Evasive Panda Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en936
zh34
es12
it6
sv4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome20
Apache HTTP Server14
Microsoft Windows14
nginx10
Microsoft IIS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.63CVE-2020-12440
2Dragon Path Bharti Airtel Routers Hardware BDT-121 Admin Page cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000610.08CVE-2022-28507
3Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.00CVE-2017-0055
4Nokia G-2425G-A Device Management Page cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000610.07CVE-2022-30903
5TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.39CVE-2006-6168
6PhonePe Wallet com.PhonePe.app credentials management7.77.7$0-$5k$0-$5kNot definedNot defined 0.003660.00CVE-2018-17403
7OpenBB read.php sql injection7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.003260.00CVE-2005-1612
8DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
9Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.09CVE-2014-4078
10SourceCodester Employee and Visitor Gate Pass Logging System GET Parameter view_designation.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000530.00CVE-2023-2090
11Cisco ASA SSL VPN Authentication improper authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.002480.04CVE-2014-2128
12Zomato Clone Script restaurant-menu.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.014860.00CVE-2017-15993
13Accops HyWorks DVM Tools IOCTL integer overflow7.87.5$0-$5kCalculatingNot definedOfficial fix 0.001590.00CVE-2021-42685
14Accops HyWorks Client IOCTL integer overflow7.87.5$0-$5k$0-$5kNot definedOfficial fix 0.001590.00CVE-2021-42688
15GitHub Enterprise Server GraphQL Mutation toctou4.84.7$0-$5k$0-$5kNot definedOfficial fix 0.002900.00CVE-2024-2440
16Totolink N200RE cstecgi.cgi setIpPortFilterRules stack-based overflow7.77.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.002750.08CVE-2024-1002
17Apache log4net Configuration File xml external entity reference7.47.1$5k-$25k$0-$5kNot definedOfficial fixpossible0.490240.00CVE-2018-1285
18WordPress REST API class-wp-rest-users-controller.php information disclosure5.35.1$5k-$25k$0-$5kFunctionalOfficial fixexpected0.928430.05CVE-2017-5487
19OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial fixexpected0.924870.08CVE-2016-6210
20guzzlehttp psr7 HTTP Message interpretation conflict5.95.8$0-$5k$0-$5kNot definedOfficial fix 0.038860.00CVE-2023-29197

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.145.30.0Evasive Panda03/11/2024verifiedMedium
21.169.65.01-169-65-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedLow
314.98.12.0Evasive Panda03/11/2024verifiedMedium
414.202.220.014-202-220-0.tpgi.com.auEvasive Panda03/11/2024verifiedMedium
527.60.20.0Evasive Panda03/11/2024verifiedMedium
636.230.119.036-230-119-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedLow
736.237.104.036-237-104-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedLow
836.237.128.036-237-128-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedLow
936.237.189.036-237-189-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedLow
1036.238.185.036-238-185-0.dynamic-ip.hinet.netEvasive Panda03/11/2024verifiedLow
1142.78.14.042-78-14-0.emome-ip.hinet.netEvasive Panda03/11/2024verifiedMedium
1243.247.41.0Evasive Panda03/11/2024verifiedMedium
1345.113.1.0Evasive Panda03/11/2024verifiedMedium
1445.120.162.0Evasive Panda03/11/2024verifiedMedium
1545.248.28.0Evasive Panda03/11/2024verifiedMedium
1649.36.185.0Evasive Panda03/11/2024verifiedMedium
1749.36.224.0Evasive Panda03/11/2024verifiedMedium
18XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
19XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
20XX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
21XX.XXX.X.XXXxxxxxx Xxxxx03/05/2024verifiedHigh
22XX.XXX.XX.Xxx-xxx-xx-x.xxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedMedium
23XXX.XX.XXX.XXXxxxxxx Xxxxx12/03/2024verifiedVery High
24XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
25XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
26XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
27XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
28XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
29XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
30XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
31XXX.XX.XXX.Xxxx-xx-xxx-x.xxxx.xxxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedLow
32XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
33XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
34XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedLow
35XXX.XX.XXX.Xxxx-xx-xxx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedLow
36XXX.XX.X.Xxxx-xx-x-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedLow
37XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
38XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
39XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
40XXX.XXX.X.XXxxxxxx Xxxxx03/11/2024verifiedMedium
41XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
42XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
43XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedMedium
44XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedLow
45XXX.XX.XX.XXXXxxxxxx Xxxxx03/05/2024verifiedHigh
46XXX.XX.XX.XXXxxxxxx Xxxxx03/05/2024verifiedHigh
47XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
48XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
49XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
50XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
51XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
52XXX.XXX.XX.XXXxxxxxx Xxxxx03/05/2024verifiedHigh
53XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
54XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
55XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
56XXX.XX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
57XXX.XXX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
58XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
59XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
60XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
61XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
62XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
63XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
64XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
65XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
66XXX.XX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
67XXX.XX.XX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
68XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
69XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
70XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
71XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
72XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxxxxx.xxxx.xxx.xxXxxxxxx Xxxxx03/11/2024verifiedLow
73XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
74XXX.XXX.XX.XXXXxxxxxx Xxxxx03/05/2024verifiedHigh
75XXX.XX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
76XXX.XXX.XXX.XXXXxxxxxx Xxxxx03/11/2024verifiedHigh
77XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
78XXX.XX.XXX.Xxxxxxxxx-xxx-xx-xxx-x.xxxxxxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedMedium
79XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxx-xx.xxxxx.xxxXxxxxxx Xxxxx03/11/2024verifiedLow
80XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium
81XXX.XXX.XXX.XXxxxxxx Xxxxx03/11/2024verifiedMedium

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (345)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2File/admin/?page=maintenance/brandpredictiveHigh
3File/admin/ballot_down.phppredictiveHigh
4File/admin/courses/manage_course.phppredictiveHigh
5File/admin/maintenance/brand.phppredictiveHigh
6File/admin/maintenance/view_designation.phppredictiveHigh
7File/admin/patient.phppredictiveHigh
8File/admin/product/manage.phppredictiveHigh
9File/admin/sales/manage_sale.phppredictiveHigh
