Iron تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en976
zh10
ru10
it2
fr2

البلد

es658
us314
cn14
ru10
nl2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Internet Explorer48
Google Chrome18
Apple macOS16
Microsoft Windows16
Google Android12

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1D-Link DIR-846 SetGuestWLanSettings.php Privilege Escalation9.39.1$5k-$25k$5k-$25kNot DefinedNot Defined0.030.00630CVE-2020-21016
2InHand InRouter 302/InRouter 615 MQTT تشفير ضعيف6.05.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00116CVE-2023-22597
3Dominion Democracy Suite Voting System ImageCast X تجاوز الصلاحيات7.87.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00055CVE-2022-1744
4TOTOLINK EX1200T Telnet توثيق ضعيف6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000.00058CVE-2021-42892
5Google Chrome V8 تجاوز الصلاحيات6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.020.02049CVE-2022-1364
6VMware Spring Cloud Function SpEL Expression تجاوز الصلاحيات9.89.3$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.97537CVE-2022-22963
7Microsoft Exchange Server Remote Code Execution7.67.1$25k-$100k$0-$5kFunctionalOfficial Fix0.000.23441CVE-2021-31206
8D-Link DSL-2888A توثيق ضعيف7.37.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.04563CVE-2020-24579
9Bento4 Ap4RtpAtom.cpp AP4_RtpAtom تلف الذاكرة3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00218CVE-2020-21064
10Google Chrome XMLHttpRequest ResourceResponse.cpp حالة السباق7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.00962CVE-2012-2868
11Microsoft Internet Explorer Layout تلف الذاكرة6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.88774CVE-2012-1526
12Microsoft Internet Explorer Deleted Virtual Function Table تجاوز الصلاحيات5.55.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.85661CVE-2012-2522
13Microsoft Internet Explorer insertAdjacentText Elements تجاوز الصلاحيات7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.90995CVE-2012-1879
14Oracle MySQL Server الحرمان من الخدمة4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00292CVE-2012-1756
15Oracle MySQL Server InnoDB الحرمان من الخدمة4.33.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.00292CVE-2012-1757
16Oracle Database Server CTXSYS.CONTEXT حقن إس كيو إل6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00195CVE-2012-3132
17Oracle MySQL Server Server Optimizer الحرمان من الخدمة6.55.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.00292CVE-2012-1735
18Microsoft Windows تلف الذاكرة4.44.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.00055CVE-2012-0217
19Microsoft Internet Explorer Same ID Property Deleted Object تجاوز الصلاحيات6.36.0$25k-$100k$0-$5kHighOfficial Fix0.000.97064CVE-2012-1875
20Microsoft Internet Explorer OnRowsInserted Elements تجاوز الصلاحيات6.35.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.90995CVE-2012-1881

حملات (1)

