Mystic Stealer Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en396
zh220
ru72
ja44
sv40

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

SourceCodester Record Management System10
Microsoft Windows10
Linux Kernel8
WordPress8
lodash6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1MailCleaner Email os command injection9.89.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.03CVE-2024-3191
2Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.09CVE-2015-5911
3osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000650.05CVE-2024-4348
4SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-4349
5Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.02CVE-2024-4327
6MailCleaner Admin Interface cross site scripting5.85.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.02CVE-2024-3192
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2024-32951
8Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.04CVE-2024-3074
9MailCleaner Admin Endpoints os command injection8.88.5$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.02CVE-2024-3193
10Dell Repository Manager API Module improper authorization8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2024-28976
11AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-3023
12Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-32948
13Dell Repository Manager Logger Module improper authorization4.04.0$5k-$25k$0-$5kNot DefinedNot Defined0.000440.08CVE-2024-28977
14Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000430.03CVE-2024-28963
15GOG Galaxy RPC Object Manager Symbolic Link GalaxyClientService.exe denial of service4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000450.05CVE-2023-50915
16Fancy Elementor Flipbox Plugin Widget cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.02CVE-2024-2349
17Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.14
18SourceCodester Lot Reservation Management System manage_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.02CVE-2024-7283
19RoamWiFi R10 log file4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.03CVE-2024-32051
20Telegram WebK web_app_open_link cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2024-33905

IOC - Indicator of Compromise (88)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.111.145.27ec2-3-111-145-27.ap-south-1.compute.amazonaws.comMystic Stealer10/22/2023verifiedMedium
25.42.64.18Mystic Stealer11/11/2023verifiedHigh
35.42.64.20Mystic Stealer11/16/2023verifiedHigh
45.42.65.126Mystic Stealer12/16/2023verifiedHigh
55.42.92.43hosted-by.yeezyhost.netMystic Stealer11/11/2023verifiedMedium
65.42.92.88hosted-by.yeezyhost.netMystic Stealer10/17/2023verifiedMedium
75.42.92.211.Mystic Stealer09/12/2023verifiedHigh
85.42.94.125juicy-milk.aeza.networkMystic Stealer06/24/2023verifiedHigh
95.75.183.169static.169.183.75.5.clients.your-server.deMystic Stealer06/24/2023verifiedHigh
105.188.87.45Mystic Stealer07/29/2024verifiedVery High
115.196.93.222934.gra.abcvg.ovhMystic Stealer07/29/2024verifiedVery High
1213.200.127.74ec2-13-200-127-74.ap-south-1.compute.amazonaws.comMystic Stealer04/03/2024verifiedHigh
1313.208.166.206ec2-13-208-166-206.ap-northeast-3.compute.amazonaws.comMystic Stealer10/22/2023verifiedMedium
1413.232.156.210ec2-13-232-156-210.ap-south-1.compute.amazonaws.comMystic Stealer04/13/2024verifiedHigh
1523.163.0.179mail.pnet-asp.techMystic Stealer06/24/2023verifiedHigh
1634.88.245.4141.245.88.34.bc.googleusercontent.comMystic Stealer07/29/2024verifiedHigh
1737.139.129.70Mystic Stealer10/22/2023verifiedHigh
1841.208.73.4441.208.73.44.static.ltt.lyMystic Stealer11/07/2023verifiedHigh
19XX.XXX.XX.XXXxxxxx Xxxxxxx07/29/2024verifiedVery High
20XX.XXX.X.XXXXxxxxx Xxxxxxx06/24/2023verifiedHigh
