Cuba Ransomware Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
de26
zh18
es12
sv10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

vn926
lu26
cn14
us8
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel18
Microsoft Windows14
Apache Tomcat10
phpMyAdmin8
Microsoft IIS8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1TRENDnet TEW-800MB POST Request os command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00073CVE-2024-0918
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable4.120.00000
3TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00058CVE-2024-0920
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.940.00943CVE-2010-0966
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.240.00241CVE-2020-12440
6D-Link DIR-600M C1 Telnet Service buffer overflow7.57.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000.00045CVE-2024-1786
7TRENDnet TEW-824DRU sub_420AE0 command injection8.88.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00042CVE-2024-22545
8TRENDnet TEW-815DAP POST Request do_setNTP command injection8.38.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00058CVE-2024-0919
9Rocket.Chat Custom Emoji listEmojiCustom sql injection5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.030.00054CVE-2023-28359
10Red Hat Linux pam_xauth privileges management8.47.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00043CVE-2002-1160
11Likeshop HTTP POST Request File.php userFormImage unrestricted upload8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.180.00727CVE-2024-0352
12Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.330.00936CVE-2020-15906
13Jenkins Command Line Interface information disclosure5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.94455CVE-2024-23897
14TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix9.270.01009CVE-2006-6168
15Synacor Zimbra Collaboration sfdc_preauth.jsp Privilege Escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.030.00134CVE-2023-29382
16Python Software Foundation BaseHTTPServer HTTP Request denial of service7.56.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.040.00000
17Microsoft Windows Kerberos authentication spoofing8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.030.00048CVE-2024-20674
18Zoom Desktop Client access control8.18.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00043CVE-2023-49647
19Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00000
20Likeshop updateWechatInfo server-side request forgery3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00043CVE-2024-24028

IOC - Indicator of Compromise (75)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
110.13.102.1Cuba Ransomware12/03/2022verifiedHigh
210.13.102.58Cuba Ransomware12/03/2022verifiedHigh
310.14.100.20Cuba Ransomware12/03/2022verifiedHigh
410.133.78.41Cuba Ransomware12/03/2022verifiedHigh
523.160.193.145server1.wlook.comCuba Ransomware10/11/2023verifiedHigh
623.227.198.24623-227-198-246.static.hvvc.usCuba Ransomware12/03/2022verifiedHigh
731.44.184.84Cuba Ransomware01/05/2023verifiedHigh
831.44.184.100Cuba Ransomware01/05/2023verifiedHigh
931.184.192.44Cuba Ransomware12/03/2022verifiedHigh
1031.184.194.42Cuba Ransomware01/05/2023verifiedHigh
1131.184.198.74Cuba Ransomware01/05/2023verifiedHigh
1231.184.198.80directingme.comCuba Ransomware01/05/2023verifiedHigh
1331.184.198.82harms.directingme.comCuba Ransomware01/05/2023verifiedHigh
1431.184.198.83Cuba Ransomware01/05/2023verifiedHigh
1531.184.198.84Cuba Ransomware01/05/2023verifiedHigh
16XX.XXX.XXX.XXxxxx.xxxxxxx.xxxXxxx Xxxxxxxxxx01/05/2023verifiedHigh
17XX.XXX.XXX.XXXxxx Xxxxxxxxxx01/05/2023verifiedHigh
18XX.XXX.XXX.XXXxxx Xxxxxxxxxx01/05/2023verifiedHigh
19XX.XXX.XXX.XXXXxxx Xxxxxxxxxx01/05/2023verifiedHigh
20XX.XXX.XXX.XXxxxxxxx.xxXxxx Xxxxxxxxxx01/05/2023verifiedHigh
21XX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
22XX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
23XX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
24XX.XXX.XXX.XXXxxxx-xxxxx.xxxxx.xxxXxxx Xxxxxxxxxx10/11/2023verifiedHigh
25XX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
26XX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
