Ponystealer Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en708
zh188
de28
ru16
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto30
Qualcomm Snapdragon Industrial IOT30
Qualcomm Snapdragon Compute28
Qualcomm Snapdragon Mobile26
Qualcomm Snapdragon Consumer IOT26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.40
2TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.07CVE-2006-6168
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.00CVE-2010-0966
4Esoftpro Online Guestbook Pro ogp_show.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.003300.20CVE-2009-4935
5Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.87
6My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.02
7ALPACA improper authentication5.65.4$0-$5k$0-$5kNot definedOfficial fix 0.005620.00CVE-2021-3618
8phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot definedNot defined 0.003360.09CVE-2005-3791
9Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869680.47CVE-2020-15906
10Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.05
11SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot definedOfficial fixpossible0.506500.02CVE-2021-31474
12Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.05CVE-2007-2046
13WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.008050.00CVE-2008-0507
14BestWebSoft Facebook Like Button facebook-button-plugin.php fcbkbttn_settings_page cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000650.00CVE-2014-125097
15vBulletin redirector.php6.66.6$0-$5k$0-$5kNot definedNot defined 0.055600.06CVE-2018-6200
16DedeCMS file_manage_control.php unrestricted upload6.36.2$0-$5k$0-$5kNot definedNot defined 0.000580.00CVE-2022-40921
17SourceCodester Multi Restaurant Table Reservation System approve-reject.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000480.07CVE-2025-1191
18FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.002020.00CVE-2008-5928
19MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.06CVE-2007-0354
20SourceCodester School Intramurals Student Attendance Management System manage_sy.php sql injection7.47.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.003080.09CVE-2024-5378

IOC - Indicator of Compromise (65)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
120.42.73.29Ponystealer12/06/2021verifiedLow
223.40.30.30a23-40-30-30.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedMedium
323.56.9.181a23-56-9-181.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedMedium
423.227.38.65myshopify.comPonystealer05/06/2022verifiedMedium
523.238.221.30Ponystealer04/08/2022verifiedLow
634.240.216.169ec2-34-240-216-169.eu-west-1.compute.amazonaws.comPonystealer04/08/2022verifiedVery Low
735.194.164.137137.164.194.35.bc.googleusercontent.comPonystealer04/08/2022verifiedVery Low
845.76.142.8145.76.142.81.vultrusercontent.comPonystealer04/08/2022verifiedVery Low
947.91.170.222Ponystealer04/08/2022verifiedLow
1047.254.67.48Ponystealer04/08/2022verifiedLow
1150.63.202.69ip-50-63-202-69.ip.secureserver.netPonystealer04/08/2022verifiedLow
1250.63.202.89ip-50-63-202-89.ip.secureserver.netPonystealer04/08/2022verifiedLow
1352.5.251.20ec2-52-5-251-20.compute-1.amazonaws.comPonystealer04/08/2022verifiedVery Low
14XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedVery Low
15XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedVery Low
16XX.XXX.XXX.XXXXxxxxxxxxxx12/06/2021verifiedLow
17XX.XXX.XX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
18XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedLow
19XX.XXX.XXX.XXXXxxxxxxxxxx04/14/2022verifiedMedium
20XX.XXX.X.XXxxxxxxx.xx.xxxxxx.xxxx.xxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedLow
21XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
22XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedLow
23XXX.XX.X.XXXXxxxxxxxxxx04/08/2022verifiedLow
24XXX.XX.X.XXXXxxxxxxxxxx04/08/2022verifiedLow
25XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
26XXX.XXX.X.XXXXxxxxxxxxxx04/08/2022verifiedLow
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
28XXX.XXX.XXX.XXxxxxxxxxxx05/06/2022verifiedMedium
29XXX.XXX.XXX.XXXxxxxxxxxxx05/05/2022verifiedMedium
30XXX.XXX.XX.XXxxxxxxxxxx04/08/2022verifiedLow
31XXX.XX.XX.XXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedLow
32XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
33XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
34XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxx.xxxXxxxxxxxxxx05/06/2022verifiedMedium
35XXX.X.X.XXXxxxxxx.xxx.x.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx04/08/2022verifiedLow
36XXX.XX.XX.XXXXxxxxxxxxxx04/08/2022verifiedLow
37XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedLow
38XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxxxxxxx04/08/2022verifiedLow
39XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxxxxxx04/08/2022verifiedLow
40XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedLow
41XXX.XXX.XXX.XXXxxxxxxxxxx04/08/2022verifiedLow
42XXX.XXX.X.XXXxxxx-xxx-x-xxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedVery Low
43XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
44XXX.X.XX.XXXxxxxxxxxxx04/08/2022verifiedLow
45XXX.XXX.XXX.XXXXxxxxxxxxxx05/05/2022verifiedMedium
46XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedLow
47XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedLow
48XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedVery Low
49XXX.XXX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedLow
50XXX.XXX.XX.XXXxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedVery Low
51XXX.XXX.XX.XXXxxxxxx-xx-xxx.xxxx.xxxxx.xx.xxxxxxxXxxxxxxxxxx04/08/2022verifiedLow
52XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
53XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedLow
54XXX.XX.XXX.XXXxxxxxxxxxx04/08/2022verifiedLow
55XXX.XX.XXX.XXXXxxxxxxxxxx04/08/2022verifiedLow
56XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
58XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
59XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxxx05/05/2022verifiedMedium
61XXX.XXX.XX.XXXxxxxxxxxxx04/14/2022verifiedMedium
62XXX.XX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx04/12/2022verifiedLow
63XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
64XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx04/08/2022verifiedLow
65XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxx.xxxx.xxxx.xx.xxXxxxxxxxxxx04/08/2022verifiedLow

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (382)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/add-students.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/predictiveLow
6File/admin/admin-update-employee.phppredictiveHigh
7File/admin/application-bwdates-reports-details.phppredictiveHigh
8File/admin/booktime.phppredictiveHigh
9File/admin/change-image.phppredictiveHigh
10File/admin/index.php/web/ajax_all_listspredictiveHigh
11File/admin/login.phppredictiveHigh
12File/ajax.php?action=read_msgpredictiveHigh
13File/api/clusters/local/topics/{topic}/messagespredictiveHigh
14File/api/gen/clients/{language}predictiveHigh
15File/API/infopredictiveMedium
16File/app/options.pypredictiveHigh
17File/bin/httpdpredictiveMedium
18File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveHigh
19File/cgi-bin/supervisor/adcommand.cgipredictiveHigh
20File/cgi-bin/system_mgr.cgipredictiveHigh
21File/cgi-bin/tosei_kikai.phppredictiveHigh
22File/cgi-bin/wapopenpredictiveHigh
23File/ci_spms/admin/categorypredictiveHigh
24File/ci_spms/admin/search/searching/predictiveHigh
25File/classes/Master.php?f=delete_appointmentpredictiveHigh
26File/classes/Master.php?f=delete_trainpredictiveHigh
27File/cov/triggerEnvCovpredictiveHigh
28File/ctcprotocol/ProtocolpredictiveHigh
29File/dashboard/admin/del_plan.phppredictiveHigh
30File/dashboard/approve-reject.phppredictiveHigh
31File/dashboard/menu-list.phppredictiveHigh
32File/debug/pprofpredictiveMedium
33File/dede/file_manage_control.phppredictiveHigh
34File/detailed.phppredictiveHigh
35File/dist/index.jspredictiveHigh
36File/DXR.axdpredictiveMedium
37File/ebics-server/ebics.aspxpredictiveHigh
38File/EXCU_SHELLpredictiveMedium
39File/ffos/classes/Master.php?f=save_categorypredictiveHigh
40File/forum/away.phppredictiveHigh
41File/general/address/private/address/query/delete.phppredictiveHigh
42File/goform/atepredictiveMedium
43File/goform/form2systime.cgipredictiveHigh
44File/goform/formSetLogpredictiveHigh
45File/goform/formWlanSetup_WizardpredictiveHigh
46File/xxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
47File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
49File/xxxxxx/xxx\_xxx\_xxx_xxxxxpredictiveHigh
50File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
51File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
52File/xxxxxxxx/xxx_xxxxxxx_xxxx?xxxxxx/predictiveHigh
53File/xxxxxx/xxxxxpredictiveHigh
54File/xxxxxx.xxxpredictiveMedium
55File/xxxxxpredictiveLow
56File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
57File/xxxxx/*/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
58File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
59File/xxxxx.xxxpredictiveMedium
60File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
61File/xxxxxx/xxxxxxx.xxxpredictiveHigh
62File/xxxxxx_xx.xxxpredictiveHigh
63File/xxxx.xxxxpredictiveMedium
64File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
65File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
66File/xxxxxxxxxxxxx.xxpredictiveHigh
67File/xxx.xxxpredictiveMedium
68File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
69File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
70File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
71File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
72File/xxxxxxpredictiveLow
73File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
74File/xxxxxxx.xxxpredictiveMedium
75File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxx.xxxpredictiveHigh
77File/xxxxxxxxx//../predictiveHigh
78File/xxxx.xxxpredictiveMedium
79File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
80File/xxxxxxxxxxx.xxxpredictiveHigh
81File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxx/xxxxpredictiveHigh