These are the campaigns that can be associated with the actor:

  • XBash

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
145.77.250.14145.77.250.141.vultrusercontent.comIron10/10/2022verifiedعالي
245.142.214.193vm625196.stark-industries.solutionsIron10/10/2022verifiedعالي
3XX.XX.XXX.XXXxx.xxx-x.xxXxxx10/10/2022verifiedعالي
4XXX.XXX.XXX.XXXxxxxx-xxxxxx.xxxxxxxxxxxx.xxxXxxx10/10/2022verifiedعالي
5XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxxxxxxxxxxxx.xxxXxxx10/10/2022verifiedعالي
6XXX.XX.XXX.XXXxxxxxxxx.xx-xxx-xx-xxx.xxxXxxxXxxxx29/08/2021verifiedعالي
7XXX.XXX.XX.XXXxxxxx.xx-xxx-xxx-xx.xxxXxxxXxxxx29/08/2021verifiedعالي

TTP - Tactics, Techniques, Procedures (28)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23, CWE-25Path Traversalpredictiveعالي
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveعالي
3T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
4T1059CWE-88, CWE-94, CWE-1321Argument Injectionpredictiveعالي
5T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
6T1068CWE-250, CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary Privilegespredictiveعالي
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx Xxxxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictiveعالي
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
11TXXXXCWE-XXX7xx Xxxxxxxx Xxxxxxxxpredictiveعالي
12TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxxxpredictiveعالي
14TXXXXCWE-XX, CWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxxxxpredictiveعالي
16TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
17TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
18TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveعالي
19TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي
20TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictiveعالي
21TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx Xxxxpredictiveعالي
22TXXXX.XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
23TXXXX.XXXCWE-XXXXxxxxxxxpredictiveعالي
24TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
25TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
26TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
27TXXXX.XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
28TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (302)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File%PROGRAMDATA%\ASUS\GamingCenterLibpredictiveعالي
2File../FILEDIRpredictiveمتوسط
3File/account/loginpredictiveعالي
4File/adherents/note.php?id=1predictiveعالي
5File/admin/ajax.phppredictiveعالي
6File/Admin/dashboard.phppredictiveعالي
7File/alphaware/details.phppredictiveعالي
8File/Api/ASFpredictiveمتوسط
9File/auth/fn.phppredictiveمتوسط
10File/cgi-bin/ExportLogs.shpredictiveعالي
11File/cgi-bin/wlogin.cgipredictiveعالي
12File/classes/Users.php?f=savepredictiveعالي
13File/clients/editclient.phppredictiveعالي
14File/CommunitySSORedirect.jsppredictiveعالي
