Burundi Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en756
de66
ar52
ru50
fr22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows24
Microsoft SQL Server22
MikroTik RouterOS14
Microsoft .NET Framework14
Google Android12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot definedNot defined 0.002490.00CVE-2023-30799
2nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.11CVE-2020-12440
3eSyndicat Directory Software suggest-listing.php cross site scripting3.53.5$0-$5k$0-$5kNot definedNot defined 0.000000.19
4Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.911381.03CVE-2020-15906
5SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.023051.05CVE-2022-28959
6ss15-this-is-sparta Main Page roomElement.js cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000620.08CVE-2015-10028
7MikroTik RouterOS SMB Request denial of service6.56.2$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.07CVE-2024-27686
8V-EVA Press Release Script page.php sql injection7.37.1$0-$5k$0-$5kHighUnavailablepossible0.030350.09CVE-2010-5047
9MikroTik RouterOS RADVD out-of-bounds write7.57.3$0-$5k$0-$5kNot definedNot defined 0.013250.03CVE-2023-32154
10DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.24CVE-2010-0966
11MikroTik RouterOS Web Server out-of-bounds write6.46.3$0-$5k$0-$5kNot definedOfficial fix 0.032490.03CVE-2023-30800
12GIGA WIFI Ware KM08-708H goahead sub_445BDC buffer overflow7.37.1$0-$5k$0-$5kNot definedNot defined 0.000650.07CVE-2024-46215
13phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.079740.04CVE-2005-3299
14PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000670.04CVE-2024-4293
15D-Link Good Line Router v2 HTTP GET Request devinfo information disclosure5.35.0$5k-$25k$0-$5kProof-of-ConceptNot defined 0.237710.02CVE-2024-0717
16Supabase PostgreSQL query sql injection8.48.4$0-$5k$0-$5kNot definedNot defined 0.005310.02CVE-2024-24213
17MikroTik RouterOS REST API access control5.45.4$0-$5k$0-$5kNot definedNot defined 0.000890.02CVE-2023-41570
18Tongda OA 2017 index.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.001060.02CVE-2024-10732
19MikroTik RouterOS Web Server memory corruption8.58.4$0-$5k$0-$5kNot definedOfficial fix 0.012270.07CVE-2017-20149
20Oracle WebLogic Server Core Remote Code Execution9.89.6$5k-$25k$0-$5kNot definedOfficial fix 0.007290.00CVE-2024-21181

IOC - Indicator of Compromise (69)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.18.11.0a2-18-11-0.deploy.static.akamaitechnologies.comBurundi Unknown02/06/2023verifiedMedium
25.11.8.165.11.8.16.liquidtelecom.netBurundi Unknown04/21/2023verifiedMedium
35.11.8.325.11.8.32.liquidtelecom.netBurundi Unknown04/21/2023verifiedMedium
45.11.8.355.11.8.35.liquidtelecom.netBurundi Unknown04/21/2023verifiedMedium
55.11.8.405.11.8.40.liquidtelecom.netBurundi Unknown04/21/2023verifiedMedium
65.11.8.485.11.8.48.liquidtelecom.netBurundi Unknown04/21/2023verifiedMedium
75.62.60.60r-60-60-62-5.consumer-pool.prcdn.netBurundi Unknown11/09/2022verifiedLow
85.62.62.60r-60-62-62-5.consumer-pool.prcdn.netBurundi Unknown11/09/2022verifiedLow
941.79.44.0Burundi Unknown11/09/2022verifiedMedium
1041.79.224.0Burundi Unknown11/09/2022verifiedMedium
1141.207.112.0Burundi Unknown02/06/2023verifiedMedium
1245.12.70.24libres-shmit.get-eye.comBurundi Unknown11/09/2022verifiedMedium
1345.12.71.24Burundi Unknown11/09/2022verifiedMedium
1445.42.154.0Burundi Unknown11/09/2022verifiedMedium
15XX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
16XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedMedium
17XX.XXX.XX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedMedium
