DiamondFox Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en828
de44
ru38
zh30
es16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X36
Oracle Java SE26
Linux Kernel18
Comcast DPC393914
Netgear R7000P10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.30CVE-2010-0966
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.47
4Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.012000.34CVE-2004-1386
5Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.013870.09CVE-2017-0055
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.69
7nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.34CVE-2020-12440
8vsftpd deny_file3.73.6$0-$5k$0-$5kNot definedOfficial fix 0.352900.17CVE-2015-1419
9Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial fix 0.096100.00CVE-2014-4078
10Linux Kernel FXSAVE x87 Register cryptographic issues4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.000780.00CVE-2006-1056
11Cisco IOS/IOS XE Cluster Management Protocol input validation9.89.7$100k and more$0-$5kHighWorkaroundverified0.941170.08CVE-2017-3881
12Phpsugar PHP Melody Cookie watch.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.003970.00CVE-2017-15579
13HP Storage Data Protector memory corruption10.010.0$5k-$25k$0-$5kHighNot definedexpected0.898350.08CVE-2014-2623
14Oracle Java JRE MidiDevice.Info race condition7.57.1$5k-$25k$0-$5kProof-of-ConceptNot defined 0.000000.00
15OAuth/OpenID privileges management5.34.7$0-$5kCalculatingUnprovenUnavailable 0.000000.03
16eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.52
17Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot definedNot definedexpected0.849120.09CVE-2020-8958
18FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.005050.00CVE-2008-5928
19MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.08CVE-2007-0354
20Sprecher SPRECON-E Configuration File command injection6.05.7$0-$5k$0-$5kNot definedOfficial fix 0.001290.00CVE-2020-11496

IOC - Indicator of Compromise (34)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
137.187.56.97ns3228103.ip-37-187-56.euDiamondFox07/28/2023verifiedHigh
251.254.240.44DiamondFox07/28/2023verifiedHigh
363.249.144.71DiamondFox07/28/2023verifiedHigh
463.249.148.70DiamondFox07/28/2023verifiedHigh
563.249.149.70DiamondFox07/28/2023verifiedHigh
664.182.19.61DiamondFox07/28/2023verifiedHigh
764.182.21.64DiamondFox07/28/2023verifiedHigh
8XX.XXX.XXX.XXXxxxxxxxxx07/28/2023verifiedHigh
9XX.XXX.XXX.XXXXxxxxxxxxx07/28/2023verifiedHigh
10XX.XXX.XX.XXXxxxx-x.xxxxxxx.xxx.xxXxxxxxxxxx07/28/2023verifiedHigh
11XX.XXX.XX.XXxxxxxxxxx.xxXxxxxxxxxx07/28/2023verifiedHigh
12XX.XXX.XX.XXXXxxxxxxxxx07/28/2023verifiedHigh
13XX.XXX.XXX.XXXXxxxxxxxxx07/28/2023verifiedHigh
14XX.XX.XXX.XXXxxxxxxxxx.xxxxxx.xx.xxxx.xxXxxxxxxxxx07/28/2023verifiedHigh
15XX.XXX.XXX.XXXXxxxxxxxxx07/28/2023verifiedHigh
16XXX.XXX.XX.XXXxxxxxxxxx07/28/2023verifiedHigh
17XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxxxxxx.xxxxxx.xxXxxxxxxxxx07/28/2023verifiedHigh
18XXX.XX.XX.XXXxxx.xx-xxx-xx-xx.xxxXxxxxxxxxx07/28/2023verifiedHigh
19XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxx07/28/2023verifiedHigh
20XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxxxx07/28/2023verifiedHigh
21XXX.XXX.XXX.XXXxxxxxxxxx07/28/2023verifiedHigh
22XXX.XX.XX.XXXxxxx-xx.xxxxx.xxxXxxxxxxxxx07/28/2023verifiedHigh
23XXX.XXX.XXX.XXxxxxxxxxxx.xxXxxxxxxxxx07/28/2023verifiedHigh
24XXX.XXX.XXX.XXXxxx.xxxxxxxx.xxXxxxxxxxxx07/28/2023verifiedHigh
25XXX.XXX.XXX.XXXxxxxx-xxxxxx-x.xxxXxxxxxxxxx07/28/2023verifiedHigh
26XXX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxxXxxxxxxxxx07/28/2023verifiedHigh
27XXX.X.XXX.XXXxxxxxxx.xxxx.xxx.xxXxxxxxxxxx07/28/2023verifiedHigh
