RecordStealer Analysisinfo

IOB - Indicator of Behavior (742)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en614
ru64
zh42
fr8
pt4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel32
Microsoft Windows14
Apache HTTP Server14
Microsoft Exchange Server12
WordPress10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.003820.00CVE-2013-5033
2PHP File Upload rfc1867.c input validation6.56.2$5k-$25k$0-$5kNot definedOfficial fix 0.136510.00CVE-2012-1172
3ThinkPHP invokefunction code injection8.07.9$0-$5k$0-$5kAttackedOfficial fixverified0.941490.00CVE-2019-9082
4code-projects Simple Chat System add_user.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000140.03CVE-2024-13039
5nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.18CVE-2020-12440
6imgproxy cross site scripting5.45.3$0-$5k$0-$5kNot definedOfficial fix 0.154070.00CVE-2023-1496
7Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot definedOfficial fix 0.007510.00CVE-2021-3056
8ZZZCMS zzzphp File Upload controller.php unrestricted upload7.47.4$0-$5k$0-$5kNot definedNot defined 0.002820.06CVE-2019-16720
9Tenda AC23 API Interface VerAPIMant denial of service6.55.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000820.02CVE-2025-3167
10VMware Workspace One UEM Update Address information disclosure6.56.4$5k-$25k$0-$5kNot definedOfficial fix 0.001240.05CVE-2024-22260
11Redis heap-based overflow7.27.0$0-$5k$0-$5kNot definedOfficial fix 0.051190.04CVE-2023-41056
12vsftpd deny_file3.73.6$0-$5k$0-$5kNot definedOfficial fix 0.352900.04CVE-2015-1419
13WordPress sql injection6.86.7$5k-$25k$0-$5kNot definedOfficial fix 0.075700.02CVE-2022-21664
14Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kAttackedOfficial fixverified0.943020.02CVE-2021-34473
15VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.012560.00CVE-2019-13275
16QDocs Smart School Management System Chat mynewuser sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000470.02CVE-2024-8784
17VMware Workspace ONE UEM Console SAML Response redirect6.46.3$5k-$25k$0-$5kNot definedOfficial fix 0.003580.00CVE-2023-20886
18sqlpad Test Endpoint injection6.96.6$0-$5k$0-$5kProof-of-ConceptOfficial fixpossible0.566550.00CVE-2022-0944
19Royal Elementor Addons and Templates Plugin unrestricted upload8.58.4$0-$5k$0-$5kAttackedOfficial fixexpected0.930020.06CVE-2023-5360
20Toyota RAV4 ECU Message injection6.86.8$0-$5k$0-$5kHighNot defined 0.001120.02CVE-2023-29389

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.67.34.152mail.worthlesspussy.infoRecordStealer10/05/2022verifiedMedium
245.67.34.234varitbucks.siteRecordStealer10/05/2022verifiedMedium
345.67.34.238vm644735.stark-industries.solutionsRecordStealer10/05/2022verifiedMedium
445.84.0.152vm603207.stark-industries.solutionsRecordStealer10/05/2022verifiedMedium
545.133.216.145new18.vpsfastRecordStealer10/05/2022verifiedLow
645.133.216.170wireguard.vasilchenko.devRecordStealer10/05/2022verifiedMedium
745.133.216.249vm542550.stark-industries.solutionsRecordStealer10/05/2022verifiedMedium
8XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
9XX.XXX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
10XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
11XX.XXX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
12XX.XXX.XX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
13XX.XXX.XX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
14XX.XXX.XXX.XXXxxx-xx.xxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
15XX.XXX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
16XX.XXX.XXX.XXxxxxxx.xxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedMedium
17XX.XX.XX.XXxxxx.xxxxxxx.xxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
18XX.XX.XXX.XXxxx.xxxxxxx.xxxxxxXxxxxxxxxxxxx10/05/2022verifiedLow
19XX.XX.XXX.XXXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
20XX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
21XX.XXX.XX.XXXxxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedMedium
22XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedLow
23XX.XXX.XXX.XXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedLow
24XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxxxx10/05/2022verifiedLow
25XXX.XX.XX.Xxxxxxxxxx.xxXxxxxxxxxxxxx10/05/2022verifiedMedium
26XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
27XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
28XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
29XXX.XX.XXX.XXXxxxxxxxxxxxx10/05/2022verifiedMedium
