TeamTNT Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en840
de92
ru28
pl12
es12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us614
ru44
cn28
gb24
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server24
Linux Kernel18
Microsoft Windows16
Google Chrome14
Apache Tomcat10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00548CVE-2017-0055
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.120.00241CVE-2020-12440
3phpPgAds adclick.php unknown vulnerability5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.810.00317CVE-2005-3791
4lightspeed deluxeftp Local Privilege Escalation8.47.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.000.00042CVE-2005-1092
5Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00331CVE-2017-6342
6phpMyAdmin information disclosure6.16.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.18290CVE-2019-6799
7Cyr to Lat Plugin sql injection6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.030.00050CVE-2022-4290
8WP Cerber Security Plugin cross site scripting4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000.00052CVE-2022-4712
9Linux Kernel tls_sw.c tls_is_tx_ready information disclosure3.43.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2023-1075
10LibRaw raw2image_ex heap-based overflow5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00070CVE-2023-1729
11GD Graphics Library gd_tiff.c tiffWriter out-of-bounds7.26.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00178CVE-2017-6363
12Baidu Braft atomic_server memory leak3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00055CVE-2023-30637
13MetaSlider Slider, Gallery, and Carousel Plugin cross site scripting2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00055CVE-2023-1473
14IBOS del&op=recycle sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00073CVE-2023-2107
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable1.830.00000
16Unisoc S8000 Telecom Service buffer overflow6.16.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2022-47336
17TinyTIFF tinytiffreader.c TinyTiffReader_readNextFrame denial of service5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00063CVE-2023-26733
18OctoPerf Load Testing Plugin Test HTTP Endpoint permission6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00064CVE-2023-28672
19SourceCodester Young Entrepreneur E-Negosyo System sql injection5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.040.00050CVE-2023-1736
20Adobe Dimension out-of-bounds5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00099CVE-2023-26329

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (41)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.125.10.23ec2-3-125-10-23.eu-central-1.compute.amazonaws.comTeamTNTAmazon Web Services04/21/2022verifiedMedium
213.245.9.147ec2-13-245-9-147.af-south-1.compute.amazonaws.comTeamTNTHildegard05/31/2021verifiedMedium
315.236.100.141ec2-15-236-100-141.eu-west-3.compute.amazonaws.comTeamTNTAmazon Web Services04/21/2022verifiedMedium
439.100.33.209TeamTNT08/29/2021verifiedHigh
545.9.148.35TeamTNT08/29/2021verifiedHigh
645.9.148.37TeamTNT08/29/2021verifiedHigh
745.9.148.108mx1.dendrite.networkTeamTNTHildegard05/31/2021verifiedHigh
845.9.148.182TeamTNTCryptomining02/22/2022verifiedHigh
945.9.148.193TeamTNT02/05/2024verifiedHigh
10XX.X.XXX.XXXXxxxxxx02/05/2024verifiedHigh
11XX.X.XXX.XXXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
12XX.XXX.XX.XXxxxxxx02/05/2024verifiedHigh
