Andorra Unknown Analysis

IOB - Indicator of Behavior (904)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en664
es100
fr44
de34
it16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us502
es96
gb54
fr42
ad34

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows48
Apache HTTP Server20
WordPress8
Google Android6
Secure Login Manager6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.05CVE-2009-4889
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.76CVE-2010-0966
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010757.27CVE-2006-6168
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.15CVE-2017-0055
6PHPGurukul Doctor Appointment Management System appointment-bwdates-reports-details.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000451.23CVE-2024-4293
7OpenSSL c_rehash os command injection5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.106490.03CVE-2022-1292
8Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.002090.00CVE-2017-15344
9Mytipper Zogo Shop products.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2008-2447
10Moagallery Moa index.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000990.00CVE-2009-3975
11FabulaTech Webcam for Remote Desktop IOCTL ftwebcam.sys 0x222018 null pointer dereference4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.03CVE-2023-1186
12Microsoft Windows improper authentication6.56.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.023970.00CVE-2004-0540
13AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.06CVE-2006-3681
14Adobe Acrobat Reader out-of-bounds write7.06.9$5k-$25k$5k-$25kHighOfficial Fix0.023750.03CVE-2023-26369
15PHPGurukul Doctor Appointment Management System view-appointment-detail.php resource injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.85CVE-2024-4294
16EQdkp dbal.php file inclusion6.56.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.031880.04CVE-2006-2256
17HP Integrated Lights-Out IPMI Protocol credentials management8.28.0$5k-$25k$0-$5kHighWorkaround0.271960.03CVE-2013-4786
18Red Hat Linux nfs-utils rpc.statd format string9.88.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.080520.03CVE-2000-0666
19Postfix Admin functions.inc.php sql injection7.37.0$5k-$25k$0-$5kHighOfficial Fix0.002530.03CVE-2014-2655
20Microsoft Windows ASN.1 lsass.exe integer coercion7.37.0$25k-$100k$0-$5kHighOfficial Fix0.973630.00CVE-2003-0818

IOC - Indicator of Compromise (53)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.62.60.4r-4-60-62-5.consumer-pool.prcdn.netAndorra Unknown11/07/2022verifiedHigh
25.62.62.4r-4-62-62-5.consumer-pool.prcdn.netAndorra Unknown11/07/2022verifiedHigh
334.99.136.00.136.99.34.bc.googleusercontent.comAndorra Unknown11/07/2022verifiedMedium
434.99.208.00.208.99.34.bc.googleusercontent.comAndorra Unknown11/07/2022verifiedMedium
534.103.152.00.152.103.34.bc.googleusercontent.comAndorra Unknown11/07/2022verifiedMedium
634.103.221.00.221.103.34.bc.googleusercontent.comAndorra Unknown02/06/2023verifiedMedium
734.103.254.00.254.103.34.bc.googleusercontent.comAndorra Unknown02/06/2023verifiedMedium
845.12.70.1Andorra Unknown11/07/2022verifiedHigh
945.12.71.1Andorra Unknown11/07/2022verifiedHigh
1045.42.161.0Andorra Unknown11/07/2022verifiedHigh
1146.172.224.0Andorra Unknown11/07/2022verifiedHigh
12XX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
13XX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
14XX.XX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
15XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
16XX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
17XX.XXX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
18XX.XX.XXX.Xxxxxxx-xx-xx-xxx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
19XX.XXX.XX.XXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
20XX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
21XX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
22XX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
23XX.XXX.X.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
24XX.XXX.XX.Xxxx-xxx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
25XX.XXX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
26XX.XXX.XXX.XXxxxxxx Xxxxxxx04/17/2023verifiedHigh
27XX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
28XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
29XXX.XXX.XX.Xx-xxx-xxx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
30XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
31XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
32XXX.XX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
33XXX.XXX.XXX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
34XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
35XXX.XXX.XXX.XXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
36XXX.X.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
37XXX.XX.XX.XXxx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
38XXX.XX.X.Xx-xxx-xx-x-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
39XXX.XX.XX.Xx-xxx-xx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
40XXX.XX.XX.Xx-xxx-xx-xx-x.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
41XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
42XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
43XXX.XXX.XX.XXxxxx-xxxxxx.xxxxxxxxxxx.xxxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
44XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
45XXX.XXX.XX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
46XXX.XX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
47XXX.XX.XXX.Xxxxx-xxxxxxxxxx.xxxxxxxx.xxXxxxxxx Xxxxxxx11/07/2022verifiedHigh
48XXX.XXX.XX.XXxxxxxx Xxxxxxx11/07/2022verifiedHigh
49XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
50XXX.XXX.XXX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh
51XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
52XXX.XXX.XXX.XXxxxxxx Xxxxxxx02/06/2023verifiedHigh
53XXX.XXX.XX.XXXXxxxxxx Xxxxxxx11/07/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-50CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-120CWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
26TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (459)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File.php.gifpredictiveMedium
3File/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=SubmitpredictiveHigh
4File/acms/admin/cargo_types/manage_cargo_type.phppredictiveHigh
5File/admin/add-services.phppredictiveHigh
6File/admin/admin.phppredictiveHigh
7File/admin/ajax/avatar.phppredictiveHigh
8File/admin/edit-services.phppredictiveHigh
9File/admin/forgot-password.phppredictiveHigh
10File/admin/index.phppredictiveHigh
11File/admin/lab.phppredictiveHigh
12File/admin/login.phppredictiveHigh
13File/admin/payment.phppredictiveHigh
14File/admin/show.phppredictiveHigh
15File/auth/registerpredictiveHigh
16File/backend/register.phppredictiveHigh
17File/bin/boapredictiveMedium
18File/boat/login.phppredictiveHigh