28XXX.XX.XX.XXxxxxx.xxxxxxxxxx.xxxXxxxxxxxxx07/28/2023verifiedHigh
29XXX.XXX.XXX.XXXxxxx.xxxx-xxxxxxx.xxXxxxxxxxxx07/28/2023verifiedMedium
30XXX.XX.XX.XXXxxxxxxxxx07/28/2023verifiedHigh
31XXX.XX.XXX.XXxxxxxxxxx07/28/2023verifiedHigh
32XXX.XX.XXX.XXXxxx.xxxxxxxxxxx.xxXxxxxxxxxx07/28/2023verifiedMedium
33XXX.XX.XXX.XXXXxxxxxxxxx07/28/2023verifiedHigh
34XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxx.xxxx.xxxxxxx.xx.xxXxxxxxxxxx07/28/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80, CWE-85Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (370)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/adminpredictiveLow
3File/admin/attendance_action.phppredictiveHigh
4File/admin/content/bookpredictiveHigh
5File/admin/pages/predictiveHigh
6File/adminspredictiveLow
7File/ajax/getBasicInfo.phppredictiveHigh
8File/api/admin/system/store/order/listpredictiveHigh
9File/cap.jspredictiveLow
10File/cgi-bin/cstecgi.cgipredictiveHigh
11File/cgi-bin/wapopenpredictiveHigh
12File/cgi-bin/wlogin.cgipredictiveHigh
13File/clientdetails/admin/regester.phppredictiveHigh
14File/Control/Api/Api.phppredictiveHigh
15File/csms/?page=contact_uspredictiveHigh
16File/ctpms/admin/?page=applications/view_applicationpredictiveHigh
17File/department_viewmore.phppredictiveHigh
18File/downloadpredictiveMedium
19File/etc/ajenti/config.ymlpredictiveHigh
20File/farm/product.phppredictiveHigh
21File/forum/away.phppredictiveHigh
22File/goform/telnetpredictiveHigh
23File/HNAP1predictiveLow
24File/index.php?menu=asterisk_clipredictiveHigh
25File/manage_block.phppredictiveHigh
26File/menu.htmlpredictiveMedium
27File/modules/profile/index.phppredictiveHigh
28File/out.phppredictiveMedium
29File/ptippage.cgipredictiveHigh
30File/rom-0predictiveLow
31File/slideeditor.phppredictiveHigh
32File/spip.phppredictiveMedium
33File/sysmanage/updatelib.phppredictiveHigh
34File/tmp/outpredictiveMedium
35File/tmp/phpglibccheckpredictiveHigh
36File/uncpath/predictiveMedium
37File/update-image1.phppredictiveHigh
38File/uploadpredictiveLow
39File/users.phppredictiveMedium
40File/usr/sbin/httpdpredictiveHigh
41File/v1/operador/predictiveHigh
42File/var/tmp/sess_*predictiveHigh
43File/view/student_exam_mark_update_form.phppredictiveHigh
44File/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
45File/xxxxxxxxx/xx-xxxxx/xxxxx.xxxpredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxxxxxxxx/xxxxxxxx.xxxx.xxxpredictiveHigh
48Filexxxxxxx.xxxpredictiveMedium
49Filexxx_xxxxxxx.xxxpredictiveHigh
50Filexxxxx-xxxx.xxxpredictiveHigh
51Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxx.xxxpredictiveHigh
53Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
54Filexxxxx/xxxxxxx.xxxpredictiveHigh
55Filexxxxx/xxxxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxx.xxxpredictiveHigh
57Filexxxxx/xxxxx.xxx?xx=xxxxx/xxxxxx=xxxx/xxxx_xx=xpredictiveHigh
58Filexxxxx/xxx_xxxxxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxx_xxxxxxx.xxxxpredictiveHigh
60Filexxxxxx.xxxpredictiveMedium
61Filexxxxx.xxxpredictiveMedium
62Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
63Filexxxx/xxxxxxxxx.xxxpredictiveHigh
64Filexxxxx_xxxxxx.xxxpredictiveHigh
65Filexxxxxx-xxxx.xxxxpredictiveHigh
66Filexxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
68Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
69Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxx/xxxxxxx/xxxxxxxxpredictiveHigh
72Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHigh
73Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxx\xxxxxxxxx xxxxxxx\xxxxxxxxx_xxxxxx\xxxxxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxx/xx/xxxxxpredictiveHigh
75Filexxxx_xxx.xxxpredictiveMedium
76Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
77Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxx_xxxxx.xxxxpredictiveHigh
81Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx.xpredictiveMedium
83Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxx/xxxxx/?xxxx=xxxx/xxxxxx_xxxxpredictiveHigh
85Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
86Filexx_xxxx.xpredictiveMedium
87Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
89Filexxxxxxxxxxxxxxxx.xpredictiveHigh
90Filexxxxxxxx-xxxx.xxxpredictiveHigh
91Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
92Filexxxxxxxxxxxx.xxxpredictiveHigh
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxx_xxxxxx.xxxpredictiveHigh
95Filexxxxx.xxxpredictiveMedium
96Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
97Filexxxxx.xxxpredictiveMedium
98Filexxxxx.xxxpredictiveMedium
99Filexxxx.xxxpredictiveMedium
100Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
101Filexxx/xxxxxxxx/xxx.xpredictiveHigh
102Filexxxxxx/xxx.xpredictiveMedium
103Filexxxx.xxxpredictiveMedium
104Filexxxxxxxxxx/xxx.xxpredictiveHigh
105Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxxxxxxx.xxxpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxx.xxpredictiveMedium
110Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxx-xxxxxxx.xpredictiveHigh
112Filexxxxxx/xxxxxxpredictiveHigh
113Filexxxxxx_xx.xpredictiveMedium
114Filexxxx-xxxxxx-xxxx-xxxxxxxxx.xxxpredictiveHigh
115Filexx/xxx/xxxxx.xpredictiveHigh
116Filexxx/xxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxxpredictiveMedium
118Filexxxxx.xxxpredictiveMedium
119Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxx_xxxx.xxxpredictiveHigh
122Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
124Filexxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
125Filexxxxxx.xpredictiveMedium
126Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
127Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
128Filexxxxx.xxx.xxxpredictiveHigh
129Filexxxxx/xxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
130Filexxxxx.xxxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxx.xpredictiveLow
134Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
135Filexxxxxxxxxx.xxxxpredictiveHigh
136Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
139Filexxx/xxxx/xxx_xxxxx.xpredictiveHigh
140Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
141Filexxx_xxxxxxxx.xpredictiveHigh
142Filexxx_xxxx.xxxpredictiveMedium
143Filexxxx-xxxx_xxxxxxx.xxpredictiveHigh
144Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
145Filexxxxxx_xxxxxxx.xxxpredictiveHigh
146Filexxxxxx.xxxpredictiveMedium
147Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
148Filexxxxxxx.xxxpredictiveMedium
149Filexxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
151Filexxxx_xxxxxxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxx-xxxxxx.xxxpredictiveHigh
153Filexxxx.xxxpredictiveMedium
154Filexxxx/xxxxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx.xxxpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
160Filexxxxxxxxxxxx.xxxpredictiveHigh
161Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
162Filexxxxxxxx_xxxx.xxxpredictiveHigh
163Filexxxxx.xxxpredictiveMedium
164Filexx_xxxx.xpredictiveMedium
165Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
166Filexxx.xpredictiveLow
167Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxx-xxxxxx.xpredictiveHigh
169Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
170Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
171Filexxxxx_xxxxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxxpredictiveHigh
173Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
174Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
175Filexxxxx.xpredictiveLow
