Agent Tesla Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en818
zh56
de26
fr18
ru16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us410
cn84
ru34
es18
gb14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows26
Apple macOS12
WordPress12
nginx8
Linux Kernel8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.000.01806CVE-2007-1192
2Vmware Workspace ONE Access/Identity Manager Template injection9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.97361CVE-2022-22954
3nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined3.340.00000CVE-2020-12440
4Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.090.00064CVE-2009-4889
5vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
6DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.840.00954CVE-2010-0966
7LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable2.230.00000
8CodeIgniter Reverse Proxy getIPAddress data authenticity6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00048CVE-2022-23556
9Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.040.00110CVE-2010-4240
10Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.030.74227CVE-2020-8958
11Telecommunication Software SAMwin Contact Center Suite Credential SAMwinLIBVB.dll getCurrentDBVersion hard-coded credentials6.56.0$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00128CVE-2013-10002
12FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.280.00203CVE-2008-5928
13PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.680.00352CVE-2007-0529
14MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable1.030.03421CVE-2007-0354
15PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00383CVE-2020-36326
16Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.01673CVE-2004-1386
17Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.840.00000
18RARLabs WinRAR ZIP Archive Remote Code Execution6.35.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.23404CVE-2023-38831
191C-Bitrix Bitrix24 AD/LDAP ldap_server_edit.php insufficiently protected credentials4.64.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00064CVE-2022-43959
20PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.200.00897CVE-2007-1287

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Phishing Korea

IOC - Indicator of Compromise (81)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.9.12.0anantes-154-1-77-net.w2-9.abo.wanadoo.frAgent Tesla10/15/2018verifiedHigh
23.93.18.244ec2-3-93-18-244.compute-1.amazonaws.comAgent Tesla09/07/2022verifiedMedium
33.217.248.28ec2-3-217-248-28.compute-1.amazonaws.comAgent Tesla09/07/2022verifiedMedium
45.253.38.46Agent Tesla10/02/2023verifiedHigh
523.95.85.18123-95-85-181-host.colocrossing.comAgent Tesla06/12/2022verifiedHigh
623.95.128.19523-95-128-195-host.colocrossing.comAgent Tesla09/06/2023verifiedHigh
731.3.251.197h31-3-251-197.host.redstation.co.ukAgent Tesla03/31/2022verifiedHigh
831.209.137.12smtp.vivaldi.netAgent Tesla06/11/2022verifiedHigh
931.220.2.200shared.swiftslots.comAgent Tesla11/02/2023verifiedHigh
1034.200.207.31ec2-34-200-207-31.compute-1.amazonaws.comAgent Tesla09/07/2022verifiedMedium
1137.19.196.108unn-37-19-196-108.datapacket.comAgent Tesla06/11/2022verifiedHigh
1243.230.131.138srv1.nusadatacenter.comAgent Tesla11/12/2023verifiedHigh
1345.142.215.180connectoms.hostAgent Tesla05/18/2022verifiedHigh
1445.156.25.78Agent Tesla05/18/2022verifiedHigh
1546.166.133.164cybersubtitles.comAgent Tesla10/15/2018verifiedHigh