10File/api/blade-user/submitpredictiveHigh
11File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
12File/boaform/device_reset.cgipredictiveHigh
13File/buspassms/download-pass.phppredictiveHigh
14File/cgi-bin/cstecgi.cgipredictiveHigh
15File/cgi-bin/nas_sharing.cgipredictiveHigh
16File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
17File/changeimage.phppredictiveHigh
18File/classes/master.php?f=delete_orderpredictiveHigh
19File/classes/Master.php?f=update_order_statuspredictiveHigh
20File/config/getuserpredictiveHigh
21File/controllers/add_client.phppredictiveHigh
22File/defaultui/player/modern.htmlpredictiveHigh
23File/dotproject/index.phppredictiveHigh
24File/forum/away.phppredictiveHigh
25File/ghost/previewpredictiveHigh
26File/hrm/employeeview.phppredictiveHigh
27File/importexport.phppredictiveHigh
28File/include/chart_generator.phppredictiveHigh
29File/items/searchpredictiveHigh
30File/LoginAdminpredictiveMedium
31File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
32File/model/all_events1.phppredictiveHigh
33File/modules/registration_admission/patient_register.phppredictiveHigh
34File/nova/bin/detnetpredictiveHigh
35File/ocwbs/classes/Master.php?f=delete_servicepredictiveHigh
36File/propertypredictiveMedium
37File/publisherpredictiveMedium
38File/rest/api/2/user/pickerpredictiveHigh
39File/search.phppredictiveMedium
40File/sys/class/zram-control/hot_addpredictiveHigh
41File/xxx/xxxxxxx.xxxpredictiveHigh
42File/xxxxxxx/predictiveMedium
43File/xxxxxx/xxxxxx.xxxpredictiveHigh
44File/xxx/xxx/xxxxxxpredictiveHigh
45File/xxx/xxx/xxxxxxxx.xxxx.xxxpredictiveHigh
46File/xxxxxx/xxxxxx.xxxxpredictiveHigh
47File/xxxxxxxx.xxxpredictiveHigh
48File/xx-xxxxxpredictiveMedium
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
50File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
51File/xx-xxxxx/xxxx.xxxpredictiveHigh
52File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
53File/xxxxxxxxxx/xxx-xxxx.xxxpredictiveHigh
54File?x=xxxx/xxxxxxxxx/xxxxx&xx=xxxpredictiveHigh
55Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
56Filexxxxx.xxxpredictiveMedium
57Filexxxxx.xxx?xxx=xxxx&xxx=xxxpredictiveHigh
58Filexxxxx/xxxxxxx.xxxpredictiveHigh
59Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxxx/xxx-xxxx-xxxxxx-xxxx.xxx:xxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
63FilexxxxxxxxxpredictiveMedium
64Filexxx.xxxpredictiveLow
65Filexxx/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
66Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
67Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxx_xxxxxxxxx_xxxx.xxxpredictiveHigh
69Filexxxx.xxxpredictiveMedium
70Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
74Filexxxxx.xxxpredictiveMedium
75Filexxxxxx_xxxxxx.xxxpredictiveHigh
76Filexxx_xxx_xxxx.xxxpredictiveHigh
77Filexxx_xxxxxxxxx.xxxpredictiveHigh
78Filexxxx/xxx/.../xxxxxxpredictiveHigh
79Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
80Filexxx_xx.xxxpredictiveMedium
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
83Filexxxxx.xxxpredictiveMedium
84Filexxx.xxxxxxx.xxxpredictiveHigh
85Filexxxxxx.xxxpredictiveMedium
86Filexxxxxx/xxxxx/xxxxxxx.xpredictiveHigh
87Filexxxxxx-xxx.xxxpredictiveHigh
88Filexxxxxx.xxxpredictiveMedium
89Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxxpredictiveMedium
91Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
92Filexxxx/xxxxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxx.xxxxpredictiveMedium
95Filexxxxxx.xxxpredictiveMedium
96Filexxxx_xxxx.xxxpredictiveHigh
97Filexxxxx.xxxpredictiveMedium
98Filexxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxxxxxxxx.xxxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxx/xxxx/xxxx.xpredictiveHigh
102Filexxxxx/xxxxxxxx.xxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
105Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
106Filexxx/xxxxxxxx/xxx.xpredictiveHigh
107Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
108Filexxxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xpredictiveMedium
