Mars Stealer Analysis

IOB - Indicator of Behavior (888)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en734
ru46
de24
zh20
it20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us558
ru46
de22
cn18
it12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Google Android20
FFmpeg8
Campcodes Complete Web-Based School Management Sys ...8
Apache HTTP Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.37CVE-2007-0529
2Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.04CVE-2011-0643
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.99CVE-2010-0966
5Discuz! admin.php cross site scripting3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000540.03CVE-2018-19464
6WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.00CVE-2006-5509
7avahi socket.c resource management5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.075140.04CVE-2011-1002
8Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.00CVE-2021-21311
9Adult Script Pro download sql injection8.58.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002240.04CVE-2017-15959
10gnuboard5 Web Page Generation cross site scripting5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2021-3831
11Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.04CVE-2010-4240
12DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.73CVE-2007-1167
13MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.84CVE-2007-0354
14Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
15FreeForum forum.php file inclusion7.36.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.168280.00CVE-2006-5230
16SourceCodester Canteen Management System customer.php builtin_echo cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.04CVE-2022-4253
17GNUBOARD5 Parameter move_update.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.00CVE-2020-18663
18SkullSplitter PHP Guestbook guestbook.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.008140.08CVE-2006-1256
19Adobe Flash Player memory corruption10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.013340.00CVE-2010-2167
20Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.45.84.214Mars Stealer05/12/2022verifiedHigh
25.63.155.1265-63-155-126.cloudvps.regruhosting.ruMars Stealer03/25/2022verifiedHigh
35.181.80.130ip-80-130-bullethost.netMars Stealer11/28/2022verifiedHigh
413.58.70.215ec2-13-58-70-215.us-east-2.compute.amazonaws.comMars Stealer11/28/2022verifiedMedium
520.185.186.224Mars Stealer11/28/2022verifiedHigh
623.239.9.18423-239-9-184.ip.linodeusercontent.comMars Stealer11/28/2022verifiedHigh
745.9.20.31Mars Stealer11/28/2022verifiedHigh
845.67.230.47vm718000.stark-industries.solutionsMars Stealer11/28/2022verifiedHigh
945.77.112.25045.77.112.250.vultrusercontent.comMars Stealer11/28/2022verifiedHigh
1045.140.147.99vm716958.stark-industries.solutionsMars Stealer11/28/2022verifiedHigh
1162.3.12.9zserg.chMars Stealer11/28/2022verifiedHigh
1262.113.99.76Mars Stealer11/28/2022verifiedHigh
1362.204.41.69Mars Stealer11/28/2022verifiedHigh
1462.204.41.70Mars Stealer11/28/2022verifiedHigh
15XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
16XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
17XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
18XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
19XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
20XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
21XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
22XX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
23XX.XX.XXX.XXXXxxx Xxxxxxx05/12/2022verifiedHigh
24XX.XX.XXX.XXXxxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
25XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
26XX.XX.XXX.XXXxxxxxx-xxxx.xxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
27XX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
28XX.XXX.XX.XXXxx--x-xxxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
29XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
