FTP Info Stealer Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en776
ru92
zh80
fr14
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us446
cn202
ru124
gb28
pl22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
PHP14
Microsoft Exchange Server14
Apache HTTP Server12
phpMyAdmin8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.44CVE-2020-12440
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3OpenSSL bn_wexpand input validation10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.012370.04CVE-2009-3245
4ThinkPHP input validation8.58.4$0-$5k$0-$5kHighOfficial Fix0.974550.03CVE-2019-9082
5RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005940.05CVE-2021-44026
6PHP File Upload rfc1867.c input validation6.56.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.034790.00CVE-2012-1172
7Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
8Twig code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.025630.00CVE-2022-23614
9imgproxy cross site scripting5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000910.02CVE-2023-1496
10vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.06CVE-2015-1419
11MikroTik RouterOS RADVD out-of-bounds write7.57.2$0-$5k$0-$5kNot DefinedNot Defined0.000000.05CVE-2023-32154
12Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
13WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
14ZZZCMS zzzphp File Upload unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000900.00CVE-2019-16720
15Teltonika RUT9XX autologin.cgi os command injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005720.02CVE-2018-17532
16Redis heap-based overflow7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007500.00CVE-2023-41056
17WALLIX Access Manager information disclosure5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.001660.02CVE-2023-23592
18WP Rocket Plugin path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.001540.04CVE-2017-11658
19Hitachi Vantara Pentaho Business Analytics Server unknown vulnerability8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002370.02CVE-2022-43939
20Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2021-38159

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
137.221.67.219raiden2023FTP Info Stealer06/28/2023verifiedHigh
245.67.34.152vm1401885.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedHigh
345.67.34.234vm1407334.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedHigh
445.67.34.238vps.hostry.comFTP Info Stealer06/28/2023verifiedHigh
545.84.0.152vm1338883.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedHigh
645.133.216.145vm1309698.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedHigh
745.133.216.170mail.stiegl-at.comFTP Info Stealer06/28/2023verifiedHigh
845.133.216.249vm699942.stark-industries.solutionsFTP Info Stealer06/28/2023verifiedHigh
945.135.134.211FTP Info Stealer06/28/2023verifiedHigh
10XX.XXX.XXX.XXXxxxxxx.xxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
11XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
12XX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
13XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
14XX.XXX.XX.XXXXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
15XX.XXX.XX.XXXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
16XX.XXX.XXX.XXXxxx-xx.xxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
17XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
18XX.XXX.XXX.XXxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
19XX.XX.XX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
20XX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
21XX.XX.XXX.XXXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
22XX.XX.XXX.XXxxxx.xXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
23XX.XXX.XX.XXXxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
24XX.XX.XXX.XXxx.xxx.xx.xx.xx-xxxx.xxxxXxx Xxxx Xxxxxxx02/19/2019verifiedHigh
25XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
26XX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
27XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
28XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
29XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
30XXX.XX.XX.Xxxxxxxxxx.xxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
31XXX.XX.XXX.XXxxx.xxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
32XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
33XXX.XX.XXX.XXXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
34XXX.XXX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
35XXX.XX.XXX.XXxxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
36XXX.XX.XXX.XXxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
37XXX.XX.XXX.XXxxxxxxx.xx--xxxxxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
38XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
39XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
