SilverFish Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en920
ru26
de14
zh14
it8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

gb506
us152
cn64
ru22
hu14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows46
Microsoft Internet Explorer34
Linux Kernel24
Sun Solaris22
FFmpeg20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2user-domain-whitelist Plugin cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2014-10381
3Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
4Textpattern CMS Plugin Upload path traversal6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001820.00CVE-2023-36220
5Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
6WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
7portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
8VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.06CVE-2021-34473
10Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.817280.04CVE-2020-35489
11Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
12nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.06CVE-2019-20372
13Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.63
14Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.06CVE-2024-1406
15QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.08CVE-2024-26328
16HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
17Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.03CVE-2019-10232
18Fruux SabreDAV xml external entity reference7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005270.03CVE-2014-2055
19Adminer Docker Image hard-coded password9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.04CVE-2020-35186
20Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.25CVE-2014-4078

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SolarWinds

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.57.152SilverFishSolarWinds06/01/2021verifiedHigh
223.106.61.74SilverFishSolarWinds06/01/2021verifiedHigh
337.48.84.156SilverFish05/31/2021verifiedHigh
438.135.104.189h189-us104.fcsrv.netSilverFish05/31/2021verifiedHigh
574.72.74.142cpe-74-72-74-142.nyc.res.rr.comSilverFishSolarWinds06/01/2021verifiedHigh
679.110.52.138SilverFish05/31/2021verifiedHigh
779.110.52.139SilverFish05/31/2021verifiedHigh
879.110.52.140SilverFish05/31/2021verifiedHigh
981.4.122.101comet.v1sor.comSilverFish05/31/2021verifiedHigh
10XX.XX.XXX.XXxxx-x.xxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
11XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
12XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
13XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
14XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
15XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
16XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
17XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
18XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
19XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
20XXX.X.XXX.XXXxxxxxxxxx.xxx.xxXxxxxxxxxx05/31/2021verifiedHigh
21XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
22XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
23XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
24XXX.XXX.X.XXxxxxxxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
26XXX.X.XX.XXXxxxxxxxxx05/31/2021verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx05/31/2021verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
29XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
30XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
32XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
33XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXxxxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
35XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
36XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
37XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
38XXX.XXX.XX.XXXXxxxxxxxxx05/31/2021verifiedHigh
39XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedHigh
40XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedHigh
41XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
43XXX.XXX.XXX.XXXxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
44XXX.XXX.XX.XXxxxxxx-xx-xxx-xxx-xx-xx.xxxxxx.xx-xxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (368)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveHigh
2File.htaccesspredictiveMedium
3File/.asppredictiveLow
4File/advanced/adv_dns.xgipredictiveHigh
5File/api/RecordingList/DownloadRecord?file=predictiveHigh