1647.87.211.157Agent Tesla09/23/2023verifiedHigh
1750.17.5.224ec2-50-17-5-224.compute-1.amazonaws.comAgent Tesla06/11/2022verifiedMedium
18XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxx Xxxxx05/05/2022verifiedHigh
19XX.XX.XXX.XXxx.xxxx.xxx.xxxx.xxxxxxxXxxxx Xxxxx05/05/2022verifiedHigh
20XX.XXX.XXX.XXXXxxxx Xxxxx05/18/2022verifiedHigh
21XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxx Xxxxx05/18/2022verifiedHigh
22XX.XXX.XXX.XXxxxx.xxxxxxxxx.xxxXxxxx Xxxxx09/27/2023verifiedHigh
23XX.XXX.XX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxx XxxxxXxxxxxxx Xxxxx03/03/2022verifiedHigh
24XX.XXX.XXX.XXXXxxxx Xxxxx06/21/2022verifiedHigh
25XX.XXX.XX.XXXxx.xxxxxxxx.xxxXxxxx Xxxxx07/06/2022verifiedHigh
26XX.XXX.XXX.XXXxxxx Xxxxx05/05/2022verifiedHigh
27XX.XX.XXX.XXxxxxxxxx.xxxxxxx.xxxxxXxxxx Xxxxx07/12/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxx Xxxxx07/05/2023verifiedHigh
29XX.XX.X.XXXxxxx Xxxxx10/15/2023verifiedHigh
30XX.XX.XXX.XXXxxxx Xxxxx11/06/2023verifiedHigh
31XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxx Xxxxx05/30/2022verifiedHigh
32XX.XXX.XX.XXXxxxx Xxxxx03/24/2023verifiedHigh
33XXX.XXX.XXX.XXXXxxxx Xxxxx11/09/2021verifiedHigh
34XXX.XXX.XX.XXxxxx Xxxxx07/29/2022verifiedHigh
35XXX.XXX.XXX.XXXxxxx Xxxxx04/06/2022verifiedHigh
36XXX.XX.XXX.XXXxxxx Xxxxx05/05/2022verifiedHigh
37XXX.XXX.XX.XXxxx-xxx-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxx Xxxxx07/06/2022verifiedHigh
38XXX.XXX.XXX.XXXxxxx Xxxxx03/31/2022verifiedHigh
39XXX.XXX.XXX.XXXxxxx Xxxxx03/31/2022verifiedHigh
40XXX.XXX.XXX.XXXXxxxx Xxxxx03/31/2022verifiedHigh
41XXX.XXX.XXX.XXXXxxxx Xxxxx03/31/2022verifiedHigh
42XXX.XXX.XXX.XXXxxxx Xxxxx03/31/2022verifiedHigh
43XXX.XXX.XXX.XXXxxxx Xxxxx03/31/2022verifiedHigh
44XXX.XXX.XXX.XXXXxxxx Xxxxx03/31/2022verifiedHigh
45XXX.XXX.XXX.XXXxxxx Xxxxx03/31/2022verifiedHigh
46XXX.XXX.XXX.XXXXxxxx Xxxxx03/31/2022verifiedHigh
47XXX.XXX.XXX.XXXXxxxx Xxxxx03/31/2022verifiedHigh
48XXX.XXX.XXX.XXXxxxx Xxxxx03/31/2022verifiedHigh
49XXX.XXX.XXX.XXXXxxxx Xxxxx03/31/2022verifiedHigh
50XXX.XXX.XXX.XXXxxxx-xxxxx.xxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx08/24/2021verifiedHigh
51XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxx.xxxxxxXxxxx Xxxxx10/04/2023verifiedHigh
52XXX.XXX.X.XXxxxx.xxxxxxxxx.xxxxXxxxx Xxxxx07/22/2023verifiedHigh
53XXX.XX.XXX.XXxxxxxx-xxxx-xx.xxxxxxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx07/13/2023verifiedHigh
54XXX.XX.X.XXXXxxxx Xxxxx10/10/2023verifiedHigh
55XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxx XxxxxXxxxxxxx Xxxxx03/03/2022verifiedHigh
56XXX.XXX.XXX.XXXXxxxx Xxxxx07/06/2022verifiedHigh
57XXX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx07/06/2022verifiedHigh
58XXX.XXX.XX.XXxxxx-xxx.xx-xxx.xxxXxxxx Xxxxx06/12/2022verifiedHigh
59XXX.XX.XX.XXXXxxxx Xxxxx05/19/2023verifiedHigh
60XXX.XX.XX.XXXXxxxx Xxxxx05/19/2023verifiedHigh
61XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx04/06/2023verifiedHigh
62XXX.XX.XX.XXxxxxxxxx.xxxxxxxxxx.xxXxxxx Xxxxx05/18/2022verifiedHigh
63XXX.XXX.XX.XXxxxxxxxxxx-xxxx.xxxx.xxxxxxxXxxxx Xxxxx05/18/2022verifiedHigh
64XXX.XXX.XX.XXXxxxx Xxxxx01/17/2023verifiedHigh
65XXX.XXX.XXX.XXXxxxx Xxxxx05/19/2023verifiedHigh
66XXX.XXX.XXX.XXXXxxxx Xxxxx12/27/2022verifiedHigh
67XXX.XXX.XXX.XXXxxxx Xxxxx05/25/2023verifiedHigh
68XXX.XXX.XXX.XXXxxxx.xxxxxxxxxx.xxXxxxx Xxxxx05/19/2023verifiedHigh
69XXX.XX.XX.XXXXxxxx Xxxxx08/10/2022verifiedHigh
70XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxx Xxxxx05/05/2022verifiedHigh
71XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxx Xxxxx07/29/2022verifiedHigh
72XXX.XXX.XXX.XXXxxxx Xxxxx12/06/2022verifiedHigh
73XXX.XX.XXX.Xxxx-xx-xxx-x-xxxx.xxxxxxxxxxxx.xxxXxxxx Xxxxx07/06/2022verifiedHigh
74XXX.XX.XXX.XXXXxxxx Xxxxx05/05/2022verifiedHigh
75XXX.XX.XX.XXXxxxxx.xxxxxxxxxx.xxxXxxxx Xxxxx01/16/2023verifiedHigh
76XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxx Xxxxx05/05/2022verifiedHigh
77XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx Xxxxx05/05/2022verifiedHigh
78XXX.XX.XXX.XXxxx.xxxxxxxx.xxxXxxxx Xxxxx06/12/2022verifiedHigh
79XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx03/04/2022verifiedHigh
80XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxx Xxxxx06/12/2022verifiedHigh
81XXX.XXX.XX.XXXxxxxxx.xxxxxxxxxxxx.xxxXxxxx Xxxxx03/22/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22Pathname TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74InjectionpredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Cross Site ScriptingpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-266, CWE-269, CWE-274, CWE-284J2EE Misconfiguration: Weak Access Permissions for EJB MethodspredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxx Xxxxxxxxx Xx X Xxxxxxxxxxx'x Xxxxx Xx XxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (421)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/admin/ajax.phppredictiveHigh
3File/admin/ajax.php?action=save_windowpredictiveHigh
4File/api/baskets/{name}predictiveHigh
5File/app/options.pypredictiveHigh
6File/be/erpc.phppredictiveMedium
7File/bitrix/admin/ldap_server_edit.phppredictiveHigh
8File/booking/show_bookings/predictiveHigh
9File/config/listpredictiveMedium
10File/controller/Index.phppredictiveHigh
11File/csms/?page=contact_uspredictiveHigh
12File/dashboard/add-portfolio.phppredictiveHigh
13File/data/apppredictiveMedium
14File/dev/wabipredictiveMedium
15File/etc/gsissh/sshd_configpredictiveHigh
16File/etc/sudoerspredictiveMedium
17File/forum/away.phppredictiveHigh
18File/goform/WifiBasicSetpredictiveHigh
19File/include/chart_generator.phppredictiveHigh
20File/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xmlpredictiveHigh
21File/lilac/main.phppredictiveHigh
22File/login.phppredictiveMedium
23File/mcpredictiveLow
24File/mims/login.phppredictiveHigh
25File/module/admin_bp/add_application.phppredictiveHigh
26File/module/report_event/index.phppredictiveHigh
27File/modules/profile/index.phppredictiveHigh
28File/news-portal-script/information.phppredictiveHigh
29File/out.phppredictiveMedium
30File/proc/sys/vm/cmm_timeoutpredictiveHigh
31File/public/launchNewWindow.jsppredictiveHigh
32File/RestAPIpredictiveMedium
33File/reviewer/system/system/admins/manage/users/user-update.phppredictiveHigh
34File/royal_event/companyprofile.phppredictiveHigh
35File/server-statuspredictiveHigh
36File/showfile.phppredictiveHigh
37File/spip.phppredictiveMedium
38File/staff/bookdetails.phppredictiveHigh
39File/Status/wan_button_action.asppredictiveHigh
40File/student/bookdetails.phppredictiveHigh
41File/uncpath/predictiveMedium
42File/uploadpredictiveLow
43File/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.phppredictiveHigh
44File/var/log/nginxpredictiveHigh
45File/wbg/core/_includes/authorization.inc.phppredictiveHigh
46File/wp-admin/options.phppredictiveHigh
47File/youthappam/add-food.phppredictiveHigh
