Autoit Analysisinfo

IOB - Indicator of Behavior (490)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en446
ar14
zh8
de6
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

QNAP QTS8
GitLab Enterprise Edition6
Bento46
Land Down Under6
Apple iCloud4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2SmarterTools SmarterMail path traversal6.46.1$0-$5k$0-$5kNot definedOfficial fix 0.139740.02CVE-2019-7213
3Cisco IOS XE IP SLA Responder state issue6.96.6$5k-$25k$0-$5kNot definedOfficial fix 0.010230.05CVE-2020-3422
4Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot defined 0.001490.07CVE-2009-0296
5Google Android NFC out-of-bounds3.83.6$25k-$100k$0-$5kNot definedOfficial fix 0.002050.00CVE-2020-0281
6Huawei AR3200 SCTP Message integer overflow6.46.4$5k-$25k$5k-$25kNot definedNot defined 0.002680.00CVE-2017-15344
7Nextcloud Desktop Client code injection5.45.4$0-$5k$0-$5kNot definedNot defined 0.003650.00CVE-2020-8140
8unrar integer overflow8.57.7$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.037540.00CVE-2012-6706
9QNAP QTS Video Station cross site scripting3.73.7$0-$5k$0-$5kNot definedNot defined 0.002090.04CVE-2019-7184
10Forma LMS ajax.server.php sql injection7.57.5$0-$5k$0-$5kNot definedNot defined 0.005070.07CVE-2019-5111
11shadowsocks-libev ss-manager missing authentication7.07.0$0-$5k$0-$5kNot definedNot defined 0.009030.04CVE-2019-5164
12shadowsocks-libev UDPRelay missing authentication5.85.8$0-$5k$0-$5kNot definedNot defined 0.004860.00CVE-2019-5163
13AccuSoft ImageGear igcore19d.dll out-of-bounds write8.68.6$0-$5k$0-$5kNot definedNot defined 0.022780.00CVE-2019-5133
14AccuSoft ImageGear GEM Raster Parser igcore19d.dll out-of-bounds write8.68.6$0-$5k$0-$5kNot definedNot defined 0.046310.00CVE-2019-5132
15Forma LMS ajax.server.php sql injection7.57.5$0-$5k$0-$5kNot definedNot defined 0.005070.00CVE-2019-5112
16Cameron Hamilton-Rich axTLS TLS Handshake tls1.c process_certificate buffer overflow7.47.4$0-$5k$0-$5kNot definedNot defined 0.004750.07CVE-2019-9689
17Autodesk FBX Software Development Kit FBX File buffer overflow7.07.0$0-$5k$0-$5kNot definedNot defined 0.001570.00CVE-2019-7366
18Autodesk Desktop Application DLL Loader untrusted search path6.56.5$0-$5k$0-$5kNot definedNot defined 0.000680.00CVE-2019-7365
19OpenResty ngx.req.get_post_args sql injection9.08.9$0-$5k$0-$5kNot definedOfficial fixpossible0.438480.00CVE-2018-9230
20PRTG Network Monitor login.htm access control9.08.9$0-$5k$0-$5kAttackedOfficial fixverified0.914840.00CVE-2018-19410

Campaigns (2)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (51)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.206.225.104hosted-by.blazingfast.ioAutoit04/12/2022verifiedVery Low
28.248.165.254Autoit09/18/2021verifiedLow
38.249.217.254Autoit09/18/2021verifiedLow
48.253.131.121Autoit09/18/2021verifiedLow
513.56.128.67screenconnect.medsphere.comAutoit09/18/2021verifiedLow
623.3.13.88a23-3-13-88.deploy.static.akamaitechnologies.comAutoit08/07/2021verifiedLow
723.3.13.154a23-3-13-154.deploy.static.akamaitechnologies.comAutoit08/07/2021verifiedLow
823.63.245.19a23-63-245-19.deploy.static.akamaitechnologies.comAutoit09/18/2021verifiedLow
923.63.245.50a23-63-245-50.deploy.static.akamaitechnologies.comAutoit09/18/2021verifiedLow
1023.199.71.136a23-199-71-136.deploy.static.akamaitechnologies.comAutoit09/18/2021verifiedLow