6File/api/v4/teams/TEAM_ID/top/team_memberspredictiveHigh
7File/apply.cgipredictiveMedium
8File/CFIDE/probe.cfmpredictiveHigh
9File/cgi-bin/kerbynetpredictiveHigh
10File/cgi-bin/wlogin.cgipredictiveHigh
11File/collection/allpredictiveHigh
12File/conf/predictiveLow
13File/cupseasylive/statemodify.phppredictiveHigh
14File/dashboard/add-service.phppredictiveHigh
15File/dev/snd/seqpredictiveMedium
16File/etc/passwdpredictiveMedium
17File/etc/shadow.samplepredictiveHigh
18File/goform/saveParentControlInfopredictiveHigh
19File/goform/SetFirewallCfgpredictiveHigh
20File/goform/SysToolChangePwdpredictiveHigh
21File/nidp/app/loginpredictiveHigh
22File/php/ping.phppredictiveHigh
23File/pms/admin/crimes/manage_crime.phppredictiveHigh
24File/procpredictiveLow
25File/release-x64/otfccdumppredictiveHigh
26File/sbin/conf.d/SuSEconfig.javaruntpredictiveHigh
27File/scripts/unlock_tasks.phppredictiveHigh
28File/see_more_details.phppredictiveHigh
29File/sitecore/shell/Invoke.aspxpredictiveHigh
30File/SysInfo1.htmpredictiveHigh
31File/sysinfo_json.cgipredictiveHigh
32File/system/user/modules/mod_users/controller.phppredictiveHigh
33File/tmppredictiveLow
34File/uncpath/predictiveMedium
35File/usr/lib/utmp_updatepredictiveHigh
36File/usr/localpredictiveMedium
37File/wp-adminpredictiveMedium
38File2020\Messages\SDNotify.exepredictiveHigh
39Fileadclick.phppredictiveMedium
40Fileadmin/plugin-index.phppredictiveHigh
41FilexxxxxxxxxxxxxxpredictiveHigh
42FilexxxxxxxxxxxxxxpredictiveHigh
43Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
44Filexxxxx.xxxxpredictiveMedium
45Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxx/xxxxxx/xxxx.xxpredictiveHigh
48Filexxxxx.xxxpredictiveMedium
49Filexxxxxxx/xxxx.xxxpredictiveHigh
50Filexxxxx.xxxxxxxxx.xxxxxxpredictiveHigh
51Filexxxxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxxxxx.xxxpredictiveMedium
53Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx_xx_xxxxxxx_xxxx.xxpredictiveHigh
54Filexxxxxx.xpredictiveMedium
55Filex:\xxxpredictiveLow
56Filex:\xxxxxxpredictiveMedium
57Filexxxxx.xxxpredictiveMedium
58Filexxxxxxx.xxxpredictiveMedium
59Filexxx.xxxpredictiveLow
60Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
61Filexxxxxx/xxxx.xpredictiveHigh
62FilexxxxxxxxxxpredictiveMedium
63Filexxxxxxxxx.xxx.xxxpredictiveHigh
64Filexxxxxxx/xxxxxxpredictiveHigh
65Filexxxxx/xxxxx.xxxpredictiveHigh
66Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
67Filexxxx_xxxxx.xxxpredictiveHigh
68Filexxxxxxxxx.xpredictiveMedium
69Filexxxxxxx.xxxpredictiveMedium
70FilexxxxxxxxpredictiveMedium
71Filexxxxxxx.xxxxx.xxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxx.xxxpredictiveMedium
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxx_xxxx.xpredictiveHigh
76Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
77Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
78FilexxxxxxxxxxxpredictiveMedium
79Filexxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexxxxxxx/xxxxx_xxxxx/xxx_xxx.xxxpredictiveHigh
81Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
82Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
83Filexx/xx-xx.xpredictiveMedium
84Filexx/xxxxxxxxx.xpredictiveHigh
85Filexxxxxxxx.xxpredictiveMedium
86Filexxxxxx/xxxxxxxxxxxpredictiveHigh
87Filexxxx.xxxpredictiveMedium
88Filexxxx/xxx-xxxxxxxx.xxxpredictiveHigh
89Filexxxx/xxxxxxx.xpredictiveHigh
90Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
91Filexxx _xxx_xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
94Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
98FilexxxxxxxxpredictiveMedium
99Filexxxx-xxxxxxxx://predictiveHigh
100Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
101Filexx.xx.xpredictiveLow
102Filexxxxxxxxxx/xxx.xpredictiveHigh
103Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
104Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
105Filexxxxxxxxxx/xxxx_xxxx.xpredictiveHigh
106Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
107Filexxxxxxxxxx/xxx_xxxxxx.xpredictiveHigh
108Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxxx.xpredictiveHigh
110Filexxxxxxxxxx/xxx.xpredictiveHigh
111Filexxxxxxxxxx/xxxx.xpredictiveHigh
112Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
113Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
114Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
115Filexxxxxxxxx/xxx.xpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxx/xxxxxxx/xxxxxx_xxxxx_xxxxxxx.xxpredictiveHigh
122Filexxxxxxx.xxxpredictiveMedium
