Dust Storm Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

zh522
en468
ja6
pt2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows18
Oracle MySQL Server18
MediaTek MT687916
MediaTek MT688516
Linux Kernel14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1y_project RuoYi GenController sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000530.10CVE-2022-4566
2Hikvision DVR DS-7204HGHI-F1 capabilities User excessive authentication4.54.5$0-$5k$0-$5kNot definedNot defined 0.001670.10CVE-2020-7057
3FastAdmin lang path traversal5.35.2$0-$5k$0-$5kProof-of-ConceptOfficial fixexpected0.914030.00CVE-2024-7928
4shadowsocks-libev ss-manager missing authentication7.07.0$0-$5k$0-$5kNot definedNot defined 0.008180.08CVE-2019-5164
5EyouCMS Backend login.php deserialization4.74.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.001930.10CVE-2024-3431
6Ametys CMS auto-completion Plugin en.xml information disclosure5.35.1$0-$5k$0-$5kNot definedOfficial fixexpected0.915800.00CVE-2022-26159
7Crestron AM-100/AM-101 HTTP Endpoint file_transfer.cgi command injection9.89.7$0-$5k$0-$5kHighWorkaroundverified0.941180.10CVE-2019-3929
8Apple Log4j Configuration Parameter sql injection6.36.0$5k-$25k$0-$5kNot definedOfficial fix 0.149970.30CVE-2022-23305
9OpenRefine translations-$LANG.json path traversal6.26.1$0-$5k$0-$5kNot definedOfficial fix 0.000210.08CVE-2024-49760
10lodash Template command injection4.74.5$0-$5k$0-$5kNot definedOfficial fix 0.008590.20CVE-2021-23337
11Ultimate Member Plugin sql injection6.36.1$0-$5k$0-$5kNot definedNot definedexpected0.920460.07CVE-2024-1071
12Phpletter Ajax File/Image Manager code injection7.37.0$0-$5k$0-$5kHighOfficial fixexpected0.830360.10CVE-2011-4825
13SSH SSH-1 Protocol cryptographic issues7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.027230.00CVE-2001-1473
14nginx HTTP/2 resource consumption6.06.0$0-$5k$0-$5kNot definedOfficial fixpossible0.451110.00CVE-2018-16843
15layui HTML Attribute HTML injection4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000760.30CVE-2023-3691
16OpenSSH DRAM Rowhammer improper authentication6.36.3$5k-$25k$5k-$25kNot definedNot defined 0.000160.20CVE-2023-51767
17Moodle io.swf cross site scripting4.34.3$5k-$25k$0-$5kNot definedNot defined 0.003440.00CVE-2013-4940
18OpenSSH ssh-agent privilege escalation5.55.4$5k-$25k$0-$5kNot definedOfficial fix 0.000450.00CVE-2023-51384
19OpenSSH scp input validation5.35.1$5k-$25k$0-$5kProof-of-ConceptOfficial fixpossible0.566920.00CVE-2019-6111

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Dust Storm

IOC - Indicator of Compromise (34)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
16.9.2.1Dust StormDust Storm12/23/2020verifiedLow
223.238.229.128Dust StormDust Storm12/23/2020verifiedLow
327.255.72.68Dust StormDust Storm12/23/2020verifiedLow
427.255.72.69Dust StormDust Storm12/23/2020verifiedLow
527.255.72.78Dust StormDust Storm12/23/2020verifiedLow
659.120.59.259-120-59-2.hinet-ip.hinet.netDust StormDust Storm12/23/2020verifiedLow
759.188.13.133Dust StormDust Storm12/23/2020verifiedLow
8XX.XXX.XX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
9XX.XXX.XXX.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
10XX.XXX.XXX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
11XXX.X.X.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
12XXX.XX.XXX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
13XXX.XX.XXX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
14XXX.XXX.XX.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