40XXX.XXX.XXX.XXXxx-xxxx.xxxxxxxxx.xxxXxx Xxxx Xxxxxxx06/28/2023verifiedHigh
41XXX.XXX.XXX.XXXxxxxxxxxxx.xxx.xxxxx.xxxXxx Xxxx Xxxxxxx02/19/2019verifiedHigh

TTP - Tactics, Techniques, Procedures (31)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7T1083CAPEC-150CWE-552File and Directory Information ExposurepredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
26TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
27TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
28TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
29TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
30TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
31TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (375)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/acms/classes/Master.php?f=delete_cargopredictiveHigh
2File/admin.php/news/admin/topic/savepredictiveHigh
3File/admin/comn/service/update.jsonpredictiveHigh
4File/agc/vicidial.phppredictiveHigh
5File/api/baskets/{name}predictiveHigh
6File/api/RecordingList/DownloadRecord?file=predictiveHigh
7File/app/options.pypredictiveHigh
8File/apply.cgipredictiveMedium
9File/card_scan.phppredictiveHigh
10File/cgi-bin/luci/api/switchpredictiveHigh
11File/cgi-bin/sm_changepassword.cgipredictiveHigh
12File/cgi-bin/touchlist_sync.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/classes/Master.php?f=delete_inquirypredictiveHigh
15File/contact.phppredictiveMedium
16File/core/config-revisionspredictiveHigh
17File/cwc/loginpredictiveMedium
18File/debuginfo.htmpredictiveHigh
19File/dl/dl_print.phppredictiveHigh
20File/downloadpredictiveMedium
21File/Electron/downloadpredictiveHigh
22File/etc/quaggapredictiveMedium
23File/exportpredictiveLow
24File/forms/doLoginpredictiveHigh
25File/forum/away.phppredictiveHigh
26File/getcfg.phppredictiveMedium
27File/guest_auth/cfg/upLoadCfg.phppredictiveHigh
28File/h/calendarpredictiveMedium
29File/inc/extensions.phppredictiveHigh
30File/include/chart_generator.phppredictiveHigh
31File/index.phppredictiveMedium
32File/items/searchpredictiveHigh
33File/jsonrpcpredictiveMedium
34File/load.phppredictiveMedium
35File/lua/set-passwd.luapredictiveHigh
36File/mims/login.phppredictiveHigh
37File/nova/bin/consolepredictiveHigh
38File/nova/bin/detnetpredictiveHigh
39File/ofcms/company-c-47predictiveHigh
40File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
41File/out.phppredictiveMedium
42File/xxxxx/xxxxxxx.xxxpredictiveHigh
43File/xxx/xxxx.xxxpredictiveHigh
44File/xxx_xxxxxxxx_xxxx.xxxpredictiveHigh
45File/xxx-xpredictiveLow
46File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
47File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
48File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
49File/xxxxxxxxxx/xxxxxxxx/xxxxxpredictiveHigh
50File/xxxxxxxxxxxxx/xxxpredictiveHigh
51File/xxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
52File/xxxxxxxx.xxxpredictiveHigh
53File/xxxxxxx_xxxx.xxxpredictiveHigh
54File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
55File/xxxxxxx/predictiveMedium
56File/xxxxxpredictiveLow
57File/xxx/xxxx/xxxxxpredictiveHigh
58File/xxxx/xxxxx.xpredictiveHigh
59File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
60File/xxx-xxx/xxx.xxxpredictiveHigh
61File/xxx/xxxxxxxxxx.xxxxpredictiveHigh
62File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
63File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
64File/xx-xxxxpredictiveMedium
65Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
66Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
67Filexxxxxxx.xxxpredictiveMedium
68Filexxxxxxxxxxxx.xxxpredictiveHigh
69Filexxx.xxxpredictiveLow
70Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
71Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
75Filexxx_xxxxxxx.xxxpredictiveHigh
76Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
77Filexxxxxxx/xxxx.xxxpredictiveHigh
78Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxx/xxxx.xxxxpredictiveHigh
81Filexxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx.xxpredictiveMedium
83Filexxxx_xx_xxxx.xxxpredictiveHigh
84Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
86Filexxxxxxx.xxxxpredictiveMedium
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxx-xxx/xxxxxxx.xxpredictiveHigh
89Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
92Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxxxx_xxxx.xxxpredictiveHigh
95Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
96Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxxxxx.xxx.xxxpredictiveHigh
100Filexxxxx/xxxxx.xxxpredictiveHigh
101Filexxxx_xxxxx.xxxpredictiveHigh
102Filexxxx\xx_xx.xxxpredictiveHigh
103Filexxxxxxxx-xxx/xx.xxxpredictiveHigh
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxx.xpredictiveLow
106Filexxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxx/xxx/xxx-xxx.xpredictiveHigh
108Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxx/xxx/xxx_xxxx.xpredictiveHigh
111Filexxxx_xxxxx.xxxpredictiveHigh
112Filexxxxxxx_x.xpredictiveMedium
113Filexxxxx/xxxx.xxxpredictiveHigh
114Filexx/xx-xx.xpredictiveMedium
115Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxx/xxxxxxxxxxxpredictiveHigh
118Filexxxxxxxx/xxxx_xxxxpredictiveHigh
119Filexxxxxxxx-xxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxx.xxpredictiveHigh
120Filexxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxx_xx.xpredictiveMedium
122Filexxxx.xxxpredictiveMedium
123Filexxxx/xxxxxxx.xpredictiveHigh
124Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
125Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxx/xxxxxx.xxxpredictiveHigh
127Filexxxxxxx.xxxpredictiveMedium
128Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
130Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
131Filexxxxxxxx/xxxxxxx/xxxxx-xxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
134Filexxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
136Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxx_xxx_xxxxxx.xpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxxpredictiveMedium
140Filexxxxx.xxxxpredictiveMedium
141Filexx/xxxx.xpredictiveMedium
142Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
143Filexxx_xxxxx.xpredictiveMedium
144Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
145Filexxxxxxx/xxxxx.xpredictiveHigh
146Filexxxxxxx/xxxx_xxx_xxxxx.xxxpredictiveHigh
147Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
148Filexxx_xxxxxx.xpredictiveMedium
149Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
150Filexxx_xxxxxxx.xpredictiveHigh
151Filexxx_xxxx.xxxpredictiveMedium
152Filexxxxx/_xxxxx.xxpredictiveHigh
153Filexxxx_xxxxxx.xpredictiveHigh
154Filexxxx.xxxpredictiveMedium
155Filexxx%xx.xxxpredictiveMedium
156Filexxx_xxxxxxxxx.xpredictiveHigh
157Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
158Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
159Filexxxxx.xxxpredictiveMedium
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxx_xxxx.xpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
165Filexxxxx_xxxxx.xxxpredictiveHigh
166Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
167Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
168Filexxxxxxxx.xxxpredictiveMedium
169Filexxxxxxxx.xxxpredictiveMedium
170Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxxxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxxx.xpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
175Filexxxx_xxxxxx.xxxpredictiveHigh
176Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
177Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxx/xxxx_xxxxxxx_xxx.xxpredictiveHigh
180Filexxxxx.xxxpredictiveMedium
181Filexxxxx.xxxpredictiveMedium
182Filexxxxxxxxx.xxxpredictiveHigh
183Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
184Filexxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx%xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
185Filexxx_xxxxxxxxxxxxxxx.xpredictiveHigh
186Filexxxx.xxxpredictiveMedium
187Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
188Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
189Filexxxxxx.xpredictiveMedium
190Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxx_xxx.xxxpredictiveHigh
195Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxxxxxx/xxxxxxxxx/xxxx-xxx.xxx.xxxpredictiveHigh
197Filexxxx-xxxxx.xxxpredictiveHigh
198Filexxxxxxxxx.xxxpredictiveHigh
199Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
200Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
201Filexxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
203Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
205Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
206Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
207Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx.xxxpredictiveMedium
209Filexxxxxxxxx.xxxpredictiveHigh
210Filexxxx.xxxxx.xxxxxxpredictiveHigh
211Filexxxxx.xxxpredictiveMedium
212Filexxxxxx/xxx.xxxpredictiveHigh
213Filexxxxxxxxx.xxxpredictiveHigh
214Filexxxxxx.xxxpredictiveMedium
215Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
216Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
217Filexx-xxxx/xxx/xx/xxxxxxx/predictiveHigh
218Filexx-xxxxx.xxxpredictiveMedium
219Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
220Libraryxxxxxxxxx.xxxpredictiveHigh
221Libraryxxxxxxxxxxx.xxxpredictiveHigh
222Libraryxxxxx.xxxpredictiveMedium
223Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
224Libraryxxx/xxxx_xxxxxx/xxxxx.xxpredictiveHigh
225Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
226LibraryxxxxpredictiveLow
227Libraryxxxxxxxxx/xxxxxxx_xxx.xxx.xxxpredictiveHigh
228Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
229Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
