APT41 تحليل

IOB - Indicator of Behavior (141)

التسلسل الزمني

اللغة

en112
ru14
zh8
pt4
es4

البلد

us72
ru28
cn20
pt6
gb4

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apache HTTP Server6
Fortinet FortiTester4
Linux Kernel4
Esoftpro Online Guestbook Pro4
ThinkPHP4

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Esoftpro Online Guestbook Pro ogp_show.php حقن إس كيو إل7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.170.00108CVE-2009-4935
2Joomla CMS com_easyblog حقن إس كيو إل6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.130.00000
3HP Router/Switch SNMP الكشف عن المعلومات3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00285CVE-2012-3268
4Esoftpro Online Guestbook Pro ogp_show.php سكربتات مشتركة4.34.2$0-$5k$0-$5kHighUnavailable0.050.00209CVE-2009-2441
5Apache Struts ExceptionDelegator تجاوز الصلاحيات8.88.4$5k-$25kجاري الحسابHighOfficial Fix0.020.36440CVE-2012-0391
6Schneider Electric Vijeo Designer اجتياز الدليل5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00246CVE-2021-22704
7Tiki Admin Password tiki-login.php توثيق ضعيف8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.300.00936CVE-2020-15906
8MGB OpenSource Guestbook email.php حقن إس كيو إل7.37.3$0-$5k$0-$5kHighUnavailable1.150.01302CVE-2007-0354
9Hscripts PHP File Browser Script index.php اجتياز الدليل5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00153CVE-2018-16549
10Microsoft IIS IP/Domain Restriction تجاوز الصلاحيات6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.070.00817CVE-2014-4078
11Microsoft Windows Win32k Privilege Escalation8.37.7$100k أو أكثر$0-$5kFunctionalOfficial Fix0.000.00148CVE-2021-40449
12Sphinx توثيق ضعيف7.47.3$0-$5k$0-$5kNot DefinedWorkaround0.040.01038CVE-2019-14511
13vsftpd deny_file ثغرات غير معروفة3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00312CVE-2015-1419
14JoomlaTune Com Jcomments admin.jcomments.php سكربتات مشتركة4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00489CVE-2010-5048
15Apache HTTP Server mod_reqtimeout الحرمان من الخدمة5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.040.01696CVE-2007-6750
16Atlassian JIRA Server/Data Center Private Project key الكشف عن المعلومات4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00082CVE-2021-39121
17WordPress Admin Pages تجاوز الصلاحيات6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00203CVE-2019-17675
18tough-cookie Cookies Remote Code Execution7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00107CVE-2023-26136
19SourceCodester Medical Hub Directory Site view_details.php حقن إس كيو إل6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.020.00190CVE-2022-28533
20Terrasoft Bpm'online CRM-System SDK Terrasoft.Core.DB.Column.Const حقن إس كيو إل8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.030.00138CVE-2019-15301

