Benin Unknown Analysisinfo

IOB - Indicator of Behavior (629)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en486
fr66
de38
es20
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
PHP8
WordPress8
Apache HTTP Server8
Microsoft IIS6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.021470.00CVE-2007-1192
2OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.106670.49CVE-2016-6210
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021950.45CVE-2010-0966
4PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-4293
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.16CVE-2020-12440
6Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
7Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001070.06CVE-2009-3975
8ampleShop category.cfm sql injection7.37.3$0-$5k$0-$5kNot DefinedUnavailable0.006210.00CVE-2006-2038
9Microsoft IIS uncpath cross site scripting5.25.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004830.09CVE-2017-0055
10Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.00CVE-2004-0300
11Google Android information disclosure4.84.7$5k-$25k$0-$5kHighOfficial Fix0.000940.05CVE-2024-29745
12PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.07CVE-2024-4294
13nginx HTTP/2 resource consumption6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.035580.00CVE-2018-16844
14Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kHighOfficial Fix0.973280.04CVE-2021-34473
15Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.003590.02CVE-2014-2655
16SourceCodester Library Management System lab.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.05CVE-2022-2491
17MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.74CVE-2007-0354
18Apache HTTP Server mod_proxy_fcgi.c handle_headers memory corruption5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.012380.04CVE-2014-3583
19ProFTPD mod_sftp/mod_sftp_pam kbdint.c resp_count numeric error7.57.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.023370.04CVE-2013-4359
20Application Dynamics Cartweaver details.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.000640.00CVE-2008-2918

IOC - Indicator of Compromise (83)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.32r-32-60-62-5.consumer-pool.prcdn.netBenin Unknown11/09/2022verifiedHigh
25.62.62.32r-32-62-62-5.consumer-pool.prcdn.netBenin Unknown11/09/2022verifiedHigh
341.74.0.0Benin Unknown11/09/2022verifiedMedium
441.78.96.128Benin Unknown11/09/2022verifiedHigh
541.79.216.0Benin Unknown11/09/2022verifiedMedium
641.85.160.0Benin Unknown11/09/2022verifiedMedium
741.86.224.0Benin Unknown11/09/2022verifiedMedium
841.86.224.128Benin Unknown04/21/2023verifiedHigh
941.86.224.192Benin Unknown04/21/2023verifiedHigh
1041.86.224.224Benin Unknown04/21/2023verifiedHigh
1141.86.224.240Benin Unknown04/21/2023verifiedHigh
1241.86.224.248Benin Unknown04/21/2023verifiedHigh
1341.86.224.252Benin Unknown04/21/2023verifiedHigh
1441.86.224.255Benin Unknown04/21/2023verifiedHigh
1541.86.225.0Benin Unknown04/21/2023verifiedMedium
1641.86.226.0Benin Unknown04/21/2023verifiedMedium
1741.86.228.0Benin Unknown04/21/2023verifiedMedium
18XX.XX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
19XX.XX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
20XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
21XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
22XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
23XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
24XX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
25XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
26XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
27XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
29XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
30XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
31XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
32XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
33XX.XXX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
34XX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
35XX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
36XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
37XX.XX.XX.XXxxxxx.xxx-xxx.xxxXxxxx Xxxxxxx11/09/2022verifiedHigh
38XX.XX.XX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
39XX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
40XX.XX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
41XX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