1131.41.244.11AutoitStealC/Amadey/Credential Flusher09/18/2024verifiedVery High
12XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx09/03/2021verifiedLow
13XX.XX.XXX.XXXXxxxxx03/26/2022verifiedLow
14XX.XXX.XXX.XXXxxxxxxxxx.xxxXxxxxx04/12/2022verifiedLow
15XX.XX.XX.XXXXxxxxx08/07/2021verifiedLow
16XX.XXX.XXX.Xxxxxxx.xxxxxxxxxxx.xxXxxxxx04/12/2022verifiedVery Low
17XXX.XX.X.XXXXxxxxx09/18/2021verifiedLow
18XXX.XX.X.XXXXxxxxx09/18/2021verifiedLow
19XXX.XX.X.XXXXxxxxx09/18/2021verifiedLow
20XXX.XX.XX.XXXXxxxxx09/18/2021verifiedLow
21XXX.XX.XX.XXXXxxxxx04/08/2024verifiedHigh
22XXX.XX.XX.XXXXxxxxx04/08/2024verifiedHigh
23XXX.XX.XX.XXXxxxxx04/08/2024verifiedHigh
24XXX.XX.XX.XXXXxxxxx08/07/2021verifiedLow
25XXX.XX.XX.XXXXxxxxx08/07/2021verifiedLow
26XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxx04/12/2022verifiedLow
27XXX.XXX.X.XXXxxxxxx.xxx.x.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx09/04/2024verifiedHigh
28XXX.XXX.XX.XXxxxxx.xxxxxxx.xxXxxxxx08/07/2021verifiedLow
29XXX.XX.XX.XXXXxxxxx03/26/2022verifiedLow
30XXX.XXX.X.XXXXxxxxx09/18/2021verifiedLow
31XXX.XX.XXX.XXXxxxxx.xx-xxx-xx-xxx.xxxXxxxxxxxXxxxxx05/20/2025verifiedVery High
32XXX.XX.XXX.XXXxxxxxx.xxx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx09/18/2021verifiedVery Low
33XXX.XXX.XX.XXXXxxxxx09/18/2021verifiedLow
34XXX.XX.XX.XXXxxxxx08/07/2021verifiedLow
35XXX.XX.XXX.XXXxxxxx09/18/2021verifiedLow
36XXX.XX.XXX.XXXxxxxx04/08/2024verifiedHigh
37XXX.XX.XXX.XXXXxxxxx09/18/2021verifiedLow
38XXX.XX.XXX.XXXXxxxxx09/18/2021verifiedLow
39XXX.XX.XXX.XXXXxxxxx04/08/2024verifiedHigh
40XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx04/12/2022verifiedLow
41XXX.XXX.XXX.XXXXxxxxxXxxxxx/xxxxxx/xxxxxxxxxx Xxxxxxx09/18/2024verifiedVery High
42XXX.XX.XXX.XXXxxxxx04/01/2022verifiedLow
43XXX.XX.XXX.XXXXxxxxx04/01/2022verifiedLow
44XXX.X.XXX.XXxxxxxxx.xxxx.xxxXxxxxx04/01/2022verifiedLow
45XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxx08/07/2021verifiedLow
46XXX.XXX.XXX.XXxxxxx.xxxxxxxxxx.xxXxxxxx08/07/2021verifiedLow
47XXX.XXX.XX.XXxxx.xxxxxXxxxxx09/18/2021verifiedLow
48XXX.XX.XXX.XXXXxxxxx05/04/2022verifiedLow
49XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx08/07/2021verifiedLow
50XXX.XXX.XX.XXxxxxxxx-xxx.xxxxxx.xxxXxxxxx09/18/2021verifiedVery Low
51XXX.XXX.XXX.XXXXxxxxx04/12/2022verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (197)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/appLms/ajax.server.phppredictiveHigh
2File/apps/predictiveLow
3File/etc/shadowpredictiveMedium
4File/mgmt/tm/util/bashpredictiveHigh
5File/ofrs/admin/?page=reportspredictiveHigh
6File/onlineordering/GPST/store/initiateorder.phppredictiveHigh
7File/products/details.asppredictiveHigh
8File/public/login.htmpredictiveHigh
9File/RPC2predictiveLow
10File/ruppredictiveLow
11File/secure/QueryComponent!Default.jspapredictiveHigh
12File/show_news.phppredictiveHigh
13File/var/hnap/timestamppredictiveHigh
14FileAddons/file/mod.file.phppredictiveHigh
15Fileadmin-ajax.phppredictiveHigh
16Fileadmin.color.phppredictiveHigh
17Fileadmin.phppredictiveMedium
18Fileadmin/admin_login.phppredictiveHigh
19Fileadmin/index.php?page=manage_carpredictiveHigh
20Fileadmin/media.phppredictiveHigh
21Fileadmin_events.phppredictiveHigh
22Fileaffich.phppredictiveMedium
23Filexxxxxxxxxxx.xxxpredictiveHigh
24Filexxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxxx.xxxpredictiveHigh