48File/youthappam/editclient.phppredictiveHigh
49File?page=roomspredictiveMedium
50Filexxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx.xxxpredictiveMedium
52Filexxxxx.xxxxpredictiveMedium
53Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
54Filexxxxx/xxxxx.xxxpredictiveHigh
55Filexxxxx/xxxxxx.xxxxxxxxx_xxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxxx.xxxxx_xxxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxx_xxxxx.xxxpredictiveHigh
61Filexxxxx_xxxxxxx.xxxxpredictiveHigh
62Filexxx.xxxpredictiveLow
63Filexxxx/xxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxx/xxxxx/xxxxxxx/xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
67Filexxx.xxxpredictiveLow
68Filexxxxxxx.xxpredictiveMedium
69Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxx_xx.xxpredictiveMedium
72Filex:\xxxxpredictiveLow
73Filexxxx.xxxpredictiveMedium
74Filexxxx_xxx.xxxpredictiveMedium
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxx/xxxxxxxxx.xpredictiveHigh
77Filexxx-xxx/xxx/xxxxxxxx_xxx.xxxpredictiveHigh
78Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
79Filexxxxxxx.xxxpredictiveMedium
80Filexxxxx-xxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxxpredictiveLow
83Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxx_xpredictiveHigh
84Filexxxxxx_xxx.xxxpredictiveHigh
85Filexxxxxxxxxxx/xxxxxx_xxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxx.xxxpredictiveHigh
87Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
89Filexxx.xxxpredictiveLow
90Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
94Filexxxxxx.xpredictiveMedium
95Filexxxxxxx/xxx/xxxx/xxxx.xpredictiveHigh
96Filexxxxxxx/xxx/xxx_xx.xpredictiveHigh
97Filexxxxxx/xxxxxxxxpredictiveHigh
98Filexxx_xxxx.xpredictiveMedium
99Filexxxxxxxx.xxx.xxxpredictiveHigh
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxx/xx/xxpredictiveMedium
106Filexx/xxxxx/xxxxxxx.xpredictiveHigh
107Filexxx/xxxxxx_xxx.xpredictiveHigh
108Filexxxxxxxx/xxxx_xxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxxx.xxpredictiveMedium
113Filexxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxxxx.xxxpredictiveHigh
120Filexxx/xx-xxxxx.xxxpredictiveHigh
121Filexxxxxxx.xxxpredictiveMedium
122Filexxxxxxxx/xx/xxxxx.xxxxxxxx_xx.xxxpredictiveHigh
123Filexxxxxxxx/xxxx/xxxxxx/xxxxx-xxx.xxx.xxxpredictiveHigh
124Filexxxxx.xxxpredictiveMedium
125Filexxxxx.xxxxpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
128Filexxxxx.xxpredictiveMedium
129Filexxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
131Filexxxxxxx.xxxxxpredictiveHigh
132Filexx/xxxxxxxxxx/xxx_xxxxxx/xxxxxxxx.xxxpredictiveHigh
133Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxxx.xxx.xxxpredictiveHigh
138Filexxxxx/xxxxxxxx.xpredictiveHigh
139Filexxxxxx.xpredictiveMedium
140Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
141Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
142Filexxxxxxxx.xxxpredictiveMedium
143Filexxxxx.xxxpredictiveMedium
144Filexxxxx.xxxpredictiveMedium
145Filexxxxxx/xxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
151Filexxxxxxxx.xxpredictiveMedium
152Filexx/xxx.xpredictiveMedium
153Filexx/xxxx_xxxxxx.xpredictiveHigh
154Filexx/xxxx.xpredictiveMedium
155Filexxxxxxxx/xx/xxxxxxx/xxxxxxx.xpredictiveHigh
156Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
157Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
158Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
159Filexxx_xxxxxxxx.xxxpredictiveHigh
