APT3 Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en686
zh228
ru16
es14
de14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Qualcomm Snapdragon Auto22
Qualcomm Snapdragon Compute22
Qualcomm Snapdragon Industrial IOT22
Qualcomm Snapdragon Connectivity20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial fix 0.042770.15CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$2k-$5kCalculatingProof-of-ConceptOfficial fix 0.009700.31CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$2k-$5kCalculatingNot definedNot defined 0.000001.04
4ALPACA improper authentication5.65.4$1k-$2kCalculatingNot definedOfficial fix 0.004500.08CVE-2021-3618
5MGB OpenSource Guestbook email.php sql injection7.37.3$2k-$5kCalculatingHighUnavailablepossible0.018020.63CVE-2007-0354
6SolarWinds Network Performance Monitor deserialization9.89.8$2k-$5k$1k-$2kNot definedOfficial fixpossible0.536290.00CVE-2021-31474
7nginx request smuggling6.96.9$2k-$5k$0-$1kNot definedNot defined 0.000000.94CVE-2020-12440
8Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$10k-$25kCalculatingNot definedOfficial fix 0.002810.02CVE-2014-8572
9MantisBT cross site scripting4.34.1$0-$1k$0-$1kNot definedOfficial fix 0.004450.00CVE-2014-9571
10Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$10k$0-$1kNot definedNot defined 0.004990.42CVE-2009-2814
11DedeCMS file_manage_control.php unrestricted upload6.36.2$1k-$2k$0-$1kNot definedNot defined 0.000640.00CVE-2022-40921
12SourceCodester Multi Restaurant Table Reservation System approve-reject.php sql injection6.36.0$1k-$2k$0-$1kProof-of-ConceptNot defined 0.000770.00CVE-2025-1191
13Openads adclick.php Remote Code Execution7.36.9$2k-$5kCalculatingProof-of-ConceptNot defined 0.006750.31CVE-2007-2046
14AMI Megarac API password recovery7.47.4$1k-$2k$1k-$2kNot definedNot defined 0.001170.05CVE-2022-26872
15Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$1k$0-$1kNot definedOfficial fix 0.003010.00CVE-2017-15648
16TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$2k-$5k$1k-$2kNot definedNot defined 0.033460.00CVE-2022-25074
17Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$25k-$50k$0-$1kAttackedNot definedverified0.941520.07CVE-2016-1555
18TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$1k-$2k$0-$1kNot definedNot defined 0.031000.00CVE-2018-19240
19jQuery Property extend Pollution cross site scripting6.66.3$2k-$5k$0-$1kProof-of-ConceptOfficial fix 0.023970.02CVE-2019-11358
20DevExpress.XtraReports.UI deserialization5.55.3$1k-$2k$0-$1kNot definedNot defined 0.014360.06CVE-2021-36483

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.99.20.198APT312/15/2020verifiedLow
254.169.89.240ec2-54-169-89-240.ap-southeast-1.compute.amazonaws.comAPT312/24/2020verifiedVery Low
3104.151.248.173173.248-151-104.rdns.scalabledns.comAPT3Double Tap12/12/2020verifiedLow
4XXX.XX.XXX.XXxxx-xxx-xx-xxx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxx12/15/2020verifiedVery Low
5XXX.XX.XX.XXXxxx12/15/2020verifiedLow
6XXX.XXX.X.XXXXxxxXxx-xxxx-xxxx06/05/2021verifiedLow
7XXX.XXX.XXX.XXXXxxx05/31/2021verifiedLow
8XXX.XXX.XX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxXxxxxx Xxx12/12/2020verifiedLow
9XXX.XX.XXX.XXXXxxx12/24/2020verifiedLow
10XXX.XX.XXX.XXxxxxxx-xx.xxxxxxxxxxxxxxxx.xxxXxxxXxxxxx Xxx01/01/2021verifiedVery Low
11XXX.XXX.XX.XXXxxxXxxxxx Xxx12/12/2020verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (428)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/add-students.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/predictiveLow
6File/admin/admin-update-employee.phppredictiveHigh
7File/admin/booktime.phppredictiveHigh
8File/admin/change-image.phppredictiveHigh
9File/admin/index.php/web/ajax_all_listspredictiveHigh
10File/admin/login.phppredictiveHigh
11File/admin/member_save.phppredictiveHigh
12File/admin/search-vehicle.phppredictiveHigh
13File/ajax.php?action=read_msgpredictiveHigh
14File/api/authentication/loginpredictiveHigh
15File/api/clusters/local/topics/{topic}/messagespredictiveHigh
16File/api/gen/clients/{language}predictiveHigh
