Ethiopia Unknown Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en760
fr72
ru46
de42
zh26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows22
Apple iOS20
Apple iPadOS20
WordPress14
PHP12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000001.19CVE-2020-12440
2Postman Setting privilege escalation8.07.9$0-$5k$0-$5kNot definedNot defined 0.077160.07CVE-2024-23738
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.69CVE-2010-0966
4Dolibarr cross site scripting5.85.8$0-$5k$0-$5kNot definedNot defined 0.003780.04CVE-2024-23817
5polkit pkexec access control8.18.2$0-$5k$0-$5kHighWorkaroundverified0.874300.00CVE-2021-4034
6PHPUnit HTTP POST eval-stdin.php code injection8.58.4$0-$5k$0-$5kHighOfficial fixverified0.944060.00CVE-2017-9841
7itsourcecode Online Student Enrollment System instructorSubjects.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.000410.10CVE-2024-5397
8PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000260.06CVE-2024-4293
9UniverSIS API API Endpoint messages sql injection6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.000880.00CVE-2022-29603
10Eastnets PaymentSafe Edit Manual Reply directRouter.rfc cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.000120.00CVE-2025-1807
11PAD Site Scripts rss.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot defined 0.001380.03CVE-2009-3191
12Totolink N200RE cstecgi.cgi setIpPortFilterRules stack-based overflow7.77.5$0-$5k$0-$5kProof-of-ConceptNot defined 0.000700.10CVE-2024-1002
13Apple macOS wifivelocityd default permission8.28.0$5k-$25k$0-$5kNot definedOfficial fix 0.002640.10CVE-2020-3838
14Hikvision DS-2CDxxxxx Password Configuration File information disclosure8.07.9$0-$5k$0-$5kNot definedOfficial fix 0.008750.08CVE-2017-7923
15Active It Zone Active eCommerce CMS Create Ticket Page support_ticket cross site scripting4.44.3$0-$5k$0-$5kProof-of-ConceptNot defined 0.000620.07CVE-2023-3506
16Moagallery Moa index.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.001220.00CVE-2009-3975
17Microsoft Windows Win32k out-of-bounds write7.27.0$25k-$100k$0-$5kHighOfficial fixverified0.891010.10CVE-2022-21882
18Apple iOS/iPadOS Kernel Coldtro out-of-bounds write7.87.6$25k-$100k$5k-$25kHighOfficial fixverified0.004720.04CVE-2022-32894
19Apple iOS/iPadOS IOMobileFrameBuffer memory corruption7.87.7$25k-$100k$0-$5kHighOfficial fixverified0.181360.00CVE-2021-30807
20GNU Binutils format.c bfd_set_format memory corruption4.04.0$0-$5k$0-$5kNot definedOfficial fix 0.001250.20CVE-2025-1153

IOC - Indicator of Compromise (60)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.128r-128-60-62-5.consumer-pool.prcdn.netEthiopia Unknown01/03/2023verifiedMedium
25.62.62.124r-124-62-62-5.consumer-pool.prcdn.netEthiopia Unknown01/03/2023verifiedMedium
345.12.70.70urgent.get-eye.comEthiopia Unknown01/03/2023verifiedMedium
445.12.71.70Ethiopia Unknown01/03/2023verifiedMedium
545.59.144.0Ethiopia Unknown01/03/2023verifiedLow
646.36.202.191Ethiopia Unknown01/03/2023verifiedMedium
746.36.202.192Ethiopia Unknown01/03/2023verifiedMedium
857.82.118.0Ethiopia Unknown02/21/2023verifiedLow
957.83.48.0Ethiopia Unknown01/03/2023verifiedLow
1080.88.132.176Ethiopia Unknown01/03/2023verifiedMedium
1184.254.155.084-254-155-0.ip.skylogicnet.comEthiopia Unknown02/21/2023verifiedLow
1288.202.82.088-202-82-0.ip.skylogicnet.comEthiopia Unknown02/21/2023verifiedLow
13XXX.XX.XXX.XXxxxxxxx Xxxxxxx05/03/2023verifiedMedium
14XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
15XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
16XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
17XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
18XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
19XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
20XXX.XXX.X.XXxxxxxxx Xxxxxxx05/03/2023verifiedMedium
21XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/03/2023verifiedMedium
22XXX.XX.X.XXXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
23XXX.XX.X.XXXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
24XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
25XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
26XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
27XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
28XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
29XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
30XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
31XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
32XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
33XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
34XXX.XX.X.XXXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
35XXX.XX.XX.XXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
36XXX.XXX.XX.XXXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
37XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
38XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
39XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
40XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
41XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxx01/03/2023verifiedMedium
42XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
43XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
44XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
45XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
46XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
47XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
48XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
49XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
50XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
51XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/20/2025verifiedVery High
52XXX.XX.XX.XXXxxxxxxx Xxxxxxx01/03/2023verifiedMedium
53XXX.XX.XXX.XXXxxxxxxx Xxxxxxx01/03/2023verifiedMedium
54XXX.XX.XX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
55XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/20/2025verifiedHigh
56XXX.XXX.X.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
57XXX.XXX.X.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
58XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow
59XXX.XXX.XXX.XXxxxxxxx Xxxxxxx02/21/2023verifiedLow
60XXX.XX.XX.XXxxxxxxx Xxxxxxx01/03/2023verifiedLow

TTP - Tactics, Techniques, Procedures (27)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
10TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
13TXXXXCAPEC-XCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
27TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (455)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.php.gifpredictiveMedium
2File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
3File/admin.php?p=/Area/index#tab=t2predictiveHigh
4File/admin/aboutus.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/admin_action.phppredictiveHigh
7File/admin/ajax.php?action=save_settingspredictiveHigh
8File/admin/ajax/avatar.phppredictiveHigh
9File/admin/edit-services.phppredictiveHigh
10File/admin/forgot-password.phppredictiveHigh
11File/admin/index.phppredictiveHigh
12File/admin/lab.phppredictiveHigh
13File/admin/login.phppredictiveHigh
14File/admin/mod_reports/index.phppredictiveHigh
15File/admin/payment.phppredictiveHigh
16File/admin/search.phppredictiveHigh
17File/admin/show.phppredictiveHigh
18File/api/students/me/messages/predictiveHigh
19File/backend/register.phppredictiveHigh
20File/bcms/admin/?page=sales/view_detailspredictiveHigh
21File/bitrix/admin/ldap_server_edit.phppredictiveHigh
22File/boat/login.phppredictiveHigh
23File/cgi-bin/cstecgi.cgipredictiveHigh
24File/classes/profile.class.phppredictiveHigh
25File/classes/Users.php?f=savepredictiveHigh
26File/clinic/disease_symptoms_view.phppredictiveHigh
27File/config-manager/savepredictiveHigh
28File/dashboard/menu-list.phppredictiveHigh
29File/dashboard/table-list.phppredictiveHigh
30File/directRouter.rfcpredictiveHigh
31File/doctor/view-appointment-detail.phppredictiveHigh
32File/downloadFile.phppredictiveHigh
33File/ecommerce/support_ticketpredictiveHigh
34File/edit-client-details.phppredictiveHigh
