Hive Analysisinfo

IOB - Indicator of Behavior (540)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en482
ru18
es10
zh8
de6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Qualcomm Snapdragon Industrial IOT12
Qualcomm Snapdragon Mobile12
Qualcomm Snapdragon Auto10
Qualcomm Snapdragon Compute10
Linux Kernel10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1BD Totalys MultiProcessor hard-coded credentials8.17.7$0-$5k$0-$5kNot definedOfficial fix 0.000330.02CVE-2022-40263
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
3Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot definedNot defined 0.002440.04CVE-2018-19551
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.29CVE-2010-0966
5Online Banking System in PHP staff_login.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.002280.00CVE-2022-27991
6Moment.js path traversal6.96.7$0-$5k$0-$5kNot definedOfficial fix 0.005390.03CVE-2022-24785
7Sales / Company Management System member_order.php sql injection8.58.5$0-$5k$0-$5kNot definedNot defined 0.002640.00CVE-2018-19925
8Interspire Email Marketer Dynamiccontenttags.php sql injection7.57.5$0-$5k$0-$5kNot definedNot defined 0.002440.00CVE-2018-19549
9IOBit Advanced System Care/Driver Booster Update Procedure data authenticity7.47.2$0-$5k$0-$5kNot definedNot defined 0.016630.00CVE-2022-24140
10TRENDnet TEW-822DRE POST Request admin_ping.htm command injection7.26.8$0-$5k$0-$5kProof-of-ConceptNot defined 0.004590.02CVE-2024-0920
11Fortinet FortiOS SSL-VPN out-of-bounds write9.89.7$100k and more$25k-$100kAttackedOfficial fixverified0.915350.03CVE-2024-21762
12Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot definedOfficial fix 0.008570.02CVE-2021-27182
13D-Link DIR-825 CPE GetConfig buffer overflow7.67.6$5k-$25k$5k-$25kNot definedNot defined 0.003250.02CVE-2022-47035
14Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.000700.04CVE-2022-47166
15WEBrick Gem path traversal5.45.4$0-$5k$0-$5kNot definedNot defined 0.000480.05CVE-2019-11879
16Synacor Zimbra Collaboration Suite amavisd public unrestricted upload8.48.4$0-$5k$0-$5kAttackedNot definedverified0.791290.04CVE-2022-41352
17Facebook WhatsApp Video File integer underflow7.06.9$5k-$25k$0-$5kNot definedOfficial fix 0.018160.00CVE-2022-27492
18Apple macOS Security certificate validation5.44.8$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.049560.06CVE-2022-26766
19jQuery html cross site scripting5.95.8$0-$5k$0-$5kAttackedOfficial fixverified0.118000.03CVE-2020-11023
20Dropbear TCP Listener double free7.26.8$0-$5k$0-$5kNot definedOfficial fix 0.029520.04CVE-2017-9078

IOC - Indicator of Compromise (36)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.37.207mx.domain.comHive11/17/2022verifiedMedium
25.199.162.220Hive11/17/2022verifiedMedium
35.199.162.229Hive11/17/2022verifiedMedium
423.81.246.84Hive12/27/2023verifiedHigh
523.227.178.6523-227-178-65.static.hvvc.usHive12/27/2023verifiedHigh
645.9.150.144Hive01/09/2023verifiedMedium
746.166.161.68Hive12/27/2023verifiedHigh
846.166.161.93Hive11/17/2022verifiedMedium
9XX.XXX.XXX.XXXXxxx11/17/2022verifiedMedium
10XX.XXX.XXX.XXXxxx11/17/2022verifiedMedium
11XX.XXX.XXX.XXXXxxx11/17/2022verifiedMedium
12XX.XXX.XXX.XXXxxx11/17/2022verifiedMedium
13XX.XX.XX.XXxx.xx.xx.xx.xx.xxx.xxXxxx11/17/2022verifiedMedium
14XX.XX.XXX.XXXxxx11/17/2022verifiedMedium
15XX.XX.XXX.XXXXxxx11/17/2022verifiedMedium
16XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xxxx.xxXxxx11/17/2022verifiedLow