176Filex/xxxxx.xxxpredictiveMedium
177Filexxxxxxxx.xxxxx.xxxpredictiveHigh
178Filexxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxxxx.xxxxpredictiveHigh
179Filexxx_xxx.xpredictiveMedium
180Filexxxx-xxxxxxxx.xxxpredictiveHigh
181Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
182Filexxxx-xxxxx.xxxpredictiveHigh
183Filexxxx-xxxxxxxx.xxxpredictiveHigh
184Filexxx.xxxpredictiveLow
185Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
186Filexxxxx/xxxxxxxx.xxxpredictiveHigh
187Filexxxxx_xxxxx.xxxxpredictiveHigh
188Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
189Filexxxxxxxxx.xxpredictiveMedium
190Filexxxxx.xxxpredictiveMedium
191Filexxx.xxxpredictiveLow
192Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
193Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
194Filexx-xxxxx.xxxpredictiveMedium
195Filexx-xxxxx-xxxxxxxx.xxxpredictiveHigh
196Filexxx/xx_xxx.xxxpredictiveHigh
197Filexxxx.xxxpredictiveMedium
198Filexxxx_xxxxxx.xpredictiveHigh
199Filexxx-xxxxxxxx.xpredictiveHigh
200File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
201File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
202Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
203Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
204Libraryxxxxxx.xxxpredictiveMedium
205Libraryxxxxxx.xxxpredictiveMedium
206Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
207Libraryxxxxxxx/xxxxxxxxx/xxxxxx.xpredictiveHigh
208Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
209Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
210Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
211Libraryxxx/x.xpredictiveLow
212Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
213Libraryxxx/xxxxxxx.xxpredictiveHigh
214Libraryxxxxxxxx.xxxpredictiveMedium
215Libraryxxxxxx/xxxx/xxxxxx/xxxxx.xpredictiveHigh
216Libraryxxxx.xxxpredictiveMedium
217Libraryxxxxxx.xxxpredictiveMedium
218Libraryxxxxxxxxxx.xxxpredictiveHigh
219Libraryxxx/xx_xxx.xpredictiveMedium
220Libraryxxxxxx.xxxpredictiveMedium
221Argument$xxxxxxxpredictiveMedium
222Argument?xxxxxxpredictiveLow
223Argumentxx/xxpredictiveLow
224ArgumentxxxxxxxxxxxxpredictiveMedium
225Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
226ArgumentxxxxxxxpredictiveLow
227Argumentxxx_xxxxpredictiveMedium
228Argumentxxxxx_xxxpredictiveMedium
229Argumentxxxxxx_xxxx_xxx/xxxxxx_xxxx_xxxpredictiveHigh
230Argumentxxxxxxxxxx_xxpredictiveHigh
231Argumentxxxxxx_xxxxpredictiveMedium
232ArgumentxxxxpredictiveLow
233ArgumentxxxxxxxxpredictiveMedium
234ArgumentxxxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxpredictiveLow
237ArgumentxxxpredictiveLow
238ArgumentxxxxxxxxxxpredictiveMedium
239ArgumentxxxxxpredictiveLow
240Argumentxxx_xxpredictiveLow
241Argumentxxxx_xxpredictiveLow
242ArgumentxxxxxxxpredictiveLow
243ArgumentxxxxxxxpredictiveLow
244Argumentxxxxxx/xxxxxxxpredictiveHigh
245Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
246ArgumentxxxxxxxxxpredictiveMedium
247ArgumentxxxxxxxpredictiveLow
248ArgumentxxxxxxxxxxxxpredictiveMedium
249ArgumentxxxxxxpredictiveLow
250Argumentxxxxxx_xxpredictiveMedium
251ArgumentxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
253Argumentxxxx_xxxpredictiveMedium
254ArgumentxxxxxxxxxxxpredictiveMedium
255Argumentxxxxxxxxxxx/xxxxxxx xxxxpredictiveHigh
256ArgumentxxxxxxxxxxxpredictiveMedium
257Argumentxxxx xx xxxxxxxpredictiveHigh
258Argumentxxx_xxxxpredictiveMedium
259Argumentxxx_xxxxpredictiveMedium
260ArgumentxxxxxxxpredictiveLow
261ArgumentxxxxxpredictiveLow
262ArgumentxxxxxxpredictiveLow
263Argumentxxxxxx_xxxx_xxxxxxxxpredictiveHigh
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxxxxxxxxpredictiveHigh
266ArgumentxxxxxpredictiveLow