42XX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
43XX.XX.XX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
44XX.XX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
45XX.XX.XXX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
46XX.XX.XXX.XXXXxxxx Xxxxxxx11/09/2022verifiedHigh
47XX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
48XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx02/06/2023verifiedMedium
49XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxx Xxxxxxx02/06/2023verifiedMedium
50XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
51XXX.XXX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
52XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
53XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
54XXX.XXX.XX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
55XXX.XXX.XX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
56XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
57XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
58XXX.XXX.XXX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
59XXX.XXX.X.XXxxxx Xxxxxxx04/21/2023verifiedMedium
60XXX.XXX.XXX.XXxxxx Xxxxxxx02/06/2023verifiedMedium
61XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
62XXX.XXX.X.XXxxxx Xxxxxxx11/09/2022verifiedMedium
63XXX.XX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
64XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
65XXX.XX.XXX.XXXXxxxx Xxxxxxx04/21/2023verifiedHigh
66XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
67XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
68XXX.X.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
69XXX.X.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
70XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
71XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
72XXX.XX.XXX.XXXxxxx Xxxxxxx04/21/2023verifiedHigh
73XXX.XXX.XX.XXxxxx Xxxxxxx04/21/2023verifiedMedium
74XXX.XX.XX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
75XXX.XX.XXX.XXXxxxx Xxxxxxx11/09/2022verifiedHigh
76XXX.XX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
77XXX.XX.X.XXxxxx Xxxxxxx11/09/2022verifiedMedium
78XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
79XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
80XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
81XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
82XXX.XXX.XX.XXxxxx Xxxxxxx11/09/2022verifiedMedium
83XXX.XXX.XXX.XXxxxx Xxxxxxx11/09/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
15TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
16TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (407)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/+CSCOE+/logon.htmlpredictiveHigh
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/aboutus.phppredictiveHigh
6File/admin/add-services.phppredictiveHigh
7File/admin/ajax/avatar.phppredictiveHigh
8File/admin/edit-services.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/index.phppredictiveHigh
11File/admin/lab.phppredictiveHigh
12File/admin/login.phppredictiveHigh
13File/admin/payment.phppredictiveHigh
14File/admin/show.phppredictiveHigh
15File/advanced-tools/nova/bin/netwatchpredictiveHigh
16File/api/baskets/{name}predictiveHigh
17File/backend/register.phppredictiveHigh
18File/boat/login.phppredictiveHigh
19File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
20File/clinic/disease_symptoms_view.phppredictiveHigh
21File/config-manager/savepredictiveHigh
22File/dashboard/menu-list.phppredictiveHigh
23File/dashboard/table-list.phppredictiveHigh
24File/default.php?idx=17predictiveHigh
25File/device/device=345/?tab=portspredictiveHigh
26File/doctor/view-appointment-detail.phppredictiveHigh
27File/downloadpredictiveMedium
28File/downloadFile.phppredictiveHigh
29File/edit-client-details.phppredictiveHigh
30File/envpredictiveLow
31File/forum/away.phppredictiveHigh
32File/include/file.phppredictiveHigh
33File/index.phppredictiveMedium
34File/librarian/bookdetails.phppredictiveHigh
35File/member.php?action=chgpwdsubmitpredictiveHigh
36File/opt/bin/clipredictiveMedium
37File/ppredictiveLow
38File/patient/doctors.phppredictiveHigh
39File/phpinventory/editcategory.phppredictiveHigh
40File/preview.phppredictiveMedium
41File/product-list.phppredictiveHigh
42File/proxy/predictiveLow
43File/spip.phppredictiveMedium
44File/uncpath/predictiveMedium
45File/updown/upload.cgipredictiveHigh
46File/user/del.phppredictiveHigh
47File/web_cste/cgi-bin/product.inipredictiveHigh