15XXX.XXX.XX.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
16XXX.XX.XXX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
17XXX.XX.XXX.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
18XXX.XXX.XXX.XXxxxxxx-xx-xx-xxx-xxx-xxx.xxx.xxxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
19XXX.XXX.XXX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
20XXX.XX.XX.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
21XXX.XXX.XXX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
22XXX.XX.XX.XXxxx.xxxxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
23XXX.XXX.XXX.XXXxxx.xxxx.xxx.xxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
24XXX.XXX.XXX.XXXxxxxx.xxxx.xxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
25XXX.XXX.XX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
26XXX.XX.XX.XXXxx.xx.xx.xxxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedVery Low
27XXX.X.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
28XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
29XXX.XX.XXX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
30XXX.XXX.XX.XXXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
31XXX.XX.XX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
32XXX.XX.XX.XXXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
33XXX.XX.XXX.XXxxx-xx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow
34XXX.XX.XXX.XXXxxx XxxxxXxxx Xxxxx12/23/2020verifiedLow

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
24TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (389)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.cpr/predictiveLow
2File/?route=extension/live_search/module/live_search.searchresultspredictiveHigh
3File/aboutadd.phppredictiveHigh
4File/admin.php?p=/Area/index#tab=t2predictiveHigh
5File/admin/?setting-base.htmpredictiveHigh
6File/admin/budget/manage_budget.phppredictiveHigh
7File/admin/bwdates-reports-ds.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/sqlpredictiveMedium
11File/admin/students.phppredictiveHigh
12File/admin/students/manage.phppredictiveHigh
13File/admin/system.htmlpredictiveHigh
14File/admin/system.phppredictiveHigh
15File/admin/twitter.phppredictiveHigh
16File/admin/update_users.phppredictiveHigh
17File/adminapi/system/crudpredictiveHigh
18File/adminPage/conf/reloadpredictiveHigh
19File/amssplus/index.phppredictiveHigh
20File/api/admin/store/product/savepredictiveHigh
21File/api/admin/system/store/order/listpredictiveHigh
22File/api/snapshots/predictiveHigh
23File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
24File/api /v3/authpredictiveHigh
25File/api/wechat/app_authpredictiveHigh
26File/api/wizard/getDualbandSyncpredictiveHigh
27File/api/wizard/getWifiNeighbourpredictiveHigh
28File/app-api/infra/file/uploadpredictiveHigh
29File/app/api/controller/Store.phppredictiveHigh
30File/application/index/controller/Icon.phppredictiveHigh
31File/application/index/controller/Screen.phppredictiveHigh
32File/apps/api/views/deploy_api.pypredictiveHigh
33File/backend/admin/his_admin_register_patient.phppredictiveHigh
34File/backend/register.phppredictiveHigh
35File/bin/atepredictiveMedium
36File/boaform/device_reset.cgipredictiveHigh
37File/book_list.phppredictiveHigh
38File/building/backmgr/urlpage/mobileurl/configfile/jx2_config.inipredictiveHigh
39File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
40File/cgi-bin/cstecgi.cgipredictiveHigh
41File/cgi-bin/nas_sharing.cgipredictiveHigh
42File/com/esafenet/servlet/system/ProtocolService.javapredictiveHigh
43File/control/edit_client.phppredictiveHigh