123Filexxx/xxx.xxxpredictiveMedium
124Filexxxxx.xxxpredictiveMedium
125Filexx.xxxpredictiveLow
126Filexxxxx.xxxpredictiveMedium
127Filexxxx.xxxpredictiveMedium
128Filexxx/xxxxxxxxx/xxxxxx/xxxx.xpredictiveHigh
129Filexxx/xxxx/xxx.xpredictiveHigh
130Filexxx/xxxx_xxxxx/xxxxx_xxxx.xxpredictiveHigh
131Filexxx/xxxx/xxx_xxx.xpredictiveHigh
132Filexxx/xxxx/xxxxxx.xpredictiveHigh
133Filex /xxxxxxx/<xxx_xxxx_xxxx>predictiveHigh
134Filexxxxxx-xxx_xxxx.xpredictiveHigh
135Filexxxxxxxxx.xpredictiveMedium
136Filexxxxxx.xxxpredictiveMedium
137Filexxx_xxx.xxxpredictiveMedium
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxx.xpredictiveMedium
141Filexxxx/xxx/xxxpredictiveMedium
142Filexxxx.xxxpredictiveMedium
143Filexxxxxxxx.xxxpredictiveMedium
144Filexxxxxxx_xxxx.xxxpredictiveHigh
145Filexxxxxxx.xxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxxx_xxxx.xxxpredictiveHigh
151Filexxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxx.xxxpredictiveMedium
153Filexxxxxxxx.xpredictiveMedium
154Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
155Filexxxxxxxx.xxxpredictiveMedium
156Filexxx.xxxxpredictiveMedium
157Filexxx.xxxxxxpredictiveMedium
158Filexxx/xxx_xxxpredictiveMedium
159Filexxxxxxxx.xxxpredictiveMedium
160Filexxxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxx$xx.xxxpredictiveMedium
162Filexxxxxxxxx.xxxpredictiveHigh
163Filexxxx-xxxxxxxx.xxxpredictiveHigh
164Filexxxx_xx.xpredictiveMedium
165Filexxxx.xxxpredictiveMedium
166Filexxxxx.xxxxpredictiveMedium
167Filexxxx_xxxxx.xxxxpredictiveHigh
168Filexxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
170Filexxxxx/xxxxx.xxxpredictiveHigh
171Filexxxxxx_xxxxxxx.xxxpredictiveHigh
172Filexxxxxxxx.xxxpredictiveMedium
173Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
174Filexxxx-xxxxx.xxxpredictiveHigh
175Filexxxxxxxxx.xxxpredictiveHigh
176Filexx.xxxpredictiveLow
177Filexx_xxxxx.xxxxpredictiveHigh
178Filexxxxxx.xpredictiveMedium
179Filexxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx.xxxpredictiveMedium
181Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxxxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxx_xxxxx.xxxpredictiveHigh
185Filexxxx.xxxpredictiveMedium
186Filexxxx_xxxxxx.xxxpredictiveHigh
187Filexxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxxx/xxxxx.xxxpredictiveHigh
189Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
191Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
192Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
193Filexxx_xx-xxx.xpredictiveMedium
194Filexxxxxx.xxxpredictiveMedium
195Filexxxx.xxxpredictiveMedium
196File~/.xxxxxxxpredictiveMedium
197File~/.xxxxxxxxxxxx/predictiveHigh
198Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
199Libraryxxxxx.xxxpredictiveMedium
200Libraryxxx-xxxxxx-xxxxxxxpredictiveHigh
201LibraryxxxxxxxxxxxpredictiveMedium
202Libraryxxxxxxxx_xxxxxx_xxxxx(predictiveHigh
203Libraryxxxxxxxx.xxxpredictiveMedium
204Libraryxxxxxxxx.xxxpredictiveMedium
205Libraryxx.xxxpredictiveLow
206Libraryxxxxx.xxxpredictiveMedium
207LibraryxxxxxpredictiveLow
208Libraryxxxxxx.xxxpredictiveMedium
209Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
210Libraryxx_xxxx.xxxpredictiveMedium
211LibraryxxxxxxxpredictiveLow
212Libraryxxx/xxxxxx.xpredictiveMedium
213LibraryxxxxxxxxxxxxxxpredictiveHigh
214LibraryxxxxxxxpredictiveLow
215LibraryxxxxxxxxpredictiveMedium
216LibraryxxxxxxxxxxxpredictiveMedium
217Libraryxxxxxxxx.xxxpredictiveMedium
218Libraryxxxxxx.xxxpredictiveMedium
219Libraryxxxxxxxx.xxxpredictiveMedium
220Libraryxxxxxxx.xxxpredictiveMedium
221Libraryxxxxxxx.xxxpredictiveMedium
222Libraryxxxxx.xxxpredictiveMedium
223Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
224Libraryxxxxx.xxxpredictiveMedium
225Libraryxxxxx.xxxpredictiveMedium
226Argument$_xxxx['xxxxx']predictiveHigh
227Argument%xxx_xxxxpredictiveMedium
228Argument-xpredictiveLow
229ArgumentxxxxxxxxxxpredictiveMedium
230Argumentxx/xxpredictiveLow
231ArgumentxxxxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236Argumentxxxxxxx_xxxxpredictiveMedium
237Argumentxxx_xxxxx_xxxxpredictiveHigh
238Argumentxxxxxx_xxxxpredictiveMedium
239ArgumentxxxpredictiveLow
240ArgumentxxxxxxxxxxpredictiveMedium
241ArgumentxxxxxpredictiveLow
242Argumentxxx_xxpredictiveLow
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxxxxxxxxpredictiveHigh
246Argumentxxxxxxx-xxxxpredictiveMedium
247ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
248ArgumentxxxxxpredictiveLow
249ArgumentxxxxxxxxxxxpredictiveMedium
250Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
251ArgumentxxxxpredictiveLow
252ArgumentxxxxxxxxxxxpredictiveMedium
253Argumentxxxxxxxx/xxxxpredictiveHigh
254Argumentxxxxxx_xxpredictiveMedium
255Argumentxxxx_xxxx_xxpredictiveMedium
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260ArgumentxxxxxxxxxxxxpredictiveMedium
261Argumentx_xxxxxpredictiveLow
262Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
263ArgumentxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265ArgumentxxxxpredictiveLow
266ArgumentxxxxpredictiveLow
267ArgumentxxpredictiveLow
268ArgumentxxxxxpredictiveLow
269Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271ArgumentxxpredictiveLow
272ArgumentxxxxpredictiveLow
273Argumentxxxx-xxxxxxxx:/predictiveHigh
274Argumentxxxxxxxx[xx]predictiveMedium
275ArgumentxxxxpredictiveLow
276Argumentxxx_xxxxxpredictiveMedium
277Argumentxx_xxxxxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxx-xpredictiveLow
280Argumentxxxxxxx/xxxxpredictiveMedium
281Argumentxxx_xxxxpredictiveMedium
282Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
283Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
284ArgumentxxxxpredictiveLow
285Argumentxxxxx/xxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292ArgumentxxxpredictiveLow
293Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
294ArgumentxxxxxxpredictiveLow
295Argumentxxxx_xxxxpredictiveMedium
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxxxxx/xxxxxpredictiveHigh
298Argumentxxxxxxxx_xx_xxpredictiveHigh
299ArgumentxxxxxxxxxpredictiveMedium
300Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
301Argumentxxx_xxxxxxxxxxxpredictiveHigh
302Argumentxxxxxx_xxxpredictiveMedium
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxxx_xxpredictiveMedium
305Argumentxxxx$xx.xxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307Argumentxxxx_xxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxxxxxxxxxpredictiveMedium
311ArgumentxxxpredictiveLow
312Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
313ArgumentxxxxxpredictiveLow
314ArgumentxxxpredictiveLow
315ArgumentxxxxxxpredictiveLow
316ArgumentxxxxxxxxxxpredictiveMedium
317Argumentxxxxxxxx/xxxxxxxpredictiveHigh
318Argumentxxxx_xxpredictiveLow
319ArgumentxxxpredictiveLow
320ArgumentxxxpredictiveLow
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323Argumentxxxx/xx/xxxx/xxxpredictiveHigh
324ArgumentxxxxxpredictiveLow
325Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveHigh
326Input Value%xx%xxpredictiveLow
327Input Value%xx/%xx.xxxpredictiveMedium
328Input Value%xxpredictiveLow
329Input Value-xpredictiveLow
330Input Value.%xx.../.%xx.../predictiveHigh
331Input Value../predictiveLow
332Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
333Input Value/%xx/%xx/predictiveMedium
334Input Valuexxxxx/xxxxxxxxpredictiveHigh
335Input Valuexxxxxx:xxxxx/xxx[...]+xxxx=xxxxxxxxxpredictiveHigh
336Input ValuexxxxxxxxxxxpredictiveMedium
337Input Valuexxxx://xxx.xxx.x.x/xxx-xxx/xxxxxxxx.xxx?xxxx=/xxx/xxxxxx.xxxxxxpredictiveHigh
338Input Valuexxxx://[xxxx.xxxx.xxxxxxxxxx.xxx.xxxx]/xxxx.xxx?<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
339Input Valuexxxxxxx -xxxpredictiveMedium
340Input Valuexxxxxxxxx://xxx.xxxxxxx.xxxxxxx/[xxxxx]predictiveHigh
341Input Valuexxx://xxxxxxx.xxx/xxxx_xxx.xxx#xxxxxxxxxx:%xx*://*%xxxxxxx(xxxxxxxx.xxxx)/predictiveHigh
342Input Valuexxx://xxx.xxxxxxx.xxxxxxx:xxxxpredictiveHigh
343Input Value[xxxxxx]xxxxx("xxxx_xx")[/xxxxxx]predictiveHigh
344Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
345Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
346Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
347Patternxxxxxxxxxxx/xxxpredictiveHigh
348PatternxxxxxxxxpredictiveMedium
349Patternxxxxxxx-xxxxxxxxxxx|xx|predictiveHigh
350Patternxxxxxxx.xxxpredictiveMedium
351PatternxxxxpredictiveLow
352Patternxxxxx.xxxpredictiveMedium
353PatternxxxxpredictiveLow
354PatternxxxxxxxpredictiveLow
355Pattern|xx xx xx xx|predictiveHigh
356Pattern|xx xx xx xx xx|predictiveHigh
357Pattern|xx|predictiveLow
358Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
359Pattern|xx xx|predictiveLow
360Pattern|xx xx xx|predictiveMedium
361Pattern|xx|predictiveLow
362Pattern|xx|predictiveLow
363Network PortxxxxpredictiveLow
364Network PortxxxxpredictiveLow
365Network Portxxxx xxxxpredictiveMedium
366Network Portxxx/xxxpredictiveLow
367Network Portxxx/xxxxpredictiveMedium
368Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!