RagnarLocker Analysisinfo

IOB - Indicator of Behavior (733)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en604
pl34
ru18
ja14
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows20
WordPress12
PEPPERL+FUCHS WirelessHART-Gateway8
PHP8
Atlassian Confluence Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911382.46CVE-2020-15906
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.61CVE-2010-0966
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
4Phorum register.php cross site scripting6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.006210.00CVE-2007-0769
5Biometric Shift Employee Management System index.php cross site scripting4.44.4$0-$5k$0-$5kNot definedNot defined 0.002060.00CVE-2017-17995
6AlstraSoft AskMe Pro register.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.07
7Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.000700.08CVE-2022-47166
8Trend Micro HouseCall for Home Networks Library uncontrolled search path6.36.3$5k-$25k$5k-$25kNot definedNot defined 0.000950.00CVE-2021-32466
9SSReader Ultra Star Reader ActiveX Control pdg2.dll Register memory corruption10.010.0$0-$5k$0-$5kHighNot definedexpected0.091540.00CVE-2007-5892
10MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.08CVE-2007-0354
11PHP mysqli_real_escape_string integer overflow8.58.4$5k-$25k$0-$5kNot definedOfficial fix 0.061420.09CVE-2017-9120
12Moreover.com Cached Feed.cgi Script cached_feed.cgi path traversal5.34.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.088320.05CVE-2000-0906
13cpCommerce register.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable 0.004750.00CVE-2007-2968
14The Address Book register.php privileges management7.36.4$0-$5k$0-$5kUnprovenUnavailable 0.003530.00CVE-2006-4580
15PsychoStats register.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.06
16Phorum register.php sql injection7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.004310.00CVE-2004-2110
17Apple Mac OS X Server Wiki Server sql injection5.34.6$5k-$25k$0-$5kUnprovenOfficial fix 0.005532.11CVE-2015-5911
18baserCMS Management System unrestricted upload8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.012600.00CVE-2023-25654
19SmartDataSoft SmartBlog archive.php sql injection7.37.0$0-$5k$0-$5kNot definedOfficial fixexpected0.842580.00CVE-2021-37538
20Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.012000.09CVE-2004-1386

IOC - Indicator of Compromise (33)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.65.52RagnarLocker03/08/2022verifiedLow
223.106.122.192RagnarLocker03/08/2022verifiedLow
323.227.202.7223-227-202-72.static.hvvc.usRagnarLocker03/08/2022verifiedLow
437.120.238.107RagnarLocker03/08/2022verifiedLow
545.63.89.25045.63.89.250.vultr.comRagnarLocker03/08/2022verifiedVery Low
645.90.59.131unallocated.layer6.netRagnarLocker03/08/2022verifiedLow
745.91.93.75mnbbim4.uniteq.xyzRagnarLocker03/08/2022verifiedLow
8XX.XXX.XX.Xxxxxxxxx.xx.xxxxxxxXxxxxxxxxxxx03/08/2022verifiedVery Low
9XX.XXX.XXX.XXXXxxxxxxxxxxx03/08/2022verifiedLow
10XX.XX.XX.XXxxx-xxx-xxx-xxx.xxx.xxxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
11XX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx03/08/2022verifiedVery Low
12XX.XXX.XXX.XXxx-xxx-xxx-xx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
13XX.XXX.XXX.XXxxx.xxxxxxx.xx.xxXxxxxxxxxxxx03/08/2022verifiedLow
14XX.XX.XX.XXXxxxxxxxxxxx03/08/2022verifiedLow
15XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx03/08/2022verifiedVery Low
16XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedVery Low
17XXX.XX.XXX.XXXxxxx-xxx-xx-xxx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedVery Low
18XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx03/08/2022verifiedVery Low
19XXX.XXX.XXX.XXxxxxxxxxxxx02/10/2025verifiedVery High
20XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
21XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedVery Low
22XXX.XX.XXX.Xxxxxx.xxxxxxxxxxx.xxx.xxXxxxxxxxxxxx03/08/2022verifiedLow
23XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxx03/08/2022verifiedVery Low
24XXX.XX.XXX.XXxxx.xxx.xxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
25XXX.XXX.XXX.XXxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
26XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxxXxxxxxxxxxxx03/08/2022verifiedLow
