8220 Gang Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en792
ru90
ja34
de32
it14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us326
ru142
ua8
tr8
gb6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel14
Apache HTTP Server12
Joomla CMS12
Microsoft Windows12
phpMyAdmin8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.32
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.87CVE-2007-0354
4PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.18CVE-2007-0529
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
6TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.18CVE-2023-2790
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.73CVE-2020-12440
8Apache HTTP Server Limit Directive ap_limit_section use after free6.46.3$5k-$25k$0-$5kHighOfficial Fix0.973530.03CVE-2017-9798
9LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000005.10
10GFI Kerio Control Login Page DOM-Based cross site scripting6.16.0$0-$5k$0-$5kFunctionalNot Defined0.002000.04CVE-2019-16414
11Joomla CMS sql injection7.36.9$5k-$25k$0-$5kProof-of-ConceptNot Defined0.002640.05CVE-2013-1453
12Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.51
13PHP cgi_main.c input validation7.37.0$25k-$100k$0-$5kHighOfficial Fix0.974420.06CVE-2012-1823
14Invision Community toolbar.php addPlugin Privilege Escalation4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00CVE-2024-30162
15Invision Community store.php _categoryView sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00CVE-2024-30163
16Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.14CVE-2017-0055
17Kerio Control print.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.001010.06CVE-2014-3857
18Google Chrome Compositing out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
19Google Chrome WebGL out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
20Google Chrome WebGPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.00CVE-2022-2007

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.67.298220 Gang02/23/2024verifiedHigh
251.79.175.139vps-dc8b0481.vps.ovh.ca8220 GangCVE-2022-2613406/15/2022verifiedHigh
351.255.171.23vps-fc1a1567.vps.ovh.net8220 GangCVE-2022-2613406/15/2022verifiedHigh
477.91.84.42goodvpn.aeza.network8220 Gang03/18/2024verifiedHigh
579.110.62.238220 GangCVE-2019-272502/26/2024verifiedHigh
6XX.XXX.XXX.XXXxxxxx-xxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
7XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
8XX.XXX.XX.XXXxxxxxx-xxxx.xxxx.xxxxxxxXxxx Xxxx02/23/2024verifiedHigh
9XX.XXX.XX.XXxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxx10/05/2022verifiedHigh
10XXX.XX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
11XXX.XXX.XXX.XXXxxx Xxxx07/29/2022verifiedHigh
12XXX.XXX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
13XXX.XXX.XXX.XXXXxxx Xxxx03/18/2024verifiedHigh
14XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
15XXX.XXX.XX.XXxxx Xxxx03/18/2024verifiedHigh
16XXX.XX.XXX.XXXXxxx Xxxx02/23/2024verifiedHigh
17XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxx03/18/2024verifiedHigh
18XXX.XXX.XX.XXXxxxxx-xxxxxxxxxx.xxxx.xxxxxxxXxxx Xxxx02/26/2024verifiedHigh
19XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxx Xxxx10/05/2022verifiedHigh
20XXX.XX.XX.XXXxxxxxx-xxxxx.xxxxxxxx.xxxXxxx Xxxx02/26/2024verifiedHigh
21XXX.XX.XXX.XXXxxx-xx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxx XxxxXxx-xxxx-xxxx02/26/2024verifiedHigh
22XXX.XXX.XX.XXXxxx XxxxXxx-xxxx-xxxxx06/15/2022verifiedHigh
23XXX.XXX.XXX.XXXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxx02/23/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
11TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
16TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
20TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (395)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMFILES%\MyQ\PHP\Sessions\predictiveHigh
2File.htaccesspredictiveMedium
3File//proc/kcorepredictiveMedium
4File/admin.php/Admin/adminadd.htmlpredictiveHigh
5File/admin/about-us.phppredictiveHigh
6File/admin/action/delete-vaccine.phppredictiveHigh
7File/admin/edit-post.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/settings/save.phppredictiveHigh
10File/admin/userprofile.phppredictiveHigh
11File/admin_class.phppredictiveHigh
12File/alphaware/summary.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/applications/core/modules/admin/editor/toolbar.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/applications/nexus/modules/front/store/store.phppredictiveHigh
18File/apply.cgipredictiveMedium
19File/bitrix/admin/ldap_server_edit.phppredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/Master.php?f=save_categorypredictiveHigh
