REvil Analysis

IOB - Indicator of Behavior (608)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en438
ru76
de52
zh10
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us206
ru78
de42
cn40
gb24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Drupal26
Joomla18
Microsoft Windows16
Google Chrome10
Google Android10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2vu Mass Mailer Login Page redir.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002380.04CVE-2007-6138
3Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.05CVE-2013-1453
4Drupal File unrestricted upload7.17.0$0-$5k$0-$5kHighOfficial Fix0.012430.03CVE-2020-13671
5Joomla Post-Installation Message cross-site request forgery5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.000600.00CVE-2023-23750
6Vunet VU Web Visitor Analyst redir.asp sql injection7.37.1$0-$5k$0-$5kHighWorkaround0.001190.04CVE-2010-2338
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.00
8Joomla CMS LDAP Authentication improper authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.009990.07CVE-2014-6632
9D-Link DIR-846 QoS POST deserialization8.88.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-6580
10Joomla Language File information disclosure5.55.5$5k-$25k$0-$5kNot DefinedNot Defined0.000900.04CVE-2023-40626
11Joomla com_actionlogs access control4.94.9$5k-$25k$5k-$25kNot DefinedNot Defined0.000690.07CVE-2023-23751
12Dnsmasq DNSSEC access control7.47.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002840.04CVE-2017-15107
13Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.05CVE-2017-6342
14Joomla sql injection6.36.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001420.07CVE-2022-23797
15nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.04CVE-2020-12440
16Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2022-4290
17Cutephp CuteNews URL comments.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.018490.01CVE-2003-1240
18BinGo News bp_ncom.php file inclusion7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.031150.02CVE-2006-4648
19Squitosoft Squito Gallery photolist.inc.php memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
20Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CVE-2019-2725

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.230.195.226REvil07/05/2021verifiedHigh
218.223.199.234ec2-18-223-199-234.us-east-2.compute.amazonaws.comREvil08/26/2021verifiedMedium
345.9.148.108mx1.dendrite.networkREvil01/24/2022verifiedHigh
445.33.2.79li956-79.members.linode.comREvil01/24/2022verifiedHigh
545.33.18.44li972-44.members.linode.comREvil01/24/2022verifiedHigh
645.33.20.235li974-235.members.linode.comREvil01/24/2022verifiedHigh
745.33.23.183li977-183.members.linode.comREvil01/24/2022verifiedHigh
845.33.30.197li1047-197.members.linode.comREvil01/24/2022verifiedHigh
945.55.211.79REvilCVE-2019-272507/05/2021verifiedHigh
1045.56.79.23li929-23.members.linode.comREvil01/24/2022verifiedHigh
1145.79.19.196li1118-196.members.linode.comREvil01/24/2022verifiedHigh
12XX.XX.XXX.XXXxxxx04/26/2022verifiedHigh
13XX.XXX.XX.XXxxxx.xxxxxxxxxx.xxxxXxxxx01/24/2022verifiedHigh
14XX.XXX.XX.XXXXxxxx01/24/2022verifiedHigh
15XX.XX.XXX.XXXxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
16XX.XX.XXX.XXxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
17XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx01/24/2022verifiedHigh
18XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx01/24/2022verifiedHigh
19XX.XX.XXX.XXxxxxxxxxx.xxxx.xxxXxxxx01/24/2022verifiedHigh
20XX.XXX.XX.XXxxxx01/24/2022verifiedHigh
21XX.XXX.XX.XXxxxx01/24/2022verifiedHigh
22XX.XXX.XX.XXXxxxxxxxxxx.xxXxxxx01/24/2022verifiedHigh
23XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxx01/24/2022verifiedHigh
24XX.XXX.XXX.XXXxxxx07/05/2021verifiedHigh
25XX.X.XXX.XXXxxx-xxx-x-xx.xxxxxxx-xxxXxxxx01/24/2022verifiedHigh
26XX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
27XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxx01/24/2022verifiedHigh
28XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx01/24/2022verifiedHigh