83File/xxxpredictiveLow
84File/xxxxxpredictiveLow
85File/xxxxxxx.xxpredictiveMedium
86File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
87File/xxx_xxx.xxxpredictiveMedium
88File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
89File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
90Filexxx.xxxpredictiveLow
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
93Filexxxxx/xxx.xxxpredictiveHigh
94Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
95Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
97Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
98Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
99Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
100Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
101Filexxxx_xxxxxxx.xxxpredictiveHigh
102Filexxx/xxx/xxxxxpredictiveHigh
103Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxx.xxxpredictiveHigh
105Filexxx.xpredictiveLow
106Filexxxx/xxxxxpredictiveMedium
107Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
108Filexxxxxx.xxxxpredictiveMedium
109Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
110Filexxx_xxxxxxxxx.xxxpredictiveHigh
111Filex:\x_xxxxxxxpredictiveMedium
112Filexx_xxxx.xxxpredictiveMedium
113Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
116Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
117Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
118Filexxxx.xxpredictiveLow
119Filexxxxxx.xxxpredictiveMedium
120Filex_xxxxxxpredictiveMedium
121Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexx.xxxpredictiveLow
123Filexxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxx_xxxx.xxxpredictiveHigh
125Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxx.xpredictiveLow
130Filexxxx.xxxpredictiveMedium
131Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
132Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
133Filexxxxxxx.xxxpredictiveMedium
134Filexx_xxxx.xxxpredictiveMedium
135Filexxxxxxxxx.xxx.xxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxxx/xxxx_xxxxpredictiveHigh
139Filexxxxx_xxxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxx.xxxpredictiveMedium
143Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
144Filexxxx.xxpredictiveLow
145Filexxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxx/xxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxxpredictiveMedium
149Filexxxxx.xxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxxxx.xpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
154Filexxxxx.xxxpredictiveMedium
155Filexxx.xpredictiveLow
156Filexxxx_xxxx.xxxpredictiveHigh
157Filexxxx.xpredictiveLow
158Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
159Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx.xxxpredictiveMedium
162Filexxxxx/predictiveLow
163Filexxxxx_xxxpredictiveMedium
164Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
165Filexxxxxx/xxxxxx.xxxpredictiveHigh
166Filexxx_xxxx.xxxpredictiveMedium
167Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxx_xxxxxxx.xxxpredictiveHigh
170Filexxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx.xxxpredictiveMedium
172Filexxx_xxxx.xxxpredictiveMedium
173Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
174Filexxxx_xxxxxxx.xxxpredictiveHigh
175Filexxx_xxxxxx.xxpredictiveHigh
176Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
177Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
178Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxxxx/xxxxxx.xxxpredictiveHigh
184Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx_xxxx.xxxpredictiveHigh
186Filexxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxx.xxxpredictiveMedium
188Filexxxxx.xxxpredictiveMedium
189Filexxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
191Filexxxxxx.xpredictiveMedium
192Filexxxxxxx/xxxxx.xxxpredictiveHigh
193Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
194Filexxxxxx-xxxx.xxxpredictiveHigh
195Filexxxx-xxxxxx.xpredictiveHigh
196Filexxxx.xxxpredictiveMedium
197Filexxxx.xxxpredictiveMedium
198Filexxxx/xxxxx.xxxpredictiveHigh
199Filexxxx/xxxx.xxxpredictiveHigh
200Filexxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx.xxxpredictiveMedium
204Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxx,predictiveHigh
205Filexxxxxxx.xxxpredictiveMedium
206Filexxxxxxx_xxxx.xxxpredictiveHigh
207Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
208Filexxxxxxxx.xxxpredictiveMedium
209Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
210Filexxxxxxx.xxxpredictiveMedium
211Filexxxx-xxxxx.xxxpredictiveHigh
212Filexxxx-xxxxxxxx.xxxpredictiveHigh
213FilexxxxxxxxxpredictiveMedium
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
216Filexxxx.xxxxpredictiveMedium
217Filexxxx.xxxxpredictiveMedium
218Filexxxxxxxxx.xxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
221Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
222Filexxxxx.xpredictiveLow
223Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
224Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
227Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxxx.xpredictiveMedium
