Bandit Stealer Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en968
zh10
ru6
fr6
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

sh158
us100
cn10
ru8
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel40
Apple macOS12
Huawei HarmonyOS12
Huawei EMUI12
Qualcomm FastConnect 690010

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Vinchin Backup & Recovery syncNtpTime Privilege Escalation7.57.4$0-$5k$0-$5kNot DefinedNot Defined0.001630.02CVE-2024-22899
2D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi command injection8.18.1$5k-$25k$0-$5kHighWorkaround0.833610.49CVE-2024-3273
3SourceCodester School Task Manager delete-task.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2024-26517
4Ruijie RG-UAC dhcp_relay_commit.php os command injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.21CVE-2024-4503
5Navidrome HTTP Traffic Privilege Escalation4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-32963
6Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.38CVE-2020-15906
7SourceCodester Library Management System bookdetails.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.04CVE-2022-36711
8D-Link DNS-320L/DNS-325/DNS-327L/DNS-340L HTTP GET Request nas_sharing.cgi hard-coded credentials9.89.7$5k-$25k$0-$5kHighWorkaround0.012740.21CVE-2024-3272
9TBK DVR-4104/DVR-4216 os command injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.21CVE-2024-3721
10Tenda AC10U setsambacfg formSetSambaConf os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000810.04CVE-2024-2853
11SourceCodester Simple and Beautiful Shopping Cart System delete_user_query.php sql injection7.27.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001510.00CVE-2023-1940
12SourceCodester Loan Management System Users Page deleteUser.php delete_user sql injection5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000610.04CVE-2023-6312
13SourceCodester Clinics Patient Management System update_user.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001130.04CVE-2023-1035
14Microsoft Windows cmd.exe privileges management7.36.6$25k-$100k$0-$5kProof-of-ConceptNot Defined0.000000.05
15Oracle MySQL Server Compiling unknown vulnerability5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000590.02CVE-2022-21367
16openEuler aops-ceres util.Py os command injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000460.03CVE-2021-33633
17DedeCMS baidunews.php cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2820
18EmbedPress Plugin Widget Attribute cross site scripting4.94.9$0-$5k$0-$5kNot DefinedNot Defined0.000430.11CVE-2024-2468
19Acyba AcyMailing unrestricted upload8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.002370.04CVE-2023-39970
20Apple macOS Lock Screen state issue2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.07CVE-2024-23289

IOC - Indicator of Compromise (37)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.92.209.204ec2-3-92-209-204.compute-1.amazonaws.comBandit Stealer09/22/2023verifiedMedium
220.102.80.176Bandit Stealer09/21/2023verifiedHigh
320.150.218.195Bandit Stealer09/29/2023verifiedHigh
424.199.107.85Bandit Stealer09/17/2023verifiedHigh
541.216.183.23Bandit Stealer12/15/2023verifiedHigh
641.216.183.94Bandit Stealer01/05/2024verifiedHigh
745.42.45.10web9-redirect.meBandit Stealer01/04/2024verifiedHigh
845.42.45.104Bandit Stealer09/25/2023verifiedHigh
9XX.XX.X.XXXxx-xx-x-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxx09/17/2023verifiedHigh
10XX.XXX.XX.XXxx.xx.xxx.xx.xx-xxxx.xxxxXxxxxx Xxxxxxx09/19/2023verifiedHigh
11XX.XXX.XX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh
12XX.XXX.XXX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh
13XX.XXX.XXX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh
14XX.XXX.XX.XXXxxxxxxx.xx.xxx.xxXxxxxx Xxxxxxx09/17/2023verifiedHigh
15XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxx Xxxxxxx09/28/2023verifiedHigh
16XX.XXX.XX.XXxxxx.xx-xx-xxx-xx.xxxXxxxxx Xxxxxxx11/17/2023verifiedHigh
17XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxxXxxxxx Xxxxxxx10/22/2023verifiedHigh
18XX.XXX.XXX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh
19XX.XXX.XXX.XXXXxxxxx Xxxxxxx11/02/2023verifiedHigh
20XX.XXX.XXX.XXXXxxxxx Xxxxxxx09/21/2023verifiedHigh
21XXX.XXX.XXX.XXXXxxxxx Xxxxxxx09/22/2023verifiedHigh
22XXX.XXX.XX.XXXxxxxx Xxxxxxx09/29/2023verifiedHigh
23XXX.XXX.XX.XXXxxxxx Xxxxxxx09/24/2023verifiedHigh
24XXX.XXX.XX.XXXxxxxx Xxxxxxx11/05/2023verifiedHigh
25XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxx09/17/2023verifiedHigh
26XXX.XXX.XX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh
27XXX.XXX.XX.XXXxxx-xx-xxx-xxx-.xxxxxxx-xxxXxxxxx Xxxxxxx10/15/2023verifiedHigh
28XXX.XXX.XX.XXXXxxxxx Xxxxxxx10/26/2023verifiedHigh
29XXX.XXX.XXX.XXXxxxxx Xxxxxxx10/01/2023verifiedHigh
30XXX.XXX.XX.XXXXxxxxx Xxxxxxx09/26/2023verifiedHigh
31XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxx Xxxxxxx09/26/2023verifiedHigh
32XXX.XX.XXX.XXXXxxxxx Xxxxxxx12/05/2023verifiedHigh
33XXX.XX.XXX.XXXxxxxxxx.xx.xxx.xxXxxxxx Xxxxxxx09/17/2023verifiedHigh
34XXX.XXX.XX.XXXxxx-xxxxxxxxxx-x.xxx-xxx.xxxXxxxxx Xxxxxxx11/14/2023verifiedHigh
35XXX.XX.XX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh
36XXX.XXX.XX.XXXxxxxx Xxxxxxx09/17/2023verifiedHigh
37XXX.XX.XXX.XXXXxxxxx Xxxxxxx09/17/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24, CWE-36Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXXCAPEC-150CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
20TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (482)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/3g/index.phppredictiveHigh
2File/accounts/loginpredictiveHigh
3File/accounts_con/register_accountpredictiveHigh
4File/add_members.phppredictiveHigh
5File/admin.phppredictiveMedium
6File/admin/predictiveLow
7File/admin/action/new-feed.phppredictiveHigh
8File/admin/add_ikev2.phppredictiveHigh
9File/admin/adminHome.phppredictiveHigh
10File/admin/book_add.phppredictiveHigh
11File/Admin/changepassword.phppredictiveHigh
12File/admin/content/datapredictiveHigh
13File/admin/courtpredictiveMedium
14File/admin/database/backuppredictiveHigh
15File/Admin/edit_profile.phppredictiveHigh
16File/admin/file/edit.dopredictiveHigh
17File/admin/general-settingpredictiveHigh
18File/admin/index.php?act=reset_admin_pswpredictiveHigh
19File/admin/item/view_item.phppredictiveHigh
20File/admin/list_crl_confpredictiveHigh
21File/admin/list_onlineuser.phppredictiveHigh
22File/Admin/login.phppredictiveHigh
23File/admin/reports/index.phppredictiveHigh
24File/admin/rolepredictiveMedium
25File/admin/suppliers/view_details.phppredictiveHigh
26File/admin/users.phppredictiveHigh
27File/admin/users_photo.phppredictiveHigh
28File/admin/vendorpredictiveHigh
29File/adminapi/system/crudpredictiveHigh
30File/adminpanel/admin/facebox_modal/updateExaminee.phppredictiveHigh
31File/api.phppredictiveMedium
32File/api/adminpredictiveMedium
33File/api/blade-user/export-userpredictiveHigh
34File/api/email/updatepredictiveHigh
35File/api/proxypredictiveMedium
36File/application/index/controller/File.phppredictiveHigh
37File/application/index/controller/Icon.phppredictiveHigh
38File/application/websocket/controller/Setting.phppredictiveHigh