19File/classes/Master.php?f=save_inquirypredictiveHigh
20File/clinic/disease_symptoms_view.phppredictiveHigh
21File/default.php?idx=17predictiveHigh
22File/doctor/view-appointment-detail.phppredictiveHigh
23File/downloadpredictiveMedium
24File/edit-client-details.phppredictiveHigh
25File/envpredictiveLow
26File/forum/away.phppredictiveHigh
27File/index.phppredictiveMedium
28File/installer/test.phppredictiveHigh
29File/librarian/bookdetails.phppredictiveHigh
30File/loginpredictiveLow
31File/opt/bin/clipredictiveMedium
32File/ppredictiveLow
33File/patient/doctors.phppredictiveHigh
34File/phpinventory/editcategory.phppredictiveHigh
35File/product-list.phppredictiveHigh
36File/spip.phppredictiveMedium
37File/uncpath/predictiveMedium
38File/updown/upload.cgipredictiveHigh
39File/user/del.phppredictiveHigh
40File/vicidial/admin.phppredictiveHigh
41File/wp-admin/admin-ajax.phppredictiveHigh
42File/_nextpredictiveLow
43File123flashchat.phppredictiveHigh
44Fileact.phppredictiveLow
45Fileadmin.php/paypredictiveHigh
46Fileadmin/bad.phppredictiveHigh
47Fileadmin/index.phppredictiveHigh
48Fileadmin/index.php/user/del/1predictiveHigh
49Fileadmin/index.php?id=themes&action=edit_chunkpredictiveHigh
50Fileadmin/products/controller.php?action=addpredictiveHigh
51Fileadministrator/index.phppredictiveHigh
52Fileadvertiser/login_confirm.asppredictiveHigh
53Fileagenda.phppredictiveMedium
54Fileajax/render/widget_phppredictiveHigh
55Fileakocomments.phppredictiveHigh
56Filealbum_portal.phppredictiveHigh
57Fileapi.phppredictiveLow
58Fileapp/membership_signup.phppredictiveHigh
59Filexxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxx.xxxpredictiveHigh
60Filexxxxxxxxxxx-xxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
63Filexxxxxx.xxxxxxx.xxxpredictiveHigh
64Filexxxxx-xxxx/xxxxxx.xpredictiveHigh
65Filexxxxxxx.xxpredictiveMedium
66Filex_xxxxx.xxxpredictiveMedium
67Filexxx.xxxxxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxx.xxxpredictiveMedium
70Filexx_xxxx.xxxpredictiveMedium
71Filexxxxxx-xxxxxx-xx.xxxpredictiveHigh
72Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
73Filexxxx.xxxpredictiveMedium
74Filexxxx_xxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxx.xxxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxx_xxxx.xxxpredictiveHigh
78Filexxx-xxxx.xxxpredictiveMedium
79Filexxxx/xxpredictiveLow
80Filexxx-xxx/xxxxxxx.xxpredictiveHigh
81Filexxx-xxx/xxx_xxxxpredictiveHigh
82Filexxx-xxx/xxxxxx?xxx=_xxxxpredictiveHigh
83Filexxx.xpredictiveLow
84Filexxx/xxxxxxx.xxpredictiveHigh
85Filexxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxxx.xxxpredictiveHigh
87Filexxxxx/xxxxxxx.xxxpredictiveHigh
88Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
89Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
92Filexxxxxx.xxxpredictiveMedium
93FilexxxxxxxxxxpredictiveMedium
94Filexxxxxxx.xxxpredictiveMedium
95Filex_xxxxxxpredictiveMedium
96Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
97Filexx_xxxxx.xxxpredictiveMedium
98Filexxxxxxx.xxxpredictiveMedium
99Filexxxxxx.xxxpredictiveMedium
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxx.xxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxx.xxxpredictiveMedium
104Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
105Filexxxxxxxxxxx.xxxxx.xxxpredictiveHigh
106Filexxxxxxxx.xpredictiveMedium
107Filexxxxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxxpredictiveMedium
109Filexxxx_xxxxxxx.xxxpredictiveHigh
110Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxx_xx_xxxxxx.xxxpredictiveHigh
113Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxxxx.xxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxx_xxxxxxx.xxxpredictiveHigh
117Filexxxx.xpredictiveLow
118Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx.xxxpredictiveMedium
120Filexxxx_xxxx.xpredictiveMedium
121Filexxx.xxpredictiveLow
122Filexxx_xxxx.xxxpredictiveMedium
123Filexxx/xxxxxx.xxxpredictiveHigh
124Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
125Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxx/xxxx.xxxpredictiveHigh
128Filexxxxxxxx/xxxxxxxx.xxxpredictiveHigh
129Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxpredictiveMedium
132Filexxxxx.xxx.xxxpredictiveHigh
133Filexxxxx.xxxpredictiveMedium
134Filexxxxxxxxx/xxxxx/xxx_xxx/xxxx.xxxpredictiveHigh
135Filexxxxxxxxxxxxx.xxxpredictiveHigh
136Filexxxx.xxxpredictiveMedium
137Filexxxx_xxxxxxx.xxxxpredictiveHigh
138Filexxxx_xxxx.xxxpredictiveHigh
139Filexxxxxx.xpredictiveMedium
140Filexxx.xxxpredictiveLow
141Filexxxxxx\xxxxxxxxx\xxxxxx\xxxxxxx\xxxxxxxxxxxxxpredictiveHigh
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxx/xxxx.xpredictiveHigh
144Filexxxxxxxx_xx.xxxpredictiveHigh
145Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxx.xxxpredictiveMedium
148Filexxxxx.xxxpredictiveMedium
149Filexxxxx.xxxxpredictiveMedium
150Filexxxxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxxxx.xxxpredictiveHigh
152Filexxxxx_xxxxxxx.xxxpredictiveHigh
153Filexxxxx.xxxpredictiveMedium
154Filexxxx.xxxpredictiveMedium
155Filexxxx.xxxpredictiveMedium
156Filexxxxxxx_xxxx.xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
159Filexxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx.xxxx_xxxxxx.xxx/xxxx_xxxxxx.xxxpredictiveHigh
160Filexxx_xxxxx_xxxx.xpredictiveHigh
161Filexxx_xxx.xpredictiveMedium
162Filexxxx/xxxxxx.xxxpredictiveHigh
163Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
164Filexxxxxxx.xxxpredictiveMedium
165Filexxxxxxxxxx.xpredictiveMedium
166Filexxxx.xxxpredictiveMedium
167Filexxxx.xxxxpredictiveMedium
168Filexxxx_xxxxxx.xxxpredictiveHigh
169Filexxx_xxxx.xxxpredictiveMedium
170Filexxxxxxxxx.xpredictiveMedium
171Filexxxxx_xxx.xxxpredictiveHigh
172Filexxxxxxxxx.xxx.xxxpredictiveHigh
173Filexxx.xxxpredictiveLow
174Filexxxxxxx.xxxpredictiveMedium
175Filexxxxx.xxxpredictiveMedium
176Filexxxx.xxxpredictiveMedium
177Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
178Filexxxxxxxx.xxxpredictiveMedium
179Filexxxx.xxxpredictiveMedium
180Filexxxxxx.xpredictiveMedium
181Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
182Filexxxxx.xxxpredictiveMedium
183Filexxxxxxxx.xxpredictiveMedium
184Filexxxx.xxxpredictiveMedium
185Filexxxxxxx.xxxpredictiveMedium
186Filexxxxxxx.xxxxxx.xxxpredictiveHigh
187Filexxxxxxxxxxxxx.xxxpredictiveHigh
188Filexxxxxxxx.xxxpredictiveMedium
189Filexxxxxxxxxx.xxxpredictiveHigh
190Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
191Filexxxxxxx.xxxpredictiveMedium
192Filexxxxxxxx.xpredictiveMedium
193Filexxxxxx/xxxxx.xxxpredictiveHigh
194Filexxxxxxxxxxxxxxxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
195Filexxxx.xxxpredictiveMedium
196Filexxxxx.xxxpredictiveMedium
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxpredictiveMedium
199Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
200Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
201Filexxxx_xxxxx.xxxpredictiveHigh
202Filexxx.xxxxxpredictiveMedium
203Filexxxxxxxxxx.xxxx.xxxpredictiveHigh
204Filexxxxx.xxxpredictiveMedium
