Asylum Ambuscade Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en718
ru122
zh90
de20
fr16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us350
ru238
cn138
gb46
de24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows34
Microsoft Exchange Server16
Apache HTTP Server12
OpenSSL10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.37CVE-2020-15906
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
3Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.41
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.88CVE-2006-6168
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.11CVE-2020-12440
6Microsoft Word wwlib Remote Code Execution8.07.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.453520.00CVE-2023-21716
7Fortinet FortiOS/FortiProxy FortiGate SSL-VPN heap-based overflow9.89.6$25k-$100k$25k-$100kHighOfficial Fix0.154070.05CVE-2023-27997
8Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
10WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
11Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
12WordPress Pingback server-side request forgery5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.00CVE-2022-3590
13Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
14annyshow DuxCMS cross-site request forgery5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000800.03CVE-2020-36610
15Micro-Star MSI Afterburner Driver RTCore64.sys privileges management6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000510.02CVE-2019-16098
16Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.53
17WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.04CVE-2008-0507
18DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.83CVE-2010-0966
19MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.83CVE-2007-0354
20jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.00CVE-2020-11023

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Asylum Ambuscade

IOC - Indicator of Compromise (90)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.39.222.150Asylum Ambuscade06/10/2023verifiedHigh
25.44.42.27mexomail-smtp.ip-ptr.techAsylum Ambuscade06/10/2023verifiedHigh
35.230.68.137placeholder.noezserver.deAsylum Ambuscade06/10/2023verifiedHigh
45.230.71.166Asylum Ambuscade06/10/2023verifiedHigh
55.230.72.38placeholder.noezserver.deAsylum Ambuscade06/10/2023verifiedHigh
65.230.72.148placeholder.noezserver.deAsylum Ambuscade06/10/2023verifiedHigh
75.230.73.57Asylum Ambuscade06/10/2023verifiedHigh
85.230.73.63ringbirdapp.comAsylum Ambuscade06/10/2023verifiedHigh
95.230.73.241Asylum Ambuscade06/10/2023verifiedHigh
105.230.73.247Asylum Ambuscade06/10/2023verifiedHigh
115.230.73.248Asylum Ambuscade06/10/2023verifiedHigh
125.230.73.250Asylum Ambuscade06/10/2023verifiedHigh
135.252.118.132mail2.delivery2023.infoAsylum Ambuscade06/10/2023verifiedHigh
145.252.118.204acceptable-scarecrow.aeza.networkAsylum Ambuscade06/10/2023verifiedHigh
155.255.88.222alphawolve.comAsylum Ambuscade06/10/2023verifiedHigh
1623.106.123.119Asylum Ambuscade06/10/2023verifiedHigh
1731.192.105.28Asylum Ambuscade06/10/2023verifiedHigh
1845.61.137.231UnknownAsylum Ambuscade03/04/2022verifiedHigh
19XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
20XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
21XX.XXX.X.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
22XX.XXX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
23XX.XX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
24XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
25XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
26XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
27XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
28XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
29XX.XX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
30XX.XX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
31XX.XX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
32XX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
33XX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
34XX.XXX.XXX.XXXxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
35XX.XXX.XXX.XXXxxxxx-xxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
36XX.XX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
37XX.XX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
38XX.XX.XXX.XXXxxxxxxXxxxxx Xxxxxxxxx03/04/2022verifiedHigh
39XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
40XX.XXX.XX.XXxxxxxx-xxxxxxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
41XX.XXX.XX.XXXxxxx-xxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