17File/API/infopredictiveMedium
18File/app/options.pypredictiveHigh
19File/bin/httpdpredictiveMedium
20File/cgi-bin/cstecgi.cgipredictiveHigh
21File/cgi-bin/supervisor/adcommand.cgipredictiveHigh
22File/cgi-bin/tosei_kikai.phppredictiveHigh
23File/cgi-bin/wapopenpredictiveHigh
24File/ci_spms/admin/categorypredictiveHigh
25File/ci_spms/admin/search/searching/predictiveHigh
26File/classes/Master.php?f=delete_appointmentpredictiveHigh
27File/classes/Master.php?f=delete_trainpredictiveHigh
28File/Content/Template/root/reverse-shell.aspxpredictiveHigh
29File/cov/triggerEnvCovpredictiveHigh
30File/ctcprotocol/ProtocolpredictiveHigh
31File/dashboard/admin/del_plan.phppredictiveHigh
32File/dashboard/approve-reject.phppredictiveHigh
33File/dashboard/menu-list.phppredictiveHigh
34File/debug/pprofpredictiveMedium
35File/dede/file_manage_control.phppredictiveHigh
36File/detailed.phppredictiveHigh
37File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
38File/dist/index.jspredictiveHigh
39File/DXR.axdpredictiveMedium
40File/ebics-server/ebics.aspxpredictiveHigh
41File/EXCU_SHELLpredictiveMedium
42File/ffos/classes/Master.php?f=save_categorypredictiveHigh
43File/forum/away.phppredictiveHigh
44File/general/address/private/address/query/delete.phppredictiveHigh
45File/goform/atepredictiveMedium
46File/goform/form2systime.cgipredictiveHigh
47File/goform/formSetLogpredictiveHigh
48File/goform/formWlanSetup_WizardpredictiveHigh
49File/goform/formWlanWizardSetuppredictiveHigh
50File/goform/modifyDhcpRulepredictiveHigh
51File/goform/ModifyPppAuthWhiteMacpredictiveHigh
52File/xxxxxx/xxx\_xxx\_xxx_xxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
54File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
55File/xxxxxxx/xxxxxxxpredictiveHigh
56File/xxxxxxxx/xxx_xxxxxxx_xxxx?xxxxxx/predictiveHigh
57File/xxxxxx/xxxxxpredictiveHigh
58File/xxxxxx.xxxpredictiveMedium
59File/xxxxxpredictiveLow
60File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
61File/xxxxx/*/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
62File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
63File/xxxxx.xxxpredictiveMedium
64File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
65File/xxxxxx/xxxxxxx.xxxpredictiveHigh
66File/xxxx.xxxxpredictiveMedium
67File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
68File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
69File/xxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
70File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
71File/xxx.xxxpredictiveMedium
72File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
73File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
74File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
75File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
76File/xxxxxxpredictiveLow
77File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
78File/xxxxxxx.xxxpredictiveMedium
79File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
80File/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
81File/xxxxxx/xxxxx.xxxpredictiveHigh
82File/xxxxxxxxx//../predictiveHigh
83File/xxxx.xxxpredictiveMedium
84File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
85File/xxxxxxxxxxx.xxxpredictiveHigh
86File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
87File/xxxpredictiveLow
88File/xxxxxpredictiveLow
89File/xxxx_xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
90File/xxxxxxx.xxpredictiveMedium
91File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
92File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
93File/xxx_xxx.xxxpredictiveMedium
94File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
95File/xx-xxxxpredictiveMedium
96File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
97Filexxx.xxxpredictiveLow
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
100Filexxxxx/xxx.xxxpredictiveHigh
101Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
102Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
103Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
104Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
106Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
108Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
109Filexxxx_xxxxxxx.xxxpredictiveHigh
110Filexxx/xxx/xxxxxpredictiveHigh
111Filexxx/xxxx/xxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxx/xxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxxxxxxx.xxxpredictiveHigh
114Filexxx.xpredictiveLow
115Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
116Filexxxx/xxxxxpredictiveMedium
117Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
118Filexxxxxx.xxxxpredictiveMedium
119Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
120Filexxx_xxxxxxxxx.xxxpredictiveHigh
121Filex:\x_xxxxxxxpredictiveMedium
122Filexx_xxxx.xxxpredictiveMedium
123Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
124Filexxxx.xxxpredictiveMedium
125Filexxxxx.xxxpredictiveMedium
126Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
127Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
128Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
129Filexxxx_xxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
131Filexxxx.xxpredictiveLow
132Filex_xxxxxxpredictiveMedium
133Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexx.xxxpredictiveLow
135Filexxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxxx.xxxpredictiveMedium
138Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxxx.xxxpredictiveMedium
140Filexxxxx.xxxpredictiveMedium
141Filexxxxxxx.xxxpredictiveMedium
142Filexxxx-xxxxx.xpredictiveMedium
143Filexxxx.xpredictiveLow
144Filexxxx.xxxpredictiveMedium
145Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexx_xxxx.xxxpredictiveMedium
148Filexxxxxxxxx.xxx.xxxpredictiveHigh
149Filexxxx.xxxpredictiveMedium
150Filexxxxxxxxxx.xxxpredictiveHigh
151Filexxxxx.xxxpredictiveMedium
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxxx/xxxx_xxxxpredictiveHigh
154Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
158Filexxxx.xxpredictiveLow
159Filexxxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxx/xxxxxx.xxxpredictiveHigh
161Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
162Filexxxxx.xxxxpredictiveMedium
163Filexxxxx.xxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
166Filexxxxxxx.xpredictiveMedium
167Filexxxxxx.xxxpredictiveMedium
168Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
169Filexxxxx.xxxpredictiveMedium
170Filexxx.xpredictiveLow
171Filexxxx_xxxx.xxxpredictiveHigh
172Filexxxx.xpredictiveLow
173Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveHigh
174Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
175Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexxxxx.xxxpredictiveMedium
178Filexxxxx/predictiveLow
179Filexxxxx_xxxpredictiveMedium
180Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
181Filexxxxxx/xxxxxx.xxxpredictiveHigh
182Filexxxxxxxx.xxpredictiveMedium
183Filexxx_xxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
185Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
186Filexxxxxxx.xxxpredictiveMedium
187Filexxxx_xxxxxxx.xxxpredictiveHigh
188Filexxxxxxxxx.xxxpredictiveHigh
189Filexxxxxx.xxxpredictiveMedium
190Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
191Filexxxx_xxxxxxx.xxxpredictiveHigh
192Filexxx_xxxxxx.xxpredictiveHigh
193Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
194Filexxxxxxxxx.xxx.xxxpredictiveHigh
195Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
196Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxxxxxxxx.xxxpredictiveHigh
199Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
200Filexxxx.xxxpredictiveMedium
201Filexxxxxxx/xxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx_xxxx.xxxpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxxxxxxxxxxxx.xxxpredictiveHigh
206Filexxxxx.xxxpredictiveMedium
207Filexxxxx.xxxpredictiveMedium
208Filexxxxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
211Filexxxxxx.xpredictiveMedium
212Filexxxxxxx/xxxxx.xxxpredictiveHigh
213Filexxxx\xxx-xxx\xxxxxxx\xxx\xxxx\xxx\xxx\xxxxxx\xxxxxxx\xxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
214Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
215Filexxxxxx.xxpredictiveMedium
216Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxx\xx\xxxxxxx\xxxx.xxxpredictiveHigh
217Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
218Filexxxxxx-xxxx.xxxpredictiveHigh
219Filexxxx-xxxxxx.xpredictiveHigh
220Filexxxx.xxxpredictiveMedium
221Filexxxx.xxxpredictiveMedium
222Filexxxx/xxxxx.xxxpredictiveHigh
223Filexxxx/xxxx.xxxpredictiveHigh
224Filexxxx_xxxx.xxxpredictiveHigh
225Filexxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxx.xxxpredictiveMedium
228Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxx,predictiveHigh
229Filexx_xxxx/xxxx_xxxx.xpredictiveHigh
230Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveHigh
231Filexxx_xxxxx.xpredictiveMedium
232Filexxxxxxx.xxxpredictiveMedium
233Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
234Filexxx-xxxx.xpredictiveMedium
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
237Filexxxxxxx.xxxpredictiveMedium
238Filexxxx-xxxxx.xxxpredictiveHigh
239Filexxxx-xxxxxxxx.xxxpredictiveHigh
240Filexxxxx/xxxx_xxxxx.xpredictiveHigh
241FilexxxxxxxxxpredictiveMedium
242Filexxxxxx.xxxpredictiveMedium
243Filexxxxxxx_xxxxx.xxxpredictiveHigh
244Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
245Filexxxx.xxxxpredictiveMedium
246Filexxxxxxxxx.xxxpredictiveHigh
247Filexxxxx.xxxpredictiveMedium
248Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
249Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
250Filexxxxx.xpredictiveLow
251Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
252Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
253Filexxxxx.xxxpredictiveMedium
254Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
255Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
256Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
257Filexxxxxxxx.xpredictiveMedium
258Filexxxxxx.xxxxpredictiveMedium
259File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
260File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveHigh
261File~/xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
262Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
263Libraryxxxxx.xxxpredictiveMedium
264Libraryxxx/xxxxxxx.xxpredictiveHigh
265Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
266Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
267Argument$_xxxxxx['xxx_xxxx']predictiveHigh
268Argument?xxxxxxpredictiveLow
269Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
270ArgumentxxxxxpredictiveLow
271Argumentxxxxx_xxxxxxxxpredictiveHigh
272ArgumentxxxpredictiveLow
273ArgumentxxxxxxxxxxxpredictiveMedium
274ArgumentxxxxpredictiveLow
275Argumentxxxx(xxxx_xxxx)predictiveHigh
276ArgumentxxxpredictiveLow
277ArgumentxxxxxpredictiveLow
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxxxxxxpredictiveMedium
280ArgumentxxxxxxxxxxxxxpredictiveHigh
281Argumentxxxxxxx_xxpredictiveMedium
282Argumentxxxxxxx_xxpredictiveMedium
283Argumentxxxxxxxxxx_xxxxpredictiveHigh
284ArgumentxxxpredictiveLow
285ArgumentxxxxxxxxxxpredictiveMedium
286Argumentxxxxxxx_xxpredictiveMedium
287ArgumentxxxpredictiveLow
288Argumentxxxx_xxpredictiveLow
289ArgumentxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxpredictiveLow
291ArgumentxxxxxxxpredictiveLow
292Argumentxxxxxxx-xxxxxxpredictiveHigh
293Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
294Argumentxxxxx_xxpredictiveMedium
295ArgumentxxxxxxxpredictiveLow
296ArgumentxxxxpredictiveLow
297ArgumentxxxxxpredictiveLow
298ArgumentxxxxxxxxpredictiveMedium
299ArgumentxxxxxxxxxxxpredictiveMedium
300ArgumentxxxxpredictiveLow
301Argumentxxxx_xxxxxx=xxxxpredictiveHigh
302ArgumentxxxxxpredictiveLow
303Argumentxxxxxxxx_xxxxpredictiveHigh
304Argumentxxx_xxxxx /xxx_xxxxx /xxx_xxx_xxxx/xxx_xxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxxxxxpredictiveMedium
307ArgumentxxxxxxxxpredictiveMedium
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312Argumentxx/xxxxxxxxxpredictiveMedium
313ArgumentxxxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxxxxxxxpredictiveHigh
316ArgumentxxpredictiveLow