26Filexxx/xxxxxxxx.xxx?xxxxxx=xxxxxxxx_xxxxxx&xxxxxx=xxxxxxxxxxxxxpredictiveHigh
27Filexxx\xxxxxxxx\xxxxxxx_xxxx.xxxpredictiveHigh
28Filexxxxx_xxxx.xpredictiveMedium
29Filexxxx-xxxx.xpredictiveMedium
30Filexxxx.xxxpredictiveMedium
31Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
32Filexxxxxxxxxx(/xxx/xxxxx/xxxxxxxxxx/xxxxxxxxx)predictiveHigh
33Filexxx_xxxx.xxpredictiveMedium
34Filexxx-xxx/xxxx-xxxpredictiveHigh
35Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
36Filexxxxx.xxxxx.xxxpredictiveHigh
37Filexxxxx.xxxxxxxx.xxxpredictiveHigh
38Filexxx.xxxpredictiveLow
39Filexxxxxxxx.xxxpredictiveMedium
40Filexxxxxxxxxx/xxxxxxxxxxx/xxxxx.xxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxxx.xxx.xxxpredictiveHigh
42Filexxxxxxxxx.xxxpredictiveHigh
43Filexxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
44Filexxxx/xxxxxxxxxxx.xpredictiveHigh
45Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xx.xxpredictiveHigh
46Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
47Filexxx.xxxpredictiveLow
48Filexxxxxx.xxxpredictiveMedium
49Filexxxxxxxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxxxx.xpredictiveHigh
53Filexxxxxxx/xxxxxxxxxx/xx/xxxx_xx/xx_xxxxx.xpredictiveHigh
54Filexxxxxxx/xxx/xxxx/xxxxx.xpredictiveHigh
55Filexxxxxxxxxxx/xxxxxpredictiveHigh
56Filexxxx/xxxxxxxxxx/xxxx/xxx/xxxxxx-xxx-xxxxxxxx.xpredictiveHigh
57Filexxxxxx.xxxpredictiveMedium
58Filexx/xxxxx/xxxxxxx.xpredictiveHigh
59Filexx/xxxx/xxxxxxxx.xpredictiveHigh
60Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
61Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
62Filexxxx.xxxpredictiveMedium
63Filexxxxxx.xxxpredictiveMedium
64Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
65Filexx/xxxxx/xxx.xpredictiveHigh
66Filexxxxxxxxx.xxxpredictiveHigh
67Filexxx/xxxxxx.xxxpredictiveHigh
68Filexxxxxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxx/xxxxxxxxx_xxx_xxxx.xxxpredictiveHigh
70Filexxxxx.xxxpredictiveMedium
71Filexxxxxxxx/xxxxx_xxxxxx.xxxpredictiveHigh
72Filexxxxx.xxxxxxx.xxxpredictiveHigh
73Filexxxx_xxxx.xxxpredictiveHigh
74Filexxxxx.xpredictiveLow
75Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
76Filexxx_xxxx.xxpredictiveMedium
77Filexxxx.xxxpredictiveMedium
78Filexxxxxxxx/xxxx_xxxxxx/xxxx_xxxxx_xxxxx.xxxpredictiveHigh
79Filexxxx/xxx/xxx.xpredictiveHigh
80Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxxxxx.xxxpredictiveMedium
83Filexx/xxx.xpredictiveMedium
84Filexxx_xxxxx.xxxpredictiveHigh
85Filexxxxxxx_xxxxxxx/xxxxxxx/xxxxx_xxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxxxpredictiveHigh
87FilexxxpredictiveLow
88Filexxxxxxx.xxx.xxxpredictiveHigh
89FilexxxxpredictiveLow
90Filexxxx.xxxpredictiveMedium
91Filexxxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
92Filexxx.xpredictiveLow
93Filexxxx.xxxpredictiveMedium
94Filexxxxxxx.xxxxxx.xxxpredictiveHigh
95Filexxxxxx/xxxxx/xxxx/xxxxxxx.xxxxpredictiveHigh
96Filexxxxxx.xxxxpredictiveMedium
97Filexxxx-xxxxx.xpredictiveMedium
98Filexxxxxx_xxx_xxxxxx.xpredictiveHigh
99Filexxxx.xxxpredictiveMedium
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxx_xxxx.xxxpredictiveHigh
102Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxx/xxxxxxxxxxpredictiveHigh
107Filexxxxx.xpredictiveLow
108Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx.xpredictiveLow
110Filexxxx_xxxxx.xpredictiveMedium
111Filexxxxx.xxxpredictiveMedium