205Filexxxxx-xxxxxx-xx.xxxpredictiveHigh
206Filexxxxxx.xxpredictiveMedium
207Filexxxx.xxxpredictiveMedium
208Filexxxxxx.xxxpredictiveMedium
209Filexxxxxx.xxxpredictiveMedium
210Filexxxxxx_xxxx.xxxpredictiveHigh
211Filexxxxxxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
212Filexxxx_xxxxxxxx_xxxxxxxxxxx.xxxpredictiveHigh
213Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
214Filexxxxxxxx.xxxpredictiveMedium
215Filexxxx.xxxpredictiveMedium
216Filexxxx.xxxpredictiveMedium
217Filexxxxxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxx.xxxpredictiveHigh
219Filexxxx_xxxxxxxx.xxxpredictiveHigh
220Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveHigh
221Filexxxx_xxxx.xxxpredictiveHigh
222Filexxxxxxxxx.xxpredictiveMedium
223Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
224Filexxx/xxxxxxxx.xpredictiveHigh
225Filexxxxxx.xxxpredictiveMedium
226Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
227Filexxxxxxx.xxxxx.xxxpredictiveHigh
228Filexxxx-xxxxxxxx.xxxpredictiveHigh
229Filexxxx-xxxxxxxx.xxxpredictiveHigh
230Filexxxxxxxx.xxxpredictiveMedium
231Filexxxxxxxx.xxxpredictiveMedium
232Filexxxx.xxxpredictiveMedium
233Filexxx/xxx.xxxxx.xxxpredictiveHigh
234Filexxxxxxx-x-x-x.xxxpredictiveHigh
235Filexxxxxxxx.xxxpredictiveMedium
236Filexxx.xxxpredictiveLow
237Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
238Filexxxxxxx.xpredictiveMedium
239Filexxxx_xxx_xxx_xxxx.xxxpredictiveHigh
240Filexxxx_xxxxxx.xxxpredictiveHigh
241Filexxxx_xxxx.xxxpredictiveHigh
242Filexxxx.xxxpredictiveMedium
243Filexxxxxx.xxxpredictiveMedium
244Filexxxx.xpredictiveLow
245Filexxxxxx.xxxpredictiveMedium
246Filexxx/xxxxxxx.xxxpredictiveHigh
247Filexxxxxxxx.xxxpredictiveMedium
248Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
249Filexxxx_xxxx.xxpredictiveMedium
250Filexxxxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
251Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
252Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxx-xxxxxxxxx&xxxxxx=xxxxpredictiveHigh
253Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxx&xxxx=xxxxxx-xxxxxxx-xxxxxxxpredictiveHigh
254Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
255Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
256Filexx-xxxxx/xxxx.xxxpredictiveHigh
257Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
258Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveHigh
259Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
260Filexx-xxxxxxxxx.xxxpredictiveHigh
261Filexxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
262Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
263Filexxxx.xxpredictiveLow
264Filexxxxxxxxxxxx.xxxpredictiveHigh
265File\\.\xxxx\xxxxxxxxxxx\xxxxxxxxxxxpredictiveHigh
266File_xx_xxxxxpredictiveMedium
267Library/xxxxxxxx_xxxxx/xxxxxxx/xxxxx-xxxxx-x.x.x.x/xxxxx_xxxxx.xxxpredictiveHigh
268Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
269Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
270Libraryxxxxxx.xxxpredictiveMedium
271Libraryxxxxxxxxxx.xxxpredictiveHigh
272Libraryxxxxxxxx.xxxpredictiveMedium
273Libraryxxxxxxxx.xxxpredictiveMedium
274Libraryxxx/predictiveLow
275Libraryxxx/xxxxxxxxxxxxxx/xxxx-xxxxxxxxxx.xxxpredictiveHigh
276Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
277Libraryxxxxxx.xxxpredictiveMedium
278Libraryxxxxxxxx.xxxpredictiveMedium
279Libraryxxxxxx.xxxpredictiveMedium
280Libraryxxxxxxxx.xxxpredictiveMedium
281Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHigh
282Libraryxxxxxxxx.xxxpredictiveMedium