317ArgumentxxpredictiveLow
318Argumentxx/xxxxxpredictiveMedium
319Argumentxx_xxxxxxxxpredictiveMedium
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxpredictiveMedium
323ArgumentxxxxpredictiveLow
324Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxxpredictiveMedium
326Argumentxxxxxxxx_xxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxxpredictiveLow
331Argumentxxxxx xxxxxxxxx xxxxxxxxxpredictiveHigh
332ArgumentxxxxxxxxxxpredictiveMedium
333Argumentxxx/xxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxpredictiveLow
336ArgumentxxxxxxxxxxxpredictiveMedium
337ArgumentxxxxpredictiveLow
338Argumentxxxx/xxxxxxxxxxxpredictiveHigh
339Argumentxxxxxxx/xxxxxxxpredictiveHigh
340Argumentxxxx-xxx-xxxxxxxxxpredictiveHigh
341ArgumentxxxxxxxxpredictiveMedium
342Argumentxx_xxpredictiveLow
343ArgumentxxpredictiveLow
344Argumentxxxxxxx/xxxxxpredictiveHigh
345ArgumentxxxxxxxxxxpredictiveMedium
346ArgumentxxxxxxxxxxxxpredictiveMedium
347ArgumentxxxxpredictiveLow
348Argumentxxxxxxxx/xxxxxxpredictiveHigh
349Argumentxxxx_xxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxpredictiveMedium
354ArgumentxxxxxxxxxpredictiveMedium
355ArgumentxxxxxxxxxpredictiveMedium
356ArgumentxxxxxxxpredictiveLow
357Argumentxxx_xxxxxx_xxxxpredictiveHigh
358ArgumentxxxxxxxxpredictiveMedium
359ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
360ArgumentxxxpredictiveLow
361Argumentxxxxxxx xxxxxpredictiveHigh
362ArgumentxxxxxpredictiveLow
363Argumentxxxxx_xxxxxxpredictiveMedium
364Argumentxxxxxxxx_xxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366ArgumentxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxxxxxxxxpredictiveHigh
368ArgumentxxxxxpredictiveLow
369ArgumentxxxxxxxxxxpredictiveMedium
370ArgumentxxxxxxpredictiveLow
371ArgumentxxxxxxxxxxxxxxxpredictiveHigh
372Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
373ArgumentxxxxxxpredictiveLow
374ArgumentxxxxxxxxxxxxxxxpredictiveHigh
375Argumentxxxxxx_xxxxxxpredictiveHigh
376ArgumentxxxxxxxxxxpredictiveMedium
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxxpredictiveLow
379Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
380ArgumentxxxxxxxxxxxpredictiveMedium
381Argumentxxxx_xxxxxpredictiveMedium
382ArgumentxxxpredictiveLow
383ArgumentxxxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxxxpredictiveMedium
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxpredictiveLow
388ArgumentxxxxxxxxxxxxpredictiveMedium
389ArgumentxxxpredictiveLow
390Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
391ArgumentxxxpredictiveLow
392ArgumentxxxxxpredictiveLow
393Argumentxxxx_xx[]predictiveMedium
394ArgumentxxxpredictiveLow
395Argumentxxxxxxxx_xxxxpredictiveHigh
396ArgumentxxxpredictiveLow
397ArgumentxxxpredictiveLow
398ArgumentxxxxpredictiveLow
399Argumentxxxx-xxxxxpredictiveMedium
400Argumentxxxx/xxxxpredictiveMedium
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxxxpredictiveMedium
403Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
404ArgumentxxxxxxxxxxxxpredictiveMedium
405ArgumentxxxxpredictiveLow
406ArgumentxxxpredictiveLow
407Argumentxxxxxxx_xxxxpredictiveMedium
408ArgumentxxxxxxxpredictiveLow
409Argumentxxxxx_xxxxxxpredictiveMedium
410ArgumentxxxxxxxxpredictiveMedium
411Argumentx-xxxxxxxxx-xxxpredictiveHigh
412Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
413Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
414Argument__xxxxxxxxxxxxxpredictiveHigh
415Argument__xxxxxxxxxpredictiveMedium
416Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
417Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
418Input Value../predictiveLow
419Input Value../..predictiveLow
420Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
421Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
422Input Valuex=xpredictiveLow
423Input ValuexxpredictiveLow
424Pattern|xx xx xx|predictiveMedium
425Network PortxxxxxpredictiveLow
426Network Portxxx/xxxxpredictiveMedium
427Network Portxxx/xxxxxpredictiveMedium
428Network Portxxx/xxx (xxx)predictiveHigh

References (9)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!