Cuba Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en806
ru60
es48
zh32
de32

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows42
Apple iOS16
Apple iPadOS14
Qualcomm AR803512
Qualcomm QCA6574A12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000002.33CVE-2020-12440
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot definedOfficial fixexpected0.869681.72CVE-2020-15906
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.042772.53CVE-2006-6168
4Bitcoin wallet.dat AES Encryption Padding missing encryption7.16.3$0-$5k$0-$5kNot definedOfficial fix 0.000000.20
5Sannce Smart HD Wifi Security Camera EAN 2 Telnet Interface backdoor8.58.3$0-$5k$0-$5kNot definedWorkaround 0.013110.00CVE-2019-20467
6AWStats awstats.pl Path information disclosure5.35.3$0-$5k$0-$5kNot definedNot defined 0.002440.04CVE-2018-10245
7Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.10CVE-2020-3838
8Apple iOS/iPadOS Attachment BLASTPASS behavioral workflow7.37.2$25k-$100k$5k-$25kHighOfficial fixverified0.041040.00CVE-2023-41061
9Fortinet FortiPortal hard-coded credentials9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.259330.03CVE-2021-32588
10Fortinet FortiOS/FortiProxy Requests authentication bypass9.89.8$0-$5k$0-$5kHighNot definedverified0.928470.00CVE-2024-55591
11Hikvision Product Message command injection7.67.6$0-$5k$0-$5kHighNot definedverified0.944360.00CVE-2021-36260
12F5 BIG-IP Next CNF/BIG-IP AFM Traffic Management Microkernel denial of service5.35.1$5k-$25k$0-$5kNot definedOfficial fix 0.003240.00CVE-2024-25560
13Palo Alto Networks PAN-OS GlobalProtect command injection9.49.2$0-$5k$0-$5kHighOfficial fixverified0.943120.10CVE-2024-3400
14Fortinet FortiOS/FortiProxy HA Request privileges management8.88.6$0-$5k$0-$5kNot definedOfficial fix 0.001170.00CVE-2023-44250
15CUPS Logging Service client.c cupsdAcceptClient use after free6.06.0$0-$5k$0-$5kNot definedOfficial fix 0.000460.00CVE-2023-34241
16Apple macOS certificate validation5.55.5$5k-$25k$0-$5kHighOfficial fixverified0.061980.00CVE-2023-41991
17TikiWiki tiki-index.php path traversal7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.017730.00CVE-2007-5684
18Apple iOS/iPadOS Tailspin state issue5.35.1$25k-$100k$5k-$25kNot definedOfficial fix 0.000560.04CVE-2021-1868
19Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.000000.71
20avahi socket.c resource management5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial fixpossible0.746630.20CVE-2011-1002

IOC - Indicator of Compromise (99)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
14.16.176.34VIASAT-FEDE.ear2.Miami1.Level3.netCuba Unknown04/28/2023verifiedHigh
25.62.56.72r-72-56-62-5.consumer-pool.prcdn.netCuba Unknown11/16/2022verifiedMedium
35.62.58.68r-68-58-62-5.consumer-pool.prcdn.netCuba Unknown11/16/2022verifiedMedium
45.101.221.128Cuba Unknown11/16/2022verifiedMedium
58.17.107.0Cuba Unknown04/28/2023verifiedMedium
68.17.109.0Cuba Unknown04/28/2023verifiedMedium
745.12.70.51appropriate.get-eye.comCuba Unknown11/16/2022verifiedMedium
845.12.71.51Cuba Unknown11/16/2022verifiedMedium
957.74.110.0Cuba Unknown02/21/2023verifiedLow
1057.91.32.0Cuba Unknown11/16/2022verifiedLow
1163.245.90.168Cuba Unknown04/28/2023verifiedHigh
1263.245.90.169Cuba Unknown01/20/2025verifiedVery High
1363.245.90.204Cuba Unknown04/28/2023verifiedHigh
1463.245.90.205Cuba Unknown01/20/2025verifiedVery High
1569.79.101.8787.101-79-69.rev.cwnetworks.comCuba Unknown01/20/2025verifiedVery High
1694.46.63.19594-46-63-195.client.hostsrecord.comCuba Unknown11/16/2022verifiedMedium
17104.28.9.57Cuba Unknown01/20/2025verifiedVery High
18104.28.9.58Cuba Unknown01/20/2025verifiedVery High
19104.28.32.50Cuba Unknown01/20/2025verifiedVery High
20104.28.32.52Cuba Unknown01/20/2025verifiedVery High
21XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
22XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
23XXX.XX.XX.XXxxx Xxxxxxx01/20/2025verifiedVery High
24XXX.XX.XX.XXxxx Xxxxxxx01/20/2025verifiedVery High
25XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
26XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
27XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
28XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
29XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
30XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
31XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
32XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
33XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
34XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
35XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
36XXX.XX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
37XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
38XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
39XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
40XXX.XX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
41XXX.XX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
42XXX.XX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
43XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
44XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
45XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
46XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
47XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
48XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
49XXX.XX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
50XXX.XX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
51XXX.XX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
52XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
53XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
54XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
55XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
56XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
57XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
58XXX.XXX.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
59XXX.XXX.XX.XXxxx Xxxxxxx01/20/2025verifiedVery High
60XXX.XXX.XX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
61XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
62XXX.XX.XXX.XXXxxx Xxxxxxx01/20/2025verifiedVery High
63XXX.XXX.X.XXxxx Xxxxxxx11/16/2022verifiedLow
64XXX.XXX.X.XXxxx Xxxxxxx11/16/2022verifiedLow
65XXX.XX.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
66XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
67XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
68XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
69XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
70XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
71XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
72XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedVery High
73XXX.XXX.XX.Xxxxx-xxx-xx-x.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxx Xxxxxxx01/20/2025verifiedHigh
74XXX.XXX.XXX.XXXxxx Xxxxxxx11/16/2022verifiedMedium
75XXX.XXX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
76XXX.XXX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
77XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxxxxxxxx.xxxXxxx Xxxxxxx11/16/2022verifiedMedium
78XXX.X.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
79XXX.XX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
80XXX.XX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
81XXX.XXX.X.XXxxx Xxxxxxx11/16/2022verifiedLow
82XXX.XXX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
83XXX.XXX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
84XXX.XX.XX.XXXxxx Xxxxxxx11/16/2022verifiedMedium
85XXX.XX.XXX.XXXxxx Xxxxxxx11/16/2022verifiedMedium
86XXX.X.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