29XXX.XX.XX.XXXXxxxxXxx-xxxx-xxxx07/05/2021verifiedHigh
30XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxx01/24/2022verifiedHigh
31XXX.XX.XXX.XXxxxxxxxxxxxxxxx.xxxXxxxx12/27/2023verifiedHigh
32XXX.XX.XXX.XXXxxxx12/27/2023verifiedHigh
33XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx02/22/2022verifiedMedium
34XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx02/22/2022verifiedMedium
35XXX.XX.XXX.XXXXxxxx04/26/2022verifiedHigh
36XXX.XX.XXX.XXXXxxxx08/26/2021verifiedHigh
37XXX.XXX.XXX.XXXxxxx01/24/2022verifiedHigh
38XXX.XX.XXX.XXXXxxxx07/05/2021verifiedHigh
39XXX.XXX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
40XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
41XXX.XXX.XX.XXXXxxxxXxx-xxxx-xxxx07/05/2021verifiedHigh
42XXX.XXX.XXX.XXxxxxxxxxxxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
43XXX.XXX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxxxx01/24/2022verifiedHigh
44XXX.XXX.XXX.XXXxxxx.xxxxx.xxXxxxx08/26/2021verifiedHigh
45XXX.XX.XXX.XXXxxxx01/24/2022verifiedHigh
46XXX.XXX.XX.XXXxxxx04/26/2022verifiedHigh
47XXX.XX.XXX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx01/24/2022verifiedHigh
48XXX.XXX.XX.XXXXxxxx04/26/2022verifiedHigh
49XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx01/24/2022verifiedHigh
50XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx01/24/2022verifiedHigh
51XXX.XX.XX.XXXxxxx01/24/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (298)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.htpasswdpredictiveMedium
2File/ajax.php?action=read_msgpredictiveHigh
3File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHigh
4File/assets/something/services/AppModule.classpredictiveHigh
5File/category_view.phppredictiveHigh
6File/cgi-bin/nasset.cgipredictiveHigh
7File/cgi-bin/webadminget.cgipredictiveHigh
8File/cms/process.phppredictiveHigh
9File/debug/pprofpredictiveMedium
10File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
11File/DXR.axdpredictiveMedium
12File/envpredictiveLow
13File/etc/shadowpredictiveMedium
14File/forum/away.phppredictiveHigh
15File/goform/SetNetControlListpredictiveHigh
16File/goform/SetStaticRouteCfgpredictiveHigh
17File/HNAP1predictiveLow
18File/HNAP1/predictiveLow
19File/hrm/controller/employee.phppredictiveHigh
20File/index.php/weblinks-categoriespredictiveHigh
21File/modules/profile/index.phppredictiveHigh
22File/movie.phppredictiveMedium
23File/public/login.htmpredictiveHigh
24File/service/v1/createUserpredictiveHigh
25File/show_news.phppredictiveHigh
26File/src/chatbotapp/chatWindow.javapredictiveHigh
27File/system?action=ServiceAdminpredictiveHigh
28File/uncpath/predictiveMedium
29File/web/entry/en/address/adrsSetUserWizard.cgipredictiveHigh
30File/_vti_bin/_vti_logpredictiveHigh
31Fileadclick.phppredictiveMedium
32Fileadd_quiz.phppredictiveMedium
33Fileadmin.asppredictiveMedium
34Fileadmin/categories_industry.phppredictiveHigh
35Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
36Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
37Filexxxxx/xxxxx.xxxpredictiveHigh
38Filexxxxx/xxxxxxxx.xxxpredictiveHigh
39Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
40Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxx_xx_xxx_xxx.xxxpredictiveHigh
47Filexx_xxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
49Filexxxxx_x.xxxpredictiveMedium
50Filexxx.xxxpredictiveLow
51Filexxxx.xxx.xxxpredictiveMedium
52Filexxxxxxx.xxpredictiveMedium
53Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
54Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
55Filexxx.xpredictiveLow
56Filexx_xxxx.xxxpredictiveMedium
57Filexx_xxxx.xxxpredictiveMedium
58Filexxxx_xx.xxpredictiveMedium
59Filex:\xxxxxxxx.xxxpredictiveHigh
60Filexxxx.xxxpredictiveMedium
61Filexxx/xxx?xxxxpredictiveMedium
62Filexxxxx.xxxxx.xxxpredictiveHigh
63FilexxxpredictiveLow
64Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
65Filexxx_xxxxxx.xxxpredictiveHigh
66Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxpredictiveMedium
70Filexxx_xxxxxxxpredictiveMedium
71Filexxxxxx.xxx.xxxpredictiveHigh
72Filexxxxxx.xxxpredictiveMedium
73Filexxxx.xxxpredictiveMedium
