SpyEye Analysis

IOB - Indicator of Behavior (668)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en546
de26
it24
pl24
es14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

co228
us188
it24
de20
pl16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome20
Mozilla Firefox18
FFmpeg18
Microsoft Windows14
Adobe Acrobat Reader14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.48
2PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.00CVE-2007-1287
3Exponent CMS mod.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
4Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.33
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.99CVE-2010-0966
6TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
7eTicket newticket.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.002320.00CVE-2008-0093
8Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009369.38CVE-2020-15906
9MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.88CVE-2007-0354
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.57
11IsolSoft Support Center newticket.php path traversal3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.07
12Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
13PHPizabi template.class.php assignuser information disclosure4.34.2$0-$5k$0-$5kHighUnavailable0.005070.08CVE-2008-2018
14PHPizabi index.php path traversal6.55.7$0-$5k$0-$5kUnprovenUnavailable0.008260.07CVE-2008-3723
15IsolSoft Support Center newticket.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001990.04CVE-2009-4542
16Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.001270.00CVE-2018-25085
17SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.44CVE-2022-28959
18IsolSoft Support Center lsof newticket.php code injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.020320.28CVE-2009-4541
19Moodle Assignment Plugins adminmanageplugins.php cross-site request forgery8.88.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001600.27CVE-2016-2157
20YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402

IOC - Indicator of Compromise (95)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
123.218.40.161a23-218-40-161.deploy.static.akamaitechnologies.comSpyEye04/14/2022verifiedHigh
231.170.160.57SpyEye04/14/2022verifiedHigh
338.99.83.111SpyEye06/13/2021verifiedHigh
446.17.96.177SpyEye06/13/2021verifiedHigh
546.17.100.230SpyEye06/13/2021verifiedHigh
646.243.9.169SpyEye06/13/2021verifiedHigh
750.22.104.1428e.68.1632.ip4.static.sl-reverse.comSpyEye06/13/2021verifiedHigh
860.199.114.8460-199-114-84.static.tfn.net.twSpyEye06/13/2021verifiedHigh
962.109.3.105indocreo.fvds.ruSpyEye06/13/2021verifiedHigh
1062.193.233.77SpyEye06/13/2021verifiedHigh
1164.15.147.205SpyEye04/14/2022verifiedHigh
1266.7.199.17666-7-199-176.static.hostdime.comSpyEye06/13/2021verifiedHigh
1366.90.97.7SpyEye04/14/2022verifiedHigh
1469.89.31.133box333.bluehost.comSpyEye06/13/2021verifiedHigh
1569.197.135.91SpyEye06/13/2021verifiedHigh
1674.54.152.3725.98.364a.static.theplanet.comSpyEye06/13/2021verifiedHigh
1774.81.82.189srv3.93w.ruSpyEye06/13/2021verifiedHigh
1876.76.98.82SpyEye06/13/2021verifiedHigh
1976.76.107.74SpyEye06/13/2021verifiedHigh
20XX.XX.X.XXXXxxxxx06/13/2021verifiedHigh
21XX.XX.XX.XXXxxxxx06/13/2021verifiedHigh
22XX.XXX.XX.XXXxxxxx06/13/2021verifiedHigh
23XX.XXX.XX.XXXxxxxx06/13/2021verifiedHigh
24XX.XXX.XX.XXXXxxxxx06/13/2021verifiedHigh
25XX.XXX.XXX.XXXxxxxx04/14/2022verifiedHigh
26XX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
27XX.XX.X.XXXxx-xx-x-xxx-xxxxxx.xxxxxx.xxxXxxxxx06/13/2021verifiedHigh
28XX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
29XX.XX.XXX.XXXXxxxxx06/13/2021verifiedHigh
30XX.XXX.XXX.XXxxxxxxx.xxxx.xx.xxXxxxxx06/13/2021verifiedHigh
31XX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
32XX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
33XX.XXX.XXX.XXxxxxx06/13/2021verifiedHigh
34XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxx06/13/2021verifiedHigh
35XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxx.xxxx.xxxXxxxxx06/13/2021verifiedHigh
36XX.XXX.XX.XXXxxxxx06/13/2021verifiedHigh
37XX.XXX.XXX.XXxxxxxxx.xxx.xxXxxxxx06/13/2021verifiedHigh
38XX.XXX.XXX.XXXxxxx.xxx.xxXxxxxx06/13/2021verifiedHigh
39XX.XXX.XXX.XXXxxxx.xxx.xxXxxxxx06/13/2021verifiedHigh
40XX.XXX.XX.XXXXxxxxx06/13/2021verifiedHigh
41XX.XXX.XX.XXXxxxxx06/13/2021verifiedHigh
42XX.XXX.XX.XXXXxxxxx06/13/2021verifiedHigh
43XX.XXX.XX.XXXXxxxxx06/13/2021verifiedHigh
44XX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
45XX.XXX.XX.XXXxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
46XX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
47XX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
48XX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
49XX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
50XX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
51XX.XXX.XXX.XXxxxx-xx.xxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
52XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx01/17/2023verifiedHigh
53XX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
54XXX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
55XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xx.xxx.xxx.xxXxxxxx06/13/2021verifiedHigh
56XXX.XXX.XX.XXxx-xxx-xxx-xx-xx.xx.xxxxxxxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
57XXX.XXX.XX.XXXxxxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
58XXX.XXX.XX.XXXxx.xx.xxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
59XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
60XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx06/13/2021verifiedHigh
61XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxxxx.xxxxxx.xxxXxxxxx06/13/2021verifiedHigh
62XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
63XXX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
64XXX.XX.XXX.XXXxxxxx04/14/2022verifiedHigh
65XXX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxXxxxxx06/13/2021verifiedHigh
66XXX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
67XXX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
68XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
69XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
70XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
71XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
72XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
73XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
74XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
75XXX.XXX.XX.XXxxx.xxx.xx.xx-xxxxx.xxXxxxxx06/13/2021verifiedHigh
76XXX.XXX.XXX.Xxxx.xxx.xxx.x.xxxxxxx.xxx.xxXxxxxx06/13/2021verifiedHigh
77XXX.XX.XXX.XXXxxxxx06/13/2021verifiedHigh
78XXX.XXX.XX.XXxxx.xxxxxxx-xxxx.xxxXxxxxx06/13/2021verifiedHigh
79XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
80XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
81XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxx.xxxx.xxxXxxxxx06/13/2021verifiedHigh
82XXX.XXX.XXX.XXXxxxxx06/13/2021verifiedHigh
83XXX.XX.XXX.XXXXxxxxx04/14/2022verifiedHigh
84XXX.XX.XXX.XXXxxxxxxxxxx.xxxxxxxx.xxx.xxXxxxxx06/13/2021verifiedHigh
85XXX.XX.XXX.XXXXxxxxx06/13/2021verifiedHigh
86XXX.XXX.XXX.XXXXxxxxx06/13/2021verifiedHigh
87XXX.XXX.XX.XXxx.xx.xxx.xxx.xxxxxxx.xxXxxxxx06/13/2021verifiedHigh
88XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxx.xxXxxxxx06/13/2021verifiedHigh
89XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxx.xxXxxxxx04/14/2022verifiedHigh
90XXX.XXX.XXX.XXXxxxxxx.xxx-xxx-xxx-xxx.xxxxxx.xxxxxxxxx.xxxXxxxxx01/17/2023verifiedHigh
91XXX.XX.XX.XXXXxxxxx06/13/2021verifiedHigh
92XXX.XX.XXX.XXXxx-xxx-xx-xxx-xxx.xx.xxxxxxxxxxxx.xxxXxxxxx06/13/2021verifiedHigh
93XXX.XXX.XX.XXXxxxxx04/14/2022verifiedHigh
94XXX.XXX.XXX.XXxxxx-xx.xxxxxxxxxxxx.xxxXxxxxx04/14/2022verifiedHigh
95XXX.XX.XXX.XXxxxxx.xxxxxxxxxx.xxxXxxxxx06/13/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (207)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/admin-profile.phppredictiveHigh