87XXX.X.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
88XXX.X.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
89XXX.XX.XXX.XXXXxxx Xxxxxxx11/16/2022verifiedMedium
90XXX.X.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
91XXX.X.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
92XXX.X.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
93XXX.XX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
94XXX.XX.XX.XXxxx Xxxxxxx11/16/2022verifiedLow
95XXX.XX.XXX.XXxxx Xxxxxxx01/20/2025verifiedHigh
96XXX.XX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
97XXX.XXX.XXX.XXXXxxx Xxxxxxx01/20/2025verifiedVery High
98XXX.XXX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow
99XXX.XX.XXX.XXxxx Xxxxxxx11/16/2022verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-44, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (364)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.FBCIndexpredictiveMedium
2File/?ajax-request=jnewspredictiveHigh
3File/academy/tutor/filterpredictiveHigh
4File/add_deductions.phppredictiveHigh
5File/admin.phppredictiveMedium
6File/admin/ajax.php?action=confirm_orderpredictiveHigh
7File/admin/auth/menpredictiveHigh
8File/Admin/changepassword.phppredictiveHigh
9File/admin/chatroom.phppredictiveHigh
10File/admin/deleteroom.phppredictiveHigh
11File/admin/login.phppredictiveHigh
12File/admin/manage_academic.phppredictiveHigh
13File/admin/update-user.phppredictiveHigh
14File/admin/user/user-move-run.phppredictiveHigh
15File/ajax_city.phppredictiveHigh
16File/api/Common/uploadFilepredictiveHigh
17File/api/swaggerui/staticpredictiveHigh
18File/api/v1predictiveLow
19File/api/v1/vhosts/vid-predictiveHigh
20File/api/v2/open/rowsInfopredictiveHigh
21File/app/index/controller/Common.phppredictiveHigh
22File/application/index/controller/Databasesource.phppredictiveHigh
23File/apply.cgipredictiveMedium
24File/backend/register.phppredictiveHigh
25File/boaform/getASPdata/formFirewallpredictiveHigh
26File/cas/logoutpredictiveMedium
27File/cgi-bin/predictiveMedium
28File/cgi-bin/cstecgi.cgipredictiveHigh
29File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
30File/cgi-bin/download_config.cgipredictiveHigh
31File/cgi-bin/wlogin.cgipredictiveHigh
32File/classes/Master.phppredictiveHigh
33File/classes/SystemSettings.php?f=update_settingspredictiveHigh
34File/config/config.jsonpredictiveHigh
35File/control/add_act.phppredictiveHigh
36File/control/WANIPConnectionpredictiveHigh
37File/dede/file_manage_control.phppredictiveHigh
38File/display/mappredictiveMedium
39File/download.php?file=author.pngpredictiveHigh
40File/download/imagepredictiveHigh
41File/DXR.axdpredictiveMedium
42File/Employer/EditProfile.phppredictiveHigh
43File/xxx/xxxxxxpredictiveMedium
44File/xxxxxxx.xxxx#/xxxxxxxx/xxxxpredictiveHigh
45File/xxxxxxpredictiveLow
46File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
47File/xxxxxxxxxxxx.xxxpredictiveHigh
48File/xxxxx.xxx?xxxx=xxxxxxxx_xxxpredictiveHigh
49File/xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxpredictiveHigh
50File/xxxxx.xxxpredictiveMedium
51File/xxxxxx_xx.xxxpredictiveHigh
52File/xxxx/xxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
53File/xxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54File/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
55File/xxx.xxxpredictiveMedium
56File/xxx/xxxx.xxxpredictiveHigh
57File/xxxxxx/xxxxxx.xxxpredictiveHigh
58File/xxxx/xxxxx.xxxpredictiveHigh
59File/xxxxxxx/xxxx_xxxxxxpredictiveHigh
60File/xxx_xxxx_xxxxxxx.xxxpredictiveHigh
61File/xxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
62File/xxxx.xxxpredictiveMedium
63File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
64File/xxxxxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
65File/xxxxxxxxx.xxxxpredictiveHigh
66File/xxxxxx-xxxxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
