SilverFish Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en928
ru28
de10
zh8
pt6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

gb564
us142
cn58
ru24
it14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows58
Microsoft Internet Explorer34
Linux Kernel26
Microsoft IIS24
Sun Solaris18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
2user-domain-whitelist Plugin cross-site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00073CVE-2014-10381
3Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00112CVE-2021-3056
4Textpattern CMS Plugin Upload path traversal6.76.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00182CVE-2023-36220
5Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.020.97434CVE-2022-1040
6WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00467CVE-2022-21664
7portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.030.97445CVE-2012-5958
8VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00250CVE-2019-13275
9Microsoft Exchange Server ProxyShell Remote Code Execution9.58.2$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.97285CVE-2021-34473
10Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.85054CVE-2020-35489
11Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
12Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.990.00000
13Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00046CVE-2024-1406
14QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00043CVE-2024-26328
15HPE ArubaOS CLI Service buffer overflow9.89.6$25k-$100k$25k-$100kNot DefinedOfficial Fix0.020.00187CVE-2023-45615
16Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.12149CVE-2019-10232
17Fruux SabreDAV xml external entity reference7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00527CVE-2014-2055
18Adminer Docker Image hard-coded password9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00661CVE-2020-35186
19Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.100.00817CVE-2014-4078
20Check Point Gaia Portal Security Management GUI Client os command injection4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00044CVE-2021-30361

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • SolarWinds

IOC - Indicator of Compromise (44)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.57.152SilverFishSolarWinds06/01/2021verifiedHigh
223.106.61.74SilverFishSolarWinds06/01/2021verifiedHigh
337.48.84.156SilverFish05/31/2021verifiedHigh
438.135.104.189h189-us104.fcsrv.netSilverFish05/31/2021verifiedHigh
574.72.74.142cpe-74-72-74-142.nyc.res.rr.comSilverFishSolarWinds06/01/2021verifiedHigh
679.110.52.138SilverFish05/31/2021verifiedHigh
779.110.52.139SilverFish05/31/2021verifiedHigh
879.110.52.140SilverFish05/31/2021verifiedHigh
981.4.122.101comet.v1sor.comSilverFish05/31/2021verifiedHigh
10XX.XX.XXX.XXxxx-x.xxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
11XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
12XX.XXX.XXX.XXxx-xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
13XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
14XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
15XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
16XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
17XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
18XXX.X.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
19XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
20XXX.X.XXX.XXXxxxxxxxxx.xxx.xxXxxxxxxxxx05/31/2021verifiedHigh
21XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
22XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
23XXX.X.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
24XXX.XXX.X.XXxxxxxxxxx05/31/2021verifiedHigh