112Filexxxx.xxxpredictiveMedium
113Filexxxxxxxxxxxx.xxxpredictiveHigh
114Filexxxxxxx.xxxpredictiveMedium
115FilexxxxxxxpredictiveLow
116Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
117Filexx-xxxxxxxxx.xxxpredictiveHigh
118File_xxxx_/xxxxxxx/xxxxxxpredictiveHigh
119Libraryxxxxxxxx.xxxpredictiveMedium
120Libraryxxxxxx_xxx[xxx_xxxpredictiveHigh
121Libraryxxxxxxxx.xxxpredictiveMedium
122Libraryxxxxxxxxx.xxxpredictiveHigh
123Libraryxxxxxxx.xxxpredictiveMedium
124Libraryxxx/xxxxxxxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
125Libraryxxxxxxxx.xxxpredictiveMedium
126Argumentxxx_xxxx_xxxxxpredictiveHigh
127ArgumentxxxxxxxpredictiveLow
128ArgumentxxxxxpredictiveLow
129ArgumentxxxpredictiveLow
130ArgumentxxxxpredictiveLow
131ArgumentxxxxxxxxpredictiveMedium
132ArgumentxxxxxxxxpredictiveMedium
133ArgumentxxxpredictiveLow
134ArgumentxxxxxpredictiveLow
135Argumentxxx_xxpredictiveLow
136ArgumentxxxpredictiveLow
137ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
138ArgumentxxxpredictiveLow
139Argumentxxxx_xxpredictiveLow
140Argumentxxxxxx_xxx[xxx_xxx]predictiveHigh
141Argumentxxxx/xxxxpredictiveMedium
142ArgumentxxxxpredictiveLow
143ArgumentxxxxxxxpredictiveLow
144ArgumentxxxxxxxpredictiveLow
145ArgumentxxxxxxpredictiveLow
146Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveHigh
147ArgumentxxxxxxxxxxpredictiveMedium
148Argumentxxxxxx_xxxpredictiveMedium
149Argumentxxxxxx_xxxxxxpredictiveHigh
150ArgumentxxxxxxxpredictiveLow
151ArgumentxxxxxxxxpredictiveMedium
152Argumentxxxxx_xxpredictiveMedium
153Argumentxxxx_xxxxpredictiveMedium
154Argumentxxxx_xxxxxxpredictiveMedium
155ArgumentxxpredictiveLow
156ArgumentxxxxxxxxxxpredictiveMedium
157ArgumentxxxxxpredictiveLow
158Argumentxxxx_xxpredictiveLow
159ArgumentxxxxpredictiveLow
160Argumentxxxx_xxxxpredictiveMedium
161ArgumentxxxxxxxxpredictiveMedium
162Argumentxxx_xxxxxxx_xxxpredictiveHigh
163Argumentxxxxx_xxxx/xxxxx_xxxxxxxpredictiveHigh
164ArgumentxxxxxxpredictiveLow
165Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
166Argumentxxx_xxxxx_xxxxpredictiveHigh
167ArgumentxxpredictiveLow
168Argumentxxxxxxxxxxxx xxxxpredictiveHigh
169ArgumentxxxxpredictiveLow
170ArgumentxxxxxxpredictiveLow
171ArgumentxxxxxxxxpredictiveMedium
172Argumentxxxx_xx_xx_xxxpredictiveHigh
173ArgumentxxxxpredictiveLow
174Argumentxxxxx_xxxx_xxxxpredictiveHigh
175Argumentxxxxxxx_xxpredictiveMedium
176ArgumentxxxpredictiveLow
177Argumentxxxxx_xxxxxxpredictiveMedium
178Argumentxxxxxx xxxxxxxxpredictiveHigh
179ArgumentxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxxxxxpredictiveMedium
181Argumentxxxxxx_xxxx_xxxxpredictiveHigh
182Argumentxxxxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxxxxpredictiveHigh
183Argumentxxxxxxx_xxpredictiveMedium
184Argumentxxxx/xxxxxx/xxxxxpredictiveHigh
185Argumentxxx_xxxxxxxpredictiveMedium
186Argumentxxxx_xxxxxpredictiveMedium
187ArgumentxxxxxxxxxxpredictiveMedium
188ArgumentxxxxxxxxxxxxpredictiveMedium
189Argumentxx_xxpredictiveLow
190ArgumentxxxpredictiveLow
191Argumentxxxxxxxxxxx/xxxxx_xxxxxpredictiveHigh
192Argumentxxxxxx_xxxxpredictiveMedium
193ArgumentxxxpredictiveLow
194Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
195Network PortxxxxxpredictiveLow
196Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
197Network Portxxx/xxxxxpredictiveMedium

References (13)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!