27XX.XX.XX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
28XX.XXX.XX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
29XX.XX.XXX.XXXxxxxxxxxxx.xx-xxxx.xxXxxx Xxxxxxxxxx01/05/2023verifiedHigh
30XX.XXX.XX.XXXXxxx Xxxxxxxxxx01/05/2023verifiedHigh
31XX.XX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
32XX.XXX.XX.XXxxxxxxxx-xx-xxxxxxxxxx.xxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
33XX.XX.XXX.XXXxxxxxxxx.xxxXxxx Xxxxxxxxxx01/05/2023verifiedHigh
34XX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
35XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
36XX.XX.XX.XXxxx.xxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
37XX.XXX.XXX.XXxxx-xxxxxxxx.xxx.xxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
38XX.XXX.XXX.XXXxxx.xxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
39XX.XXX.X.XXxxx-xxx.xxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
40XXX.XX.XXX.XXXxxxxxxx.xxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
41XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
42XXX.XXX.X.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
43XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx01/05/2023verifiedHigh
44XXX.XXX.XX.XXXxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
45XXX.XXX.XX.XXXxxxxxxxx.xxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
46XXX.XX.X.XXxxxxx.xxxxx.xxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
47XXX.XX.X.XXxxxxxxxx.xxxxx.xxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
48XXX.XXX.XX.XXXxxxxxxx.xxxxxxxxxx.xxx-xxxxxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
49XXX.XX.XX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
50XXX.XXX.XX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
51XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxx.xxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
52XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
53XXX.XXX.XX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
54XXX.XX.XXX.XXXxxx Xxxxxxxxxx01/05/2023verifiedHigh
55XXX.XX.XXX.Xxxxxxxxx.xxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
56XXX.XXX.XXX.XXXxxxxxx-xxx-xxx-xxx-xxx.xxxxx.xxxxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
57XXX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
58XXX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
59XXX.XXX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
60XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
61XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
62XXX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
63XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
64XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
65XXX.XX.XX.XXXxxxxxxxx.xxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
66XXX.XX.XXX.XXXxxxxxx.xxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
67XXX.XX.XXX.XXXxxx Xxxxxxxxxx12/03/2022verifiedHigh
68XXX.XXX.XXX.XXXXxxx Xxxxxxxxxx01/05/2023verifiedHigh
69XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
70XXX.XX.XX.XXxxxxxx.xxxxx.xxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
71XXX.XX.XX.Xxxxxxx.xxxxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
72XXX.XX.XX.XXxxxxx.xxxxxxxxx.xxxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
73XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxxxxxxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh
74XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxxx.xxxx.xxXxxx Xxxxxxxxxx10/11/2023verifiedHigh
75XXX.XXX.XX.XXxxxxxx.xxxx.xxXxxx Xxxxxxxxxx12/03/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-23, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (414)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.envpredictiveLow
2File/admin/action/new-father.phppredictiveHigh
3File/admin/clientview.phppredictiveHigh
4File/admin/edit_teacher.phppredictiveHigh
5File/admin/fields/manage_field.phppredictiveHigh
6File/admin/index.phppredictiveHigh
7File/admin/list_localuser.phppredictiveHigh
8File/admin/orders/view_order.phppredictiveHigh
9File/admin/regester.phppredictiveHigh
10File/admin/update-clients.phppredictiveHigh
11File/admin_ping.htmpredictiveHigh