18XX.XXX.XXX.Xx.xxx.xxx.xx.xxxxxx.xxXxxxxxx Xxxxxxx02/06/2023verifiedMedium
19XX.XX.XXX.Xxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/20/2025verifiedHigh
20XXX.XXX.XXX.XXxxxxxx Xxxxxxx04/21/2023verifiedMedium
21XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
22XXX.XX.X.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
23XXX.XX.X.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
24XXX.XX.XX.XXxxxxxx Xxxxxxx01/20/2025verifiedVery High
25XXX.XX.XX.XXxxxxxx Xxxxxxx01/20/2025verifiedVery High
26XXX.XX.XX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
27XXX.XX.XX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
28XXX.XX.XX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
29XXX.XX.XX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
30XXX.XX.XX.XXxxxxxx Xxxxxxx01/20/2025verifiedVery High
31XXX.XX.XX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
32XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
33XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
34XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
35XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
36XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
37XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
38XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
39XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
40XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
41XXX.XXX.XX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
42XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
43XXX.XX.XXX.XXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
44XXX.XX.XXX.XXxxxxxx Xxxxxxx01/20/2025verifiedVery High
45XXX.XX.XXX.XXXXxxxxxx Xxxxxxx01/20/2025verifiedVery High
46XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
47XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
48XXX.XX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
49XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
50XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
51XXX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
53XXX.XXX.XXX.Xxxxxxxxx.xxxxxxxx.xxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/20/2025verifiedHigh
54XXX.XX.XX.XXXXxxxxxx Xxxxxxx11/09/2022verifiedMedium
55XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxxxx Xxxxxxx01/20/2025verifiedVery High
56XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/20/2025verifiedVery High
57XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/20/2025verifiedVery High
58XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxx Xxxxxxx01/20/2025verifiedVery High
59XXX.XXX.XX.XXXxxxxxx Xxxxxxx04/21/2023verifiedMedium
60XXX.XXX.XX.XXxxxxxx Xxxxxxx04/21/2023verifiedMedium
61XXX.XX.XXX.XXXxxxxxx Xxxxxxx11/09/2022verifiedMedium
62XXX.X.X.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
63XXX.XX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
64XXX.XX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
65XXX.XXX.X.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
66XXX.XXX.XX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
67XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
68XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium
69XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/09/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-58CWE-264, CWE-267, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
13TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (382)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/addbill.phppredictiveMedium
3File/admin/aboutus.phppredictiveHigh
4File/admin/add_trainers.phppredictiveHigh
5File/admin/create_product.phppredictiveHigh
6File/admin/edit_action.phppredictiveHigh