17XX.XXX.XX.XXXxxx.xxxxxxxxxxxxxxxxxxx.xxxxXxxx04/21/2022verifiedLow
18XX.XXX.XX.XXXXxxx11/17/2022verifiedMedium
19XX.XXX.XX.XXXXxxx11/17/2022verifiedMedium
20XX.XXX.XX.XXXxxx12/27/2023verifiedHigh
21XX.XXX.XX.XXXXxxx11/17/2022verifiedMedium
22XXX.XX.XXX.XXXxxxxxx-xxx-xx-xxx-xxx.xxxxxxxxx.xxXxxx11/17/2022verifiedMedium
23XXX.XX.XXX.XXXxxx04/21/2022verifiedLow
24XXX.XX.XXX.XXXXxxx04/21/2022verifiedLow
25XXX.XX.XX.XXXXxxx12/27/2023verifiedHigh
26XXX.XX.XX.XXXXxxx12/27/2023verifiedHigh
27XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxxxx-xxxx.xxxXxxx11/17/2022verifiedMedium
28XXX.XXX.XX.XXXxxx-xx-xxx-xxx.xxx.xxxxx.xxx.xxXxxx11/17/2022verifiedMedium
29XXX.X.XXX.XXXxxx11/17/2022verifiedMedium
30XXX.X.XXX.XXXXxxx11/17/2022verifiedMedium
31XXX.X.XXX.XXXXxxx11/17/2022verifiedMedium
32XXX.XX.XXX.XXxxx04/21/2022verifiedLow
33XXX.XXX.XX.XXXXxxx11/17/2022verifiedMedium
34XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxx11/17/2022verifiedMedium
35XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxx11/17/2022verifiedMedium
36XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxx.xxxx.xxXxxx12/27/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (23)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-XCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
23TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (221)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.vnc/sesman_${username}_passwdpredictiveHigh
2File/admin/add-category.phppredictiveHigh
3File/admin/cashadvance_row.phppredictiveHigh
4File/admin/login.phppredictiveHigh
5File/admin/receipt.phppredictiveHigh
6File/admin/user_update.phppredictiveHigh
7File/admin_ping.htmpredictiveHigh
8File/api/wizard/getBasicInfopredictiveHigh
9File/Applications/Content%20Manager/Execute.aspx?cmd=convert&mode=HTMLpredictiveHigh
10File/asms/classes/Master.php?f=delete_transactionpredictiveHigh
11File/cgi-bin/cstecgi.cgipredictiveHigh
12File/cgi-bin/editBookmarkpredictiveHigh
13File/cgi-bin/login.cgipredictiveHigh
14File/cgi-bin/wlogin.cgipredictiveHigh
15File/change_password_processpredictiveHigh
16File/controller/Index.phppredictiveHigh
17File/controllers/updatesettings.phppredictiveHigh
18File/CPEpredictiveLow
19File/Employer/EditProfile.phppredictiveHigh
20File/endpoint/add-guest.phppredictiveHigh
21File/goform/addressNatpredictiveHigh
22File/goform/aspFormpredictiveHigh
23File/goform/SysToolRestoreSetpredictiveHigh
24File/include/chart_generator.phppredictiveHigh
25File/include/menu_v.inc.phppredictiveHigh
26File/xxxxxx/xxx/xx/xxxxx/xxxxxx?xxxxxxx=x&&xxxxxxxx=xxpredictiveHigh
27File/xxxxxxxxx/xxx.xxxpredictiveHigh
28File/xxxxx/predictiveLow
29File/xxxx/xxxxx/?xxxx=xxxx/xxxxpredictiveHigh
30File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
31File/xxxxx/xxxxxx/xxxpredictiveHigh
32File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
33File/xxxx/*/xxxxxxx"predictiveHigh
34File/xxxx/xxx/xxxxxxxpredictiveHigh
35File/xxxx/xxxx_xxxxxxxpredictiveHigh
36File/xxx/x-xxxxxx/xxxxxxx/xxxxxx/xxxx/xxxxxxx.xpredictiveHigh
37File/xxxxx_xxxxx.xxxpredictiveHigh
38File/xxxxxxx/predictiveMedium
39File/xxx/xxx/xxxxxpredictiveHigh
40File/xxx/xxx/xxx/xxxxxxx.xxpredictiveHigh
41Filexxx_xxxxxxx.xxxpredictiveHigh
42Filexxxxx.xxx/xxxxx/xxxxxx xxxxxxx xxx/xxxxxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
43Filexxxxx/xxxxx_xxxxxxxx.xxxpredictiveHigh
44Filexxxxx/xxxxxx.xxxpredictiveHigh
45Filexxxxxxx.xxxpredictiveMedium
46Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