39File/apps/system/router/upload.gopredictiveHigh
40File/Attachment/fromImageUrlpredictiveHigh
41File/b2b-supermarket/catalog/all-productspredictiveHigh
42File/b2b-supermarket/shopping-cartpredictiveHigh
43File/bin/boapredictiveMedium
44File/cap.jspredictiveLow
45File/cgi-bin/cstecgi.cgipredictiveHigh
46File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
47File/cgi-bin/info.cgipredictiveHigh
48File/cgi-bin/nas_sharing.cgipredictiveHigh
49File/cgi-bin/wlogin.cgipredictiveHigh
50File/classes/Master.php? f=save_medicinepredictiveHigh
51File/classes/Users.php?f=savepredictiveHigh
52File/content/list.dopredictiveHigh
53File/controller/company/Index.php#sendCompanyLogopredictiveHigh
54File/cupseasylive/costcentermodify.phppredictiveHigh
55File/cupseasylive/itemmodify.phppredictiveHigh
56File/cupseasylive/statelist.phppredictiveHigh
57File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
58File/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59File/xxxxxxx/xxxpredictiveMedium
60File/xxxx/xxxxxxx_xxx.xxxpredictiveHigh
61File/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
62File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
63File/xxxxxxxpredictiveMedium
64File/xxxxxxxx/xxx-xxxx.xxxpredictiveHigh
65File/xxxxxxx/xxxxxx_xxx.xpredictiveHigh
66File/xxxxpredictiveLow
67File/xxxxx/xxxx.xxxpredictiveHigh
68File/xxxxx/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxxpredictiveHigh
70File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
71File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
72File/xxxxxx/xxxxxxxxxxxpredictiveHigh
73File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
74File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxxxpredictiveHigh
77File/xxxxx.xxxpredictiveMedium
78File/xxxxx.xxx?x=xxxxxxx&x=xxxxx&xxxx=x&xx_xxxxxxx_xx=xpredictiveHigh
79File/xxxxxxxxx/xxxxxxxxx/xx.xxxpredictiveHigh
80File/xxxxxxxx/xxxxpredictiveHigh
81File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
82File/xxxx.xxxpredictiveMedium
83File/xxxxxpredictiveLow
84File/xxxx/xxxxxxx.xxxpredictiveHigh
85File/xxpredictiveLow
86File/xxxxxx/xxxx.xxxpredictiveHigh
87File/xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
88File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
89File/xxx/xxx/xxx_xx.xpredictiveHigh
90File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
91File/x/xxx/xxxxxpredictiveMedium
92File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
93File/xxxxx/xxxx_x_xxxxx.xxxpredictiveHigh
94File/xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95File/xxxxxxx/xxxpredictiveMedium
96File/xxxxxxxxpredictiveMedium
97File/xxxxxxx/xxxxxxx.xxxpredictiveHigh
98File/xxxxxxxx/xxx/xxxxxxxxxxx.xxxpredictiveHigh
99File/xxxxxxxx.xxxpredictiveHigh
100File/xxxxxxxx-xxxx/.xxxpredictiveHigh
101File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
102File/xxxxxxxxpredictiveMedium
103File/xxxxx.xxpredictiveMedium
104File/xxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
105File/xxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
106File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
107File/xxxxx-xxx/xxxxxxx/xxxxxxpredictiveHigh
108File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
109File/xx_xxx.xxxpredictiveMedium
110File/xxxxxx_xxxxxxxxxx_xxxxxx/xxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
111File/xxxxxxxxxx/xxxpredictiveHigh
112File/xxx_xxxxxxxx.xxx?xxxxxx=xxxxpredictiveHigh
113File/xxxpredictiveLow
114File/xxx/xxx-xxx-xxxxxxxxx.xpredictiveHigh
115File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
