BackdoorDiplomacy Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en686
zh206
es22
ru22
de20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Qualcomm Snapdragon Auto18
Qualcomm Snapdragon Compute18
Qualcomm Snapdragon Industrial IOT18
Qualcomm Snapdragon Consumer IOT16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042770.77CVE-2006-6168
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.20CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.60
4ALPACA improper authentication5.65.4$0-$5k$0-$5kNot definedOfficial fix 0.004500.03CVE-2021-3618
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911380.87CVE-2020-15906
6MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.018020.12CVE-2007-0354
7SolarWinds Network Performance Monitor deserialization9.89.8$0-$5k$0-$5kNot definedOfficial fixpossible0.536290.00CVE-2021-31474
8nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.18CVE-2020-12440
9DedeCMS file_manage_control.php unrestricted upload6.36.2$0-$5k$0-$5kNot definedNot defined 0.000640.00CVE-2022-40921
10SourceCodester Multi Restaurant Table Reservation System approve-reject.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000770.02CVE-2025-1191
11Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.006750.14CVE-2007-2046
12AMI Megarac API password recovery7.47.4$0-$5k$0-$5kNot definedNot defined 0.001170.09CVE-2022-26872
13Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.02
14Phpsugar PHP Melody page_manager.php cross site scripting5.24.9$0-$5k$0-$5kNot definedOfficial fix 0.003010.00CVE-2017-15648
15TP-Link TL-WR902AC dm_fillObjByStr stack-based overflow6.36.1$0-$5k$0-$5kNot definedNot defined 0.033460.00CVE-2022-25074
16Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php command injection9.89.8$25k-$100k$0-$5kAttackedNot definedverified0.941520.07CVE-2016-1555
17TRENDnet TV-IP110WN/TV-IP121WN network.cgi memory corruption8.58.5$0-$5k$0-$5kNot definedNot defined 0.031000.00CVE-2018-19240
18Hex-Rays SA IDA .NET Processor Module Remote Code Execution5.65.4$0-$5k$0-$5kNot definedOfficial fix 0.000000.00
19jQuery Property extend Pollution cross site scripting6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.023970.04CVE-2019-11358
20DevExpress.XtraReports.UI deserialization5.55.3$0-$5k$0-$5kNot definedNot defined 0.014360.06CVE-2021-36483

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Middle East

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.83.224.17823.83.224.178.16clouds.comBackdoorDiplomacy06/11/2021verifiedVery Low
223.106.140.20723.106.140.207.16clouds.comBackdoorDiplomacy06/11/2021verifiedVery Low
323.228.203.130unassigned.psychz.netBackdoorDiplomacy06/11/2021verifiedLow
423.247.47.252BackdoorDiplomacy06/11/2021verifiedLow
543.225.126.179BackdoorDiplomacy06/11/2021verifiedLow
643.251.105.139BackdoorDiplomacy06/11/2021verifiedLow
7XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx06/11/2021verifiedLow
8XX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx06/11/2021verifiedLow
9XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx06/11/2021verifiedVery Low
10XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx06/11/2021verifiedVery Low
11XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
12XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxx.xxxXxxxxxxxxxxxxxxxx06/11/2021verifiedVery Low
13XX.XXX.XXX.XXxx.xxx.xxx.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx06/11/2021verifiedVery Low
14XXX.XXX.XX.XXXXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
15XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
16XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
17XXX.XX.XXX.XXXxxxxxxxxxxxxxxxx06/11/2021verifiedLow
18XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
19XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx06/11/2021verifiedLow