48File/wp-admin/admin-ajax.phppredictiveHigh
49File/_nextpredictiveLow
50File123flashchat.phppredictiveHigh
51Fileact.phppredictiveLow
52Fileadmin.php/paypredictiveHigh
53Filexxxxx/xxxxx_xxxx.xxxpredictiveHigh
54Filexxxxx/xxx.xxxpredictiveHigh
55Filexxxxx/xxxxx.xxxpredictiveHigh
56Filexxxxx/xxxxx.xxx/xxxx/xxx/xpredictiveHigh
57Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
58Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
59Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
60Filexxxxxx/xxxxx.xxxpredictiveHigh
61Filexxxxxxxxxxxxx/xxxxx.xxxpredictiveHigh
62Filexxxxxx.xxxpredictiveMedium
63Filexxxx/xxxxxx/xxxxxx_xxxpredictiveHigh
64Filexxxxx_xxxxxx.xxxpredictiveHigh
65Filexxx.xxxpredictiveLow
66Filexxx.xxxpredictiveLow
67Filexxx/xxx/xxx/xxxx.xxpredictiveHigh
68Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
70Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
71Filexxxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
73Filexxxx.xxx.xxxpredictiveMedium
74Filexxxxxx.xxxxxxx.xxxpredictiveHigh
75Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
76Filexxx.xxxxxpredictiveMedium
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxx.xxxpredictiveMedium
79Filexxxxx.xxxpredictiveMedium
80Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
81Filexxxx.xxxpredictiveMedium
82Filexxxx_xxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxx.xxxxpredictiveHigh
84Filexxxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx_xxxx.xxxpredictiveHigh
86Filexxxx/xxpredictiveLow
87Filexxx-xxx/xxxxxxx.xxpredictiveHigh
88Filexxx-xxx/xxx_xxxxpredictiveHigh
89Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
90Filexxx/xxxxxxx.xxpredictiveHigh
91Filexxxxx.xxxxx.xxxpredictiveHigh
92Filexxxxx/xxxxxxx.xxxpredictiveHigh
93Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
94Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
95Filexxxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
97Filexxx_xxxxxx.xxxpredictiveHigh
98Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
105Filexxxx/xxxxxxxxxx/xxxxxx-xxxx_xxx.xpredictiveHigh
106Filexxx/xxxx/xxxx.xpredictiveHigh
107Filexxx/xxxxxxxx/xxx.xpredictiveHigh
108Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
109Filexxxxxxxxx.xxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxx/_xxx/predictiveMedium
112Filexxxx_xxxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxxxx.xxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxx_xxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxx_xxxx.xpredictiveMedium
121Filexxx_xxxx.xxxpredictiveMedium
122Filexxx/xxxxxx.xxxpredictiveHigh
123Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
125Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
129Filexxxxx.xxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxx.xxxpredictiveHigh
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
134Filexxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxx.xxxpredictiveMedium
136Filexxxx_xxxxxxx.xxxxpredictiveHigh
137Filexxxx_xxxx_xxxx.xxxpredictiveHigh
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxxxxx.xpredictiveMedium
140Filexxx.xxxpredictiveLow
141Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxx/xxxx.xpredictiveHigh
144Filexxxxxxxx_xx.xxxpredictiveHigh
145Filexxxxx.xxxpredictiveMedium
146Filexxxxx.xxxxpredictiveMedium
147Filexxxxx_xxxxxxx.xxxpredictiveHigh
148Filexxxx.xxxpredictiveMedium
149Filexxxx.xxxpredictiveMedium
150Filexxxxxx.xxxpredictiveMedium
151Filexxxxxxx.xxxpredictiveMedium
152Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
153Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
154Filexxx_xxxxx_xxxx.xpredictiveHigh
155Filexxxx/xxxxxx.xxxpredictiveHigh
156Filexxxx.xxxpredictiveMedium
157Filexxxx.xxxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxx_xxxxxxx.xxxpredictiveHigh
160Filexxx_xxxx.xxxpredictiveMedium
161Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
162Filexxxxxx.xxxpredictiveMedium
163Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
164Filexxxxx_xxx.xxxpredictiveHigh
165Filexxxxxxxxx.xxx.xxxpredictiveHigh
166Filexxx.xxxpredictiveLow
167Filexxxxxxx.xxxpredictiveMedium
168Filexxxxx.xxxpredictiveMedium
169Filexxxx.xxxpredictiveMedium
170Filexxxxxxxx.xxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxx.xxxpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxx.xxxxxx.xxxpredictiveHigh
175Filexxxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxxxxxx.xxxpredictiveMedium
