RedEcho Analysisinfo

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en608
zh374
ja8
ko4
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Chrome46
Microsoft Windows32
Apache HTTP Server16
Apache Tomcat16
Tuxera ntfs-3g14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.36CVE-2020-12440
2Apple iOS/iPadOS IOSurfaceAccelerator out-of-bounds write8.38.2$25k-$100k$5k-$25kHighOfficial Fix0.004900.00CVE-2023-28206
3D-Link DIR-645 Interface Wireless command injection9.59.3$5k-$25k$0-$5kHighOfficial Fix0.946240.02CVE-2015-2051
4Symantec Gateway ipchange.php exec access control8.88.4$5k-$25k$0-$5kHighOfficial Fix0.970120.02CVE-2012-0297
5Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$0-$5kHighOfficial Fix0.972430.02CVE-2022-40684
6Palo Alto PAN-OS GlobalProtect Portal stack-based overflow9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002740.02CVE-2021-3064
7CodeIgniter DB_query_builder.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.002120.02CVE-2022-40835
8NVIDIA Omniverse Kit Create/Audio2Face/Isaac Sim/View/Code/Machinima injection8.38.3$0-$5k$0-$5kNot DefinedNot Defined0.000870.04CVE-2022-42268
9Oracle Banking Digital Experience Framework Remote Code Execution8.38.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.015110.00CVE-2021-2351
10Moment Module Regular Expression resource consumption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.002750.04CVE-2017-18214
11Apache HTTP Server mod_proxy input validation7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.938810.04CVE-2014-0117
12Fortinet FortiOS sslvpnd heap-based overflow9.89.7$0-$5k$0-$5kHighOfficial Fix0.257330.02CVE-2022-42475
13Apache Ambari pathname traversal6.56.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001270.06CVE-2020-13924
14OpenSSL AES OCB Mode missing encryption4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.006750.05CVE-2022-2097
15Cisco ASA/Firepower Threat Defense DNS Inspection resource consumption8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001590.00CVE-2022-20760
16Apple iOS/iPadOS Kernel out-of-bounds write7.87.7$25k-$100k$5k-$25kHighOfficial Fix0.000930.00CVE-2022-32917
17Microsoft Windows Support Diagnostic Tool Follina external reference7.47.3$25k-$100k$0-$5kHighWorkaround0.074170.04CVE-2022-30190
18Apache Log4j Incomplete Fix CVE-2021-44228 deserialization7.87.7$5k-$25k$0-$5kHighOfficial Fix0.966680.02CVE-2021-45046
19Google Chrome Profiles use after free7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004430.00CVE-2023-5472
20IEEE 802.11 Packet Routing authentication spoofing6.25.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.001030.02CVE-2022-47522

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • India Power Grid

IOC - Indicator of Compromise (39)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
114.43.108.22RedEchoIndia Power Grid04/29/2022verifiedMedium
227.255.92.83RedEcho05/31/2021verifiedLow
327.255.94.21RedEcho05/31/2021verifiedLow
427.255.94.29RedEcho05/31/2021verifiedLow
559.10.140.47RedEchoIndia Power Grid04/29/2022verifiedMedium
659.127.10.13259-127-10-132.hinet-ip.hinet.netRedEchoIndia Power Grid04/29/2022verifiedMedium
761.74.255.16RedEchoIndia Power Grid04/29/2022verifiedMedium
8101.78.177.227RedEcho05/31/2021verifiedLow
9XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedLow
10XXX.XX.XXX.XXXXxxxxxx05/31/2021verifiedLow
11XXX.XXX.XXX.XXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
12XXX.XX.XX.XXxxx-xx-xx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
13XXX.XX.XX.XXXxxx-xx-xx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
14XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
15XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
16XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
17XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
18XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
19XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
20XXX.XXX.XXX.XXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
21XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
22XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
23XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
24XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedLow
25XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
26XXX.XX.XX.XXXXxxxxxx05/31/2021verifiedLow
27XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
28XXX.XXX.XXX.XXXXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
29XXX.XXX.XX.XXxxxxxx.xxxxxxx.xxx.xxx.xxXxxxxxx05/31/2021verifiedLow
30XXX.XXX.XX.XXxxxxxx.xxxxxxx.xxx.xxx.xxXxxxxxx05/31/2021verifiedLow
31XXX.XXX.XX.XXxxxxxx.xxxxxxx.xxx.xxx.xxXxxxxxx05/31/2021verifiedLow
32XXX.XXX.XX.XXxxxxxx.xxxxxxx.xxx.xxx.xxXxxxxxx05/31/2021verifiedLow
33XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
34XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxx-xx.xxxxx.xxxXxxxxxxXxxxx Xxxxx Xxxx04/29/2022verifiedMedium
35XXX.XXX.XXX.XXXxxxxxx05/31/2021verifiedLow
36XXX.XXX.XXX.XXXxxxxxx05/31/2021verifiedLow
37XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedLow
38XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedLow
39XXX.XXX.XXX.XXXXxxxxxx05/31/2021verifiedLow

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-XXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxx XxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
25TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (223)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?g=net_pro_keyword_import_savepredictiveHigh
2File/admin-panel1.phppredictiveHigh
3File/admin/academic/studenview_left.phppredictiveHigh
4File/admin/ajax.phppredictiveHigh
5File/admin/ajax.php?action=confirm_orderpredictiveHigh
6File/admin/controller/JobLogController.javapredictiveHigh
7File/admin/login.phppredictiveHigh
8File/ad_js.phppredictiveMedium
9File/alerts/alertConfigField.phppredictiveHigh
10File/api/blade-log/api/listpredictiveHigh
11File/api/v1/terminal/sessions/?limit=1predictiveHigh
12File/cgi-bin/nas_sharing.cgipredictiveHigh
13File/config/myfield/test.phppredictiveHigh
14File/context/%2e/WEB-INF/web.xmlpredictiveHigh
15File/core/conditions/AbstractWrapper.javapredictiveHigh
16File/data/removepredictiveMedium
17File/debug/pprofpredictiveMedium
18File/etc/passwdpredictiveMedium
19File/face-recognition-php/facepay-master/camera.phppredictiveHigh
20File/forms/doLoginpredictiveHigh
21File/forum/away.phppredictiveHigh
22File/fuel/index.php/fuel/logs/itemspredictiveHigh
23File/fuel/index.php/fuel/pages/itemspredictiveHigh
24File/goform/aspFormpredictiveHigh
25File/image_zoom.phppredictiveHigh
26File/index.phppredictiveMedium
27File/mkshop/Men/profile.phppredictiveHigh
28File/xxxxx.xxxx.xxxpredictiveHigh
29File/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
30File/xxxxxxxpredictiveMedium
31File/xxxxx/predictiveLow
32File/xxxxxx/xxxxxxx/predictiveHigh
33File/xxxx/xxx/x/xxxxxxpredictiveHigh
34File/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxx/xxxpredictiveHigh
35File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
36File/xxxpredictiveLow
37File/xxxxxxx/predictiveMedium
38File/xxxxxxpredictiveLow
39File/xxx/xxx/xxxxxxpredictiveHigh
40File/xxxxx/xxxxxxxxxxxxxxpredictiveHigh
41File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
42File/xxx-xxx-xxxxx/xxxxxxxpredictiveHigh
43Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
44Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxxxx/xxxxxx/xxx/xxxxxxxx.xxpredictiveHigh
47Filexxx_xxxxxx_xxxxxx.xxxpredictiveHigh
48Filexxxx/xxxxxxxxx.xxxpredictiveHigh
49Filexxx_xxxxxxx.xxxpredictiveHigh
50Filexxxxxx.xxxpredictiveMedium
51Filexxx_xxxxxxx_xxxxxxxxxxxx/.xxxx-xxxxx/xxxx-xxxxxxxxxpredictiveHigh
52Filexxxxxxxxxxxxxx.xxxpredictiveHigh
53Filexxxxxx.xpredictiveMedium
54Filexxxx_xxxx_xx.xxpredictiveHigh
55Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxx_xxxxxxxxxxx_xxx.xxxpredictiveHigh
57Filexxx.xxxpredictiveLow
58Filexxxxxxxx/xxxx_xxxx.xpredictiveHigh
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxxxx_xxxx.xxxpredictiveHigh
62Filexxxx/xxxxx.xxxxxxxxpredictiveHigh
63Filexxxxxx.xxxpredictiveMedium
64Filexxxxxxxxx.xxxxxxx.xxxpredictiveHigh
65Filexxxxxxx/predictiveMedium
66Filexxxxxxxxxx/xxxx.xxxpredictiveHigh
67Filexxxxxx/xx/xx_xxxxx.xpredictiveHigh
68Filexxxxxx/xxxx/xxxxxxxx.xpredictiveHigh
69Filexxxxxx/xxxxxxx/xxx_xxx.xpredictiveHigh
70Filexxxxxxxxxx.xpredictiveMedium
71Filexxxxxxx.xxxxx.xxxpredictiveHigh
72Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveHigh
73Filexxxxxxx/xxx/xxx/xxx/xxxx_xxx.xpredictiveHigh
74Filexxxxxxx/xxxxx/xxxxx/xxxxxxx.xpredictiveHigh
75Filexxxx_xxxxxxxx.xxxpredictiveHigh
76Filexx/xxxxx/xxxxxxx.xpredictiveHigh
77Filexxxx/xxxxxxx/xxxx/xxxxxxxxxxx/xxxxx.xxxpredictiveHigh
78Filexxxxx/xxxxx.xxpredictiveHigh
79Filexxxx.xpredictiveLow
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx.xxx/xxxxxxx/xxxxx/xxxxxpredictiveHigh
82Filexxxxx.xxx/xxxxxxx/xxxxx/xxxxxxxxxpredictiveHigh
83Filexxxxx.xxx/xxxxxxx/xxxx/xxxxxxxxxxxpredictiveHigh
84Filexxxxx.xxx/xxxxxxx/xxxx/xxxxxpredictiveHigh
85Filexxxxx.xxx?x=xxxx&x=xxxxxxx&x=xxxpredictiveHigh
86Filexxxxx.xxx?x=/xxxx/xxxxxxxxxxxx/xxxxxxxpredictiveHigh
87Filexxxxx.xxx?x=/xxxx/xxxxxxxxxxxx/xxxxxxxxpredictiveHigh
88Filexxxxxxx.xpredictiveMedium
89Filexxxxxx.xpredictiveMedium
90Filexxxxxxxxxxxxxx.xxxpredictiveHigh
91Filexxxxxxx/xxx_xxx.xpredictiveHigh
92Filexxxxx.xxxpredictiveMedium
93Filexxx-xxxxxxxx/xxxx.xxxpredictiveHigh
94Filexxxxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxx/xxxxx/xx_xxxxxx.xpredictiveHigh
96Filexxx_xxxxx.xpredictiveMedium
97Filexxx/xxxx/xxxxxx.xpredictiveHigh
98Filexxx_xxxxxxxx.xpredictiveHigh
99Filexxx_xxxx.xpredictiveMedium
100Filexxx_xxxx.xxxpredictiveMedium
101Filexxx.xpredictiveLow
102Filexx/xxxxpredictiveLow
103Filexx_xxx.xpredictiveMedium
104Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
105Filexxxxxxxxxx.xxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
108Filexxxxx/xxxxxxx.xpredictiveHigh
109Filexxxxxxxxxx.xxxpredictiveHigh
110Filexxxx\xxxxxxx\xxxxxxx\xxxxxxxx_xxxxxx.xxxpredictiveHigh
111Filexxxxxxxxxx.xxpredictiveHigh
112Filexxxxxxxx-xxx-xxxxxx.xpredictiveHigh
113Filexxxx_xxx_xx.xpredictiveHigh
114Filexxxx-xxx/xxxxxxxx.xxxpredictiveHigh
115Filexxxxxxxxxx_xxxxpredictiveHigh
116Filexxxxxx.xxpredictiveMedium
117Filexxxxx.xxxpredictiveMedium
118Filexxxx/xxxxxx.xxxpredictiveHigh
119Filexxx_xxxx.xpredictiveMedium
120Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
121Filexxx_xxxx.xpredictiveMedium
122Filexxxx-xxxxxxxx.xxxpredictiveHigh
123Filexx/xxx.xpredictiveMedium
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxx-xxxx.xxxpredictiveHigh
126Filexxxxxxxx/xxxxxxxxpredictiveHigh
127Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
128Filexxxxxxxx/predictiveMedium
129Filexxxxxx-xxxxx.xxxpredictiveHigh
130Filexxx.xxxxpredictiveMedium
131Filexxxxxxx/xxxx/xxx/xxxx.xxxpredictiveHigh
132Filexxxxxx.xxxpredictiveMedium
133Filexxxxx/xxxxxxxxpredictiveHigh