12File/admin_route/dec_service_credits.phppredictiveHigh
13File/admin_route/inc_service_credits.phppredictiveHigh
14File/api/controllers/merchant/shop/PosterController.phppredictiveHigh
15File/api/cron/settings/setJob/predictiveHigh
16File/api/sys/set_passwdpredictiveHigh
17File/api/v1/terminal/sessions/?limit=1predictiveHigh
18File/app/api/controller/default/Sqlite.phppredictiveHigh
19File/app/controller/Setup.phppredictiveHigh
20File/app/sys1.phppredictiveHigh
21File/application/index/controller/Databasesource.phppredictiveHigh
22File/application/index/controller/Icon.phppredictiveHigh
23File/application/index/controller/Screen.phppredictiveHigh
24File/application/plugins/controller/Upload.phppredictiveHigh
25File/apply.cgipredictiveMedium
26File/apps/reg_go.phppredictiveHigh
27File/arch/x86/mm/cpu_entry_area.cpredictiveHigh
28File/authenticationendpoint/login.dopredictiveHigh
29File/billing/bill/edit/predictiveHigh
30File/bin/boapredictiveMedium
31File/boaform/device_reset.cgipredictiveHigh
32File/boafrm/formMapDelDevicepredictiveHigh
33File/bsms_ci/index.php/user/edit_user/predictiveHigh
34File/cgi-bin/cstecgi.cgipredictiveHigh
35File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
36File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
37File/cgi-bin/info.cgipredictiveHigh
38File/cgi-bin/koha/catalogue/search.plpredictiveHigh
39File/cgi-bin/mainfunction.cgipredictiveHigh
40File/cgi-bin/nas_sharing.cgipredictiveHigh
41File/cgi-bin/R14.2/cgi-bin/R14.2/host.plpredictiveHigh
42File/cgi-bin/R14.2/easy1350.plpredictiveHigh
43File/cgi-bin/system_mgr.cgipredictiveHigh
44File/cgi-bin/wlogin.cgipredictiveHigh
45File/classes/Login.phppredictiveHigh
46File/classes/Users.phppredictiveHigh
47File/config/getuserpredictiveHigh
48File/core/redirectpredictiveHigh
49File/dashboard/snapshot/*?orgId=0predictiveHigh
50File/xxxxx/xxxxxpredictiveMedium
51File/xxxxxxxxx.xxxpredictiveHigh
52File/xxxxxxxxxxx/xxxxxxxxx.xxxxpredictiveHigh
53File/xxx.xxxpredictiveMedium
54File/xxx_xxxxxxxx/predictiveHigh
55File/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
56File/xxx/xxx_xxxx.xxxpredictiveHigh
57File/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxxx/xxxxxxxxxx/xxxxxx/xxx_xxxx/xxxxxx.xxxpredictiveHigh
59File/xxxxxx/predictiveMedium
60File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxpredictiveHigh
62File/x/xxxxxxxxxxxxxpredictiveHigh
63File/xxxx.xxxpredictiveMedium
64File/xxxx/xxxxxpredictiveMedium
65File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
66File/xxxxx.xxxpredictiveMedium
67File/xxxxx.xxx?xxx=xxxx&xxxx=xxxxxxxx&xxxxxx=xxxxxpredictiveHigh
68File/xxxxx_xx/xxx_xxxxxxxx_xxxxxxx.xxx?x=xxx_xxxpredictiveHigh
69File/xxxx_xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
70File/xxxxxxx?xxxxxx=xxxxxxxxxpredictiveHigh
71File/xxxxx/xxxxxxxxpredictiveHigh
72File/xxxxxx/xxxx.xxxpredictiveHigh
73File/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
74File/xxxxxx/xxxx.xxxpredictiveHigh
75File/xxxxxxx/xxxxxxxx/xx_xxxxx.xxxpredictiveHigh
76File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
77File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
78File/xx/xxxxxx/xxxxpredictiveHigh
79File/xxx/xx/xxxxxxxxx/xxxx/xxxxxxx/xxxxx.xpredictiveHigh
80File/xxx/xxxx.xxxpredictiveHigh
81File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
82File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
83File/xxxxxx/xxxxx/xxxxx.xxx?xxx_xxxxxxxpredictiveHigh
84File/xxxxxx/xxxxx.xxxpredictiveHigh
85File/xxxxxxx/xxxxxx_xxxxxxxx_xxxxpredictiveHigh
86File/xxxx.xxxpredictiveMedium
87File/xxx/xxxx/xxx_xxxx.xxxpredictiveHigh
88File/xxx/xxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
89File/xx_xxx.xxxpredictiveMedium
90File/xxxxxxxx.xxxpredictiveHigh
91File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
92File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
93File/xxxxxxx/predictiveMedium
94File/xxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
95File/xx/xxx-xxxxxxpredictiveHigh
96File/xxx/xxx/xxxx/xxxx_xxxxxx.xxxpredictiveHigh
97File/xxxxx_xxxxxxxxxx/xxxx_xxxxx/predictiveHigh
98File/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