23File/classes/Users.php?f=savepredictiveHigh
24File/College/admin/teacher.phppredictiveHigh
25File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
26File/cupseasylive/countrymodify.phppredictiveHigh
27File/dcim/rack-roles/predictiveHigh
28File/domains/listpredictiveHigh
29File/fftools/ffmpeg_enc.cpredictiveHigh
30File/forms/doLoginpredictiveHigh
31File/forum/away.phppredictiveHigh
32File/goform/addUserNamepredictiveHigh
33File/goform/aspFormpredictiveHigh
34File/goform/delAdpredictiveHigh
35File/goform/wifiSSIDsetpredictiveHigh
36File/gpac/src/bifs/unquantize.cpredictiveHigh
37File/inc/topBarNav.phppredictiveHigh
38File/index.phppredictiveMedium
39File/index.php/weblinks-categoriespredictiveHigh
40File/index.php?app=main&func=passport&action=loginpredictiveHigh
41File/install/predictiveMedium
42File/kelas/datapredictiveMedium
43File/listplace/user/ticket/createpredictiveHigh
44File/LoginRegistration.phppredictiveHigh
45File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
46File/manager/ipconfig_new.phppredictiveHigh
47File/member/ad.php?action=adpredictiveHigh
48File/xxxxxxxx/xxxxx.xxxpredictiveHigh
49File/xxxxx/xxxxxx/xxxxpredictiveHigh
50File/xxxxx/xxx/.xxxx-xxxxx/xxxxxx-xxxxxxxxxxxxxpredictiveHigh
51File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
52File/xxxxxxx/xxxpredictiveMedium
53File/xxxx.xxxpredictiveMedium
54File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
55File/xxx/xxxxx/xxxxxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
56File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
57File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
58File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
59File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
60File/xxxxxxx/predictiveMedium
61File/xxxx/xxxxxxxpredictiveHigh
62File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
64File/xxxx/xxxxxxxxx.xxxpredictiveHigh
65File/xxxxx/xxxxxxx.xxxpredictiveHigh
66File/xxxxxx/xxxx.xxxpredictiveHigh
67File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
68Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
70Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxx.xxxpredictiveMedium
72Filexxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
74Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
75Filexxxxxxx.xxxpredictiveMedium
76Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
78Filexxx/xxx-xx.xpredictiveMedium
79Filexxx_xxx.xxxpredictiveMedium
80Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
81Filexxxx/xxxx.xxxpredictiveHigh
82Filexxxxx-xxx.xpredictiveMedium
83Filexxxx/xx_xxx.xxxpredictiveHigh
84Filexxxxxxx.xxpredictiveMedium
85Filexxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
87Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
88Filexx_xxxx_xx_xxxx_xxxx.xxxpredictiveHigh
89Filexxx_xxx_xxx.xxpredictiveHigh
90Filex-xxxxxx/xxxxxxx.xpredictiveHigh
91Filexxx-xxx/xxxxxxx.xxpredictiveHigh
92Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
95Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx-xxxxxxx.xxxpredictiveHigh
98Filexxxxxxx_xxxx.xxxxpredictiveHigh
99Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxx/xxxx-xxxxxx-xxxxxxx.xxpredictiveHigh
102Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
103Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
104Filexxxxxx_xxxxx.xxxpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxxxxxxx/xxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxxx_xxxxxx.xpredictiveHigh
108Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
109Filexxxxxxxx-xxx.xxxpredictiveHigh
110Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxxx/xx/xxx_xxx.xpredictiveHigh
111Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
112Filexxx_xxxxxxxx.xpredictiveHigh
113Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
114Filexxxx_xxxx.xpredictiveMedium
115Filexxxx.xxxpredictiveMedium
116Filexxxxx.xxxpredictiveMedium
117Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
118Filexxx/xxxx/xxx_xxxx.xpredictiveHigh
119Filexxx/xxx/xxx.xpredictiveHigh
120Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
121Filexxxx.xxxpredictiveMedium
122Filexxxxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxx.xxxxxxx.xxpredictiveHigh
125Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
126Filexx/xxxxx/xxxxxxx.xpredictiveHigh
127Filexx/xxxxx/xxxxx.xpredictiveHigh
128Filexxxxxxx.xxxpredictiveMedium
129Filexxxx_xx.xxpredictiveMedium
130Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
134Filexxxxxxxxx.xxxpredictiveHigh
135Filexxx/xxxxxx.xxxpredictiveHigh
136Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
139Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