134Filexxxxxxxx.xpredictiveMedium
135File~/xxxxx-xxxxx.xxxpredictiveHigh
136File~/xxxxxx-xxxx.xxxpredictiveHigh
137File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
138File~/xxxxxx-xxxxx.xxxpredictiveHigh
139File~/xxxxxxxxxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
140File~/xxx/xxxxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
141File~/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
142File~/xxxx-xxxxxxxxxx-xxxxx.xxxpredictiveHigh
143File~/xxxx/xxxxxxxxxx.xxxpredictiveHigh
144File~/xxxxx/xxxxxxxxxxxxx.xxxx.xxxpredictiveHigh
145Libraryxxxxxxx.xxxpredictiveMedium
146Libraryxxxxx.xxxpredictiveMedium
147Libraryxxxxxx.xxxpredictiveMedium
148Libraryxxx/xxxxxxx/xxxxxxxxx.xxxpredictiveHigh
149Libraryxxx/xxxx/xxxxxxxxxx.xxpredictiveHigh
150Libraryxxxxxxxxxxx.xpredictiveHigh
151Libraryxxxxxx.xxxpredictiveMedium
152Libraryxxxxxxxx.xxxpredictiveMedium
153Argument$_xxxxxx["xxx_xxxx"]predictiveHigh
154ArgumentxxxxxxpredictiveLow
155Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
156Argumentxxx/xxxxpredictiveMedium
157Argumentxxx_xxxxx_xxxxpredictiveHigh
158ArgumentxxxxxxpredictiveLow
159ArgumentxxxxxxxxxxxxxpredictiveHigh
160Argumentxxxx_xxxxxpredictiveMedium
161Argumentxxx_xxx[]predictiveMedium
162Argumentxxxxxxxx_xxxxpredictiveHigh
163ArgumentxxxpredictiveLow
164ArgumentxxxxxxpredictiveLow
165Argumentxxxxxxxxx xxxxpredictiveHigh
166Argumentxxxxxxx-xxxxxxpredictiveHigh
167ArgumentxxxxxxxxxxpredictiveMedium
168ArgumentxxxxxxxpredictiveLow
169ArgumentxxxxxpredictiveLow
170ArgumentxxxxxxxxpredictiveMedium
171ArgumentxxxxxxxxxpredictiveMedium
172Argumentxx_xxxxx_xxpredictiveMedium
173Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
174ArgumentxxxxxxxxxxxxpredictiveMedium
175ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
176ArgumentxxxxxxxxpredictiveMedium
177ArgumentxxpredictiveLow
178ArgumentxxxpredictiveLow
179Argumentxx_xxxxxxx_xxxxpredictiveHigh
180Argumentxxxx_xxxxxxpredictiveMedium
181Argumentxx_xxxxxxpredictiveMedium
182ArgumentxxxxpredictiveLow
183Argumentxxxxxxx[xxxxxx_xxxxx]predictiveHigh
184ArgumentxxxxxxxpredictiveLow
185ArgumentxxxxxxxpredictiveLow
186ArgumentxxxxxxxxpredictiveMedium
187Argumentxxxx_xxpredictiveLow
188Argumentxxx_xx_xxxx/xxx_xx_xxxxxxxxpredictiveHigh
189Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
190ArgumentxxxpredictiveLow
191Argumentxxxxx_xxxxxxpredictiveMedium
192ArgumentxxxxxpredictiveLow
193ArgumentxxxxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxpredictiveLow
195Argumentxxxxxxxx_xxxxpredictiveHigh
196ArgumentxxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxxxxxxpredictiveMedium
198ArgumentxxxxxxxxxpredictiveMedium
199ArgumentxxxxxxpredictiveLow
200ArgumentxxxxxxxxxpredictiveMedium
201ArgumentxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxxxpredictiveMedium
204Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
205Argumentxxx-xxxpredictiveLow
206ArgumentxxxpredictiveLow
207ArgumentxxxxxxpredictiveLow
208Argumentxxxx_xxxxxxxxxpredictiveHigh
209Argumentxxxxx_xxxxxxxxxx_xxxxxpredictiveHigh
210Input Value%xx%xxpredictiveLow
211Input Value..predictiveLow
212Input Value../predictiveLow
213Input Valuex:\xxxxx\xxxx\xxx\xxx\xxxxxxxxxx.xxxpredictiveHigh
214Input Valuex=xpredictiveLow
215Input Value[]xxxxxx{}/x["xxx"]predictiveHigh
216Input Value\xxxxxpredictiveLow
217Input Value\xxx\xxx\xxx\xxxpredictiveHigh
218PatternxxxxpredictiveLow
219Network Portxxxx/xxxxxpredictiveMedium
220Network Portxxx/xx (xxxxxx)predictiveHigh
221Network Portxxx/xxxxpredictiveMedium
222Network Portxxx/xxx (xxxx)predictiveHigh
223Network Portxxx/xxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!