177Filexxxxxxxxxx.xxxpredictiveHigh
178Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
179Filexxxxxxx.xxxpredictiveMedium
180Filexxxxxxxx-xxxxxx.xxxpredictiveHigh
181Filexxxxxx/xxxxx.xxxpredictiveHigh
182Filexxxx.xxxpredictiveMedium
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxx.xxxpredictiveMedium
185Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
186Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
187Filexxxxxx.xxxpredictiveMedium
188Filexxxx_xxxxx.xxxpredictiveHigh
189Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
190Filexxxxx.xxxpredictiveMedium
191Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
192Filexxxxxx.xxpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxx-xxxxxx.xxxpredictiveHigh
195Filexxxxxx.xxxpredictiveMedium
196Filexxxxxx_xxxx.xxxpredictiveHigh
197Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxx.xxxpredictiveMedium
200Filexxxx.xxxpredictiveMedium
201Filexxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxx.xxxpredictiveHigh
203Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
204Filexxxx_xxxx.xxxpredictiveHigh
205Filexxx/xxxxxxxx.xpredictiveHigh
206Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
207Filexxx_xxxxxx.xxxpredictiveHigh
208Filexxxx-xxxxxxxx.xxxpredictiveHigh
209Filexxxxxxxx.xxxpredictiveMedium
210Filexxxxxxxx.xxxpredictiveMedium
211Filexxxx.xxxpredictiveMedium
212Filexxx/xxx.xxxxx.xxxpredictiveHigh
213Filexxxxxxx-x-x-x.xxxpredictiveHigh
214Filexxxxxx.xxxpredictiveMedium
215Filexxxxxxxx.xxxpredictiveMedium
216Filexxx.xxxpredictiveLow
217Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
218Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
219Filexxxx_xxxxxx.xxxpredictiveHigh
220Filexxxx_xxxx.xxxpredictiveHigh
221Filexxxx_xxxxxxxxxxxx.xxxpredictiveHigh
222Filexxxx.xxxpredictiveMedium
223Filexxxxxx.xxxpredictiveMedium
224Filexxxx.xpredictiveLow
225Filexxxxxx.xxxpredictiveMedium
226Filexxx/xxxxxxx.xxxpredictiveHigh
227Filexxxxxxxx.xxxpredictiveMedium
228Filexxxxxxxx.xxxpredictiveMedium
229Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
230Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
231Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
232Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
233Filexx-xxxxx/xxxx.xxxpredictiveHigh
234Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
235Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
236Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
237Filexx-xxxxxxxxx.xxxpredictiveHigh
238Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
239Filexxxx.xxpredictiveLow
240Filexxxxxxxxxxxx.xxxpredictiveHigh
241File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
242Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
243Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
244Libraryxxxxxx.xxxpredictiveMedium
245Libraryxxxxxxxxxx.xxxpredictiveHigh
246Libraryxxx/xxxxxx/xxxxxx.xpredictiveHigh
247Libraryxxx/predictiveLow
248Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
249Libraryxxxxxx.xxxpredictiveMedium
250Libraryxxxxxxxx.xxxpredictiveMedium
251Libraryxxxxxxxx.xxxpredictiveMedium
252Libraryxxxxx.xxxpredictiveMedium
253Libraryxxxx.xxxpredictiveMedium
254Libraryxxxxx.xxxpredictiveMedium
255Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
256Argument$_xxxxxxx['xxxx']predictiveHigh
257ArgumentxxxxxxpredictiveLow
258ArgumentxxpredictiveLow
259Argumentxxx_xxpredictiveLow
260Argumentxxx[xxx]predictiveMedium
261Argumentxxxx(xxxx_xxxx)predictiveHigh
262ArgumentxxxxxxxpredictiveLow
263Argumentxxxxxxx_xxpredictiveMedium
264Argumentxxxxxxx_xxpredictiveMedium
265ArgumentxxxxxxxxpredictiveMedium
266Argumentxxxx_xxxpredictiveMedium
267ArgumentxxxxxpredictiveLow
268ArgumentxxxxxxpredictiveLow
269ArgumentxxxxxxxxpredictiveMedium
270Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
271Argumentxxxx_xxpredictiveLow
272Argumentxxxx_xxx_xxxxpredictiveHigh
273ArgumentxxxpredictiveLow
274ArgumentxxxxxpredictiveLow
275ArgumentxxxxxpredictiveLow
276Argumentxxx_xxpredictiveLow
277ArgumentxxxpredictiveLow
278Argumentxxxxxx_xxxxxxpredictiveHigh
279Argumentxxxx_xxpredictiveLow
280Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
281Argumentxxxx_xxpredictiveLow
282ArgumentxxxxxxpredictiveLow
283Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
284ArgumentxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxxxxpredictiveLow
287Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
288ArgumentxxxxxxxxxxpredictiveMedium