30XX.XXX.XX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
31XX.XX.XXX.XXXxxx Xxxxxxx05/12/2022verifiedHigh
32XX.XX.XXX.XXXxxx Xxxxxxx12/15/2023verifiedHigh
33XX.XX.XXX.XXXXxxx Xxxxxxx12/15/2023verifiedHigh
34XX.XX.XXX.XXXXxxx Xxxxxxx01/21/2024verifiedHigh
35XX.XXX.XX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
36XX.XXX.XX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
37XX.XXX.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
38XX.XXX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
39XX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx07/21/2022verifiedHigh
40XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
41XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
42XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
43XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
44XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx09/20/2023verifiedHigh
45XXX.XX.XXX.XXxxx.xx.xxxXxxx Xxxxxxx12/27/2022verifiedHigh
46XXX.XX.XXX.XXxxxxxxx.xxxxxx.xxxXxxx Xxxxxxx12/30/2022verifiedHigh
47XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx01/19/2023verifiedHigh
48XXX.XX.XXX.XXXxxxxxxxxx.xxxXxxx Xxxxxxx12/27/2022verifiedHigh
49XXX.XX.XXX.XXXxxxxx.xxxxxx-xxxx.xxXxxx Xxxxxxx12/27/2022verifiedHigh
50XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
51XXX.XX.X.XXXXxxx Xxxxxxx02/13/2022verifiedHigh
52XXX.XXX.XXX.XXXxxxx.xxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
53XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxx Xxxxxxx07/21/2022verifiedHigh
54XXX.XXX.XX.XXXxxx.xxxxxx-xxxxxx.xxXxxx Xxxxxxx02/17/2023verifiedHigh
55XXX.X.XX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
56XXX.X.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
57XXX.XXX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxx05/12/2022verifiedHigh
58XXX.XXX.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
59XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
60XXX.XX.XXX.XXXxxx Xxxxxxx05/12/2022verifiedHigh
61XXX.XX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
62XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
63XXX.XXX.XXX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
64XXX.XX.XX.XXXXxxx Xxxxxxx11/28/2022verifiedHigh
65XXX.XX.XXX.XXXxxx Xxxxxxx08/04/2022verifiedHigh
66XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh
67XXX.X.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxx Xxxxxxx11/28/2022verifiedHigh
68XXX.XXX.XXX.XXXxxx Xxxxxxx11/28/2022verifiedHigh
69XXX.XXX.XX.XXxxxxxx.xxx.xxxxxxxx.xxxXxxx Xxxxxxx11/28/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-271, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxxxxxx XxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (433)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?g=log_import_savepredictiveHigh
2File/ad-listpredictiveMedium
3File/Admin/add-student.phppredictiveHigh
4File/admin/api/theme-edit/predictiveHigh
5File/admin/client_userpredictiveHigh
6File/admin/communitymanagement.phppredictiveHigh
7File/admin/court-typepredictiveHigh
8File/admin/generalsettings.phppredictiveHigh
9File/admin/inquiries/view_inquiry.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/payment.phppredictiveHigh
12File/admin/transactions/update_status.phppredictiveHigh
13File/api/controllers/admin/app/ComboController.phppredictiveHigh
14File/api/user/password/sent-reset-emailpredictiveHigh
15File/application/plugins/controller/Upload.phppredictiveHigh
16File/aqpg/users/login.phppredictiveHigh
17File/bsms_ci/index.php/user/edit_user/predictiveHigh
18File/cgi-bin/cstecgi.cgipredictiveHigh
19File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
20File/cgi-bin/nas_sharing.cgipredictiveHigh
21File/cgi-bin/wlogin.cgipredictiveHigh
22File/classes/Master.php?f=save_inquirypredictiveHigh
23File/control/register_case.phppredictiveHigh
24File/cstecgi.cgipredictiveMedium
25File/dashboard/add-service.phppredictiveHigh
26File/dashboard/updatelogo.phppredictiveHigh
27File/Default/BdpredictiveMedium