74Filexxxxxx.xxxpredictiveMedium
75Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxxxx/xxx/xxx/xxxxxx/xxxxxxxx.xpredictiveHigh
78Filexxxxxxx/xx/xx.xpredictiveHigh
79Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
80Filexxx_xxxx.xpredictiveMedium
81Filexxxxxxxx.xxx.xxxpredictiveHigh
82Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveHigh
83Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxx/xxxxx.xxxxxpredictiveHigh
85Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
86Filexxxx_xxxxxx.xxxpredictiveHigh
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxx_xxxxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
90Filexxxx.xxxpredictiveMedium
91Filexxxx.xxx.xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxx_xxxxxx.xxxpredictiveHigh
94Filexxx/xxxxxx.xxxpredictiveHigh
95Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
96Filexxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
97Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxx/xxxx.xxxpredictiveHigh
99Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
100Filexxxxx.xxxpredictiveMedium
101Filexxxxx.xxx?x=xxxxxxxxpredictiveHigh
102Filexxxxxxx_xxxxxxx.xxpredictiveHigh
103Filexx_xxxxx.xpredictiveMedium
104Filexxxx_xxxx.xxxpredictiveHigh
105Filexxxxx_xxxxx.xpredictiveHigh
106Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxx/xxxx_xxxxxxx/xxxx_xxxx_xxxxx.xxxpredictiveHigh
109Filexxxxxx.xxpredictiveMedium
110Filexxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxx.xxxpredictiveMedium
113Filexxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxpredictiveMedium
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxxx.xxxpredictiveMedium
122Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
125Filexxxxxxxx.xxxpredictiveMedium
126Filexxxxxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxx.xxxxxpredictiveHigh
128Filexxxxx/xxxxx.xxxxxpredictiveHigh
129Filexxxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
131Filexxxx.xpredictiveLow
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx.xpredictiveMedium
137Filexxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxxx.xpredictiveMedium
139Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
140Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
141Filexxxxxx-xxxxxx.xxxpredictiveHigh
142Filexxxxxx_xxxxxx.xxxpredictiveHigh
143Filexxxxxxx_xxx.xxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxx.xxxpredictiveMedium
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
149Filexxxxxx_xxxx.xxxpredictiveHigh
150Filexxx.xpredictiveLow
151FilexxxxxxxxxxxxxxxxpredictiveHigh
152Filexxxxxx.xpredictiveMedium
153Filexxxxxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
155Filexxxxxxxxx.xxxpredictiveHigh
156Filexxx-xxxxxxx-xxx.xxpredictiveHigh
157Filexxxx-xxxxx.xxxpredictiveHigh
158Filexx/xxxxxxxx/xxxxxxpredictiveHigh
159Filexxxxxx.xxxpredictiveMedium
160Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
161Filexxxxx.xxxpredictiveMedium
162Filexxxxxxx.xpredictiveMedium
163Filexxxxxxx.xxxpredictiveMedium
164Filexxx.xxxpredictiveLow
165Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxxx.xxpredictiveLow
168File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
169Library/xxxxxxxxxx.xxx.xxxpredictiveHigh
170Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
171Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
172Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveHigh
173Libraryxxxx-x-x-x-x.xxxpredictiveHigh
174Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
175Libraryxxxxxxx/xxx/xxxxx.xxxxxxxxxxxxxx.xxxpredictiveHigh
176Libraryxxx/xxxxxxxx.xxxpredictiveHigh
177Libraryxxx/xxxx.xxxpredictiveMedium
178Libraryxxx/xxxxxxxx.xxxpredictiveHigh
179Libraryxxx/xxxxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
180Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
181Libraryxxx_xxxxxxx.xxxpredictiveHigh
182Libraryxxxx.xxx.xxxpredictiveMedium
183Libraryxxxxx.xxxpredictiveMedium
184Libraryxxxxxxx.xxxpredictiveMedium
185Libraryxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
186Libraryxxxxx.xxxpredictiveMedium