160Filexxx_xxxxx_xxxx.xpredictiveHigh
161Filexxxxx.xxxxpredictiveMedium
162Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
163Filexxx/xxxxxxxxx/xxxxxxxxx_xxxxx.xpredictiveHigh
164Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
165Filexxxx_xxxx.xxxpredictiveHigh
166Filexxx_xxxxxxxx.xpredictiveHigh
167Filexxxx/xxxxx/xxxxxxx/xxxxxxxx.xxpredictiveHigh
168Filexxxx.xxxpredictiveMedium
169Filexxxxx.xxxpredictiveMedium
170Filexxx_xxxx.xxxpredictiveMedium
171Filexx.xxpredictiveLow
172Filexxxxxxxx/xxxxxxx/xxx/xxxxxxxpredictiveHigh
173Filexxxxxxx_xxxxxxx/xxxxxxx/xxxxx_xxxxxxxxx.xxxpredictiveHigh
174Filexxxxx.xxxpredictiveMedium
175Filexxxxxx.xxxpredictiveMedium
176Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
177Filexxxxxxxxx.xxx.xxxpredictiveHigh
178FilexxxpredictiveLow
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxxx.xxx.xxxpredictiveHigh
181FilexxxxxxxxpredictiveMedium
182Filexxxxxxx/xxxxx/xxxxx-xxxxxxxxx.xpredictiveHigh
183Filexxxxxxxx.xxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxx.xxxpredictiveMedium
186Filexxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxxxxxxxxxx.xpredictiveHigh
189Filexxxxxx/xxxxx.xxxpredictiveHigh
190Filexxxxxxxxx.xxxpredictiveHigh
191Filexxxx.xxxpredictiveMedium
192Filexxxxx.xxxpredictiveMedium
193Filexxxxxxxx.xxxpredictiveMedium
194Filexxxxxxxxxx.xxxpredictiveHigh
195Filexxxxxxxx.xxxpredictiveMedium
196Filexxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxxx_xxxx.xxxpredictiveHigh
198Filexxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
200Filexxx.xxxpredictiveLow
201Filexxxxxx.xxxpredictiveMedium
202Filexxxxxx_xxxxxxx.xxxpredictiveHigh
203Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
204Filexxxx_xxxxxxxxx.xxxpredictiveHigh
205Filexxxxx.xxxpredictiveMedium
206Filexxxxx/xxxxx.xxxpredictiveHigh
207Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
208Filexxxx/xxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
209Filexxx/xxxxxxx/xxxxxxxxx/xxxxxx-xxxxxx-xxxxxx.xpredictiveHigh
210Filexxxxxxxxxx.xxxpredictiveHigh
211Filexxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxx-xxxxx.xxxpredictiveHigh
213Filexxxxxxx_xxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxx.xxxpredictiveLow
216Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
217Filex/xxxxx.xxxpredictiveMedium
218Filexxxxxxxxx/xxxxx/xxxx/xxx_xxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
219Filexxxx-xxxxxxxx.xxxpredictiveHigh
220Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
221Filexxxx-xxxxx.xxxpredictiveHigh
222Filexxxx-xxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxx.xxxxxpredictiveHigh
224Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
225Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
226Filexxxxxx.xxxpredictiveMedium
227Filexxxxx.xxxxxxxxxxpredictiveHigh
228Filexxxxx.xxxpredictiveMedium
229Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
230Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
231Filexxxxxxxxx.xxpredictiveMedium
232Filexxxx_xxxxx.xxxpredictiveHigh
233Filexxxxxxxxxxxx.xxxpredictiveHigh
234Filexxx.xxxpredictiveLow
235Filexxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
236Filexxx_xxxxx.xxxpredictiveHigh
237Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
238Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
239Filexx-xxxxx.xxxpredictiveMedium
240Filexx/xx/xxxxxpredictiveMedium
241Filexxx/xx_xxx.xxxpredictiveHigh
242Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