13XX.XXX.XXX.XXXxxxxxxx-xxx-xxx-xxx-xxx.xx.xxx.xxxx.xxxxxxxxxx.xxXxxxxxx02/05/2024verifiedHigh
14XX.XXX.XX.XXXXxxxxxx08/29/2021verifiedHigh
15XX.XXX.XXX.XXXxxx.xxxxxxx.xxxXxxxxxxXxxxxx Xxx Xxxxxxxx04/21/2022verifiedHigh
16XX.XXX.XXX.XXXXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
17XX.XXX.XX.XXXXxxxxxx02/05/2024verifiedHigh
18XX.XXX.XXX.XXXxxxxxx02/05/2024verifiedHigh
19XX.XXX.XXX.XXXxxxxxx02/05/2024verifiedHigh
20XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxxxxxx.xxxXxxxxxx02/05/2024verifiedHigh
21XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxx08/29/2021verifiedHigh
22XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxxxx.xxXxxxxxx02/05/2024verifiedHigh
23XX.XXX.XX.XXXxxxx-xx-xxx-xx-xxx.xxxxxxxxx.xxXxxxxxx02/05/2024verifiedHigh
24XX.XXX.XX.XXxxxxxx02/05/2024verifiedHigh
25XX.XXX.XX.XXxxxxxx02/05/2024verifiedHigh
26XX.XXX.XX.XXXxxx.xxxxxx.xxxxXxxxxxx02/05/2024verifiedHigh
27XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxxxxx Xxx Xxxxxxxx04/21/2022verifiedHigh
28XX.XXX.XX.XXxxxxxx.xx.xx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxXxxxxx Xxx Xxxxxxxx04/21/2022verifiedHigh
29XXX.XXX.XXX.XXXXxxxxxx08/29/2021verifiedHigh
30XXX.XX.XX.XXXXxxxxxx08/29/2021verifiedHigh
31XXX.XXX.X.XXXXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
32XXX.XXX.XXX.XXXXxxxxxx02/05/2024verifiedHigh
33XXX.XX.XX.XXXxxx-xxxxxxxx.xx-xxxxxxXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
34XXX.XX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxXxxxxxxxx05/31/2021verifiedHigh
35XXX.XXX.XXX.XXXXxxxxxxXxxxxxxxx08/29/2021verifiedHigh
36XXX.XXX.XXX.XXxxxxxxXxxxxxxxx08/29/2021verifiedHigh
37XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxxXxxxxxx08/29/2021verifiedHigh
38XXX.X.XX.XXXxxxxxx02/05/2024verifiedHigh
39XXX.XXX.XXX.XXXXxxxxxx02/05/2024verifiedHigh
40XXX.XX.XXX.XXXXxxxxxx08/29/2021verifiedHigh
41XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxx.xxxXxxxxxx08/29/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22, CWE-27, CWE-425Path TraversalpredictiveHigh
2T1040CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (399)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/admin.php/appcenter/local.html?type=addonpredictiveHigh
4File/admin/?page=user/managepredictiveHigh
5File/admin/assign/assign.phppredictiveHigh
6File/admin/config_save.phppredictiveHigh
7File/admin/contacts/organizations/edit/2predictiveHigh
8File/admin/curriculum/view_curriculum.phppredictiveHigh
9File/admin/employee_row.phppredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/mechanics/manage_mechanic.phppredictiveHigh
12File/admin/report/index.phppredictiveHigh
13File/admin/robot/approval/listpredictiveHigh
14File/admin/sales/index.phppredictiveHigh
15File/admin/sales/view_details.phppredictiveHigh
16File/admin/sys_sql_query.phppredictiveHigh
17File/admin/transactions/track_shipment.phppredictiveHigh
18File/ajax.php?action=read_msgpredictiveHigh
19File/api/browserextension/UpdatePassword/predictiveHigh
20File/assets/components/gallery/connector.phppredictiveHigh
21File/bin/boapredictiveMedium
22File/change_password_processpredictiveHigh
23File/churchcrm/v2/family/not-foundpredictiveHigh
24File/classes/Login.phppredictiveHigh
25File/classes/Master.phppredictiveHigh
26File/classes/Master.php?f=update_order_statuspredictiveHigh
27File/client/manage/ourphp_out.phppredictiveHigh
28File/config/api/v1/rebootpredictiveHigh
29File/debug/pprofpredictiveMedium
30File/desktop_app/file.ajax.php?action=uploadfilepredictiveHigh