99File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
100File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
101Filexxxxxx-xxxxxxx.xxxpredictiveHigh
102Filexxxxxx.xxxpredictiveMedium
103Filexxxxxxx.xxxpredictiveMedium
104Filexxx-xxxxxxxx.xxxpredictiveHigh
105Filexxxx.xxxpredictiveMedium
106Filexxx/xxxx_xxxx_xxxxxx.xxxpredictiveHigh
107Filexxxxx.xxx?xxxx=xxxxxxx&xxxxxx_xxxxx_xx=predictiveHigh
108Filexxxxx/xxxxxxx.xxxpredictiveHigh
109Filexxxxx/xx_xxxx.xxxpredictiveHigh
110Filexxxxx/xxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxx.xxxpredictiveHigh
112Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
113Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
114Filexxxx/xxxxxxxxx.xxxpredictiveHigh
115Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
116Filexxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxx.xxxpredictiveHigh
118Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxx/xxx/xxxxxx/xxx-xxxxxx.xpredictiveHigh
121Filexxxxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
123Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
124Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
125Filexxxxx-xxxxxx-xxxxx-xxx.xxpredictiveHigh
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxx_xxxxxxx.xxxpredictiveHigh
129Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
130Filexxxx_xxxxxxx.xxxpredictiveHigh
131Filexx_xxx.xxpredictiveMedium
132Filexxxxxxx/xxxxx-xxxxx-xxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
133Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxpredictiveMedium
137Filexxxxxxx_xxxx.xxxpredictiveHigh
138Filexxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
139Filexxxx/xxxxx/xxxxxx.xxxpredictiveHigh
140Filexxxxxx/x.xpredictiveMedium
141Filexxxxxxxx.xxxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxxxxxxx/xxxxxxxx/xxx/xxxx_xxxx/xxxxxxx/xx_xxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
146Filexxxxxxx/xxx/xxx.xpredictiveHigh
147Filexxxxx.xpredictiveLow
148Filexxxx_xxxxxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexx_xxxx.xxxpredictiveMedium
151Filexx/xxxxxxxxxxx.xpredictiveHigh
152Filexxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxx.xxxpredictiveHigh
155Filexxxx.xxxpredictiveMedium
156Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxpredictiveMedium
159Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
160Filexxx/xxxxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
162Filexxxxx.xxpredictiveMedium
163Filexxxxx.xxxpredictiveMedium
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxxxx/xxxxxxx_xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
167Filexx/xxxxx/xxxxxx.xxpredictiveHigh
168Filexxxxxxxxxxx.xxxpredictiveHigh
169Filexxxx/xxx/xxxxx/xxx/xxxx/xxxxxxxxx.xxxxpredictiveHigh
170Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
171Filexxxx.xxxpredictiveMedium
172Filexx_xxx.xpredictiveMedium
173Filexxxxxxxxx.xxxpredictiveHigh
174Filexxxxx-xxxxxx-xxxxxx.xxxxpredictiveHigh
175Filexxxxx.xxxpredictiveMedium
176Filexxxxx.xxxpredictiveMedium
177Filexxxxx_xxxxxxx.xxxpredictiveHigh
178Filexxxxxxxxxxxx.xxxpredictiveHigh
179Filexxx.xpredictiveLow
180Filexxxxxxxx_xxxx.xxxpredictiveHigh
181Filexxxxxxxxx.xxxpredictiveHigh
182Filexxxxxxx/xxxxxx%xxxxxxx/xxxxxx_xxx.xxx&xxxx=xxxxxxxxxxxxxxxxxx&xxxx=xpredictiveHigh
183Filexxx/xxxxxxxxx/xxx.xpredictiveHigh
184Filexxx/xxxx/xxxx.xpredictiveHigh
185Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxxxxx.xpredictiveHigh
186Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
187Filexxx/xxx/xx_xxx.xpredictiveHigh
188Filexxxx.xpredictiveLow
189Filexxx.xxxpredictiveLow
190Filexxxxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
192Filexxxxx_xxxxxx.xxxpredictiveHigh
193Filexxxxxxx.xxxpredictiveMedium
194Filexxxx.xxxpredictiveMedium
195Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
196Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
197Filexxxxxxxx.xxpredictiveMedium
198Filexxxxx/xxxxxxx.xxxpredictiveHigh
199Filexxxxxxxxx.xxpredictiveMedium
200Filexxxxxxxx.xxxpredictiveMedium
201Filexxxxxxx.xxxpredictiveMedium
202Filexxxxx_xxx_xxxxxxpredictiveHigh
203Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxx.xxxpredictiveMedium