116File/xxxxxxxxx.xxxpredictiveHigh
117File/xxxx-xxxx-xxxxxx.xxxpredictiveHigh
118File/xxxx/xxxx/xxxxxxxxxx/xxxx_xxxxx_xxxxxx.xxxpredictiveHigh
119File/xxxx/xxxx/xxxxxxxx/xx_xxxx_xxx_xxxxxx.xxxpredictiveHigh
120File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
121File/xxxx/xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
122File/xxxx/xxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
123File/x_xxxxxxxxxxx/xxxxxxxxxxxx/%xx./.%xx/xxxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
124File/xxx/xxxxx/xxxxpredictiveHigh
125File?xxxx=xxxxxxxxxx&xxxxx_xx=xpredictiveHigh
126Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxx-xxxx.xxxpredictiveHigh
130Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
131Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
133Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
134Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
135Filexxxxx/xxxx.xxxpredictiveHigh
136Filexxxxx/xxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
138Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxx.xxxpredictiveLow
140Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
141Filexxx/xxxxxpredictiveMedium
142Filexxxxxxxxx.xpredictiveMedium
143Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
144Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxx.xxxpredictiveHigh
145Filexxx/xxxxxxxx_xxx_xxx_xxxx_xxxxx_xxxxxxx.xxpredictiveHigh
146Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxx.xxxpredictiveMedium
148Filexxx_xxxxxxxx.xxxpredictiveHigh
149Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxx_xxxxx_xxxxx.xxxpredictiveHigh
151Filexxxx_xxx_xxxxxx.xxxpredictiveHigh
152Filexxxx_xxx_xxxx.xxxpredictiveHigh
153Filexxxxx/xxx-xx-xxx.xpredictiveHigh
154Filexxxxxxx/xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
157Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxxx/xxxxxxxx/xxxx.xxpredictiveHigh
159Filexxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxx.xpredictiveLow
162Filexxxxxx/xxx_xxxxxxxxxx.xpredictiveHigh
163Filexxx.xxxpredictiveLow
164Filexxxx_xxx.xpredictiveMedium
165Filexxx.xxxxx.xxxxxx.xxx.xxx.xxxxxx.xxxxxxxxxxxxxxxxpredictiveHigh
166Filexxxxxxxxxx/xxxxx_xxxxxxx/xxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxx/xxxxxx.xxxpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxxxxx/xxxxxxx/xxx.xpredictiveHigh
171Filexxxxxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
172Filexx-xxxxx-xxx-xxxxxxx-xxxx.xxx.xxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxx-xxxx.xxxpredictiveHigh
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxx_xxxxxxx.xxxpredictiveHigh
179Filexxxxxx_xxxx.xxxpredictiveHigh
180Filexxxxxx_xxxx_xxxxx.xxxpredictiveHigh
181Filexxxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxx/xxxxxxxx_xxxx.xpredictiveHigh
183Filexxxxxxx/xxx/xxx/xxx/xxxxxx/xxxxxx_xx.xpredictiveHigh
184Filexxxx_xxxxxx.xxxpredictiveHigh
185Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxxxxx.xxx.xxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxx/xxxxxxxxxxxx.xxpredictiveHigh
190Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx/xxxxxxxpredictiveHigh
193Filexxxxxxx_xxx.xxxxpredictiveHigh
194Filexxxx.xpredictiveLow
195Filexxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxpredictiveMedium
197Filexxxxx_xxxxxx.xxxpredictiveHigh
198Filexx_xxxxx.xpredictiveMedium
199Filexxxxxxxxxx.xxxpredictiveHigh
200Filexxx/xxxxxxxxxx.xxpredictiveHigh
201Filexxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
203Filexxxxxxxxxxx/xx_xxxxxxxxxxx.xpredictiveHigh
204Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveHigh
205Filexxxxx.xxxxpredictiveMedium
206Filexxxx-xxx.xpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxxx_xxxx.xxxpredictiveHigh
209Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
211Filexxx.xxxpredictiveLow
212Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
213Filexxxxxx.xxpredictiveMedium
214Filexxxx.xpredictiveLow
215Filexxx/xxxx/xxxx.xpredictiveHigh
216Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxxx.xpredictiveHigh
217Filexxxx.xxxpredictiveMedium
218Filexxxxx-xxxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
219Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
220Filexxxxx_xxxxxx.xxxpredictiveHigh
221Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveHigh
222Filexxx-xxx/xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxx/xxx+/xxxxx-xxx-xxx.xpredictiveHigh
224Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
227Filexxxx/xxxxxx.xxxpredictiveHigh
228Filexxxxx.xxxpredictiveMedium
229Filexxxxxxxx.xxxpredictiveMedium
230Filexxxxxxx.xxxpredictiveMedium
231Filexxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxx.xxxpredictiveHigh
233Filexx-xxxxxxxxxxx.xxxpredictiveHigh
234Filexxxxxxxxxxx.xxxpredictiveHigh
235Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
236Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
237Filexxxxxx/xxxxx.xxxpredictiveHigh
238Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
239Filexxxxxx/xx-xxxxxxx/xxxxxxxxxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveHigh
240Filexxxx_xxxxxxx.xxxpredictiveHigh
241Filexxxxx.xxxpredictiveMedium
242Filexxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
243Filexxxx/xxxxxx.xxxpredictiveHigh
244Filexxxx/xxxx.xxxpredictiveHigh
245Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
246FilexxxxxxxxxxxxpredictiveMedium
247Filexxxxxxxxxxxx.xxxpredictiveHigh
248Filexxx/xx/xxxxxxxxx/xxxxx/xxxxxx_xxxxxx.xxpredictiveHigh
249Filexxx/xxxx_xxxxxx.xpredictiveHigh
250Filexxx/xxxx/xxxx/xxx/xxxxx/xxxxx/xxxxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
251Filexxxxxxxxxxxx.xxxpredictiveHigh
252Filexxxxxx.xxxpredictiveMedium
253Filexxxxxxxxxx_xxxxxxxxx/xxxxxxx/xxxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
254Filexxxxxx.xxxpredictiveMedium
255Filexxxxxxxxx_xxxxxx.xxxpredictiveHigh
256Filexxxxx.xxxpredictiveMedium
257Filexxxx-xxxxx.xxxpredictiveHigh
258Filexxxx-xxxxxxxx.xxxpredictiveHigh
259Filexxx.xpredictiveLow
260Filexxxxxxxxxxxx.xxpredictiveHigh
261Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
262Filexxxxxx_xxxxxxx.xxxpredictiveHigh
263Filexxxxxx_xxxx.xxxpredictiveHigh
264Filexxxxx/xxxxx.xxxpredictiveHigh
265Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
266Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
267Filexxxxx.xxpredictiveMedium
268Filexxxx_xxxx_xxxxxxx.xxxpredictiveHigh
269Filexxxx_xxxx.xxxpredictiveHigh
270Filexxxxxx.xxxpredictiveMedium
271Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
272Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
273Filexxxxx_xxxx.xxpredictiveHigh
274Filexx-xxx/xx/xxxxxxxxxxxxxx/xxxpredictiveHigh
275Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
276File~/xxxxxxxx/xxxxxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
277Library/xxxx/xxxxxx_xxx_xxxx.xpredictiveHigh
278Library/xxx/xxx/xxxxxxxx/xxxxxxxpredictiveHigh
279Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
280Libraryxxx/xxxxxxxxxx.xxpredictiveHigh
281Libraryxxx/xxxxxxxx.xpredictiveHigh
282Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
283Libraryxxx/xx_xxx.xpredictiveMedium
284Libraryxxxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
285Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
286Argumentxx/xxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxpredictiveLow
289Argumentxx_xxxxpredictiveLow
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293Argumentxxxx_xxxxpredictiveMedium
294ArgumentxxxxxxxxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
297Argumentxxxxxxxx_xxxxpredictiveHigh
298Argumentxxxxx xxxxxxx xxxx xxxxpredictiveHigh
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxxxxxpredictiveMedium
302Argumentxxxx_xxpredictiveLow
303ArgumentxxxpredictiveLow
304Argumentxxxxx_xxxxpredictiveMedium
305Argumentxxxxx_xxpredictiveMedium
306Argumentxxxxxx xxxx xxxxpredictiveHigh
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxx_xxxx/xxxxxxpredictiveHigh
311Argumentxxxxxxx-xxpredictiveMedium
312Argumentxxxxx_xxxxpredictiveMedium
313ArgumentxxxxxpredictiveLow
314Argumentxxxxxxx_xxxpredictiveMedium
315Argumentx_xxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxxx[xxxx]predictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxpredictiveLow
320ArgumentxxxxpredictiveLow
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324Argumentxxx_xxxxxpredictiveMedium
325ArgumentxxxxxxxpredictiveLow
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxpredictiveLow
328Argumentxxxxx_xxpredictiveMedium
329ArgumentxxxxxxxxxxxpredictiveMedium
330Argumentxxxxxxxx[xxxxxxx_xx]predictiveHigh
331Argumentxxxxxxx/xxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxxpredictiveMedium
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
338Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
339ArgumentxxxxpredictiveLow
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
343ArgumentxxxxpredictiveLow
344Argumentxxxx_xxpredictiveLow
345ArgumentxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347Argumentxxxx_xxxxpredictiveMedium
348Argumentxx_xx/xx_xxpredictiveMedium
349ArgumentxxxxpredictiveLow
350ArgumentxxpredictiveLow
351ArgumentxxpredictiveLow
352ArgumentxxpredictiveLow
353Argumentxx/xxxx/xxxxxxxxxxxpredictiveHigh
354Argumentxx/xxxx/xxxxxxxxpredictiveHigh
355Argumentxx_xxxxxpredictiveMedium
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxxxxxxpredictiveMedium
359ArgumentxxxxxpredictiveLow
360ArgumentxxxxxxxxxxxxxxxpredictiveHigh
361Argumentxxxxxxxxx_xxxxpredictiveHigh
362ArgumentxxpredictiveLow
363ArgumentxxxxxxxxxxxxpredictiveMedium
364Argumentxxxx_xxpredictiveLow
365Argumentxxxx xxxxxxpredictiveMedium
366Argumentxxxxxxxx[xxxxxx]/xxxxxxxx[xxxxxxxxx]predictiveHigh
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
371ArgumentxxxxxxpredictiveLow
372Argumentxxxx xxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374Argumentxxxxxx_xxxxpredictiveMedium
375Argumentxxx_xxxxx/xxx_xxxxxpredictiveHigh
376ArgumentxxxxxxxpredictiveLow
377ArgumentxxpredictiveLow
378ArgumentxxxpredictiveLow
379Argumentxxx/xxxpredictiveLow
380Argumentxxxx xxxx/xxxxxxxxxxxpredictiveHigh
381Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
382ArgumentxxxxxpredictiveLow
383ArgumentxxxpredictiveLow
384ArgumentxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386ArgumentxxxxpredictiveLow
387Argumentxxxx/xxxxx/xxxx/xxxxxx/xxx/xxxxpredictiveHigh
388Argumentxxxx_xxxxxxxxxxpredictiveHigh
389Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
390ArgumentxxxxpredictiveLow
391Argumentxxx_xxxxxxpredictiveMedium
392ArgumentxxxxpredictiveLow
393Argumentxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
394ArgumentxxxpredictiveLow
395ArgumentxxxpredictiveLow
396Argumentxxx_xxxxx_xxpredictiveMedium
397ArgumentxxxxpredictiveLow