27XXX.XXX.XXX.XXXXxxxxxxxxxxx03/08/2022verifiedLow
28XXX.XX.XX.XXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedVery Low
29XXX.XX.XX.XXxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
30XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxx-xxxXxxxxxxxxxxx03/08/2022verifiedLow
31XXX.XX.XX.XXxxx-xx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
32XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxxx03/08/2022verifiedLow
33XXX.XX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxxxxxxxxxxx03/08/2022verifiedLow

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (322)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/adminpredictiveLow
3File/adminlogin.asppredictiveHigh
4File/app/index/controller/Common.phppredictiveHigh
5File/backend/admin/his_admin_add_lab_equipment.phppredictiveHigh
6File/backend/admin/his_admin_register_patient.phppredictiveHigh
7File/bitrix/admin/ldap_server_edit.phppredictiveHigh
8File/category_view.phppredictiveHigh
9File/dipam/athlete-profile.phppredictiveHigh
10File/dtale/chart-data/1predictiveHigh
11File/filter.phppredictiveMedium
12File/forum/away.phppredictiveHigh
13File/goform/delAdpredictiveHigh
14File/HNAP1predictiveLow
15File/includes/fileReceive.phppredictiveHigh
16File/mc-admin/post.php?state=delete&deletepredictiveHigh
17File/mkshop/Men/profile.phppredictiveHigh
18File/pharmacy-sales-and-inventory-system/manage_user.phppredictiveHigh
19File/php-jms/review_se_result.phppredictiveHigh
20File/public/login.htmpredictiveHigh
21File/Side.phppredictiveMedium
22File/spip.phppredictiveMedium
23File/student/bookdetails.phppredictiveHigh
24File/textpattern/index.phppredictiveHigh
25File/user/profilepredictiveHigh
26File/usr/bin/pkexecpredictiveHigh
27File/usr/ucb/mailpredictiveHigh
28File/vicidial/AST_agent_time_sheet.phppredictiveHigh
29File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
30Fileaccount.asppredictiveMedium
31Fileadclick.phppredictiveMedium
32Fileaddmember.phppredictiveHigh
33Fileaddtocart.asppredictiveHigh
34Fileaddtomylist.asppredictiveHigh
35Fileadmin.phppredictiveMedium
36Fileadmin.x-shop.phppredictiveHigh
37Fileadmin/auth.phppredictiveHigh
38Fileadmin/import/class-import-settings.phppredictiveHigh
39Fileadmin/sqlpatch.phppredictiveHigh
40FileadminAttachments.phppredictiveHigh
41Filexxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxx/xxxx/xxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxx.xxxpredictiveHigh
45Filexxxxx_xxxxxxx.xxxpredictiveHigh
46Filexx.xxxxpredictiveLow
47Filexxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
48Filexx_xxxxxxxxxx.xxxpredictiveHigh
49Filexxx_xxx.xxxpredictiveMedium
50Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxx.xxxpredictiveLow
53Filexxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxx.xxpredictiveHigh
55Filexxxxxxx.xxpredictiveMedium
56Filexx_xxxxx_xxxxx.xxxpredictiveHigh
57Filexxx_xxxxxxxxxxx_xxx.xxxpredictiveHigh
58Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
59Filexxxxxx_xxxx.xxxpredictiveHigh
60Filexxxx_xxxxxxx.xxxpredictiveHigh
61Filexxx.xxxpredictiveLow
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxx-xxx/xxxxxxx.xxpredictiveHigh
64Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
65Filexxx-xxx/xxxxxxxxxxxx.xxxpredictiveHigh
66Filexxx-xxx/xxxxxx/xxxxx.xxpredictiveHigh
67Filexxxxx.xxxxx.xxxpredictiveHigh
68Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
70Filexxxx/xxxx/xxx.xxxxxxx.xxxxxxx/xxxxxx_xxxxx/xxx.xxxpredictiveHigh
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxx.xxxpredictiveLow
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxx-xxxxxxx.xxxpredictiveHigh
77Filexxxxxxxx.xxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
81Filexxxx.xpredictiveLow
82Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
83Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxxxx.xxxpredictiveMedium
85Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
86Filexxxx/xxxx.xxpredictiveMedium
87Filexxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexxxx.xxxpredictiveMedium
90Filexxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxx.xxxpredictiveHigh
95Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
96Filexxx/xxxxxxx/xxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
97Filexxxxxxx/xxxxxxx/xxxxxxx_xxxx.xxx.xxxpredictiveHigh
98Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
100Filexxxxxxx/xxxxxx/xxxxxxx/xxxxxx/xxx.xxxpredictiveHigh
101Filexxxxxxxx/xxxx.xxxpredictiveHigh
102Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
103Filexxxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxx.xxx#xxxxxxx_xxpredictiveHigh
106Filexxxxxxx.xxx.xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexx.xxxpredictiveLow
109Filexxxx.xxxpredictiveMedium
110Filexxxxx/xxxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxx/x/xxxxxx.xpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxx.xpredictiveLow
116Filexxxxxxx.xxxpredictiveMedium
117Filexxx.xxxpredictiveLow
118Filexx_xxxx.xpredictiveMedium
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxx/xxx/xxxxx.xxxpredictiveHigh
121Filexxxxxx_xx.xxxpredictiveHigh
122Filexxx_xxxx_xxxxx.xpredictiveHigh
123Filexxxxxxxxx.xxpredictiveMedium
124Filexxxx.xxxpredictiveMedium
125Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
126Filexxxxxxxxx.xxx.xxxpredictiveHigh
127FilexxxpredictiveLow
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxxxxx\xxxxxxxxxx.xxxpredictiveHigh
130Filexxx.xpredictiveLow
131Filexxxxxxxx.xxpredictiveMedium
132Filexxxxx/xxxxxxx.xpredictiveHigh
133Filexxxxx-xxxxx.xpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxx/xxxxxxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxxxxx.xxxpredictiveMedium
141Filexxxxxxxx.xxpredictiveMedium
142Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
143Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
144Filexxxxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
145Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxx.xxxpredictiveMedium
148Filexxxxxx_xxxx.xxxpredictiveHigh
149Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
150Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxx.xxxpredictiveMedium
153Filexxxx/xxxx.xxxpredictiveHigh
154Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxxxx.xxxpredictiveHigh
156Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
157Filexxxxxxxxxxx.xxxpredictiveHigh
158Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
159Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
161Filexxxxxx/predictiveLow
162Filexxxx-xxxxxxxx.xxxpredictiveHigh
163Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
164Filexxxx-xxxxx.xxxpredictiveHigh
165Filexxxx-xxxxxxxx.xxxpredictiveHigh
166Filexxxx.xxxpredictiveMedium
167Filexxxxxxxx-x.xpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx.xxxpredictiveMedium
170Filexxx.xxxpredictiveLow
171Filexxxxx/xxxxxxxx.xxxpredictiveHigh
172Filexxxx/xxxxxx.xxxxpredictiveHigh
173Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
174Filexxxxxxxxx.xpredictiveMedium
175Filexxxx.xxxpredictiveMedium
176Filexxxx/xxxxxxxx.xxxpredictiveHigh
177Filexxxx_xxx.xxxpredictiveMedium
178Filexxx/xxx/xxxx/xxxxx.xxxpredictiveHigh
179Filexxx/xxxxx/xxxxx.xxxpredictiveHigh
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxx/xxxxxxxxx/xxx/xxx.xpredictiveHigh
182Filexx-xxxxxxxx-xxxx.xxxpredictiveHigh
183Filexx-xxxxxx.xxxpredictiveHigh
184Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexx-xxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxx/xx/xxxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxx.xxxpredictiveHigh
188FilexxxxxxxpredictiveLow
189File~/xxx/xxxxxxxxx/xxxx/xxxx/xxxxxx.xxxpredictiveHigh
190File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
191Libraryxxxx.xxxpredictiveMedium
192Libraryxxxxx/xxxxxxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
193Libraryxxxxxxxxxxx.xxxpredictiveHigh
194Libraryxxxxxxxx.xxxpredictiveMedium
195Libraryxxxx.xxx.xxxpredictiveMedium
196Libraryxxxx.xxxpredictiveMedium
197Libraryxxxxx_xxx.xxxpredictiveHigh
198Libraryxxxxxxx.xxxpredictiveMedium
199Argument$_xxxxxx['xxx_xxxx']predictiveHigh
200ArgumentxxxxxxpredictiveLow
201ArgumentxxxxxxxpredictiveLow
202ArgumentxxxxxpredictiveLow
203ArgumentxxxxxxpredictiveLow
204ArgumentxxxxxxxxpredictiveMedium
205Argumentxxxx_xxxpredictiveMedium
206Argumentxxxxxxxxx xx xxxxxxxpredictiveHigh
207ArgumentxxxxpredictiveLow
208Argumentxxx_xxx[]predictiveMedium
209Argumentxxxx_xxx_xxxxpredictiveHigh
210ArgumentxxxpredictiveLow
211Argumentxxxxxxxx/xxxxxxpredictiveHigh
212Argumentxxxxxxxx_xxpredictiveMedium
213Argumentxxx_xxpredictiveLow
214ArgumentxxxxxxxxxxpredictiveMedium