31File/dotrace.asppredictiveMedium
32File/ecrirepredictiveLow
33File/envpredictiveLow
34File/forum/away.phppredictiveHigh
35File/goform/SetNetControlListpredictiveHigh
36File/goform/SetStaticRouteCfgpredictiveHigh
37File/goform/SysToolRestoreSetpredictiveHigh
38File/goform/WifiBasicSetpredictiveHigh
39File/HNAP1/SetAccessPointModepredictiveHigh
40File/index.php?page=category_listpredictiveHigh
41File/openvpn/pageswitch.htmpredictiveHigh
42File/operations/ecma-function-object.cpredictiveHigh
43File/param.file.tgzpredictiveHigh
44File/setting/setWanIeCfgpredictiveHigh
45File/src/chatbotapp/chatWindow.javapredictiveHigh
46File/xxxxxx/xxxxxxx.xxpredictiveHigh
47File/xxxxxxx/predictiveMedium
48File/xxx/xxx/xxxxxxpredictiveHigh
49Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
50File?xxxx=xxxxxpredictiveMedium
51File?x=xxxxxxx/xxxxxxxx/xxxxxx&xxxxxxxx=xpredictiveHigh
52Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxx/predictiveLow
56Filexxxxx/?xxxx=xxxxxxx&xxxx_xxxx=xxxx-xx-xx&xxxx_xx=xxxx-xx-xxpredictiveHigh
57Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
58Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxpredictiveHigh
59Filexxxxx/xxxx.xxxpredictiveHigh
60Filexxxxx/xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
61Filexxxxx/xxxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
62Filexxxxx/xxxxxxx/xxxxxxxxxxxxpredictiveHigh
63Filexxxxx/xxxxxx.xxxxpredictiveHigh
64Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxxxxxx/xxxxx/xxxx/predictiveHigh
66Filexxxxx.xxxpredictiveMedium
67Filexxx_xx_xxx_xxx.xxxpredictiveHigh
68Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
69Filexxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
70Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
71Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
72Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxx/xxx/xxxxxx/xxx/xxxx.xpredictiveHigh
75Filexxxx.xxxpredictiveMedium
76Filexxxxxx.xxxpredictiveMedium
77Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
78Filexxx-xxxxxxx.xxxpredictiveHigh
79Filexx-xxxx.xx/xx-xxxxxxx.xx/xx-xxxxxxx.xx/xx-xxx.xx/xx-xxxxxx.xx/xx-xxx.xxpredictiveHigh
80Filexxxxxxx/xxxxx.xxx?xx=xpredictiveHigh
81Filexxxxxxxx.xxxpredictiveMedium
82Filexxx.xpredictiveLow
83Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
84Filexxxxxxxx.xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85Filexxx-xxx/xxxxxxx?xxxxxxx=xxxx/xxxxx.xxxxpredictiveHigh
86Filexxx.xpredictiveLow
87Filexxxxx.xxxxxxx.xxxpredictiveHigh
88Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxx_xxxxpredictiveHigh
89FilexxxpredictiveLow
90Filexxx/xxxxxxxx/xxxx/xxxxxxxx.xxpredictiveHigh
91Filexxxxxx/xxxx.xpredictiveHigh
92Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxx.xxxpredictiveHigh
94Filexxxxxx/xx_xxx.xpredictiveHigh
95Filexxxxxx/xxx.xpredictiveMedium
96Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxx_xxxx_xxxxx_xx.xxxpredictiveHigh
98Filexxxxxx_xxxx.xxxpredictiveHigh
99Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxx.xpredictiveLow
102Filexxx/xxxxxxxx/xxxxxxx.xxpredictiveHigh
103Filexxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx/xxxxx/xxxxx/xxxxx.xpredictiveHigh
105Filexxxxxxx/xxx/xxx/xxxx.xpredictiveHigh
106Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxx.xpredictiveHigh
107Filexxxxxxx/xxx/xxx-xx.xpredictiveHigh
108Filexxxxx_xxxxx_xxxxx.xpredictiveHigh
109Filexxx_xxxx.xpredictiveMedium
110Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveHigh
111Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
115Filexxx/xxxxx.xxxxxpredictiveHigh
116Filexxxx.xxxpredictiveMedium
117Filexxxx/xxxxxxxx/xxx&xx=xxxxxxxpredictiveHigh
118Filexxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxxx.xxxpredictiveHigh
120Filexx/xxxx/xxxxxxx.xpredictiveHigh
121Filexx/xx-xxxxxxxxx.xpredictiveHigh
122Filexxxxxxxx.xxxpredictiveMedium
123Filexx_xxxx.xpredictiveMedium
124Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
125Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxxxx.xxxpredictiveMedium
129Filexxx/xxxxxx.xxxpredictiveHigh
130Filexxx/xxx.xxxxx.xxxpredictiveHigh
131Filexxxxxxx/xxxxx.xxx.xxxpredictiveHigh
132Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxxxx.xxxpredictiveMedium
135Filexxxxx.xxx/xxxxxxx/xxxxxxpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexx_xxxxx/xxx_xxxx.xpredictiveHigh
138Filexxxxxxxxxx.xxxpredictiveHigh
139Filexx_xxxxxxxxx_xxxxx.xxxpredictiveHigh
140Filexx_xxxxx.xpredictiveMedium
141Filexxxxx.xxxxxxx.xxxpredictiveHigh
142Filexxxxx_xxxxx.xpredictiveHigh
143Filexxxxxx.xpredictiveMedium
144Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
145Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxxxxxx/xxx.xpredictiveHigh
148Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxxxx.xxxpredictiveMedium
153Filexxxxx/predictiveLow
154Filexxx_xxxx.xpredictiveMedium
155Filexxxxxx_xxxx.xxxpredictiveHigh
156Filexxxxxx.xxxpredictiveMedium
157Filexxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
158Filexxxxxx.xxx?x=xxxxxx_xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx.xxxpredictiveMedium
161Filexxxxxxx/xxxxxx/xxxxxx/xxxxxxxxx.xxx#xxxpredictiveHigh
162Filexxxxxxx/xxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
163Filexxx/xxxxxxxxx/xxxx/xxxx.xpredictiveHigh
164Filexxx/xxx/xx_xxx.xpredictiveHigh
165Filexxx/xxxx/xxxx.xpredictiveHigh
166Filexxx/xxx/xxx_xx.xpredictiveHigh
167Filexxxx_xxxxxx.xxxpredictiveHigh
168Filexxx_xxxx.xxxpredictiveMedium
169Filexxxxxxxxxx.xxpredictiveHigh
170Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
171Filexxx_xx.xpredictiveMedium
172Filexxxxxx-xxxxx.xpredictiveHigh
173Filexxxxx_xxxxx.xxxpredictiveHigh
174Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxx.xxxpredictiveMedium
176Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
177Filexxxxxxx/xxxxxxx/xxx/xxxxxxxxxxxxxpredictiveHigh
178Filexxxxxxxxx/xxxxx.xxxxxpredictiveHigh
179Filexxxxx/xxxxx.xxxxxpredictiveHigh
180Filexxxx.xxxpredictiveMedium
181Filexxxxxxx.xxxpredictiveMedium
182Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
183Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
184Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxxx.xpredictiveMedium
187Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxx.xxxpredictiveMedium
189Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxx.xpredictiveMedium
192Filexxxxxxxxxxxx.xxxpredictiveHigh
193Filexxxxxxxxxxxxx.xxxpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
196Filexxxxxxxxx/xx/xx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
197Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
198Filexxxxxx-xxxxxx.xxxpredictiveHigh
199Filexxxxxx.xxxpredictiveMedium
200Filexxxxxxxx_xxxx.xxxpredictiveHigh
201Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveHigh
202Filexxx.xxxpredictiveLow
203Filexxx/xxxxxxxx.xxpredictiveHigh
204Filexxx/xxx_xxxxxx.xpredictiveHigh
205Filexxx/xxx_xxxxxx.xpredictiveHigh
206Filexxx.xpredictiveLow