7File/Admin/edit_profile.phppredictiveHigh
8File/admin/index.phppredictiveHigh
9File/admin/index2.htmlpredictiveHigh
10File/admin/manage-pages.phppredictiveHigh
11File/admin/sales/manage_sale.phppredictiveHigh
12File/advanced-tools/nova/bin/netwatchpredictiveHigh
13File/api/Cdn/GetFilepredictiveHigh
14File/api/DocumentTemplate/{GUID}predictiveHigh
15File/api/rolepredictiveMedium
16File/Api/TinyMce/UploadAjaxAPI.ashxpredictiveHigh
17File/apilog.phppredictiveMedium
18File/auth_pic.cgipredictiveHigh
19File/backend/register.phppredictiveHigh
20File/bin/shpredictiveLow
21File/category.phppredictiveHigh
22File/cgi-bin/account_mgr.cgi?cmd=cgi_user_addpredictiveHigh
23File/cgi-bin/api-get_line_statuspredictiveHigh
24File/cgi-bin/cstecgi.cgipredictiveHigh
25File/cgi-bin/lucipredictiveHigh
26File/cgi-bin/myMusic.cgipredictiveHigh
27File/cgi-bin/wlogin.cgipredictiveHigh
28File/changeimage1.phppredictiveHigh
29File/classes/SystemSettings.php?f=update_settingspredictiveHigh
30File/Code/loginnew.phppredictiveHigh
31File/Code/sc_login.phppredictiveHigh
32File/config-manager/savepredictiveHigh
33File/control/register_case.phppredictiveHigh
34File/dashboard/admin/edit_member.phppredictiveHigh
35File/dashboard/admin/edit_mem_submit.phppredictiveHigh
36File/dashboard/admin/new_submit.phppredictiveHigh
37File/dashboard/menu-list.phppredictiveHigh
38File/dashboard/messagepredictiveHigh
39File/dashboard/table-list.phppredictiveHigh
40File/details.phppredictiveMedium
41File/device.rsp?opt=sys&cmd=___S_O_S_T_R_E_A_MAX___predictiveHigh
42File/devinfopredictiveMedium
43File/directRouter.rfcpredictiveHigh
44File/doctor/view-appointment-detail.phppredictiveHigh
45File/xxxxxxxxxxxx.xxxpredictiveHigh
46File/xxxx-xxxxxx-xxxxxxx.xxxpredictiveHigh
47File/xxxx/xxxxxxxxxxx_xxxxxxxxx?xxxxxxxxxxxx=xxxxpredictiveHigh
48File/xxxxxx.xxxpredictiveMedium
49File/xxxxx/xxxx.xxxpredictiveHigh
50File/xxxxxx/predictiveMedium
51File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
52File/xxxxxx/xxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
54File/xxxxxxxxpredictiveMedium
55File/xxx/xxxxxxx_xxxxxxx.xxxpredictiveHigh
56File/xxxxxxx/xxxx.xxxpredictiveHigh
57File/xxxxx.xxxpredictiveMedium
58File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
59File/xx/xxx-xxxxxx-xxxxxxxxxx-xxxxxx/xxxxx/xxxx.xxx?xxxxxx=xxxxxpredictiveHigh
60File/xxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
61File/xxxxxpredictiveLow
62File/xxxxxx.xxxpredictiveMedium
63File/xxxxxx.xxx?xxxxxx=xxxxxxxxxxxxpredictiveHigh
64File/xxxxxxx/xxxxxx.xxxpredictiveHigh
65File/xxxxxx/xxxx_xxxxx/xxxx/xxxxx.xxxpredictiveHigh
66File/xxxxx-xxxxxx-xxxxxxxx-xxxxxx/xxxxxxx-xxxx.xxxpredictiveHigh
67File/xxxxxxxxxxxxx.xxpredictiveHigh
68File/xxx/xxxx/xxxxx.xxxxpredictiveHigh
69File/xxxx/xx/xxxxxxx/predictiveHigh
70File/xx_xxxx/xxxxxxx/xxxxxpredictiveHigh
71File/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
72File/xxxxxxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
73File/xxxxxxxx/xxxx_<xxxxxxxxx>predictiveHigh
74File/xxxxxxxxxxxxx.xxxpredictiveHigh
75File/xxxxx/xxxxxxxxxxxxxpredictiveHigh
76File/xxxx.xxxpredictiveMedium
77File/xxxxxxx.xxxpredictiveMedium
78File/xxx/xxxxxx/xxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
80File/xxxxxxx/xxx/xxxxx.xxxpredictiveHigh
81File/xxxxx/xxxxxxxxx.xxxpredictiveHigh
82File/xxxpredictiveLow
83File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
84File/xxxxxxxpredictiveMedium
85File/xxxx/xxxx/xxxxxxxxxpredictiveHigh
86File/xxxx/xxxxxxxxx.xxxpredictiveHigh
87File/xxxx/xxxxxx/xxxxxxpredictiveHigh
88File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
89File/xxxxx.xxxpredictiveMedium