25XXX.XXX.XXX.XXXxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
26XXX.X.XX.XXXxxxxxxxxx05/31/2021verifiedHigh
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxxxxxxx05/31/2021verifiedHigh
28XXX.XXX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
29XXX.XX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
30XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
31XXX.XX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
32XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
33XXX.XX.XXX.XXXxxxxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXxxxxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
35XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
36XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
37XXX.XX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh
38XXX.XXX.XX.XXXXxxxxxxxxx05/31/2021verifiedHigh
39XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedHigh
40XXX.XXX.XX.XXXxx-xxxx.xxxxxxxxx.xxxXxxxxxxxxxXxxxxxxxxx06/01/2021verifiedHigh
41XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
42XXX.XXX.XXX.XXXXxxxxxxxxx05/31/2021verifiedHigh
43XXX.XXX.XXX.XXXxxxx.xxXxxxxxxxxx05/31/2021verifiedHigh
44XXX.XXX.XX.XXxxxxxx-xx-xxx-xxx-xx-xx.xxxxxx.xx-xxxx.xxxXxxxxxxxxx05/31/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (353)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10predictiveHigh
2File.htaccesspredictiveMedium
3File/.asppredictiveLow
4File/advanced/adv_dns.xgipredictiveHigh
5File/api/RecordingList/DownloadRecord?file=predictiveHigh
6File/api/v4/teams/TEAM_ID/top/team_memberspredictiveHigh
7File/apply.cgipredictiveMedium
8File/CFIDE/probe.cfmpredictiveHigh
9File/cgi-bin/kerbynetpredictiveHigh
10File/cgi-bin/wlogin.cgipredictiveHigh
11File/collection/allpredictiveHigh
12File/conf/predictiveLow
13File/cupseasylive/statemodify.phppredictiveHigh
14File/dev/snd/seqpredictiveMedium
15File/etc/passwdpredictiveMedium
16File/goform/saveParentControlInfopredictiveHigh
17File/goform/SetFirewallCfgpredictiveHigh
18File/goform/SysToolChangePwdpredictiveHigh
19File/nidp/app/loginpredictiveHigh
20File/php/ping.phppredictiveHigh
21File/pms/admin/crimes/manage_crime.phppredictiveHigh
22File/procpredictiveLow
23File/release-x64/otfccdumppredictiveHigh
24File/sbin/conf.d/SuSEconfig.javaruntpredictiveHigh
25File/scripts/unlock_tasks.phppredictiveHigh
26File/see_more_details.phppredictiveHigh
27File/sitecore/shell/Invoke.aspxpredictiveHigh
28File/SysInfo1.htmpredictiveHigh
29File/sysinfo_json.cgipredictiveHigh
30File/system/user/modules/mod_users/controller.phppredictiveHigh
31File/tmppredictiveLow
32File/uncpath/predictiveMedium
33File/usr/lib/utmp_updatepredictiveHigh
34File/usr/localpredictiveMedium
35File/wp-adminpredictiveMedium
36File2020\Messages\SDNotify.exepredictiveHigh
37Fileadclick.phppredictiveMedium
38Fileadmin/plugin-index.phppredictiveHigh
39FilexxxxxxxxxxxxxxpredictiveHigh
40FilexxxxxxxxxxxxxxpredictiveHigh
41Filexx_xxxxxx_xxxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxxpredictiveMedium
43Filexxxxx/xxx/xxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
44Filexxxxxx.xxxpredictiveMedium
45Filexxx/xxxxxx/xxxx.xxpredictiveHigh
46Filexxxxx.xxxpredictiveMedium
47Filexxxxxxx/xxxx.xxxpredictiveHigh
48Filexxxxx.xxxxxxxxx.xxxxxxpredictiveHigh
49Filexxxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx_xx_xxxxxxx_xxxx.xxpredictiveHigh
52Filexxxxxx.xpredictiveMedium
53Filex:\xxxpredictiveLow
54Filex:\xxxxxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxxx.xxxpredictiveMedium
57Filexxx.xxxpredictiveLow
58Filexxxxxxxxxx/xxxxxxx.xxxxpredictiveHigh
59Filexxxxxx/xxxx.xpredictiveHigh
60FilexxxxxxxxxxpredictiveMedium
