TeamTNT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en836
de112
ru18
es16
pt4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us630
ru30
de28
cn26
gb20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel20
Apple macOS16
Google Chrome14
phpMyAdmin12
Google Android12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.64CVE-2020-12440
3phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003170.95CVE-2005-3791
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.46
5lightspeed deluxeftp Local Privilege Escalation8.47.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.000420.00CVE-2005-1092
6Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.05CVE-2017-6342
7phpMyAdmin information disclosure6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.182900.04CVE-2019-6799
8Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000500.00CVE-2022-4290
9WP Cerber Security Plugin cross site scripting4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000520.00CVE-2022-4712
10Linux Kernel tls_sw.c tls_is_tx_ready information disclosure3.43.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2023-1075
11LibRaw raw2image_ex heap-based overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000840.00CVE-2023-1729
12GD Graphics Library gd_tiff.c tiffWriter out-of-bounds7.26.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001780.00CVE-2017-6363
13Baidu Braft atomic_server memory leak3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2023-30637
14MetaSlider Slider, Gallery, and Carousel Plugin cross site scripting2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2023-1473
15IBOS del&op=recycle sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.04CVE-2023-2107
16Unisoc S8000 Telecom Service buffer overflow6.16.1$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2022-47336
17TinyTIFF tinytiffreader.c TinyTiffReader_readNextFrame denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000710.00CVE-2023-26733
18OctoPerf Load Testing Plugin Test HTTP Endpoint permission6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000640.00CVE-2023-28672
19SourceCodester Young Entrepreneur E-Negosyo System sql injection5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2023-1736
20Adobe Dimension out-of-bounds5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001400.00CVE-2023-26329

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.125.10.23ec2-3-125-10-23.eu-central-1.compute.amazonaws.comTeamTNTAmazon Web Services04/21/2022verifiedMedium
213.245.9.147ec2-13-245-9-147.af-south-1.compute.amazonaws.comTeamTNTHildegard05/31/2021verifiedMedium
315.236.100.141ec2-15-236-100-141.eu-west-3.compute.amazonaws.comTeamTNTAmazon Web Services04/21/2022verifiedMedium
439.100.33.209TeamTNT08/29/2021verifiedHigh
545.9.148.35TeamTNT08/29/2021verifiedHigh
645.9.148.37TeamTNT08/29/2021verifiedHigh
745.9.148.108mx1.dendrite.networkTeamTNTHildegard05/31/2021verifiedHigh
845.9.148.182TeamTNTCryptomining02/22/2022verifiedHigh
945.9.148.193TeamTNT02/05/2024verifiedHigh
10XX.X.XXX.XXXXxxxxxx02/05/2024verifiedHigh
11XX.X.XXX.XXXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
12XX.XXX.XX.XXxxxxxx02/05/2024verifiedHigh
13XX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx-xxx.xx.xxx.xxxx.xxxxxxxxxx.xxXxxxxxx02/05/2024verifiedHigh
14XX.XXX.XX.XXXXxxxxxx08/29/2021verifiedHigh
15XX.XXX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxXxxxxx Xxx Xxxxxxxx04/21/2022verifiedHigh
16XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
17XX.XXX.XX.XXXXxxxxxx02/05/2024verifiedHigh
18XX.XXX.XXX.XXXxxxxxx02/05/2024verifiedHigh
19XX.XXX.XXX.XXXxxxxxx02/05/2024verifiedHigh
20XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxxxxx.xxxXxxxxxx02/05/2024verifiedHigh
21XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx08/29/2021verifiedHigh
22XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxxxx.xxXxxxxxx02/05/2024verifiedHigh
23XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxxxx.xxXxxxxxx02/05/2024verifiedHigh
24XX.XXX.XX.XXxxxxxx02/05/2024verifiedHigh
25XX.XXX.XX.XXxxxxxx02/05/2024verifiedHigh
26XX.XXX.XX.XXXxxx.xxxxxx.xxxxXxxxxxx02/05/2024verifiedHigh
27XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxxxxx Xxx Xxxxxxxx04/21/2022verifiedHigh
28XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxxxxx Xxx Xxxxxxxx04/21/2022verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxx08/29/2021verifiedHigh
30XXX.XX.XX.XXXXxxxxxx08/29/2021verifiedHigh
31XXX.XXX.X.XXXXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
32XXX.XXX.XXX.XXXXxxxxxx02/05/2024verifiedHigh
33XXX.XX.XX.XXXxxx-xxxxxxxx.xx-xxxxxxXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
35XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxx08/29/2021verifiedHigh
36XXX.XXX.XXX.XXxxxxxxXxxxxxxxx08/29/2021verifiedHigh
37XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxxXxxxxxx08/29/2021verifiedHigh
38XXX.X.XX.XXXxxxxxx02/05/2024verifiedHigh
39XXX.XXX.XXX.XXXXxxxxxx02/05/2024verifiedHigh
40XXX.XX.XXX.XXXXxxxxxx08/29/2021verifiedHigh
41XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxx.xxxXxxxxxx08/29/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-27, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-59CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (401)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/admin.php/appcenter/local.html?type=addonpredictiveHigh
4File/admin/?page=user/managepredictiveHigh
5File/admin/assign/assign.phppredictiveHigh
6File/admin/config_save.phppredictiveHigh
7File/admin/contacts/organizations/edit/2predictiveHigh
8File/admin/curriculum/view_curriculum.phppredictiveHigh
9File/admin/employee_row.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/mechanics/manage_mechanic.phppredictiveHigh
12File/admin/report/index.phppredictiveHigh
13File/admin/robot/approval/listpredictiveHigh
14File/admin/sales/index.phppredictiveHigh
15File/admin/sales/view_details.phppredictiveHigh
16File/admin/sys_sql_query.phppredictiveHigh
17File/admin/transactions/track_shipment.phppredictiveHigh
18File/ajax.php?action=read_msgpredictiveHigh
19File/api/browserextension/UpdatePassword/predictiveHigh
20File/assets/components/gallery/connector.phppredictiveHigh
21File/bin/boapredictiveMedium
22File/change_password_processpredictiveHigh
23File/churchcrm/v2/family/not-foundpredictiveHigh
24File/classes/Login.phppredictiveHigh
25File/classes/Master.phppredictiveHigh
26File/classes/Master.php?f=update_order_statuspredictiveHigh
27File/client/manage/ourphp_out.phppredictiveHigh
28File/config/api/v1/rebootpredictiveHigh
29File/debug/pprofpredictiveMedium
30File/designer/add/layoutpredictiveHigh
31File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
32File/dotrace.asppredictiveMedium
33File/ecrirepredictiveLow
34File/envpredictiveLow
35File/etc/shadow.samplepredictiveHigh
36File/forum/away.phppredictiveHigh
37File/goform/SetNetControlListpredictiveHigh
38File/goform/SetStaticRouteCfgpredictiveHigh
39File/goform/SysToolRestoreSetpredictiveHigh
40File/goform/WifiBasicSetpredictiveHigh
41File/HNAP1/SetAccessPointModepredictiveHigh
42File/index.php?page=category_listpredictiveHigh
43File/omos/admin/?page=user/listpredictiveHigh
44File/openvpn/pageswitch.htmpredictiveHigh
45File/operations/ecma-function-object.cpredictiveHigh
46File/xxxxx.xxxx.xxxpredictiveHigh
47File/xxxxxxx/xxxxxxxxxxxpredictiveHigh
48File/xxx/xxxxxxxxxx/xxxxxxxxxx.xxxxpredictiveHigh
49File/xxxxxx/xxxxxxx.xxpredictiveHigh
50File/xxxxxxx/predictiveMedium
51File/xxx/xxx/xxxxxxpredictiveHigh
52Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
53File?xxxx=xxxxxpredictiveMedium
54File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
55Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxx/predictiveLow
59Filexxxxx/?xxxx=xxxxxxx&xxxx_xxxx=xxxx-xx-xx&xxxx_xx=xxxx-xx-xxpredictiveHigh
60Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
61Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxpredictiveHigh
62Filexxxxx/xxxx.xxxpredictiveHigh
63Filexxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
64Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
65Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
66Filexxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
67Filexxxxx/xxxxxx.xxxxpredictiveHigh
68Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxx_xx_xxx_xxx.xxxpredictiveHigh
72Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
73Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
74Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
75Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
76Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxxxx.xxxpredictiveMedium
81Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
82Filexxx-xxxxxxx.xxxpredictiveHigh
83Filexx-xxxx.xx/xx-xxxxxxx.xx/xx-xxxxxxx.xx/xx-xxx.xx/xx-xxxxxx.xx/xx-xxx.xxpredictiveHigh
84Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
85Filexxxxxxxx.xxxpredictiveMedium
86Filexxx.xpredictiveLow
87Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
88Filexxxxxxxx.xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxx-xxx/xxxxxxx?xxxxxxx=xxxx/xxxxx.xxxxpredictiveHigh
90Filexxxxx.xxxxxxx.xxxpredictiveHigh
91Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxx_xxxxpredictiveHigh
92FilexxxpredictiveLow
93Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
94Filexxxxxx/xxxx.xpredictiveHigh
95Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxxxxx/xx_xxx.xpredictiveHigh
98Filexxxxxx/xxx.xpredictiveMedium
99Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxx_xxxx_xxxxx_xx.xxxpredictiveHigh
101Filexxxxxx_xxxx.xxxpredictiveHigh
102Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
103Filexxxxxxx.xxxpredictiveMedium
104Filexxx.xpredictiveLow
105Filexxx/xxxxxxxx/xxxxxxx.xxpredictiveHigh
106Filexxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxxxxx/xxx/xxx/xxxx.xpredictiveHigh
108Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
109Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
110Filexxxxx_xxxxx_xxxxx.xpredictiveHigh
111Filexxx_xxxx.xpredictiveMedium
112Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveHigh
113Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveHigh
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
117Filexxx/xxxxx.xxxxxpredictiveHigh
118Filexxxx.xxxpredictiveMedium
119Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
120Filexxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxxxx.xxxpredictiveHigh
122Filexx/xxxx/xxxxxxx.xpredictiveHigh
123Filexx/xx-xxxxxxxxx.xpredictiveHigh
124Filexxxxxxxx.xxxpredictiveMedium
125Filexx_xxxx.xpredictiveMedium
126Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
127Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
128Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxxxx.xxxpredictiveMedium
131Filexxx/xxxxxx.xxxpredictiveHigh
132Filexxx/xxx.xxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
134Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxxx.xxxpredictiveMedium
137Filexxxxx.xxx/xxxxxxx/xxxxxxpredictiveHigh
138Filexxxxxxx.xxxpredictiveMedium
139Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
140Filexxxxxxxxxx.xxxpredictiveHigh
141Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
142Filexx_xxxxx.xpredictiveMedium
143Filexxxxx.xxxxxxx.xxxpredictiveHigh
144Filexxxxx_xxxxx.xpredictiveHigh
145Filexxxxxx.xpredictiveMedium
146Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
147Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxxx/xxx.xpredictiveHigh
150Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
151Filexxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx.xxxpredictiveMedium
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx/predictiveLow
156Filexxx_xxxx.xpredictiveMedium
157Filexxxxxx_xxxx.xxxpredictiveHigh
158Filexxxxxx.xxxpredictiveMedium
159Filexxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
160Filexxxxxx.xxx?x=xxxxxx_xxxpredictiveHigh
161Filexxxxxxx.xxxpredictiveMedium
162Filexxxxxxxx.xxxpredictiveMedium
163Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
164Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
165Filexxx/xxxxxxxxx/xxxx/xxxx.xpredictiveHigh
166Filexxx/xxx/xx_xxx.xpredictiveHigh
167Filexxx/xxxx/xxxx.xpredictiveHigh
168Filexxx/xxx/xxx_xx.xpredictiveHigh
169Filexxxx_xxxxxx.xxxpredictiveHigh
170Filexxx_xxxx.xxxpredictiveMedium
171Filexxxxxxxxxx.xxpredictiveHigh
172Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
173Filexxx_xx.xpredictiveMedium
174Filexxxxxx-xxxxx.xpredictiveHigh
175Filexxxxx_xxxxx.xxxpredictiveHigh
176Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
179Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxxxxxpredictiveHigh
180Filexxxxxxxxx/xxxxx.xxxxxpredictiveHigh
181Filexxxxx/xxxxx.xxxxxpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
186Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxxx.xpredictiveMedium
189Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxx.xxxpredictiveMedium
191Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
192Filexxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xpredictiveMedium
194Filexxxxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxxxxxxx.xxxpredictiveHigh
196Filexxxxx.xxxpredictiveMedium
197Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
198Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
199Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
200Filexxxxxx-xxxxxx.xxxpredictiveHigh
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxxxx_xxxx.xxxpredictiveHigh
203Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
204Filexxx.xxxpredictiveLow
205Filexxx/xxxxxxxx.xxpredictiveHigh
206Filexxx/xxx_xxxxxx.xpredictiveHigh
207Filexxx/xxx_xxxxxx.xpredictiveHigh
208Filexxx.xpredictiveLow
209FilexxxxxxxxxxxxxxxxpredictiveHigh
210Filexxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxx.xxxxpredictiveHigh
212Filexxx/xxxxxxxxxxxxx.xxxpredictiveHigh
213Filexxxx-xxxxxxx.xxxpredictiveHigh
214Filexxx-xxxxxxx-xxx.xxpredictiveHigh
215Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
216Filexxxx-xxxxxxxx.xxxpredictiveHigh
217Filexxxx-xxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxxxxxxxxxx.xpredictiveHigh
221Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxxxxx-xxxx.xxxpredictiveHigh
224Filexxxxxx.xxxpredictiveMedium
225Filexxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxxxx:xxxxxpredictiveHigh
226Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
227Filexxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
228Filexxxxxxx.xpredictiveMedium
229Filexxxxxx/xxxxxxx.xpredictiveHigh
230Filexxx.xxxpredictiveLow
231Filexxxxxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxx.xpredictiveMedium
233Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictiveHigh
234Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
235Filexxxx.xxpredictiveLow
236Filexxx.xxxxpredictiveMedium
237File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
238File\xxxxx\xxxxx_xxxxxx.xxxpredictiveHigh
239File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxxxxxx.xxxpredictiveMedium
243Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
245Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
246Libraryxxxxxxxxx.xxxpredictiveHigh
247Libraryxxxxxxx.xxxpredictiveMedium
248Libraryxxxxx.xxxpredictiveMedium
249Libraryxxxxxxxx.xxxpredictiveMedium
250Libraryxxxxxxxxxxxxx.xxx)predictiveHigh
251Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
252Libraryxxxx-xxxxxx.xxxpredictiveHigh
253Argument-xpredictiveLow
254ArgumentxxxxxxpredictiveLow
255ArgumentxxxxxxxxxpredictiveMedium
256ArgumentxxxxxpredictiveLow
257ArgumentxxxpredictiveLow
258Argumentxxxx[x]predictiveLow
259Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
260ArgumentxxxxxxxxxxxxxpredictiveHigh
261ArgumentxxxxxxpredictiveLow
262ArgumentxxxxxxxxpredictiveMedium
263Argumentx:\xxxxxxx\xpredictiveMedium
264Argumentxxxxx_xxxxpredictiveMedium
265Argumentxxxxxxxxxx_xxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267Argumentxxxxxxxx xxxxpredictiveHigh
268ArgumentxxxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271Argumentxxxxx_xxpredictiveMedium
272Argumentxxxxxx_xxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275Argumentxxxx_xxxpredictiveMedium
276Argumentxxxx_xxxx/xxxx_xxpredictiveHigh
277Argumentxxxx_xxxxx/xxxx_xxxpredictiveHigh
278ArgumentxxpredictiveLow
279ArgumentxxxxxxpredictiveLow
280ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
281ArgumentxxxxxxxxxxxpredictiveMedium
282Argumentxxx_xxxpredictiveLow
283ArgumentxxxxxxxxxxpredictiveMedium
