APT3 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en696
zh182
de30
es22
ar14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us348
cn264
ru24
es22
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Auto24
Qualcomm Snapdragon Industrial IOT24
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Connectivity22
Qualcomm Snapdragon Consumer IOT20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix6.920.01009CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.630.00943CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.650.00000
4ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00110CVE-2021-3618
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00241CVE-2020-12440
6SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.080.69184CVE-2021-31474
7Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00246CVE-2014-8572
8MantisBT cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00482CVE-2014-9571
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.510.01302CVE-2007-0354
10jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00289CVE-2019-7550
11Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.000.00263CVE-2009-2814
12Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00083CVE-2017-15648
13TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010.00172CVE-2022-25074
14Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.030.97373CVE-2016-1555
15TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00260CVE-2018-19240
16jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.03625CVE-2019-11358
17DevExpress.XtraReports.UI deserialization5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.020.01502CVE-2021-36483
18Francisco Burzi PHP-Nuke Downloads Module viewsdownload sql injection5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.020.00187CVE-2005-0996
19Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00526CVE-2011-0643
20Hancom Office 2010 SE memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.030.11151CVE-2013-7420

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (385)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/ajax.php?action=read_msgpredictiveHigh
4File/ajax/networking/get_netcfg.phppredictiveHigh
5File/api/clusters/local/topics/{topic}/messagespredictiveHigh
6File/api/gen/clients/{language}predictiveHigh
7File/app/options.pypredictiveHigh
8File/bin/httpdpredictiveMedium
9File/cgi-bin/wapopenpredictiveHigh
10File/ci_spms/admin/categorypredictiveHigh
11File/ci_spms/admin/search/searching/predictiveHigh
12File/classes/Master.php?f=delete_appointmentpredictiveHigh
13File/classes/Master.php?f=delete_trainpredictiveHigh
14File/cms/print.phppredictiveHigh
15File/concat?/%2557EB-INF/web.xmlpredictiveHigh
16File/Content/Template/root/reverse-shell.aspxpredictiveHigh
17File/ctcprotocol/ProtocolpredictiveHigh
18File/dashboard/menu-list.phppredictiveHigh
19File/data/removepredictiveMedium
20File/debug/pprofpredictiveMedium
21File/ebics-server/ebics.aspxpredictiveHigh
22File/ffos/classes/Master.php?f=save_categorypredictiveHigh
23File/forum/away.phppredictiveHigh
24File/goform/net\_Web\_get_valuepredictiveHigh
25File/goforms/rlminfopredictiveHigh
26File/GponForm/usb_restore_Form?script/predictiveHigh
27File/group1/uploapredictiveHigh
28File/hedwig.cgipredictiveMedium
29File/HNAP1predictiveLow
30File/HNAP1/SetClientInfopredictiveHigh
31File/Items/*/RemoteImages/DownloadpredictiveHigh
32File/menu.htmlpredictiveMedium
33File/modules/profile/index.phppredictiveHigh
34File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
35File/navigate/navigate_download.phppredictiveHigh
36File/ocwbs/admin/?page=user/manage_userpredictiveHigh
37File/ofrs/admin/?page=user/manage_userpredictiveHigh
38File/out.phppredictiveMedium
39File/password.htmlpredictiveHigh
40File/patient/appointment.phppredictiveHigh
41File/php_action/fetchSelectedUser.phppredictiveHigh
42File/pluginpredictiveLow
43File/prescription/prescription/delete/predictiveHigh
44File/pro/common/downloadpredictiveHigh
45File/property-list/property_view.phppredictiveHigh
46File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
47File/xxxxxxxxx//../predictiveHigh
48File/xxxx/xxx/x/xxxxxxpredictiveHigh
49File/x/predictiveLow