61Filexxxxxxxxx.xxx.xxxpredictiveHigh
62Filexxxxxxx/xxxxxxpredictiveHigh
63Filexxxxx/xxxxx.xxxpredictiveHigh
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxx_xxxxx.xxxpredictiveHigh
66Filexxxxxxxxx.xpredictiveMedium
67Filexxxxxxx.xxxpredictiveMedium
68FilexxxxxxxxpredictiveMedium
69Filexxxxxxx.xxxxx.xxxpredictiveHigh
70Filexxxxxxx.xxxpredictiveMedium
71Filexxxxxx.xxxpredictiveMedium
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxxx_xxxx.xpredictiveHigh
74Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
75Filexxxxxxx/xxxxx/xxxxx.xpredictiveHigh
76FilexxxxxxxxxxxpredictiveMedium
77Filexxxxxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxx/xxxxx_xxxxx/xxx_xxx.xxxpredictiveHigh
79Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
80Filexx-xxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxxxxxxxxxxx.xxxx.xxxpredictiveHigh
81Filexx/xx-xx.xpredictiveMedium
82Filexx/xxxxxxxxx.xpredictiveHigh
83Filexxxxxxxx.xxpredictiveMedium
84Filexxxxxx/xxxxxxxxxxxpredictiveHigh
85Filexxxx.xxxpredictiveMedium
86Filexxxx/xxx-xxxxxxxx.xxxpredictiveHigh
87Filexxxx/xxxxxxx.xpredictiveHigh
88Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
89Filexxx _xxx_xxxpredictiveMedium
90Filexxxxxx.xxxpredictiveMedium
91Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
92Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
96FilexxxxxxxxpredictiveMedium
97Filexxxx-xxxxxxxx://predictiveHigh
98Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
99Filexx.xx.xpredictiveLow
100Filexxxxxxxxxx/xxx.xpredictiveHigh
101Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
102Filexxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
103Filexxxxxxxxxx/xxxx_xxxx.xpredictiveHigh
104Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
105Filexxxxxxxxxx/xxx_xxxxxx.xpredictiveHigh
106Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
107Filexxxxxxxxxx/xxxxx.xpredictiveHigh
108Filexxxxxxxxxx/xxx.xpredictiveHigh
109Filexxxxxxxxxx/xxxx.xpredictiveHigh
110Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
111Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
112Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
113Filexxxxxxxxx/xxx.xpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115Filexxxxxxxxx/xxxx_xxxxxxx/xxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxx/xxxxxxx/xxxxxx_xxxxx_xxxxxxx.xxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxx/xxx.xxxpredictiveMedium
122Filexxxxx.xxxpredictiveMedium
123Filexx.xxxpredictiveLow
124Filexxxxx.xxxpredictiveMedium
125Filexxxx.xxxpredictiveMedium
126Filexxx/xxxxxxxxx/xxxxxx/xxxx.xpredictiveHigh
127Filexxx/xxxx/xxx.xpredictiveHigh
128Filexxx/xxxx_xxxxx/xxxxx_xxxx.xxpredictiveHigh
129Filexxx/xxxx/xxx_xxx.xpredictiveHigh
130Filexxx/xxxx/xxxxxx.xpredictiveHigh
131Filex /xxxxxxx/<xxx_xxxx_xxxx>predictiveHigh
132Filexxxxxx-xxx_xxxx.xpredictiveHigh
133Filexxxxxxxxx.xpredictiveMedium
134Filexxxxxx.xxxpredictiveMedium
135Filexxx_xxx.xxxpredictiveMedium
136Filexxxxxxxxxx.xxxpredictiveHigh
137Filexxxxx/xxxxxxxxxx.xxxpredictiveHigh
138Filexxxxxx.xpredictiveMedium
139Filexxxx/xxx/xxxpredictiveMedium
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxx.xxpredictiveMedium
142Filexxxxx.xxxpredictiveMedium
143Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxx.xxxpredictiveMedium
146Filexxxxxxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxx.xpredictiveMedium
149Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxx.xxxxpredictiveMedium
152Filexxx.xxxxxxpredictiveMedium
153Filexxx/xxx_xxxpredictiveMedium
154Filexxxxxxxx.xxxpredictiveMedium
155Filexxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx$xx.xxxpredictiveMedium