28File/downloadpredictiveMedium
29File/event/admin/?page=user/listpredictiveHigh
30File/face-recognition-php/facepay-master/camera.phppredictiveHigh
31File/filemanager/upload/droppredictiveHigh
32File/forum/away.phppredictiveHigh
33File/forum/PostPrivateMessagepredictiveHigh
34File/getcfg.phppredictiveMedium
35File/goform/aspFormpredictiveHigh
36File/goform/RouteStaticpredictiveHigh
37File/home/masterConsolepredictiveHigh
38File/hrm/employeeadd.phppredictiveHigh
39File/hrm/employeeview.phppredictiveHigh
40File/htdocs/cgibinpredictiveHigh
41File/index.phppredictiveMedium
42File/lists/index.phppredictiveHigh
43File/login.phppredictiveMedium
44File/manage_laundry.phppredictiveHigh
45File/mifs/c/i/reg/reg.htmlpredictiveHigh
46File/model/update_subject.phppredictiveHigh
47File/netflow/jspui/editProfile.jsppredictiveHigh
48File/portmappredictiveMedium
49File/register.phppredictiveHigh
50File/search/indexpredictiveHigh
51File/settings/download-test-pdfpredictiveHigh
52File/xxxx.xxxpredictiveMedium
53File/xx_xxx.xxxpredictiveMedium
54File/xxxxxxx/predictiveMedium
55File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
56File/xxx/xxx/xx/xxx_xxx.xxxpredictiveHigh
57File/xxxxxxxxxpredictiveMedium
58File/xxxx-xxxxxxxx.xxxpredictiveHigh
59File/xxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
60File/xxxx/xxxx_xxxxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
61File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
62File/xxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
63File/xxxx/xxxxxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
64File/xx/xxxxx/xxxxxx-xxxxxx.xxx?xx=xpredictiveHigh
65File/xxx/predictiveLow
66File/xxxxxx/xxxx.xxxpredictiveHigh
67File/xxxxxxxxx/xx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
68Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
69File?x=xxxxxxx/xxxxxxxxx/xxxxxx&xxxxxxxxxx=xpredictiveHigh
70Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxx.xxxpredictiveMedium
73Filexxxxxxxx.xxxpredictiveMedium
74Filexxxxxxxxxxxx.xxxpredictiveHigh
75Filexxx_xxxxxxx.xxxpredictiveHigh
76Filexxx_xxxx.xxxpredictiveMedium
77Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxx.xxx&x=xxxxxxx/xxxxxxxxxxxx/xxxxpredictiveHigh
80Filexxxxx/?xxxx=xxxxxpredictiveHigh
81Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
82Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx/xxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxx.xxxpredictiveMedium
87Filexxxxx_xxxx.xxxpredictiveHigh
88Filexxxxxxx/xxxxxxx/xxxxxxxxpredictiveHigh
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxx/xx_*.xxxpredictiveHigh
91Filexxxx/xxxxxx/xxxxxx_xxxxxxxxxxxxxxx_xxx_xxxxxpredictiveHigh
92Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
93Filexxx.xxxpredictiveLow
94Filexxx/xxxxxx/xxxxxx.xxxpredictiveHigh
95Filexxx/xxxxx/xxxxxxxxx/_xxxxxxxx.xxxx.xxxpredictiveHigh
96Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxx/xxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
98Filexxx.xxxpredictiveLow
99Filexxx/xxxx.xpredictiveMedium
100Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
101Filexxx/xxxx_xxxxxx.xxxpredictiveHigh
102Filexxxxxxx.xxxpredictiveMedium
103Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
104Filexxxxxxxx/xxxxxx/predictiveHigh
105Filexxxxx.xxxpredictiveMedium
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveHigh
108Filexxxxxxx/xxxxxxx/xxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
111Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxx.xxxxpredictiveMedium
114Filexxxxx_xxxx.xpredictiveMedium
115Filexxxxxx.xxxpredictiveMedium
116Filexxxxxxxxxx.xxxpredictiveHigh
117Filexxx.xpredictiveLow
118Filexxxxxx.xpredictiveMedium
119Filexxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
122Filexx_xxxxxxxx_xxxx.xxxpredictiveHigh
123Filexxxx_xxxxxxxxx.xxxxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexx/xxxxxxx.xpredictiveMedium
126Filexxxxxxxx.xxxpredictiveMedium
