40439
9Active It Zone Active eCommerce CMS Create Ticket Page support_ticket cross site scripting4.44.3$1k-$2k$0-$1kProof-of-ConceptNot defined 0.000620.07CVE-2023-3506
10Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$1k$0-$1kNot definedOfficial fix 0.002970.06CVE-2018-25085
11InHand InRouter 302/InRouter 615 MQTT a one-way hash with a predictable salt7.27.2$1k-$2k$0-$1kNot definedOfficial fix 0.000410.08CVE-2023-22599
12AccuSoft ImageGear PSD Header memory corruption8.18.0$2k-$5k$1k-$2kNot definedNot defined 0.031120.02CVE-2022-29465
13KDE Django Extract sql injection8.07.9$10k-$25k$0-$1kNot definedOfficial fixexpected0.931960.04CVE-2022-34265
14Chimpstudio WP Directorybox Manager Plugin wp_dp_enquiry_agent_contact_form_submit_callback authentication bypass8.58.4$1k-$2k$1k-$2kNot definedNot defined 0.003290.00CVE-2025-0316
15Slider Revolution Plugin cross site scripting5.15.1$0-$1k$0-$1kNot definedNot defined 0.000640.00CVE-2024-4581
16jrburke requirejs s.contexts._.configure prototype pollution7.77.6$1k-$2k$0-$1kNot definedNot defined 0.004120.06CVE-2024-38999
17MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$1k-$2k$1k-$2kNot definedNot defined 0.002490.20CVE-2023-30799
18rometheme RomethemeKit for Elementor Plugin Template Data offcanvas-rometheme.php register_controls exposure of sensitive information through metadata4.34.2$1k-$2k$0-$1kNot definedNot defined 0.000270.06CVE-2024-10324
19IBM Jazz for Service Management file access5.35.2$10k-$25k$2k-$5kNot definedOfficial fix 0.000450.04CVE-2024-47106
20IETF IPv6 Pv4-in-IPv6 Tunneling/IPv6-in-IPv6 Tunneling verification of source5.15.1$2k-$5k$2k-$5kNot definedNot defined 0.000440.00CVE-2025-23018

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.75.45mail.virtual-businessman.comAPT4406/18/2024verifiedVery High
2XXX.XX.XXX.Xx.xxx.xx.xxx.xxxxxxxxx.xxxx.xxxXxxxx06/18/2024verifiedVery High
3XXX.XXX.XXX.XXXxxx-xxxx-xxXxxxx06/18/2024verifiedHigh
4XXX.XXX.XXX.XXXXxxxx06/18/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (32)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-26, CWE-35, CWE-36Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
14TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
26TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
27TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
28TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
29TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
30TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
31TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
32TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (423)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addbill.phppredictiveMedium
2File/add_new_supplier.phppredictiveHigh
3File/admin-cp/theme/editor/defaultpredictiveHigh
4File/admin.php?c=upload&f=zip&_noCache=0.1683794968predictiveHigh
5File/admin.php?page=plugins&tab=new&installstatus=ok&plugin_id=[herepredictiveHigh
6File/admin/ajax.php?action=delete_transactionpredictiveHigh
7File/admin/ajax.php?action=loginpredictiveHigh
8File/admin/article.phppredictiveHigh
9File/admin/assets/plugins/DataTables/media/unit_testing/templates/deferred_table.phppredictiveHigh
10File/admin/assets/plugins/DataTables/media/unit_testing/templates/html_table.phppredictiveHigh
11File/admin/course_action.phppredictiveHigh
12File/admin/edit-brand.phppredictiveHigh
13File/admin/edit_area.phppredictiveHigh
14File/admin/gnssAutoAlign.phppredictiveHigh
15File/admin/idcProData_deal.php?mudi=delpredictiveHigh
16File/admin/index.phppredictiveHigh
17File/admin/inquiries/view_inquiry.phppredictiveHigh
18File/admin/pages/listpredictiveHigh
19File/admin/property-details.phppredictiveHigh
20File/admin/search-maid.phppredictiveHigh
21File/admin/subnets/ripe-query.phppredictiveHigh
22File/admin/update-clients.phppredictiveHigh
23File/admin/upgradepredictiveHigh
24File/Admin/user-record.phppredictiveHigh