21XX.X.XX.XXXXxxxxx Xxxxxxx06/24/2023verifiedHigh
22XX.XXX.XXX.XXXxxxxx Xxxxxxx11/04/2023verifiedHigh
23XX.XXX.XXX.XXXxxxxx Xxxxxxx07/29/2024verifiedVery High
24XX.XXX.XXX.XXXxxxxx Xxxxxxx07/29/2024verifiedVery High
25XX.XXX.XXX.XXXXxxxxx Xxxxxxx07/29/2024verifiedVery High
26XX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxx Xxxxxxx11/04/2023verifiedMedium
27XX.XX.XX.XXXxxxxx Xxxxxxx07/29/2024verifiedVery High
28XX.XX.XXX.XXxx-xx-xxx-xx.xxxx.xxxx.xx.xxxxxxxxxxx.xxxXxxxxx Xxxxxxx07/29/2024verifiedVery High
29XX.XXX.XXX.XXXXxxxxx Xxxxxxx10/22/2023verifiedHigh
30XX.XX.XXX.XXXxx-x-xx-xxxxxxxxxx.xx-xxx.xxxxXxxxxx Xxxxxxx07/18/2023verifiedHigh
31XX.XX.XXX.XXXxxxxxxxxxxxxxxxx.xx-xxx.xxxxXxxxxx Xxxxxxx06/24/2023verifiedHigh
32XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxx.xxxXxxxxx Xxxxxxx10/22/2023verifiedHigh
33XX.XX.XXX.XXXxxxxx Xxxxxxx11/01/2023verifiedHigh
34XX.XX.XXX.XXXXxxxxx Xxxxxxx11/07/2023verifiedHigh
35XX.XX.XXX.XXXXxxxxx Xxxxxxx11/01/2023verifiedHigh
36XX.XXX.XXX.XXxxxx.xxx.xxxxx.xxxXxxxxx Xxxxxxx06/17/2023verifiedHigh
37XX.XX.XX.XXXxxx.xxx.xxxxx.xxxXxxxxx Xxxxxxx06/24/2023verifiedHigh
38XX.XX.XX.XXxxx.xxx.xxxxx.xxxXxxxxx Xxxxxxx06/17/2023verifiedHigh
39XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx07/29/2024verifiedVery High
40XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/17/2023verifiedHigh
41XX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
42XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
43XX.XXX.X.XXXxxxxx Xxxxxxx10/22/2023verifiedHigh
44XX.XXX.XX.XXXXxxxxx Xxxxxxx11/01/2023verifiedHigh
45XX.XXX.XX.XXXXxxxxx Xxxxxxx10/22/2023verifiedHigh
46XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
47XXX.XX.XXX.XXXxxxxx Xxxxxxx08/03/2024verifiedVery High
48XXX.XX.XX.XXXxxxxx Xxxxxxx01/26/2024verifiedHigh
49XXX.XXX.XXX.XXXxxxxx-xxxx.xxxxxxxxxxxxxxxxxxx-xxxxxx.xxxXxxxxx Xxxxxxx06/24/2023verifiedHigh
50XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxXxxxxx Xxxxxxx07/29/2024verifiedVery High
51XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxx Xxxxxxx11/12/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
53XXX.XXX.XX.XXxxxxxx.xx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/17/2023verifiedHigh
54XXX.XXX.XXX.XXXxxxxx Xxxxxxx12/12/2023verifiedHigh
55XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
56XXX.XX.XX.XXXxxxxx Xxxxxxx07/29/2024verifiedVery High
57XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/17/2023verifiedHigh
58XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxxx Xxxxxxx07/29/2024verifiedHigh
59XXX.XX.XXX.XXXXxxxxx Xxxxxxx07/29/2024verifiedVery High
60XXX.XX.XXX.XXXXxxxxx Xxxxxxx06/24/2023verifiedHigh
61XXX.XXX.XXX.XXXxxxxxxxxx.xx-xxx-xxx-xxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
62XXX.XXX.XXX.XXXxxxxx Xxxxxxx08/01/2023verifiedHigh
63XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
64XXX.XXX.XX.XXxxxxx Xxxxxxx07/29/2024verifiedVery High
65XXX.XX.XX.XXXXxxxxx Xxxxxxx10/22/2023verifiedHigh
66XXX.XXX.X.XXXxxxxx Xxxxxxx11/19/2023verifiedHigh
67XXX.XXX.XXX.XXXxxxxx Xxxxxxx06/17/2023verifiedHigh
68XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx06/24/2023verifiedHigh
69XXX.XXX.XX.XXxxxxxx-xxx-xxx-xx-xx.xxxxxxxxxxx.xxx.xxXxxxxx Xxxxxxx07/29/2024verifiedVery High
70XXX.XXX.XX.XXXXxxxxx Xxxxxxx07/29/2024verifiedVery High
71XXX.XXX.XX.XXXxx-xxx.xx-xxx.xxxxXxxxxx Xxxxxxx07/29/2024verifiedVery High
72XXX.XXX.XX.XX.Xxxxxx Xxxxxxx07/27/2023verifiedHigh
73XXX.XXX.XXX.XXXxxxxx Xxxxxxx07/19/2023verifiedHigh
74XXX.XXX.XXX.XXxxxxxx-xx.xxxxxxxxx.xxxXxxxxx Xxxxxxx10/22/2023verifiedMedium
75XXX.XX.XXX.XXXxxxxx Xxxxxxx06/24/2023verifiedHigh
76XXX.XX.XX.XXXxxxxx Xxxxxxx10/22/2023verifiedHigh
77XXX.XX.XX.XXXxxxxx Xxxxxxx10/22/2023verifiedHigh
78XXX.XX.XX.XXXXxxxxx Xxxxxxx10/23/2023verifiedHigh