90File/xxx/xxx/xxxxxxpredictiveHigh
91File/xxx/xxxx/xxxxxxxpredictiveHigh
92File/xx/xxx/xxxxxxxxxxxxpredictiveHigh
93File/xx/xxx/xxxxxxxxxxxxxpredictiveHigh
94File/xxx/xxxxxxxx_${xxxxx'x_xxxx}.xxxpredictiveHigh
95File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
96File/xxx-xxx/xxxxxxx/*.xxxxxpredictiveHigh
97File/xxxxx/xxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
98File/xxx_xxxx/xxxxxxxxxxxxxpredictiveHigh
99File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
100File/xxxx_xxxxx.xxxpredictiveHigh
101File/_xxxxx/_xxxxxxxx_xxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxx_xxxxxxxx.xxxpredictiveHigh
104Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxx-xxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxxx/xxxxx.xxxpredictiveHigh
110Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
111Filexxxxx/xxxxxxx/xxxxxxxxxxxx/xxx.xxxpredictiveHigh
112Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
113Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
114Filexxxxxxxxxxxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxx/xxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxxxx.xxxpredictiveHigh
118Filexxxxx_xxxxx.xxxpredictiveHigh
119Filexxx.xxxpredictiveLow
120Filexxx.xxxpredictiveLow
121Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
122Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
123Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
125Filexxxx.xxx.xxxpredictiveMedium
126Filexxxxxxxx.xpredictiveMedium
127Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
128Filexxxxxxx.xxpredictiveMedium
129Filexxxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filex-xxxxxx/xxxxxxx.xpredictiveHigh
132Filexxxxxxx.xxxpredictiveMedium
133Filexxx-xxx/xxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
134Filexxxxx_xxxxxxxxx.xxxpredictiveHigh
135Filexxxxx.xxxxxxx.xxx.xxxpredictiveHigh
136Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
137Filexxxxx.xxxpredictiveMedium
138Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
139Filexxxxxxx/xxxx.xxxpredictiveHigh
140Filexxxxxx.xxxpredictiveMedium
141Filexxx_xxxxxx.xxxpredictiveHigh
142Filex_xxxxxxpredictiveMedium
143Filexxxxxxx.xxxpredictiveMedium
144Filexxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
145Filexxxxxxx.xxxpredictiveMedium
146Filexxxxxxx.xxpredictiveMedium
147Filexxxx.xxxpredictiveMedium
148Filexxxx-xxxxxxx.xxxpredictiveHigh
149Filexxxxx.xxxpredictiveMedium
150Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
151Filexxxxxxx.xxpredictiveMedium
152Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
153Filexxxx_xxxxx.xxxpredictiveHigh
154Filexxxxxxxxxx.xxxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxxx/.xxxxxxxxxxxxxxxpredictiveHigh
159Filexxxxxxxxxxxx.xxpredictiveHigh
160Filexxxxx/xxxxxxxxxxxxxxpredictiveHigh
161Filexxx/xxxxxx.xxxpredictiveHigh
162Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
163Filexxxxxxxxxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxxpredictiveMedium
166Filexxxx.xpredictiveLow
167Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
168Filexxxxxx.xxxpredictiveMedium
169Filexxx_xxxxxx.xpredictiveMedium
170Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
171Filexx/xxxxxxxxxxx.xxpredictiveHigh
172Filexxxxxxx.xxxpredictiveMedium
173Filexxx.xpredictiveLow
174Filexxxxx_xxx.xxpredictiveMedium
175Filexxxx.xxxxpredictiveMedium
176Filexxxxxx.xxxpredictiveMedium
177Filexxxxx.xxxxpredictiveMedium
178Filexxx/xxxx/xx_xxxx.xpredictiveHigh
179Filexxxx_xxxxxxx.xxxpredictiveHigh
180Filexxxx.xxpredictiveLow
181Filexxxxxxxxxxx.xxxpredictiveHigh
182Filexxxxxx.xxxpredictiveMedium
183Filexxxx.xxxpredictiveMedium