42XX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
43XX.XXX.XX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
44XX.XX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
45XX.XXX.XX.XXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
46XX.XXX.XXX.XXXxxxxxxxxxxx-xxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
47XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
48XX.XXX.XX.XXxxxx-xx-xxx-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
49XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
50XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
51XX.XXX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
52XX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
53XX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
54XX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
55XX.XXX.XXX.XXxxxx.xxxxxxxxxxxx.xxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
56XX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
57XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
58XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
59XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
60XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
61XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
62XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
63XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
64XXX.X.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
65XXX.XX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
66XXX.XXX.XXX.XXXxxxxxxXxxxxx Xxxxxxxxx03/04/2022verifiedHigh
67XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
68XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
69XXX.XX.XX.XXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
70XXX.XX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
71XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
72XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
73XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
74XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
75XXX.XXX.XXX.XXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
76XXX.XX.XXX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
77XXX.XX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
78XXX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
79XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
80XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
81XXX.XXX.XX.XXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
82XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
83XXX.XXX.XX.XXXXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
84XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
85XXX.X.XX.XXxxxx-xxx-x-xx-xx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
86XXX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
87XXX.XXX.XXX.XXxxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
88XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxx.xxxxxxxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
89XXX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh
90XXX.XXX.XXX.XXXxxxx.xxxxxxxxx.xxXxxxxx Xxxxxxxxx06/10/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-95CWE-XXX, CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-20CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (402)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/acms/classes/Master.php?f=delete_cargopredictiveHigh
2File/admin.php/news/admin/topic/savepredictiveHigh
3File/admin/ajax.phppredictiveHigh
4File/admin/api/theme-edit/predictiveHigh
5File/admin/comn/service/update.jsonpredictiveHigh
6File/admin/fst_upload.inc.phppredictiveHigh
7File/admin/index2.htmlpredictiveHigh
8File/admin/login.phppredictiveHigh
9File/admin/maintenance/view_designation.phppredictiveHigh
10File/admin/robot/approval/listpredictiveHigh
11File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
12File/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequestpredictiveHigh
13File/api/RecordingList/DownloadRecord?file=predictiveHigh
14File/apply.cgipredictiveMedium
15File/cgi-bin/adm.cgipredictiveHigh
16File/cgi-bin/gopredictiveMedium
17File/cgi-bin/uploadWeiXinPicpredictiveHigh
18File/cgi-bin/wapopenpredictiveHigh
19File/cgi-bin/wlogin.cgipredictiveHigh
20File/contact.phppredictiveMedium
21File/CPEpredictiveLow
22File/debug/pprofpredictiveMedium
23File/etc/gsissh/sshd_configpredictiveHigh
24File/face-recognition-php/facepay-master/camera.phppredictiveHigh
25File/forum/away.phppredictiveHigh
26File/forum/PostPrivateMessagepredictiveHigh
