Earth Preta Analysisinfo

IOB - Indicator of Behavior (489)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en274
zh174
es10
ja10
de8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress14
Microsoft Windows10
Apache HTTP Server8
Linux Kernel8
Microsoft Exchange Server8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Kibana TSVB Prototype code injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000920.00CVE-2020-7013
2Galaxy gunicorn path traversal7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001400.04CVE-2022-23470
3Secomea GateManager insufficient privileges5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2022-25782
4Devilz Clanportal File Upload5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.08CVE-2006-6338
5Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.628200.00CVE-2019-11248
6Magento Search Module sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.04CVE-2021-21024
7Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.04CVE-2022-36883
8Apache HTTP Server HTTP/2 Request request smuggling6.46.4$25k-$100k$5k-$25kNot DefinedNot Defined0.006880.04CVE-2020-9490
9Samsung Mobile Device BluetoothScanDialog onCreate ui layer5.75.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.00CVE-2022-33723
10Samsung Mobile Device NFC ConfirmConnectActivity information disclosure4.24.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2022-33729
11Laravel FileCookieJar.php deserialization6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000490.03CVE-2022-30779
12SourceCodester Petrol Pump Management Software product.php unrestricted upload4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2058
13JCE-Tech Php Calendars Script product_list.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002030.04CVE-2010-0375
14Fortinet FortiOS/FortiProxy Administrative Interface buffer underflow9.89.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000000.03CVE-2023-25610
15Fortinet FortiOS/FortiProxy FortiGate SSL-VPN heap-based overflow9.89.7$100k and more$25k-$100kHighOfficial Fix0.097160.08CVE-2023-27997
16Fortinet FortiProxy/FortiGate User Interface data authenticity7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.00CVE-2021-26103
17Fortinet FortiGate permissive list of allowed inputs4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.04CVE-2022-42469
18Check Point Quantum Appliance/Quantum Security Gateway Gaia Portal Hostnames Page command injection6.66.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.03CVE-2023-28130
19Check Point Gaia Portal Security Management GUI Client os command injection4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2021-30361
20SourceCodester Doctors Appointment System login.php sql injection7.47.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.00CVE-2023-4219

IOC - Indicator of Compromise (26)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.188.33.190helenacarlson.lpEarth Preta06/15/2023verifiedHigh
216.162.188.93ec2-16-162-188-93.ap-east-1.compute.amazonaws.comEarth Preta09/10/2024verifiedHigh
318.163.112.181ec2-18-163-112-181.ap-east-1.compute.amazonaws.comEarth Preta09/10/2024verifiedHigh
445.83.236.105Earth Preta02/27/2024verifiedVery High
545.131.179.179Earth Preta02/27/2024verifiedVery High
645.251.240.55Earth Preta02/27/2024verifiedVery High
7XX.XX.XX.XXXxxxx Xxxxx09/10/2024verifiedVery High
8XX.XXX.XXX.XXXXxxxx Xxxxx09/10/2024verifiedVery High
9XX.XX.XXX.XXXxxxxxxxxx.xxXxxxx Xxxxx06/15/2023verifiedHigh
10XX.XX.XXX.XXXxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx06/15/2023verifiedHigh
11XX.XX.XXX.XXXxxxxxxxxxxxxxxxx.xxxXxxxx Xxxxx06/15/2023verifiedHigh
12XXX.XX.XX.XXxxxx-xxx-xx-xx-xx.xxxxxxxxxxxxxxx.xxxXxxxx Xxxxx09/10/2024verifiedHigh
13XXX.XX.XX.XXXXxxxx Xxxxx02/27/2024verifiedVery High