398ArgumentxxxxxxxxpredictiveMedium
399Argumentxxxxx_xxxxpredictiveMedium
400ArgumentxxxxxxxxpredictiveMedium
401ArgumentxxxxpredictiveLow
402Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
403ArgumentxxxxxpredictiveLow
404ArgumentxxxxxxxpredictiveLow
405ArgumentxxxxxxxxxxxxpredictiveMedium
406ArgumentxxxxxpredictiveLow
407Argumentxxxxxxxx_xxxxpredictiveHigh
408ArgumentxxxxxpredictiveLow
409Argumentxxxx_xxpredictiveLow
410Argumentxxxxxx/xxxxxxxpredictiveHigh
411ArgumentxxxxxxxxpredictiveMedium
412ArgumentxxxxxxxxxxxxxxxpredictiveHigh
413Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
414ArgumentxxxxxxpredictiveLow
415Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
416Argumentxxxxxxxx_xxpredictiveMedium
417ArgumentxxxxxxxxpredictiveMedium
418ArgumentxxxxxxxxxpredictiveMedium
419ArgumentxxxpredictiveLow
420Argumentxxx[x]predictiveLow
421ArgumentxxxxpredictiveLow
422ArgumentxxxxxxxpredictiveLow
423ArgumentxxxxpredictiveLow
424ArgumentxxxxxxxxxxxxpredictiveMedium
425ArgumentxxxpredictiveLow
426ArgumentxxxxxxxxxpredictiveMedium
427ArgumentxxxxxxxpredictiveLow
428Argumentxxxxxx-xxxpredictiveMedium
429Argumentxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
430ArgumentxxxxxxpredictiveLow
431ArgumentxxxxxpredictiveLow
432ArgumentxxxxpredictiveLow
433Argumentxxxx xxxxxx xpredictiveHigh
434ArgumentxxxxxxxxpredictiveMedium
435ArgumentxxxxxpredictiveLow
436ArgumentxxpredictiveLow
437ArgumentxxxxxxxxpredictiveMedium
438ArgumentxxxxxxxxpredictiveMedium
439Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
440ArgumentxxxxpredictiveLow
441Argumentxxxx_xxxxpredictiveMedium
442Argumentxxxx_xx[]predictiveMedium
443ArgumentxxxxxpredictiveLow
444ArgumentxxxxpredictiveLow
445ArgumentxxxpredictiveLow
446ArgumentxxxxxxxpredictiveLow
447ArgumentxxxxpredictiveLow
448Argumentxxxx xxxxpredictiveMedium
449ArgumentxxxxxxxxpredictiveMedium
450ArgumentxxxxxxxxpredictiveMedium
451ArgumentxxxxxxxxpredictiveMedium
452Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
453Argumentxxxx_xxpredictiveLow
454ArgumentxxpredictiveLow
455ArgumentxxxxxpredictiveLow
456ArgumentxxxxxxxxpredictiveMedium
457ArgumentxxxxxxxpredictiveLow
458Argumentx-xxxxxxxxx-xxxpredictiveHigh
459Argumentx_xxxxpredictiveLow
460Argument_xxxx_xxxpredictiveMedium
461Argument_xxxxx_xxxpredictiveMedium
462Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
463Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
464Input Value%xx%xx%xx%xxxxx%xxxxx%xxx+xxxxxxx%xxxxxxx%xxxxxxxxxx.xxxxxx%xx%xxpredictiveHigh
465Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
466Input Value-xpredictiveLow
467Input Value../../../../../xxx/xxxxxxpredictiveHigh
468Input Valuex'xxx x=x xxxxx xxxxxx x,xxxxx(xx),x,x,x --+predictiveHigh
469Input Valuexxxx-xx-xx%xx%xx%xxxxxxxx%xxxxxxx(x)%xx/xxxxxx%xxpredictiveHigh
470Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
471Input Value<xxxx xxxx-xxxxx="xxxxxxx" xxxxxxx="x; xxx=xxxxx://xxxxx.xxx" />predictiveHigh
472Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
473Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
474Input Valuexxxxx"><xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
475Input ValuexxxxxxxxxxpredictiveMedium
476Input Valuexxxxxxxxx'+xx+x%xxx+xxxxx+x%xxpredictiveHigh
477Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
478Input ValuexxxxxxxxxxpredictiveMedium
479Input Valuexxxxxx%xx+xx+%xxx%xx+%xx+%xxx%xx+--+-predictiveHigh
480Input Valuexxxxxxxxx(x,xxxxxx(xxxx,xxx(xxxxxx),xxxx),x)=xpredictiveHigh
481Pattern|xx xx xx|predictiveMedium
482Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!