206Filexxxxxxxx.xxxpredictiveMedium
207Filexxxxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx/xxxxx.xxxpredictiveHigh
209Filexxxxxx-xxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxx/xxx.xxxpredictiveHigh
211Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
212Filexxxxxx/xxxxx.xxxpredictiveHigh
213Filexxxxx.xxxpredictiveMedium
214Filexx-xxxxxx.xpredictiveMedium
215Filexxxx_xxxxxxx.xxxpredictiveHigh
216Filexxxx$xx.xxxpredictiveMedium
217Filexxxxxxxxxxxx.xxpredictiveHigh
218Filexxx/xxxx/xxxx/xxx/xxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxpredictiveHigh
219Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
220Filexxx/xxxx.xxpredictiveMedium
221Filexxx/xxxx_xx_xxx.xpredictiveHigh
222Filexxxxx_xxxx.xxxpredictiveHigh
223Filexxxxxx.xpredictiveMedium
224Filexxxxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxxx/x-xxx-xxxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xxxpredictiveMedium
227Filexxxx-xxxxx.xxxpredictiveHigh
228Filexxxx-xxxxxxxx.xxxpredictiveHigh
229Filexxxxxx-xxxxx.xxxpredictiveHigh
230Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
231Filexxxxxx_xxxxxxxx_xxxx.xxxpredictiveHigh
232Filexxxxxx_xxxx.xxxpredictiveHigh
233Filexxxxxx_xxxxxxx.xxxpredictiveHigh
234Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
235Filexxxx_xxxxx.xxxpredictiveHigh
236Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
237Filexxxxxxxxx.xxxpredictiveHigh
238Filexxxxxxxx.xxxpredictiveMedium
239Filexxxx_xxxxxxx.xxxpredictiveHigh
240Filexxxxxx.xxxpredictiveMedium
241Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxxx?xx=xpredictiveHigh
242Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
243Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictiveHigh
244Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
245Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
246Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
247Filexxxx.xxpredictiveLow
248File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
249File__xxx/xxxxxxxx/xxxxxx/xxxx/xxxxxx-xxxx?xxxxxx_xxxx=xxxxpredictiveHigh
250Library/xxx/xxx/xxx/xxxx/xxxxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
251Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
252Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
253Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
254Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
255Libraryxxx/xxxx_xxxxx.xpredictiveHigh
256Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
257Libraryxxxxxxxxxx.xxxpredictiveHigh
258Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveHigh
259Libraryxxxxx/xxxxxx/xxx/xxxxx/xxxxx.xxxxx_xx.xxxpredictiveHigh
260Libraryxxxxxx.xxxpredictiveMedium
261Argumentx_xxxx_xxxxxxpredictiveHigh
262Argumentxx/xxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxxxpredictiveLow
265Argumentxxxxx_xxpredictiveMedium
266Argumentxxxxxx_xxxxxxxxxxxpredictiveHigh
267ArgumentxxxxxxxxxxxxxpredictiveHigh
268Argumentxxx_xxxx_xxpredictiveMedium
269ArgumentxxxxxxpredictiveLow
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxpredictiveLow
272ArgumentxxxxxxpredictiveLow
273ArgumentxxxxxxxxpredictiveMedium
274Argumentxxxx_xxx_xxxxpredictiveHigh
275ArgumentxxxpredictiveLow
276Argumentxxxxx/xxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxxxpredictiveMedium
279ArgumentxxxpredictiveLow
280Argumentxxxxx_xxpredictiveMedium
281Argumentxxxxxx xxxx xxxxpredictiveHigh
282ArgumentxxxxxxxxxxxxxxpredictiveHigh
283ArgumentxxxpredictiveLow
284ArgumentxxxxxxxxxxxpredictiveMedium
285ArgumentxxxxxxxpredictiveLow
286ArgumentxxxxxxpredictiveLow
287Argumentxxxx.xx/xxxx.xxxxxxxx/xxxx.xxxxx/xxxx.xxxxxxxpredictiveHigh
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxpredictiveLow
290Argumentxxx_xxpredictiveLow
291ArgumentxxxxxxxxxxxpredictiveMedium
292ArgumentxxxxpredictiveLow
293ArgumentxxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
295Argumentxxxxxx/xxxxxxpredictiveHigh
296ArgumentxxxxpredictiveLow
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301Argumentxxxxxx_xxxx_xxpredictiveHigh
302ArgumentxxxxxxxxxpredictiveMedium
303Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
304Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
305ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
306Argumentxxxxxx_xxxxxx_xxxxxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
310Argumentxxxx xxxxxxxpredictiveMedium
311ArgumentxxxxxxxxpredictiveMedium
312Argumentxxxx_xxxxpredictiveMedium
313ArgumentxxpredictiveLow
314ArgumentxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316ArgumentxxxxxpredictiveLow
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxx/xxxx/xxxx/xxxx/xxx/xxxxxxxpredictiveHigh
319Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
320ArgumentxxxxpredictiveLow
321Argumentxxxx_xxxxpredictiveMedium
322Argumentxxxxxxxx[xx]predictiveMedium
323ArgumentxxxxxxxpredictiveLow
324Argumentxxxxxx/xxxxxpredictiveMedium
325Argumentxxxxxxxx/xxxxx_xxpredictiveHigh
326ArgumentxxxxpredictiveLow
327Argumentxxxx_xxxxpredictiveMedium
328Argumentxxxxxx/xxxxxxxxx/xxxxxx_xxxxpredictiveHigh
329ArgumentxxxxxxpredictiveLow
330ArgumentxxxxxxxpredictiveLow
331Argumentxx_xxxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
334ArgumentxxxpredictiveLow
335ArgumentxxxxxpredictiveLow
336ArgumentxxxxxxpredictiveLow
337ArgumentxxxxpredictiveLow
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxxxxxxpredictiveMedium
340Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
341ArgumentxxxxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343Argumentxxxxx_xxxxpredictiveMedium
344ArgumentxxxxxxxxpredictiveMedium
345ArgumentxxxxxxxxpredictiveMedium
346Argumentxxxxxxx xxxxx/xxxx xxxx/xxxxxxx/xxxxx xxxxxxxx/xxx/xxxxxxxxx xxx/xxx x/xxx xxx/xxxxxxxx xxxx/xxxxxxxx xxxx/xx/xxxx/xxxx/xxxxxxxx/xxxxxxxx xxxxpredictiveHigh
347Argumentxxx_xxxpredictiveLow
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxxxxxxpredictiveMedium
351Argumentxxxxxxx xxxxxpredictiveHigh
352Argumentxxxxxxx_xxpredictiveMedium
353Argumentxxxxxxx_xxxxpredictiveMedium
354ArgumentxxxxxxxxxxxxxpredictiveHigh
355ArgumentxxxpredictiveLow
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxxxx_xxxpredictiveMedium
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxxx_xxxxpredictiveMedium
362ArgumentxxxxxxxxpredictiveMedium
363ArgumentxxxxxpredictiveLow
364Argumentxxxx_xxxpredictiveMedium
365ArgumentxxxxxxxxxxpredictiveMedium
366Argumentxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369Argumentxxxxx xxxx xxxxxxxpredictiveHigh
370Argumentxxxx$xx.xxxpredictiveMedium
371ArgumentxxxxpredictiveLow
372ArgumentxxxpredictiveLow
373ArgumentxxxpredictiveLow
374Argumentxxxxxx-xxxpredictiveMedium
375ArgumentxxxxxxpredictiveLow
376ArgumentxxxxxxxxxxxxpredictiveMedium
377ArgumentxxxxpredictiveLow
378ArgumentxxxxxpredictiveLow
379Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
380ArgumentxxxxxxxxxxxpredictiveMedium
381ArgumentxxxxxxxxxxpredictiveMedium
382ArgumentxxxpredictiveLow
383Argumentxxxxxxxx_xxxxpredictiveHigh
384ArgumentxxxpredictiveLow
385ArgumentxxxxpredictiveLow
386ArgumentxxxxxxxxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxpredictiveLow
389ArgumentxxxxxxxxpredictiveMedium
390Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
391Argumentxxxxxxxx_xxxpredictiveMedium
392Argumentxxxx_xxpredictiveLow
393ArgumentxxxpredictiveLow
394ArgumentxxxpredictiveLow
395ArgumentxxxpredictiveLow
396Argumentxxxxx xxxpredictiveMedium
397ArgumentxxxxxpredictiveLow
398ArgumentxxxxxpredictiveLow
399Argumentxx_xxxxx_xx/xx_xxxxx_xxxxx/xx_xxxxx_xxxpredictiveHigh
400Argumentxx_xxxx/xx_xxx/xx_xxxx/xx_xxxxx_xxx/xxxx_xxx/xxxx_xxxxpredictiveHigh
401Input Value../predictiveLow
402Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
403Input Value..\..predictiveLow
404Input Value/../xxx/xxxxxx-predictiveHigh
405Input Value/../xxx/xxxxxxxxpredictiveHigh
406Input Value/../xxx/xxxxxxxx-predictiveHigh
407Input Value<xxxxx xxx xxxxxxx=xxxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
408Input Value<xxx xxx="x" xxxxxxx="xxxxxxx.xxx(x)">predictiveHigh
409Input Value>><xxx/xxx/xxxxxxx=xxxxx(x)>predictiveHigh
410Input ValuexxpredictiveLow
411Input ValuexxxxxxxxxxpredictiveMedium
412Input Valuexxxxxxx -xxxpredictiveMedium
413Network PortxxxxxpredictiveLow
414Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!