44File/xxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxxxpredictiveHigh
45File/xxxxxxxxx/xxxxx/xxxx-xxxxxxxxxxx.xxxpredictiveHigh
46File/xxxxxxxxx/xxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
47File/xxxxxxx/xxxxxxxxxxxxx;xxxxxxx-xxpredictiveHigh
48File/xxxxxx/xxxx/xxxx/xxxxxx_xxx.xxxxpredictiveHigh
49File/xxxxxx/xx/xxxx/xxxx.xxxxpredictiveHigh
50File/xxxxxxxxxx.xxxpredictiveHigh
51File/xxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
52File/xxxxxxx.xxxpredictiveMedium
53File/xxxxxxxxxx/xxxxxxxxxx/xxxxx.xxx/xxxxxxxxxx/xxxx/xxxx-xxxx-xxxxxxx/xxxxxxxxpredictiveHigh
54File/xxxxxxxxxxx.xxxpredictiveHigh
55File/xxxxxxx/xxxxxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
56File/xxxxxxxxx/xxx/xxxx.xxxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
58File/xxxxxx/xxxxxxxpredictiveHigh
59File/xxxxxx/xxxxxxxxxxxpredictiveHigh
60File/xxxxxx/xxxx_xxxxxxx_xxxx_xxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxx_xxx_xxx_xxxxxxxpredictiveHigh
64File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
65File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
66File/xxxxxx/xxxxxxpredictiveHigh
67File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
68File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
69File/xxxxxx/xxxxxxxxxxxpredictiveHigh
70File/xxxx_xxxxxxxx.xxxpredictiveHigh
71File/xxxxx.xxxpredictiveMedium
72File/xxxxx.xxx/xxxxxpredictiveHigh
73File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
74File/xxxxx.xxx?xxxxx=xxxxxxxxx/xxxxxx/xxxx_xxxpredictiveHigh
75File/xxxxx/xxxx/xxxxpredictiveHigh
76File/xxxxx/xxxxx.xxxxpredictiveHigh
77File/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxpredictiveLow
79File/xxxxx-xxxxxxx/xxxxxxxxxxxxpredictiveHigh
80File/xxxxx.xxxpredictiveMedium
81File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
82File/xxxx/xxxxxxxxxxx/xxxxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
83File/xxxx/xxxxxxx/x/xxpredictiveHigh
84File/xxxxxx.xxx?xxxxxx=xxxxxxxxxxxxpredictiveHigh
85File/xxx_xxxxpredictiveMedium
86File/xxxxxx-xxxx.xxxpredictiveHigh
87File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
88File/xxx/xxxxxxxxx/xxx_xxxx.xxxpredictiveHigh
89File/xxx/xxxxxxxxxx/xxxx_xxxxxx.xxxpredictiveHigh
90File/xxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
91File/xxxxxxxx.xxxpredictiveHigh
92File/xxxxxxxxxxxxpredictiveHigh
93File/xxxxxxxxxxxx.xxxpredictiveHigh
94File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
95File/xxxxxxx?xxx=xxxxxpredictiveHigh
96File/xxxxxxxx-xxxx/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
97File/xxxxxxxxxx.xxx/xxxxxxx/xxxxxxxxxx/xxxx/xxx/x?xxxxxx=xpredictiveHigh
98File/xxx/xxxx/xxxxxxxxpredictiveHigh
99File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
100File/xxxxxx/xxxx/xxxxpredictiveHigh
101File/xxxxxx/xxxxxx/predictiveHigh
102File/xxxxxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
103File/xxxxxxxxx/xxxxxx_xxxxx.xxpredictiveHigh
104File/xxxx/xxxxxxxxxxxx.xxxpredictiveHigh
105File/xxxx/xxxxxxxxx.xxxpredictiveHigh
106File/xxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
107File/xxx/xxx_xxx.xxxpredictiveHigh
108File/xxxxxxxxxx-xxxxxxx.xxxpredictiveHigh
109File/xxxxxxx/xxxxxx/xxxxxx/xxx_xxxxxx.xxxxpredictiveHigh
110File/[xxxxxx_xxx].xxx/xxxxxxx/xxxxxxxxxx/xxxx/xxx/x?xxxxxx=xpredictiveHigh
111File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
112Filex.x.x.xxxxpredictiveMedium
113Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
114Filexxxxxxxx_xxx_xxxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxx/xxxxxxx.xxxpredictiveHigh
117Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
118Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
119Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
120Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
121Filexxx/xxxxx/xxx_xxxxxxxx/predictiveHigh
122Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
126Filexxx.xpredictiveLow
127Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxx.xxxpredictiveLow
129Filexxxx-xxxxxxx.xpredictiveHigh
130Filexxx.xpredictiveLow
131Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
132Filexxxxx/xxxx/xxxx/xxxx.xxpredictiveHigh
133Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxx-xxx/predictiveMedium
136Filexxx-xxx/xxxxxxxpredictiveHigh
137Filexxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx/xxxxxxx/xxxxpredictiveHigh
139Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveHigh
140Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
141Filexxx/xxx/xxx/xxxx/xxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
142Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
143Filexxxx.xxpredictiveLow
144Filexxxx/xxx/xxxxxx_xxxxxxx/xxxxx_xxxxxxx.xpredictiveHigh
145Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
146Filex_xxxxxxxxxxx.xxxxpredictiveHigh
147Filexxxxxxxxxx.xxxpredictiveHigh
148Filexxxxx.xpredictiveLow
149Filexxxxxx_xxxxx.xpredictiveHigh
150Filexxxxxxx.xpredictiveMedium
151Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
152Filexxxx/xxx/xxx/xxx_xxx.xpredictiveHigh
153Filexxxxxxx/xxxxx/xxx-xxxxxxxxx/xxxxxxx.xpredictiveHigh
154Filex_xxxxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxx-xxxx.xpredictiveMedium
157Filexxx/xx/xx.xpredictiveMedium
158Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
159Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
160Filexxxxx_xxxxxx.xpredictiveHigh
161Filexxxxxxx/xxxxxx_xxx_xxxx.xpredictiveHigh
162Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
163Filexxxx_xxxxxxxx.xxxpredictiveHigh
164Filexx/xxxx/xxxxxxxxxxx.xpredictiveHigh
165Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxxxxxxxxx.xpredictiveHigh
168Filexxxxxx.xpredictiveMedium
169Filexxxxx/xxxx/xxxx.xxxpredictiveHigh
170Filexxxxxxxx.xpredictiveMedium
171Filexxxxxx/xxxxx?xxxpredictiveHigh
172Filexxxxx.xxpredictiveMedium
173Filexxxxx.xxxpredictiveMedium
174Filexxxxx.xxx?x=xxxxxxx&x=xxxxxxpredictiveHigh
175Filexxxxx.xxx?xx=xxxxxxxxxx&xxxxpredictiveHigh
176Filexxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxx/predictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexx.xxxpredictiveLow
179Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
180Filexxxxxxxx/xxxxxxxxxpredictiveHigh
181Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxpredictiveHigh
182Filexxxxxxxxxx/xxxxxxx_xxxxx.xpredictiveHigh
183Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
184Filexxxxxxxxxxx/xx_xxxxxxxxx.xpredictiveHigh
185Filexxxxxxxxxxx/xxxx_xxxxx.xpredictiveHigh
186Filexx.xpredictiveLow
187Filexxx_xxxxxx.xpredictiveMedium
188Filexxxxxxx.xpredictiveMedium
189Filexxxxxx_xxxxxxx.xxxpredictiveHigh
190Filexxxxxxxxxxxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxx/xxxx/xxxxxx.xpredictiveHigh
193Filexxx/xxxxx/xxx_xxxxx.xpredictiveHigh
194Filexxx_xxxxxxxx.xpredictiveHigh
195Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
196Filexxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
197Filexxx/xxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
200Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