25File/adminPage/www/addOverpredictiveHigh
26File/ajax.phppredictiveMedium
27File/ajax.php?action=signuppredictiveHigh
28File/ajax.php?action=update_accountpredictiveHigh
29File/ample/app/action/edit_product.phppredictiveHigh
30File/api/authentication/loginpredictiveHigh
31File/api/job/add/predictiveHigh
32File/api/mob/instrucao/conta/destinatariospredictiveHigh
33File/api/v1/get-upload-filepredictiveHigh
34File/appinfo/savepredictiveHigh
35File/application/controller/Transaki.phppredictiveHigh
36File/apply.cgipredictiveMedium
37File/assetspredictiveLow
38File/attachmentspredictiveMedium
39File/author_posts.phppredictiveHigh
40File/bin/boapredictiveMedium
41File/blogpredictiveLow
42File/category.phppredictiveHigh
43File/cgi-bin/cstecgi.cgipredictiveHigh
44File/cgi-bin/discovery.cgipredictiveHigh
45File/classes/Master.php?f=save_inquirypredictiveHigh
46File/classes/Users.php?f=save_clientpredictiveHigh
47File/collect/PortV4/downLoad.htmlpredictiveHigh
48File/collection/allpredictiveHigh
49File/com/esafenet/servlet/policy/PrintPolicyService.javapredictiveHigh
50File/xxxxxxx/xxxxxxxxxx/xxxxxxpredictiveHigh
51File/xxxxxxxxxx.xxxpredictiveHigh
52File/xxxx/xxxxx/xxxxxx_xxxxxxx_xxxx_xxxxxxxx.xxxpredictiveHigh
53File/xxxxxxxxx/xxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
54File/xxxxxxx/xxxxxxxxxxxxx;xxxxxxx-xxpredictiveHigh
55File/xxxxxxx.xxxpredictiveMedium
56File/xxx/xxxxpredictiveMedium
57File/xxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
59File/xxxx/xxxxxx.xxxpredictiveHigh
60File/xxxxxpredictiveLow
61File/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxx_xxxx.xxxpredictiveHigh
62File/xxxxxxx/xxxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
63File/xxxxxx/xxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
73File/xxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
74File/xxxxx/predictiveLow
75File/xxxxx.xxxpredictiveMedium
76File/xxxxx.xxx?xx=xxxxxxxxxxxxxxxpredictiveHigh
77File/xxxxx.xxx?xxxxxx=xxxxxxxx/xxxxxxxxpredictiveHigh
78File/xxxxxxxxxxxx.xxxxpredictiveHigh
79File/xxxx/xxxxxxxxxxx/xxxxxx-xx.xxxpredictiveHigh
80File/xxxxx-xxxx/xxxxxxxx/xxxxpredictiveHigh
81File/xx/xxxxxx/xxxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
82File/xxxxx.xxxpredictiveMedium
83File/xxxxxx.xxxpredictiveMedium
84File/xxxxxx_xxxxxxx.xxxpredictiveHigh
85File/xxxxxxx/xxxx/predictiveHigh
86File/xxxxxxxxxxxxxxx/predictiveHigh
87File/xxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
88File/xxxxxx/xxxxxxxx/xxxxxpredictiveHigh
89File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
90File/xxx/xxx/xxx_xx.xpredictiveHigh
91File/xxxx-xxxxxxx.xxxpredictiveHigh
92File/xxxxx/xxxxx/?xxxx=xxxxxxxx/xxxx_xxxxxxxpredictiveHigh
93File/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94File/xxxxxxxxpredictiveMedium
95File/xxxxxxx/xxxxxxxxxx/xxx/xx/xxxxxpredictiveHigh
96File/xxxxxxx.xxxpredictiveMedium
97File/xxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
98File/xxxxxxx-xxx/xxxxxxxxx+xxxxxxxxpredictiveHigh
99File/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100File/xxxxxx,xxxxx.xxx?xxxxx=xxxx%xxxx%xxxx&xxxxxxxxxx=xxxxxxxxx&predictiveHigh
101File/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
102File/xxxxxxx.xxxpredictiveMedium
103File/xxxxxx-xxxxxx.xxxpredictiveHigh
104File/xxxxxx.xxxpredictiveMedium
105File/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
106File/xxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
107File/xxxxxxxx-xxxx/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
108File/xxxxxxx-xxxxxxx-xxxxxx/xxx.xxx?xxxx=xxxxxx_xxxxpredictiveHigh
109File/xxxxxxx/xxxx.xxxpredictiveHigh
110File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
111File/xxxx/xxxxx.xxxpredictiveHigh
112File/xxxx/xxxxxx.xxxpredictiveHigh
113File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
114File/xxxxx/xxpredictiveMedium
115File/xx/xxxxx/xxxxxpredictiveHigh
