Lotus Blossom Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en884
zh70
de20
ru8
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X48
Oracle Java SE14
Microsoft Windows12
Mozilla Bugzilla12
Bitcoin bitcoind10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.00CVE-2017-0055
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.38CVE-2010-0966
4vsftpd deny_file3.73.6$0-$5k$0-$5kNot definedOfficial fix 0.352900.28CVE-2015-1419
5Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.85CVE-2014-4078
6HP Storage Data Protector memory corruption10.010.0$5k-$25k$0-$5kHighNot definedexpected0.898350.08CVE-2014-2623
7nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000001.13CVE-2020-12440
8Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot definedNot definedexpected0.849120.00CVE-2020-8958
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000002.09
10VMware ESXi OpenSLP use after free8.18.0$5k-$25k$0-$5kHighOfficial fixverified0.907570.00CVE-2020-3992
11DeDeCMS recommend.php sql injection8.58.5$0-$5k$0-$5kNot definedNot definedexpected0.848170.00CVE-2017-17731
12FastAdmin lang path traversal5.35.2$0-$5k$0-$5kProof-of-ConceptOfficial fixexpected0.831740.47CVE-2024-7928
13jeecg-boot loadTableData injection7.07.0$0-$5k$0-$5kNot definedNot definedpossible0.580250.02CVE-2023-41544
14eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000001.70
15Hitachi Kokusai Electric ISnex HC-IP9100HD GET Request ptippage.cgi path traversal6.56.4$0-$5k$0-$5kNot definedNot defined 0.002830.02CVE-2022-37681
16Sambar Server Pro Webmail Interface Credentials missing encryption5.35.3$0-$5k$0-$5kNot definedNot defined 0.000000.00
17Cisco IOS XE Web UI API command injection5.85.7$5k-$25k$0-$5kNot definedOfficial fix 0.000410.04CVE-2022-20851
18RARLabs WinRAR ZIP Archive data authenticity7.37.2$0-$5k$0-$5kHighOfficial fixverified0.935620.00CVE-2023-38831
19SourceCodester Simple Cold Storage Management System Contact Us page cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.000460.03CVE-2022-3585
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.38CVE-2008-5928

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (77)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.234.63.197Lotus Blossom12/17/2020verifiedLow
227.255.64.231Lotus Blossom12/17/2020verifiedLow
343.252.161.22Lotus BlossomSagerunex02/28/2025verifiedVery High
443.254.217.138Lotus BlossomSagerunex02/28/2025verifiedVery High
543.254.218.69Lotus BlossomSagerunex02/28/2025verifiedVery High
643.255.104.100ecs-43-255-104-100.compute.hwclouds-dns.comLotus BlossomSagerunex02/28/2025verifiedHigh
745.32.127.12145.32.127.121.vultrusercontent.comLotus BlossomSagerunex02/28/2025verifiedHigh
845.32.127.21245.32.127.212.vultrusercontent.comLotus BlossomSagerunex02/28/2025verifiedHigh
945.64.113.130Lotus Blossom12/17/2020verifiedLow
1046.251.237.59Lotus Blossom12/17/2020verifiedLow
1150.7.11.10yem1.entregadorvirtual9.comLotus Blossom12/17/2020verifiedLow
1258.64.183.92Lotus Blossom12/17/2020verifiedLow
1358.64.193.166Lotus BlossomSagerunex02/28/2025verifiedVery High
1458.64.193.225Lotus BlossomSagerunex02/28/2025verifiedVery High
1559.6.2.16Lotus Blossom12/17/2020verifiedLow
1659.188.69.190Lotus BlossomSagerunex02/28/2025verifiedVery High
17XX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxx.xxxXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
18XX.XXX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
19XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxx.xxxxxxx.xxxXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
20XX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxx.xxxxxxx.xxxXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
21XX.XX.XX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
22XX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedVery Low
23XX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
24XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
25XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
26XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
27XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
28XXX.XX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
29XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
30XXX.XX.XX.XXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
31XXX.XX.XXX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
32XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxx.xxxXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
33XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
34XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
35XXX.XXX.XX.XXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
36XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
37XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
38XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
39XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
40XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
41XXX.XX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
42XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
43XXX.XX.X.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
44XXX.XXX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
45XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
46XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
47XXX.XX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
48XXX.XX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
49XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
50XXX.XX.XX.XXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
51XXX.XX.XXX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
52XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
53XXX.X.XXX.XXXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
54XXX.XX.XXX.Xxxx-xxx-xx-xxx-x.xxxxxxx.xxxxxxxx-xxx.xxxXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedHigh
55XXX.XXX.XX.XXxxxxxx.xxx.xxx.xxXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
56XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxx.xxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
57XXX.XXX.XXX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
58XXX.XXX.XXX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
59XXX.XXX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
60XXX.XX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
61XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedVery Low
62XXX.XX.XX.XXXxxx-xx-xx-x.xx.xxx.xxxx-xxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
63XXX.XXX.XX.XXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
64XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
65XXX.XXX.XX.XXXXxxxx XxxxxxxXxxxxxxxx02/28/2025verifiedVery High
66XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
67XXX.XX.XX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
68XXX.XX.XXX.XXXXxxxx Xxxxxxx12/17/2020verifiedLow
69XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
70XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedLow
71XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedVery Low
72XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
73XXX.XXX.XX.XXXxxxx Xxxxxxx12/17/2020verifiedLow
74XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
75XXX.XXX.XXX.XXXxxxx XxxxxxxXxxxxxxx12/17/2020verifiedLow
76XXX.XXX.XXX.XXxxxx Xxxxxxx12/17/2020verifiedLow
77XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxxxx12/17/2020verifiedVery Low

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (352)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/admin.php?page=cat_listpredictiveHigh
4File/admin/pages/predictiveHigh
5File/adminspredictiveLow
6File/ajax/getBasicInfo.phppredictiveHigh
7File/analysisProject/pagingQueryDatapredictiveHigh
8File/api/admin/system/store/order/listpredictiveHigh
9File/app/admin/controller/api/Plugs.phppredictiveHigh
10File/assets/ctxpredictiveMedium
11File/cgi-bin/cstecgi.cgipredictiveHigh
12File/cgi-bin/wapopenpredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/clientdetails/admin/regester.phppredictiveHigh
15File/csms/?page=contact_uspredictiveHigh
16File/etc/ajenti/config.ymlpredictiveHigh
17File/farm/product.phppredictiveHigh
18File/forum/away.phppredictiveHigh
19File/goform/telnetpredictiveHigh
20File/index/ajax/langpredictiveHigh
21File/jmreport/loadTableDatapredictiveHigh
22File/lms/admin.phppredictiveHigh
23File/manage_block.phppredictiveHigh
24File/modules/profile/index.phppredictiveHigh
25File/onlDragDatasetHead/getTotalDatapredictiveHigh
26File/onvif/device_servicepredictiveHigh
27File/ptippage.cgipredictiveHigh
28File/questionpredictiveMedium
29File/rom-0predictiveLow
30File/swdHGFizaW.php/general/attachment/edit/ids/4?dialog=1predictiveHigh
31File/tmp/outpredictiveMedium
32File/tmp/phpglibccheckpredictiveHigh
33File/uncpath/predictiveMedium
34File/update-image1.phppredictiveHigh
35File/uploadpredictiveLow
36File/v1/operador/predictiveHigh
37File/var/tmp/sess_*predictiveHigh
38File/vmi/manager/engine/management/commands/apns_worker.pypredictiveHigh
39File/[admins_url].php/general/attachment/edit/ids/4?dialog=1predictiveHigh
40Fileaction.phppredictiveMedium
41Fileactionphp/download.File.phppredictiveHigh
42Filexxxxxxx.xxxpredictiveMedium
43Filexxxxxxxx.xxxpredictiveMedium
44Filexxx_xxxxxxx.xxxpredictiveHigh
45Filexxxxx/xxxxx.xxxpredictiveHigh
46Filexxxxx/xxxxxxx.xxxpredictiveHigh
47Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveHigh
48Filexxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxx.xxpredictiveHigh
49Filexxxxx_xxxxxxx.xxxxpredictiveHigh
50Filexxxxxx.xxxpredictiveMedium
51Filexxxxx.xxxpredictiveMedium
52Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
53Filexxxx/xxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
55Filexxxxx_xxxxxx.xxxpredictiveHigh
56Filexxxxxx-xxxx.xxxxpredictiveHigh
57Filexxx\xxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxx\xxxxx.xxxpredictiveHigh
59Filexxxxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
60Filexxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
62Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
63Filexxxxx.xxxpredictiveMedium
64Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxx\xxxxxxxxx xxxxxxx\xxxxxxxxx_xxxxxx\xxxxxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
65Filexxxx_xxx.xxxpredictiveMedium
66Filexxx.xpredictiveLow
67Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
70Filexxxxxxxxxx.xxxpredictiveHigh
71Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
72Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxxxx.xpredictiveMedium
74Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxx.xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
77Filexx_xxxx.xpredictiveMedium
78Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
80Filexxxxxxx_xxxx.xxxpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxxxxxxx.xpredictiveHigh
83Filexxxxxxxx-xxxx.xxxpredictiveHigh
84Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxxxx.xxxpredictiveMedium
87Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
90Filexxx/xxxxxxxx/xxx.xpredictiveHigh
91Filexxxx.xxxpredictiveMedium
92Filexxxxxxxxxx/xxx.xxpredictiveHigh
93Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxpredictiveMedium
99Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxx-xxxxxxx.xpredictiveHigh
101Filexxxxxx/xxxxxxpredictiveHigh
102Filexxxxxx_xx.xpredictiveMedium
103Filexx/xxx/xxxxx.xpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxx.xxxpredictiveMedium
106Filexxx/xxxxxx.xxxpredictiveHigh
107Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
108Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx.xxx/xxxx/xxxxx/xxxx/xxxx.xxxpredictiveHigh
111Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
112Filexxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxx_xxxx.xxxpredictiveHigh
115Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
116Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
117Filexxxxxx.xpredictiveMedium
118Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
120Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveHigh
121Filexxxxx.xxxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxxpredictiveMedium
124Filexxx.xpredictiveLow
125Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
126Filexxxx.xxxpredictiveMedium
127Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx.xxx.xpredictiveHigh
129Filexxxxxxxxxx.xxxpredictiveHigh
130Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
131Filexxxxxxxx.xpredictiveMedium
132Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
133Filexxxxxx_xxxxxx.xxxpredictiveHigh
134Filexxx/xxxx/xxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
135Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
136Filexxx_xxxxxxxx.xpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxx_xxxx.xxxpredictiveMedium
139Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
140Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
141Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
142Filexxxxx_xxxxx.xxxpredictiveHigh
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
145Filexxxxxxxxxx.xxx.xxxpredictiveHigh
146Filexxx-xxxxxxx.xxxpredictiveHigh
147FilexxxpredictiveLow
148Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
149Filexxxx/xxxxxxxxx.xxxpredictiveHigh
150Filexxxxx_xxxxxx.xxxpredictiveHigh
151Filexxxx_xxx.xxxpredictiveMedium
152Filexxxxxxxxxx.xxxpredictiveHigh
153Filexxx_xxxxxx.xxxpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxx_xxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxxx_xxxxxx.xxxpredictiveHigh
162Filexx_xxxx.xpredictiveMedium
163Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
164Filexxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxx-xxxxxx.xpredictiveHigh
167Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
168Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
169Filexxxxx_xxxxx.xxxpredictiveHigh
170Filexxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
173Filexxxxx.xpredictiveLow
174Filexxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
175Filexxx_xxx.xpredictiveMedium
176Filexxxx-xxxxx.xxxpredictiveHigh
177Filexxx.xxxpredictiveLow
178Filexxxxx/xxxxxxxx.xxxpredictiveHigh
179Filexxxxx_xxxxx.xxxxpredictiveHigh
180Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
181Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
182Filexxxxxxxxx.xxpredictiveMedium
183Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxx.xxxpredictiveLow
185Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
186Filexxxxxxxxx.xpredictiveMedium
187Filexx.xxxxxx/xxxxxxx/predictiveHigh
188Filexx-xxxxx/xxxx.xxxpredictiveHigh
189Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
190Filexx-xxxxx.xxxpredictiveMedium
191Filexx-xxxxxxxx.xxxpredictiveHigh
192Filexxx/xx_xxx.xxxpredictiveHigh
193File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
194File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
195Libraryxxxxxx\xxxxxxxx.xxxpredictiveHigh
196Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
198Libraryxxxxxx.xxxpredictiveMedium
199Libraryxxxxxx.xxxpredictiveMedium
200Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
201Libraryxxxx/xxxxxxx.xpredictiveHigh
202Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
203Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
204Libraryxxxxxxxx/xxx/xx.xxxpredictiveHigh
205Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
206Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
207Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
208Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
209Libraryxxx/x.xpredictiveLow
210Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
211Libraryxxx/xxxxxxx.xxpredictiveHigh
212Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
213Libraryxxxxxxxx.xxxpredictiveMedium
214Libraryxxxxxx.xxxpredictiveMedium
215Libraryxxxxxxxxxx.xxxpredictiveHigh
216Libraryxxxxxx.xxxpredictiveMedium
217Argument$xxxxxxxpredictiveMedium
218Argument$_xxxxxpredictiveLow
219Argumentxx/xxpredictiveLow
220ArgumentxxxxxxxxxxxxpredictiveMedium
221ArgumentxxxxxxpredictiveLow
222Argumentxxxxx_xxxpredictiveMedium
223ArgumentxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225Argumentxxxxxx_xxxxpredictiveMedium
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxxpredictiveLow
233Argumentxxx_xxpredictiveLow
234Argumentxxxx_xxpredictiveLow
235ArgumentxxxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxx/xxxxxxxpredictiveHigh
238Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxxxxpredictiveMedium
242Argumentxxxxxx_xxpredictiveMedium
243ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
244ArgumentxxxpredictiveLow
245Argumentxxxx_xxxpredictiveMedium
246ArgumentxxxxxxpredictiveLow
247Argumentxxxx xx xxxxxxxpredictiveHigh
248Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
249Argumentxxx_xxxxpredictiveMedium
250Argumentxxx_xxxxpredictiveMedium
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxpredictiveLow
253ArgumentxxxxxxxpredictiveLow
254ArgumentxxxxxpredictiveLow
255Argumentxxxxx_xxpredictiveMedium
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258ArgumentxxxxxxxxxxpredictiveMedium
259Argumentxxx_xxxxx_xxpredictiveMedium
260ArgumentxxxxxpredictiveLow
261Argumentxxxx=xxxxxxpredictiveMedium
262ArgumentxxxxxpredictiveLow
263Argumentxxxx xxxx/xxxxxxx/xxxxx/xxxxxxxpredictiveHigh
264ArgumentxxxxxxpredictiveLow
265Argumentx_xxxxxxxxpredictiveMedium
266Argumentxxx-xxx-xxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxxxxpredictiveMedium
269Argumentxxx_xxxxxxxxxpredictiveHigh
270Argumentxxx_xxxxxxpredictiveMedium
271ArgumentxxpredictiveLow
272Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
273Argumentxxx_xxxxxxxxpredictiveMedium
274Argumentxxxxxxx_xxxxpredictiveMedium
275Argumentxxxxxxxx_xxxxxxx_xxxxxxpredictiveHigh
276ArgumentxxxxxpredictiveLow
277ArgumentxxpredictiveLow
278Argumentxxxx_xxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280Argumentxx_xxxxxpredictiveMedium
281ArgumentxxxpredictiveLow
282ArgumentxxxxxxxxpredictiveMedium
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxxxxxxxpredictiveMedium
286Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
287ArgumentxxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
290ArgumentxxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxxx_xxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxpredictiveLow
297ArgumentxxxxpredictiveLow
298Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxxxxxpredictiveMedium
302Argumentxxxxx_xxxx_xxxxpredictiveHigh
303Argumentxxxx_xxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxxxxxxxpredictiveHigh
307ArgumentxxxxxpredictiveLow
308ArgumentxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxpredictiveLow
313Argumentxxx[xxx]/xxx[xxxxxxxxxx]/xxx[xxxxxxxxxxx]predictiveHigh
314Argumentxxxxxx/xxxxxpredictiveMedium
315ArgumentxxxxxxpredictiveLow
316Argumentxxxxxxx_xxxxxpredictiveHigh
317ArgumentxxxxxxxpredictiveLow
318Argumentxxxxxxx_xxxxpredictiveMedium
319ArgumentxxxxxxxxxpredictiveMedium
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxxxxpredictiveMedium
322ArgumentxxxpredictiveLow
323Argumentx:xxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxpredictiveLow
326ArgumentxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328ArgumentxxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxpredictiveLow
331ArgumentxxxpredictiveLow
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334Argumentxxxxxxxx/xxxxpredictiveHigh
335Argumentxxxx_xxxxxpredictiveMedium
336ArgumentxxxxpredictiveLow
337Argumentxxxxxxx_xxxxpredictiveMedium
338ArgumentxxxxxpredictiveLow
339ArgumentxxxpredictiveLow
340ArgumentxxpredictiveLow
341Argument_xxxxxxxpredictiveMedium
342Input Value../predictiveLow
343Input Value../..predictiveLow
344Input Value/xx *predictiveLow
345Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
346Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
347Input Valuexxxxxxxx.+xxxpredictiveHigh
348Input Value…/.predictiveLow
349Pattern|xx|xx|xx|predictiveMedium
350Network Portxxx/xx (xxxxxx)predictiveHigh
351Network Portxxx/xxxxpredictiveMedium
352Network Portxxx xxxxxx xxxxpredictiveHigh

References (6)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!