35File/envpredictiveLow
36File/home/resume/indexpredictiveHigh
37File/include/file.phppredictiveHigh
38File/index.phppredictiveMedium
39File/index.php?app=main&inc=feature_firewall&op=firewall_listpredictiveHigh
40File/index/ajax/langpredictiveHigh
41File/jsoa/hntdCustomDesktopActionContentpredictiveHigh
42File/librarian/bookdetails.phppredictiveHigh
43File/load.phppredictiveMedium
44File/login.phppredictiveMedium
45File/logout.phppredictiveMedium
46File/member.php?action=chgpwdsubmitpredictiveHigh
47File/multi-vendor-shopping-script/product-list.phppredictiveHigh
48File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveHigh
49File/ocwbs/classes/Master.php?f=delete_servicepredictiveHigh
50File/owa/auth/logon.aspxpredictiveHigh
51File/path/to/uploads/predictiveHigh
52File/patient/doctors.phppredictiveHigh
53File/phpinventory/editcategory.phppredictiveHigh
54File/products/view_product.phppredictiveHigh
55File/xxxxxx/xxxxx.xxxpredictiveHigh
56File/xxxxxxxxpredictiveMedium
57File/xxxxx.xxxpredictiveMedium
58File/xxxx.xxxpredictiveMedium
59File/xxxxxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
60File/xxxxxxx/predictiveMedium
61File/xxxxxx/xxxxxx.xxxpredictiveHigh
62File/xxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
63File/xxx/xxx/xxxxxxpredictiveHigh
64File/xx_x/xxxxpredictiveMedium
65File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
66File/xxx-xxx/xxx.xxxpredictiveHigh
67File/xxx_xxxx/xxx-xxx/xxxxxxx.xxxpredictiveHigh
68File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
69File/_xxxxx/xxxxxx.xxxpredictiveHigh
70Filexxxxx.xxx/xxxxx-x.x.xxx/xxxxxxx.xxx/xxxx.xxxpredictiveHigh
71Filexxxxxx.xxx/xxxxxxxx/xxxxxxxxx/xxxxxxxpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxx.xxx/xxxpredictiveHigh
74Filexxxxx/xxx.xxxpredictiveHigh
75Filexxxxx/xxxxx.xxx?xx=xxxxxx&xxxxxx=xxxx_xxxxxpredictiveHigh
76Filexxxxx/xxxxxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
77Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxxxxxxxxxxxxxx.xxpredictiveHigh
79Filexxxxxx/xxxxx.xxxpredictiveHigh
80Filexxx.xxxpredictiveLow
81Filexxxxxx.xxxpredictiveMedium
82Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxx_xxxxxx.xxxpredictiveHigh
84Filexxx.xxxpredictiveLow
85Filexxx.xxxpredictiveLow
86Filexxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
89Filexxxxxxxxxx-xxxx.xxxpredictiveHigh
90Filexxxx.xxx.xxxpredictiveMedium
91Filexxxxx/xxxx_xxx.xpredictiveHigh
92Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
93Filexxxxxxx.xxpredictiveMedium
94Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
95Filexxxx.xxxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexxxx.xpredictiveLow
98Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
99Filex:\xxxxxxx xxxxx\xxxxx xxx\xxxxxx\xxxx.xxxpredictiveHigh
100Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
101Filexxx_xxxx.xpredictiveMedium
102Filexxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxx_xxxxxxx.xxxpredictiveHigh
105Filexxxxxxx.xxxpredictiveMedium
106Filexxxxxxxxx.xxxxpredictiveHigh
107Filexxxxxxxx.xxxpredictiveMedium
108Filexxxx/xxpredictiveLow
109Filexxx-xxxxxxx.xxxxpredictiveHigh
110Filexxx-xxx/xxxxxxx.xxpredictiveHigh
111Filexxx/xxxxxxx.xxpredictiveHigh
112Filexxxxx.xxxxx.xxxpredictiveHigh
113Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
114Filexxxx_xxxx_xxxxx.xxxpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxxxxx.xxxpredictiveMedium
117Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
118Filexxxxxx.xxxxpredictiveMedium
119Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxx_xxxxxx.xxxpredictiveHigh
122Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxxx_xxxxx.xxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxxx.xxxpredictiveMedium
126Filexxxx.xxxpredictiveMedium
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxx-xxxx.xxxpredictiveHigh
130Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
131Filexxxx/xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
132Filexxxxxx.xpredictiveMedium
133Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
134Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxxx.xxx.xxxpredictiveHigh
136Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
137Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
138Filexxx_xxxx.xxxpredictiveMedium
139Filexxxxxxxxxxxxxxxxxx.xxpredictiveHigh
140Filexxx/xxxxxx.xxxpredictiveHigh
141Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
142Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
143Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxxx/xxxx.xxxpredictiveHigh
145Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
149Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
150Filexxx/xxx.xpredictiveMedium
151Filexxxx_xxxxxxx.xxxxpredictiveHigh
152Filexxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
154Filexxx.xxxpredictiveLow
155Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
156Filexxxxxxx.xxxpredictiveMedium
157Filexxxxxxxxxx/xxxx.xpredictiveHigh
158Filexxxxxxx/xxx.xpredictiveHigh
159Filexxxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxx.xxxpredictiveMedium
161Filexxxxx.xxxxpredictiveMedium
162Filexxxxx/predictiveLow
163Filexxxxxxxxxx/xxxxxxx.xpredictiveHigh
164Filexxxx.xxxpredictiveMedium
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxxx.xxpredictiveMedium
167Filexxxxxx.xxxpredictiveMedium
168Filexxx-xxx.xxxpredictiveMedium
169Filexxx/xx/xxxxx.xxxpredictiveHigh
170Filexxxxxxx/xxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
171Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
172Filexxx/xxxx/xxx.xpredictiveHigh
173Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
174Filexxxx.xxxpredictiveMedium
175Filexxxx.xxxxpredictiveMedium
176Filexxxx_xxxxxxx.xxxpredictiveHigh
177Filexxxxxxx.xxxpredictiveMedium
178Filexxxxxx.xxxpredictiveMedium
179Filexxxxx_xxx.xxxpredictiveHigh
180Filexxxxxxxxxxx.xxxxpredictiveHigh
181Filexxxxxx.xxxpredictiveMedium
182Filexxxxxxxxx.xxx.xxxpredictiveHigh
183Filexxxxxxx.xxxpredictiveMedium
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxxx/xxxxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
186Filexxxxxxx-xxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxx.xxxpredictiveMedium
190Filexxxxxx/xxxxx.xxxpredictiveHigh
191Filexxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxx.xxxpredictiveMedium
193Filexxxxxx.xxxpredictiveMedium
194Filexxxxxxx.xxpredictiveMedium
195Filexxxxx.xxxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
199Filexxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxx.xxxpredictiveMedium
201Filexxxxxx.xxxpredictiveMedium
202Filexxxx_xxxxx.xxxpredictiveHigh
203Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
204Filexxx.xxxpredictiveLow
205Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
206Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
207Filexxxxxx.xxxpredictiveMedium
208Filexxxxxx-xxxxxx.xxxpredictiveHigh
209Filexxxxxx.xxxpredictiveMedium
210Filexxxxxx_xxxx.xxxpredictiveHigh
211Filexxxx.xxxpredictiveMedium
212Filexxxxxxxx.xxxpredictiveMedium
213Filexxxx-xxxxxx.xpredictiveHigh
214Filexxxx.xxxpredictiveMedium
215Filexxxx.xxxpredictiveMedium
216Filexxxxxxxxxxx.xxxpredictiveHigh
217Filexxxxxx.xxxpredictiveMedium
218Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
220Filexxxxxx/xxx.xpredictiveMedium
221Filexxxxxx/xxx/xxxxxxxx/xxxxxxxxxpredictiveHigh
222Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
223Filexxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
224Filexxx/xxx_xxxxx.xpredictiveHigh
225Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxx/xxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
228Filexxx_xxxxxxx.xpredictiveHigh
229Filexxxx-xxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx.xxxpredictiveMedium
231Filexxx/xxx.xxxxx.xxxpredictiveHigh
232Filexxxxxxxxxxxx.xxpredictiveHigh
233Filexxxxxxx-x-x-x.xxxpredictiveHigh
234Filexxxxxx.xxxpredictiveMedium
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
237Filexxxxxxx.xpredictiveMedium
238Filexxxx/xxxx/xxxxx.xxxpredictiveHigh
239Filexxxx_xxxxxxxxxxxx.xxxpredictiveHigh