116File/xxx/xxx/xxxxxpredictiveHigh
117File/xxxx/xxxxxx_xxxxx_xxxxx_xxxxxx_xxxx.xxxpredictiveHigh
118File/xxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
119File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
120File/xxxx_xxxxx.xxxpredictiveHigh
121File/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
122File/xxxxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
123File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
124Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
125Filexxxxx/xxx-xxxxx.xxxpredictiveHigh
126Filexxxxx/xxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
127Filexxxxx/xxxxxxx.xxxpredictiveHigh
128Filexxxxx/xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxx/xxxx_xxxx.xxx?xxxx=xxx&xxxxxxxxx=xxxxxpredictiveHigh
130Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
131Filexxxxx/xxxx_xxxx.xxxpredictiveHigh
132Filexxx/?xxx=xxx_xxxxxxpredictiveHigh
133Filexxx/xxxxx/x/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
137Filexxxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxx.xxpredictiveLow
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
144Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
145Filexxx-xxx/xxxxx_xxxx.xxx?xxxxxx=xxxxxxxpredictiveHigh
146Filexxx.xxxpredictiveLow
147Filexxxxxxx/xxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxx/xxxxx.xxpredictiveHigh
152Filexx/xxx/xxxxxxxxxx.xxpredictiveHigh
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxx_xxx.xxxpredictiveHigh
155Filexxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx-xxxxx/xxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxxxxx/xxx/xxx/xxx/xxx_xxx.xpredictiveHigh
159Filexxxxxxx/xxxx/xxxx/xxxxx.xpredictiveHigh
160Filexxxxxxx/xxxxx/xxx-xxxx/xxxxxx.xpredictiveHigh
161Filexxxxxxxxx.xxxpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxxxxxxxx.xxxpredictiveHigh
164Filexxxx_xxxx.xxxpredictiveHigh
165Filexxxxxxxxxxx_xxxxxxx_xx_xxxx_xxxx.xxx.xxxpredictiveHigh
166Filexxxxxx.xxxxpredictiveMedium
167Filexxxx/xxxxxxxxxx.xxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
170Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
171Filexxxxxx\xxxxx\xxxxxx_xxxx.xxpredictiveHigh
172Filexxxxxx.xxxpredictiveMedium
173Filexx/xxxxxxxxx/xxxxxxxxxxxxxxx/xx/xxxxxxx.xxxxpredictiveHigh
174Filexxxxxxxxxx.xx.xxxpredictiveHigh
175Filexxxxxxx_xxx.xxxxpredictiveHigh
176Filexxxxxx\xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
178Filexxxxx.xxxxpredictiveMedium
179Filexxxxx.xxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxxxxxxx.xxxpredictiveHigh
184Filexxxxxx.xxxpredictiveMedium
185Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
186Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
187Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
188Filexxxxxx\xxx\xxx\xxx_xxxxx_xxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxxx.xxxpredictiveMedium
191Filexxxxx_xxxxxx.xxxpredictiveHigh
192Filexxxx_xxxxxxxxxxx.xpredictiveHigh
193Filexxxx.xpredictiveLow
194Filexxxxxxxx.xxxpredictiveMedium
195Filexxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
197Filexx/xxxxx/xxxxx.xpredictiveHigh
198Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
199Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
200Filexxx/xxxx/xxx.xpredictiveHigh
201Filexxx/xxx/xxx.xpredictiveHigh
202Filexxx/xxxx/xx_xxxx.xpredictiveHigh
203Filexxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxxxxxx.xxxxpredictiveHigh
205Filexxx-xxxxxxxxxxx/xxx/xxxxxx/xxx/xxxxxxxxxx.xxpredictiveHigh
206Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
207Filexxxxxx_xxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxx.xxxpredictiveLow
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxxxxx/xxxxxxxxx.xxxpredictiveHigh
212Filexxxxx-xxxxxx.xpredictiveHigh
213Filexxxxx_xxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxxxx.xxxpredictiveMedium
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