79XXX.XX.XX.XXXXxxxxx Xxxxxxx10/23/2023verifiedHigh
80XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxx.xxxxxxxx.xxxXxxxxx Xxxxxxx06/17/2023verifiedHigh
81XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx10/22/2023verifiedHigh
82XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxx10/31/2023verifiedHigh
83XXX.XX.X.XXXXxxxxx Xxxxxxx11/06/2023verifiedHigh
84XXX.XXX.XXX.XXXXxxxxx Xxxxxxx06/24/2023verifiedHigh
85XXX.XXX.XXX.XXXXxxxxx Xxxxxxx06/24/2023verifiedHigh
86XXX.XXX.XXX.XXXXxxxxx Xxxxxxx07/29/2024verifiedVery High
87XXX.XX.XXX.XXXxxxxx Xxxxxxx07/29/2024verifiedVery High
88XXX.XXX.XX.XXXXxxxxx Xxxxxxx07/29/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (287)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin.php?p=/Area/index#tab=t2predictiveHigh
3File/admin/add_ikev2.phppredictiveHigh
4File/admin/category_save.phppredictiveHigh
5File/admin/file_manager/exportpredictiveHigh
6File/admin/index2.htmlpredictiveHigh
7File/admin/list_ipAddressPolicy.phppredictiveHigh
8File/admin/manage_model.phppredictiveHigh
9File/admin/manage_user.phppredictiveHigh
10File/admin/search-vehicle.phppredictiveHigh
11File/admin/subject.phppredictiveHigh
12File/admin/system/dict/add.json?sqlid=system.dict.savepredictiveHigh
13File/admin/twitter.phppredictiveHigh
14File/api/cron/settings/setJob/predictiveHigh
15File/api/v1/toolbox/device/update/swappredictiveHigh
16File/api2/html/predictiveMedium
17File/app/zentao/module/repo/model.phppredictiveHigh
18File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
19File/catalog/all-productspredictiveHigh
20File/cgi-bin/cstecgi.cgipredictiveHigh
21File/cgi-bin/ExportSettings.shpredictiveHigh
22File/cgi-bin/koha/catalogue/search.plpredictiveHigh
23File/cloudstore/ecode/setup/ecology_dev.zippredictiveHigh
24File/com/esafenet/servlet/policy/HookService.javapredictiveHigh
25File/edit-subject.phppredictiveHigh
26File/endpoint/add-user.phppredictiveHigh
27File/etc/postfix/sender_loginpredictiveHigh
28File/etc/shadow.samplepredictiveHigh
29File/foms/routers/place-order.phppredictiveHigh
30File/forum/away.phppredictiveHigh
31File/goform/frmL7ProtFormpredictiveHigh
32File/goform/SetLEDCfgpredictiveHigh
33File/goform/setMacFilterCfgpredictiveHigh
34File/goform/SetSysTimeCfgpredictiveHigh
35File/grid/consolepredictiveHigh
36File/xxxxxx.xxxpredictiveMedium
37File/xxxxx.xxxpredictiveMedium
38File/xxxxx.xxx/xxxxxpredictiveHigh
39File/xxxxx/xxxx/xxxxpredictiveHigh
40File/xxxxxx_xxx/xxxxxxx/xxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
41File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
42File/xxx/xxxxxxxxx.xxxpredictiveHigh
43File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
44File/xxxxx/xxxxxxxx.xxxpredictiveHigh
45File/xxx_xxxxxpredictiveMedium
46File/xxxxxxxxxxx.xxx/xxxxxxxxpredictiveHigh
47File/xxxxxx_xxxxxx.xxxpredictiveHigh
48File/xxxxxx_xxxxxxxx.xxxpredictiveHigh
49File/xxxxxx_xx.xxxpredictiveHigh
50File/xxxxxx_xxxx.xxxpredictiveHigh
51File/xxxxxxxxx.xxxpredictiveHigh
52File/xxx.xxxpredictiveMedium
53File/xxxxx.xxxx.xxxpredictiveHigh
54File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
55File/xxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
57File/xxxxxxxx.xxxpredictiveHigh
58File/xxx/xxxxxxx/xxxpredictiveHigh
59File/xxxxxx.xxxpredictiveMedium
60File/xxxx.xxxpredictiveMedium
61File/xxxxxx.xx/_xxxx/xxxxxpredictiveHigh
62File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
63File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
64File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
65File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
67File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
68File/xxxxxxx.xxpredictiveMedium
69File/xxxx/xxxxxx_xxxxx_xxxxx_xxxxxx_xxxx.xxxpredictiveHigh