50File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
51File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52File/xxxx.xxxpredictiveMedium
53File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxx/xxxxxx.xpredictiveHigh
55File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
56File/xxxpredictiveLow
57File/xxxxxxx/predictiveMedium
58File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
59File/xxxxxxxxx/xxxxpredictiveHigh
60File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
61File/xx-xxxxpredictiveMedium
62File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
63Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
64Filexxx.xxxpredictiveLow
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
67Filexxxxx/xxx.xxxpredictiveHigh
68Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
69Filexxxxx/xx_xxxxxxxx.xxxpredictiveHigh
70Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
71Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
72Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
73Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
74Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
75Filexxxx/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
76Filexxxx_xxxxxxx.xxxpredictiveHigh
77Filexxx/xxx/xxxxxpredictiveHigh
78Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveHigh
79Filexxxxxxxxxxxx/xxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
80Filexxxxxx/xxxxxxxxx.xxpredictiveHigh
81Filexxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
83Filexxxx/xxxxxpredictiveMedium
84Filexxxxxxx.xxpredictiveMedium
85Filexxxxxx/xxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxxpredictiveMedium
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
89Filex:\xxxxxxxxpredictiveMedium
90Filexxx-xxxx.xxxpredictiveMedium
91Filexxxxxxxxx.xxxpredictiveHigh
92Filexx_xxxx.xxxpredictiveMedium
93Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
94Filexxx.xxxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
97Filexxxxxx/xxx.xpredictiveMedium
98Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
99Filexxxx_xxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
101Filexxxx.xxpredictiveLow
102Filex_xxxxxxpredictiveMedium
103Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
105Filexx.xxxpredictiveLow
106Filexxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx_xxxx.xxxpredictiveHigh
108Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxx-xxxxx.xpredictiveMedium
114Filexxxx.xpredictiveLow
115Filexxxx.xxxpredictiveMedium
116Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexx_xxxx.xxxpredictiveMedium
118Filexxxxxxxxx.xxx.xxxpredictiveHigh
119Filexxxxxxxxxx.xxxpredictiveHigh
120Filexxxxx.xxxpredictiveMedium
121Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxx.xxxpredictiveMedium
123Filexxxxxxxx/xxxx_xxxxpredictiveHigh
124Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
127Filexxxx.xxxpredictiveMedium
128Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
129Filexxxx.xxpredictiveLow
130Filexxxxxxxxxxxxxx.xxxpredictiveHigh
131Filexxx/xxx.xpredictiveMedium
132Filexxxxxxx.xpredictiveMedium
133Filexxx/xxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
135Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxx.xxxxpredictiveMedium
137Filexxxxx.xxpredictiveMedium
138Filexxxxx.xxxpredictiveMedium
139Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
140Filexxxxxxx.xpredictiveMedium
141Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
142Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
143Filexxxxx.xxxpredictiveMedium
144Filexxx.xpredictiveLow
145Filexxxx.xxxpredictiveMedium
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxx_xxxxxx_xxxxxx.xxpredictiveHigh
148Filexxxx.xpredictiveLow
149Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
150Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
151Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
152Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
154Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxx/predictiveLow
158Filexxxxx_xxxpredictiveMedium
159Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxxx/xxxx/xxxx_xxxx.xxpredictiveHigh
162Filexxx_xxxxx.xpredictiveMedium
