LabRat Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en946
zh14
fr10
ar10
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Linux Kernel14
PHP8
Microsoft IIS6
Polaris FT Intellect Core Banking6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042772.07CVE-2006-6168
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.40CVE-2020-12440
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000001.67
4eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.28
5Veeam Backup and Replication Domain User deserialization9.39.1$0-$5k$0-$5kNot definedOfficial fix 0.002830.08CVE-2025-23120
6SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.010482.55CVE-2022-28959
7WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.64CVE-2008-0507
8AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot definedNot defined 0.015651.04CVE-2020-35176
9WeiYe-Jing datax-web add os command injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003710.00CVE-2024-12358
10TOTOLINK LR350 formLoginAuth.htm authorization6.66.4$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.011120.40CVE-2024-10654
11PbootCMS IndexController.php code injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000990.00CVE-2024-12789
12OpenX adclick.php redirect5.34.7$0-$5k$0-$5kUnprovenUnavailable 0.004560.64CVE-2014-2230
13CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot definedNot defined 0.002470.00CVE-2019-15862
14WSO2 API Manager SynapseArtifactUploaderAdmin unrestricted upload7.26.9$0-$5k$0-$5kNot definedOfficial fix 0.000000.04CVE-2024-7074
15GetSimpleCMS index.php redirect6.66.6$0-$5k$0-$5kNot definedNot defined 0.076570.02CVE-2019-9915
16phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.00CVE-2005-3791
17DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.48CVE-2010-0966
18WSO2 API Manager improper authentication8.17.7$0-$5k$0-$5kNot definedOfficial fix 0.000000.00CVE-2024-6914
19DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.081890.72CVE-2007-1167
20Zoho ManageEngine Applications Manager jar unrestricted upload6.76.4$0-$5k$0-$5kProof-of-ConceptNot definedpossible0.614590.24CVE-2020-14008

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
11.234.16.54LabRat08/20/2023verifiedHigh
223.94.204.15723-94-204-157-host.colocrossing.comLabRat08/20/2023verifiedHigh
3XXX.XXX.XXX.Xxxx-xxx-xxx-x-xxxx.xxxxxxxxxxxx.xxxXxxxxx08/20/2023verifiedHigh
4XXX.XX.XXX.XXXxxxxxx.xxxx.xxXxxxxx08/20/2023verifiedHigh
5XXX.XXX.XXX.XXxxxxx.xxxxxxxx.xxxXxxxxx08/20/2023verifiedHigh
6XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxx08/20/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-29, CWE-36, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
23TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (417)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File//etc/RT2870STA.datpredictiveHigh
2File/account/forgotpasswordpredictiveHigh
3File/add_user.phppredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/all_users.phppredictiveHigh
6File/admin/bookList?page=1&limit=10predictiveHigh
7File/admin/clients/predictiveHigh
8File/admin/config_ISCGroupNoCache.phppredictiveHigh
9File/admin/create_product.phppredictiveHigh
10File/admin/DatabaseQuerypredictiveHigh
11File/admin/deleteroom.phppredictiveHigh
12File/admin/edit_role.phppredictiveHigh
13File/admin/fetch_product_details.phppredictiveHigh
14File/admin/index.php/news/editpredictiveHigh
15File/admin/model/addOrUpdatepredictiveHigh
16File/admin/order.phppredictiveHigh
17File/admin/profile.phppredictiveHigh
18File/admin/project/update/2predictiveHigh
19File/admin/salary_slip.phppredictiveHigh
20File/admin/settings/index.php?page=accountspredictiveHigh
21File/admin/template/editpredictiveHigh
22File/adminapi/system/file/openfilepredictiveHigh
23File/admin_ping.htmpredictiveHigh
24File/ajax.php?action=delete_deductionspredictiveHigh
25File/api/Common/uploadFilepredictiveHigh
26File/api/job/add/predictiveHigh
27File/api/mjkj-chat/chat/ai/delete/chatpredictiveHigh
28File/Attachment/fromImageUrlpredictiveHigh
29File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
30File/backend/admin/his_admin_add_vendor.phppredictiveHigh
31File/backend/admin/his_admin_register_patient.phppredictiveHigh
32File/bloodrequest.phppredictiveHigh
33File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/ExportIbmsConfig.shpredictiveHigh
36File/cgi-bin/luci/api/authpredictiveHigh
37File/cgi-bin/wlogin.cgipredictiveHigh
38File/changeimage1.phppredictiveHigh
39File/chat/completionspredictiveHigh
40File/CollatWebApp/gcmsRefInsert?name=SUPPpredictiveHigh
41File/common/logViewer/logViewer.jsfpredictiveHigh
42File/core/tools/add_translation.phppredictiveHigh