15File/ctpms/admin/?page=applications/view_applicationpredictiveعالي
16File/dist/index.jspredictiveعالي
17File/dl/dl_sendmail.phppredictiveعالي
18File/editor/index.phppredictiveعالي
19File/Electron/downloadpredictiveعالي
20File/etc/passwdpredictiveمتوسط
21File/formStaticDHCPpredictiveعالي
22File/formVirtualApppredictiveعالي
23File/formVirtualServpredictiveعالي
24File/goForm/aspFormpredictiveعالي
25File/goform/form2WizardStep4predictiveعالي
26File/goform/rlmswitchr_processpredictiveعالي
27File/goform/SafeMacFilterpredictiveعالي
28File/goform/SafeUrlFilterpredictiveعالي
29File/goforms/rlminfopredictiveعالي
30File/include/make.phppredictiveعالي
31File/include/Model/Upload.phppredictiveعالي
32File/kruxton/sales_report.phppredictiveعالي
33File/magnoliaAuthor/.magnolia/predictiveعالي
34File/xxxxxx/xxxx/xxxxxxxxxxx.xxxpredictiveعالي
35File/xxxxxxx/xxxx/predictiveعالي
36File/xxxx/xxxx-xxxxx.xxpredictiveعالي
37File/xxxxx.xxxx.xxxpredictiveعالي
38File/xxx-xxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
39File/xxx-xxx/xxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveعالي
40File/xxxx/xxx/xxxxxxxpredictiveعالي
41File/xxxxpredictiveواطئ
42File/xxxx_xxxxx.xxx?xxxxxxxxx=xxxxxx_xxxxxxpredictiveعالي
43File/xxxxxxxx/xxxxxxxpredictiveعالي
44File/xxx/xxx/xxxx/xxxxxxx/xxx/xxxx_xxx_xxxxxxx_xxxxxxxx.xpredictiveعالي
45File/xxxxxxx.xxxpredictiveمتوسط
46File/xxxxxx/xxxxxxx.xxpredictiveعالي
47File/xxx/xxxxx.xxxpredictiveعالي
48File/xxxxx/xxxxxxx-xxxxxpredictiveعالي
49File/xxxxxxx/xxxx_xxxxxx.xxxpredictiveعالي
50File/xxxxxx/xxxxxxxxxpredictiveعالي
51File/xxxx/xxxxxxx.xxxxpredictiveعالي
52File/xxx/xxxxx/xxx/xxx.xxxpredictiveعالي
53File/xxxxxxx/xxxxxxpredictiveعالي
54File/xxxxxxx/xxx/xxx.xxxpredictiveعالي
55Filex-xxxxx.xxxpredictiveمتوسط
56Filexxxxx/predictiveواطئ
57Filexxxxx/xxxx/xxxxxxxx/xxx/predictiveعالي
58Filexxxxx/xxxxx/xxxx.xxxxpredictiveعالي
59Filexxxx_xxxxxxx.xxxpredictiveعالي
60Filexx_xxxxxxxxxxxxx.xxxxpredictiveعالي
61Filexxxxxxxxxx.xxxpredictiveعالي
62Filexxx.xxxpredictiveواطئ
63Filexxxxxxxxxxx/xxx/xxxx/xxxxxx/xxx-xxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
64Filexxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveعالي
65Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveعالي
66Filexxxxxxxxxxxx.xxxpredictiveعالي
67Filexxxx.xpredictiveواطئ
68Filexxxxx.xpredictiveواطئ
69Filexxxxxxx.xxxpredictiveمتوسط
70Filexxx_xxxx_xxxxx.xpredictiveعالي
71Filexxxx.xpredictiveواطئ
72Filex:\xxxxxxxxxxx\predictiveعالي
73Filex:\xxxxxxxxxxxx\predictiveعالي
74Filex:\xxxpredictiveواطئ
75Filex:\xxxxxxxxxx.xxx\predictiveعالي
76Filex:\xxxxxx\predictiveمتوسط
77Filexxxxxxxxx.xxxpredictiveعالي
78Filexxxxxxxxxxx_xxxxpredictiveعالي
79Filexxxxxxx/xxxxx.xxx?x=xxxxpredictiveعالي
80Filexxxxxx.xxxpredictiveمتوسط
81Filexxxx.xpredictiveواطئ
82Filexxxxxxxxxx/xxxxxxx/xxxxxxx.xxxpredictiveعالي
83Filexxxxxxx.xxxpredictiveمتوسط
84Filexxxx/xxxxxxx/xxxx_xxxx_xxxxx_xxxxx.xxpredictiveعالي