127Filexxxxxxx/xx/xxxxxxx/xxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
128Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
129Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
130Filexxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxxxx.xxxpredictiveHigh
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexxxxxx.xxxpredictiveMedium
134Filexxxxxx/xxxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
135Filex_xxxxxx.xxxpredictiveMedium
136Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
137Filexxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxx.xxxpredictiveHigh
139Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
140Filexxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
142Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxx.xxxpredictiveHigh
144Filexxxxx.xxxxxxpredictiveMedium
145Filexxxxx.xxxxpredictiveMedium
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxxpredictiveMedium
148Filexxxxx.xxx?xxxx=xxxxxpredictiveHigh
149Filexxxxxxxxxxxxxxx.xxpredictiveHigh
150Filexx/xxxxxx.xxxpredictiveHigh
151Filexxxxx-xx/xxxxxxxx?xxxxxxxx=../predictiveHigh
152Filexxxx_xxxxxxx.xxxxpredictiveHigh
153Filexxxxxx.xxxxxxxxxx.xxpredictiveHigh
154Filexxxxxxx.xxxpredictiveMedium
155Filexxx_xxx.xxpredictiveMedium
156Filexxxxx/xxx_xxx.xpredictiveHigh
157Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
158Filexxx/xxx/xxx/x_xxxx.xpredictiveHigh
159Filexxx/xxxxxxx/xxxxxx.xxpredictiveHigh
160Filexxx/xxxxxx.xxpredictiveHigh
161Filexxx/xxxx_xxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
162Filexxxxxxxxxx/xxx.xpredictiveHigh
163Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
164Filexxxxxxx.xpredictiveMedium
165Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxx/xxxxxx.xxxxx.xxxpredictiveHigh
167Filexxxxx.xxxpredictiveMedium
168Filexxxxx.xxxxpredictiveMedium
169Filexxxxx_xx.xxxxpredictiveHigh
170Filexxxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxx_xxxxxx.xxxpredictiveHigh
172Filexxxxxx_xxxxxx.xxxpredictiveHigh
173Filexxxxxx_xxxxxxx.xxxpredictiveHigh
174Filexxxxxxxxxx.xxxpredictiveHigh
175Filexx.xxxpredictiveLow
176Filexxx_xxx_xxxxxx.xpredictiveHigh
177Filexx_xxxxxx.xxxpredictiveHigh
178Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
179Filexxx/xxxxxpredictiveMedium
180Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
181Filexxx_xxxx.xxxpredictiveMedium
182Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
183Filexxxx/xxx/xxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
184Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
185Filexxxxxxxx.xxxpredictiveMedium
186Filexxxxx.xxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxxxx.xpredictiveMedium
188Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxx.xxx.xxxpredictiveHigh
190Filexxxxxxx.xxxpredictiveMedium
191Filexxxxxx.xxxpredictiveMedium
192Filexxxx/xxxxx/xxx_xxxxxx.xxpredictiveHigh
193Filexxxxxxx/xxxxxxx.xpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxxxx_xxxxxx.xxxpredictiveHigh
196Filexxxxx.xpredictiveLow
197Filexxxxxxx_xxxxx.xxxpredictiveHigh
198Filexxxxxxx_xxxx.xxx.predictiveHigh
199Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
200Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
201Filexxxxxxx-xxxx.xxxpredictiveHigh
202Filexxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxxxxxx.xxxpredictiveHigh
205Filexxxxxxxx-x.xxpredictiveHigh
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
209Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
210Filexxxxxx.xxxpredictiveMedium
211Filexxxxxx_xxxxxx.xxxpredictiveHigh
212Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
213Filexxxxxxxx.xx?xxxxxxxxxxxx=xxxxxxxx&xxxx=x-xxxx&xxxxxxxx=xxxxxxxxxx&xxpredictiveHigh
214Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
215Filexxxxxxxxxxxxx.xxxpredictiveHigh
216Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxx.xxxpredictiveMedium
219Filexxxx_xxxxxxxx.xxxpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
222Filexxxxxxx.xxxxpredictiveMedium