47Filexxxx_xxxxx_xxxx.xxxpredictiveHigh
48Filexxxx_xxx_xxxx.xxxpredictiveHigh
49Filexxxxxxx/xxx/xxxx/xxxx/xx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
50Filexxx.xxxpredictiveLow
51Filexxx/xx-xxxxx-xxxxxxx/xxx-xx-xxxxx-xxxxxxx.xxxpredictiveHigh
52Filexxx\xxxxxxxxxx_xxxxxxxx\xxxxxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
53Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
54Filexxxx-xxxx.xpredictiveMedium
55Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
56Filexxxx.xxxpredictiveMedium
57Filexxxx_xxxxxxx.xxxpredictiveHigh
58Filexxx-xxxxxx-xxxxxx.xpredictiveHigh
59Filex:\xxxxxxpredictiveMedium
60Filex:\xxxxxxxxpredictiveMedium
61Filex:\xxxxxxx\xxxxxxxx.xxxpredictiveHigh
62Filexxx_xxxxxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxxxxxx/xxxxx-xxx-xxxxxxxx.xxxpredictiveHigh
65Filexx/xxxx/xxxxx/xxxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxxxxx/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
67Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxx.xxxpredictiveMedium
69Filexxxxxxx/xxxxxxxxxx/xx/xxxx/xxxx.xpredictiveHigh
70Filexxxxxxx/xxxxx/xxxxxxxx/xxxxxpredictiveHigh
71Filexxx.xpredictiveLow
72Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxxxx_xxxxxx.xxxx.xxxpredictiveHigh
74Filexxxx.xxxpredictiveMedium
75Filexxxxx.xxxpredictiveMedium
76Filexxxxxxxxx/xxxxx/xxxxxxx-xxxxx/xxxxx/xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
77Filexxxxxxx.xpredictiveMedium
78Filexxxxx_xxxx.xxxpredictiveHigh
79Filexxxxxxxx.xpredictiveMedium
80Filexxxxx/xxxxx/xxxxxxxx.xxxpredictiveHigh
81Filexxx/xxxxxx.xxxpredictiveHigh
82Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxx\xxxxxxx\xxxxxxx_xxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxxx.xpredictiveMedium
86Filexxxxxxxx/xxxxxxxx_xxxxxxx_xxxxxx/xxxxx.xxxpredictiveHigh
87Filexxxxxxxx.xxxpredictiveMedium
88Filexxxxxxxxxx/xxxxxxxxx.xpredictiveHigh
89Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
90Filexxxxx.xxxpredictiveMedium
91Filexxxxx.xxxpredictiveMedium
92Filexx.xpredictiveLow
93Filexxxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
94Filexxxxxxxxxx.xxpredictiveHigh
95Filexxx-xxxxxxx.xxxpredictiveHigh
96Filexxx/xxxxx.xxxxpredictiveHigh
97Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxx.xxxpredictiveMedium
101Filexxxxxxx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxx_xxxxxx.xxxxpredictiveHigh
105Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
106Filexxxx-xxx/xxxxxxxx.xxx?xxxx=xxx_xxxxxxxx.xxxpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
110Filexxxxxxxx_xxx-xxxx-xx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxx-xxxxxx.xpredictiveHigh
113Filexxxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
114Filexx_xxxx/xx_xxxx.xpredictiveHigh
115Filexxxxxxx.xxxpredictiveMedium
116Filexxx_xxxxxxxx.xpredictiveHigh
117Filexxxxxx_xxxxxx.xpredictiveHigh
118Filexxx/xxxxx/xxxxxx.xxx?xxxxxxx=xxxxxxxpredictiveHigh
119Filexxxx-xxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxxxxxxx.xxxpredictiveHigh
122Filexxxxx.xpredictiveLow
123Filexxxxx/xxxx.xxpredictiveHigh
124Filexxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
126FilexxxxxxpredictiveLow
127Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
128Filexx-xxxxx.xxxpredictiveMedium
129Filexxxxxxxxxxxxxx.xxxpredictiveHigh
130File_/xxxxxxx/xxxxxxx-xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxx_predictiveHigh
131File~/.xxxxxxxpredictiveMedium
132Libraryxxxx.xxxpredictiveMedium