157Filexxxx-xxxxxxxx.xxxpredictiveHigh
158Filexxxx_xx.xpredictiveMedium
159Filexxxx.xxxpredictiveMedium
160Filexxxxx.xxxxpredictiveMedium
161Filexxxx_xxxxx.xxxxpredictiveHigh
162Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
163Filexxxxx/xxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxx-xxxxx.xxxpredictiveHigh
167Filexxxxxxxxx.xxxpredictiveHigh
168Filexx.xxxpredictiveLow
169Filexx_xxxxx.xxxxpredictiveHigh
170Filexxxxxx.xpredictiveMedium
171Filexxxxxxxx.xxxpredictiveMedium
172Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
173Filexxxxxxx/xxxxxxpredictiveHigh
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxxxx_xxxxx.xxxpredictiveHigh
176Filexxxx.xxxpredictiveMedium
177Filexxxx_xxxxxx.xxxpredictiveHigh
178Filexxxx_xxxxxxx.xxxpredictiveHigh
179Filexxxxxxx/xxxxx.xxxpredictiveHigh
180Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
181Filexx-xxxxx/xxxxx-xxxx.xxx?xxxx=xxxxxxxxxpredictiveHigh
182Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveHigh
183Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
184Filexxx_xx-xxx.xpredictiveMedium
185Filexxxxxx.xxxpredictiveMedium
186Filexxxx.xxxpredictiveMedium
187File~/.xxxxxxxpredictiveMedium
188File~/.xxxxxxxxxxxx/predictiveHigh
189Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
190Libraryxxxxx.xxxpredictiveMedium
191Libraryxxx-xxxxxx-xxxxxxxpredictiveHigh
192LibraryxxxxxxxxxxxpredictiveMedium
193Libraryxxxxxxxx_xxxxxx_xxxxx(predictiveHigh
194Libraryxxxxxxxx.xxxpredictiveMedium
195Libraryxxxxxxxx.xxxpredictiveMedium
196Libraryxx.xxxpredictiveLow
197Libraryxxxxx.xxxpredictiveMedium
198LibraryxxxxxpredictiveLow
199Libraryxxxxxx.xxxpredictiveMedium
200Libraryxxxxxxx/xxxxx/xxxx.xpredictiveHigh
201Libraryxx_xxxx.xxxpredictiveMedium
202LibraryxxxxxxxpredictiveLow
203Libraryxxx/xxxxxx.xpredictiveMedium
204LibraryxxxxxxxxxxxxxxpredictiveHigh
205LibraryxxxxxxxpredictiveLow
206LibraryxxxxxxxxpredictiveMedium
207LibraryxxxxxxxxxxxpredictiveMedium
208Libraryxxxxxxxx.xxxpredictiveMedium
209Libraryxxxxxx.xxxpredictiveMedium
210Libraryxxxxxxxx.xxxpredictiveMedium
211Libraryxxxxxxx.xxxpredictiveMedium
212Libraryxxxxxxx.xxxpredictiveMedium
213Libraryxxxxx.xxxpredictiveMedium
214Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
215Libraryxxxxx.xxxpredictiveMedium
216Libraryxxxxx.xxxpredictiveMedium
217Argument$_xxxx['xxxxx']predictiveHigh
218Argument%xxx_xxxxpredictiveMedium
219Argument-xpredictiveLow
220ArgumentxxxxxxxxxxpredictiveMedium
221Argumentxx/xxpredictiveLow
222ArgumentxxxxxxpredictiveLow
223ArgumentxxxxxxxpredictiveLow
224ArgumentxxxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226Argumentxxxxxxx_xxxxpredictiveMedium
227Argumentxxx_xxxxx_xxxxpredictiveHigh
228Argumentxxxxxx_xxxxpredictiveMedium
229ArgumentxxxpredictiveLow
230ArgumentxxxxxxxxxxpredictiveMedium
231ArgumentxxxxxpredictiveLow
232Argumentxxx_xxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxxxxpredictiveLow
235ArgumentxxxxxxxxxxxxxpredictiveHigh
236Argumentxxxxxxx-xxxxpredictiveMedium
237ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxxxxxxxpredictiveMedium
240Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxxxxpredictiveMedium
243Argumentxxxxxxxx/xxxxpredictiveHigh
244Argumentxxxxxx_xxpredictiveMedium
245Argumentxxxx_xxxx_xxpredictiveMedium
246ArgumentxxxxxxxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxxxxpredictiveLow
249ArgumentxxxxxxxxxxxxpredictiveMedium
250Argumentx_xxxxxpredictiveLow
251Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
252ArgumentxxxxpredictiveLow
253ArgumentxxxxpredictiveLow
254ArgumentxxxxpredictiveLow
255ArgumentxxxxpredictiveLow
256ArgumentxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258ArgumentxxxxpredictiveLow