267Argumentxxxxx_xxxpredictiveMedium
268ArgumentxxxxxpredictiveLow
269Argumentxxxxx_xxpredictiveMedium
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxpredictiveLow
272ArgumentxxxxpredictiveLow
273ArgumentxxxxxxxxxxpredictiveMedium
274Argumentxxxx_xxxxxxpredictiveMedium
275Argumentxxxx xxxx/xxxxxxx/xxxxx/xxxxxxxpredictiveHigh
276ArgumentxxxxxxpredictiveLow
277Argumentx_xxxxxxxxpredictiveMedium
278Argumentxxx-xxx-xxxxpredictiveMedium
279ArgumentxxxxpredictiveLow
280ArgumentxxxxxxxxpredictiveMedium
281Argumentxxx_xxxxxxxxxpredictiveHigh
282Argumentxxx_xxxxxxpredictiveMedium
283ArgumentxxpredictiveLow
284Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
285Argumentxxxxxxxx_xxxxxxx_xxxxxxpredictiveHigh
286ArgumentxxxxxpredictiveLow
287ArgumentxxxxxxxxxxpredictiveMedium
288Argumentxxxx_xxpredictiveLow
289Argumentxxx_xxxxxxxxxxxxx/xxx_xxxxxxxxxxxxpredictiveHigh
290Argumentxxx_xxxxxxxpredictiveMedium
291ArgumentxxxpredictiveLow
292Argumentxxxx/xxxxpredictiveMedium
293ArgumentxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295ArgumentxxxxxxpredictiveLow
296ArgumentxxxpredictiveLow
297ArgumentxxxxxxxxxxpredictiveMedium
298Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxpredictiveLow
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
307ArgumentxxxxxxxxxxxxpredictiveMedium
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxpredictiveLow
310Argumentxxxxxxx_xxxxxpredictiveHigh
311Argumentxxxxxxx_xxxxxx_xxpredictiveHigh
312ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
313ArgumentxxpredictiveLow
314ArgumentxxxxpredictiveLow
315ArgumentxxxxxxxxpredictiveMedium
316ArgumentxxxxpredictiveLow
317ArgumentxxxxpredictiveLow
318Argumentxxxx_xxxxpredictiveMedium
319ArgumentxxxxxxxxxpredictiveMedium
320Argumentxxxxx_xxxx_xxxxpredictiveHigh
321Argumentxxxx_xxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxpredictiveLow
324ArgumentxxxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxxxxxxpredictiveHigh
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxx_xxpredictiveMedium
331ArgumentxxxxxxxxxxpredictiveMedium
332Argumentxxxxxx/xxxxxpredictiveMedium
333ArgumentxxxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335Argumentxxxxxxxxx_xxxxxx_xxxpredictiveHigh
336Argumentxxxxxxx_xxxx_xxx/xxxxxxx_xxxx_xxxpredictiveHigh
337Argumentxxxxxxxxx/xxxxxxxxxxx /xxxxxxx/xxxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxxpredictiveMedium
339ArgumentxxxpredictiveLow
340ArgumentxxxxxpredictiveLow
341ArgumentxxxpredictiveLow
342ArgumentxxxxxpredictiveLow
343ArgumentxxxxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345ArgumentxxxpredictiveLow
346ArgumentxxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxxxxxx/xxxxpredictiveHigh
349Argumentxxxx_xxpredictiveLow
350Argumentxxxx_xxxxxpredictiveMedium
351Argumentxxx_xxxx_xxxpredictiveMedium
352Argumentxxx_xxxx_xxxpredictiveMedium
353ArgumentxxxpredictiveLow
354Argumentx-xxxxxxxxx-xxxpredictiveHigh
355Input Value"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
356Input Value../predictiveLow
357Input Value../..predictiveLow
358Input Value/xx *predictiveLow
359Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
360Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
361Input Value<xxxxxxx>xxxxxx</xxxxxxx>predictiveHigh
362Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
363Input Valuexxxxxxxx.+xxxpredictiveHigh
364Input Value…/.predictiveLow
365Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|-|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
366Pattern|xx|xx|xx|predictiveMedium
367Network Portxxx/xx (xxxxxx)predictiveHigh
368Network Portxxx/xxxxpredictiveMedium
369Network Portxxx/xxxxpredictiveMedium
370Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!