30XXX.XX.XXX.XXxxxxxxxx.xxxxx-xxxxxxxxxx.xxxxxxxxxXxxxxxxxxxxxx10/05/2022verifiedMedium
31XXX.XX.XXX.XXxxx.xxxxx.xxXxxxxxxxxxxxx10/05/2022verifiedLow
32XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxx.xxxXxxxxxxxxxxxx10/05/2022verifiedLow

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-37, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (327)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_user.phppredictiveHigh
2File/adfs/lspredictiveMedium
3File/admin/attendance_action.phppredictiveHigh
4File/admin/login.phppredictiveHigh
5File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
6File/agc/vicidial.phppredictiveHigh
7File/api/baskets/{name}predictiveHigh
8File/api/RecordingList/DownloadRecord?file=predictiveHigh
9File/apply.cgipredictiveMedium
10File/cgi-bin/cstecgi.cgipredictiveHigh
11File/cgi-bin/luci/api/switchpredictiveHigh
12File/cgi-bin/sm_changepassword.cgipredictiveHigh
13File/classes/Master.php?f=delete_inquirypredictiveHigh
14File/contact.phppredictiveMedium
15File/controller/company/Index.php#sendCompanyLogopredictiveHigh
16File/core/config-revisionspredictiveHigh
17File/debuginfo.htmpredictiveHigh
18File/Electron/downloadpredictiveHigh
19File/exportpredictiveLow
20File/forum/away.phppredictiveHigh
21File/goform/VerAPIMantpredictiveHigh
22File/goform/WifiExtraSetpredictiveHigh
23File/guest_auth/cfg/upLoadCfg.phppredictiveHigh
24File/h/restpredictiveLow
25File/include/chart_generator.phppredictiveHigh
26File/index.phppredictiveMedium
27File/items/searchpredictiveHigh
28File/jsonrpcpredictiveMedium
29File/load.phppredictiveMedium
30File/lua/set-passwd.luapredictiveHigh
31File/mims/login.phppredictiveHigh
32File/newProject.phppredictiveHigh
33File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
34File/owa/auth/logon.aspxpredictiveHigh
35File/pages/animals.phppredictiveHigh
36File/php/ping.phppredictiveHigh
37File/xxxx/xxxx_xxxpredictiveHigh
38File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
39File/xxxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
40File/xxxxxxxxxxxxx/xxxpredictiveHigh
41File/xxxxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
42File/xxxxxxxxxxxxx/xxxx.xxx?xxxxx=-x%xxxx%xxxx%xx=%xxxxpredictiveHigh
43File/xxxxxxxx.xxxpredictiveHigh
44File/xxxxxxx_xxxx.xxxpredictiveHigh
45File/xxxxxx/xxxxxxxx/xxxxxxxxxxxxpredictiveHigh
46File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
47File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
48File/xxxxxpredictiveLow
49File/xx.x-xxxxxxx/xxx/xxxxxxxxx/xxx_xxxx.xpredictiveHigh
50File/xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
51File/xxxx/xxx/xxxxxxx/xxx_xxxxxx.xxxpredictiveHigh
52File/xxx/xxxx_xx_xxxxxxx.xxxpredictiveHigh
53File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
54File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
55File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
56Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
60Filexxxxx/xxxxxx/xxxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxxxxxxxxxxx/xxxxxx.xxxpredictiveHigh
62Filexxxxx/xxx_xxxx/xxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
64Filexxxx.xxxpredictiveMedium
65Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
66Filexxx_xxxxxxx.xxxpredictiveHigh
67Filexxxx/xxxxx_xxxxxxx/xxxxxxxxpredictiveHigh
68Filexxxxxxx/xxxx.xxxpredictiveHigh
69Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
70Filexxxx/xxxx.xxxxpredictiveHigh
71Filexxxxxxx.xxpredictiveMedium
72Filexxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxpredictiveHigh
73Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
75Filexxxxxxxxxx/xxxxxxxxxx.xxx/xxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
76Filexxxxxxx.xxxxpredictiveMedium
77Filexxxxxxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxx.xxpredictiveHigh
79Filexxxxxxx/xxxxx-xxxxxxxxxxx-xxx-xxxxxxxxx.xxxpredictiveHigh
80Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
81Filexxxxxx/xxx.xpredictiveMedium
82Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
83Filexxxxxxx_xxxx.xxxpredictiveHigh
84Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
85Filexxxx/xxxxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
86Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
87Filexxxxxxx.xxxpredictiveMedium
88Filexxxxxxxxx.xxx.xxxpredictiveHigh
89Filexxxxx/xxxxx.xxxpredictiveHigh
90Filexxxx_xxxxx.xxxpredictiveHigh
91Filexxxxx.xxxpredictiveMedium
92Filexxxxxxxx-xxx/xx.xxxpredictiveHigh
93Filexxxxx.xpredictiveLow
94Filexxxxxxxx.xxxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxx/xxx/xxx_xxxx.xpredictiveHigh