70File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
71File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
72File/xxxx/xxxxxx_xxx.xxxpredictiveHigh
73File/xxxx_xxxx.xxxpredictiveHigh
74Filexxx-xxxxxx-xxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxx.xxxpredictiveHigh
77Filexxx_xxxxx_xxx_xxxx.xxxpredictiveHigh
78Filexxxx/xxxxx.xxxpredictiveHigh
79Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
80Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
81Filexxx_xxxxxxxx.xxpredictiveHigh
82Filexxxx_xxxx_xx.xxpredictiveHigh
83Filexxxxxxx.xxpredictiveMedium
84Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
85Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxx\xxx\xxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
87Filexxx-xxx/xxxxxxx.xxpredictiveHigh
88Filexxxxxxxxxx.xxxpredictiveHigh
89Filexxxxx.xpredictiveLow
90Filexxx_xxxxx.xxxpredictiveHigh
91Filexxxxx_xx_xxxx.xxxpredictiveHigh
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx.xxxxx.xxxpredictiveHigh
95Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx.xxxpredictiveMedium
98Filexxxxxx/xxxx/xxxxxxxx.xxxpredictiveHigh
99Filexxx.xxxpredictiveLow
100Filexxxx_xxxxxxxx.xxxpredictiveHigh
101Filexxxx_xxxxxx.xxxpredictiveHigh
102Filexx/xxxxxxx.xpredictiveMedium
103Filexxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
108Filexxxx/xxxxx/xxxxxxx.xxx.xxxpredictiveHigh
109FilexxxxxpredictiveLow
110Filexxx/xxxxxx.xxxpredictiveHigh
111Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
112Filexxxxx.xxxxpredictiveMedium
113Filexxxxx.xxxpredictiveMedium
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
116Filexx.xxxpredictiveLow
117Filexx/xxxxxx/xxxxxxxxxxxpredictiveHigh
118Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
119Filexxx_xxx.xxpredictiveMedium
120Filexxxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx_xxxx.xxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
126Filexxx_xxxxxx.xpredictiveMedium
127Filexxx_xxxx.xxxpredictiveMedium
128Filexxxxxxxx.xxxpredictiveMedium
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxx_xxxxx_xxx.xxxpredictiveHigh
131Filexxxxx.xxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx.xxpredictiveLow
135Filexxxxxxx.xxxpredictiveMedium
136Filexxx.xxxpredictiveLow
137Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxx=xxxxxxxxxxpredictiveHigh
140Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxx-xxxxxxx.xpredictiveHigh
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxxxxx_xx.xxxpredictiveHigh
145Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxx.xxxxpredictiveMedium
147Filexxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
148Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
149Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexxxx.xxxpredictiveMedium
151Filexxxxx_xxxx.xxxpredictiveHigh
152Filexxxxx_xxxx.xxxpredictiveHigh
153Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
154Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
155Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxx_xxxxx.xxxpredictiveHigh
158Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
160Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
161Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
162Filexxxx-xxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxxxx.xxxpredictiveHigh
164Filexxx.xpredictiveLow
165Filexxxxxxxxx/xx_xxxxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxx_xxxxxx.xxxpredictiveHigh
168Filexxxx_xxxx.xxxpredictiveHigh
169Filexxxx_xxxx_xxxx.xxxpredictiveHigh
170Filexxxx_xxxxxxx.xxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexx-xxxx.xxxpredictiveMedium
174Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexx-xxxxx.xxxpredictiveMedium
176Filexxx_xxxxx.xxxpredictiveHigh
