MsraMiner Analysisinfo

IOB - Indicator of Behavior (649)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en502
zh120
de10
es6
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Palo Alto PAN-OS14
Linux Kernel14
Cisco Prime Collaboration Provisioning12
WordPress12
Joomla CMS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.021950.50CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.021470.00CVE-2007-1192
3Synology DiskStation Manager Web Request iscsi_snapshot_comm_core out-of-bounds7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.00CVE-2021-27647
4LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000000.94
5DotNetNuke Cookie input validation7.57.4$0-$5k$0-$5kHighOfficial Fix0.973470.04CVE-2017-9822
6Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009361.64CVE-2020-15906
7Forcepoint Web Security Content Gateway XML information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.00CVE-2020-6590
8net2ftp path traversal7.36.4$0-$5k$0-$5kUnprovenOfficial Fix0.037050.04CVE-2008-5275
9PAN-OS improper authentication7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.003010.00CVE-2019-1572
10dnsmasq Packet use after free6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.03CVE-2022-0934
11FasterXML jackson-databind Array BeanDeserializer._deserializeFromArray resource consumption3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002640.00CVE-2022-42004
12Paessler PRTG Network Monitor Screenshot input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.011220.03CVE-2020-10374
13Citrix ShareFile Storage Zones Controller access control7.37.0$5k-$25k$0-$5kHighOfficial Fix0.011860.04CVE-2021-22941
14RoundCube Contact Photo photo.inc Absolute path traversal6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002210.00CVE-2015-8794
15RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.04CVE-2020-12640
16EmbedThis HTTP Library/Appweb httpLib.c authCondition improper authentication7.77.5$0-$5k$0-$5kHighOfficial Fix0.009270.04CVE-2018-8715
17PHPWind goto.php redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
18WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.011110.03CVE-2006-5509
19DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.43CVE-2007-1167
20phpPgAds adclick.php5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003150.06CVE-2005-3791

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.32.48.16045.32.48.160.vultrusercontent.comMsraMiner04/25/2018verifiedVery Low
245.32.51.13045.32.51.130.vultrusercontent.comMsraMiner04/25/2018verifiedVery Low
345.32.110.16345.32.110.163.vultrusercontent.comMsraMiner04/25/2018verifiedVery Low
445.32.121.9545.32.121.95.vultrusercontent.comMsraMiner04/25/2018verifiedVery Low
545.32.127.10845.32.127.108.vultrusercontent.comMsraMiner04/25/2018verifiedVery Low
645.63.94.23745.63.94.237.vultrusercontent.comMsraMiner04/25/2018verifiedVery Low
7XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
8XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
9XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
10XX.XX.XX.Xxx.xx.xx.x.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
11XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
12XX.XX.XXX.XXxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
13XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
14XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
15XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
16XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
17XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
18XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
19XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
20XX.XX.XX.XXxxx.xx-xxxxxx.xxxXxxxxxxxx04/25/2018verifiedLow
21XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
22XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
23XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
24XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
25XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low
26XXX.XXX.XX.XXxxxxxxxx04/25/2018verifiedLow
27XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx04/25/2018verifiedVery Low

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-24Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-XXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
22TXXXXCWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (244)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/adminpredictiveLow
3File/admin/update_s6.phppredictiveHigh
4File/adminapi/system/crudpredictiveHigh
5File/api/admin/user/listpredictiveHigh
6File/api/wechat/app_authpredictiveHigh
7File/baseOpLog.dopredictiveHigh