14XXX.XXX.XXX.XXXxxxx Xxxxx02/27/2024verifiedVery High
15XXX.XXX.XXX.XXXxxxx Xxxxx06/15/2023verifiedHigh
16XXX.XXX.XX.XXXXxxxx Xxxxx06/15/2023verifiedHigh
17XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxx.xxxXxxxx Xxxxx02/27/2024verifiedVery High
18XXX.XXX.XX.XXXxxxx Xxxxx02/27/2024verifiedVery High
19XXX.XXX.XX.XXXxxxx Xxxxx02/27/2024verifiedVery High
20XXX.XX.XX.XXXxxxx Xxxxx09/10/2024verifiedVery High
21XXX.XXX.XX.XXXXxxxx Xxxxx02/27/2024verifiedVery High
22XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxx.xxxx.xxxXxxxx Xxxxx02/27/2024verifiedVery High
23XXX.XX.XXX.XXXxxxxx-xxxxxxxxxxxxxx-xxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxx02/27/2024verifiedHigh
24XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxx02/27/2024verifiedHigh
25XXX.XXX.XX.XXxxxxxxxxxx.xxxxxx-xx-xxxxx.xxxXxxxx Xxxxx02/27/2024verifiedHigh
26XXX.XXX.XX.XXXXxxxx Xxxxx06/15/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (275)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addWhiteListDomain.imsspredictiveHigh
2File/admin/app/product.phppredictiveHigh
3File/admin/uploads.phppredictiveHigh
4File/app1/admin#foopredictiveHigh
5File/cgi-bin/nas_sharing.cgipredictiveHigh
6File/config/server.xmlpredictiveHigh
7File/coreframe/app/guestbook/myissue.phppredictiveHigh
8File/customer_support/index.phppredictiveHigh
9File/data/config.ftp.phppredictiveHigh
10File/de/cgi/dfs_guest/predictiveHigh
11File/debug/pprofpredictiveMedium
12File/etc/shadowpredictiveMedium
13File/home/searchpredictiveMedium
14File/include/config.cache.phppredictiveHigh
15File/include/helpers/upload.helper.phppredictiveHigh
16File/index.phppredictiveMedium
17File/info.xmlpredictiveMedium
18File/Items/*/RemoteImages/DownloadpredictiveHigh
19File/modules/profile/index.phppredictiveHigh
20File/my_photo_gallery/image.phppredictiveHigh
21File/newpredictiveLow
22File/out.phppredictiveMedium
23File/owa/auth/logon.aspxpredictiveHigh
24File/patient/appointment.phppredictiveHigh
25File/preview.phppredictiveMedium
26File/protocol/index.phppredictiveHigh
27File/public/plugins/predictiveHigh
28File/reps/classes/Users.php?f=delete_agentpredictiveHigh
29File/rest/api/2/user/pickerpredictiveHigh
30File/search-result.phppredictiveHigh
31File/secret_coder.sqlpredictiveHigh
32File/shop.phppredictiveMedium
33File/xxxxxxx/predictiveMedium
34File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
35File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveHigh
36File/xxxxxxpredictiveLow
37File/xxxx_xxxxx.xxxpredictiveHigh
38File/xxx-xxx/xxx.xxxpredictiveHigh
39File/xxx/xxxxx/xx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
40File/xxxxxxxx/xxxpredictiveHigh
41File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
42Filex-x-xxxxxxx.xxxpredictiveHigh
43Filexx/../../xxxxxxx/xxxx/xxxxxx/xxxxxx_#.xxxpredictiveHigh
44Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
45Filexxx_x_xxxxxx.xxxpredictiveHigh
46Filexxxxx/xxxxxxx.xxxpredictiveHigh
47Filexxxxx.xxxpredictiveMedium
48Filexxx_xxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxx.xxxpredictiveHigh
50Filexxxxx.xxxpredictiveMedium
51Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxxxxx_xxxx.xxxpredictiveHigh
53Filexxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxx_xxxx.xxxpredictiveHigh
55Filexxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
57Filexxxxxxxxxxx.xxx.xxxpredictiveHigh
58Filexxxxx.xxxpredictiveMedium
59Filexxx/xxx.xpredictiveMedium
60Filexxxxxxxxxx/xxx_xxxxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxxxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
67Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
68Filexxxx-xxxxx.xxxpredictiveHigh
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxxxxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