20XXX.XXX.XXX.XXXXxxxxxxxxxxxxxxxx06/11/2021verifiedLow
21XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
22XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
23XXX.XXX.X.XXxxx.xxx.x.xx.xxxxx.xxxXxxxxxxxxxxxxxxxx06/11/2021verifiedVery Low
24XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium
25XXX.XXX.X.XXxxxxxxxxxxxxxx.xxxxxxx.xxXxxxxxxxxxxxxxxxx06/11/2021verifiedLow
26XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxxxxxxxXxxxxx Xxxx12/17/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6T1078.001CWE-259Use of Hard-coded PasswordpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
25TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
27TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (451)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/act/ActDao.xmlpredictiveHigh
3File/add-students.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/predictiveLow
6File/admin/admin-update-employee.phppredictiveHigh
7File/admin/booktime.phppredictiveHigh
8File/admin/change-image.phppredictiveHigh
9File/admin/index.php/web/ajax_all_listspredictiveHigh
10File/admin/ind_backstage.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/member_save.phppredictiveHigh
13File/admin/search-vehicle.phppredictiveHigh
14File/administrator/components/table_manager/predictiveHigh
15File/ajax.php?action=read_msgpredictiveHigh
16File/api/authentication/loginpredictiveHigh
17File/api/clusters/local/topics/{topic}/messagespredictiveHigh
18File/api/gen/clients/{language}predictiveHigh
19File/API/infopredictiveMedium
20File/app/options.pypredictiveHigh
21File/bin/httpdpredictiveMedium
22File/cgi-bin/cstecgi.cgipredictiveHigh
23File/cgi-bin/supervisor/adcommand.cgipredictiveHigh
24File/cgi-bin/tosei_kikai.phppredictiveHigh
25File/cgi-bin/wapopenpredictiveHigh
26File/ci_spms/admin/categorypredictiveHigh
27File/ci_spms/admin/search/searching/predictiveHigh
28File/classes/Master.php?f=delete_appointmentpredictiveHigh
29File/classes/Master.php?f=delete_trainpredictiveHigh
30File/cov/triggerEnvCovpredictiveHigh
31File/ctcprotocol/ProtocolpredictiveHigh
32File/dashboard/admin/del_plan.phppredictiveHigh
33File/dashboard/approve-reject.phppredictiveHigh
34File/dashboard/menu-list.phppredictiveHigh
35File/debug/pprofpredictiveMedium
36File/dede/file_manage_control.phppredictiveHigh
37File/detailed.phppredictiveHigh
38File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
39File/dist/index.jspredictiveHigh
40File/DXR.axdpredictiveMedium
41File/ebics-server/ebics.aspxpredictiveHigh
42File/EXCU_SHELLpredictiveMedium
43File/ffos/classes/Master.php?f=save_categorypredictiveHigh
44File/filemanager/upload/droppredictiveHigh
45File/forum/away.phppredictiveHigh
46File/general/address/private/address/query/delete.phppredictiveHigh
47File/goform/atepredictiveMedium
48File/goform/form2systime.cgipredictiveHigh
49File/goform/formSetLogpredictiveHigh
50File/goform/formWlanSetup_WizardpredictiveHigh
51File/goform/formWlanWizardSetuppredictiveHigh
52File/goform/modifyDhcpRulepredictiveHigh
53File/goform/ModifyPppAuthWhiteMacpredictiveHigh
54File/xxxxxx/xxx\_xxx\_xxx_xxxxxpredictiveHigh
55File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
56File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
57File/xxxxxxx/xxxxxxxpredictiveHigh
58File/xxxxxxxx/xxx_xxxxxxx_xxxx?xxxxxx/predictiveHigh
59File/xxxxxx/xxxxxpredictiveHigh
60File/xxxxxx.xxxpredictiveMedium
61File/xxxxxpredictiveLow
62File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
63File/xxxxx.xxx/xxxxxxxxxx/xxxxxxxxxx/xxx/predictiveHigh
64File/xxxxx/*/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
65File/xxxxxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
66File/xxxxx.xxxpredictiveMedium
67File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