8File/category_view.phppredictiveHigh
9File/cgi-bin/luci;stok=/localepredictiveHigh
10File/cgi-bin/wapopenpredictiveHigh
11File/cgi-mod/lookup.cgipredictiveHigh
12File/ClientLog/DocumentpredictiveHigh
13File/domains/listpredictiveHigh
14File/forum/away.phppredictiveHigh
15File/getcfg.phppredictiveMedium
16File/goform/SystemCommandpredictiveHigh
17File/group1/uploapredictiveHigh
18File/include/file.phppredictiveHigh
19File/index.phppredictiveMedium
20File/jeecg-boot/sys/common/uploadpredictiveHigh
21File/out.phppredictiveMedium
22File/owa/auth/logon.aspxpredictiveHigh
23File/proc/ioportspredictiveHigh
24File/rest/api/1.0/renderpredictiveHigh
25File/rest/collectors/1.0/template/custompredictiveHigh
26File/rom-0predictiveLow
27File/scdmz.cmdpredictiveMedium
28File/ui/artifactimport/uploadpredictiveHigh
29File/xxxxxx/xxxxxx.xxxpredictiveHigh
30File/xxxxxxx/xxxx.xxxpredictiveHigh
31Filex.x.x.xxxxpredictiveMedium
32Filexxxx/xxxpredictiveMedium
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxx_xxxxxxx.xxxpredictiveHigh
36Filexxxxx/xxxxx.xxxpredictiveHigh
37Filexxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
38Filexxxxx_xxxxxxxx.xxxpredictiveHigh
39Filexxxxx_xxxxxxx.xxxpredictiveHigh
40Filexxxxxx.xxxpredictiveMedium
41Filexxx/xxxxxxxxxx/xx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxxxxxxxxxxxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxxxx\xxx\xxxxxxxxxx\xxxx.xxxpredictiveHigh
44Filexxxxxxxx.xxxpredictiveMedium
45Filexxxx/xxxxxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
47Filex:/xxx/xxxxx/predictiveHigh
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxxx.xxxpredictiveMedium
50Filexxxxx.xxxpredictiveMedium
51Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
52Filexxxxxxxx.xxxpredictiveMedium
53Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxxx.xxxpredictiveHigh
56Filexxxx.xxpredictiveLow
57Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxxx.xxxxxxpredictiveHigh
60Filexxxxxxx/xxxx/xxxx_xxxxxxxx.xpredictiveHigh
61Filexxxxxxx_xxxx_xxxxxx_xxxx.xxxpredictiveHigh
62Filexxxx/xxxxxxxxxx/xxxxxx-xxxxxx.xpredictiveHigh
63Filexxxx.xxxpredictiveMedium
64Filexxx/xxxx/xxxx.xpredictiveHigh
65Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
66Filexx/xxxxxx_xxx.xpredictiveHigh
67Filexx/xxxx/xxx.xpredictiveHigh
68Filexx_xxx_xx.xpredictiveMedium
69Filexxxxxx/xxxxxxxxxxxxxxpredictiveHigh
70Filexxxx.xxxpredictiveMedium
71Filexxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxx/xxxxxx.xxxpredictiveHigh
75Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
77Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
78Filexxxxx.xxxpredictiveMedium
79Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
80Filexxxx_xxx.xxxpredictiveMedium
81Filexxxx_xxxx.xxxpredictiveHigh
82Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
83Filexxxxxx/xxxxx/xxxxxxxx.xpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxxx.xxxpredictiveMedium
88Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
89Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveHigh
90Filexxx/xxx.xpredictiveMedium
91Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
92Filexxxx.xxxpredictiveMedium
93Filexxx/xxxxx.xxxxpredictiveHigh
94Filexxxxx_xxxxx.xxxpredictiveHigh
95Filexxx.xxxxxpredictiveMedium
96Filexxx-xxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxx-xxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
101Filexxxxxxx/xxxxxxx/xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
102Filexxxxxxx/xxxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
103Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
104Filexxxxx.xxxxpredictiveMedium
105Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxxxxxx.xxpredictiveMedium
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xxxpredictiveMedium
111Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
112Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
113Filexxxxxx_xxxxxx.xxxpredictiveHigh
114Filexxxxxx/xxx/xx/xxx.xxpredictiveHigh
115Filexxx.xxxpredictiveLow
116Filexxxxxxx_xxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxx.xxxpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxx.xxxpredictiveMedium
120Filexxx/xx_xxx.xpredictiveMedium
121Filexxxx-xxxxx.xxxpredictiveHigh
122Filexxxx-xxxxx.xxxpredictiveHigh
123Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
124Filexxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
125Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
126Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
127Filexxxx.xxxpredictiveMedium
128Filexxxx.xxxxpredictiveMedium