187Libraryxxxxxxxxxxxxx.xxx)predictiveHigh
188Argument$xxxxpredictiveLow
189ArgumentxxxxxxpredictiveLow
190ArgumentxxxxxxpredictiveLow
191ArgumentxxxxxxpredictiveLow
192ArgumentxxxpredictiveLow
193Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
194ArgumentxxxxxxpredictiveLow
195ArgumentxxxxxxxxpredictiveMedium
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxxxxpredictiveLow
198Argumentx:\xxxxxxx\xpredictiveMedium
199Argumentxxxxx_xxxxpredictiveMedium
200Argumentxxx_xxpredictiveLow
201Argumentxx_xxxxxxxxxxx[]predictiveHigh
202ArgumentxxxpredictiveLow
203ArgumentxxxpredictiveLow
204ArgumentxxxpredictiveLow
205Argumentxxxx_xxpredictiveLow
206ArgumentxxxxxxxpredictiveLow
207ArgumentxxxxxxpredictiveLow
208Argumentxxxxxxx-xxxxxxpredictiveHigh
209Argumentxxxxx_xxpredictiveMedium
210ArgumentxxxxxxpredictiveLow
211ArgumentxxxxxxxpredictiveLow
212ArgumentxxxxxxxxpredictiveMedium
213Argumentxxxx_xxxpredictiveMedium
214ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
215ArgumentxxxxpredictiveLow
216Argumentxxx[xxx]predictiveMedium
217Argumentxxx_xxxpredictiveLow
218ArgumentxxxxxpredictiveLow
219Argumentxxxx_xxxxxxx_xxxxpredictiveHigh
220ArgumentxxxxxxxxxxxpredictiveMedium
221Argumentxxxxx_xxxx_xxxxpredictiveHigh
222ArgumentxxxxxxxxxpredictiveMedium
223Argumentxx_xxxxxxxpredictiveMedium
224ArgumentxxxxpredictiveLow
225ArgumentxxxxpredictiveLow
226Argumentxxxx_xxxxxpredictiveMedium
227ArgumentxxxxxxxpredictiveLow
228Argumentxxxxx_xxpredictiveMedium
229Argumentxxxxxxx_xxxxxxxpredictiveHigh
230Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
231Argumentxxxx[xxxxxxx]predictiveHigh
232ArgumentxxxxpredictiveLow
233Argumentxxxxxx_xxxpredictiveMedium
234ArgumentxxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236ArgumentxxxxpredictiveLow
237ArgumentxxpredictiveLow
238Argumentxxxxx/xxxxpredictiveMedium
239ArgumentxxxxxxxpredictiveLow
240Argumentxxxxxxx_xxxpredictiveMedium
241Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxpredictiveLow
244Argumentxxxx_xxxxpredictiveMedium
245ArgumentxxxxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247ArgumentxxxxxxxpredictiveLow
248Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
249Argumentxxx_xxxxxxx_xxxpredictiveHigh
250Argumentxxxxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveHigh
251ArgumentxxxxxxpredictiveLow
252Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
253ArgumentxxxxxxpredictiveLow
254Argumentxxxx_xxxxpredictiveMedium
255ArgumentxxpredictiveLow
256Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
257Argumentxxxx_xxpredictiveLow
258ArgumentxxxxpredictiveLow
259Argumentxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxpredictiveMedium
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxxxxxxpredictiveMedium
263Argumentxxxxx_xxxx_xxxxpredictiveHigh
264ArgumentxxxxxpredictiveLow
265ArgumentxxxxxxxxxxpredictiveMedium
266Argumentxxxx_xxxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268Argumentxxxx_xxpredictiveLow
269Argumentx_xxxxpredictiveLow
270Argumentxxxx xxxxx/xxxx xxxxxxxxxxxpredictiveHigh
271ArgumentxxxpredictiveLow
272Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
273ArgumentxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
276ArgumentxxxpredictiveLow
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxxxxpredictiveMedium
280ArgumentxxpredictiveLow
281Argumentxxxxxxxxxx_xxxx_xxxxxxxpredictiveHigh
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
287Argumentxxxxx xx xxxxxxx xxxxxpredictiveHigh
288Argumentx-xxxxxxxxx-xxxxpredictiveHigh
289Argument_xxxxxxxxx[xxx_xxxxxxxxxx]predictiveHigh
290Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
291Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
292Input Value//xxx//xxxxxxx.xxxpredictiveHigh
293Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
294Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
295Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
296Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveHigh
297Pattern|xx|predictiveLow
298Network Portxxx/xxxxxpredictiveMedium

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!