85Filexxxx/xxxxxxx/xxxxx/xxxx_xxxxxxxx_xxx_xx.xxpredictiveعالي
86Filexxxx/xxxxxxx/xxxxxx_xxxxxxx_xxx_xxx.xxpredictiveعالي
87Filexxxxxx/xxxxxxxxxxx/xxxxxx.xxx#xxxxxxxxpredictiveعالي
88Filexxxxxx.xxxxxxxpredictiveعالي
89Filexxxx_xxxx.xpredictiveمتوسط
90Filexx.xxxpredictiveواطئ
91Filexxxxxx_x_x.xxxpredictiveعالي
92Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
93Filexxxxxx_xxxxxx.xxxpredictiveعالي
94Filexxxxxxxxxxxx.xxpredictiveعالي
95Filexxxxxx.xxxpredictiveمتوسط
96Filexxxxxxxxxxx/xx/xxx/xxxxxx/*.xpredictiveعالي
97Filexxxxxxx/xxxxx_xxxxx_xxxxxx.xpredictiveعالي
98Filexxxxxxxx/#/x/xxxxxxxxxxpredictiveعالي
99Filexxxxxxxx/#/x/xxxxxpredictiveعالي
100Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveعالي
101Filexxxxxxx/xxx/xxxxxxxx/xxxxx.xpredictiveعالي
102Filexxxxxxx/xxx/xxx.xpredictiveعالي
103Filexxxxxxxxxxxxx.xxxpredictiveعالي
104Filexxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveعالي
105Filexxxxxxxxxxx.xxxpredictiveعالي
106Filexxxx_xxxx.xxxpredictiveعالي
107Filexxxxx.xxxpredictiveمتوسط
108Filexxxxxxx/xxxxxx/xxxxxx_xxxxxxpredictiveعالي
109Filexxxxx-xxxx.xxxpredictiveعالي
110Filexxxxxxxxxxxxx.xxxpredictiveعالي
111Filexxxxx_xxxxxx_xxxxx/xxxxxpredictiveعالي
112Filexxxxxxxxxxxxx.xpredictiveعالي
113Filexx/xx_xxxxx.xpredictiveعالي
114Filexxx-xxx-xxxxxxxx.xpredictiveعالي
115Filexxxxxxxx-xxxxx.xpredictiveعالي
116Filexxxxxx/xxxxxxxxxxxxpredictiveعالي
117Filexxx-xxx-xx.xpredictiveمتوسط
118Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
119Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
120Filexx/xxxxxxxxxxxx.xxxpredictiveعالي
121Filexx/xxx/xxxxxx/xxxxxx.xpredictiveعالي
122Filexxxxxxxxxx/xxxx/xxx/xxx.xpredictiveعالي
123Filexxxxxx/xxxx/predictiveمتوسط
124Filexxx/xxxxxx.xxxpredictiveعالي
125Filexxxxx.xxxpredictiveمتوسط
126Filexxxxx.xxpredictiveمتوسط
127Filexxxx.xpredictiveواطئ
128Filexxxxxxx.xxxpredictiveمتوسط
129Filexxx.xpredictiveواطئ
130Filexx_xxxxx/xxxx.xpredictiveعالي
131Filexx_xxxxx/xxxx.xpredictiveعالي
132Filexx/xxxxx-xxxxx.xxpredictiveعالي
133Filexx/xxx.xxpredictiveمتوسط
134Filexxxxx_xxxpredictiveمتوسط
135Filexxxxx/xxx_xxxxxxxxpredictiveعالي
136Filexxxxxxxxxxx/xxxxxxx.xpredictiveعالي
137Filexxxxxxxxxxx/xxxxxxx.xpredictiveعالي
138Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
139Filexxxxx.xxxpredictiveمتوسط
140Filexxxxx.xxxpredictiveمتوسط
141Filexxxx.xxpredictiveواطئ
142Filexxxxxxxxxxxxxxxx.xpredictiveعالي
143Filexxxxxxxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
144Filexx_xxxxxxxxxx.xxxpredictiveعالي
145Filexxx/xxxxx/xxx_xxxxx.xpredictiveعالي
146Filexxx/xxxx/xxxx.xpredictiveعالي
147Filexxxxxxx-xxxx.xpredictiveعالي
148Filexxx_xxxxxx.xpredictiveمتوسط
149Filexxxxxx/xxxxxxx.xxxpredictiveعالي
150Filexxxxxxxxxx.xxxpredictiveعالي
151Filexxxxxxxxxxxxxxpredictiveعالي
152Filexxxxxxx.xpredictiveمتوسط
153Filexxxxx-xxxxxx-xxxxxx-xxxx-xxx-xxxxxxx-xxxxxx.xxxpredictiveعالي
154Filexxxx.xxxpredictiveمتوسط
155Filexxxx.xxxpredictiveمتوسط