230Libraryxxx/xx_xxx.xpredictiveMedium
231Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
232Libraryxxx/xxx/xxxx/predictiveHigh
233Libraryxxxx.xxxxxpredictiveMedium
234Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
235Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
236Argumentxx/xxpredictiveLow
237Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
238ArgumentxxxxxxpredictiveLow
239ArgumentxxxxxxxpredictiveLow
240ArgumentxxxxxxxpredictiveLow
241Argumentxxxxxxx_xxxxpredictiveMedium
242ArgumentxxxxxpredictiveLow
243Argumentxxx_xx_xxxxpredictiveMedium
244Argumentxxxxxx_xxxxpredictiveMedium
245ArgumentxxxxxxxxpredictiveMedium
246Argumentxxxxx_xxxxpredictiveMedium
247ArgumentxxxxxxxxxxxxpredictiveMedium
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxxxxpredictiveMedium
250ArgumentxxxpredictiveLow
251Argumentxxxxx_xxpredictiveMedium
252Argumentxxxx_xxpredictiveLow
253ArgumentxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxxxpredictiveLow
256Argumentxxxxxx_xxxx_xxxxpredictiveHigh
257Argumentxxxxxx x xxx xxxxxxxxxxpredictiveHigh
258ArgumentxxxxxpredictiveLow
259Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
260ArgumentxxxxpredictiveLow
261Argumentxxxxxx_xxpredictiveMedium
262Argumentxxxx_xxxxxx=xxxxpredictiveHigh
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265Argumentxxxxx/xxxxxxxxpredictiveHigh
266Argumentxxxxxxxx xxpredictiveMedium
267Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
268Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxxx xxxxpredictiveMedium
275ArgumentxxxxxxxxxpredictiveMedium
276Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
277Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
278Argumentxxxxxxx[xxxx_xxx][$xxxx->xxxx][xxxxxxxxxxxxxxpredictiveHigh
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282ArgumentxxxxpredictiveLow
283ArgumentxxxxpredictiveLow
284ArgumentxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286ArgumentxxxpredictiveLow
287ArgumentxxxpredictiveLow
288ArgumentxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxx xxxxxxxpredictiveMedium
291Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
292Argumentxxxxxxxx[xx]predictiveMedium
293Argumentxxxx/xxxxxx_xxxxpredictiveHigh
294Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298Argumentxxx_xxxxpredictiveMedium
299Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
300Argumentxxxx/xxxxpredictiveMedium
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxx_xxxxxxpredictiveMedium
307Argumentxxxxx_xxxx_xxxpredictiveHigh
308ArgumentxxxxxxxxxxxpredictiveMedium
309Argumentx_xxpredictiveLow
310Argumentxxxxxxx/xxxxxpredictiveHigh
311Argumentxxxxxx_xxxxpredictiveMedium
312Argumentxxxxxx_xxxxpredictiveMedium
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
318Argumentxxxxxx xxxxpredictiveMedium
319Argumentxxxxxx_xxxpredictiveMedium
320Argumentxxxxxx_xxxxpredictiveMedium
321ArgumentxxxxxxpredictiveLow
322Argumentxxxxxxx_xxpredictiveMedium
323Argumentxxxx_xxpredictiveLow
324Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxxpredictiveMedium
326Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxpredictiveLow
329Argumentxxxxx_xxxxpredictiveMedium
330Argumentxxxx_xxpredictiveLow
331Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
332ArgumentxxxxxxxxxpredictiveMedium
333Argumentxxxxxx_xxxxxpredictiveMedium
334ArgumentxxxpredictiveLow
335ArgumentxxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxxxxxx/xxxxpredictiveHigh
342Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
343ArgumentxxxxxpredictiveLow
344Argumentxxxxx[_xxxxxxxx]predictiveHigh
345ArgumentxxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347Argumentxxxx/xx/xxxx/xxxpredictiveHigh
348ArgumentxxxxxxxpredictiveLow
349Argumentxxx_xxxxxpredictiveMedium
350ArgumentxxxxxpredictiveLow
351Argumentx-xxxxxx-xxxxxxpredictiveHigh
352Argumentx_xxpredictiveLow
353Argument_xxxxxpredictiveLow
354Argument_xxx_xxxxxxxxxxx_predictiveHigh
355Input Value'||x=x#predictiveLow
356Input Value-xpredictiveLow
357Input Value.%xx.../.%xx.../predictiveHigh
358Input Value..predictiveLow
359Input Value../predictiveLow
360Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
361Input Value//xxxxxxx.xxxpredictiveHigh
362Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
363Input Valuexxxxxxx -xxxpredictiveMedium
364Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
365Patternx-xxxxxxxxxxpredictiveMedium
366Pattern|xx xx xx|predictiveMedium
367Pattern|xx|xxx|xx xx xx xx|predictiveHigh
368Network PortxxxxpredictiveLow
369Network PortxxxxpredictiveLow
370Network PortxxxxxpredictiveLow
371Network Portxxxx xxxxpredictiveMedium
372Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
373Network Portxxx/xxxpredictiveLow
374Network Portxxx/xxxxpredictiveMedium
375Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!