283Libraryxxx/xx_xxx.xpredictiveMedium
284Libraryxxxxx.xxxpredictiveMedium
285Libraryxxxxx.xxxpredictiveMedium
286Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
287Argument$xxxxxxxxxpredictiveMedium
288Argument-x/-xpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxx_xxpredictiveLow
291Argumentxxx[xxx]predictiveMedium
292ArgumentxxxxxxxpredictiveLow
293Argumentxxxxxxx_xxpredictiveMedium
294Argumentxxxxxxx_xxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxxxxxxxpredictiveMedium
297Argumentxxxx_xxxpredictiveMedium
298ArgumentxxxxxpredictiveLow
299ArgumentxxxxxpredictiveLow
300ArgumentxxxxxxpredictiveLow
301Argumentxxxx_xxx_xxxxpredictiveHigh
302ArgumentxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304ArgumentxxxxxpredictiveLow
305Argumentxxx_xxpredictiveLow
306ArgumentxxxpredictiveLow
307Argumentxxxxxx_xxxxxxpredictiveHigh
308Argumentxxxxx/xxxxxxx/xxxxx/xxxxpredictiveHigh
309Argumentxxxx_xxpredictiveLow
310ArgumentxxxxxxxpredictiveLow
311ArgumentxxxxxxpredictiveLow
312Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
313Argumentxxxx[xxx_xxxx]predictiveHigh
314ArgumentxxxxpredictiveLow
315Argumentxxxx/xxxxpredictiveMedium
316ArgumentxxxxxxxxpredictiveMedium
317ArgumentxxxxxxxpredictiveLow
318Argumentxxxx_xxxxx_xxxxxxxxxx_xxxxx_xxxxpredictiveHigh
319ArgumentxxxxxxxxxxpredictiveMedium
320Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
321Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
322Argumentxx_xxx_xxx_xxxxxxx_xxxpredictiveHigh
323ArgumentxxxxxxpredictiveLow
324ArgumentxxxxxpredictiveLow
325Argumentxxxxxxxx xxpredictiveMedium
326Argumentxxxxx_xxxx_xxxxpredictiveHigh
327ArgumentxxxxxxxxxxxpredictiveMedium
328Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
329ArgumentxxxxxxxxxpredictiveMedium
330Argumentxx_xxxxxxxpredictiveMedium
331ArgumentxxxxpredictiveLow
332ArgumentxxxxxxxxpredictiveMedium
333ArgumentxxxxxxxxxxxpredictiveMedium
334ArgumentxxxxpredictiveLow
335Argumentxxxxx_xxpredictiveMedium
336Argumentxxxxxxxx/xxxxxxpredictiveHigh
337Argumentxxxxxxx[xx]/xxxxxxx[xxxxx]predictiveHigh
338Argumentxxxxxxx_xxpredictiveMedium
339Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
340ArgumentxxxxxxpredictiveLow
341Argumentx_xxxxxxxxxxxxpredictiveHigh
342ArgumentxxxxpredictiveLow
343Argumentxxxx_xxxxxx_xx/xxxx_x_xxxxxxxxx_xxx/xxxx_x_xxxxxxxxx/xxxx_xxxxxxxxx_xxx/xxxx_xxxxxxxxxpredictiveHigh
344Argumentxxxx_xxxxxxxpredictiveMedium
345ArgumentxxpredictiveLow
346ArgumentxxpredictiveLow
347Argumentxx/xxxx_xxxxx/xxxxx/xxx/xxx/xxx_xx/xxxx_xxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
348ArgumentxxxxxxxxxpredictiveMedium
349Argumentxx_xxxxxxxxpredictiveMedium
350Argumentxxx_xxxpredictiveLow
351Argumentxxxxx/xxxxxxxx/xxxxxxpredictiveHigh
352ArgumentxxxxpredictiveLow
353ArgumentxxxxxxxxxxxxpredictiveMedium
354Argumentxxxxx[xxxxx][xx]predictiveHigh
355Argumentxxxx_xxpredictiveLow
356ArgumentxxxxxpredictiveLow
357ArgumentxxxxpredictiveLow
358ArgumentxxxxpredictiveLow
359Argumentxxxxxxxx_xxxpredictiveMedium
360ArgumentxxxxxxpredictiveLow
361Argumentxxxxx/xxxxxxpredictiveMedium
362ArgumentxxxxxxpredictiveLow
363Argumentxxxxx_xxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365Argumentxxxxxx_xxxxx_xxxxxxxx/xxxxxx_xxxxxxxxxx/xxxxxxxxx_xxxxxpredictiveHigh
366Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
367ArgumentxxxxxxpredictiveLow
368Argumentxxxx_xxxxpredictiveMedium
369ArgumentxxxpredictiveLow
370ArgumentxxxxxpredictiveLow
371Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