184Filexxxxx.xxxx.xxxpredictiveHigh
185Filexxxxx-xxxxxx.xpredictiveHigh
186Filexxxxxxx-xxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxxx_xx.xxxpredictiveHigh
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxxx.xxxpredictiveMedium
193Filexxx.xxxpredictiveLow
194Filexxxxxx.xpredictiveMedium
195Filexxxxxx.xxpredictiveMedium
196Filexxxxxx-xxxxxx.xxxpredictiveHigh
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxx-xxxxx.xxxpredictiveHigh
199Filexxx_xxxxx.xxxpredictiveHigh
200Filexxxx-xxxxxx.xpredictiveHigh
201Filexxxxx/xxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
202Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx.xpredictiveMedium
204Filexxx/xxxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
205Filexx_xxxxxxxxxxxxxxxx.xpredictiveHigh
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
208Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
209Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
210Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
211Filexxxxxxx-xxxx.xxxpredictiveHigh
212Filexxxxxxxxxx_xxxxxxx.xxxpredictiveHigh
213Filexxxx-xxxxx.xxxpredictiveHigh
214Filexxxx-xxxxxxxx.xxxpredictiveHigh
215Filexxxxx/xxxxxxxx.xpredictiveHigh
216FilexxxxxxpredictiveLow
217Filexxxxxx_xxxxx.xxxpredictiveHigh
218Filexxxxx.xxxpredictiveMedium
219Filexxxxx.xxxpredictiveMedium
220Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
221Filexxxxxxxxx.xpredictiveMedium
222Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
223Filexxxx_xxxxx_xxxxxxx.xxxpredictiveHigh
224Filexxxx_xxxxxxxxxxxx.xxxpredictiveHigh
225Filexxxxxxx/xxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
226Filexxxxxx.xxxpredictiveMedium
227Filexxxxxxxx.xxxpredictiveMedium
228Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
229Filex.xxxpredictiveLow
230Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
231Libraryxxx-xxxx.xxxpredictiveMedium
232Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
233Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
234Libraryxxxxxxx.xxxpredictiveMedium
235Libraryxxx/xxxx.xxpredictiveMedium
236Libraryxxxxxxxx/xxxxxxxxpredictiveHigh
237Libraryxxxxxx.xxxpredictiveMedium
238Libraryxxxxx.xxxpredictiveMedium
239Libraryxxxxxxxx.xxpredictiveMedium
240Libraryxxxxxx.xxxpredictiveMedium
241Libraryxxxxxx.xxxpredictiveMedium
242Libraryxxxxxxxx.xxxpredictiveMedium
243Argument$_xxxxxxx['xxxx']predictiveHigh
244Argument-xxxxxxxxxxxxxpredictiveHigh
245Argumentxx/xxpredictiveLow
246ArgumentxxxpredictiveLow
247ArgumentxxxxxxxxxxxpredictiveMedium
248ArgumentxxpredictiveLow
249ArgumentxxxxpredictiveLow
250Argumentxxxx(xxxx_xxxx)predictiveHigh
251Argumentxxxxxxxxxx_xxpredictiveHigh
252ArgumentxxxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
256ArgumentxxxxxxxxxpredictiveMedium
257Argumentxxxx_xxpredictiveLow
258ArgumentxxxpredictiveLow
259ArgumentxxxxxxxxxxpredictiveMedium
260ArgumentxxxxxpredictiveLow
261Argumentxxx_xxpredictiveLow
262Argumentxxxx_xxpredictiveLow
263Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
264ArgumentxxxxxxxpredictiveLow
265ArgumentxxxxxxxxxpredictiveMedium
266ArgumentxxxxxxpredictiveLow
267Argumentxxxxxx_xxxx_xxxxpredictiveHigh
268Argumentxxxxxxx-xxxxxxpredictiveHigh
269Argumentxxxxxxx-xxxxpredictiveMedium
270ArgumentxxxxxxpredictiveLow
271Argumentx_xxxxxxpredictiveMedium
272Argumentx_xxxx_xxxxxxpredictiveHigh
273Argumentxxxxxx xxxxpredictiveMedium
274ArgumentxxxxxxxxxxxxpredictiveMedium
275ArgumentxxxxxxxxpredictiveMedium
276Argumentxxxxxx_xxxxpredictiveMedium
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxpredictiveLow
279Argumentxxxxx/xxxxxxxxpredictiveHigh
280Argumentxxxxxxxx xxpredictiveMedium