27File/home/masterConsolepredictiveHigh
28File/hrm/employeeadd.phppredictiveHigh
29File/hrm/employeeview.phppredictiveHigh
30File/librarian/bookdetails.phppredictiveHigh
31File/mgmt/tm/util/bashpredictiveHigh
32File/mics/j_spring_security_checkpredictiveHigh
33File/ofcms/company-c-47predictiveHigh
34File/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.defpredictiveHigh
35File/owa/auth/logon.aspxpredictiveHigh
36File/php/ping.phppredictiveHigh
37File/pms/update_user.php?user_id=1predictiveHigh
38File/scripts/unlock_tasks.phppredictiveHigh
39File/secure/ViewCollectorspredictiveHigh
40File/SessionpredictiveMedium
41File/spip.phppredictiveMedium
42File/staff_login.phppredictiveHigh
43File/SysInfo1.htmpredictiveHigh
44File/sysinfo_json.cgipredictiveHigh
45File/system/user/modules/mod_users/controller.phppredictiveHigh
46File/xxxxxxx/predictiveMedium
47File/xxx/xxx/xxxxxxpredictiveHigh
48File/xxx/xxxx/xxxxxpredictiveHigh
49File/xxxx/xxxxx.xpredictiveHigh
50File/xx/xxxxx/xxxxxx/predictiveHigh
51File/xxx-xxx/xxx.xxxpredictiveHigh
52File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
53File/xx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxx&xxpredictiveHigh
54File/xx-xxxxx/xxxxxxx.xxxpredictiveHigh
55File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
56File/xx-xxxxpredictiveMedium
57Filexxxxxxxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
62Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
63Filexxxxx/?xxxx=xxxxxpredictiveHigh
64Filexxxxx/xxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
65Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
66Filexxxxx/xxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
68Filexxxx/xx_*.xxxpredictiveHigh
69Filexxxxxxxxxx.xxxpredictiveHigh
70Filexxx.xxxpredictiveLow
71Filexxxxx.xxxpredictiveMedium
72Filexxxxxxxx.xxxpredictiveMedium
73Filexxx/xxxxxxxx/xxxxxxx-xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
74Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxx/xxxx.xxxpredictiveHigh
76Filexxx:.xxxpredictiveMedium
77Filexxxxxxx.xxpredictiveMedium
78Filexxxxxx.xxxpredictiveMedium
79Filexxx/xxx.xxxpredictiveMedium
80Filexxx/xxxxx.xxxpredictiveHigh
81Filexx_xxxxx_xxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filex:\xxxxxxpredictiveMedium
84Filexxx.xxxpredictiveLow
85Filexxx.xxxpredictiveLow
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxx_xxxx.xxxpredictiveHigh
88Filexxx-xxx/xxx_xxx_xxxxxx.xxxpredictiveHigh
89Filexxx-xxx/xxxxxxx.xxpredictiveHigh
90Filexxx-xxx/xxxxx/xxxxx.xxxpredictiveHigh
91Filexxxxx_xxxx_xxxxx.xxx.xxxpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
94Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
99Filexxxxxx/xxx/xxx/xxxxx-xxxx.xxpredictiveHigh
100Filexxx_xxxxxx.xxxpredictiveHigh
101Filex_xxxxxxpredictiveMedium
102Filexxxx\xx_xx.xxxpredictiveHigh
103Filexxxxxx.xxxxpredictiveMedium
104Filexxxxx_xxxx.xpredictiveMedium
105Filexxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxx_xxxpredictiveLow
108Filexxxxxxx/xxx/xx/xxxxxxxxxx.xpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxxxxx/xxxxxx.xxxpredictiveHigh
111Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
112Filexxxx_xxxxx.xxxpredictiveHigh
113Filexxxx_xxxxxxxxx.xxxxxpredictiveHigh
114Filexxxx_xxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxx_xxx.xxxpredictiveHigh
117Filexxxxxxx_x.xpredictiveMedium
118Filexxxxxxxxx/xxxx.xxxpredictiveHigh
119Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
120Filexx/xxxxx/xxx.xpredictiveHigh
121Filexx/xxxxx/xxxxxxx.xpredictiveHigh
122Filexx/xxx/xxxxxx/xx_xxxxxxx.xpredictiveHigh
123Filexxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
126Filexxxxxx/xxxxxxxxxxxpredictiveHigh
127Filexxxxx_xxxxxxxx.xxxpredictiveHigh
128Filexxxxx_xxxxxxxxx_xxxxxx.xxxpredictiveHigh
129Filexxxx.xpredictiveLow
130Filexxxx.xxxpredictiveMedium
131Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
132Filexxx/xxxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxx.xxxpredictiveHigh
135Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxxxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
140Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
141Filexxxxx_xx.xxxpredictiveMedium
142Filexxxxxxxxx/xxxxxxxxx/xxxxxxxxx_xxxxx_xxx.xxxpredictiveHigh
143Filexxxxxx.xxxxxxxxxx.xxpredictiveHigh
144Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
145Filexxx/xxxxxx.xxpredictiveHigh
146Filexxxxxxxxxxx/x_xxxxxxx.xpredictiveHigh
147Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxx.xxxpredictiveMedium
149Filexxx.xxxpredictiveLow
150Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx/xxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
153Filexxxx.xpredictiveLow
154Filexxxxxx.xxxpredictiveMedium
155Filexx/xxxx.xpredictiveMedium
156Filexxxxxx/xxxxxxxx/xxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxx_xxxxx_xxxxx.xpredictiveHigh
159Filexxxx_xxxx.xxxpredictiveHigh
160Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
162Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
163Filexxx.xxxxxx.xxxpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxxx.xxxpredictiveMedium
166Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
167Filexxxxx/xxxxxxx.xxxpredictiveHigh
168Filexxxxx_xxxxxx.xxxpredictiveHigh
169Filexxxxx.xpredictiveLow
170Filexxxxxxx.xxxpredictiveMedium
171Filexxxxxxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
176Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
180Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
181Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxxpredictiveMedium
184Filexxxxx\xxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxx_xxxxxxx.xpredictiveHigh
187Filexxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
188Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
191Filexxxx.xxxpredictiveMedium
192Filexxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxxxxxxx/xxxx/xxxxxxxx+xxxxxxxxx.xpredictiveHigh
195Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
197Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexxx/xxxx.xxpredictiveMedium
199Filexxx/xxxxxxxxx.xpredictiveHigh
200Filexxx/xxxx_xx_xxx.xpredictiveHigh
201Filexx_xxxx/xx_xxxxxx.xpredictiveHigh
202Filexxx/xx_xxx.xpredictiveMedium
203Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
204Filexxxxxx/xxx/xx/xxx.xpredictiveHigh
205Filexxxxxxxxxx.xxxpredictiveHigh
206Filexxxxxxx_xxxxxx.xxxpredictiveHigh
207Filexxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
208Filexxxxxx-xxxxxx.xxxpredictiveHigh
209Filexxxx-xxxxxxxxxx.xxxpredictiveHigh
210Filexxxx-xxxxx.xxxpredictiveHigh
211Filexxxx-xxxxxxxx.xxxpredictiveHigh
212Filexxxx-xxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxx.xxxpredictiveHigh
216Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
217Filexxx/xxx.xxxxx.xxxpredictiveHigh
218Filexxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxx/xxxx/xxxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
220Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
221Filexxxxxxxxx.xpredictiveMedium
222Filexxxxxxxx.xxxpredictiveMedium
223Filexxxx_xxxxxxxx.xxxpredictiveHigh
224Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveHigh
225Filexxx-xxx/predictiveMedium
226Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
227FilexxxxxxpredictiveLow
228Filexxxxxxx.xxxx.xxxpredictiveHigh
229Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
230Filexx-xxxxx/xxxxxxx-xxxxxxx.xxx?xxxx=xxxxx-xxxxx-xxxxxxxxpredictiveHigh
231Filexx-xxxxxxx/xxxxxxx/xxxxxx-xxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
232Filexx-xxxx.xxxpredictiveMedium
233File_xxxxxxxx/xxxx?xxxxpredictiveHigh
234Library/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
235Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
236Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
237Libraryxxxxxxxx.xxxpredictiveMedium
238Libraryxxxxxxxx.xxxpredictiveMedium
239Libraryxxxxx.xxxpredictiveMedium
240Libraryxxxxx.xxxpredictiveMedium
241Argument*xxxxpredictiveLow
242Argument.xxx.x.x.x.x.x.xx.x.x.x.x.x.x.x.x.x.x.xpredictiveHigh
243Argumentxx/xxpredictiveLow
244ArgumentxxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxpredictiveLow
247Argumentxxxxx/xxxpredictiveMedium
248ArgumentxxxxxxxpredictiveLow
249ArgumentxxpredictiveLow
250ArgumentxxxxxpredictiveLow
251Argumentxxxxxxx_xxxxpredictiveMedium
252ArgumentxxxxxxxxxxxxpredictiveMedium
253Argumentxxxxxx_xxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255ArgumentxxxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257ArgumentxxxxxxpredictiveLow
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxpredictiveLow
260ArgumentxxxxxxxxxxpredictiveMedium
261ArgumentxxxxxpredictiveLow
262ArgumentxxpredictiveLow
263ArgumentxxxpredictiveLow
264ArgumentxxxxxpredictiveLow
265Argumentxxxxxx_xxpredictiveMedium
266ArgumentxxxxpredictiveLow
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269ArgumentxxxxxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxpredictiveLow
272ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
273Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxxxxpredictiveMedium
276ArgumentxxxpredictiveLow