201Filexxxx/xxxxxxxxx.xxxpredictiveHigh
202Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
203Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
204Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
205Filexxxx-xxxxxxx.xxxpredictiveHigh
206Filexx-xxxxxx/xxxxxxxxxx/xxx/xxx_xxxxxxx.xpredictiveHigh
207Filexxxx_xxxxxxx.xpredictiveHigh
208Filexxx.xpredictiveLow
209Filexxxxxxxxxx_xxxxpredictiveHigh
210Filexxx_xxxxx.xxpredictiveMedium
211Filexxxxxx/xxxxxxxxxpredictiveHigh
212Filexxxxx.xpredictiveLow
213Filexxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
215Filexxx/xxx.xpredictiveMedium
216Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
217Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
218Filexxx/xxxx.xpredictiveMedium
219Filexxxxxxxxxxxx.xxxpredictiveHigh
220Filexxxxxx/xxxxx/xxxxx/xxx_xxxx.xxxpredictiveHigh
221Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
222Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxxx-$xxxx.xxxxpredictiveHigh
224Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxxxxx.xxxpredictiveHigh
227Filexxx.xxxpredictiveLow
228Filexxxxxxxxxxxxx.xxxpredictiveHigh
229Filexxxxx/xxxxxxxxpredictiveHigh
230Filexx-xxxxxxx/xxxxxxx/xxxxxxxxxx/xxxxxxxxxxxx/xxxx.xxxpredictiveHigh
231Filexx-xxxx.xxxpredictiveMedium
232Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
233Filexxxxxxx.xpredictiveMedium
234File\xxxxxxx\xxxxxxx\xxxxxx.xxxpredictiveHigh
235Library/xxx/xxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
236Library/xxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
237Libraryxxxxxx.xxxpredictiveMedium
238Libraryxxxxxx.xxxpredictiveMedium
239Libraryxxxxx.xxxpredictiveMedium
240Libraryxxx.xxxpredictiveLow
241Libraryxxxxxxxx.xxxpredictiveMedium
242Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
243Argument$_xxxxxpredictiveLow
244Argumentxxxxx_xxxxxpredictiveMedium
245ArgumentxxxpredictiveLow
246ArgumentxxxxxxpredictiveLow
247ArgumentxxxxxpredictiveLow
248ArgumentxxxxxxxxxxxpredictiveMedium
249ArgumentxxxxxpredictiveLow
250Argumentxxx[x]predictiveLow
251Argumentxxx['xx']predictiveMedium
252Argumentxxxxxxx xxxxx xxxxxxxpredictiveHigh
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxpredictiveLow
255Argumentxxxxxxx_xxpredictiveMedium
256Argumentxxxxxx_xxpredictiveMedium
257ArgumentxxxxxxxxpredictiveMedium
258ArgumentxxxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxxxxxxx xxxxxxxpredictiveHigh
261ArgumentxxxxxxxxpredictiveMedium
262ArgumentxxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxxxxxxpredictiveLow
264ArgumentxxxxxxxxpredictiveMedium
265Argumentx_xxxxxxpredictiveMedium
266ArgumentxxxxxxxxxxxxxxpredictiveHigh
267ArgumentxxxxpredictiveLow
268Argumentxxxxxx_xxxpredictiveMedium
269Argumentxxxxxxxxxx xxxxpredictiveHigh
270ArgumentxxxxxxxxxxxpredictiveMedium
271Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxxxxxpredictiveMedium
274ArgumentxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxpredictiveLow
276Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
277ArgumentxxxxpredictiveLow
278ArgumentxxxxxxpredictiveLow
279ArgumentxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281ArgumentxxxxxxxxpredictiveMedium
282Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxxpredictiveLow
285Argumentxxxx[]predictiveLow
286ArgumentxxpredictiveLow
287ArgumentxxxxxpredictiveLow
288Argumentxxxxxxxxxx_xxpredictiveHigh
289ArgumentxxpredictiveLow
290ArgumentxxpredictiveLow
291ArgumentxxxxxxpredictiveLow
292ArgumentxxxxxpredictiveLow
293ArgumentxxxpredictiveLow
294ArgumentxxxxxpredictiveLow