259ArgumentxxpredictiveLow
260ArgumentxxxxpredictiveLow
261Argumentxxxx-xxxxxxxx:/predictiveHigh
262Argumentxxxxxxxx[xx]predictiveMedium
263ArgumentxxxxpredictiveLow
264Argumentxxx_xxxxxpredictiveMedium
265Argumentxx_xxxxxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267Argumentxx-xpredictiveLow
268Argumentxxxxxxx/xxxxpredictiveMedium
269Argumentxxx_xxxxpredictiveMedium
270Argumentxx-xxxxxxxxxx-xxxxpredictiveHigh
271Argumentx_xxxxxx/x_xxxxxxxxxxpredictiveHigh
272ArgumentxxxxpredictiveLow
273Argumentxxxxx/xxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxpredictiveLow
279Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxxpredictiveLow
281Argumentxxxx_xxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283Argumentxxxxxxx/xxxxxpredictiveHigh
284Argumentxxxxxxxx_xx_xxpredictiveHigh
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
287Argumentxxx_xxxxxxxxxxxpredictiveHigh
288Argumentxxxxxx_xxxpredictiveMedium
289ArgumentxxxxxxpredictiveLow
290Argumentxxxxxxx_xxpredictiveMedium
291Argumentxxxx$xx.xxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293Argumentxxxx_xxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxpredictiveLow
296ArgumentxxxpredictiveLow
297Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301ArgumentxxxxxxxxxxpredictiveMedium
302Argumentxxxxxxxx/xxxxxxxpredictiveHigh
303Argumentxxxx_xxpredictiveLow
304ArgumentxxxpredictiveLow
305ArgumentxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307ArgumentxxxxxxxxpredictiveMedium
308Argumentxxxx/xx/xxxx/xxxpredictiveHigh
309ArgumentxxxxxpredictiveLow
310Input Value">[xxxxxx]xxxxx(xxxxxxxx.xxxxxx);[/xxxxxx]<!--predictiveHigh
311Input Value%xx%xxpredictiveLow
312Input Value%xx/%xx.xxxpredictiveMedium
313Input Value%xxpredictiveLow
314Input Value-xpredictiveLow
315Input Value.%xx.../.%xx.../predictiveHigh
316Input Value../predictiveLow
317Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
318Input Value/%xx/%xx/predictiveMedium
319Input Valuexxxxx/xxxxxxxxpredictiveHigh
320Input Valuexxxxxx:xxxxx/xxx[...]+xxxx=xxxxxxxxxpredictiveHigh
321Input ValuexxxxxxxxxxxpredictiveMedium
322Input Valuexxxx://xxx.xxx.x.x/xxx-xxx/xxxxxxxx.xxx?xxxx=/xxx/xxxxxx.xxxxxxpredictiveHigh
323Input Valuexxxx://[xxxx.xxxx.xxxxxxxxxx.xxx.xxxx]/xxxx.xxx?<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
324Input Valuexxxxxxx -xxxpredictiveMedium
325Input Valuexxxxxxxxx://xxx.xxxxxxx.xxxxxxx/[xxxxx]predictiveHigh
326Input Valuexxx://xxxxxxx.xxx/xxxx_xxx.xxx#xxxxxxxxxx:%xx*://*%xxxxxxx(xxxxxxxx.xxxx)/predictiveHigh
327Input Valuexxx://xxx.xxxxxxx.xxxxxxx:xxxxpredictiveHigh
328Input Value[xxxxxx]xxxxx("xxxx_xx")[/xxxxxx]predictiveHigh
329Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
330Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
331Patternxxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxxpredictiveHigh
332Patternxxxxxxxxxxx/xxxpredictiveHigh
333PatternxxxxxxxxpredictiveMedium
334Patternxxxxxxx-xxxxxxxxxxx|xx|predictiveHigh
335Patternxxxxxxx.xxxpredictiveMedium
336PatternxxxxpredictiveLow
337Patternxxxxx.xxxpredictiveMedium
338PatternxxxxpredictiveLow
339PatternxxxxxxxpredictiveLow
340Pattern|xx xx xx xx|predictiveHigh
341Pattern|xx xx xx xx xx|predictiveHigh
342Pattern|xx|predictiveLow
343Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
344Pattern|xx xx|predictiveLow
345Pattern|xx xx xx|predictiveMedium
346Pattern|xx|predictiveLow
347Pattern|xx|predictiveLow
348Network PortxxxxpredictiveLow
349Network PortxxxxpredictiveLow
350Network Portxxxx xxxxpredictiveMedium
351Network Portxxx/xxxpredictiveLow
352Network Portxxx/xxxxpredictiveMedium
353Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!