243Filexxxxxx.xxpredictiveMedium
244Filexxxx.xxpredictiveLow
245Filexxxxxxxxxxx.xxxpredictiveHigh
246Filexx_xxxxx/xxxxxx/xxxxxxx/xxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
247FilexxxxxxxpredictiveLow
248File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
249File{xxxxxxx}/xxx/xxxxxxx.xxxpredictiveHigh
250File~/.xxx_xxxxxxxxxxxpredictiveHigh
251File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
252File~/xxxxxx/xxxxxxxx.xxxpredictiveHigh
253File~/xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
254File~/xxxxx/xxxxxx-xxxxxxxxx.xxxx.xxxpredictiveHigh
255Library/xxxxxx/xxxxxxx/xxxx.xxxpredictiveHigh
256Libraryxxxxxxxx_xxxxxxxxx.xxx.xxxpredictiveHigh
257Libraryxxxxx.xxxpredictiveMedium
258Libraryxxxxxx.xxxpredictiveMedium
259Libraryxxx/xxxxxxx.xxpredictiveHigh
260Libraryxxxxxx.xxxpredictiveMedium
261Libraryxxxxxxxxxx.xxxpredictiveHigh
262Libraryxxxxxxxxxxx.xxxpredictiveHigh
263Libraryxxxxxxxxx.xxxpredictiveHigh
264Libraryxxxxxx.xxxpredictiveMedium
265Libraryxxxxx.xxxpredictiveMedium
266Libraryxxxxxxxxx.xxxpredictiveHigh
267Argument$xxxxpredictiveLow
268Argument$x_xxxxxx[xxxxxxxx]predictiveHigh
269Argument--xxxxxxxpredictiveMedium
270Argument-xpredictiveLow
271Argumentxxx_xxxxpredictiveMedium
272Argumentxxxxx_xxxpredictiveMedium
273ArgumentxxpredictiveLow
274Argumentxxxxxx_xxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276Argumentxxxx_xxxpredictiveMedium
277Argumentxxxx/xxxxpredictiveMedium
278ArgumentxxxxxxpredictiveLow
279Argumentxxx_xxxpredictiveLow
280ArgumentxxxpredictiveLow
281ArgumentxxxxxxxxxxpredictiveMedium
282Argumentxxx_xxpredictiveLow
283Argumentxxx[xxxxxx][xxxxxxxxx]predictiveHigh
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxxxxxxxpredictiveMedium
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxpredictiveLow
289Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
290Argumentxxxxxx/xxxxxxxpredictiveHigh
291ArgumentxxxxxxxxxxpredictiveMedium
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxxxxx-xxxxxxpredictiveHigh
294ArgumentxxxxxxpredictiveLow
295Argumentxxxxxxx xxxxxxpredictiveHigh
296Argumentxxxxxx_xxpredictiveMedium
297Argumentxxx_xxxxxxxxpredictiveMedium
298ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
299Argumentxxxx_xxxpredictiveMedium
300ArgumentxxxxxxxxxxxpredictiveMedium
301Argumentxxxx xx xxxxxxxpredictiveHigh
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxxpredictiveLow
304ArgumentxxxxxxxxpredictiveMedium
305ArgumentxxxpredictiveLow
306Argumentxxx_xxxxpredictiveMedium
307ArgumentxxxxxxxpredictiveLow
308ArgumentxxxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310Argumentxxxxx xxxxpredictiveMedium
311ArgumentxxxxpredictiveLow
312ArgumentxxxxxxxxpredictiveMedium
313ArgumentxxxxxxxxxxpredictiveMedium
314Argumentxxxxx xxxxpredictiveMedium
315Argumentxxxxxxxxx/xx/xxxxxxxxpredictiveHigh
316Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveHigh
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319Argumentxxxxxx-xxxxxxx[xxxxxxxx-xxxxxxxxx]predictiveHigh
320Argumentxxx-xxx-xxxxpredictiveMedium
321Argumentxxxx/xxxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323ArgumentxxpredictiveLow
324ArgumentxxpredictiveLow
325ArgumentxxxpredictiveLow
326Argumentxxx_xxpredictiveLow
327Argumentxxxxx.xxx?xxxxxx=xxx_xxxxxxx/xxxx=xxxxxxx/xx=x/xxxxxxxx=xxxxxpredictiveHigh
328ArgumentxxxpredictiveLow
329ArgumentxxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxpredictiveLow
335ArgumentxxxxpredictiveLow
336Argumentxxxxx_xxxpredictiveMedium
337ArgumentxxxxxxxpredictiveLow
338ArgumentxxxxxxxpredictiveLow
339ArgumentxxxxxxxxpredictiveMedium
340Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
341Argumentxxxx/xxxxxxxxxxxpredictiveHigh
342Argumentxxxx[]predictiveLow
343Argumentxxxx_xxpredictiveLow
344ArgumentxxxxxpredictiveLow
345ArgumentxxpredictiveLow
346ArgumentxxxpredictiveLow
347Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
348Argumentxxxxx xxxxxxpredictiveMedium
349ArgumentxxxxxxpredictiveLow
350ArgumentxxxxxpredictiveLow
351Argumentxxxxx/xxxxxxxpredictiveHigh
352ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxxxxpredictiveMedium
355ArgumentxxxxpredictiveLow
356ArgumentxxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxxpredictiveMedium
359Argumentxxxxxxx_xxxpredictiveMedium
360ArgumentxxxpredictiveLow
361Argumentxxxx_xxxx/xxxxx_xxxxpredictiveHigh
362Argumentxxxx_xxpredictiveLow
363Argumentx_xxpredictiveLow
364Argumentxxxxxxxx_xxpredictiveMedium
365Argumentxxx_xxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxxx_xxxpredictiveMedium
369Argumentxxx_xxxpredictiveLow
370Argumentxxxxxx_xxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxxx_xxxxxxpredictiveHigh
371ArgumentxxxxxxpredictiveLow
372Argumentxxxxxx_xxpredictiveMedium
373Argumentxxxxxx_xxxxxpredictiveMedium
374Argumentxxxxxxxx_xxxxxxpredictiveHigh
375Argumentxxxxxx xxxxxxxxxxx/xxxx/xx/xx/xxxxxx xxxx/xxxxxx xxxxxxxxpredictiveHigh
376Argumentxxxxxxx_xxpredictiveMedium
377Argumentxxxx_xxxxxxpredictiveMedium
378Argumentxxx_xxxx/xxx_xxxxxpredictiveHigh
379ArgumentxxxxxxxxxpredictiveMedium
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxpredictiveLow
382ArgumentxxxxxxxxxpredictiveMedium
383Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
384ArgumentxxxxxxxpredictiveLow
385Argumentxxxxxxx/xxxxxxpredictiveHigh
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxpredictiveLow
389Argumentxxxxxxx[]predictiveMedium
390ArgumentxxxpredictiveLow
391ArgumentxxxxpredictiveLow
392ArgumentxxxxxpredictiveLow
393ArgumentxxxpredictiveLow
394ArgumentxxxpredictiveLow
395ArgumentxxxxpredictiveLow
396ArgumentxxxxpredictiveLow
397ArgumentxxxxxxxxpredictiveMedium
398Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
399Argumentxxxx_xxpredictiveLow
400Argumentxxxx_xxxxpredictiveMedium
401ArgumentxxxxpredictiveLow
402Argumentxxx_xxxxxpredictiveMedium
403ArgumentxxpredictiveLow
404Argumentxxxxxx_xxxxxpredictiveMedium
405ArgumentxxxxpredictiveLow
406Argumentxx_xxxxx_xxxxxxxxpredictiveHigh
407Input Value'||x=x#predictiveLow
408Input Value.%xx.../.%xx.../predictiveHigh
409Input Value..predictiveLow
410Input Value../predictiveLow
411Input Value/../predictiveLow
412Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
413Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
414Input Valuex' xxxxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
415Input ValuexxxxpredictiveLow
416Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
417Patternx|xx|x|xx|_|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
418Pattern|xx xx|predictiveLow
419Network Portxxx/xxxpredictiveLow
420Network Portxxx/xxxx (xxx)predictiveHigh
421Network Portxxx/xxxxpredictiveMedium

References (37)

The following list contains external sources which discuss the actor and the associated activities:

Samples (1)

The following list contains associated samples:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!