Nova Stealer Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en862
de32
zh26
es22
ru14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Apache Tomcat12
Linux Kernel10
SourceCodester Free Hospital Management System for ...8
Google Chrome8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028200.25CVE-2010-0966
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000005.29
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.61
5DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.046041.58CVE-2007-1167
6V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002650.15CVE-2010-5047
7SourceCodester Complaint Management System Lodge Complaint Section register-complaint.php unrestricted upload7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.06CVE-2024-1875
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.014340.61CVE-2007-0354
9Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.914572.76CVE-2020-15906
10WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002650.31CVE-2008-0507
11PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.005541.14CVE-2007-0529
12AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.017130.15CVE-2006-3681
13Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000005.19
14Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.003390.67CVE-2015-5911
15WAVLINK WN530H4/WN530HG4/WN572HG3 Front-End Authentication Page login.cgi Goto_chidx stack-based overflow8.88.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.000500.05CVE-2024-10194
16nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.28CVE-2020-12440
17CodeAstro Hospital Management System Add Laboratory Equipment Page his_admin_add_lab_equipment.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000841.06CVE-2024-11676
18SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001932.85CVE-2022-28959
19Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.61
20Indexu suggest_category.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.41

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
189.213.140.11589.213.140.115.nerozix.ovhNova Stealer03/29/2024verifiedVery High
292.249.48.63undefined.hostname.localhostNova Stealer08/25/2024verifiedVery High
3XX.XXX.XX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx Xxxxxxx08/24/2024verifiedVery High
4XX.XXX.XX.XXxxxxxxxxx.xxxxxxxx.xxxxxxxxxXxxx Xxxxxxx08/25/2024verifiedVery High
5XXX.XXX.XX.XXXXxxx Xxxxxxx08/26/2024verifiedVery High
6XXX.XXX.XX.XXXXxxx Xxxxxxx08/26/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-29, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-270, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (444)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.pomeriumpredictiveMedium
2File/admin/?page=bikepredictiveHigh
3File/admin/?page=musics/manage_musicpredictiveHigh
4File/admin/ajax.php?action=delete_userpredictiveHigh
5File/admin/apply.phppredictiveHigh
6File/admin/assets/plugins/DataTables/media/unit_testing/templates/complex_header_2.phppredictiveHigh
7File/admin/book-details.phppredictiveHigh
8File/admin/bwdates-report-details.phppredictiveHigh
9File/admin/change-image.phppredictiveHigh
10File/Admin/changepassword.phppredictiveHigh
11File/admin/cmsVote/savepredictiveHigh
12File/admin/cms_content.phppredictiveHigh
13File/admin/emp-profile-avatar.phppredictiveHigh
14File/admin/forms/option_lists/edit.phppredictiveHigh
15File/admin/general-settingpredictiveHigh
16File/admin/inquiries/view_inquiry.phppredictiveHigh
17File/admin/login.phppredictiveHigh
18File/admin/operations/expense_category.phppredictiveHigh
19File/admin/order.phppredictiveHigh
20File/admin/orders/view_order.phppredictiveHigh
21File/admin/print.phppredictiveHigh
22File/admin/product/manage_product.phppredictiveHigh
23File/admin/projects/{projectname}/skills/{skillname}/videopredictiveHigh
24File/admin/servicepredictiveHigh
25File/admin/sou.phppredictiveHigh
26File/admin/users.phppredictiveHigh
27File/api/v1/custom_componentpredictiveHigh