حملات (6)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (104)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
15.183.101.21bestofgy.co.ukAPT41MoonBounce21/01/2022verifiedعالي
25.183.101.114APT41MoonBounce21/01/2022verifiedعالي
35.183.103.122APT41MoonBounce21/01/2022verifiedعالي
45.188.93.132gcorelabs.paris.vpn015APT41MoonBounce21/01/2022verifiedعالي
55.188.108.22pol1.htjsq.comAPT41MoonBounce21/01/2022verifiedعالي
65.188.108.228xc5.exclusivacondominios.comAPT41MoonBounce21/01/2022verifiedعالي
75.189.222.33spain466.esAPT41MoonBounce21/01/2022verifiedعالي
818.118.56.237ec2-18-118-56-237.us-east-2.compute.amazonaws.comAPT41CVE-2021-4420711/03/2022verifiedمتوسط
920.121.42.11APT41CVE-2021-4420711/03/2022verifiedعالي
1023.67.95.153a23-67-95-153.deploy.static.akamaitechnologies.comAPT4106/10/2021verifiedعالي
1134.139.13.4646.13.139.34.bc.googleusercontent.comAPT41CVE-2021-4420711/03/2022verifiedمتوسط
1243.255.191.255APT4123/12/2020verifiedعالي
1345.61.136.199APT41ColunmTK18/04/2022verifiedعالي
1445.76.6.14945.76.6.149.vultr.comAPT4131/05/2021verifiedمتوسط
1545.76.75.21945.76.75.219.vultr.comAPT4131/05/2021verifiedمتوسط
1645.84.1.181vm372737.pq.hostingAPT41CVE-2021-4420711/03/2022verifiedعالي
1745.128.132.6APT41MoonBounce21/01/2022verifiedعالي
1845.128.135.15APT41MoonBounce21/01/2022verifiedعالي
1945.138.157.78srv1.fincantleri.coAPT4114/09/2021verifiedعالي
2045.153.231.31cheater.rehabAPT41CVE-2021-4420711/03/2022verifiedعالي
2146.17.43.74APT41LightSpy29/10/2023verifiedعالي
22XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedمتوسط
23XX.XXX.XXX.XXxxx-xx-xxx-xxx-xx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedمتوسط
24XX.XX.XX.XXXxxxx23/12/2020verifiedعالي
25XX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxxxxxxx.xx.xxXxxxx23/12/2020verifiedعالي
26XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
27XX.XX.XX.XXXxx.xx.xx.xxx.xxxxx.xxxXxxxxXxx-xxxx-xxxxx12/12/2020verifiedمتوسط
28XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
29XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
30XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
31XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxxx.xxxXxxxx23/12/2020verifiedعالي
32XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxxx.xxxXxxxx23/12/2020verifiedعالي
33XX.XXX.XXX.XXXxx.xxx.xxx.xxx.xxxxxxxx.xxxxx.xxxXxxxx23/12/2020verifiedعالي
34XX.XXX.XXX.XXXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
35XX.XX.XXX.XXxx.xx.xxx.xx.xxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedمتوسط
36XX.XX.XXX.Xxx.xx.xxx.x.xxxxxxxx.xxxXxxxx15/12/2020verifiedعالي
37XX.XXX.XXX.XXxx-xxxxx.xxxXxxxx15/12/2020verifiedعالي
38XX.XX.XXX.XXXxxxxxxx-x-xx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedعالي
39XX.XXX.XXX.XXXxxxxxxxxxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedعالي
40XXX.XX.X.XXxxx.xx.x.xx.xxxxxx.xxxx.xxxXxxxx31/05/2021verifiedعالي
41XXX.XX.X.XXXxxx.xx.x.xxx.xxxxxx.xxxx.xxxXxxxx31/05/2021verifiedعالي
42XXX.XX.XXX.XXXXxxxxXxxxxxxx29/10/2023verifiedعالي
43XXX.XX.XX.XXXxxxx21/07/2023verifiedعالي
44XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
45XXX.XXX.XX.XXXxxxx31/05/2021verifiedعالي
46XXX.XXX.XXX.XXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
47XXX.XX.X.XXXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
48XXX.XX.X.XXXXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
49XXX.XX.XXX.XXXXxxxx06/10/2021verifiedعالي
50XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
51XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
52XXX.XXX.XX.XXXxxx-xxx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
53XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
54XXX.XX.XXX.XXXXxxxx31/05/2021verifiedعالي
55XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xx.xxxxxx.xxxxxxxx.xxxXxxxx21/12/2020verifiedعالي
56XXX.XXX.X.XXXxxxx21/07/2023verifiedعالي
57XXX.XX.XXX.XXxxxx31/05/2021verifiedعالي
58XXX.XX.XXX.XXXxxxx31/05/2021verifiedعالي
59XXX.XXX.XX.XXXXxxxx21/07/2023verifiedعالي
60XXX.XXX.XXX.XXXXxxxx31/05/2021verifiedعالي
61XXX.XX.XXX.XXXxxxx21/07/2023verifiedعالي
62XXX.XXX.XXX.XXXxxxx21/07/2023verifiedعالي
63XXX.XX.XXX.XXXXxxxx31/05/2021verifiedعالي
64XXX.XXX.XXX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxx23/12/2020verifiedعالي
65XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedمتوسط
66XXX.XXX.XX.XXXxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx23/12/2020verifiedعالي
67XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxx11/06/2021verifiedعالي
68XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxx.xxxXxxxx06/10/2021verifiedمتوسط
69XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedمتوسط
70XXX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
71XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxx06/10/2021verifiedمتوسط
72XXX.XX.XX.XXxxx.xx.xx.xx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
73XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxXxxxxxxx18/04/2022verifiedعالي
74XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
75XXX.XXX.X.XXXXxxxx31/05/2021verifiedعالي
76XXX.XXX.XXX.XXXXxxxx31/05/2021verifiedعالي
77XXX.XXX.XXX.XXXXxxxx21/12/2020verifiedعالي
78XXX.XX.XXX.XXXxxxx-xxxxxx.xxxXxxxx23/12/2020verifiedعالي
79XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxx.xxxxxxxxx.xxxXxxxx11/06/2021verifiedعالي
80XXX.XX.XXX.XXXXxxxx31/05/2021verifiedعالي
81XXX.XXX.X.XXxxxx31/05/2021verifiedعالي
82XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
83XXX.XXX.XX.XXxxxxxx-xx.xxxxxxx.xxxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedعالي
84XXX.XXX.XXX.XXXXxxxxXxxxxxxxxx21/01/2022verifiedعالي
85XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx23/12/2020verifiedعالي
86XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx23/12/2020verifiedعالي
87XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxxxxx.xxxx.xxxXxxxx23/12/2020verifiedعالي
88XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxx.xxxXxxxx31/05/2021verifiedعالي
89XXX.XXX.XX.XXxxx.xxx.xx.xx.xx.xxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
90XXX.XX.XX.XXxx.xxxxxxxXxxxx06/10/2021verifiedعالي
91XXX.XXX.XXX.XXXxxxxxxxxxxxx.xxxxxxx.xxXxxxxXxxxxxxx18/04/2022verifiedعالي
92XXX.XXX.XXX.XXxxxx.xxXxxxxXxxxxxxx18/04/2022verifiedعالي
93XXX.XXX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
94XXX.XXX.XXX.XXxxxxxx.xxxx.xxXxxxx21/12/2020verifiedعالي
95XXX.XXX.XX.XXXXxxxxXxxxxxxxxx21/01/2022verifiedعالي
96XXX.XX.XX.XXXxxxxxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedعالي
97XXX.XX.XXX.XXXxxxx06/10/2021verifiedعالي
98XXX.XXX.XX.XXxxxxxxxx.xx.xxxxxxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
99XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxXxx-xxxx-xxxxx11/03/2022verifiedعالي
100XXX.XX.XXX.XXXxxx.xx.xxx.xxx.xxxxxxxx.xxxXxxxx21/12/2020verifiedعالي
101XXX.XXX.XX.XXxxx.xxx.xx.xx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
102XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxx.xxxXxxxx31/05/2021verifiedمتوسط
103XXX.XX.XXX.XXXXxxxx21/12/2020verifiedعالي
104XXX.XX.XX.XXXxxx.xx.xx.xxx.xxxxx.xxxXxxxxXxxxxxxxxx21/01/2022verifiedمتوسط

