Blackshades Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en990
zh6
fr2
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple macOS22
Microsoft Edge16
Google Android16
Microsoft Windows14
Oracle Communications WebRTC Session Controller14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Netsia SEBA+ allActiveSession information disclosure5.65.6$0-$5k$0-$5kProof-of-ConceptNot defined 0.013840.02CVE-2021-3113
2Backdoor.Win32.Mnets UDP Service buffer overflow6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.00
3OneDev KubernetesResource REST Endpoint path traversal7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.005180.02CVE-2021-21251
4Backdoor.Win32.Whgrx HTTP Host Header wsocx.dll buffer overflow6.36.0$0-$5k$0-$5kProof-of-ConceptNot defined 0.000000.00
5Docker Desktop Community certificate validation6.56.3$0-$5k$0-$5kNot definedOfficial fix 0.000220.02CVE-2021-3162
6OneDev AJAX Event Listener improper authentication7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.003070.02CVE-2021-21247
7OneDev injection7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.003900.00CVE-2021-21248
8OneDev XML Document XmlBuildSpecMigrator.migrate information disclosure5.45.1$0-$5k$0-$5kNot definedOfficial fix 0.002880.00CVE-2021-21250
9OneDev YAML Parser deserialization7.57.2$0-$5k$0-$5kNot definedOfficial fix 0.019960.00CVE-2021-21249
10OneDev REST UserResource Endpoint {id} authorization6.46.1$0-$5k$0-$5kNot definedOfficial fix 0.012110.03CVE-2021-21246
11OneDev Bean Message injection8.58.2$0-$5k$0-$5kNot definedOfficial fix 0.003700.00CVE-2021-21244
12OneDev AttachmentUploadServlet request.getInputStream unrestricted upload8.58.2$0-$5k$0-$5kNot definedOfficial fix 0.003450.05CVE-2021-21245
13Juniper Junos permission6.76.6$5k-$25k$0-$5kNot definedOfficial fix 0.000530.00CVE-2016-4924
14Juniper Junos TPM cryptographic issues4.34.3$5k-$25k$0-$5kNot definedNot defined 0.000530.00CVE-2017-10606
15Apache Ranger Change Password credentials management6.46.1$5k-$25k$0-$5kNot definedOfficial fix 0.004950.00CVE-2016-6815
16Juniper Junos rpd Daemon resource management6.86.7$5k-$25k$0-$5kNot definedOfficial fix 0.003890.00CVE-2017-10607
17Quali CloudShell Login Page cross site scripting4.84.8$0-$5k$0-$5kNot definedNot defined 0.003590.00CVE-2020-15864
18OneDev Kubernetes REST Endpoint improper authentication8.58.2$0-$5k$0-$5kNot definedOfficial fix 0.025070.02CVE-2021-21243
19Juniper Junos Space cross-site request forgery8.07.9$5k-$25k$0-$5kNot definedOfficial fix 0.010490.02CVE-2016-1265
20Juniper Junos Cross Site Scripting Protection cross site scripting6.16.1$5k-$25k$0-$5kNot definedOfficial fix 0.003460.00CVE-2016-4923

IOC - Indicator of Compromise (46)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.26.57.58ec2-3-26-57-58.ap-southeast-2.compute.amazonaws.comBlackShades03/28/2025verifiedHigh
23.69.51.52ec2-3-69-51-52.eu-central-1.compute.amazonaws.comBlackShades02/25/2025verifiedHigh
33.95.187.183ec2-3-95-187-183.compute-1.amazonaws.comBlackShades01/20/2025verifiedHigh
43.95.223.25ec2-3-95-223-25.compute-1.amazonaws.comBlackShades01/24/2025verifiedHigh
53.124.115.208ec2-3-124-115-208.eu-central-1.compute.amazonaws.comBlackShades01/04/2025verifiedHigh
63.124.185.25ec2-3-124-185-25.eu-central-1.compute.amazonaws.comBlackShades02/04/2025verifiedHigh
73.249.210.217ec2-3-249-210-217.eu-west-1.compute.amazonaws.comBlackShades04/02/2025verifiedHigh
813.36.240.203ec2-13-36-240-203.eu-west-3.compute.amazonaws.comBlackShades01/15/2025verifiedHigh
913.37.235.159ec2-13-37-235-159.eu-west-3.compute.amazonaws.comBlackShades01/24/2025verifiedHigh
1013.40.64.210ec2-13-40-64-210.eu-west-2.compute.amazonaws.comBlackShades02/15/2025verifiedHigh
11XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/04/2025verifiedHigh
12XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/11/2025verifiedHigh
13XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/12/2025verifiedHigh
14XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/16/2025verifiedHigh
15XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/04/2025verifiedHigh
16XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/28/2025verifiedHigh
17XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/09/2025verifiedHigh
18XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/07/2025verifiedHigh
19XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/11/2025verifiedHigh
20XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/21/2025verifiedHigh
21XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/16/2025verifiedHigh
22XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/30/2025verifiedHigh
23XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/19/2025verifiedHigh
24XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/19/2025verifiedHigh
25XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/12/2025verifiedHigh
26XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/25/2025verifiedHigh
27XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/22/2025verifiedHigh
28XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/27/2025verifiedHigh
29XX.XXX.X.XXXxxx-xx-xxx-x-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx02/25/2025verifiedHigh
30XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/21/2025verifiedHigh
31XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/26/2025verifiedHigh
32XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx03/04/2025verifiedHigh
33XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx01/18/2025verifiedHigh
34XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/08/2025verifiedHigh
35XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/28/2025verifiedHigh
36XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/10/2025verifiedHigh
37XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx02/04/2025verifiedHigh
38XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/15/2025verifiedHigh
39XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/27/2025verifiedHigh
40XX.XXX.X.XXxxx-xx-xxx-x-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/25/2025verifiedHigh
41XX.X.XX.XXxxx-xx-x-xx-xx.xx-xxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx01/16/2025verifiedHigh
42XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx03/23/2025verifiedHigh
43XXX.XX.XXX.XXxxxxxxxxxx05/05/2022verifiedMedium
44XXX.XX.XXX.XXXxxxxxxxxxx05/05/2022verifiedMedium
45XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedMedium
46XXX.XXX.XX.XXXXxxxxxxxxxx04/14/2022verifiedMedium

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-84Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxxxxxxxxx Xx Xx Xxxxxxxxxxxx XxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (126)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/add_employee.phppredictiveHigh
2File/admin/updatestudent.phppredictiveHigh
3File/C6/JHSoft.Web.NetDisk/NetDiskProperty.aspxpredictiveHigh
4File/CDGServer3/UserAjaxpredictiveHigh
5File/classes/Users.php?f=deletepredictiveHigh
6File/default.cfgpredictiveMedium
7File/delete.phppredictiveMedium
8File/edit-category.php?id=8predictiveHigh
9File/filepredictiveLow
10File/goform/AdvSetWrlpredictiveHigh
11File/goform/AdvSetWrlGstsetpredictiveHigh
12File/goform/AdvSetWrlmacfilterpredictiveHigh
13File/goform/AdvSetWrlsafesetpredictiveHigh
14File/goform/qossettingpredictiveHigh
15File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
16File/xxxxxx/xxxxxxxxxxxpredictiveHigh
17File/xxxxx/predictiveLow
18File/xxxxx.xxx?xxxxxxxxx/xxxxxxxxxxxpredictiveHigh
19File/xxxxx.xxx?xxxxxxxxxxxx/xxxxxx/?&xxxxxxxx=xxxxxxxxx&xxxxxxxxxxxxxxx=xpredictiveHigh
20File/xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxxpredictiveHigh
21File/xxxxx/predictiveLow
22File/xxxxxx/xxxxxxx/predictiveHigh
23File/xxxxxx-xxxxxxxxx.xxxpredictiveHigh
24File/xxx/xxxpredictiveMedium
25File/xxxxxxpredictiveLow
26File/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxpredictiveHigh
27File/xxxxxx/xxxxxxx/xxxxx.xxx?x=xxxxpredictiveHigh