97Filexxxxx_xxxxxx.xpredictiveHigh
98Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx/xxxx.xxxpredictiveHigh
100Filexx/xx-xx.xpredictiveMedium
101Filexxx/xxxx_xxxx.xpredictiveHigh
102Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
103Filexxxxxx/xxxxxxxxxxxpredictiveHigh
104Filexxxx_xxxxxx.xpredictiveHigh
105Filexxxxxx.xxxpredictiveMedium
106Filexxxx.xxxpredictiveMedium
107Filexxxx/xxxxxxx.xpredictiveHigh
108Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxx/xxxxxx.xxxpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
113Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
114Filexxxxx.xxxpredictiveMedium
115Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxx/xxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxx/xxxxxxx/xxxxx.xpredictiveHigh
120Filexxxx_xxx_xxxxxx.xpredictiveHigh
121Filexxxxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexxxxx.xxxxpredictiveMedium
124Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxx/xxx.xxxpredictiveMedium
126Filexx/xxxx.xpredictiveMedium
127Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
128Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxx_xxxxxx.xpredictiveMedium
131Filexxx_xxxx.xxxpredictiveMedium
132Filexx/xxxxpredictiveLow
133Filexxxx_xxxxxx.xpredictiveHigh
134Filexxx%xx.xxxpredictiveMedium
135Filexxx_xxxxxxxxx.xpredictiveHigh
136Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxx.xxx?xxxxxxxx=xxxx&xxxxxx=xxxxxxxxxxpredictiveHigh
137Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxxxxx.xpredictiveMedium
140Filexxxx.xxxpredictiveMedium
141Filexxxxx.xxxpredictiveMedium
142Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
143Filexxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxx.xxxpredictiveHigh
147Filexxxxxxx.xpredictiveMedium
148Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxx.xxxpredictiveMedium
150Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
151Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
152Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
153Filexxxxxx/xxxx_xxxxxxx_xxx.xxpredictiveHigh
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxx_xxxxxxx.xxxpredictiveHigh
158Filexxxxxxxxx.xxxpredictiveHigh
159Filexxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
160Filexxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxx%xxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
161Filexxx_xxxxxxxxxxxxxxx.xpredictiveHigh
162Filexxxx.xxxpredictiveMedium
163Filexxxxx/xxxxx.xxxpredictiveHigh
164Filexxxxxxx/xxxx/xxxxxxx.xxxpredictiveHigh
165Filexxxxxx.xpredictiveMedium
166Filexxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxx.xxxpredictiveMedium
169Filexxxxxx_xxx.xxxpredictiveHigh
170Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
171Filexxxx.xxxxxxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
174Filexxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
176Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
177Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
178Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
179FilexxxxxxxxxxpredictiveMedium
180Filexxxxxxx.xxxpredictiveMedium
181Filexxxxxxx/xxxxx.xxxpredictiveHigh
182Filexxxx.xxxxx.xxxxxxpredictiveHigh
183Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
184Filexx-xxxxx/xxxxx.xxxpredictiveHigh
185Filexx-xxxxx/xxxxx.xxx?xx-xxxxx-xxxxxx[]=xxxxxpredictiveHigh
186Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
187Filexx-xxxxx.xxxpredictiveMedium
188Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
189Libraryxxxxxxxxx.xxxpredictiveHigh
190Libraryxxx.xxx.xxxxxxxx.xxxxpredictiveHigh
191Libraryxxx/xxxxx_xxxxxx.xxxpredictiveHigh
192Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
193LibraryxxxxpredictiveLow
194Libraryxxxxxxxxx/xxxxxxx_xxx.xxx.xxxpredictiveHigh
195Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
196Libraryxxx/xx_xxx.xpredictiveMedium
197Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
198Libraryxxxx.xxxxxpredictiveMedium
199Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
200Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
201ArgumentxxxxxxpredictiveLow
202ArgumentxxxxxpredictiveLow
203Argumentxxxxxxx_xxxxpredictiveMedium
204ArgumentxxxxxpredictiveLow
205Argumentxxxxxxxxxx_xxpredictiveHigh
206Argumentxxxxxx_xxxxpredictiveMedium
207ArgumentxxxxxxxxpredictiveMedium
208Argumentxx_xxxxxx_xxxxx_xx_xxxxxxxxxpredictiveHigh
209Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
210ArgumentxxxpredictiveLow