284Argumentxxxx[xxxxxxx]predictiveHigh
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxpredictiveLow
287ArgumentxxxxxxpredictiveLow
288ArgumentxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291ArgumentxxxxxxxxpredictiveMedium
292Argumentxxxx_xxxxxpredictiveMedium
293Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
294Argumentxxxx/xxx/xxx_xxpredictiveHigh
295ArgumentxxxxxxpredictiveLow
296Argumentxxxx xxxxpredictiveMedium
297Argumentxxxxx_xxpredictiveMedium
298Argumentxxxxxx_xxxpredictiveMedium
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302ArgumentxxxxpredictiveLow
303Argumentxxxx_xxxxxxxpredictiveMedium
304ArgumentxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxxpredictiveLow
307Argumentxxxxxxx_xxxpredictiveMedium
308ArgumentxxxxxxxxxpredictiveMedium
309ArgumentxxpredictiveLow
310ArgumentxxxxxxxxxxxxxpredictiveHigh
311ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxpredictiveLow
313Argumentxxxx_xxpredictiveLow
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxpredictiveMedium
317Argumentxxxx_xxxx/xxxxxpredictiveHigh
318ArgumentxxxxpredictiveLow
319Argumentxxxxxx_xxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321Argumentxxx_xxxxpredictiveMedium
322Argumentxx_xxxxxxpredictiveMedium
323ArgumentxxxpredictiveLow
324ArgumentxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326ArgumentxxxxpredictiveLow
327Argumentxxxx/xxxpredictiveMedium
328Argumentxxxxx/xxxxxxxpredictiveHigh
329ArgumentxxxxxxxxxxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331ArgumentxxxxxxxxpredictiveMedium
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335ArgumentxxxxxxxxxxxxxpredictiveHigh
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxxxxpredictiveLow
338Argumentxxxxxxxx_xxpredictiveMedium
339ArgumentxxxxxpredictiveLow
340Argumentxxxxxxxxxxxx:xxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxx:xxxxxxxxxxxxxxxxxxxx:xxxxxx:xxpredictiveHigh
341Argumentx_xxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343Argumentxxxxxxxx.xxx_xxxxxx_xxxpredictiveHigh
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxpredictiveLow
346Argumentxxx_xxx_xxxxxpredictiveHigh
347ArgumentxxxxxxxxxxpredictiveMedium
348ArgumentxxxpredictiveLow
349ArgumentxxxxxxpredictiveLow
350Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
351ArgumentxxxxxxxxxxxpredictiveMedium
352ArgumentxxxxxxxxxxxpredictiveMedium
353ArgumentxxxpredictiveLow
354Argumentxxxxxxxxxx.xxxxxxpredictiveHigh
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxxxpredictiveLow
359Argumentxxx_xxxxxxxx_xxpredictiveHigh
360Argumentxxx_xxxpredictiveLow
361ArgumentxxxxxxxxxxxxpredictiveMedium
362Argumentxxx_xxxxxpredictiveMedium
363ArgumentxxxpredictiveLow
364Argumentxxx_xxxpredictiveLow
365Argumentxxxx_xxpredictiveLow
366Argumentxxx_xxxx[x][]predictiveHigh
367ArgumentxxxxxxxxxxxpredictiveMedium
368ArgumentxxpredictiveLow
369ArgumentxxxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371ArgumentxxxxxxxxxpredictiveMedium
372Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
373Argumentxxxxxxxxxx_xxxxxxxxpredictiveHigh
374Argumentxxxx_xxxxxx[xxxxxxx]predictiveHigh
375Argumentxxx_xxxxxxpredictiveMedium
376ArgumentxxxxpredictiveLow
377Argumentxxxx_xxpredictiveLow
378ArgumentxxpredictiveLow
379Argumentxxxxxx_xxxxxpredictiveMedium
380ArgumentxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382ArgumentxxxxxxpredictiveLow
383ArgumentxxxxxxxxpredictiveMedium
384Argumentxxxx_xxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386Argumentxxxxxxx_xxpredictiveMedium
387Argumentx-xxxxxxxxx-xxxpredictiveHigh
388Argumentx-xxxxxxxxx-xxxxpredictiveHigh
389Argumentxxxxx_xxxpredictiveMedium
390ArgumentxxxxxxpredictiveLow
391Argument\xxx\predictiveLow
392Input Value%xxpredictiveLow
393Input Value.%xx.../.%xx.../predictiveHigh
394Input Value//xxx//xxxxxxx.xxxpredictiveHigh
395Input ValuexxxxxxxxpredictiveMedium
396Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
397Input Valuex%xx%xxxxx.xxxpredictiveHigh
398Input Valuexxxx:./../predictiveMedium
399Patternxxxx/predictiveLow
400Network Portxxx/xxxx (xxx)predictiveHigh
401Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!