156Filexxxxxxxx/xxxxxxx.xpredictiveعالي
157Filexxxxxxxxx/xxxxxx/xxx/xxxx/xxxxx_xxxx.xxpredictiveعالي
158Filexxxxxx_xxxxx.xxxpredictiveعالي
159Filexxxxxxx_xxxxx.xxxpredictiveعالي
160Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
161Filexxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveعالي
162Filexxxxxxxxxx/xxxx_xxxxxxxxxx.xpredictiveعالي
163Filexxxxx_xxxxxxx/xxxxx_xxxx.xpredictiveعالي
164Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
165Filexxxxxx/xxx-xxxx.xpredictiveعالي
166Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
167Filexxxxxx.xxxpredictiveمتوسط
168Filexxxx.xxxpredictiveمتوسط
169Filexxx/xxxxxxx/xxx_xxxx.xpredictiveعالي
170Filexxx/xxxxx.xpredictiveمتوسط
171Filexx_xxxx/xxxx_xxxx.xpredictiveعالي
172Filexxx-xxxxx.xxxpredictiveعالي
173Filexxxxx.xpredictiveواطئ
174Filexxxxxxxx.xxxpredictiveمتوسط
175Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveعالي
176Filexxxx.xpredictiveواطئ
177Filexxxxxxxxx.xxxpredictiveعالي
178Filexxxx.xxxxpredictiveمتوسط
179Filexxxxxxxx/xxxxx_xxxxxpredictiveعالي
180Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveعالي
181Filexx/xxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/xxxxx.xxpredictiveعالي
182Filexxxxx/xxxx.xxpredictiveعالي
183Filexxxxxxx.xpredictiveمتوسط
184Filexxxxx.xxxpredictiveمتوسط
185Filexxx.xxxxxxpredictiveمتوسط
186Filexx-xxxx.xxxpredictiveمتوسط
187Filexxx/xxxxx/xxx.xxxpredictiveعالي
188Filexxx-xxxxxxxx.xpredictiveعالي
189File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveعالي
190File~/xxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveعالي
191Library/xxxxxx/xxxxxx.xxxxx.xxxpredictiveعالي
192Library/xxx/xxxxxx.xxxxx.xxxpredictiveعالي
193Libraryxxxxxx/xxxx/xxx/xxx++.xxpredictiveعالي
194Libraryxxxxxx.xxxpredictiveمتوسط
195Libraryxxx_xxxx_xxxxxx.xxxpredictiveعالي
196Libraryxx-xx-xxxxxx-xxxxxxxx.xxpredictiveعالي
197Libraryxxxxxxxxxxxxxxxx.xxxpredictiveعالي
198Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
199Libraryxxxxxxxxx.xpredictiveمتوسط
200Libraryxxxx_xxxxxx.xxxpredictiveعالي
201Libraryxxxxxxxx.xxxpredictiveمتوسط
202Libraryxxxxxxxxxxxxxxxxx.xxxpredictiveعالي
203Libraryxxxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxpredictiveعالي
204Libraryxxx/xxx/xxxx/xxx/xxxxxx_xxxxxx.xpredictiveعالي
205Libraryxxxxxx.xxxpredictiveمتوسط
206Libraryxxxxxxx.xxxpredictiveمتوسط
207Libraryxxxxxxx.xxxpredictiveمتوسط
208Libraryxxxxxxxxxxx.xxxpredictiveعالي
209Argument$_xxxxxxx['xxx_xxxxxx']predictiveعالي
210Argumentxx/xxpredictiveواطئ
211Argumentxx_xxxxx_xxx_xxxxpredictiveعالي
212Argumentxxpredictiveواطئ
213Argumentxxxpredictiveواطئ
214Argumentxxxxxxxxpredictiveمتوسط
215Argumentxxxxxxx_xxpredictiveمتوسط
216Argumentxxxpredictiveواطئ
217Argumentxxx_xxxxpredictiveمتوسط
218Argumentxxpredictiveواطئ
219Argumentxxxxxxxxxpredictiveمتوسط
220Argumentxxxxxpredictiveواطئ
221Argumentxxxxxx_xxxxxxpredictiveعالي
222Argumentxxxxpredictiveواطئ