129Filexxxx/xxxxxxxx.xxxpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxxxx.xpredictiveMedium
132Filexxxxxx.xxxpredictiveMedium
133Filexx-xxxxx/xxxxxxxx/xxxxx-xx-xxxxx-xxxx.xxxpredictiveHigh
134Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
135Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
136Filexx-xxxxx.xxxpredictiveMedium
137Filexx-xxxxxxxx.xxxpredictiveHigh
138Filexxxxxx.xxxpredictiveMedium
139File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
140File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
141Library/xxx/xxx/xxxx.xxxpredictiveHigh
142Libraryxxxxxx\xxxxxxxx.xxxpredictiveHigh
143Libraryxxxx/xxxxx/xxxxxxx/xxxxxxx/xxx/xxx/xxxx.xxxpredictiveHigh
144Libraryxxx.xxxpredictiveLow
145Libraryxxxxx.xxxpredictiveMedium
146Libraryxxxx/xxxxxxx.xpredictiveHigh
147Libraryxxxxxxxx.xxxpredictiveMedium
148Libraryxxxxxxxx.xxxpredictiveMedium
149Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
150Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
151Libraryxxxxx.xxxpredictiveMedium
152Libraryxxxxxx.xxxxxpredictiveMedium
153Libraryxxxxxx.xxxpredictiveMedium
154Libraryxx-xxxxxxx/xxxxxxx/xx-xxxx-xxxxxxx/xxx/xxxxx/predictiveHigh
155Argument--xxxxxx/--xxxxxxxxpredictiveHigh
156Argument-x/-xpredictiveLow
157Argument-xpredictiveLow
158ArgumentxxxxxxpredictiveLow
159Argumentxxxxxxx_xxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161ArgumentxxxxpredictiveLow
162ArgumentxxxxxxxxxxpredictiveMedium
163ArgumentxxxxxxxxxxpredictiveMedium
164ArgumentxxxpredictiveLow
165ArgumentxxxxxxxxxpredictiveMedium
166Argumentxxxx_xxpredictiveLow
167ArgumentxxxxxxxxxxxxxpredictiveHigh
168ArgumentxxxxxxxpredictiveLow
169ArgumentxxxxpredictiveLow
170Argumentxxxxxxxxx/xxxxxxxxxxpredictiveHigh
171ArgumentxxpredictiveLow
172Argumentxxxxx->xxxxpredictiveMedium
173ArgumentxxxxxxxxpredictiveMedium
174ArgumentxxxxpredictiveLow
175ArgumentxxxxxxxxxxpredictiveMedium
176ArgumentxxxxxxxxxpredictiveMedium
177Argumentxxxxx_xxxxxxxxpredictiveHigh
178Argumentxxxx=xxxxpredictiveMedium
179Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
180ArgumentxxxxpredictiveLow
181ArgumentxxxxpredictiveLow
182Argumentxxxx_xxxpredictiveMedium
183Argumentx_xxxxxxxxxxxxpredictiveHigh
184ArgumentxxpredictiveLow
185Argumentxxx_xxxxxxxxpredictiveMedium
186Argumentxxxxxxx_xxxxpredictiveMedium
187ArgumentxxpredictiveLow
188Argumentxxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxx/xxxx_xxx_xxxxxxpredictiveHigh
189Argumentxxxx_xxpredictiveLow
190ArgumentxxxpredictiveLow
191Argumentxx_xxxxx[]predictiveMedium
192ArgumentxxxpredictiveLow
193ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
194Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
195ArgumentxxxpredictiveLow
196Argumentxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
197Argumentxxxxxxx[xxxxxx_xxxxx]predictiveHigh
198ArgumentxxxxpredictiveLow
199ArgumentxxxxxxxxpredictiveMedium
200ArgumentxxxxxxxxpredictiveMedium
201ArgumentxxxxxxxpredictiveLow
202ArgumentxxxxpredictiveLow
203Argumentxxxx_xxpredictiveLow
204Argumentxxxx_xxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206Argumentx_xxxx_xxpredictiveMedium
207Argumentxxxxxxx_xxxpredictiveMedium
208Argumentxxxxxx_xxpredictiveMedium
209ArgumentxxxxxxxxpredictiveMedium
210ArgumentxxxxxxxxxpredictiveMedium
211Argumentxxxx_xxxpredictiveMedium
212ArgumentxxxxxpredictiveLow
213Argumentxxxx_xxxxxx/xxxxxx/xxxxxxpredictiveHigh
214Argumentxxx_xxxxxpredictiveMedium
215ArgumentxxxxxpredictiveLow
216ArgumentxxxxxpredictiveLow
217ArgumentxxxxxxxxxpredictiveMedium
218ArgumentxxxxxxpredictiveLow
219ArgumentxxxpredictiveLow
220ArgumentxxxpredictiveLow
221ArgumentxxxxxxxxpredictiveMedium
222Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
223Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
224Argumentxxxx_xxxxxpredictiveMedium
225Argumentxxxx->xxxxxxxpredictiveHigh
226Argumentx-xxxx-xxpredictiveMedium
227Argument_xxxpredictiveLow
228Argument_xxxxxxxpredictiveMedium
229Argument_xxxxpredictiveLow
230Argument_xxxxpredictiveLow
231Argument__xxxxxxxxxpredictiveMedium
232Input Value..predictiveLow
233Input Value..%xxxxpredictiveLow
234Input Value../..predictiveLow
235Input Value/[x-x]{x}/predictiveMedium
236Input Valuexxxxx:xxxxxxxxpredictiveHigh
237Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
238Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
239Input Valuexxxx.xxx::$xxxxpredictiveHigh
240Input Valuexxxxxx=xxxxxxxx&xxxxxxx=xpredictiveHigh
241Input Valuexxx_xxxx<*x*>xxxxxxxxxxxxx<*x*>xxxxxxpredictiveHigh
242Network Portxxx/xxxxxpredictiveMedium
243Network Portxxx/xxx (xxxx)predictiveHigh
244Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!