211ArgumentxxpredictiveLow
212ArgumentxxxpredictiveLow
213Argumentxxxxx_xxpredictiveMedium
214Argumentxxxx_xxpredictiveLow
215ArgumentxxxxxxpredictiveLow
216ArgumentxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxxpredictiveMedium
218ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
219ArgumentxxxxxpredictiveLow
220ArgumentxxxxpredictiveLow
221Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
222ArgumentxxxxpredictiveLow
223Argumentxxxxxx_xxpredictiveMedium
224ArgumentxxxxxxxpredictiveLow
225Argumentxxxxxxx_xxxxpredictiveMedium
226ArgumentxxxxxpredictiveLow
227ArgumentxxxxpredictiveLow
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxpredictiveLow
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxx xxxxpredictiveMedium
233Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
234Argumentxxxxx.xxxxxxxxx/xxxxx.xxxxxxxxxxpredictiveHigh
235Argumentxxxx xxxxpredictiveMedium
236ArgumentxxxxxxpredictiveLow
237Argumentxxxxxxx[xxxx_xxx][$xxxx->xxxx][xxxxxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxxxpredictiveMedium
239ArgumentxxxxpredictiveLow
240ArgumentxxxxpredictiveLow
241ArgumentxxxxpredictiveLow
242ArgumentxxpredictiveLow
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxpredictiveLow
245Argumentxx xxxxxxxpredictiveMedium
246Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
247Argumentxxxxxxxx[xx]predictiveMedium
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxpredictiveLow
250Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
251ArgumentxxxxxxxxxxpredictiveMedium
252Argumentxxx_xxxxpredictiveMedium
253Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
254Argumentxxxx/xxxxpredictiveMedium
255Argumentxxxx/xxxxx/xxxxxxxx/xxxxxxpredictiveHigh
256Argumentxx_xxxpredictiveLow
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxxxxpredictiveMedium
259ArgumentxxxxxxxxpredictiveMedium
260Argumentxxxx_xxxxxxpredictiveMedium
261Argumentxxxx_xxxxxx_xxxxxpredictiveHigh
262Argumentxxxxx_xxxx_xxxpredictiveHigh
263ArgumentxxxxxxxxxxxpredictiveMedium
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxxxpredictiveMedium
267Argumentxxxxxxx/xxxxxpredictiveHigh
268ArgumentxxxxxxpredictiveLow
269Argumentxxxxxx_xxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxxxxxxxpredictiveMedium
273ArgumentxxxxpredictiveLow
274Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
275Argumentxxxxxx_xxxpredictiveMedium
276Argumentxxxxxx_xxxxpredictiveMedium
277Argumentxxxxxxx_xxpredictiveMedium
278Argumentxxxx_xxpredictiveLow
279Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxxxxxpredictiveMedium
281Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
282Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
283Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
284ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
285Argumentxxxxx_xxx_xxxxxxxxxpredictiveHigh
286Argumentxxxx_xxpredictiveLow
287ArgumentxxxxxxxxxxxpredictiveMedium
288Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
289ArgumentxxxpredictiveLow
290ArgumentxxxpredictiveLow
291ArgumentxxxxpredictiveLow
292Argumentxxxxxxxxxxx.xxxxxxxxpredictiveHigh
293ArgumentxxxxxxxxpredictiveMedium
294Argumentxxxxxxxx/xxxxpredictiveHigh
295Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
296Argumentxxxxx[]predictiveLow
297ArgumentxxxxxpredictiveLow
298Argumentxxxxx[_xxxxxxxx]predictiveHigh
299ArgumentxxxxpredictiveLow
300Argumentxxxx/xx/xxxx/xxxpredictiveHigh
301ArgumentxxxxxxxxxxxxxpredictiveHigh
302ArgumentxxxxxxxpredictiveLow
303Argumentxxx_xxxxxpredictiveMedium
304ArgumentxxxxxpredictiveLow
305Argumentxxxxxx_xxxxxxpredictiveHigh
306Argumentx_xxpredictiveLow
307Argument_xxxxxpredictiveLow
308Argument_xxx_xxxxxxxxxxx_predictiveHigh
309Input Value'||x=x#predictiveLow
310Input Value-xpredictiveLow
311Input Value.%xx.../.%xx.../predictiveHigh
312Input Value..predictiveLow
313Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
314Input Value//xxxxxxx.xxxpredictiveHigh
315Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
316Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
317Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
318Input Valuexxxxxxx -xxxpredictiveMedium
319Input ValuexxxxxxxxxxpredictiveMedium
320Patternx-xxxxxxxxxxpredictiveMedium
321Pattern|xx xx xx|predictiveMedium
322Network PortxxxxpredictiveLow
323Network PortxxxxpredictiveLow
324Network Portxxxx xxxxpredictiveMedium
325Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
326Network Portxxx/xxxpredictiveLow
327Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!