28File/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
29File/xxx/xxxxxx/xxxxx/xxxxxxxxpredictiveHigh
30File/xxxxx/{xx}predictiveMedium
31File/xxx/xxxxx/xxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxx/xxx_xxxxx_xxxx_xxxx.xxxpredictiveHigh
32File/xxx/xxxx/xxx/xxxxxxxxxpredictiveHigh
33File/xxxx_xxxxxxx.xxxpredictiveHigh
34Filexxxxxx.xxxpredictiveMedium
35Filexxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
36Filexxxxx/xxxxx-xxxxxxx.xxxpredictiveHigh
37Filexxxx/xxx/xxx/xxx.xpredictiveHigh
38Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
39Filexxxxxxxxxxxxxx.xxxpredictiveHigh
40Filexxxxx.xxxpredictiveMedium
41Filexxxx/xxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
42Filexxxx/xxxxxxxx/xxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxxx/xxx.xpredictiveMedium
44Filexxxxxx/xxx.xpredictiveMedium
45Filexxxxxx/xxx.xpredictiveMedium
46Filexxxx/xxxxxxxxxx/xxxxxx-xxxxx.xpredictiveHigh
47Filexxxx_xxxxxxxxx.xpredictiveHigh
48Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexx/xxxxx/xxx.xpredictiveHigh
50Filexxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx.xxx?x=xxxxxxxxpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxx.xpredictiveMedium
54Filexxxxxx_xxxxxx.xxxpredictiveHigh
55Filexxxxxxxx.xpredictiveMedium
56Filexxxxxxxx/xxxxx/xxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
57Filexxxxxxxx_xxx-xxxx-xx.xxxpredictiveHigh
58Filexxxxx.xpredictiveLow
59Filexxx/xxxxx/xx_xxxxxxx/xx_xxxx_xxxx/xxxx_xxxxxx.xpredictiveHigh
60Filexxxxx_xxx_xxxxxxx.xpredictiveHigh
61Filexxxxxxxx-xxxxxx-xxxxxxx.xxxpredictiveHigh
62Filexxx_xxxxxxxx.xpredictiveHigh
63Filexxxx-xxxxxxxx.xxxpredictiveHigh
64Filexxx_xxxxxxxxx.xpredictiveHigh
65Filexxx-xxx/predictiveMedium
66Filexx-xxxxxx.xxxpredictiveHigh
67Filexxx.xxpredictiveLow
68Libraryxxxxxxx.xxpredictiveMedium
69Libraryxxxxxx.xxxpredictiveMedium
70Libraryxxx/xxxxxxxx.xxxpredictiveHigh
71Libraryxxxxxx.xxxxxpredictiveMedium
72LibraryxxxxxxpredictiveLow
73Libraryxxxxx.xxxpredictiveMedium
74ArgumentxxxxxxxxxxxpredictiveMedium
75ArgumentxxxxxxxxxxxxxpredictiveHigh
76ArgumentxxxxxxxxxxxpredictiveMedium
77ArgumentxxxxxxxxpredictiveMedium
78ArgumentxxxxxxxxxxpredictiveMedium
79Argumentxxx/xxxxxxx/xxxxxxx/xxxxxxxpredictiveHigh
80ArgumentxxxxxxxpredictiveLow
81ArgumentxxxxxxxpredictiveLow
82ArgumentxxxxxpredictiveLow
83ArgumentxxxxpredictiveLow
84Argumentxxx_xxpredictiveLow
85ArgumentxxxxxxxxpredictiveMedium
86ArgumentxxxxpredictiveLow
87Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
88Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
89Argumentxxxx_xxxxxxxxpredictiveHigh
90Argumentxx_xxxxxxpredictiveMedium
91ArgumentxxpredictiveLow
92ArgumentxxpredictiveLow
93ArgumentxxxpredictiveLow
94ArgumentxxxxxxxxpredictiveMedium
95ArgumentxxxxxpredictiveLow
96Argumentxxxxx/xxxxxpredictiveMedium
97ArgumentxxxxxxxxpredictiveMedium
98ArgumentxxxxxpredictiveLow
99Argumentxxxxxx/xxxxxxxpredictiveHigh
100ArgumentxxxxpredictiveLow
101Argumentxxxx/xxxxxxxxxxxpredictiveHigh
102Argumentxxxxxxxxx xxxxxxpredictiveHigh
103Argumentxxxxxxxxxxxxxxxxxx:xxxxxxxxxxxxxxxxpredictiveHigh
104ArgumentxxxxpredictiveLow
105ArgumentxxxpredictiveLow
106Argumentxxxxxxxxxxxxx xxpredictiveHigh
107ArgumentxxxxxpredictiveLow
108ArgumentxxxxxxxxpredictiveMedium
109ArgumentxxxxxxxpredictiveLow
110Argumentxxxxxx_xxxxpredictiveMedium
111Argumentxxxxxx xxxxx xxpredictiveHigh
112ArgumentxxxxxpredictiveLow
113ArgumentxxxxxpredictiveLow
114Argumentxxxxx/xxxx xxxxxx/xxxxxx xxxxpredictiveHigh
115Argumentxxxxxx_xxxxxxxxpredictiveHigh
116Argumentxxxx_xxxxpredictiveMedium
117ArgumentxxxxxpredictiveLow
118ArgumentxxxxxxpredictiveLow
119ArgumentxxxpredictiveLow
120ArgumentxxxpredictiveLow
121ArgumentxxxxxxxxpredictiveMedium
122ArgumentxxxxxxxxpredictiveMedium
123ArgumentxxxxxxxxxxxxxxxpredictiveHigh
124Argumentxxxx/xxxxpredictiveMedium
125Input Valuexxxxxxx_xxxx(xxxxx)==xxxxxx_xxxpredictiveHigh
126Network PortxxxxpredictiveLow

References (45)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!