68File/xxxxxx/xxxxxxx.xxxpredictiveHigh
69File/xxxx.xxxxpredictiveMedium
70File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
71File/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
72File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveHigh
73File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
74File/xxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
75File/xxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
76File/xxx.xxxpredictiveMedium
77File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
78File/xxx/xxxxxxx_xxxxxx/xxxxx_xxxx.xxxpredictiveHigh
79File/xxx/xxxxxxxxxx/xxx.xxxpredictiveHigh
80File/xxx_xxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
81File/xxxxxxpredictiveLow
82File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
83File/xxxxxxx.xxxpredictiveMedium
84File/xxx/xxxxxx/xxxxxxxxpredictiveHigh
85File/xxxxxx/xxxxx.xxxpredictiveHigh
86File/xxxxxxxxx//../predictiveHigh
87File/xxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
88File/xxxx.xxxpredictiveMedium
89File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
90File/xxxxxxxxxxx.xxxpredictiveHigh
91File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveHigh
92File/xxxpredictiveLow
93File/xxxxxpredictiveLow
94File/xxxx_xxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
95File/xxxxxxx.xxpredictiveMedium
96File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveHigh
97File/xxx/xxxx_xxx_xxx_xxxxxx.xxxpredictiveHigh
98File/xxx_xxx.xxxpredictiveMedium
99File/xxxx/?xxxx=xx_xxxxxxxxpredictiveHigh
100File/xxxx/xxxxx/?xxxx=xxxxpredictiveHigh
101File/xx-xxxxpredictiveMedium
102File?x=xxxxxxx/xxxxxxx/xxxxxxpredictiveHigh
103Filexxx.xxxpredictiveLow
104Filexxxxxxx.xxxpredictiveMedium
105Filexxxxx/?xxxx=xxxxxxxpredictiveHigh
106Filexxxxx/xxx.xxxpredictiveHigh
107Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
108Filexxxxx/xxxx-xxxxx.xxxpredictiveHigh
109Filexxxxx/xxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
112Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
113Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
115Filexxxxx\xxxxxxxxxx\xxxxxx_xxxxxxxx.xxxpredictiveHigh
116Filexxxxx\xxxxx\xxxxxx_xxxx.xxxpredictiveHigh
117Filexxxx_xxxxxxx.xxxpredictiveHigh
118Filexxx/xxx/xxxxxpredictiveHigh
119Filexxx/xxxx/xxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxx/xxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxx/xxxxxxx/xxxxx/xxxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxx.xpredictiveLow
124Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveHigh
125Filexxxx/xxxxxpredictiveMedium
126Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
127Filexxxxxx.xxxxpredictiveMedium
128Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
129Filexxx_xxxxxxxxx.xxxpredictiveHigh
130Filex:\x_xxxxxxxpredictiveMedium
131Filexxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
132Filexx_xxxx.xxxpredictiveMedium
133Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
134Filexxxxx.xxxpredictiveMedium
135Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
136Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
137Filexxx\xxxx\xxx\xxx\xxxxxxxxxxxxx\xxxxxxxxxxxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx.xxxxxxxx.xxxpredictiveHigh
140Filexxxx.xxpredictiveLow
141Filex_xxxxxxpredictiveMedium
142Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
143Filexx.xxxpredictiveLow
144Filexxxxxxx.xxxxx.xxxpredictiveHigh
145Filexxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxx_xxxx.xxxpredictiveHigh
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveHigh
149Filexxxx-xxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxx.xxxpredictiveMedium
152Filexxx.xpredictiveLow
153Filexxxxxxx.xxxpredictiveMedium
154Filexxxx-xxxxx.xpredictiveMedium
155Filexxxx.xpredictiveLow
156Filexxxx.xxxpredictiveMedium
157Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxx_xxxxxxx.xxxpredictiveHigh
159Filexxxxxxx.xxxpredictiveMedium
160Filexxxxxxxx.xxxxpredictiveHigh
161Filexx_xxxx.xxxpredictiveMedium
162Filexxxxxxxxx.xxx.xxxpredictiveHigh
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxxxx.xxxpredictiveHigh
165Filexxxxxx xx xxxxxxx.xxxpredictiveHigh
166Filexxxxxxxx/xxxx_xxxxpredictiveHigh
167Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
168Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
169Filexxxx.xxxpredictiveMedium
170Filexxxx-xxxx.xxpredictiveMedium
171Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
172Filexxxx.xxpredictiveLow
173Filexxxxxxxxxxxxxx.xxxpredictiveHigh
174Filexxx/xxxxxx.xxxpredictiveHigh
175Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
176Filexxxxx.xxxxpredictiveMedium
177Filexxxxx.xxpredictiveMedium
178Filexxxxx.xxxpredictiveMedium
179Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxx.xpredictiveMedium
181Filexxxxxx.xxxpredictiveMedium
182Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxx.xpredictiveLow
185Filexxxx_xxxx.xxxpredictiveHigh
186Filexxxx.xpredictiveLow
187Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
188Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
189Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveHigh
190Filexxxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxxx/predictiveLow
193Filexxxxx_xxxpredictiveMedium
194Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
195Filexxxxxx/xxxxxx.xxxpredictiveHigh
196Filexxx_xxxx.xxxpredictiveMedium
197Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
198Filexx-xxxxxxx.xxxpredictiveHigh
199Filexxx_xx/xxx_xx_xxxxxx.xpredictiveHigh
200Filexxxxxxx.xxxpredictiveMedium
201Filexxxx_xxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxx.xxxpredictiveHigh
203Filexxxxxx.xxxpredictiveMedium
204Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
205Filexxxx_xxxxxxx.xxxpredictiveHigh
206Filexxx_xxxxxx.xxpredictiveHigh
207Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
208Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
209Filexxxxxxxxx.xxx.xxxpredictiveHigh
210Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
211Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
215Filexxxx.xxxpredictiveMedium
216Filexxxxxxx/xxxxxx.xxxpredictiveHigh
217Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxx.xxxpredictiveMedium
219Filexxxxxxx_xxxx.xxxpredictiveHigh
220Filexxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxx.xxxpredictiveMedium
222Filexxxxx.xxxpredictiveMedium
223Filexxxxx.xxxpredictiveMedium
224Filexxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxx.xxxpredictiveMedium
226Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
227Filexxxxxx.xpredictiveMedium
228Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
229Filexxxxxxx/xxxxx.xxxpredictiveHigh
230Filexxxx\xxx-xxx\xxxxxxx\xxx\xxxx\xxx\xxx\xxxxxx\xxxxxxx\xxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHigh
231Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
232Filexxxxxx.xxpredictiveMedium
233Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxx\xx\xxxxxxx\xxxx.xxxpredictiveHigh
234Filexxxxxx\xxx\xxxxxx\xx\xxxxxxxxxxxxxx\xxxxxxx\xxxxxx\xxxxxxxx\xxx\xxxxxxxx.xxxpredictiveHigh
235Filexxxxxx-xxxx.xxxpredictiveHigh
236Filexxxx-xxxxxx.xpredictiveHigh
237Filexxxx.xxxpredictiveMedium
238Filexxxx.xxxpredictiveMedium
239Filexxxx/xxxxx.xxxpredictiveHigh
240Filexxxx/xxxx.xxxpredictiveHigh
241Filexxxx_xxxx.xxxpredictiveHigh
242Filexxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxxxxx.xxxpredictiveHigh
244Filexxxxxxx.xxxpredictiveMedium
245Filexxx/xxxx/xxxx/xxx/xx/xxxx/xxxxxxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxx,predictiveHigh
246Filexxx_xxxxx.xpredictiveMedium
247Filexxxxxxx.xxxpredictiveMedium
248Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
249Filexxxxxxxx.xxxpredictiveMedium
250Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
251Filexxxxxxx.xxxpredictiveMedium
252Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
253Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
254Filexxxx-xxxxx.xxxpredictiveHigh
255Filexxxx-xxxxxxxx.xxxpredictiveHigh
256Filexxxxx/xxxx_xxxxx.xpredictiveHigh
257FilexxxxxxxxxpredictiveMedium
258Filexxxxxx.xxxpredictiveMedium
259Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
260Filexxxx.xxxxpredictiveMedium
261Filexxxxxxxxx.xxxpredictiveHigh
262Filexxxxx.xxxpredictiveMedium
263Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
264Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
265Filexxxxx.xpredictiveLow
266Filexxxx-xxx-xxxxx-xxxxx.xxxpredictiveHigh
267Filexxxx-xxxxx-xxxxxxx.xxxpredictiveHigh
268Filexxxxx.xxxpredictiveMedium
269Filexx/xxxxx/xxxxxxxx/xxxxxxxxxx-xxxx?xxxxxxxxx_xxxxxxxxx_xxxxxx[][xxxxxxxx]predictiveHigh
270Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
271Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
272Filexxxxxxxx.xpredictiveMedium
273Filexxxxxx.xxxpredictiveMedium
274Filexxxxxx.xxxxpredictiveMedium
275File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
276File~/xxxxx/xxxxx-xxxxxxx-xxxxx-xxxxx.xxxpredictiveHigh
277File~/xxxxxx/xxxx/xxxxxxxx-xxxx.xxxpredictiveHigh
278Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
279Libraryxxxxx.xxxpredictiveMedium
280Libraryxxx/xxxxxxx.xxpredictiveHigh
281Libraryxxxxxxx/xxxxxxxx.xxxpredictiveHigh
282Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
283Argument$_xxxxxx['xxx_xxxx']predictiveHigh
284Argument?xxxxxxpredictiveLow
285Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287Argumentxxxxx_xxxxxxxxpredictiveHigh
288ArgumentxxxpredictiveLow
289ArgumentxxxxxxxxxxxpredictiveMedium
290Argumentxxxx(xxxx_xxxx)predictiveHigh
291ArgumentxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293Argumentxxx_xxxxx_xxxxpredictiveHigh
294ArgumentxxxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxxxxxxxxxxxxpredictiveHigh
297Argumentxxxxxxx_xxpredictiveMedium
298Argumentxxxxxxx_xxpredictiveMedium
299Argumentxxxxxxxxxx_xxxxpredictiveHigh
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxxxxpredictiveMedium
302Argumentxxxxxxx_xxpredictiveMedium
303ArgumentxxxpredictiveLow
304Argumentxxxx_xxpredictiveLow
305ArgumentxxxxxxxxpredictiveMedium
306ArgumentxxxxxxxpredictiveLow
307ArgumentxxxxxxxpredictiveLow
308Argumentxxxxxxx-xxxxxxpredictiveHigh
309Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveHigh
310Argumentxxxxx_xxpredictiveMedium
311Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxxpredictiveLow
314ArgumentxxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxxxxxxxxpredictiveMedium
317ArgumentxxxxpredictiveLow
318Argumentxxxx_xxxxxx=xxxxpredictiveHigh
319ArgumentxxxxxpredictiveLow
320Argumentxxxxxxxx_xxxxpredictiveHigh
321Argumentxxx_xxxxx /xxx_xxxxx /xxx_xxx_xxxx/xxx_xxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327Argumentxxxxx xxxx/xxxx xxxxpredictiveHigh
328ArgumentxxxxxxpredictiveLow
329Argumentxx/xxxxxxxxxpredictiveMedium
330ArgumentxxxxpredictiveLow
331ArgumentxxxxpredictiveLow
332ArgumentxxpredictiveLow
333ArgumentxxpredictiveLow
334Argumentxx/xxxxxpredictiveMedium
335Argumentxx_xxxxxxxxpredictiveMedium
336ArgumentxxxxxpredictiveLow
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxxxxxxpredictiveMedium
339ArgumentxxxxpredictiveLow
340Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
341ArgumentxxxxxxxxxxpredictiveMedium
342Argumentxxxxxxxx_xxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxpredictiveLow
345ArgumentxxxpredictiveLow
346Argumentxxxxx xxxxxxxxx xxxxxxxxxpredictiveHigh
347ArgumentxxxxxxxxxxpredictiveMedium
348Argumentxxx/xxxpredictiveLow