28File/api/wechat/app_authpredictiveHigh
29File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
30File/backend/admin/his_admin_add_vendor.phppredictiveHigh
31File/backend/admin/his_admin_register_patient.phppredictiveHigh
32File/backend/register.phppredictiveHigh
33File/cancel.phppredictiveMedium
34File/car-rental-management-system/admin/index.php?page=manage_carpredictiveHigh
35File/category.phppredictiveHigh
36File/cgi-bin/cstecgi.cgipredictiveHigh
37File/cgi-bin/nas_sharing.cgipredictiveHigh
38File/classes/Master.phppredictiveHigh
39File/classes/Master.php?f=delete_categorypredictiveHigh
40File/classes/Master.php?f=save_medicinepredictiveHigh
41File/classes/SystemSettings.php?f=update_settingspredictiveHigh
42File/classes/Users.php?f=deletepredictiveHigh
43File/control/register_case.phppredictiveHigh
44File/dashboard/admin/submit_payments.phppredictiveHigh
45File/downloadpredictiveMedium
46File/downloadFile.phppredictiveHigh
47File/dtale/chart-data/1predictiveHigh
48File/DXR.axdpredictiveMedium
49File/editar-cliente.phppredictiveHigh
50File/editar-produto.phppredictiveHigh
51File/endpoint/add-folder.phppredictiveHigh
52File/endpoint/add-task.phppredictiveHigh
53File/enquiry.phppredictiveMedium
54File/etc/shadowpredictiveMedium
55File/file/updateprofile.phppredictiveHigh
56File/xxxxxxxxxxx/xxxxxxpredictiveHigh
57File/xxxx_xxxxxxx/xxxxx.xxxpredictiveHigh
58File/xxxx-xxxxxx.xxxpredictiveHigh
59File/xxxx/xxxxxxx/xxxxx-xxxxx.xxxpredictiveHigh
60File/xxxxx/xxxxxxxpredictiveHigh
61File/xxxxx/xxxx.xxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
65File/xxxxxxxxxpredictiveMedium
66File/xxxxx.xxxpredictiveMedium
67File/xxxxx.xxx/xxxxxxx/xxxxxxxx/predictiveHigh
68File/xx/xxxxxx/xxxxxxxx/xxxx/?xx=xxxxpredictiveHigh
69File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxxxxxxxxxxxx&_xxxxxxxxxx=xxxx&__xxx=xxx_xxxxxxxxxxxxxpredictiveHigh
70File/xxxxxxxxxx/xx?xxxxxxx=xxxx&xxxx=xxxxxxxxxx&_xxxxxxxxxx=xxxxpredictiveHigh
71File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxx.xxxpredictiveMedium
73File/xxxxxx_xxxxxx.xxxpredictiveHigh
74File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
75File/xxxxxxxxxxxxx.xxpredictiveHigh
76File/xxx_xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
77File/xxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
78File/xxx-xxxxxx-xxxxx/?xxxx=xxxxxx_xxxxpredictiveHigh
79File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
80File/xxx/xxxxxx_xxxxxxxx.xxx?xxxxxx=xxxxxxpredictiveHigh
81File/xxx/xxxx.xxxpredictiveHigh
82File/xxxxxxx.xxxpredictiveMedium
83File/xxxxxxx.xxxpredictiveMedium
84File/xxxxxx/xxxxx.xxx/xxxxx/xxxxxxxxxxxxpredictiveHigh
85File/xxxxxxxx.xxxpredictiveHigh
86File/xxxxxxxx.xxxpredictiveHigh
87File/xxxxx/xxxxxxpredictiveHigh
88File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
89File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
90File/xxxxxx.xxxpredictiveMedium
91File/xxxxxx-xxxxxx-xxxxxxx-xxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
92File/xxxx.xxxpredictiveMedium
93File/xxx/xxxx/xxxxxxpredictiveHigh
94File/xxxxx/xxxxxx/xxxxpredictiveHigh
95File/xxxxxpredictiveLow
96File/xxx/xxxpredictiveMedium
97File/xx/xxxxpredictiveMedium
98File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
99File/xxxx/xxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
100File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
101File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
102File/xxxx/xxxxxxxxxxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
103File/xxxxxxxxxxx.xxxpredictiveHigh
104File/xxxxx/xxxxx.xxxpredictiveHigh
105File/xx/xxxxx/xxxxxxx.xxxpredictiveHigh
106File/xx/xxxxx.xxxpredictiveHigh
107File/xxxx/xxx-xxx/xxxx_xxxx.xxx?xxx=xxxxx&xxxx=xx#predictiveHigh
108File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
109File/_xxxxx/_xxx_xxxxx.xxxpredictiveHigh
110Filexxxxxx.xxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxx.xxxpredictiveLow
113Filexxxxxxxxxxxx.xxxpredictiveHigh
114Filexxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
116Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
117Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
118Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
120Filexxxxxxxxx.xxxpredictiveHigh
121Filexxxxx_xxxxx.xxxpredictiveHigh
122Filexxxxx_xxxxx.xxxpredictiveHigh
123Filexxxxx_xxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxx/xxxxxxx/xx-xxx/xxxxx/xxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxxxxxxxx.xxxpredictiveHigh
132Filexx_xxxxxxxxxxxxxxx.xpredictiveHigh
133Filexxx.xpredictiveLow
134Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
135Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
138Filexxx_xxxx.xxxpredictiveMedium
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxxxx.xxxpredictiveHigh
141Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxxx.xxxpredictiveMedium
143Filexxxxxx.xxxpredictiveMedium
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxxpredictiveHigh
149Filexxxxxxx/xxxx-xxxxx-xxxxxx.xxx?xxxxxx=xpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxxxxxx-xxx.xxxpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxx/xxxx/xxxx.xpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xpredictiveLow
156Filexxxx/xxxxxxxx.xpredictiveHigh
157Filexxxxx/xxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx-x-x.xxxpredictiveHigh
161Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxx.xxxpredictiveHigh
164Filexx/xxxxx.xxxpredictiveMedium
165Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
166Filexxxx/xxxxxxx.xpredictiveHigh
167Filexxxx/predictiveLow
168Filexxx/xxxxxx.xxxpredictiveHigh
169Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
171Filexxxxx.xxxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxx.xxx?xxxxxx=xxxxx/xxxxxxxxxxxx&xxxxxx=xxxxpredictiveHigh
174Filexxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
175Filexxxx_xxxx.xxxpredictiveHigh
176Filexxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxx/xxxxxxxxx_xxx.xpredictiveHigh
179Filexxxx/xxxxxxx/xxxxxxxx.xxxxxx.xxxpredictiveHigh
180Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxx.xxxpredictiveMedium
188Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
189Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
192Filexxxxxxx/xxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexx.xxxpredictiveLow
195Filexxx_xxxx.xxxpredictiveMedium
196Filexxxx.xxxpredictiveMedium
197Filexxxxxxx_xxxx.xxxpredictiveHigh
198Filexxxxxxx_xxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx.xxxxpredictiveHigh
200Filexxx/xxxxx.xxxpredictiveHigh
201Filexxxxxxx/xxxxxxxxx/xxx.xxxpredictiveHigh
202Filexxxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxx-xxxx.xxxpredictiveHigh
206Filexxxxxx.xxxxpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
211Filexxxxxxxx_xx.xxxpredictiveHigh
212Filexxxxx.xxxpredictiveMedium
213Filexxxxxx.xxpredictiveMedium
214Filexxxxxx-xxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxx.xxpredictiveHigh
216Filexxxxxxx.xxxxpredictiveMedium
217Filexxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxx.xxpredictiveMedium
219Filexxxxxxxxxx.xxxpredictiveHigh
220Filexxxxx/xxxxxxxxxx.xpredictiveHigh
221Filexxx_xxx.xxpredictiveMedium
222Filexxx_xxxxxxx.xxxpredictiveHigh
223Filexxx/xxxx_xxxxx.xpredictiveHigh
224Filexxx/xxxx/xxxx/xxxxx/xxxxxxxxxxx/xxx/xxxxxx/xxxxxxxxx.xxxxpredictiveHigh
225Filexxx/xxxxx/xxxx/xxxx.xxpredictiveHigh
226Filexxxxxxxxx.xxxpredictiveHigh
227Filexxxxxx.xpredictiveMedium
228Filexxxxxx.xxxpredictiveMedium
229Filexxxxxxx.xxxpredictiveMedium
230Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
231Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
233Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
234Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
235Filexxxxxx_xxxx/xxxxx.xxxpredictiveHigh
236Filexxxx.xxxpredictiveMedium
237Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
238Filexxxxxx-xxxxxx.xxxpredictiveHigh
239Filexxxx-xxxxx.xxxpredictiveHigh