133Libraryxxxxxxxx.xxxpredictiveMedium
134Libraryxxxxxxxxxxxxxx.xxxpredictiveHigh
135Libraryxxx/xxx/xxxx.xxxxx.xxxpredictiveHigh
136Libraryxxx/xxx/xxx_xxxxxx_xxx.xpredictiveHigh
137Libraryxxxxxxxx_.xxxpredictiveHigh
138Libraryxxxxxxxxxxxxxxxx.xxxpredictiveHigh
139Libraryxxxxxxxx.xxxpredictiveMedium
140Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
141Argument-xxpredictiveLow
142Argument/.xxx/xxxxxx_${xxxxxxxx}_xxxxxxpredictiveHigh
143Argumentxx/xxpredictiveLow
144ArgumentxxxxxxxpredictiveLow
145Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
146ArgumentxxxxxpredictiveLow
147ArgumentxxxxxxxxpredictiveMedium
148ArgumentxxxpredictiveLow
149Argumentxxxxxxx[]predictiveMedium
150Argumentxxxx_xxxxpredictiveMedium
151ArgumentxxxpredictiveLow
152ArgumentxxxxxxxxxxxpredictiveMedium
153Argumentxxxxx/xxxxxxpredictiveMedium
154Argumentxxxxxx/xxxxxxxxxxxxpredictiveHigh
155ArgumentxxxxxxxpredictiveLow
156Argumentxxxx_xxxpredictiveMedium
157ArgumentxxxxxxxxxpredictiveMedium
158Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
159Argumentxx/xxxxpredictiveLow
160ArgumentxxxxpredictiveLow
161ArgumentxxxxpredictiveLow
162ArgumentxxxxxxxxpredictiveMedium
163ArgumentxxpredictiveLow
164ArgumentxxxxxxpredictiveLow
165ArgumentxxxxxxxpredictiveLow
166Argumentxxxxxxxxxxxxxx.xxxxxxxxxxxxxpredictiveHigh
167Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
168ArgumentxxxpredictiveLow
169ArgumentxxxxxpredictiveLow
170ArgumentxxxxxxpredictiveLow
171ArgumentxxxxpredictiveLow
172Argumentxxxxx_xxxxx_xxpredictiveHigh
173ArgumentxxxxpredictiveLow
174ArgumentxxxxxxxpredictiveLow
175ArgumentxxxxpredictiveLow
176ArgumentxxxxpredictiveLow
177Argumentxxxx/xxxxxxxpredictiveMedium
178ArgumentxxxxpredictiveLow
179ArgumentxxpredictiveLow
180Argumentxxx.xxxxxxxxxxxxxxx.xxx.xxxxxxx.xxxx.xxxxxxxxxxxxxxxxxxxx.xxxxxxpredictiveHigh
181ArgumentxxxxxxxpredictiveLow
182ArgumentxxxxpredictiveLow
183ArgumentxxxxxxxxpredictiveMedium
184ArgumentxxxxxxxxxpredictiveMedium
185ArgumentxxxxxxxxxxpredictiveMedium
186ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
187ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
188Argumentxxxxxxxx_xxxxxpredictiveHigh
189Argumentxxxxxxx[xxxx]predictiveHigh
190ArgumentxxxxxpredictiveLow
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxpredictiveLow
193ArgumentxxxxxxpredictiveLow
194ArgumentxxxxxxxpredictiveLow
195ArgumentxxxxxxxxpredictiveMedium
196Argumentxxxxxxx_xxxxxpredictiveHigh
197Argumentxxxxxxx_xxpredictiveMedium
198ArgumentxxxxxxxxxpredictiveMedium
199ArgumentxxxxxxxxxpredictiveMedium
200Argumentxxxxx xx/xxxxx xxxxxxxxpredictiveHigh
201ArgumentxxxxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxpredictiveLow
204ArgumentxxxxpredictiveLow
205ArgumentxxxxxpredictiveLow
206Argumentxxxx/x_xxxxxpredictiveMedium
207ArgumentxxxpredictiveLow
208ArgumentxxxxpredictiveLow
209Argumentxxxx/xxxxpredictiveMedium
210ArgumentxxxxxxxxpredictiveMedium
211ArgumentxxxxxxxxxpredictiveMedium
212Argumentx-xxxxxx-xxxxxxpredictiveHigh
213Argument_xxxxxxxxxxxxxxxxpredictiveHigh
214Argument_xxxxxxxpredictiveMedium
215Argument_xxxxxxxxxxxx_predictiveHigh
216Input Value//////////...predictiveHigh
217Input Value<xxxx<xxxxxx>xx>xxxxx(x)</xxxx</xxxxxx>xx>predictiveHigh
218Pattern|xx xx xx xx xx xx xx xx|predictiveHigh
219Pattern|xx xx xx|predictiveMedium
220Network Portxxxx/xxxxpredictiveMedium
221Network Portxxx/xxxxpredictiveMedium

References (5)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!