223Filexxxxxxxxx/xxxx/xxxxxxxx+xxxxxxxxx.xpredictiveHigh
224Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxx-xxxxxxxx.xxxpredictiveHigh
225Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxx.xxpredictiveHigh
226Filexxx/xxxx/xxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
227Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxx/xxxxxxxxx.xpredictiveHigh
229Filexxx_xxxxxxxx.xpredictiveHigh
230Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
231Filexxxxxx_xxx_xxxxxxx.xxxpredictiveHigh
232Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
233Filexxxxxxxx.xxxpredictiveMedium
234Filexxxxxxxxx/xxxxxxxxxxpredictiveHigh
235Filexxxxxx/xxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
236Filexxxxxx-xxxxxx.xxxpredictiveHigh
237Filexxxx-xxxxxxxx.xxxpredictiveHigh
238Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
239Filexxx/xxx.xxxxx.xxxpredictiveHigh
240Filexxxx.xxxpredictiveMedium
241Filexxxx/xxxxxx.xxxxpredictiveHigh
242Filexxx_xxxx.xxxxpredictiveHigh
243Filexxxx/xxxxxxxx.xxxpredictiveHigh
244Filexxxxxxxxx.xxxpredictiveHigh
245Filexxxx_xxxxxxxx.xxxpredictiveHigh
246Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
247Filexxxxxx_xxxxx.xxxpredictiveHigh
248Filexxxxxxx.xxxx.xxxpredictiveHigh
249Filexxxxxx.xxxpredictiveMedium
250Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveHigh
251Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
252Filexx-xxxxxxxx.xxxpredictiveHigh
253Filexxxx.xxpredictiveLow
254Libraryxxxxxxxxxxxx/xxx/xxxxxx_xxxxxx/xxxxxxxxxx_xxxxxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
255Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveHigh
256Libraryxxxxxx.xxxpredictiveMedium
257Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
258Libraryxxxxxxxxx/xxxxxx_xxxxxxxxxx.xxx.xxxpredictiveHigh
259Libraryxxxx.xxx.xxxpredictiveMedium
260Libraryxxxxx.xxxpredictiveMedium
261Libraryxxxxx.xxxpredictiveMedium
262Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
263Libraryxxxxxx.xxxpredictiveMedium
264Libraryxxxxxxxxxxxxxx.xxxxxpredictiveHigh
265Libraryxxxxx.xxxpredictiveMedium
266Argument$xxxxpredictiveLow
267Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
268Argumentxx/xxpredictiveLow
269ArgumentxxxpredictiveLow
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxpredictiveLow
272ArgumentxxxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxxxpredictiveMedium
275Argumentxxxxxxxx_xxxxxxx_xxxxxx[xxxxx_xxxxxx_xxx]'predictiveHigh
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxpredictiveLow
278ArgumentxxxpredictiveLow
279ArgumentxxpredictiveLow
280Argumentxxxxxxx[x][xxxx]predictiveHigh
281ArgumentxxxxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxxpredictiveLow
284Argumentxxxxx_xxxxpredictiveMedium
285Argumentx[xxxxx]predictiveMedium
286Argumentxxxxxx_xxxpredictiveMedium
287ArgumentxxxxxxxpredictiveLow
288Argumentxxxxxxxx_xxxxpredictiveHigh
289ArgumentxxxxxpredictiveLow
290ArgumentxxxxxxxxxxpredictiveMedium
291ArgumentxxxxxpredictiveLow
292Argumentxxxxx->xxxxpredictiveMedium
293Argumentxxxxx/xxxxxxxxpredictiveHigh
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxpredictiveLow
297ArgumentxxxxxxpredictiveLow
298Argumentxxxxx_xxxx_xxxxpredictiveHigh
299Argumentxxxxx_xxxpredictiveMedium
300Argumentxxxxx_xxxxxxxxpredictiveHigh
301ArgumentxxxxpredictiveLow
302Argumentxxxx_xxpredictiveLow
303Argumentxxxxx_xxpredictiveMedium
304ArgumentxxxxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxxxx_xxxxxxpredictiveMedium
307Argumentxxxxx xxxxpredictiveMedium
308Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
309Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
310ArgumentxxxxxpredictiveLow
311ArgumentxxxxxxxxpredictiveMedium
312Argumentx_xxxxpredictiveLow
313Argumentxxxx_xxpredictiveLow
314Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxxxxxpredictiveMedium
317Argumentxxxxx_xxpredictiveMedium
318Argumentxxxx/xxxxxx/xxxpredictiveHigh
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxpredictiveLow
321Argumentxx_xxxxpredictiveLow
322Argumentxx_xxxxpredictiveLow
323Argumentxx_xxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325ArgumentxxxxxpredictiveLow
326Argumentxxxxx/xxxxxx_xxpredictiveHigh
327Argumentxxxxxxx_xxxxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329ArgumentxxpredictiveLow
330Argumentxxxx xxxxxxxpredictiveMedium
331Argumentxxxx_xxpredictiveLow
332Argumentxxx_xxx_xxxxxpredictiveHigh
333ArgumentxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxx/xxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338Argumentxxxxx_xxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxpredictiveLow
342Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
343Argumentxxx_xxxxpredictiveMedium
344Argumentxx_xxxxxpredictiveMedium
345Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
346ArgumentxxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348Argumentxxxx_xxxxxxxxxxpredictiveHigh
349ArgumentxxxxpredictiveLow
350ArgumentxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxpredictiveLow
360Argumentxxxx_xxxxpredictiveMedium
361ArgumentxxxxxxxxxpredictiveMedium
362Argumentxxx_xxxpredictiveLow
363ArgumentxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxpredictiveMedium
365Argumentxxxxxxxx_xxpredictiveMedium
366ArgumentxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369ArgumentxxxxxxpredictiveLow
370ArgumentxxxxxxxpredictiveLow
371Argumentxxxxxxxxxxxx_xxpredictiveHigh
372ArgumentxxxxxxxxxxxxpredictiveMedium
373ArgumentxxxxxxxxxxpredictiveMedium
374ArgumentxxxxxxpredictiveLow
375ArgumentxxxxxxxxxxxpredictiveMedium
376Argumentxxxxxx_xxxxxxxxpredictiveHigh
377Argumentxxxxxx_xxxpredictiveMedium
378ArgumentxxxxxxxxpredictiveMedium
379ArgumentxxxxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381ArgumentxxxxxxpredictiveLow
382Argumentxxxx.xxx/xxxx.xxxpredictiveHigh
383ArgumentxxxxxxxpredictiveLow
384ArgumentxxxxxxxxpredictiveMedium
385Argumentxxxxxx_xxxx[]predictiveHigh
386Argumentxxxxxxx/xxxxxxxpredictiveHigh
387ArgumentxxxxxxpredictiveLow
388Argumentxxx_xxxxpredictiveMedium
389ArgumentxxxpredictiveLow
390ArgumentxxxxxxxxpredictiveMedium
391Argumentxxxx/xxxxxx xxxxpredictiveHigh
392ArgumentxxxpredictiveLow
393ArgumentxxxxxpredictiveLow
394Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
395Argumentxxxxx/xxxxxxxxxxxpredictiveHigh
396Argumentxxxx_xxxpredictiveMedium
397ArgumentxxxxxxxxxpredictiveMedium
398ArgumentxxxxpredictiveLow
399ArgumentxxxpredictiveLow
400Argumentxxxx/xxxxxxxxpredictiveHigh
401ArgumentxxxxxxxxxpredictiveMedium
402ArgumentxxxxxxpredictiveLow
403ArgumentxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxpredictiveMedium
405Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
406Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
407ArgumentxxxxxpredictiveLow
408Argumentxxxx_xxxxxpredictiveMedium
409Argumentxxxx_xxxxpredictiveMedium
410ArgumentxxpredictiveLow
411ArgumentxxxxxpredictiveLow
412Argumentxxx_xxxpredictiveLow
413ArgumentxxxxxxxxpredictiveMedium
414Argumentx-xxxxxxxxx-xxxpredictiveHigh
415Argumentxxxxx/xxxxxpredictiveMedium
416Argumentxxx_xxxxpredictiveMedium
417Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
418Input Value' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
419Input Value-xpredictiveLow
420Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
421Input ValuexxxxpredictiveLow
422Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveHigh
423Input Value<xxxxxxx>xxpredictiveMedium
424Input Value<xxxxxx >xxxxx(xxx)</xxxxxx>predictiveHigh
425Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
426Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
427Input ValuexxxxxxxxpredictiveMedium
428Pattern|xx|xx|xx|predictiveMedium
429Network Portxxxx/xxxxxpredictiveMedium
430Network PortxxxpredictiveLow
431Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
432Network Portxxx/xxxxxpredictiveMedium
433Network Portxxx xxxxxx xxxxpredictiveHigh

References (17)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!