223Argumentxxxxxxxxxxxpredictiveمتوسط
224Argumentxxxxxxxxxxpredictiveمتوسط
225Argumentxxxxxxxxxxpredictiveمتوسط
226Argumentxxxxpredictiveواطئ
227Argumentxxpredictiveواطئ
228Argumentxxxx_xxxxxx_xxxxxxxxxpredictiveعالي
229Argumentxxxxxxpredictiveواطئ
230Argumentxxxxxpredictiveواطئ
231Argumentxxxxxxxxxxxxpredictiveمتوسط
232Argumentxxxpredictiveواطئ
233Argumentxxxxxxxxpredictiveمتوسط
234Argumentxxxxpredictiveواطئ
235Argumentxxxxxxxxpredictiveمتوسط
236Argumentxxxxxxxxxxxpredictiveمتوسط
237Argumentxxxx_xxxxpredictiveمتوسط
238Argumentxxxpredictiveواطئ
239Argumentxxpredictiveواطئ
240Argumentxxpredictiveواطئ
241Argumentxxpredictiveواطئ
242Argumentxxpredictiveواطئ
243Argumentxxxpredictiveواطئ
244Argumentxxxxxxxxxxxxxxxxx/xxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxpredictiveعالي
245Argumentxxxx xxxxpredictiveمتوسط
246Argumentxxxxpredictiveواطئ
247Argumentxxxx/xxxxxxxxpredictiveعالي
248Argumentxxxxxxxxxxxxxxpredictiveعالي
249Argumentxxxxxpredictiveواطئ
250Argumentxxxxpredictiveواطئ
251Argumentxxxxpredictiveواطئ
252Argumentxxxxxxxxpredictiveمتوسط
253Argumentxxxxxxxxxpredictiveمتوسط
254Argumentxxxxxx_xxpredictiveمتوسط
255Argumentxxxxx/xxxxxxxpredictiveعالي
256Argumentxxxxpredictiveواطئ
257Argumentxxxxxxxxpredictiveمتوسط
258Argumentxxxxxxpredictiveواطئ
259Argumentxxxxxxxxpredictiveمتوسط
260Argumentxxxxpredictiveواطئ
261Argumentxxxxxxxxxxxpredictiveمتوسط
262Argumentxxpredictiveواطئ
263Argumentxxxxxxx xxxxpredictiveمتوسط
264Argumentxxxxx_xxxxpredictiveمتوسط
265Argumentxxxxx_xxxxxxpredictiveمتوسط
266Argumentxxpredictiveواطئ
267Argumentxxxxxxxxpredictiveمتوسط
268Argumentxxxxxxxxxxxpredictiveمتوسط
269Argumentxxxxpredictiveواطئ
270Argumentxxpredictiveواطئ
271Argumentxxxxxxxxxxxxxxpredictiveعالي
272Argumentxxxxxxpredictiveواطئ
273Argumentxxxxxx/xxxxxx_xxxxxxpredictiveعالي
274Argumentxxxxxxxxxxxxpredictiveمتوسط
275Argumentxxxxxxxxxxpredictiveمتوسط
276Argumentxxxxxxx xxxxpredictiveمتوسط
277Argumentxxxxxxxpredictiveواطئ
278Argumentxxxxxxxxxxxxpredictiveمتوسط
279Argumentxxxpredictiveواطئ
280Argumentxxxx_xxxxpredictiveمتوسط
281Argumentxxxxx/xxxxxpredictiveمتوسط
282Argumentxxxxxxxxxpredictiveمتوسط
283Argumentxxxpredictiveواطئ
284Argumentxxxxxxxpredictiveواطئ
285Argumentxxx_xxxxxpredictiveمتوسط
286Argumentxxxxpredictiveواطئ
287Argumentxxxxx/xxxxxxxpredictiveعالي
288Argumentxxpredictiveواطئ
289Argumentxxxxxpredictiveواطئ
290Argumentxxxpredictiveواطئ
291Argumentxxxpredictiveواطئ
292Argumentxxx/xxxxpredictiveمتوسط
293Argumentxxx xxxxxxxpredictiveمتوسط
294Argumentxxxxpredictiveواطئ
295Argumentxxxxxxxxpredictiveمتوسط
296Argumentxxxxxxxx/xxxxxxxxpredictiveعالي
297Argumentxxxxxxxx/xxxx_xxxxpredictiveعالي
298Argumentxxxpredictiveواطئ
299Argumentxxxxxxxxxxx_xxxxxxpredictiveعالي
300Argumentx-xxxxxxxxx-xxxpredictiveعالي
301Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveعالي
302Input Valuex | xxxxxxx -xxpredictiveعالي

المصادر (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!