349ArgumentxxxxxxxxpredictiveMedium
350ArgumentxxxpredictiveLow
351ArgumentxxxxxxxxxxxpredictiveMedium
352ArgumentxxxxpredictiveLow
353Argumentxxxxxxx/xxxxxxxpredictiveHigh
354Argumentxx_xxpredictiveLow
355Argumentxxxxxx.xxxxxxxxx.xxxxxxxxxxx/xxxxxx.xxxxxxxxx.xxxxxxxxxxxpredictiveHigh
356ArgumentxxpredictiveLow
357Argumentxxxxxxx/xxxxxpredictiveHigh
358Argumentxxxxx_xxpredictiveMedium
359ArgumentxxxxxxxxxxpredictiveMedium
360ArgumentxxxxxxxxxxxxpredictiveMedium
361ArgumentxxxxpredictiveLow
362Argumentxxxxxxxx/xxxxxxpredictiveHigh
363Argumentxxxx_xxxxxpredictiveMedium
364ArgumentxxxpredictiveLow
365ArgumentxxxxxxpredictiveLow
366ArgumentxxxxxxxxpredictiveMedium
367ArgumentxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxpredictiveLow
373Argumentxxx_xxxxxx_xxxxpredictiveHigh
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxx_xxxx_xxxxxx/xx_xxxxx_xxxxxpredictiveHigh
376ArgumentxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
377ArgumentxxxpredictiveLow
378Argumentxxxxxxx xxxxxpredictiveHigh
379ArgumentxxxxxpredictiveLow
380ArgumentxxxxxpredictiveLow
381Argumentxxxxxxxx_xxpredictiveMedium
382ArgumentxxxxxxxpredictiveLow
383ArgumentxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxxxxxxxxxpredictiveHigh
385ArgumentxxxxxpredictiveLow
386ArgumentxxxxxxxxxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxxxxxxxxxxpredictiveHigh
389Argumentxxxxxx/xxxxxx/xxxpredictiveHigh
390ArgumentxxxxxxpredictiveLow
391ArgumentxxxxxxxxxxxxxxxpredictiveHigh
392ArgumentxxxxpredictiveLow
393Argumentxxxxxx_xxxxxxpredictiveHigh
394ArgumentxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxpredictiveLow
396ArgumentxxxxxxxpredictiveLow
397Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveHigh
398ArgumentxxxxxxxxxxxpredictiveMedium
399Argumentxxxx_xxxxxpredictiveMedium
400ArgumentxxxpredictiveLow
401Argumentxxxx_xxxpredictiveMedium
402ArgumentxxxxpredictiveLow
403ArgumentxxxxxxxxxxxxpredictiveMedium
404ArgumentxxxxxxxxxxpredictiveMedium
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxpredictiveLow
408ArgumentxxxxxpredictiveLow
409ArgumentxxxxxxxxxxxxpredictiveMedium
410ArgumentxxxpredictiveLow
411Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
412ArgumentxxxpredictiveLow
413ArgumentxxxpredictiveLow
414ArgumentxxxxxpredictiveLow
415Argumentxxxx_xx[]predictiveMedium
416ArgumentxxxpredictiveLow
417Argumentxxxxxxxx_xxxxpredictiveHigh
418ArgumentxxxpredictiveLow
419ArgumentxxxpredictiveLow
420ArgumentxxxxpredictiveLow
421Argumentxxxx-xxxxxpredictiveMedium
422Argumentxxxx/xxxxpredictiveMedium
423ArgumentxxxxxxpredictiveLow
424ArgumentxxxxxxxxpredictiveMedium
425Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
426ArgumentxxxxxxxxxxxxpredictiveMedium
427ArgumentxxxxpredictiveLow
428ArgumentxxxpredictiveLow
429Argumentxxxxxxx_xxxxpredictiveMedium
430ArgumentxxxxxxxpredictiveLow
431Argumentxxxxx_xxxxxxpredictiveMedium
432ArgumentxxxxxxxxpredictiveMedium
433Argumentx-xxxxxxxxx-xxxpredictiveHigh
434Argumentx-xxxxxxxxx-xxxxxxpredictiveHigh
435Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
436Argument__xxxxxxxxxxxxxpredictiveHigh
437Argument__xxxxxxxxxpredictiveMedium
438Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
439Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
440Input Value../predictiveLow
441Input Value../..predictiveLow
442Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveHigh
443Input Value../../../../xxxxx_xxxxx.xxxpredictiveHigh
444Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
445Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
446Input ValuexxpredictiveLow
447Pattern|xx xx xx|predictiveMedium
448Network PortxxxxxpredictiveLow
449Network Portxxx/xxxxpredictiveMedium
450Network Portxxx/xxxxxpredictiveMedium
451Network Portxxx/xxx (xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!