110Filexxxx/xxxx.xxxpredictiveHigh
111Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
112Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
113Filexx/xx-xx.xpredictiveMedium
114Filexx/xxxxxxxxxxx.xpredictiveHigh
115Filexxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxx/xxxxxxxxxxxpredictiveHigh
117Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxx.xpredictiveLow
119Filex/xpredictiveLow
120Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
128Filexxxxxxx_xxxx/xxxxx.xxx?xx=xxxxxx&xx=xxxxxxxxxxxxxpredictiveHigh
129Filexx_xxxxx.xpredictiveMedium
130Filexx/xx-xxx-xxxxxxx.xxpredictiveHigh
131Filexxxx.xxxpredictiveMedium
132Filexxxx_xxxxxx.xxxpredictiveHigh
133Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxxxxxxxx/xxxx.xpredictiveHigh
137Filexxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxxx.xxpredictiveMedium
139Filexx/xxx_xxxx.xpredictiveHigh
140Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
141Filexxxxxxx/xxx.xxxpredictiveHigh
142Filexxxxxxx\xxxxxxxxx\xxxxxxx.xxxpredictiveHigh
143Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
145Filexxx.xxxpredictiveLow
146Filexxx_xxxx.xxxpredictiveMedium
147Filexxxxxxxxx.xxxpredictiveHigh
148Filexxx.xxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
150Filexxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
152Filexxxxxxxx.xxpredictiveMedium
153Filexxxxxx/xxxxx/xxxxx/xxxx/xxxxxpredictiveHigh
154Filexxxxxx-xxxxx/xxxx.xxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxx_xxxxxxxxx/xxxxx.xxxpredictiveHigh
162Filexxx.xpredictiveLow
163FilexxxxxxpredictiveLow
164Filexxxxxx/xxx.xpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx.xpredictiveMedium
167Filexxx/xxxx.xxpredictiveMedium
168Filexxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
169Filexxxx-xxxxxxxx.xxxpredictiveHigh
170Filexxxx-xxxxx.xxxpredictiveHigh
171Filexxxx-xxxxx.xxxpredictiveHigh
172Filexxxx-xxxxxxxx.xxxpredictiveHigh
173Filexxxxx_xxxx.xxxpredictiveHigh
174FilexxxxxxxxxpredictiveMedium
175Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
176Filexxxxxx.xxxpredictiveMedium
177Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
178Filexxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexx-xxxxx/xxxxxxxxx.xxxpredictiveHigh
181Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
182Filexx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxx/xx-xxxx-xxxxxx-xx.xxxpredictiveHigh
183Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
184Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxxxxxx.xxxpredictiveHigh
186Filexx/xx/xxxxxpredictiveMedium
187Filexxx.xxxxx.xxxpredictiveHigh
188Filexxxx/xxxx_xxxxxx.xpredictiveHigh
189Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
190File~/xxx/xxxx-xxxxxxxxx.xxxpredictiveHigh
191File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
192Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
193Libraryxxxx/xxxxxxx/xxx/xxxxx.xxxpredictiveHigh
194Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
195Libraryxxxxxx_x.xxxpredictiveMedium
196Libraryxxxxx_xx.xxxpredictiveMedium
197Libraryxxxx_xxxxxx.xxxpredictiveHigh
198Libraryxxx.xxxpredictiveLow
199Libraryxx/xxx/xxxxxx/xxx_xxxx.xpredictiveHigh
200Libraryxxx/xxxxx.xxpredictiveMedium
201Libraryxxxxxxx/xxxxxxxxx/xxxxxx/xxxxxxxxx.xpredictiveHigh
202Libraryxxxxxxxx.xxxpredictiveMedium
203Libraryxxxxxx.xxxpredictiveMedium
204Libraryxxxxx.xxxpredictiveMedium
205Libraryxxxxx.xxxpredictiveMedium
206Argument$_xxxpredictiveLow
207Argument-xpredictiveLow
208Argumentxxx_xxxxx_xxxpredictiveHigh
209ArgumentxxxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxpredictiveLow
211ArgumentxxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213ArgumentxxxxxxpredictiveLow
214Argumentxxxxx xxxxpredictiveMedium
215Argumentxxxxx_xxxxpredictiveMedium
216ArgumentxxxpredictiveLow
217ArgumentxxxxxxxxxxpredictiveMedium
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxpredictiveLow
220Argumentxxxxxx-xxxxpredictiveMedium
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxxxxxxx xxxxpredictiveHigh