277Argumentxxxxxxxx_xxxxpredictiveHigh
278ArgumentxxxpredictiveLow
279Argumentxxxxx/xxxxxxxxpredictiveHigh
280ArgumentxxxxxpredictiveLow
281Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
282Argumentxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
283ArgumentxxxxxxxxxxxpredictiveMedium
284Argumentxx_xxxx/xxxxx/xxxpredictiveHigh
285Argumentxxxxx_xxxx_xxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
288Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxxxpredictiveMedium
291Argumentxx_xxpredictiveLow
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxxxpredictiveMedium
295ArgumentxxxxpredictiveLow
296Argumentxxxxx_xxxxxxxx_xxxxx_xx/xxxxx_xxxxxxxx_xxpredictiveHigh
297Argumentxxxxx xxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxxx_xxxxxpredictiveMedium
301ArgumentxxpredictiveLow
302ArgumentxxxxxxxxxpredictiveMedium
303ArgumentxxxpredictiveLow
304ArgumentxxxxxxxxxpredictiveMedium
305Argumentxx_xxxxxpredictiveMedium
306Argumentxxx_xxxxxxxxpredictiveMedium
307Argumentxxxxxxx_xxxxpredictiveMedium
308ArgumentxxpredictiveLow
309Argumentxx_xxxxx/xxxxxxxxxxpredictiveHigh
310Argumentxxxxxxxx[xx]predictiveMedium
311Argumentx_xxxxxxxxpredictiveMedium
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxx/xxxxxxpredictiveMedium
319Argumentxxx_xxxxpredictiveMedium
320Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
321ArgumentxxxxpredictiveLow
322Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
323Argumentxxx_xxxxpredictiveMedium
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx/xxxxpredictiveMedium
328Argumentxxxx_xxxxxxxxxxpredictiveHigh
329ArgumentxxxxxxpredictiveLow
330Argumentxxxx_xxpredictiveLow
331ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
332ArgumentxxxxxpredictiveLow
333Argumentxxxxx_xxpredictiveMedium
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxxpredictiveMedium
336Argumentxxxx_xxxxpredictiveMedium
337Argumentxxxxx_xxxx_xxxxpredictiveHigh
338Argumentxxx_xxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340Argumentxxxx_xxxxpredictiveMedium
341ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
342ArgumentxxxxxxxxxpredictiveMedium
343Argumentxxxxxxx_xxpredictiveMedium
344Argumentxxxxxxx xxxxxpredictiveHigh
345Argumentxxxxxxx_xxxxxxxpredictiveHigh
346ArgumentxxpredictiveLow
347Argumentx_xxpredictiveLow
348ArgumentxxxxxpredictiveLow
349Argumentxxxxxxx/xxxxxpredictiveHigh
350ArgumentxxxxxxpredictiveLow
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxxxpredictiveLow
353Argumentxxxxxx_xxxpredictiveMedium
354Argumentxxxxxx_xxxxxxxxpredictiveHigh
355Argumentxxxxxx_xxxpredictiveMedium
356Argumentxxxxxx_xxxx_xxxxpredictiveHigh
357ArgumentxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxpredictiveLow
359Argumentxxxxxx_xxpredictiveMedium
360ArgumentxxxxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxpredictiveLow
363Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveHigh
364ArgumentxxxpredictiveLow
365Argumentxxxxxxx/xxxxxxxpredictiveHigh
366ArgumentxxxpredictiveLow
367Argumentxx_xxxxx_xxpredictiveMedium
368Argumentxxxx/xxxxxx xxxxpredictiveHigh
369Argumentxxxxxx[]predictiveMedium
370Argumentxxxx_xxpredictiveLow
371Argumentxxxx_xxxpredictiveMedium
372ArgumentxxxxxxxxxxxpredictiveMedium
373Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
374ArgumentxxxpredictiveLow
375ArgumentxxxxxxpredictiveLow
376Argumentxxxxxx/xxxxpredictiveMedium
377ArgumentxxxxxxxxpredictiveMedium
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxxpredictiveMedium
380ArgumentxxxxxpredictiveLow
381Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
382Input Value'"xxxx":"xxxxxxxxxxxxxxxxxxxxxxx","xxxxx":xxxxx'predictiveHigh
383Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
384Input Value.%xx.../.%xx.../predictiveHigh
385Input Value../..predictiveLow
386Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
387Input ValuexxxxxxpredictiveLow
388Input ValuexxxxxxxxpredictiveMedium
389Input Value<?xxx xxxxxxx();?>predictiveHigh
390Input Valuexxxxxxx -xxxpredictiveMedium
391Input Valuexxxxx%xxxxxx.xxx ' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
392Pattern() {predictiveLow
393Pattern__xxxxxxxxx=predictiveMedium
394Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
395Pattern|xx xx xx|predictiveMedium
396Network PortxxxxpredictiveLow
397Network PortxxxxpredictiveLow
398Network Portxxxx xxxxpredictiveMedium
399Network Portxxx/xxxpredictiveLow
400Network Portxxx/xxxxpredictiveMedium
401Network Portxxx/xxxxpredictiveMedium
402Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!