289Argumentxxxxxx xxxxpredictiveMedium
290ArgumentxxxxxxpredictiveLow
291ArgumentxxxxxpredictiveLow
292Argumentxxxxxxxx xxpredictiveMedium
293Argumentxxxxx_xxxx_xxxxpredictiveHigh
294ArgumentxxxxxxxxxxxpredictiveMedium
295Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
296Argumentxx_xxxxxxxpredictiveMedium
297ArgumentxxxpredictiveLow
298ArgumentxxxxpredictiveLow
299ArgumentxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxxxpredictiveMedium
301ArgumentxxxxpredictiveLow
302Argumentxxxxx_xxpredictiveMedium
303Argumentxxxxxxxx/xxxxxxpredictiveHigh
304Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
305Argumentxxxxxxx_xxpredictiveMedium
306Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxpredictiveLow
309Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
310ArgumentxxpredictiveLow
311ArgumentxxpredictiveLow
312Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
313Argumentxx_xxxxxxxxpredictiveMedium
314ArgumentxxxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxxxxxxxxxpredictiveMedium
317Argumentxxxxx[xxxxx][xx]predictiveHigh
318Argumentxxxx_xxpredictiveLow
319ArgumentxxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321Argumentxxxxxxxx_xxxpredictiveMedium
322Argumentxxxxx/xxxxxxpredictiveMedium
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxxxxxxxxpredictiveHigh
325Argumentxxxxx_xxxxpredictiveMedium
326Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
327Argumentxxx_xxxxxxx_xxxpredictiveHigh
328ArgumentxxxxxxxpredictiveLow
329ArgumentxxxpredictiveLow
330Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
331ArgumentxxxxpredictiveLow
332Argumentxxxxxx/xxxxxxxpredictiveHigh
333ArgumentxxxxxxpredictiveLow
334Argumentxxxx_xxxxpredictiveMedium
335ArgumentxxxpredictiveLow
336Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
337ArgumentxxxxxxxxxpredictiveMedium
338Argumentxxxxxx_xxxxpredictiveMedium
339ArgumentxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxpredictiveLow
342Argumentxxxx_xxxxpredictiveMedium
343Argumentxxxx_xx_xx_xxxpredictiveHigh
344ArgumentxxxxxxxxxpredictiveMedium
345Argumentxxxxx_xxxx_xxxxpredictiveHigh
346ArgumentxxxpredictiveLow
347ArgumentxxxxxxxxpredictiveMedium
348Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
349Argumentxx_xxxxpredictiveLow
350ArgumentxxxxxxpredictiveLow
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxxpredictiveLow
353ArgumentxxxxxxxxxpredictiveMedium
354Argumentxxxxxxx_xxpredictiveMedium
355Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
356Argumentxxxxx_xxxxxxpredictiveMedium
357Argumentxxxx xxxxpredictiveMedium
358ArgumentxxxxxxxxpredictiveMedium
359Argumentxxxxxx_xxpredictiveMedium
360ArgumentxxxxxxpredictiveLow
361ArgumentxxxxxxpredictiveLow
362ArgumentxxxxxxxxxxpredictiveMedium
363ArgumentxxxxxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxxxxxx_xxpredictiveMedium
367ArgumentxxxxxxpredictiveLow
368ArgumentxxxxxxxxxpredictiveMedium
369ArgumentxxxxxxpredictiveLow
370Argumentxxxx_xxxxxpredictiveMedium
371ArgumentxxxpredictiveLow
372ArgumentxxpredictiveLow
373ArgumentxxxxxxxxxpredictiveMedium
374Argumentxxx_xxxxxpredictiveMedium
375ArgumentxxxxpredictiveLow
376Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
377Argumentxxxxx xxxxpredictiveMedium
378Argumentxx_xxpredictiveLow
379Argumentxxxxxxxxxx[]predictiveMedium
380ArgumentxxxxxxxxxxxxxpredictiveHigh
381ArgumentxxxpredictiveLow
382ArgumentxxxxpredictiveLow
383ArgumentxxxpredictiveLow
384ArgumentxxxxpredictiveLow
385ArgumentxxxpredictiveLow
386ArgumentxxpredictiveLow
387ArgumentxxxpredictiveLow
388ArgumentxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxxxpredictiveMedium
390Argumentxxxx_xxpredictiveLow
391ArgumentxxxxpredictiveLow
392Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
393Argumentxxxx->xxxxxxxpredictiveHigh
394Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
395Input Value%xxpredictiveLow
396Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
397Input Value' xx 'x'='xpredictiveMedium
398Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
399Input Value.%xx.../.%xx.../predictiveHigh
400Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
401Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
402Input ValuexxxxxxpredictiveLow
403Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
404Pattern|xx xx|predictiveLow
405Network Portxxx/xxxx (xxxxx)predictiveHigh
406Network Portxxx/xxxxpredictiveMedium
407Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!