67File/xxxxxxx/predictiveMedium
68File/xxxxxx-xxxxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxxxxxpredictiveHigh
70File/xxx/xxx/xxx.xxxpredictiveHigh
71File/xxxxxxxx/xxxxx.xxxpredictiveHigh
72File/xxxxxxxx/xxxx_xxxxx.xxxpredictiveHigh
73File/xx/xxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
74File/xxx/xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
75File/xxx/xxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
76File/xxx/xxxxxxxx.xxxpredictiveHigh
77File/xx/xxxxx.xxxpredictiveHigh
78Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
79Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
80Filexxxxxxx.xxxpredictiveMedium
81Filexxxxx.xxxpredictiveMedium
82Filexxxxx/xxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxx/xxxx.xxxpredictiveHigh
85Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
86Filexxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxx/xxxxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
88Filexxxxx/xxxxx-xxxx.xxxpredictiveHigh
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxx.xxxxpredictiveMedium
91Filexxxx.xxxpredictiveMedium
92Filexxxx_xxxxx.xxxpredictiveHigh
93Filexxxxx_xxx.xxxpredictiveHigh
94Filexxx/xxxxxx/xxx_xxxxxxxxx_xx.xxxpredictiveHigh
95Filexxx/xxx/xxx/xxxx.xxpredictiveHigh
96Filexxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
98Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
100Filexxxxxxx.xxpredictiveMedium
101Filexxxxx.xxxpredictiveMedium
102Filexxx.xxxpredictiveLow
103Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
104Filex:\xxxxxxpredictiveMedium
105Filexxx-xxxx.xxxpredictiveMedium
106Filexxx-xxxxxxx.xxxxpredictiveHigh
107Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
108Filexxx/xxx?xxxxpredictiveMedium
109Filexxx/xxxxxxx/xxxxxxxpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filexxxxxxx.xpredictiveMedium
112Filexxx.xxx.xxxxpredictiveMedium
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxx.xxxxpredictiveMedium
115Filexxxxxxx/predictiveMedium
116Filexxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxx_xxxxxxx.xxxpredictiveHigh
118Filexxxxxx.xxxpredictiveMedium
119Filexxxxxxx/xx/xx-xxxxx.xpredictiveHigh
120Filexxxxxxx/xxx/xxx.xpredictiveHigh
121Filexxxxxxx/xxx/xxxx/xxxx-xxxx.xpredictiveHigh
122Filexxx_xxxxxxxx.xpredictiveHigh
123Filexxx.xpredictiveLow
124Filexxxx-xxxxxxx.xxxpredictiveHigh
125Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
126Filexxxxxxxxx.xxpredictiveMedium
127Filexxxxxxx.xxpredictiveMedium
128Filexxxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
130Filexx/xxxxx/xxxxxxx.xpredictiveHigh
131Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
132Filexxxxxxxxxx.xxxpredictiveHigh
133Filexx.xxxpredictiveLow
134Filexxxxxx_xxx.xxxpredictiveHigh
135Filexxxxxxxxx.xxxpredictiveHigh
136Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
137Filexxxx.xpredictiveLow
138Filexxxx.xxxpredictiveMedium
139Filexxxxx-xxxxx.xpredictiveHigh
140Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
141Filexxx/xxxxxx.xxxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
144Filexxxxx.xxxpredictiveMedium
145Filexxxx_xxxx.xxxpredictiveHigh
146Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
147Filexx/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
148Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
149Filexxx.xxxpredictiveLow
150Filexx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
151Filexxxxxxxxxxxxxx.xxpredictiveHigh
152Filexxxx_xxxx_xxxxxx.xxxpredictiveHigh
153Filexxxx.xpredictiveLow
154Filexxxxxx.xxxpredictiveMedium
155Filexxx.xxxpredictiveLow
156Filexx/xxxxxxx.xpredictiveMedium
157Filexxx_xxx.xpredictiveMedium
158Filexxx_xxxxx_xxxxx.xpredictiveHigh
159Filexxx_xxxxx_xxxxxxxx.xpredictiveHigh
160Filexxxxxx.xxxpredictiveMedium
161Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
162Filexxx/xxx/xx_xxx.xpredictiveHigh