240Filexxxx.xxxpredictiveMedium
241Filexxxxxx.xxxpredictiveMedium
242Filexxxx.xpredictiveLow
243Filexxxxxx.xxxpredictiveMedium
244Filexxx/xxxxxxx.xxxpredictiveHigh
245Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
246Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictiveHigh
247Filexxxxxxxxx.xxxxxpredictiveHigh
248Filexxxxxxxx.xxxpredictiveMedium
249Filexx-xxxxxx.xxxpredictiveHigh
250Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
251Filexx-xxxxxxxxx.xxxpredictiveHigh
252Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
253Filexxx/xxxxxx.xxxpredictiveHigh
254Filexxxxxxxx.xpredictiveMedium
255Filexxxx.xxpredictiveLow
256Filexxxxxxxxxxxx.xxxpredictiveHigh
257File~/xxxxxx-xxxx.xxxpredictiveHigh
258Library/xxxxxxxxxx/xxxxxx.xpredictiveHigh
259Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
260Libraryxxxxxxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
261Libraryxxxxxxxxxx.xxxpredictiveHigh
262Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
263Libraryxxx.xxxpredictiveLow
264Libraryxxxxx.xxxpredictiveMedium
265Libraryxxx/xxxxxxx.xxpredictiveHigh
266Libraryxxxxxxxx/xxxxxxxxpredictiveHigh
267Libraryxxxxxx.xxxpredictiveMedium
268Libraryxxxxx.xxxpredictiveMedium
269Libraryxx.xxxxxxpredictiveMedium
270Libraryxxxxx.xxxpredictiveMedium
271Libraryxxxxx.xxxpredictiveMedium
272Libraryxxxxx.xxxpredictiveMedium
273Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
274Libraryxxxxx.xxxpredictiveMedium
275Argument$_xxxxxxx['xxxx']predictiveHigh
276Argumentxxxxx_xxxx_xxxxpredictiveHigh
277ArgumentxxxxxxxpredictiveLow
278ArgumentxxpredictiveLow
279ArgumentxxxxpredictiveLow
280Argumentxxxx(xxxx_xxxx)predictiveHigh
281ArgumentxxxxxpredictiveLow
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxpredictiveLow
284ArgumentxxxxxxpredictiveLow
285Argumentxxxx_xxxpredictiveMedium
286ArgumentxxxxxxxxpredictiveMedium
287Argumentxxxx_xxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxx xxxxx/xxxx xxxxxxpredictiveHigh
292Argumentxxxx_xxpredictiveLow
293Argumentxxxx_xxx_xxxxpredictiveHigh
294ArgumentxxxpredictiveLow
295ArgumentxxxxxpredictiveLow
296ArgumentxxxxxpredictiveLow
297Argumentxxx_xxpredictiveLow
298ArgumentxxxxxxxxxxxxxpredictiveHigh
299ArgumentxxxpredictiveLow
300ArgumentxxxpredictiveLow
301Argumentxxxx_xxpredictiveLow
302Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
303ArgumentxxxxxxpredictiveLow
304Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
305Argumentxxxxxxx/xxxxxxx/xxxpredictiveHigh
306Argumentxxxxxxx-xxxxpredictiveMedium
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxpredictiveLow
309ArgumentxxxxpredictiveLow
310ArgumentxxxxpredictiveLow
311ArgumentxxxxxxxpredictiveLow
312Argumentxxxxxx xxxxpredictiveMedium
313Argumentxxxxxxx_xxxxpredictiveMedium
314ArgumentxxxxxxpredictiveLow
315ArgumentxxxxxpredictiveLow
316Argumentxxxxxxxx xxpredictiveMedium
317ArgumentxxxxxpredictiveLow
318Argumentxxxxx_xxxx_xxxxpredictiveHigh
319ArgumentxxxxxxxxxxxpredictiveMedium
320Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
321Argumentxx_xxxxxxxpredictiveMedium
322ArgumentxxxxpredictiveLow
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxxxxpredictiveMedium
325Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
326ArgumentxxxxxxxxxxxpredictiveMedium
327Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxx/xxxxxxx_x/xxxxxxxpredictiveHigh
328ArgumentxxxxpredictiveLow
329ArgumentxxxxxpredictiveLow
330ArgumentxxxxxxpredictiveLow
331Argumentxxxxxxxx/xxxxxxpredictiveHigh
332Argumentxx_xxxxxxpredictiveMedium
333Argumentxxxxxxx_xxpredictiveMedium
334Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
335ArgumentxxxxpredictiveLow
336ArgumentxxxxpredictiveLow
337Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
338ArgumentxxxxxxpredictiveLow
339ArgumentxxpredictiveLow
340ArgumentxxpredictiveLow
341ArgumentxxxpredictiveLow
342ArgumentxxxpredictiveLow
343ArgumentxxxxxpredictiveLow
344ArgumentxxxxxxxpredictiveLow
345ArgumentxxxxxxxxxxxxpredictiveMedium
346Argumentxx xxxxxxxpredictiveMedium
347ArgumentxxxxxxxxxxxxpredictiveMedium