207FilexxxxxxxxxxxxxxxxpredictiveHigh
208Filexxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxxx.xxxxpredictiveHigh
210Filexxx/xxxxxxxxxxxxx.xxxpredictiveHigh
211Filexxxx-xxxxxxx.xxxpredictiveHigh
212Filexxx-xxxxxxx-xxx.xxpredictiveHigh
213Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
214Filexxxx-xxxxxxxx.xxxpredictiveHigh
215Filexxxx-xxxxx.xxxpredictiveHigh
216Filexxxxxxxxxxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxxxx.xpredictiveHigh
219Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
220Filexxxxxx.xxxpredictiveMedium
221Filexxxxxx-xxxx.xxxpredictiveHigh
222Filexxxxxx.xxxpredictiveMedium
223Filexxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxxxx:xxxxxpredictiveHigh
224Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
225Filexxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxx.xpredictiveMedium
227Filexxxxxx/xxxxxxx.xpredictiveHigh
228Filexxx.xxxpredictiveLow
229Filexxxxxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxxx.xpredictiveMedium
231Filexx-xxxxx/xxxxx-xxxx.xxx?xxx_xxxxx=xxxx_xxxxxxxpredictiveHigh
232Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
233Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
234Filexxxx.xxpredictiveLow
235Filexxx.xxxxpredictiveMedium
236File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
237File\xxxxx\xxxxx_xxxxxx.xxxpredictiveHigh
238File~/xxxxxxxx/xxxxx-xxx-xxxxxx-xxxxxxxxxxxx.xxxpredictiveHigh
239Libraryxxxxxx.xxxpredictiveMedium
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxx.xxxxxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
244Libraryxxx/xxxxxxxxx/xxxxxxxx.xxxxx.xxxpredictiveHigh
245Libraryxxxxxxxxx.xxxpredictiveHigh
246Libraryxxxxxxx.xxxpredictiveMedium
247Libraryxxxxx.xxxpredictiveMedium
248Libraryxxxxxxxx.xxxpredictiveMedium
249Libraryxxxxxxxxxxxxx.xxx)predictiveHigh
250Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
251Libraryxxxx-xxxxxx.xxxpredictiveHigh
252Argument-xpredictiveLow
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxxxpredictiveMedium
255ArgumentxxxxxpredictiveLow
256ArgumentxxxpredictiveLow
257Argumentxxxxxxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
258ArgumentxxxxxxxxxxxxxpredictiveHigh
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxxxxxxpredictiveMedium
261Argumentx:\xxxxxxx\xpredictiveMedium
262Argumentxxxxx_xxxxpredictiveMedium
263Argumentxxxxxxxxxx_xxxxpredictiveHigh
264ArgumentxxxpredictiveLow
265Argumentxxxxxxxx xxxxpredictiveHigh
266ArgumentxxxpredictiveLow
267ArgumentxxxpredictiveLow
268ArgumentxxxxxxxpredictiveLow
269Argumentxxxxx_xxpredictiveMedium
270Argumentxxxxxx_xxpredictiveMedium
271ArgumentxxxxxxxxpredictiveMedium
272ArgumentxxxxpredictiveLow
273Argumentxxxx_xxxpredictiveMedium
274Argumentxxxx_xxxx/xxxx_xxpredictiveHigh
275Argumentxxxx_xxxxx/xxxx_xxxpredictiveHigh
276ArgumentxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
279ArgumentxxxxxxxxxxxpredictiveMedium
280Argumentxxx_xxxpredictiveLow
281ArgumentxxxxxxxxxxpredictiveMedium
282Argumentxxxx[xxxxxxx]predictiveHigh
283ArgumentxxxxxxxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxpredictiveLow
286ArgumentxxxxpredictiveLow
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxpredictiveMedium
290Argumentxxxx_xxxxxpredictiveMedium
291Argumentxxxx/xxx/xxx_xxpredictiveHigh
292ArgumentxxxxxxpredictiveLow
293Argumentxxxx xxxxpredictiveMedium
294Argumentxxxxx_xxpredictiveMedium
295Argumentxxxxxx_xxxpredictiveMedium
296ArgumentxxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxpredictiveMedium
298ArgumentxxxxpredictiveLow
299ArgumentxxxxpredictiveLow
300Argumentxxxx_xxxxxxxpredictiveMedium
301ArgumentxxpredictiveLow
302ArgumentxxxpredictiveLow
303ArgumentxxxxxxxpredictiveLow
304Argumentxxxxxxx_xxxpredictiveMedium
305ArgumentxxxxxxxxxpredictiveMedium
306ArgumentxxpredictiveLow
307ArgumentxxxxxxxxxxxxxpredictiveHigh
308ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
309ArgumentxxxxxxpredictiveLow
310Argumentxxxx_xxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315Argumentxxxx_xxxx/xxxxxpredictiveHigh
316ArgumentxxxxpredictiveLow
317Argumentxxxxxx_xxxxpredictiveMedium
318ArgumentxxxxxpredictiveLow
319Argumentxxx_xxxxpredictiveMedium
320Argumentxx_xxxxxxpredictiveMedium
321ArgumentxxxpredictiveLow
322ArgumentxxxpredictiveLow
323ArgumentxxxxxpredictiveLow
324ArgumentxxxxpredictiveLow
325Argumentxxxx/xxxpredictiveMedium
326Argumentxxxxx/xxxxxxxpredictiveHigh
327ArgumentxxxxxxxxxxxxpredictiveMedium
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxpredictiveLow
333ArgumentxxxxxxxxxxxxxpredictiveHigh
334ArgumentxxxxxxpredictiveLow
335ArgumentxxxxxxxpredictiveLow
336Argumentxxxxxxxx_xxpredictiveMedium
337ArgumentxxxxxpredictiveLow
338Argumentxxxxxxxxxxxx:xxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxx:xxxxxxxxxxxxxxxxxxxx:xxxxxx:xxpredictiveHigh
339Argumentx_xxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341Argumentxxxxxxxx.xxx_xxxxxx_xxxpredictiveHigh
342ArgumentxxxxxxxpredictiveLow
343Argumentxxx_xxx_xxxxxpredictiveHigh
344ArgumentxxxxxxxxxxpredictiveMedium
345ArgumentxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
348ArgumentxxxxxxxxxxxpredictiveMedium
349ArgumentxxxxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351Argumentxxxxxxxxxx.xxxxxxpredictiveHigh
352ArgumentxxxxxxpredictiveLow
353ArgumentxxxpredictiveLow
354ArgumentxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356Argumentxxx_xxxxxxxx_xxpredictiveHigh
357Argumentxxx_xxxpredictiveLow
358ArgumentxxxxxxxxxxxxpredictiveMedium
359Argumentxxx_xxxxxpredictiveMedium
360ArgumentxxxpredictiveLow
361Argumentxxx_xxxpredictiveLow
362Argumentxxxx_xxpredictiveLow
363Argumentxxx_xxxx[x][]predictiveHigh
364ArgumentxxxxxxxxxxxpredictiveMedium
365ArgumentxxpredictiveLow
366ArgumentxxxxxpredictiveLow
367ArgumentxxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
370Argumentxxxxxxxxxx_xxxxxxxxpredictiveHigh
371Argumentxxxx_xxxxxx[xxxxxxx]predictiveHigh
372Argumentxxx_xxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374Argumentxxxx_xxpredictiveLow
375ArgumentxxpredictiveLow
376Argumentxxxxxx_xxxxxpredictiveMedium
377ArgumentxxxpredictiveLow
378ArgumentxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxxpredictiveMedium
381Argumentxxxx_xxpredictiveLow
382ArgumentxxxxxxpredictiveLow
383Argumentxxxxxxx_xxpredictiveMedium
384Argumentx-xxxxxxxxx-xxxpredictiveHigh
385Argumentx-xxxxxxxxx-xxxxpredictiveHigh
386Argumentxxxxx_xxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388Argument\xxx\predictiveLow
389Input Value%xxpredictiveLow
390Input Value.%xx.../.%xx.../predictiveHigh
391Input Value//xxx//xxxxxxx.xxxpredictiveHigh
392Input ValuexxxxxxxxpredictiveMedium
393Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
394Input Valuex%xx%xxxxx.xxxpredictiveHigh
395Input Valuexxxx:./../predictiveMedium
396Patternxxxx/predictiveLow
397Pattern|xx|predictiveLow
398Network Portxxx/xxxx (xxx)predictiveHigh
399Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!