281ArgumentxxxxxxxxxxxpredictiveMedium
282Argumentxx_xxxxx_xxpredictiveMedium
283ArgumentxxxxxpredictiveLow
284Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
285ArgumentxxxxxxpredictiveLow
286Argumentxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
287ArgumentxxxxpredictiveLow
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxpredictiveLow
290Argumentxxxxxxxx/xxxxxxpredictiveHigh
291Argumentx_xxxx_xxxpredictiveMedium
292ArgumentxxxxxxxxxxxpredictiveMedium
293ArgumentxxxxpredictiveLow
294ArgumentxxxxpredictiveLow
295ArgumentxxxxxxxxpredictiveMedium
296ArgumentxxpredictiveLow
297ArgumentxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300Argumentxx_xxxpredictiveLow
301Argumentxxx_xxxxxxxxpredictiveMedium
302Argumentxxx_xxpredictiveLow
303ArgumentxxxxxpredictiveLow
304Argumentxxxx_xxxxpredictiveMedium
305ArgumentxxxxpredictiveLow
306ArgumentxxxxxpredictiveLow
307Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
308Argumentxxxxxxx/xxxxxxxxpredictiveHigh
309ArgumentxxxxxxxxxpredictiveMedium
310Argumentxxx_xxxxxxx_xxxpredictiveHigh
311Argumentxxx/xxxpredictiveLow
312ArgumentxxxxxxxpredictiveLow
313ArgumentxxxpredictiveLow
314Argumentx_xxpredictiveLow
315ArgumentxxxxpredictiveLow
316ArgumentxxxxpredictiveLow
317Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
318Argumentxxxxxx/xxxxxxxpredictiveHigh
319ArgumentxxxxpredictiveLow
320Argumentxxxxxx_xxpredictiveMedium
321ArgumentxxxxpredictiveLow
322ArgumentxxxxxxxxxpredictiveMedium
323Argumentxxxxxx.xxxxxxxxxpredictiveHigh
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxpredictiveLow
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxxxpredictiveMedium
329ArgumentxxpredictiveLow
330ArgumentxxxxxxxpredictiveLow
331Argumentxxxxxxx_xxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333Argumentxxxxx_xxxpredictiveMedium
334ArgumentxxxxxxxxpredictiveMedium
335Argumentxxxxxx_xxpredictiveMedium
336ArgumentxxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxxxpredictiveLow
339ArgumentxxxxxxxxxxpredictiveMedium
340ArgumentxxxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxpredictiveLow
343ArgumentxxxxxxxxxxpredictiveMedium
344ArgumentxxxxpredictiveLow
345Argumentxxxx/xxxxxxxxpredictiveHigh
346Argumentxxxxx_xxxxpredictiveMedium
347Argumentxxx_xxxxxpredictiveMedium
348Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
349ArgumentxxpredictiveLow
350Argumentxxxxx xxxxpredictiveMedium
351ArgumentxxxxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxxxpredictiveLow
355ArgumentxxxxxpredictiveLow
356Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
357Argumentxxxxxxx_xxxxpredictiveMedium
358Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
359ArgumentxxxxpredictiveLow
360ArgumentxxxpredictiveLow
361ArgumentxxxxxpredictiveLow
362ArgumentxxxxxxpredictiveLow
363ArgumentxxxpredictiveLow
364ArgumentxxxpredictiveLow
365Argumentxxxx-xxxxxpredictiveMedium
366ArgumentxxxxxxpredictiveLow
367ArgumentxxxxxxxxpredictiveMedium
368ArgumentxxxxxxxxpredictiveMedium
369Argumentxxxxx[]predictiveLow
370Argumentxxxx_xxpredictiveLow
371Argumentxxxxx[_xxxxxxxx]predictiveHigh
372ArgumentxxxxpredictiveLow
373Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
374Input Valuex'+xxx+(xxxxxx+xxxx+xxxx+(xxxxxx(xxxxx(x)))xxxx)+xxx+'xxxx'%xx'xxxxpredictiveHigh
375Input ValuexxxxxxpredictiveLow
376Input Valuexxxxxx|xxx|xxxxxxxpredictiveHigh
377Pattern() {predictiveLow
378Pattern/xxxxxxx/xxxxxx/xxxxxx/xxxxxxx_xxxxxx_xxxxxxx_xx_xxxxxx.xxxpredictiveHigh
379Network PortxxxxpredictiveLow
380Network Portxxxx xxxxxxxxpredictiveHigh
381Network Portxxx/xxxx (xxx)predictiveHigh
382Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!