372Argumentxxxxxx_xxxxpredictiveMedium
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxxpredictiveMedium
375Argumentxxxx_xxxxpredictiveMedium
376Argumentxxxx_xx_xx_xxxpredictiveHigh
377ArgumentxxxxxxxxxpredictiveMedium
378Argumentxxxxx_xxxx_xxxxpredictiveHigh
379Argumentxxxxxx_xxxx_xxxxpredictiveHigh
380ArgumentxxxpredictiveLow
381ArgumentxxxxxxxxpredictiveMedium
382Argumentxxxxxxxxxx[xxxxx_xxxx]predictiveHigh
383Argumentxxxx_xxpredictiveLow
384Argumentxx_xxxxpredictiveLow
385ArgumentxxxxxxpredictiveLow
386ArgumentxxxxxxpredictiveLow
387ArgumentxxxxxxxxxpredictiveMedium
388Argumentxxxxxxx_xxpredictiveMedium
389Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
390Argumentxxxxxxxxxx_xxxxxxxxxxxpredictiveHigh
391Argumentxxxxx_xxxxxxpredictiveMedium
392Argumentxxxx xxxxpredictiveMedium
393ArgumentxxxxxxxxpredictiveMedium
394ArgumentxxxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxpredictiveLow
396Argumentxxxx_xxxpredictiveMedium
397ArgumentxxxxpredictiveLow
398Argumentxxxxxx/xxxxxpredictiveMedium
399ArgumentxxxxxxpredictiveLow
400ArgumentxxxxxxxxxxpredictiveMedium
401ArgumentxxxxxxxpredictiveLow
402ArgumentxxxxpredictiveLow
403Argumentxxxxxx_xxpredictiveMedium
404Argumentxxxxxxx_xxpredictiveMedium
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxxxxpredictiveMedium
407ArgumentxxxxxxxxxpredictiveMedium
408Argumentxxxx_xxxxxpredictiveMedium
409ArgumentxxxpredictiveLow
410ArgumentxxpredictiveLow
411ArgumentxxxxxxxxxpredictiveMedium
412ArgumentxxxxpredictiveLow
413Argumentxxx_xxxxxxxx_xxxxxpredictiveHigh
414ArgumentxxxxxxpredictiveLow
415Argumentxx_xxpredictiveLow
416ArgumentxxxxxxxxpredictiveMedium
417Argumentxxxxxxxxxx[]predictiveMedium
418ArgumentxxxxxxxxxxxxxpredictiveHigh
419ArgumentxxxpredictiveLow
420Argumentxxxxx/xxxxpredictiveMedium
421ArgumentxxxpredictiveLow
422Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
423Argumentxxxxx_xxxxxpredictiveMedium
424ArgumentxxxxpredictiveLow
425ArgumentxxxpredictiveLow
426ArgumentxxpredictiveLow
427Argumentxxxxx/xxxxpredictiveMedium
428ArgumentxxxpredictiveLow
429ArgumentxxxxxxxxxpredictiveMedium
430ArgumentxxxxpredictiveLow
431ArgumentxxxxxxxxpredictiveMedium
432Argumentxxxxxxxx/xxxxpredictiveHigh
433Argumentxxxxxxxxxxxx[xxxx]predictiveHigh
434Argumentxxxx->xxxxxxxpredictiveHigh
435Argumentx-xxxxxx-xxxxxxpredictiveHigh
436Argument\xxx\predictiveLow
437Argument_xxxx_xxxxxx/_xxxx_xxxxxxxx/_xxxx_xxxxxpredictiveHigh
438Input Value%xxpredictiveLow
439Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
440Input Value' xx 'x'='xpredictiveMedium
441Input Value-xx%xxxxxxx%xxxxx%xxxxxxxx%xxx,@@xxxxxxx,x,x,x,x,x,x--predictiveHigh
442Input Value.%xx.../.%xx.../predictiveHigh
443Input Value/../predictiveLow
444Input Valuex' xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx),xxxx,xxxx,xxxx,xxxx#predictiveHigh
445Input Value::$xxxxx_xxxxxxxxxxpredictiveHigh
446Input Value…/.predictiveLow
447Patternxxxxxxxxxxxxx|xx| xxxxxxxxx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
448Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
449Patternxxxx xx|xx|predictiveMedium
450PatternxxxxpredictiveLow
451Pattern|xx|predictiveLow
452Pattern|xx xx|predictiveLow
453Pattern|xx xx xx|predictiveMedium
454Network PortxxxxpredictiveLow
455Network Portxxx/xxxx (xxxxx)predictiveHigh
456Network Portxxx/xxxx (xx-xxx)predictiveHigh
457Network Portxxx/xxxxxpredictiveMedium
458Network Portxxx/xxxxxpredictiveMedium
459Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!