218Filexxxxxx.xxxpredictiveMedium
219Filexxxxxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
220Filexxxxxxxx/xxxx.xxxpredictiveHigh
221Filexxxxxxx/xxxxxxxxxxxxxpredictiveHigh
222Filexxxxx.xxxpredictiveMedium
223Filexxxxxxxxx.xxxpredictiveHigh
224Filexxxx-xx.xxxpredictiveMedium
225Filexxxxxx.xxxpredictiveMedium
226Filexxxxxxxxx.xxxpredictiveHigh
227Filexxxx_xxxx.xxxpredictiveHigh
228Filexxx/xxxx_xxxxxxxxxx.xpredictiveHigh
229Filexxx/xxxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
230Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
231Filexxx/xxxxx/xxxxxxxx.xpredictiveHigh
232Filexxxxxxx_xxxx.xxxpredictiveHigh
233Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
234Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
235Filexxxxxxxxx.xxxpredictiveHigh
236Filexxx /xxxxxxx/xxx/xxxxxxpredictiveHigh
237Filexxxxxxx /xxxxxxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxxxxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
239Filexxxxxxxx.xxxpredictiveMedium
240Filexxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
241Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
242Filexxxxxx_xxxx.xxxpredictiveHigh
243Filexxxx_xxxxxxx.xxxpredictiveHigh
244Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
245Filexxxxxx.xxxpredictiveMedium
246Filexxx_xxxx_xxxxxxxxxx.xxxpredictiveHigh
247Filexxxxxxx/xxxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
248Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xx-xxxx-xxxxxxxxx-xxpredictiveHigh
249File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
250File\xxxxxxx\xxxxxxxxxxx.xxxxpredictiveHigh
251Library/xxxx/xxx_xxxxxx.xpredictiveHigh
252Libraryxxx-xx-xxx-xxxx-xxxxxx-xx-x-x.xxxpredictiveHigh
253Libraryxxxxxxx.xxxpredictiveMedium
254Libraryxxxx.xxxxxxxxxpredictiveHigh
255Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
256Libraryxxx/xxxx_xxxxx.xpredictiveHigh
257Libraryxxx/xxxxxx.xpredictiveMedium
258Libraryxxxxxx.xxpredictiveMedium
259Libraryxxxxxxxxx.xxxpredictiveHigh
260Libraryxxxxxxx.xxxpredictiveMedium
261Libraryxxxxxxxx.xxxpredictiveMedium
262Argument-xpredictiveLow
263Argument/xxxxxxx-xxpredictiveMedium
264Argumentxxxxxx-xxxxxxxxpredictiveHigh
265Argumentxxx xxxxx xxxxx/xx/xxxxxpredictiveHigh
266Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
267ArgumentxxxpredictiveLow
268ArgumentxxxxxxxxxxxpredictiveMedium
269Argumentxxxx xxxxx_xxxxx_xxxxpredictiveHigh
270Argumentxxx_xxxxxxxpredictiveMedium
271Argumentxxx_xxxxxxxxxpredictiveHigh
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxxxxxxxxxxpredictiveHigh
275ArgumentxxxxxxpredictiveLow
276Argumentxxxxx xxxxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278Argumentxxxxx.xxxxx.xxxxxxx_xxxxxxpredictiveHigh
279Argumentxxx/xxxpredictiveLow
280ArgumentxxxpredictiveLow
281Argumentxxx_xxxxxpredictiveMedium
282Argumentxxxxxx_xxxx/xxxxxx_xxxxpredictiveHigh
283ArgumentxxxpredictiveLow
284ArgumentxxxpredictiveLow
285Argumentxxxxx/xxx/xxxpredictiveHigh
286Argumentxxxxxxxxxxxxx xxxxpredictiveHigh
287Argumentxxxxxxx_xxxxpredictiveMedium
288Argumentxxxxxxx/xxxxpredictiveMedium
289Argumentxxxxxx_xxxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxx/xxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxxxxxxxxpredictiveHigh
296Argumentxxxxxx_xxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298Argumentxxxx/xxxx/xxxxx/xxxxxpredictiveHigh
299ArgumentxxxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxpredictiveLow
301Argumentxxxxxx_xxpredictiveMedium
302ArgumentxxxxxxxpredictiveLow
303ArgumentxxxxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxxxxpredictiveLow
306ArgumentxxxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxxxxpredictiveMedium
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310Argumentxxxxxxxxxxx_xxxpredictiveHigh
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
314Argumentxxxx_xxpredictiveLow
315ArgumentxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxxxxxx_xxxxpredictiveHigh
318ArgumentxxxxxxxxpredictiveMedium
319Argumentxxxxx[]predictiveLow
320Argumentxxxxx xxxxpredictiveMedium
321Argumentxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
322Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
323Argumentxxxxx_xxxx/xxxx_xxxxpredictiveHigh
324Argumentxxxxx/xxxxx/xxxxxpredictiveHigh
325ArgumentxxxxxxpredictiveLow
326Argumentxxxxxxx_xxxxxx[x]predictiveHigh
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxxx_xxxxxxxxxx_xxxpredictiveHigh
332ArgumentxxxxpredictiveLow
333ArgumentxxxxpredictiveLow
334ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
335ArgumentxxpredictiveLow
336ArgumentxxpredictiveLow
337Argumentxx/xxxxpredictiveLow
338Argumentxx/xpredictiveLow
339Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
340Argumentxxx/xxxpredictiveLow
341ArgumentxxxxxxxxxxxxxxpredictiveHigh
342Argumentxx xxxxxxpredictiveMedium
343ArgumentxxxxxpredictiveLow
344Argumentxxxxx xxxxpredictiveMedium
345ArgumentxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxpredictiveLow
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxpredictiveLow
349Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
350Argumentxxxx/xxxxxx_xxxxpredictiveHigh
351Argumentxx/xx/xx/xx/xpredictiveHigh
352ArgumentxxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxpredictiveLow
357ArgumentxxxxxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359ArgumentxxxxxxxxxxxxpredictiveMedium
360Argumentx_xxpredictiveLow
361Argumentx_xxpredictiveLow
362ArgumentxxpredictiveLow
363ArgumentxxxxpredictiveLow
364ArgumentxxxxpredictiveLow
365Argumentxxxx/xxxxxxxx_xxxx/xxxxxxxxpredictiveHigh
366ArgumentxxxxxxxxxpredictiveMedium
367Argumentxxxxxxx_xxpredictiveMedium
368ArgumentxxxpredictiveLow
369ArgumentxxxxxxpredictiveLow
370Argumentxxxxxx_xxpredictiveMedium
371Argumentxxxx/xxxxxx/xxxx_xx/xxxxxxxx_xxpredictiveHigh
372Argumentxxxx_xxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxpredictiveLow
375Argumentxxxx_xx/xxxxx_xxpredictiveHigh
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxpredictiveLow
379ArgumentxxxxxxxpredictiveLow
380Argumentxxxxx_xxxxxxpredictiveMedium
381ArgumentxxxxxxxpredictiveLow
382Argumentxxxxxx_xxxxpredictiveMedium
383ArgumentxxxxxxxxpredictiveMedium
384ArgumentxxxxxpredictiveLow
385Argumentxxxxxxx_xxxpredictiveMedium
386ArgumentxxxxxxxpredictiveLow
387Argumentxxxxxxxx_xx/xxxxxxxx_xxxx/xxxxxxxx_xxx/xxxxx_xxxx/xxx_xxxx/xxxxxxxpredictiveHigh
388ArgumentxxxxxxxpredictiveLow
389ArgumentxxxxxxpredictiveLow
390ArgumentxxxxxxxxxxpredictiveMedium
391ArgumentxxxxxxxxxxxxpredictiveMedium
392ArgumentxxxxxxxpredictiveLow
393ArgumentxxxxxxpredictiveLow
394ArgumentxxxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396Argumentxxxxx_xxxxpredictiveMedium
397ArgumentxxxpredictiveLow
398Argumentxxxxxx xxxxpredictiveMedium
399ArgumentxxxxxpredictiveLow
400Argumentxxxxx_xxxpredictiveMedium
401Argumentxxxxxxxxxxx_xxxxx[x]predictiveHigh
402ArgumentxxxxxxxxxxxpredictiveMedium
403ArgumentxxxpredictiveLow
404ArgumentxxxxxxxpredictiveLow
405ArgumentxxxxpredictiveLow
406ArgumentxxxxxxxxpredictiveMedium
407Argumentxxxxxxxx/xxxxpredictiveHigh
408Argumentxxxx_xxpredictiveLow
409Argumentxxxx_xxxxxpredictiveMedium
410ArgumentxxxxxxxpredictiveLow
411Argumentxx_xxx_xxxxxx/xxx_xxx/xxx_xxx_xxxpredictiveHigh
412ArgumentxxxxxpredictiveLow
413ArgumentxxxxxxxpredictiveLow
414Argumentxxxxxxx_xxxxxpredictiveHigh
415ArgumentxxxxxxxpredictiveLow
416ArgumentxxxxxxpredictiveLow
417ArgumentxxxxxxxxxxxpredictiveMedium
418Input Value-x+xxxxx+xxxxxx+x,x,xxxxxxx()predictiveHigh
419Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
420Input ValuexxxxxxxxpredictiveMedium
421Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
422Input Valuexxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
423Patternxxxxx.xxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!