43File/crm/weixinmp/index.php?userid=123&module=Users&usid=1&action=UsersAjax&minipro_const_type=1&related_module=SinginpredictiveHigh
44File/department.phppredictiveHigh
45File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
46File/DXR.axdpredictiveMedium
47File/ECT_Provider/predictiveHigh
48File/edit/serverpredictiveMedium
49File/xxxxxxxxxxxxx.xxxpredictiveHigh
50File/xxxxx/xxxxxxxpredictiveHigh
51File/xxxxx/xxxx.xxxpredictiveHigh
52File/xxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
56File/x/xxxxpredictiveLow
57File/xxxxx/predictiveLow
58File/xxxx/xx_xxxxxxxxxxxx?xxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxxx=&xxxxxxxxxxxxxxx=xxxxx_xxxxxxxx_xxxxx&xxxxxxxxxxxxxxxxxxxx=xxxx&xxxxxxxxxxxxxxxx=xxx&_=xxxxxxxxxxxxxpredictiveHigh
59File/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
60File/xxxxx-xxxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
61File/xxx/xxxxx.xxxpredictiveHigh
62File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
63File/xxxxx.xxx?xxxx=xxxxxxxpredictiveHigh
64File/xxxxx.xxx?x=xxxxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxxxx/xxxxx/xxxxxxxxxx?xxxxxx=xxxxx_xxxxx&xxx=xxxxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
67File/xxx/xxxx.xxxpredictiveHigh
68File/xxx_xxxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
70File/xxxxxx/xxxxxxx.xxxpredictiveHigh
71File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
72File/xxx/xxxxxxxxxx/xxx/predictiveHigh
73File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
74File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
75File/xxxxxx/xxxxx.xxxpredictiveHigh
76File/xxxxxxx.xxxpredictiveMedium
77File/xxxxxx/xxxxxpredictiveHigh
78File/xxxxxxx?xxx=xxxxx&xxxx=xpredictiveHigh
79File/xxxx.xxxpredictiveMedium
80File/xxxxxxxpredictiveMedium
81File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
82File/xxxxxxxx.xxxpredictiveHigh
83File/xxx/xxxxx/xxxxxxxxpredictiveHigh
84File/xxxx/xxxxx.xxx?x=xxxxxxxx&x=xxxxpredictiveHigh
85File/xxxxxxx/xxxxxxx/xxxxx?xx{}predictiveHigh
86File/xxxxxxx/predictiveMedium
87File/xxxxxx-xxxxxxxx.xxxpredictiveHigh
88File/xxxxxx/xxxxxx.xxxpredictiveHigh
89File/xxxx/xxx_xxxx.xxxpredictiveHigh
90File/xxxx/xxx_xxxxxxx.xxxpredictiveHigh
91File/xxxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
92File/xxxxx/xxpredictiveMedium
93File/xxx/xxxxx/xxxxxxxxxxxxx/xxx/xxxxxxxxxxxpredictiveHigh
94File/xx/xxxxxx.xxx/xxxxxxxxxxx_xxxxxxxx/?xxxxxxxxx=xpredictiveHigh
95File/xxx/xxx/xxxxxxxx-$xxxxpredictiveHigh
96File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
97File/xx/xxx/xxxxxxxxxxxxxxx_xxxx.xxpredictiveHigh
98File/_xxxxx/_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
106Filexxx.xxxpredictiveLow
107Filexxxx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
108Filexxxx_xxxxx.xxxpredictiveHigh
109FilexxxxxxxxxpredictiveMedium
110Filexxx.xxx/xxxx/xxxxxpredictiveHigh
111Filexxx/xxxxx-xxxxxx/xxxxxxpredictiveHigh
112Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
113Filexxx_xxxx.xxxpredictiveMedium
114Filexxx.xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx.xxpredictiveMedium
120Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
121Filexxx/xxx.xxxpredictiveMedium
122Filexxx-xxx/xxxxxxx.xxpredictiveHigh
123Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
124Filexxx-xxx/xxxxxxxxxxxx.xxx/xxxxxxxxxxxxpredictiveHigh
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxxx-xxxxxx_xxx_xxxxx_xxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
129Filexxxx/xxxxxxxx/xx/xxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
131Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxxx/x.xpredictiveMedium
134Filexxxxxx/xxxx/x_xxx.xpredictiveHigh
135Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxx_xxxpredictiveLow
138Filexxxxx/xxxx/xxxxxxxxpredictiveHigh
139Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveHigh
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxxx.xxpredictiveMedium
143Filexxxx.xxxpredictiveMedium
144Filexxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx.xxxpredictiveMedium
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxx.xxxpredictiveHigh
149Filexx.xxxpredictiveLow
150Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
151Filexxxxxxxx.xpredictiveMedium
152Filexxxxxxxxx.xxxpredictiveHigh
153Filexxxx.xxxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxx.xpredictiveMedium
157Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxx.xxxpredictiveMedium
159Filexxx/xxxxxx.xxxpredictiveHigh
160Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
161Filexxxxx.xxpredictiveMedium
162Filexxxxx.xxxpredictiveMedium
163Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
164Filexxxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
165Filexxx.xxpredictiveLow
166Filex_xxxxxxxx_xxxxxpredictiveHigh
167Filexxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx.xxxpredictiveMedium
169Filexxxx.xxxxpredictiveMedium
170Filexxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx_xxxx.xxxpredictiveHigh
172Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
173Filexx_xxxxxxxxxxx.xpredictiveHigh
174Filexxx_xxxxx_xxxxx.xpredictiveHigh
175Filexxx.xxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxx_xxxx.xxxpredictiveMedium
177Filexxx/xxxx/xx_xxxx.xpredictiveHigh
178Filexxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx/xxxxx.xxx?x=xxxxxxxxxxpredictiveHigh
181Filexxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
182Filexx-xxxx.xxxxx-xxxpredictiveHigh
183Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
184Filexxxxx/_xxxxx.xxpredictiveHigh
185Filexxx.xxpredictiveLow
186Filexxx.xxxpredictiveLow
187Filexxxx_xxxxxxxx.xxxpredictiveHigh
188Filexxxxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
189Filexxxxxxx.xxpredictiveMedium
190Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
191Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
193Filexxxx.xxxpredictiveMedium
194Filexxxxxxxxx.xxxxpredictiveHigh
195Filexxxxx.xxxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxx_xx.xxxpredictiveHigh
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxx_xxxxxx.xxxpredictiveHigh
201Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxx\xxxxxxx.xxxpredictiveHigh
203Filexxxx$xx.xxxpredictiveMedium
204Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
205Filexxxxxx.xpredictiveMedium
206Filexxx/xxxx/xxxx/xxx/xxx/xxxxxx/xxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
207Filexxx/xxxx.xpredictiveMedium
208Filexxx\xxxx\xxxx\xxx\xxx\xxxxxx\xxxxxxxxxxxx.xxxxpredictiveHigh
209Filexxxxxx_xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxxxx_xxx_xxxxx_xxx.xxxpredictiveHigh
211Filexxxxxx.xxpredictiveMedium
212Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
213Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
214Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
215Filexxx/xxxxx/xxxxxxxxxxxxxxxx/predictiveHigh
216Filexxxxxxxx\xxxxxxxxxx\xxxxxpredictiveHigh
217Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
218Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
219Filexxxx-xxxxx.xxxpredictiveHigh
220Filexxxx-xxxxx.xxxpredictiveHigh
221Filexxxx-xxxxxxxx.xxxpredictiveHigh
222Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
224Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
225Filexxxxxx.xxxpredictiveMedium
226Filexxxx_xxxxx.xxxpredictiveHigh
227Filexxx/xxx/xxx-xxxxxxpredictiveHigh
228Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
229Filexxxxx.xxxpredictiveMedium
230Filexxxxxxxxx.xxxpredictiveHigh
231Filexxxxxx.xxxpredictiveMedium
232Filexx.xxxxxx/xxxxxxx/predictiveHigh
233Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
234Filexx-xxxxxxxxx.xxxpredictiveHigh
235Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
236Filexxxxxx.xxxpredictiveMedium
237Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
238Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
239Filexxxxxx.x/xxxxx.x/xxxx.xpredictiveHigh
240Filexxxx.xxxpredictiveMedium
241FilexxxxxxxxxxxxxpredictiveHigh
242Filexxx_xxxxxxxx.xxxpredictiveHigh
243File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
244File~/.xxxxxxxpredictiveMedium
245File~/xxxxxxxxx/predictiveMedium
246Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
247Libraryxxxx.xxxpredictiveMedium
248Libraryxxx-xxxx.xxxpredictiveMedium
249Libraryxxxxxxxx.xxxpredictiveMedium
250Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxxxxxx.xxpredictiveMedium
253Argumentxx/xxpredictiveLow
254Argumentxxxxx_xxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256Argumentxxx_xxxxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxpredictiveLow
259Argumentx_xxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263ArgumentxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxxxxpredictiveMedium
265Argumentxxx_xxpredictiveLow
266ArgumentxxxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxxxxxxxpredictiveHigh
269ArgumentxxxpredictiveLow
270ArgumentxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
274ArgumentxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276Argumentxxxx[xxxxxx_xxxx_xxxx_xxxx]predictiveHigh
277ArgumentxxxxxxxpredictiveLow
278Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
279ArgumentxxxxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxxpredictiveLow
281Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
282ArgumentxxxxxxxpredictiveLow
283Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxpredictiveHigh
284Argumentx_xxxxxxpredictiveMedium
285Argumentx_xxxx_xxxxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287Argumentxxxxxxxxxx xxxxpredictiveHigh
288ArgumentxxxxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxxxxpredictiveMedium
291Argumentxxxxxxx_xxxxpredictiveMedium
292ArgumentxxxxxxxxpredictiveMedium
293ArgumentxxxxxxpredictiveLow
294Argumentxx_xxxxx_xxpredictiveMedium
295ArgumentxxxxxpredictiveLow
296Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
297Argumentxxxxx_xxxpredictiveMedium
298Argumentxxxxxx-xxxxxxpredictiveHigh
299ArgumentxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302ArgumentxxxxxxxpredictiveLow
303Argumentxxxxx xxxxpredictiveMedium
304Argumentxx_xxpredictiveLow
305ArgumentxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307Argumentxxxx-xxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
311Argumentxx_xxpredictiveLow
312ArgumentxxxxxxxxxxpredictiveMedium
313Argumentxxxxx_xxpredictiveMedium
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxxpredictiveLow
317Argumentxxxxx xxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLow
319Argumentxxxxxxxxxx/xxxxpredictiveHigh
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324ArgumentxxpredictiveLow
325Argumentxx/xxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327Argumentxxx_xxxxxxxxpredictiveMedium
328Argumentxxxxxxxxx%xpredictiveMedium
329Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
330Argumentxx_xxxxxx_xxxxxpredictiveHigh
331Argumentx_xxxxxxxxpredictiveMedium
332ArgumentxxxpredictiveLow
333ArgumentxxxpredictiveLow
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxxpredictiveMedium
336Argumentxxxx xxxx/xxxxx xxxx/xxxxxx xxxxpredictiveHigh
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxxxxxpredictiveHigh
341Argumentxxx/xxxpredictiveLow
342ArgumentxxxxxxxpredictiveLow
343Argumentxxxxxxxxx[xxxxxxxxx][]predictiveHigh
344ArgumentxxxpredictiveLow
345ArgumentxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
348ArgumentxxxpredictiveLow
349Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
350Argumentx_xxxxxx_xxxpredictiveMedium
351Argumentxxxxxx.xxxxxxxxx.xxxxxxxxxxx/xxxxxx.xxxxxxxxx.xxxxxxxxxxxpredictiveHigh
352ArgumentxxxpredictiveLow
353ArgumentxxxxxpredictiveLow
354Argumentxxxx xxxxxpredictiveMedium
355ArgumentxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxxxxpredictiveMedium
360Argumentxxxx_xxxxpredictiveMedium
361Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
362ArgumentxxxxxxxxxxpredictiveMedium
363Argumentxxxx_xxxxxxpredictiveMedium
364Argumentxxxx_xxpredictiveLow
365Argumentxxxxxxxxx_predictiveMedium
366Argumentxxxxxxxx_xxpredictiveMedium
367Argumentxxxxxx_xxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx_xxxx_xxxxpredictiveHigh
370ArgumentxxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxpredictiveLow
373ArgumentxxxxxxpredictiveLow
374Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
375ArgumentxxxxxxxpredictiveLow
376ArgumentxxxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxxxxxxxpredictiveMedium
378Argumentxxxxxx_xxxpredictiveMedium
379ArgumentxxxxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxxxxxpredictiveMedium
381Argumentxxxx$xx.xxxpredictiveMedium
382Argumentxxx_xxxxpredictiveMedium
383ArgumentxxxxpredictiveLow
384ArgumentxxxxxxxxxxpredictiveMedium
385Argumentxxxx_xxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388Argumentxxxxxx xxxxpredictiveMedium
389ArgumentxxxxxpredictiveLow
390ArgumentxxxpredictiveLow
391Argumentxx_xxpredictiveLow
392ArgumentxxxxxxxxpredictiveMedium
393ArgumentxxxpredictiveLow
394ArgumentxxxxxpredictiveLow
395ArgumentxxxpredictiveLow
396ArgumentxxxxxxxxxxpredictiveMedium
397ArgumentxxxpredictiveLow
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
400Argumentxxxx_xxpredictiveLow
401ArgumentxxxxpredictiveLow
402Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
403Argumentx_xxxx_xxxxxxxpredictiveHigh
404Argumentxxxxxxx_xxxxxpredictiveHigh
405ArgumentxxxxxpredictiveLow
406Argumentxxxx->xxxxxxxpredictiveHigh
407Argument模板前缀predictiveMedium
408Input Value%xpredictiveLow
409Input Value/../predictiveLow
410Input Value/xxx/xxxxpredictiveMedium
411Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
412Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
413Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
414Pattern|xx|predictiveLow
415Network PortxxxxxpredictiveLow
416Network Portxxx/xxxxpredictiveMedium
417Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!