240Filexxxx-xxxxx.xxxpredictiveHigh
241Filexxxx-xxxxxxxx.xxxpredictiveHigh
242Filexxxxxxxxxxxxxx.xpredictiveHigh
243Filexxxxxxx-xxxx-xxx-xxxxxx\xxx\xxxx\xxxx\xx\xxxxxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
244Filexxx.xxx.xxxpredictiveMedium
245FilexxxxxpredictiveLow
246Filexxxxxx.xxxpredictiveMedium
247Filexxxxxxxxxxxxx.xxxpredictiveHigh
248Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
249Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
250Filexxxxx.xxpredictiveMedium
251Filexxx_xxxxxx.xxxpredictiveHigh
252Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
253Filexxxx_xxxxxx.xxxpredictiveHigh
254Filexxxxx.xxxpredictiveMedium
255Filexx\xxxxxx\xxxx-xxx.xxxpredictiveHigh
256Filexxxxxxx.xxxpredictiveMedium
257Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
258Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
259Filexx-xxxxxxxxx.xxxpredictiveHigh
260Filexxxxxx.xxxpredictiveMedium
261Filexxxxxxxxxx/xxxxx.xxxpredictiveHigh
262File\xx\xxxxxxx\xxxxxxx-xxxxxxxx.xxxpredictiveHigh
263Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
264Libraryxxxx_xxx.xpredictiveMedium
265Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
266Libraryxxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
267Libraryxxxxx.xxxpredictiveMedium
268Libraryxxxxxx.xxxpredictiveMedium
269Libraryxxx/xxxxxxx/xxxxx.xpredictiveHigh
270Argumentxx_xxx_xxxxpredictiveMedium
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxxxxpredictiveMedium
273Argumentxxxxx_xxxxpredictiveMedium
274ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
275Argumentxxxxx_xxxxpredictiveMedium
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxxxxxxxx_xxpredictiveMedium
278Argumentxxxxxxxx_xxxxpredictiveHigh
279Argumentxxxx_xxpredictiveLow
280Argumentxxx_xxpredictiveLow
281ArgumentxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283Argumentxxxxxx_xxxxxxxxpredictiveHigh
284Argumentxxxx_xxpredictiveLow
285Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
286ArgumentxxxxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288Argumentxxxxxxx-xxxxxxpredictiveHigh
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxxxxxx_xxxxxxxpredictiveHigh
291Argumentxxxx[xxx_xxxx_xxxxxxx]*[xxxx][xxxx][xxxx][xxxxxxxx][xxxx]predictiveHigh
292ArgumentxxxxxpredictiveLow
293ArgumentxxxxxxpredictiveLow
294ArgumentxxxxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxxxxxxx_xxxxxxx_xxxx_xxxxxpredictiveHigh
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxpredictiveMedium
299Argumentxxxxxx_xxxxpredictiveMedium
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxxxxxxpredictiveMedium
302ArgumentxxxxxpredictiveLow
303Argumentxxxxx/xxxxxxxxpredictiveHigh
304Argumentxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
305Argumentxxxxx_xxxxxxx/xxxxxxx/xxxxxxx_xxxx/xxx_xxxxx/xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
306ArgumentxxxxxpredictiveLow
307Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309Argumentxxxxx_xxxpredictiveMedium
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxpredictiveLow
312Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
313Argumentxxxxxxx/xxxxpredictiveMedium
314Argumentxxxxx/xxxxxpredictiveMedium
315ArgumentxxxxpredictiveLow
316Argumentxxxxx xxxxpredictiveMedium
317ArgumentxxxxxpredictiveLow
318Argumentxxxxx/xxxxxpredictiveMedium
319ArgumentxxxxxxpredictiveLow
320Argumentxxxxxxxxx/xxxxxxpredictiveHigh
321ArgumentxxxxxxxxpredictiveMedium
322Argumentxxxx xxxx/xxxxxxx/xxxxxxxpredictiveHigh
323Argumentxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
324Argumentxxxxx_xxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxxxx/xxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxxx/xxpredictiveMedium
331ArgumentxxpredictiveLow
332ArgumentxxpredictiveLow
333Argumentxx/xxxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxxxxx/xxxxxxpredictiveHigh
334Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
335ArgumentxxxxxxpredictiveLow