72Filexxxxxxx.xxxpredictiveMedium
73Filexxxxxxx.xxxpredictiveMedium
74Filexxxxx.xxxpredictiveMedium
75Filexxxxxx/xxxxxxxxxxxpredictiveHigh
76Filexx_xxxx.xxxpredictiveMedium
77Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexx_xxxxxxx.xpredictiveMedium
79Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
80Filexx/xxx/xxxxx.xpredictiveHigh
81Filexxxxxxxxxx/xxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
83Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveHigh
84Filexxx/xxxxxxxx.xxxpredictiveHigh
85Filexxx/xxxxxx.xxxpredictiveHigh
86Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
87Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxx_xxxx.xxxpredictiveHigh
90Filexxxxxx.xpredictiveMedium
91Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
92Filexxxxxxxxx.xxpredictiveMedium
93Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
96Filexxxxx.xxxpredictiveMedium
97Filexxxxxx.xxxpredictiveMedium
98Filexxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxxxx.xxxxx.xxxpredictiveHigh
101Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
102Filexxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
103Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxxx.xxxpredictiveHigh
104Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx/predictiveMedium
106Filexxx/xxxx/xxxxxxxx.xpredictiveHigh
107Filexxxx.xxxpredictiveMedium
108Filexxxxxxxxxx.xxxpredictiveHigh
109Filexxxx_xxxx.xxxpredictiveHigh
110Filexxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
111Filexxxxx.xxxpredictiveMedium
112Filexxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveHigh
115Filexxxxx-xxxx.xxxpredictiveHigh
116Filexxxxxxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxx_xxxx.xxxpredictiveHigh
120Filexxxxxxx.xxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxx.xxxxxxxxxpredictiveHigh
126Filexxx.xxxpredictiveLow
127Filexxxx.xxpredictiveLow
128Filexxx/xxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
129Filexxxxxx_xxxxxx.xxxpredictiveHigh
130Filexxxx.xxxpredictiveMedium
131Filexxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
133Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
134Filexxx/xxxxxx_xxx.xxxpredictiveHigh
135Filexxx/xxxxxxx.xpredictiveHigh
136Filexxxxxxx.xxxpredictiveMedium
137Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
138Filexxxxxxxxxxx.xxxpredictiveHigh
139Filexxxxxxx/predictiveMedium
140Filexxxxxxx/xxxxx/xx.xxxpredictiveHigh
141Filexxxx.xxxpredictiveMedium
142Filexxxxxxx.xxxpredictiveMedium
143Filexxxxxxxxxx.xxxpredictiveHigh
144Filexxxxxxx.xxxpredictiveMedium
145Filexxxxxxxxx.xxxpredictiveHigh
146Filexx_xxxxxxxx.xxxpredictiveHigh
147Filexxxxxxxx.xxxpredictiveMedium
148Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
149Filexx-xxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexx-xxxxxxxxxxx.xxxpredictiveHigh
151Filexxxxxxxx.xpredictiveMedium
152Filexxxxxx.xxxpredictiveMedium
153Filexxxxxxxxxxxxx.xxxxpredictiveHigh
154Filexx/xxx.xxxpredictiveMedium
155Filexxxxxxx/xxxxx.xxxpredictiveHigh
156File_xxxx.xxxpredictiveMedium
157File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
158Library/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
159Libraryxxxxxx.xxxpredictiveMedium
160Libraryxxxxxxxx.xxxpredictiveMedium
161Libraryxxx/xx_xxx.xpredictiveMedium
162Libraryxxxxxxxx.xpredictiveMedium
163Argument$xxxxxxpredictiveLow
164ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
165Argumentxx_xxpredictiveLow
166ArgumentxxxxxpredictiveLow
167ArgumentxxxxxxxpredictiveLow
168Argumentxxxxxxxxxx_xxxxx=x%xxpredictiveHigh
169Argumentxxxxxx_xxxxpredictiveMedium
170Argumentxxxx_xxxxpredictiveMedium
171ArgumentxxxxxxxpredictiveLow
172ArgumentxxxxxxxxpredictiveMedium
173ArgumentxxpredictiveLow
174ArgumentxxxpredictiveLow
175Argumentxxxx_xxpredictiveLow