163Filexxxxxx/xxxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxpredictiveMedium
165Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
166Filexxxxxx.xxxpredictiveMedium
167Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
168Filexxx/xxxxxxxxx/xxx_xxxxx.xpredictiveHigh
169Filexxxxxxx.xxxpredictiveMedium
170Filexxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxxxx.xxxpredictiveHigh
172Filexxxxxx.xxxpredictiveMedium
173Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
174Filexxxx_xxxxxxx.xxxpredictiveHigh
175Filexxx_xxxxxx.xxpredictiveHigh
176Filexxxxxxxxx.xxx.xxxpredictiveHigh
177Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
178Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxxxxxx.xxxpredictiveHigh
181Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
182Filexxxxxx/xxxxx_xxxxxxxx/xxxxxxx.xxxxpredictiveHigh
183Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
184Filexxxx.xxxpredictiveMedium
185Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
186Filexxxxxxxx.xxxpredictiveMedium
187Filexxxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
189Filexxxx.xxxpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxxxx.xxxpredictiveMedium
193Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
194Filexxxxxx.xpredictiveMedium
195Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
196Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
197Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
198Filexxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxx/xxxxx.xxxpredictiveHigh
201Filexxxx/xxxx.xxxpredictiveHigh
202Filexxxx_xxxx.xxxpredictiveHigh
203Filexxxxxxx.xxxpredictiveMedium
204Filexxx/xxxxxxx/xxx_xxxx.xpredictiveHigh
205Filexxx/xxxx-xxxxxxxx.xpredictiveHigh
206Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
207Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
208Filexxx_xxxxx.xpredictiveMedium
209Filexxxxxxx.xxxpredictiveMedium
210Filexxxxxx.xxxpredictiveMedium
211Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
212Filexxx-xxxx.xpredictiveMedium
213Filexxxxxxxx.xxxpredictiveMedium
214Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
215Filexxxxxxx.xxxpredictiveMedium
216Filexxxx-xxxxx.xxxpredictiveHigh
217Filexxxx-xxxxxxxx.xxxpredictiveHigh
218Filexxxxx/xxxx_xxxxx.xpredictiveHigh
219Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
220FilexxxxxxxxxpredictiveMedium
221Filexxx.xxxpredictiveLow
222Filexxxxxxx_xxxxx.xxxpredictiveHigh
223Filexxxx.xxxxpredictiveMedium
224Filexxxxxxxxx.xxxpredictiveHigh
225Filexxxxx.xxxpredictiveMedium
226Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
227Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
228Filexxxxx.xpredictiveLow
229Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
230Filexxxxx.xxxpredictiveMedium
231Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
232Filexxxxxxx-xxxx.xxxpredictiveHigh
233Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
234Filexxxxxx.xxxxpredictiveMedium
235File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
236File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
237File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveHigh
238File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
239Libraryxxxxxx.xxxpredictiveMedium
240Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
241Libraryxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxxxx.xxxpredictiveHigh
243Libraryxxx/xxxxxxx.xxpredictiveHigh
244Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
245Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
246Argument$_xxxxxx['xxx_xxxx']predictiveHigh
247Argument?xxxxxxpredictiveLow
248Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
249ArgumentxxxxxpredictiveLow
250Argumentxxxxx_xxxxxxxxpredictiveHigh
251ArgumentxxxxxpredictiveLow
252ArgumentxxxpredictiveLow
253Argumentxxxx(xxxx_xxxx)predictiveHigh
254ArgumentxxxxxpredictiveLow
255Argumentxxxxxx_xxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257Argumentxxxxxxx_xxpredictiveMedium
258Argumentxxxxxxxxxx_xxxxpredictiveHigh
259ArgumentxxxpredictiveLow
260ArgumentxxxxxxxxxxpredictiveMedium
261Argumentxxxx_xxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263ArgumentxxxxxxxpredictiveLow