336Argumentxx_xxxxxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338ArgumentxxxpredictiveLow
339Argumentxxx_xxxxxxxxpredictiveMedium
340ArgumentxxxxxpredictiveLow
341Argumentxxxxxxxx[xx]predictiveMedium
342Argumentx/xx/xxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344Argumentxxxx_xxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxpredictiveLow
350Argumentxxxxxxx/xxxxpredictiveMedium
351ArgumentxxxxxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353Argumentxxxxx_xxpredictiveMedium
354ArgumentxxxpredictiveLow
355Argumentx_xxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358Argumentxxxx/xxxxxx/xxxxxxxpredictiveHigh
359Argumentxxx/xxxpredictiveLow
360Argumentxxxxxxxx xxxxxxpredictiveHigh
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363ArgumentxxxxxxxxxxxxpredictiveMedium
364ArgumentxxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368Argumentxxxx_xxxxpredictiveMedium
369Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
370Argumentxxxxx_xxxx_xxxxpredictiveHigh
371ArgumentxxxpredictiveLow
372ArgumentxxxpredictiveLow
373Argumentxxx/xx/xx/xx/xx/xx/xx/xxpredictiveHigh
374ArgumentxxpredictiveLow
375ArgumentxxxxxxxxxxpredictiveMedium
376ArgumentxxxxxpredictiveLow
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxxxxpredictiveMedium
380Argumentxxxxxxxxxx_xxpredictiveHigh
381Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxxxxpredictiveMedium
383ArgumentxxxxxpredictiveLow
384ArgumentxxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxpredictiveLow
386ArgumentxxxxxxxxpredictiveMedium
387ArgumentxxxxxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
390ArgumentxxxxxxxxxxpredictiveMedium
391Argumentxxxxxx_xxxxxxpredictiveHigh
392Argumentxxxxxx_xxxpredictiveMedium
393Argumentxxxxxxx_xxpredictiveMedium
394ArgumentxxxpredictiveLow
395ArgumentxxxxxpredictiveLow
396ArgumentxxxxxxpredictiveLow
397ArgumentxxxxxxpredictiveLow
398Argumentxxxxxx xxxx/xxxxxx xxxxx xxxxpredictiveHigh
399Argumentxxxx_xxxxpredictiveMedium
400ArgumentxxxxpredictiveLow
401ArgumentxxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxpredictiveLow
404Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
405ArgumentxxxxxxxxxpredictiveMedium
406ArgumentxxxxxxxpredictiveLow
407ArgumentxxxxxpredictiveLow
408Argumentxxxx_xxxxpredictiveMedium
409Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
410ArgumentxxxxxpredictiveLow
411ArgumentxxxpredictiveLow
412ArgumentxxxxpredictiveLow
413ArgumentxxxxxxxxxxxxxxxpredictiveHigh
414Argumentxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
415Argumentxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
416ArgumentxxxxxxxxpredictiveMedium
417Argumentxxxx_xxxxxpredictiveMedium
418Argumentxxxx_xxpredictiveLow
419Argumentxxxx_xxxxxpredictiveMedium
420ArgumentxxxxxpredictiveLow
421Argumentx_xxxx/x_xxx/x_xxxxxx/x_xxxxx/x_xxxxx/x_xxxxpredictiveHigh
422ArgumentxxxxxxxpredictiveLow
423Argumentxxxxxx_xxxxxxpredictiveHigh
424Argument_xxxxxxpredictiveLow
425Argument_xxxxpredictiveLow
426Argument_xxx_xxxxxxxxxxx_predictiveHigh
427Input Value"><xxxxxx>xxxxxxx (xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
428Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
429Input Value(xxxxxx(x)xxxx(xxxxxx(xxxxx(xx)))x)predictiveHigh
430Input Value-xpredictiveLow
431Input Value-xpredictiveLow
432Input Value.%xx.../.%xx.../predictiveHigh
433Input Value..predictiveLow
434Input Valuex%xxxx%xxx=xpredictiveMedium
435Input Value<xxx%xxxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
436Input Value><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
437Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
438Input ValuexxxxxxpredictiveLow
439Input Valuexxxxxxx -xxxpredictiveMedium
440Input Valuexxx.xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
441Input Valuexxxx%xx%xxxxxxxx%xxxxxxx(%xxxxxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
442Input Valuexxx.xxxxxxx.xxx?predictiveHigh
443Network Portxxxx/xxxxpredictiveMedium
444Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!