348Argumentxxxxx[xxxxx][xx]predictiveHigh
349ArgumentxxxxxxxpredictiveLow
350ArgumentxxxpredictiveLow
351ArgumentxxxxpredictiveLow
352Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
353Argumentxxxxxxxx_xxxpredictiveMedium
354Argumentxxxx_xxxxpredictiveMedium
355Argumentxxxxx/xxxxxxpredictiveMedium
356ArgumentxxxxxxpredictiveLow
357Argumentxxxxx_xxxxpredictiveMedium
358Argumentxxxxx/xxxxx_xxxxxxxx/xxxxpredictiveHigh
359Argumentxxx_xxxxxxx_xxxpredictiveHigh
360ArgumentxxxpredictiveLow
361Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
362ArgumentxxxxxpredictiveLow
363ArgumentxxxxpredictiveLow
364Argumentxxx-xxxxxxxxxpredictiveHigh
365Argumentxxxxxx/xxxxxxxpredictiveHigh
366Argumentxxxx_xxxxpredictiveMedium
367ArgumentxxxpredictiveLow
368ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
369Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
370ArgumentxxxxxxxxxpredictiveMedium
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxxxxxxxpredictiveMedium
373ArgumentxxxxpredictiveLow
374ArgumentxxxxpredictiveLow
375Argumentxxxx_xx_xx_xxxpredictiveHigh
376ArgumentxxxxxxxxxxxxxpredictiveHigh
377ArgumentxxxxxxxxxpredictiveMedium
378Argumentxxxxx_xxxx_xxxxpredictiveHigh
379ArgumentxxxpredictiveLow
380ArgumentxxpredictiveLow
381ArgumentxxxxxxxxxxpredictiveMedium
382Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
383Argumentxx_xxxxpredictiveLow
384ArgumentxxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxpredictiveLow
386ArgumentxxxxxxxxxpredictiveMedium
387Argumentxxxxxxx_xxpredictiveMedium
388Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
389Argumentxxxxx_xxxxxxpredictiveMedium
390Argumentxxxx xxxxpredictiveMedium
391ArgumentxxxxxxxxpredictiveMedium
392Argumentxxxxxx_xxpredictiveMedium
393ArgumentxxxxxxpredictiveLow
394Argumentxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
395ArgumentxxxxxxpredictiveLow
396ArgumentxxxxxxxxxxpredictiveMedium
397ArgumentxxxxxxxxxxxxpredictiveMedium
398Argumentxxxxxx_xxxpredictiveMedium
399ArgumentxxxxxxxxpredictiveMedium
400ArgumentxxxxxxxpredictiveLow
401ArgumentxxxxxxpredictiveLow
402ArgumentxxxxxxpredictiveLow
403ArgumentxxxxxxpredictiveLow
404Argumentxxxx_xxxxxpredictiveMedium
405ArgumentxxxpredictiveLow
406ArgumentxxxxxxxpredictiveLow
407ArgumentxxxxpredictiveLow
408ArgumentxxxxxxxxxpredictiveMedium
409ArgumentxxxxpredictiveLow
410ArgumentxxxxxxxxpredictiveMedium
411ArgumentxxxxxxxpredictiveLow
412ArgumentxxxpredictiveLow
413Argumentxxxxx xxxxpredictiveMedium
414ArgumentxxxxxxxpredictiveLow
415Argumentxx_xxpredictiveLow
416Argumentxxxxxxxxxx[]predictiveMedium
417ArgumentxxxpredictiveLow
418ArgumentxxxxpredictiveLow
419ArgumentxxxxxpredictiveLow
420ArgumentxxxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422ArgumentxxxxxpredictiveLow
423ArgumentxxxpredictiveLow
424ArgumentxxxpredictiveLow
425ArgumentxxxpredictiveLow
426ArgumentxxpredictiveLow
427ArgumentxxxpredictiveLow
428Argumentxxxx/xxxxxxxxpredictiveHigh
429ArgumentxxxxxxxxpredictiveMedium
430Argumentxxxx_xxpredictiveLow
431ArgumentxxpredictiveLow
432ArgumentxxxxxxxxxpredictiveMedium
433Argumentxxxx->xxxxxxxpredictiveHigh
434ArgumentxxxxxxxxpredictiveMedium
435Input Value%xxpredictiveLow
436Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
437Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
438Input Value.%xx.../.%xx.../predictiveHigh
439Input Value../predictiveLow
440Input Value/%xxpredictiveLow
441Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
442Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
443Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
444Input ValuexxxxxxpredictiveLow
445Input ValuexxxxxxxxxxxxxxxpredictiveHigh
446Input Value^xpredictiveLow
447Input Value{{`xx`}predictiveLow
448Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
449Pattern|xx|predictiveLow
450Pattern|xx xx|predictiveLow
451Pattern|xx|predictiveLow
452Network PortxxxxpredictiveLow
453Network Portxxxx xxxxpredictiveMedium
454Network Portxxx/xxxxpredictiveMedium
455Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!