140Filexxxxx.xxxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxx.xxpredictiveMedium
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxx/xxxx.xxxpredictiveHigh
145Filexxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
148Filexxxxx_xxx.xxpredictiveMedium
149Filexxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx/?xxxxxx=xxxxxxx&xxxxpredictiveHigh
153Filexxxxxx-xxxx.xxxpredictiveHigh
154Filexxxx.xpredictiveLow
155Filexxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx_xxxxx.xxxpredictiveHigh
157Filexxxxxx_xxxxxx.xxxpredictiveHigh
158Filexxxxxx_xxxx.xxxpredictiveHigh
159Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
160Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
161Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
162Filexxxxxx/xxxxxxxx.xxpredictiveHigh
163FilexxxxxxpredictiveLow
164Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
165Filexxx/xxx/xx_xxx.xpredictiveHigh
166Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
167Filexxxxxxx/xxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxxxxxxxx.xxpredictiveHigh
170Filexxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexxxxxxxxx.xxxxpredictiveHigh
173Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
174Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxxxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx_xxxx.xxxpredictiveHigh
179Filexxxxx.xxxpredictiveMedium
180Filexxxx.xxxpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexxxxxxxx.xxxpredictiveMedium
183Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
184Filexxxxxxxx_xxxx.xxxpredictiveHigh
185Filexxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
188Filexxxx_xxxxx.xxxpredictiveHigh
189Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
190Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxx_xxxx.xxxpredictiveHigh
191Filexxxxxx.xxpredictiveMedium
192Filexxxxx.xxxpredictiveMedium
193Filexxxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxxxx.xxxpredictiveHigh
197Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
198Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxx_xxxx.xxxpredictiveHigh
200Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
201Filexxxxxx/predictiveLow
202Filexxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxx-xxxxx.xxxpredictiveHigh
204Filexxxx-xxxxxxxx.xxxpredictiveHigh
205Filexxxxxxx_xxxxx.xxxpredictiveHigh
206Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
207Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
209Filexxxx/xxxxxx.xxxxpredictiveHigh
210Filexx/xxxxxxxxx/xxpredictiveHigh
211Filexxxxxxxxx.xpredictiveMedium
212Filexxxxxx.xxxpredictiveMedium
213Filexxxx_xxxxx.xxxpredictiveHigh
214Filexxxx_xxx.xxxpredictiveMedium
215Filexxxx.xxxpredictiveMedium
216Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
217Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
218Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
219Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
220Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
221Filexxxx.xxpredictiveLow
222File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
223Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
224Libraryxxxx.xxxpredictiveMedium
225Libraryxxxxxxx/xxxxx/xxxxxxxxxxxx.xpredictiveHigh
226Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
227Libraryxxx/xxxxxxxxxx.xpredictiveHigh
228Libraryxxxxxxxxxxx.xxxpredictiveHigh
229Libraryxxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxxx.xxxpredictiveMedium
231Argument$_xxxxxx['xxx_xxxx']predictiveHigh
232Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
233Argument-xxxxxxxxxxxxxpredictiveHigh
234Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
235Argumentxx/xxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237ArgumentxxxxxxxxpredictiveMedium
238Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
239ArgumentxxxpredictiveLow
240Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxxxxpredictiveLow
243ArgumentxxxxxpredictiveLow
244ArgumentxxxxxxxxpredictiveMedium
245ArgumentxxxxpredictiveLow
246Argumentx_xxxx/x_xxx/x_xxxxxxxpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxpredictiveLow
249Argumentxxx_xxxx_xxxxxpredictiveHigh
250Argumentxxxxx_xxxx/xx_xxxxx_xxxxx_xx/xx_xxxxx_xxxxx_xxxxx_xxxx_xxxx/xxxxx_xxxxxxxxx_xxxx/xxxxxx_xxxxxx_xxxxxpredictiveHigh
251Argumentxxxxxxxxxx_xxxxpredictiveHigh
252ArgumentxxxpredictiveLow
253Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
254ArgumentxxxxxxxxxxpredictiveMedium
255Argumentxxx_xxpredictiveLow
256Argumentxx-xxxpredictiveLow
257ArgumentxxxpredictiveLow
258ArgumentxxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx_xxpredictiveLow
261Argumentxxxxxxx[x][xxxx]predictiveHigh
262ArgumentxxxxxxxxxpredictiveMedium