229Filexxxxxx.xxxxpredictiveMedium
230File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
231Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
232Libraryxxxxx.xxxpredictiveMedium
233Libraryxxx/xxx.xxxpredictiveMedium
234Libraryxxx/xxxxxxx.xxpredictiveHigh
235Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
236Argument$_xxxxxx['xxx_xxxx']predictiveHigh
237Argument?xxxxxxpredictiveLow
238Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
239ArgumentxxxxxpredictiveLow
240ArgumentxxxpredictiveLow
241ArgumentxxxxxxxxxxxpredictiveMedium
242Argumentxxxx(xxxx_xxxx)predictiveHigh
243ArgumentxxxpredictiveLow
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxxxpredictiveMedium
246ArgumentxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxxxxxxxpredictiveHigh
248Argumentxxxxxxx_xxpredictiveMedium
249Argumentxxxxxxx_xxpredictiveMedium
250Argumentxxxxxxxxxx_xxxxpredictiveHigh
251ArgumentxxxpredictiveLow
252ArgumentxxxxxxxxxxpredictiveMedium
253Argumentxxxxxxx_xxpredictiveMedium
254ArgumentxxxpredictiveLow
255Argumentxxxx_xxpredictiveLow
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259Argumentxxxxxxx-xxxxxxpredictiveHigh
260Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
261Argumentxxxxx_xxpredictiveMedium
262ArgumentxxxxxxxpredictiveLow
263ArgumentxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxxxxpredictiveMedium
266ArgumentxxxxxxxxxxxpredictiveMedium
267ArgumentxxxxpredictiveLow
268Argumentxxxx_xxxxxx=xxxxpredictiveHigh
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271Argumentxxx_xxxxx /xxx_xxxxx /xxx_xxx_xxxx/xxx_xxxxpredictiveHigh
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276ArgumentxxxxxxxxpredictiveMedium
277Argumentxxxxxxxx/xxxxxxpredictiveHigh
278ArgumentxxxxxxpredictiveLow
279Argumentxx/xxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxpredictiveLow
282ArgumentxxpredictiveLow
283Argumentxx/xxxxxpredictiveMedium
284Argumentxx_xxxxxxxxpredictiveMedium
285ArgumentxxxxxpredictiveLow
286ArgumentxxxxxxxxpredictiveMedium
287ArgumentxxxxxxxxxxxpredictiveMedium
288ArgumentxxxxpredictiveLow
289Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
290ArgumentxxxxxxxxxxpredictiveMedium
291Argumentxxxxxxxx_xxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxpredictiveLow
294Argumentxxxxx xxxxxxxxx xxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298Argumentxxxxxxx/xxxxxxxpredictiveHigh
299Argumentxx_xxpredictiveLow
300ArgumentxxpredictiveLow
301Argumentxxxxxxx/xxxxxpredictiveHigh
302ArgumentxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305Argumentxxxxxxxx/xxxxxxpredictiveHigh
306Argumentxxxx_xxxxxpredictiveMedium
307ArgumentxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxxxpredictiveLow
312Argumentxxx_xxxxxx_xxxxpredictiveHigh
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
315ArgumentxxxpredictiveLow
316Argumentxxxxxxx xxxxxpredictiveHigh
317ArgumentxxxxxpredictiveLow
318Argumentxxxxxxxx_xxpredictiveMedium
319ArgumentxxxxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxpredictiveLow
321ArgumentxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxxxxxxxxxxpredictiveHigh
328Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
329Argumentxxxxxx/xxxxxpredictiveMedium
330ArgumentxxxxxxpredictiveLow
331Argumentxxxxxx_xxxpredictiveMedium
332Argumentxxxxxx_xxxxxxpredictiveHigh
333ArgumentxxxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxpredictiveLow
335Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
336ArgumentxxxxxxxxxxxpredictiveMedium
337Argumentxxxx_xxxxxpredictiveMedium
338ArgumentxxxpredictiveLow
339ArgumentxxxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxpredictiveLow
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxpredictiveLow
345Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxxxpredictiveLow
348Argumentxxxx_xx[]predictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxpredictiveLow
353Argumentxxxx-xxxxxpredictiveMedium
354Argumentxxxx/xxxxpredictiveMedium
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
359ArgumentxxxxxxxxxxxxpredictiveMedium
360ArgumentxxxxpredictiveLow
361ArgumentxxxpredictiveLow
362Argumentxxxxxxx_xxxxpredictiveMedium
363ArgumentxxxxxxxpredictiveLow
364Argumentxxxxx_xxxxxxpredictiveMedium
365ArgumentxxxxxxxxpredictiveMedium
366Argumentx-xxxxxxxxx-xxxpredictiveHigh
367Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
368Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
369Argument__xxxxxxxxxxxxxpredictiveHigh
370Argument__xxxxxxxxxpredictiveMedium
371Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
372Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
373Input Value../predictiveLow
374Input Value../..predictiveLow
375Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
376Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
377Input ValuexxpredictiveLow
378Input Value…/.predictiveLow
379Network PortxxxxxpredictiveLow
380Network Portxxx/xxxxpredictiveMedium
381Network Portxxx/xxxxxpredictiveMedium
382Network Portxxx/xxx (xxx)predictiveHigh

References (10)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!