264Argumentxxxxxxx-xxxxxxpredictiveHigh
265Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
266Argumentxxxxx_xxpredictiveMedium
267Argumentxxxxxx_xxpredictiveMedium
268ArgumentxxxxpredictiveLow
269Argumentxxxx_xxxxpredictiveMedium
270ArgumentxxxxxxxxxxxpredictiveMedium
271ArgumentxxxxpredictiveLow
272Argumentxxxx_xxxxxx=xxxxpredictiveHigh
273ArgumentxxxxxpredictiveLow
274ArgumentxxxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxxxxpredictiveMedium
279ArgumentxxxxxxxxxxxxxxxpredictiveHigh
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxpredictiveLow
282Argumentxxxxxxxx_xxxxxxxpredictiveHigh
283ArgumentxxxxpredictiveLow
284ArgumentxxxxxxxpredictiveLow
285ArgumentxxxxxxxxxxxxxxpredictiveHigh
286ArgumentxxpredictiveLow
287ArgumentxxpredictiveLow
288Argumentxx/xxxxxpredictiveMedium
289Argumentxx_xxxxxxxxpredictiveMedium
290ArgumentxxxxxpredictiveLow
291ArgumentxxxxxxxxpredictiveMedium
292ArgumentxxxxxxpredictiveLow
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
296Argumentxxxxxxxx_xxxpredictiveMedium
297ArgumentxxxxpredictiveLow
298ArgumentxxxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxpredictiveLow
303Argumentxxxx/xxxxxxxxxxxpredictiveHigh
304Argumentxxxxxxx/xxxxxxxpredictiveHigh
305ArgumentxxxxxxxxpredictiveMedium
306Argumentxx_xxpredictiveLow
307Argumentxxxxxx xxxxxxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxxxx/xxxxxxpredictiveHigh
314Argumentxxxx_xxxxxpredictiveMedium
315ArgumentxxxpredictiveLow
316ArgumentxxxxxxxxxxxxxxxpredictiveHigh
317ArgumentxxxxxxxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319ArgumentxxxxxxxxpredictiveMedium
320ArgumentxxxxxxxxxpredictiveMedium
321Argumentxxx_xxxxxx_xxxxpredictiveHigh
322ArgumentxxxxxxxxpredictiveMedium
323Argumentxxxxxxx xxxxxpredictiveHigh
324ArgumentxxxxxpredictiveLow
325ArgumentxxxxxxpredictiveLow
326Argumentxxxxx-xxxxxxxxxxxxxpredictiveHigh
327Argumentxxxxx_xxxxxxpredictiveMedium
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxxxxxxxxpredictiveMedium
330ArgumentxxxxxxxxxxxxxxpredictiveHigh
331ArgumentxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxxxxxxxxxpredictiveHigh
335Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
336ArgumentxxxxxxpredictiveLow
337Argumentxxxxxx xxxxpredictiveMedium
338Argumentxxxxxx_xxxxxxpredictiveHigh
339ArgumentxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxpredictiveLow
341Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
342ArgumentxxxxxxxxxxxpredictiveMedium
343Argumentxxxx_xxxxxpredictiveMedium
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxpredictiveLow
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxxxxxpredictiveLow
348ArgumentxxxxxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxpredictiveLow
352ArgumentxxxxxpredictiveLow
353Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveHigh
354Argumentxxxx_xx[]predictiveMedium
355ArgumentxxxpredictiveLow
356ArgumentxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358Argumentxxxx-xxxxxpredictiveMedium
359ArgumentxxxxxxpredictiveLow
360ArgumentxxxxxxxxpredictiveMedium
361Argumentxxxxxxxx/xxxxpredictiveHigh
362ArgumentxxxxxxxxxxxxpredictiveMedium
363ArgumentxxxpredictiveLow
364Argumentxxxxxxx_xxxxpredictiveMedium
365ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
366ArgumentxxxxxxxxpredictiveMedium
367Argumentx-xxxxxxxxx-xxxpredictiveHigh
368Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
369Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
370Argument__xxxxxxxxxxxxxpredictiveHigh
371Argument__xxxxxxxxxpredictiveMedium
372Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
373Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
374Input Value../predictiveLow
375Input Value../..predictiveLow
376Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
377Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
378Input Value/..predictiveLow
379Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveHigh
380Input Valuex=xpredictiveLow
381Pattern|xx xx xx|predictiveMedium
382Network PortxxxxxpredictiveLow
383Network Portxxx/xxxxpredictiveMedium
384Network Portxxx/xxxxxpredictiveMedium
385Network Portxxx/xxx (xxx)predictiveHigh

References (9)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!