SilverFish Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en914
ru30
zh16
it10
de10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

gb536
us148
cn60
it18
ru18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows54
Microsoft Internet Explorer40
Linux Kernel32
Google Chrome14
Sun Solaris14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2user-domain-whitelist Plugin cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2014-10381
3Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
4Textpattern CMS Plugin Upload path traversal6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.001820.00CVE-2023-36220
5Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.04CVE-2022-1040
6WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.08CVE-2022-21664
7portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974140.05CVE-2012-5958
8VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.08CVE-2021-34473
10Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.817280.04CVE-2020-35489
11Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
12nginx Error Page request smuggling6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002730.07CVE-2019-20372
13Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.48
14Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.08CVE-2024-1406
15QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.08CVE-2024-26328
16HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.001870.00CVE-2023-45615
17Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.03CVE-2019-10232
18Fruux SabreDAV xml external entity reference7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005270.03CVE-2014-2055
19Adminer Docker Image hard-coded password9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.006610.04CVE-2020-35186
20Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.15CVE-2014-4078

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SolarWinds

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.57.152SilverFishSolarWinds06/01/2021verifiedHigh
223.106.61.74SilverFishSolarWinds06/01/2021verifiedHigh
337.48.84.156SilverFish05/31/2021verifiedHigh
438.135.104.189h189-us104.fcsrv.netSilverFish05/31/2021verifiedHigh
574.72.74.142cpe-74-72-74-142.nyc.res.rr.comSilverFishSolarWinds06/01/2021verifiedHigh
679.110.52.138SilverFish05/31/2021verifiedHigh
779.110.52.139SilverFish05/31/2021verifiedHigh
879.110.52.140SilverFish05/31/2021verifiedHigh
981.4.122.101comet.v1sor.comSilverFish05/31/2021verifiedHigh
10XX.XX.XXX.XXxxx-x.xxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
11XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
12XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
13XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
14XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
15XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
16XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
17XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
18XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
19XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
20XXX.X.XXX.XXXxxxxxxxxx.xxx.xxXxxxxxxxxx05/31/2021verifiedHigh
21XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
22XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
23XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
24XXX.XXX.X.XXxxxxxxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
26XXX.X.XX.XXXxxxxxxxxx05/31/2021verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx05/31/2021verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
29XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
30XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
32XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
33XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXxxxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
35XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
36XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
37XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
38XXX.XXX.XX.XXXXxxxxxxxxx05/31/2021verifiedHigh
39XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedHigh
40XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedHigh
41XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
43XXX.XXX.XXX.XXXxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
44XXX.XXX.XX.XXxxxxxx-xx-xxx-xxx-xx-xx.xxxxxx.xx-xxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (359)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveHigh
2File.htaccesspredictiveMedium
3File/.asppredictiveLow
4File/advanced/adv_dns.xgipredictiveHigh
5File/api/RecordingList/DownloadRecord?file=predictiveHigh
6File/api/v4/teams/TEAM_ID/top/team_memberspredictiveHigh
7File/apply.cgipredictiveMedium
8File/CFIDE/probe.cfmpredictiveHigh
9File/cgi-bin/kerbynetpredictiveHigh
10File/cgi-bin/wlogin.cgipredictiveHigh
11File/collection/allpredictiveHigh
12File/conf/predictiveLow
13File/cupseasylive/statemodify.phppredictiveHigh
14File/dev/snd/seqpredictiveMedium
15File/etc/passwdpredictiveMedium
16File/goform/saveParentControlInfopredictiveHigh
17File/goform/SetFirewallCfgpredictiveHigh
18File/goform/SysToolChangePwdpredictiveHigh
19File/nidp/app/loginpredictiveHigh
20File/php/ping.phppredictiveHigh
21File/pms/admin/crimes/manage_crime.phppredictiveHigh
22File/procpredictiveLow
23File/release-x64/otfccdumppredictiveHigh
24File/sbin/conf.d/SuSEconfig.javaruntpredictiveHigh
25File/scripts/unlock_tasks.phppredictiveHigh
26File/see_more_details.phppredictiveHigh
27File/sitecore/shell/Invoke.aspxpredictiveHigh
28File/SysInfo1.htmpredictiveHigh
29File/sysinfo_json.cgipredictiveHigh
30File/system/user/modules/mod_users/controller.phppredictiveHigh
31File/tmppredictiveLow
32File/uncpath/predictiveMedium
33File/usr/lib/utmp_updatepredictiveHigh
34File/usr/localpredictiveMedium
35File/wp-adminpredictiveMedium
36File2020\Messages\SDNotify.exepredictiveHigh
37Fileadclick.phppredictiveMedium
38Fileadmin/plugin-index.phppredictiveHigh
39FileadministrationpredictiveHigh
40FilexxxxxxxxxxxxxxpredictiveHigh
41Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxxpredictiveMedium
43Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxx/xxxxxx/xxxx.xxpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxxxxxx/xxxx.xxxpredictiveHigh
48Filexxxxx.xxxxxxxxx.xxxxxxpredictiveHigh
49Filexxxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx_xx_xxxxxxx_xxxx.xxpredictiveHigh
52Filexxxxxx.xpredictiveMedium
53Filex:\xxxpredictiveLow
54Filex:\xxxxxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxxx.xxxpredictiveMedium
57Filexxx.xxxpredictiveLow
58Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
59Filexxxxxx/xxxx.xpredictiveHigh
60FilexxxxxxxxxxpredictiveMedium
61Filexxxxxxxxx.xxx.xxxpredictiveHigh
62Filexxxxxxx/xxxxxxpredictiveHigh
63Filexxxxx/xxxxx.xxxpredictiveHigh
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxx_xxxxx.xxxpredictiveHigh
66Filexxxxxxxxx.xpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68FilexxxxxxxxpredictiveMedium
69Filexxxxxxx.xxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx_xxxx.xpredictiveHigh
74Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
75Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
76FilexxxxxxxxxxxpredictiveMedium
77Filexxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxx/xxxxx_xxxxx/xxx_xxx.xxxpredictiveHigh
79Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
80Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
81Filexx/xx-xx.xpredictiveMedium
82Filexx/xxxxxxxxx.xpredictiveHigh
83Filexxxxxxxx.xxpredictiveMedium
84Filexxxxxx/xxxxxxxxxxxpredictiveHigh
85Filexxxx.xxxpredictiveMedium
86Filexxxx/xxx-xxxxxxxx.xxxpredictiveHigh
87Filexxxx/xxxxxxx.xpredictiveHigh
88Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
89Filexxx _xxx_xxxpredictiveMedium
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
96FilexxxxxxxxpredictiveMedium
97Filexxxx-xxxxxxxx://predictiveHigh
98Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
99Filexx.xx.xpredictiveLow
100Filexxxxxxxxxx/xxx.xpredictiveHigh
101Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
102Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
103Filexxxxxxxxxx/xxxx_xxxx.xpredictiveHigh
104Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
105Filexxxxxxxxxx/xxx_xxxxxx.xpredictiveHigh
106Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
107Filexxxxxxxxxx/xxxxx.xpredictiveHigh
108Filexxxxxxxxxx/xxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxx.xpredictiveHigh
110Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
111Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
112Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
113Filexxxxxxxxx/xxx.xpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxx/xxxxxx_xxxxx_xxxxxxx.xxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxx/xxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexx.xxxpredictiveLow
124Filexxxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxx/xxxxxxxxx/xxxxxx/xxxx.xpredictiveHigh
127Filexxx/xxxx/xxx.xpredictiveHigh
128Filexxx/xxxx_xxxxx/xxxxx_xxxx.xxpredictiveHigh
129Filexxx/xxxx/xxx_xxx.xpredictiveHigh
130Filexxx/xxxx/xxxxxx.xpredictiveHigh
131Filex /xxxxxxx/<xxx_xxxx_xxxx>predictiveHigh
132Filexxxxxx-xxx_xxxx.xpredictiveHigh
133Filexxxxxxxxx.xpredictiveMedium
134Filexxxxxx.xxxpredictiveMedium
135Filexxx_xxx.xxxpredictiveMedium
136Filexxxxxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxx.xpredictiveMedium
139Filexxxx/xxx/xxxpredictiveMedium
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxx.xxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx.xpredictiveMedium
149Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxx.xxxxpredictiveMedium
152Filexxx.xxxxxxpredictiveMedium
153Filexxx/xxx_xxxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx$xx.xxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxx-xxxxxxxx.xxxpredictiveHigh
159Filexxxx_xx.xpredictiveMedium
160Filexxxx.xxxpredictiveMedium
161Filexxxxx.xxxxpredictiveMedium
162Filexxxx_xxxxx.xxxxpredictiveHigh
163Filexxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
165Filexxxxx/xxxxx.xxxpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
168Filexxxx-xxxxx.xxxpredictiveHigh
169Filexxxxxxxxx.xxxpredictiveHigh
170Filexx.xxxpredictiveLow
171Filexx_xxxxx.xxxxpredictiveHigh
172Filexxxxxx.xpredictiveMedium
173Filexxxxxxxxx.xxxpredictiveHigh
174Filexxxxxxxx.xxxpredictiveMedium
175Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
176Filexxxxxxx/xxxxxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxxx_xxxxx.xxxpredictiveHigh
179Filexxxx.xxxpredictiveMedium
180Filexxxx_xxxxxx.xxxpredictiveHigh
181Filexxxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxxx.xxxpredictiveHigh
183Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
185Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
186Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
187Filexxx_xx-xxx.xpredictiveMedium
188Filexxxxxx.xxxpredictiveMedium
189Filexxxx.xxxpredictiveMedium
190File~/.xxxxxxxpredictiveMedium
191File~/.xxxxxxxxxxxx/predictiveHigh
192Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
193Libraryxxxxx.xxxpredictiveMedium
194Libraryxxx-xxxxxx-xxxxxxxpredictiveHigh
195LibraryxxxxxxxxxxxpredictiveMedium
196Libraryxxxxxxxx_xxxxxx_xxxxx(predictiveHigh
197Libraryxxxxxxxx.xxxpredictiveMedium
198Libraryxxxxxxxx.xxxpredictiveMedium
199Libraryxx.xxxpredictiveLow
200Libraryxxxxx.xxxpredictiveMedium
201LibraryxxxxxpredictiveLow
202Libraryxxxxxx.xxxpredictiveMedium
203Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
204Libraryxx_xxxx.xxxpredictiveMedium
205LibraryxxxxxxxpredictiveLow
206Libraryxxx/xxxxxx.xpredictiveMedium
207LibraryxxxxxxxxxxxxxxpredictiveHigh
208LibraryxxxxxxxpredictiveLow
209LibraryxxxxxxxxpredictiveMedium
210LibraryxxxxxxxxxxxpredictiveMedium
211Libraryxxxxxxxx.xxxpredictiveMedium
212Libraryxxxxxx.xxxpredictiveMedium
213Libraryxxxxxxxx.xxxpredictiveMedium
214Libraryxxxxxxx.xxxpredictiveMedium
215Libraryxxxxxxx.xxxpredictiveMedium
216Libraryxxxxx.xxxpredictiveMedium
217Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
218Libraryxxxxx.xxxpredictiveMedium
219Libraryxxxxx.xxxpredictiveMedium
220Argument$_xxxx['xxxxx']predictiveHigh
221Argument%xxx_xxxxpredictiveMedium
222Argument-xpredictiveLow
223ArgumentxxxxxxxxxxpredictiveMedium
224Argumentxx/xxpredictiveLow
225ArgumentxxxxxxpredictiveLow
226ArgumentxxxxxxxpredictiveLow
227ArgumentxxxxxpredictiveLow
228ArgumentxxxxxpredictiveLow
229Argumentxxxxxxx_xxxxpredictiveMedium
230Argumentxxx_xxxxx_xxxxpredictiveHigh
231Argumentxxxxxx_xxxxpredictiveMedium
232ArgumentxxxpredictiveLow
233ArgumentxxxxxxxxxxpredictiveMedium
234ArgumentxxxxxpredictiveLow
235Argumentxxx_xxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxpredictiveLow
238ArgumentxxxxxxxxxxxxxpredictiveHigh
239Argumentxxxxxxx-xxxxpredictiveMedium
240ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
241ArgumentxxxxxpredictiveLow
242ArgumentxxxxxxxxxxxpredictiveMedium
243Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
244ArgumentxxxxpredictiveLow
245ArgumentxxxxxxxxxxxpredictiveMedium
246Argumentxxxxxxxx/xxxxpredictiveHigh
247Argumentxxxxxx_xxpredictiveMedium
248Argumentxxxx_xxxx_xxpredictiveMedium
249ArgumentxxxxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxpredictiveLow
252ArgumentxxxxxxxxxxxxpredictiveMedium
253Argumentx_xxxxxpredictiveLow
254Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
255ArgumentxxxxpredictiveLow
256ArgumentxxxxpredictiveLow
257ArgumentxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxpredictiveLow
260ArgumentxxxxxpredictiveLow
261Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
262ArgumentxxxxpredictiveLow
263ArgumentxxpredictiveLow
264ArgumentxxxxpredictiveLow
265Argumentxxxx-xxxxxxxx:/predictiveHigh
266Argumentxxxxxxxx[xx]predictiveMedium
267ArgumentxxxxpredictiveLow
268Argumentxxx_xxxxxpredictiveMedium
269Argumentxx_xxxxxxxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271Argumentxx-xpredictiveLow
272Argumentxxxxxxx/xxxxpredictiveMedium
273Argumentxxx_xxxxpredictiveMedium
274Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
275Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
276ArgumentxxxxpredictiveLow
277Argumentxxxxx/xxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279ArgumentxxxxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281ArgumentxxxxxxxxpredictiveMedium
282ArgumentxxxxpredictiveLow
283ArgumentxxxxxpredictiveLow
284Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
285ArgumentxxxxxxpredictiveLow
286Argumentxxxx_xxxxpredictiveMedium
287ArgumentxxxxxxxpredictiveLow
288Argumentxxxxxxx/xxxxxpredictiveHigh
289Argumentxxxxxxxx_xx_xxpredictiveHigh
290ArgumentxxxxxxxxxpredictiveMedium
291Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
292Argumentxxx_xxxxxxxxxxxpredictiveHigh
293Argumentxxxxxx_xxxpredictiveMedium
294ArgumentxxxxxxpredictiveLow
295Argumentxxxxxxx_xxpredictiveMedium
296Argumentxxxx$xx.xxxpredictiveMedium
297ArgumentxxxxxxpredictiveLow
298Argumentxxxx_xxpredictiveLow
299ArgumentxxxxpredictiveLow
300ArgumentxxxxpredictiveLow
301ArgumentxxxxxxxxxxxxpredictiveMedium
302ArgumentxxxpredictiveLow
303Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
304ArgumentxxxxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxxxpredictiveLow
307ArgumentxxxxxxxxxxpredictiveMedium
308Argumentxxxxxxxx/xxxxxxxpredictiveHigh
309Argumentxxxx_xxpredictiveLow
310ArgumentxxxpredictiveLow
311ArgumentxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314Argumentxxxx/xx/xxxx/xxxpredictiveHigh
315ArgumentxxxxxpredictiveLow
316Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveHigh
317Input Value%xx%xxpredictiveLow
318Input Value%xx/%xx.xxxpredictiveMedium
319Input Value%xxpredictiveLow
320Input Value-xpredictiveLow
321Input Value.%xx.../.%xx.../predictiveHigh
322Input Value../predictiveLow
323Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
324Input Value/%xx/%xx/predictiveMedium
325Input Valuexxxxx/xxxxxxxxpredictiveHigh
326Input Valuexxxxxx:xxxxx/xxx[...]+xxxx=xxxxxxxxxpredictiveHigh
327Input ValuexxxxxxxxxxxpredictiveMedium
328Input Valuexxxx://xxx.xxx.x.x/xxx-xxx/xxxxxxxx.xxx?xxxx=/xxx/xxxxxx.xxxxxxpredictiveHigh
329Input Valuexxxx://[xxxx.xxxx.xxxxxxxxxx.xxx.xxxx]/xxxx.xxx?<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
330Input Valuexxxxxxx -xxxpredictiveMedium
331Input Valuexxxxxxxxx://xxx.xxxxxxx.xxxxxxx/[xxxxx]predictiveHigh
332Input Valuexxx://xxxxxxx.xxx/xxxx_xxx.xxx#xxxxxxxxxx:%xx*://*%xxxxxxx(xxxxxxxx.xxxx)/predictiveHigh
333Input Valuexxx://xxx.xxxxxxx.xxxxxxx:xxxxpredictiveHigh
334Input Value[xxxxxx]xxxxx("xxxx_xx")[/xxxxxx]predictiveHigh
335Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
336Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
337Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
338Patternxxxxxxxxxxx/xxxpredictiveHigh
339PatternxxxxxxxxpredictiveMedium
340Patternxxxxxxx-xxxxxxxxxxx|xx|predictiveHigh
341Patternxxxxxxx.xxxpredictiveMedium
342PatternxxxxpredictiveLow
343Patternxxxxx.xxxpredictiveMedium
344PatternxxxxpredictiveLow
345PatternxxxxxxxpredictiveLow
346Pattern|xx xx xx xx|predictiveHigh
347Pattern|xx xx xx xx xx|predictiveHigh
348Pattern|xx|predictiveLow
349Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
350Pattern|xx xx|predictiveLow
351Pattern|xx xx xx|predictiveMedium
352Pattern|xx|predictiveLow
353Pattern|xx|predictiveLow
354Network PortxxxxpredictiveLow
355Network PortxxxxpredictiveLow
356Network Portxxxx xxxxpredictiveMedium
357Network Portxxx/xxxpredictiveLow
358Network Portxxx/xxxxpredictiveMedium
359Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!