2File/admin/maintenance/view_designation.phppredictiveHigh
3File/api/baskets/{name}predictiveHigh
4File/forgetpassword.phppredictiveHigh
5File/forum/away.phppredictiveHigh
6File/modules/registration_admission/patient_register.phppredictiveHigh
7File/ndmComponents.jspredictiveHigh
8File/spip.phppredictiveMedium
9File/Tools/tools_admin.htmpredictiveHigh
10File/uncpath/predictiveMedium
11FileAccountManager.javapredictiveHigh
12Fileadclick.phppredictiveMedium
13Fileaddentry.phppredictiveMedium
14Fileadm/krgourl.phppredictiveHigh
15Fileadmin.phppredictiveMedium
16Fileadmin/conf_users_edit.phppredictiveHigh
17Fileadmin/index.phppredictiveHigh
18FileadministerspredictiveMedium
19Fileapplication\User\Controller\ProfileController.class.phppredictiveHigh
20Filebanner-edit.phppredictiveHigh
21Filebtif_hd.ccpredictiveMedium
22FilecatchsegvpredictiveMedium
23Filecategory.cfmpredictiveMedium
24Filecgi-bin/awstats.plpredictiveHigh
25Fileclasses/SystemSettings.phppredictiveHigh
26Filexxxxxxxxxx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxxxx/xxx.xpredictiveMedium
29Filexxxxx-xxxxxxx.xxxpredictiveHigh
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
32Filexxxxxxxxxxxxx.xxxxpredictiveHigh
33Filexxxxxxx.xxxpredictiveMedium
34Filexxxxxxx/xxxx/xx.xpredictiveHigh
35Filexxxxxxx/xxx/xxxxxx.xpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
38Filexxxxx.xxxpredictiveMedium
39Filexxxx.xxxpredictiveMedium
40Filexxxxxxxx.xpredictiveMedium
41Filexxxx_xxxxxx.xxxpredictiveHigh
42Filex_xxxxxxx.xpredictiveMedium
43Filexxxxx.xxxpredictiveMedium
44Filexxx/xx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
46Filexxxxxx.xxxpredictiveMedium
47Filexxxxx.xxxpredictiveMedium
48Filexxx/xxxxxx.xxxpredictiveHigh
49Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
50Filexxxxxxx/xxxxxxxx/xxxxxxx.xxxxxxx.xxxpredictiveHigh
51Filexxxxx.xxxxpredictiveMedium
52Filexxxxx.xxxpredictiveMedium
53Filexx/xxxxxxxxx.xpredictiveHigh
54Filexxxxxx.xpredictiveMedium
55Filexxxxxxxx/xxxx/xxxx.xxxpredictiveHigh
56Filexx_xxxx_xxxxx_xxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
58Filexxxxxxxxxx/xxx.xpredictiveHigh
59Filexxxxxxxxxx/xxxx.xpredictiveHigh
60Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
61Filexxxxxxxxxx/xxxxxxxxxx.xpredictiveHigh
62Filexxxxxxxxxxx/xxx.xpredictiveHigh
63Filexxxxxxxxxxx/xxx.xpredictiveHigh
64Filexxxxxxxxxxx/xxx.xpredictiveHigh
65Filexxxxxxxxxxx/xxxx.xpredictiveHigh
66Filexxxxxxxxxxx/xxxxx.xpredictiveHigh
67Filexxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
68Filexxxxxxx/xxxxxxx.xpredictiveHigh
69Filexxxxx.xxxpredictiveMedium
70Filexxxx/xxx.xpredictiveMedium
71Filexxx.xxxpredictiveLow
72Filexxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
73Filexxx/xxxx/xx/xxxxxx.xxxpredictiveHigh
74Filexxx/xxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxx_xxxxxxxx_xxxxx.xxxpredictiveHigh
75Filexxxxxxx/xxx.xxxpredictiveHigh
76Filexxx_xxxxx.xxxpredictiveHigh
77Filexxx_xxxxx.xxxpredictiveHigh
78Filexxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
79Filexxx_xxxxxxx.xxxpredictiveHigh
80Filexxxxxxxxxx.xxxpredictiveHigh
81Filexxxxxxxx.xpredictiveMedium
82Filexxx/xxx/xx_xxx.xpredictiveHigh
83Filexxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxxx.xxxpredictiveHigh
85Filexxx_xxxxxxx.xpredictiveHigh
86Filexxx_xxxx.xxxpredictiveMedium
87Filexxxxxx.xxx.xxxpredictiveHigh
88Filexxxx.xxxpredictiveMedium
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
93Filexxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxxxxxxxx/predictiveHigh
96Filexxxxxxxx.xpredictiveMedium
97Filexxxx.xxxpredictiveMedium
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxpredictiveMedium
101Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
102Filexxxx.xxxpredictiveMedium
103Filexxxxxx.xxxpredictiveMedium
104Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
105Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxx/xx_xxxx.xpredictiveHigh
107Filexxxxxx.xxxpredictiveMedium
108Filexxxxxxxx.xxxxx.xxxpredictiveHigh
109Filexxxx-xxxxx.xxxpredictiveHigh
110Filexxxx-xxxxxxxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxxx.xxxpredictiveMedium
113Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
114Filexxxxx.xxx.xxxpredictiveHigh
115Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
116Filex_xxxxx.xpredictiveMedium
117Filexxxxxx.xxxpredictiveMedium
118Filexxxxxxx_xxxxxxx.xxxxxxxx.xxxx_xxxxxxxxpredictiveHigh
119Filexxxxxxx/xxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
121Filexxxxxxxxxxx.xxxxpredictiveHigh
122Filexxxxxxxxx_xx.xpredictiveHigh
123Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
124Filexx-xxxxx.xxxpredictiveMedium
125Filexxxx.xxpredictiveLow
126Filexxxxxxxxxxxxx.xxxxpredictiveHigh
127Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
128Libraryxx/xxx/xxxxxxx.xxxpredictiveHigh
129Libraryxxxxxx_xxxpredictiveMedium
130LibraryxxxxxxxpredictiveLow
131Libraryxxx/xxxxxx/xxxxx.xxpredictiveHigh
132Libraryxxxxxxxxxx/xxx_xxxxx.xpredictiveHigh
133Libraryxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
134Libraryxxx/xxxxx/xxx.xxxpredictiveHigh
135Libraryxxx/xxxxx/xxxxxx.xxxpredictiveHigh
136Libraryxxx/xxx/xxxxxxxx.xxxpredictiveHigh
137Libraryxxx/xxxx/xxxxxxx.xxxpredictiveHigh
138Libraryxxxxx.xxxpredictiveMedium
139Libraryxxxxxxx.xxxpredictiveMedium
140Libraryxxxxxx.xxxpredictiveMedium
141ArgumentxxxxxxxxxpredictiveMedium
142ArgumentxxxxxxxxpredictiveMedium
143ArgumentxxxxxpredictiveLow
144Argumentxxxx_xxpredictiveLow
145ArgumentxxxpredictiveLow
146ArgumentxxxxxxxxxxpredictiveMedium
147ArgumentxxxxxpredictiveLow
148ArgumentxxxxxxxpredictiveLow
149ArgumentxxxxxxpredictiveLow
150Argumentxxxxxx_xxxpredictiveMedium
151Argumentxxxxxxxxx[x]predictiveMedium
152Argumentxxxx/xxxxpredictiveMedium
153ArgumentxxxxxxxpredictiveLow
154Argumentxxxxxxxx_xxxxpredictiveHigh
155ArgumentxxxxxxpredictiveLow
156ArgumentxxxxxpredictiveLow
157ArgumentxxxxxpredictiveLow
158ArgumentxxxxpredictiveLow
159ArgumentxxxxxpredictiveLow
160ArgumentxxxxxxpredictiveLow
161ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
162Argumentxx_xxpredictiveLow
163ArgumentxxpredictiveLow
164ArgumentxxpredictiveLow
165ArgumentxxxxxxpredictiveLow
166Argumentxxxx xxxxxxxpredictiveMedium
167ArgumentxxxxpredictiveLow
168ArgumentxxxxxxpredictiveLow
169ArgumentxxxxxxxxxpredictiveMedium
170ArgumentxxxxxxpredictiveLow
171Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
172Argumentxxxx_x_xxxxpredictiveMedium
173ArgumentxxxpredictiveLow
174Argumentx_xxxxxxxxxxxxxxxxpredictiveHigh
175Argumentxxxx_xxxxxx/xxxx_xxx/xxxxxxx/xxxx_xxxxxx/xxxx_x/xxxx_xpredictiveHigh
176ArgumentxxpredictiveLow
177ArgumentxxxxpredictiveLow
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxpredictiveLow
180ArgumentxxxxxxxxpredictiveMedium
181ArgumentxxxxxxxxpredictiveMedium
182ArgumentxxxxxxpredictiveLow
183ArgumentxxxxxxpredictiveLow
184ArgumentxxxxxxxxpredictiveMedium
185Argumentxxxxx_xxxxxxx_xxxxx/xxxxx_xxxxxxx_xxxxx_xxx/xxxxx_xxxxxxx_xxxxxxxpredictiveHigh
186Argumentxxxxxx_xxpredictiveMedium
187Argumentxxxx_xxxpredictiveMedium
188ArgumentxxxxxxxxpredictiveMedium
189Argumentxxxxxxxxx_xxxxxx_xxxpredictiveHigh
190Argumentxxxxxxxxxx_xxxxpredictiveHigh
191ArgumentxxxxxxxpredictiveLow
192ArgumentxxxpredictiveLow
193Argumentxxxxxx-xxxxxpredictiveMedium
194ArgumentxxxpredictiveLow
195Argumentxxxx_xxpredictiveLow
196ArgumentxxxpredictiveLow
197Input Value..\predictiveLow
198Input ValuexxxxpredictiveLow
199Input ValuexxxxxpredictiveLow
200Input Valuexxxxx/xxxxxxxxpredictiveHigh
201Input ValuexxxxxpredictiveLow
202Input Valuexxxxx xxxxxxx xxxxxxpredictiveHigh
203Pattern|xx|/[predictiveLow
204Network Portxxxxxxxxxxxxxx xxxxxxpredictiveHigh
205Network Portxxx/xx (xxx)predictiveMedium
206Network Portxxx/xxxxpredictiveMedium
207Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!