177Filexxxxxxxx.xpredictiveMedium
178Filexxxx.xxpredictiveLow
179Filexxxxxxxxxx.xxxpredictiveHigh
180Libraryxxx/xxxx_xxxxx.xpredictiveHigh
181Libraryxxxxxxxx.xxxpredictiveMedium
182Argument$_xxxx['xxxxxxxxx']predictiveHigh
183Argumentxxx_xxxxx_xxxxpredictiveHigh
184Argumentx_xxxxpredictiveLow
185ArgumentxxxxxxxxpredictiveMedium
186Argumentxxxxx xxxxxxx xxxx xxxxpredictiveHigh
187ArgumentxxxpredictiveLow
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxxxpredictiveLow
190Argumentxxxxxxx_xxpredictiveMedium
191ArgumentxxxpredictiveLow
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxpredictiveLow
194ArgumentxxxxxpredictiveLow
195ArgumentxxxxxxpredictiveLow
196Argumentxxxxxxx_xxxxpredictiveMedium
197ArgumentxxxxxxpredictiveLow
198ArgumentxxxxxpredictiveLow
199ArgumentxxxxxxxxxxpredictiveMedium
200Argumentxxxx_xxxxxpredictiveMedium
201ArgumentxxpredictiveLow
202ArgumentxxxxxxxxpredictiveMedium
203ArgumentxxxxxpredictiveLow
204ArgumentxxxxxpredictiveLow
205Argumentxxxxx_xxxpredictiveMedium
206ArgumentxxxxpredictiveLow
207ArgumentxxxxpredictiveLow
208Argumentxxxxxxxx/xxpredictiveMedium
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
211Argumentxxxxx_xxxx_xxxxpredictiveHigh
212Argumentxxxxxxxxx/xxxxxxpredictiveHigh
213Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
214ArgumentxxxxxpredictiveLow
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxxxpredictiveLow
217ArgumentxxxxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219Argumentxxxx_xxxxpredictiveMedium
220ArgumentxxxpredictiveLow
221ArgumentxxpredictiveLow
222ArgumentxxpredictiveLow
223ArgumentxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225Argumentxxxxxx/xxxx/xxxx/xxxxxxpredictiveHigh
226Argumentxxx_xxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxpredictiveLow
231ArgumentxxxpredictiveLow
232ArgumentxxxxxxxxxxpredictiveMedium
233Argumentxxxxxx xxxxpredictiveMedium
234ArgumentxxxxxxxxxxxxxxpredictiveHigh
235Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
236Argumentxx_xxxxxpredictiveMedium
237ArgumentxxxxpredictiveLow
238Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
239ArgumentxxxxxxxxxxxpredictiveMedium
240ArgumentxxxxxxpredictiveLow
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxpredictiveLow
245ArgumentxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxxxxxpredictiveMedium
249Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
250ArgumentxxxxxxxxpredictiveMedium
251Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
254ArgumentxxxxxxxxxxxxxpredictiveHigh
255ArgumentxxxxxxxxxpredictiveMedium
256Argumentxxx['xxx_xxxxxxx']/xxx['xxx_xxxx']predictiveHigh
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxpredictiveLow
260ArgumentxxxxxxpredictiveLow
261Argumentxxxxxx[]predictiveMedium
262ArgumentxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxxxxxpredictiveMedium
265Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
266Argumentxxxxxxxxxxx_xxpredictiveHigh
267ArgumentxxxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271Argumentxxxxxx/xxxxxxx-xxxxxxxpredictiveHigh
272Argumentxxxxxx[xxx][xxxx]predictiveHigh
273ArgumentxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxx_xxxpredictiveLow
278ArgumentxxxxpredictiveLow
279Argument\xxxx\xxxxpredictiveMedium
280Input Value../predictiveLow
281Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
282Input Valuexxxxxxxxx\xxxxx -x xxxxxxxxxxpredictiveHigh
283Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
284Input Valuexxxxxxx%xxxxxxxxx.xxx'%xx%xx<xxxxxx%xx>xxxxx(xxxx)</xxxxxx>predictiveHigh
285Input Value\xxx\xxxpredictiveMedium
286Network Portxxx/xx (xxxx)predictiveHigh
287Network PortxxxpredictiveLow

References (12)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!