263ArgumentxxxxxxpredictiveLow
264Argumentxxxxxxxxxx_xxpredictiveHigh
265ArgumentxxxxxxpredictiveLow
266ArgumentxxxxxxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
269Argumentxxxxxx_xxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxpredictiveLow
272ArgumentxxxxxxxxxpredictiveMedium
273Argumentxxxxxx xxxxpredictiveMedium
274ArgumentxxxxxxxpredictiveLow
275ArgumentxxxxxxxxxxxxxpredictiveHigh
276Argumentxxx_xxxxpredictiveMedium
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxxxxxxpredictiveHigh
280Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxxxxxxxpredictiveMedium
283ArgumentxxxxxxxxxxxxxxpredictiveHigh
284Argumentxxxxxxxx_xxxxxpredictiveHigh
285Argumentxxxxx xxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxx_xxxxxxpredictiveMedium
291ArgumentxxxxxxpredictiveLow
292Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
293Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxxpredictiveMedium
296Argumentxxxxxxxxx/xxxxxxpredictiveHigh
297Argumentxx_xxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxpredictiveLow
300ArgumentxxxxxpredictiveLow
301Argumentx_xxxxxxxpredictiveMedium
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxxpredictiveMedium
304ArgumentxxxxpredictiveLow
305Argumentxxxx/xxxxxx/xxxpredictiveHigh
306ArgumentxxxxxxxxpredictiveMedium
307ArgumentxxpredictiveLow
308Argumentxx/xxxpredictiveLow
309Argumentxx/xxxxxx_xxxxxxxx/xxxxxx_xxx/xxxxxx_xxxxxxx/xxxxxx_xxxxxx/xxxxxx_xxxx/xxxxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
310ArgumentxxxxxxxxxpredictiveMedium
311ArgumentxxxxxpredictiveLow
312ArgumentxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxxxxpredictiveMedium
315Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
316Argumentxxxxxxxx_xxxpredictiveMedium
317ArgumentxxxxxpredictiveLow
318ArgumentxxxxxxxxxxpredictiveMedium
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxxxxxpredictiveMedium
321ArgumentxxxxxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx/xxxxxx_xxx_xxx_xxx/xxxxxx_xxx_xxxxxxx_xxxx/xxxxxxxx_xx/xxxxx/xxxxxxx xxxx/xxxxxxxx_xxxxpredictiveHigh
328Argumentxxx.xxxxxxxpredictiveMedium
329ArgumentxxxpredictiveLow
330Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
331ArgumentxxxxxxpredictiveLow
332ArgumentxxxxxpredictiveLow
333Argumentxxxxxxx_xxxxx_xxxxxxx_xxxxx[x]predictiveHigh
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxx_xpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338Argumentxxxx_xxxxxxpredictiveMedium
339ArgumentxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxxpredictiveMedium
341Argumentxxxxxxx_xxxxxxxpredictiveHigh
342Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
343Argumentxxxxx_xxxxxxpredictiveMedium
344Argumentxxxxxxxx[xx]predictiveMedium
345Argumentxxxxxxxx_xxxpredictiveMedium
346ArgumentxxxpredictiveLow
347Argumentxxxxxx_xxxpredictiveMedium
348ArgumentxxxxxpredictiveLow
349Argumentxxxxxxx_xxxpredictiveMedium
350ArgumentxxxxxxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxxxxxpredictiveMedium
353Argumentxxxxxxx_xxpredictiveMedium
354ArgumentxxxxxxxxxpredictiveMedium
355ArgumentxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxxxxxxxpredictiveMedium
358ArgumentxxxxxpredictiveLow
359Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
360ArgumentxxxxxxxxxxpredictiveMedium
361Argumentxxxxx xxxxpredictiveMedium
362ArgumentxxxxxxxxxxxxpredictiveMedium
363ArgumentxxxpredictiveLow
364ArgumentxxxxxpredictiveLow
365ArgumentxxxxxxxxxpredictiveMedium
366ArgumentxxxxxxxxxxxpredictiveMedium
367ArgumentxxxpredictiveLow
368Argumentxxxxxx/xxxxxpredictiveMedium
369ArgumentxxxxpredictiveLow
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
373ArgumentxxxxpredictiveLow
374Argumentxxxxxxx xxxxxxpredictiveHigh
375ArgumentxxxxxpredictiveLow
376Argumentxx_xxxxxpredictiveMedium
377Argumentx-xxxxxxxxx-xxxpredictiveHigh
378Argumentx-xxxx xxpredictiveMedium
379Argumentx_xxpredictiveLow
380Argument_xxxxxxpredictiveLow
381Argument主题predictiveLow
382Input Value%xxx%xxxxxxxxx%xxxxxxx(x)>%xxpredictiveHigh
383Input Value-xpredictiveLow
384Input Value..predictiveLow
385Input Value../../predictiveLow
386Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
387Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh
388Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
389Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
390Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
391Input ValuexxxxxxxxxxpredictiveMedium
392Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
393Input ValuexxxxpredictiveLow
394Pattern() {predictiveLow
395Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh

References (8)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!