223ArgumentxxxxxxxpredictiveLow
224Argumentxxxxxxx-xxxxxxxxxxxpredictiveHigh
225ArgumentxxxxxxxxxxpredictiveMedium
226Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
227ArgumentxxxxxxxxxxpredictiveMedium
228ArgumentxxxxxpredictiveLow
229Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
230ArgumentxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234Argumentxxxxxx_xxxxxxx/xxxxxx_xxxxxx_xxxpredictiveHigh
235Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
236Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
237Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxx xxxxxxxx/xxxxxx xxxxxxpredictiveHigh
238Argumentxxxxxx_xxxpredictiveMedium
239ArgumentxxpredictiveLow
240ArgumentxxxxpredictiveLow
241Argumentxxxx_xxxxxxxpredictiveMedium
242ArgumentxxpredictiveLow
243ArgumentxxxpredictiveLow
244ArgumentxxxpredictiveLow
245Argumentxxxxx_xxxxxxxpredictiveHigh
246Argumentxxx_xxxxxxxxpredictiveMedium
247Argumentxxxxxxx_xxxxpredictiveMedium
248ArgumentxxxxpredictiveLow
249ArgumentxxxxxxxxpredictiveMedium
250ArgumentxxxxpredictiveLow
251Argumentxxxx_xxxxxx_xxpredictiveHigh
252Argumentxx_xxxxx[]predictiveMedium
253ArgumentxxxpredictiveLow
254ArgumentxxxxxxxpredictiveLow
255Argumentxx_xxxxpredictiveLow
256ArgumentxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveHigh
260ArgumentxxxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264Argumentxxxx xxxxxxxpredictiveMedium
265ArgumentxxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxpredictiveMedium
268ArgumentxxxxxxxxpredictiveMedium
269ArgumentxxxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxx_xxxxxpredictiveMedium
273ArgumentxxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxpredictiveLow
276Argumentxxxxxxxx_xxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxx_xxxpredictiveMedium
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxxxxxpredictiveHigh
288Argumentxxxxxx_xxxxpredictiveMedium
289Argumentxxxxxx_xxxx_xxxxpredictiveHigh
290ArgumentxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxxpredictiveLow
292Argumentxxxxxxx_xxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxpredictiveLow
295Argumentxxxx xxxxpredictiveMedium
296ArgumentxxxxxxpredictiveLow
297ArgumentxxpredictiveLow
298Argumentxxxxx_xxxx/xxx_xxxx/xxxxx_xxxx/xxxx_xxxxpredictiveHigh
299ArgumentxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301ArgumentxxxxxxxxxxxxxxpredictiveHigh
302Argumentxxxxxx-xxxx-xxpredictiveHigh
303ArgumentxxxpredictiveLow
304Argumentxxxxxxxxxx[xxxx]predictiveHigh
305Argumentxxx_xxxpredictiveLow
306Argumentxx_xxpredictiveLow
307Argumentxxx:xxxxxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxpredictiveLow
310ArgumentxxxxxxpredictiveLow
311Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
312ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
313Argumentxxxxxxxx_xxxxpredictiveHigh
314ArgumentxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxxpredictiveMedium
318Argumentxxxx_xxpredictiveLow
319Argumentxxxx_xx[]predictiveMedium
320ArgumentxxpredictiveLow
321ArgumentxxxxxpredictiveLow
322Argumentxxxxxx_xxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325Argumentx-xxxxxxxxx-xxxpredictiveHigh
326ArgumentxxxpredictiveLow
327Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
328Input Value"%xx+xxxx+-x+xx+xxx.x.x.x+%xx%xxpredictiveHigh
329Input Value"><xxxxxx>xxxxxx(x)</xxxxxx>predictiveHigh
330Input Value..%xxpredictiveLow
331Input Value/xxx/xxxxpredictiveMedium
332Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
333Input Valuexxxxxxxxxx:xxxxxx("xxx xx xxxxxxxxxxx");predictiveHigh
334Input ValuexxxxxxxxxxpredictiveMedium
335Input ValuexxxxxpredictiveLow
336Input Value\x\xpredictiveLow
337Pattern|xx|xx|xx|predictiveMedium
338Pattern|xx|predictiveLow
339Network PortxxxxpredictiveLow
340Network PortxxxxpredictiveLow
341Network Portxxxx/xxxxpredictiveMedium
342Network Portxxx/xx (xxx)predictiveMedium
343Network Portxxx/xx (xxxxxx)predictiveHigh
344Network Portxxx/xxxxxpredictiveMedium
345Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!