163Filexxx.xxxpredictiveLow
164Filexxxxxxxx.xpredictiveMedium
165Filexxx_xxxx.xxxpredictiveMedium
166Filexx/xxxxpredictiveLow
167Filexxxxx/_xxxxx.xxpredictiveHigh
168Filexxxx-xxxxxxx.xxxpredictiveHigh
169Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
170Filexxxxxxx/xxxxxxxx/xxxxxx-xxxxxx-xx-xx.xpredictiveHigh
171Filexxxxx.xxxpredictiveMedium
172Filexxxxxxx.xxxpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxx/xxxx.xxxpredictiveHigh
175Filexxxxxxx/xxxxxxx/xxxx/xxxx.xxxpredictiveHigh
176Filexxxxxxx.xxxpredictiveMedium
177Filexxxxxxxx-xxxxxx.xxxpredictiveHigh
178Filexxx_xxxxxx/xxxxxx/xxxxxxxxxxxxpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxxx.xxxpredictiveMedium
181Filexxxxxxxx.xxxpredictiveMedium
182Filexxx.xxxpredictiveLow
183Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
184Filexxxxxxxxx/xxxxxx.xpredictiveHigh
185Filexxx.xpredictiveLow
186Filexxxxxx_xxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxx_xxxxxxx.xxxpredictiveHigh
189Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxxxxxxxxx.xxxpredictiveHigh
191Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
192Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
193Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
194Filexxx_xxxx.xpredictiveMedium
195Filexxx-xxxx.xpredictiveMedium
196Filexxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
198Filexxxxxxxxxxxx.xxxpredictiveHigh
199Filexxxxxx/xxxxxxx/xxxxxxxxxxx/xxxx.xxxpredictiveHigh
200Filexxxx-xxxxx.xxxpredictiveHigh
201Filexxxx-xxxxx.xxxpredictiveHigh
202Filexxxx-xxxxxxxx.xxxpredictiveHigh
203Filexxxxxxx.xpredictiveMedium
204Filexx /xxx/xx/xxxxxxxx_xxxxxxxxpredictiveHigh
205Filexxxxxx.xxxxpredictiveMedium
206Filexxxxxx.xxxpredictiveMedium
207Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
208Filexxxx.xxxxpredictiveMedium
209Filexxxxx.xxxpredictiveMedium
210Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
211Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
212Filexxxx.xxxpredictiveMedium
213Filexxxxxxxxxxxxxx.xxxpredictiveHigh
214Filexxxxxx.xxxpredictiveMedium
215Filexxx.xxxpredictiveLow
216Filexxxxxxxx.xxxpredictiveMedium
217Filexxxxx.xxxpredictiveMedium
218Filexx-xxxxx.xxxpredictiveMedium
219Filexxxxxx.xxxpredictiveMedium
220Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
221Libraryxxxx.xxxpredictiveMedium
222Libraryxxxxxx.xxpredictiveMedium
223Libraryxxxxxxx.xxxpredictiveMedium
224Libraryxxxxxxxxxx.xxxpredictiveHigh
225Libraryxxx.xxxpredictiveLow
226Libraryxxx/xx_xxx.xpredictiveMedium
227Libraryxxxxxxxxxxxxx.xxxpredictiveHigh
228Libraryxxxxxxxxxx.xxxpredictiveHigh
229Libraryxxxxxxxxxxxx.xxxpredictiveHigh
230Argument$_xxxxxxx['xx']['xxxx_xxxx']predictiveHigh
231Argument-xpredictiveLow
232Argumentxx/xxpredictiveLow
233ArgumentxxxxxxxxxxpredictiveMedium
234Argumentxxxxxxxxxxxxxxxx.xxxxx/xxxxxxxxxxxxxxxx.xxxxxxxxxxpredictiveHigh
235ArgumentxxxxxxxpredictiveLow
236Argumentxxxxx_xxxxxxxxpredictiveHigh
237ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxpredictiveLow
239ArgumentxxxxxpredictiveLow
240ArgumentxxxxxxxxxpredictiveMedium
241ArgumentxxxxxxxxpredictiveMedium
242ArgumentxxxpredictiveLow
243Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
244Argumentxxxx_xxpredictiveLow
245ArgumentxxxxxxxxxxpredictiveMedium
246Argumentxxx_xxx_xx_xxx_xxxxxxxxxx_xpredictiveHigh
247ArgumentxxxxxxxxpredictiveMedium
248ArgumentxxxpredictiveLow
249ArgumentxxxxxxxxxxpredictiveMedium
250Argumentxxx_xxpredictiveLow
251ArgumentxxxpredictiveLow
252ArgumentxxxpredictiveLow
253ArgumentxxxxxxxxpredictiveMedium
254ArgumentxxxpredictiveLow
255ArgumentxxxxxxxxpredictiveMedium
256ArgumentxxxxxxxxpredictiveMedium
257ArgumentxxxxxxxpredictiveLow
258ArgumentxxxxxxxpredictiveLow
259ArgumentxxxxxxxpredictiveLow
260Argumentxxxxxx/xxxpredictiveMedium
261Argumentxxxxxxx_xxpredictiveMedium
262ArgumentxxxxpredictiveLow
263Argumentxxxx_xxxpredictiveMedium