176ArgumentxxxpredictiveLow
177ArgumentxxxxxxxxxxpredictiveMedium
178ArgumentxxxxxxxxxxpredictiveMedium
179Argumentxxx_xxpredictiveLow
180ArgumentxxxpredictiveLow
181Argumentxxxx_xxpredictiveLow
182Argumentxxxxxx[xxxx]predictiveMedium
183ArgumentxxxxxxxpredictiveLow
184ArgumentxxxxxxxxxxxxxpredictiveHigh
185Argumentxxxxxx_xxpredictiveMedium
186ArgumentxxxxxxpredictiveLow
187ArgumentxxxxxxxxpredictiveMedium
188Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
189Argumentxxxxx xxxxxpredictiveMedium
190ArgumentxxxxxxxxxxxpredictiveMedium
191Argumentxxxxx_xxpredictiveMedium
192ArgumentxxxxpredictiveLow
193ArgumentxxxxpredictiveLow
194Argumentxxxxxx_xxxxxpredictiveMedium
195Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
196Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
197ArgumentxxxxxpredictiveLow
198Argumentxxxx_xxxxpredictiveMedium
199ArgumentxxpredictiveLow
200ArgumentxxpredictiveLow
201Argumentxx_xxxpredictiveLow
202ArgumentxxxxxxpredictiveLow
203ArgumentxxxxxpredictiveLow
204ArgumentxxxxxxxxpredictiveMedium
205ArgumentxxxxxpredictiveLow
206ArgumentxxxxxpredictiveLow
207ArgumentxxxxxxpredictiveLow
208ArgumentxxxxpredictiveLow
209Argumentxx/xx/xx/xx/xpredictiveHigh
210ArgumentxxxxxpredictiveLow
211ArgumentxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxpredictiveLow
214Argumentxxxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
215ArgumentxxxxxxxxxxpredictiveMedium
216ArgumentxxxxxxxxxxpredictiveMedium
217ArgumentxxxxxxxxxxxxpredictiveMedium
218ArgumentxxxxxxpredictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220Argumentx-xxxpredictiveLow
221Argumentxxxx_xxpredictiveLow
222ArgumentxxxpredictiveLow
223Argumentxxxxx_xxpredictiveMedium
224Argumentxxxxx_xxxxpredictiveMedium
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxpredictiveLow
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxxxxxxpredictiveMedium
229ArgumentxxxxxpredictiveLow
230ArgumentxxxxxpredictiveLow
231Argumentxxxxxxx_xxxxxpredictiveHigh
232ArgumentxxxpredictiveLow
233ArgumentxxxpredictiveLow
234Argumentxxx_xxxpredictiveLow
235ArgumentxxxxxpredictiveLow
236ArgumentxxxxxxxxpredictiveMedium
237Argumentxxxxxx_xxxxpredictiveMedium
238ArgumentxxxxxxpredictiveLow
239Argumentxxxxxx_xxxxxxpredictiveHigh
240Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
241Argumentxxxxxxxx_xxxxpredictiveHigh
242ArgumentxxxxxxxxxxxpredictiveMedium
243ArgumentxxxxpredictiveLow
244Argumentxxxxxxxxx_xxxpredictiveHigh
245ArgumentxxxxxxxxxpredictiveMedium
246ArgumentxxxxxpredictiveLow
247ArgumentxxxpredictiveLow
248Argumentxxxxxx/xxxxxpredictiveMedium
249ArgumentxxxxpredictiveLow
250ArgumentxxxxxxxxpredictiveMedium
251ArgumentxxxxxxxxxpredictiveMedium
252ArgumentxxxxxxxxpredictiveMedium
253ArgumentxxxxxxxxpredictiveMedium
254Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
255Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
256ArgumentxxxxxxxxxxpredictiveMedium
257Argumentx-xxxx-xxxxxpredictiveMedium
258ArgumentxxxxpredictiveLow
259Input Value../predictiveLow
260Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
261Input Valuex%xxpredictiveLow
262Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveHigh
263Input Valuex x x x x x x x @xxxxpredictiveHigh
264Input ValuexxxxxxxpredictiveLow
265Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx%xx%xx%xxxxx%xxx=%xxxpredictiveHigh
266Input ValuexxxxxxxxxxpredictiveMedium
267Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
268Pattern|xx xx xx|predictiveMedium
269Pattern|xx|xxx|xx xx xx xx|predictiveHigh
270Network Portxx (xxx)predictiveMedium
271Network PortxxxpredictiveLow
272Network Portxxx/xxxx (xxx)predictiveHigh
273Network Portxxx/xxxxpredictiveMedium
274Network Portxxx/xxxxxpredictiveMedium
275Network Portxxx/xxxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!