295ArgumentxxxxxxxpredictiveLow
296Argumentxx/xxxxxxxxx/xxxxxxxxxx/xxxpredictiveHigh
297ArgumentxxxxxxxpredictiveLow
298Argumentxxx_xxpredictiveLow
299Argumentxx_xxxxxxxpredictiveMedium
300ArgumentxxxpredictiveLow
301ArgumentxxxxxxxpredictiveLow
302ArgumentxxxxxxxxpredictiveMedium
303ArgumentxxpredictiveLow
304ArgumentxxxxpredictiveLow
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxxxxpredictiveMedium
307Argumentxxx_xxpredictiveLow
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxxxxx_xxpredictiveMedium
311ArgumentxxxxxxxxxpredictiveMedium
312ArgumentxxxpredictiveLow
313ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
314Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
315ArgumentxxxxxxxxxxxxxpredictiveHigh
316Argumentx_xxpredictiveLow
317Argumentx_xx_xxxpredictiveMedium
318ArgumentxxxxpredictiveLow
319Argumentxxxxxx/xxxxxxxpredictiveHigh
320Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
321Argumentxxx_xxxxpredictiveMedium
322ArgumentxxxxxxxxpredictiveMedium
323Argumentxxx_xxxxxxxxxxpredictiveHigh
324Argumentxx_xxpredictiveLow
325ArgumentxxpredictiveLow
326ArgumentxxxxxpredictiveLow
327ArgumentxxxxxxxpredictiveLow
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxpredictiveLow
330ArgumentxxxxxxxxpredictiveMedium
331Argumentxxx_xxxxx/xxx_xxxxxxx/xxx_xxxxx/xxx_xxx/xxx_xxx/xxx_xxxxxx/xxx_xxxxx/xxx_xxxx/xxx_xxxxpredictiveHigh
332ArgumentxxxxxxpredictiveLow
333ArgumentxxxxxxxxxxpredictiveMedium
334Argumentxxxx[xx][x]predictiveMedium
335Argumentxxxx_xxxxxpredictiveMedium
336Argumentxxxx_xxxxxx_xxxxx_xx/xxxx_xxxxxx_xxx_xxpredictiveHigh
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxxxpredictiveLow
339ArgumentxxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxpredictiveMedium
343ArgumentxxxxxxxxxxxxxxpredictiveHigh
344ArgumentxxxxxpredictiveLow
345Argumentxxx[xxx]/xxx[xxxxxxxxxx]/xxx[xxxxxxxxxxx]predictiveHigh
346ArgumentxxxxxxxxxxpredictiveMedium
347Argumentxxxxxx_xxxpredictiveMedium
348ArgumentxxxxxxxxxpredictiveMedium
349Argumentxxxx_xxxxxxxpredictiveMedium
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352ArgumentxxxpredictiveLow
353ArgumentxxxxpredictiveLow
354Argumentxxxx/xxxxxxxxpredictiveHigh
355ArgumentxxxxxxpredictiveLow
356ArgumentxxxxxxpredictiveLow
357ArgumentxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359ArgumentxxxxxpredictiveLow
360ArgumentxxxxxpredictiveLow
361Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
362ArgumentxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxxxxxpredictiveMedium
364Argumentxxxxxx[xxx][xxxx]predictiveHigh
365ArgumentxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
369Argumentxxxxxxxx/xxxxxxxx/xxxxx_xxxxxxxx/xxxxx_xxxxxxxxpredictiveHigh
370Argumentxxxx_xxxxxpredictiveMedium
371Argumentxxxx_xxxpredictiveMedium
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxpredictiveLow
375Argumentxxxxx[_xxxxxxxx]predictiveHigh
376ArgumentxxxxxxpredictiveLow
377Argumentx_xxxxpredictiveLow
378Input Value../predictiveLow
379Input Value/xxx/xxxxxxpredictiveMedium
380Input Valuex');</xxxxxx><xxxxxx>xxxxx('xxx');</xxxxxx>predictiveHigh
381Input Value;xxxxxxpredictiveLow
382Input Value</xxxxxx >predictiveMedium
383Input Value<xxx/xxx/xxxxxxx=xxxxxx(x)>predictiveHigh
384Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
385Input ValuexxxxxpredictiveLow
386Patternx|xx|x|xx|_|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
387Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
388Network Portxxx/xxxx (xxx)predictiveHigh
389Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!