264ArgumentxxxxxxxxxxxpredictiveMedium
265Argumentxxx_xxxxpredictiveMedium
266ArgumentxxxxxxxpredictiveLow
267Argumentxxxx_xxxx_xxxxxx_xxx_xxx_xxxxxxxpredictiveHigh
268Argumentxxxxx_xxxpredictiveMedium
269Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
270ArgumentxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxx_xxxxxxxxpredictiveHigh
273Argumentxxxxx xxxx/xxxx xxxx/xxxx xxxxpredictiveHigh
274ArgumentxxxxpredictiveLow
275Argumentxxxxxxxxx/xxxxxxpredictiveHigh
276Argumentxxxxxxxx/xxxxx/xxxx xx xxxxx/xxxxxxx/xxxx xx xxxxxxxxxxxpredictiveHigh
277ArgumentxxxxxxxxpredictiveMedium
278ArgumentxxxxxpredictiveLow
279ArgumentxxxxpredictiveLow
280ArgumentxxxxpredictiveLow
281Argumentxxxx_xxxxpredictiveMedium
282ArgumentxxpredictiveLow
283ArgumentxxpredictiveLow
284Argumentxx/xxxxx/xxxpredictiveMedium
285ArgumentxxxxxxxxpredictiveMedium
286Argumentxx_xxxxxxxpredictiveMedium
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxxxxpredictiveMedium
289ArgumentxxxxpredictiveLow
290Argumentxxx_xxxxxxxxpredictiveMedium
291ArgumentxxxxpredictiveLow
292ArgumentxxxxpredictiveLow
293Argumentxxxxxxxx[xx]predictiveMedium
294ArgumentxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxpredictiveLow
297Argumentxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
298ArgumentxxxxxpredictiveLow
299ArgumentxxxpredictiveLow
300ArgumentxxxxxxxxpredictiveMedium
301Argumentxxxxxx_xxxxx_xxxxxxxx/xxxxxx_xxxxxxxxxx/xxxxxxxxx_xxxxxpredictiveHigh
302ArgumentxxxxpredictiveLow
303Argumentxxxx/xxxxxxxxxxxpredictiveHigh
304ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
305ArgumentxxxxxxxxxxxxpredictiveMedium
306ArgumentxxxxxpredictiveLow
307Argumentxxxx_xxpredictiveLow
308ArgumentxxxxpredictiveLow
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
312ArgumentxxxxpredictiveLow
313ArgumentxxxxxxxxxxxxxxpredictiveHigh
314Argumentxxxxx_xxx/xxxxx_xxxpredictiveHigh
315ArgumentxxxpredictiveLow
316Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
317ArgumentxxxxxxpredictiveLow
318Argumentxxxxxx_xxxxx/xxxxxxx/xxx/xxxx/xxxxxxxxxpredictiveHigh
319Argumentxxxxxx_xxxx_xxxxpredictiveHigh
320Argumentxxxxxxxx_xxxxxpredictiveHigh
321Argumentxxxxxxxxxx.xxxxxxxxxxxpredictiveHigh
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxxxxpredictiveMedium
324ArgumentxxxpredictiveLow
325Argumentxxx_xxxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327Argumentxxxxxxxxxx_xxxxpredictiveHigh
328Argumentxxxxxxx_xxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
331ArgumentxxxxxxxxxxxxpredictiveMedium
332ArgumentxxxxxpredictiveLow
333ArgumentxxxxxpredictiveLow
334ArgumentxxpredictiveLow
335Argumentxxxx_xxxxpredictiveMedium
336ArgumentxxxxxxxxxxpredictiveMedium
337Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
338ArgumentxxxpredictiveLow
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341Argumentxxxxxxxx/xxxxpredictiveHigh
342Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
343ArgumentxxxxpredictiveLow
344ArgumentxxxxxxxxxpredictiveMedium
345ArgumentxxxxxpredictiveLow
346ArgumentxxxxxpredictiveLow
347Argumentx_xxpredictiveLow
348Argumentx-xxxxxxxxx-xxxpredictiveHigh
349Argument_xxxxxxpredictiveLow
350Argument_xxx_xxxxxxxxxxx_predictiveHigh
351Input Value"><xxx xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
352Input Value.%xx.../.%xx.../predictiveHigh
353Input Value..predictiveLow
354Input ValuexxpredictiveLow
355Input Valuex@x.xxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxxpredictiveHigh
356Input ValuexxxxxpredictiveLow
357Input ValuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
358Input Valuexxxxxxx -xxxpredictiveMedium
359Pattern|xx xx xx|predictiveMedium
360Network PortxxxxpredictiveLow
361Network PortxxxxxpredictiveLow
362Network PortxxxxxpredictiveLow
363Network Portxxx/xxpredictiveLow
364Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!