215ArgumentxxxxxxxpredictiveLow
216ArgumentxxxxxxpredictiveLow
217ArgumentxxxxxxxxxxpredictiveMedium
218Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
219ArgumentxxxxxxxpredictiveLow
220Argumentxxxxxxx-xxxxxx/xxxxxxxx-xxxxxxxxpredictiveHigh
221ArgumentxxxxxxxxpredictiveMedium
222ArgumentxxxxxxxxpredictiveMedium
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxxxxpredictiveLow
225Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
226Argumentxxxxxx_xxxxx_xxxxpredictiveHigh
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxpredictiveLow
229ArgumentxxxxxxxxxxpredictiveMedium
230ArgumentxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
233ArgumentxxxxxxxxxxxpredictiveMedium
234Argumentxx_xxxxx_xxpredictiveMedium
235Argumentxxxxx_xxxx_xxxxpredictiveHigh
236Argumentxxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxx/xxx_xxxx/xxx_xxxxxx/xxx_xxxpredictiveHigh
237ArgumentxxxxxpredictiveLow
238Argumentxxxxx_xxxxxxxxxxxpredictiveHigh
239Argumentxx_xxxxxxxpredictiveMedium
240ArgumentxxxxpredictiveLow
241ArgumentxxxxxxxpredictiveLow
242ArgumentxxxxxxpredictiveLow
243Argumentxxxx/xxpredictiveLow
244Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
245Argumentxxxx[xxxxxxx]predictiveHigh
246Argumentxxxx_xxxxxpredictiveMedium
247Argumentxxxx_xxxxxxxpredictiveMedium
248ArgumentxxpredictiveLow
249ArgumentxxpredictiveLow
250ArgumentxxpredictiveLow
251ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
252ArgumentxxxxxxxxxpredictiveMedium
253Argumentxxxxxxx_xxxxpredictiveMedium
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxpredictiveLow
256ArgumentxxxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258Argumentxxxx_xxxxpredictiveMedium
259Argumentxxxx_xxxxpredictiveMedium
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxxxxxxxxxxxxpredictiveHigh
264Argumentxxx_xxxx_xxxxpredictiveHigh
265Argumentxxxxxxxxx_xxpredictiveMedium
266ArgumentxxxxxxxxpredictiveMedium
267Argumentxx_xxxxxxxxpredictiveMedium
268ArgumentxxxxpredictiveLow
269Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
270Argumentxxxxxxx_xxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272Argumentxxxx/xxxxx/xxxxxxxpredictiveHigh
273ArgumentxxxxpredictiveLow
274Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
275ArgumentxxxxxpredictiveLow
276Argumentxx_xxxxxxxxxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278Argumentxxxx_xxxxpredictiveMedium
279Argumentxxxx_xx_xx_xxxpredictiveHigh
280Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
281ArgumentxxxxxxxxxpredictiveMedium
282Argumentxxxxx_xxxx_xxxxpredictiveHigh
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxxxpredictiveLow
285Argumentxxxxxxxxxx[x]predictiveHigh
286Argumentxx_xxxxpredictiveLow
287Argumentxxxxxxx_xxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289Argumentxxxxx_xxxxxxpredictiveMedium
290Argumentxxxxxxxxxxxx_xxxxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxxxxxxpredictiveMedium
293ArgumentxxxxxxxxxxpredictiveMedium
294Argumentxxxx_xxxxpredictiveMedium
295Argumentxxxxxxxxxx_xxxxpredictiveHigh
296ArgumentxxxxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxxxpredictiveMedium
299ArgumentxxxpredictiveLow
300Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
301ArgumentxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx_xx[]predictiveMedium
304ArgumentxxxpredictiveLow
305Argumentxxxx-xxxxxpredictiveMedium
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
308Argumentxxxx_xxxxxpredictiveMedium
309Argumentxxxx_xxxxxpredictiveMedium
310Argumentxxxxx_xxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312Argument_xxx_xxxxxxx_xxxxx_xxxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxx_xxxxxpredictiveHigh
313Argument__xxxxxxxxxpredictiveMedium
314Input Value'xx''='predictiveLow
315Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxx+xxxxx+xxxxxx+x,x,xxxx,xxx,x,x+xxxx+xxx_xxxxx+xxxxx+xx=x--+predictiveHigh
316Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
317Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
318Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
319Pattern() {predictiveLow
320Patternxxxxxxx-xxxx|xx| xxxx/xxxxpredictiveHigh
321Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
322Pattern|xx xx xx xx|predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!