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-22Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-94, CWE-1321Argument Injectionpredictiveعالي
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
7TXXXX.XXXCWE-XXXXxxx Xxxxxxxxpredictiveعالي
8TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
10TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx Xxxxxxxxpredictiveعالي
11TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveعالي
14TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
15TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي

IOA - Indicator of Attack (81)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/csms/?page=contact_uspredictiveعالي
2File/goform/PowerSaveSetpredictiveعالي
3File/index.phppredictiveمتوسط
4File/members/view_member.phppredictiveعالي
5File/mhds/clinic/view_details.phppredictiveعالي
6File/owa/auth/logon.aspxpredictiveعالي
7File/rest/api/latest/projectvalidate/keypredictiveعالي
8File/SSOPOST/metaAlias/%realm%/idpv2predictiveعالي
9File/uncpath/predictiveمتوسط
10Fileadclick.phppredictiveمتوسط
11Filexxxxxxxxx.xxxpredictiveعالي
12Filexxxxx.xxxxxxxxx.xxxpredictiveعالي
13Filexxxxx/xxxxx-xxxx.xxxpredictiveعالي
14Filexxxxxxx.xxxpredictiveمتوسط
15Filexxx/xxx.xxxpredictiveمتوسط
16Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxx.xxxxxxxxx.xxxpredictiveعالي
17Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveعالي
18Filexxxxxxxx.xxxpredictiveمتوسط
19Filexxxxx.xxxpredictiveمتوسط
20Filexxx/xxxxx/xxxxxxxxxx/xxxxx.xxxxpredictiveعالي
21Filexxx/xxxx/xxxx.xpredictiveعالي
22Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveعالي
23Filexxx.xxxpredictiveواطئ
24Filexxxxx.xxxxpredictiveمتوسط
25Filexxx/xxxxxx.xxxpredictiveعالي
26Filexxxxx.xxxpredictiveمتوسط
27Filexxxxxxxx/xx/xxxx.xxpredictiveعالي
28Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveعالي
29Filexxxxx.xxxpredictiveمتوسط
30Filexxx/xxxxxpredictiveمتوسط
31Filexxx_xxxx.xxxpredictiveمتوسط
32Filexxx/xxxxxx_xxxx.xxxpredictiveعالي
33Filexxx_xx_xx_xxxxxxxx.xxxpredictiveعالي
34Filexxxxxxxxx.xxxpredictiveعالي
35Filexxxxxxxx.xxxpredictiveمتوسط
36Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveعالي
37Filexxxxxxx.xpredictiveمتوسط
38Filexxxx.xxxpredictiveمتوسط
39Filexxxxxxxxxx.xxxpredictiveعالي
40Filexxx_xxxxx.xxxpredictiveعالي
41Filexxxx.xxxpredictiveمتوسط
42Filexxxx-xxxxx.xxxpredictiveعالي
43Filexxx.xpredictiveواطئ
44Library/_xxx_xxx/xxxxx.xxxpredictiveعالي
45Libraryxxx/xxxxxx.xpredictiveمتوسط
46Argumentxxxxxxxxpredictiveمتوسط
47Argumentxxxxxxxxpredictiveمتوسط
48Argumentxxx_xxpredictiveواطئ
49Argumentxxx_xxxxpredictiveمتوسط
50Argumentxxxxxxxxxpredictiveمتوسط
51Argumentxxxxxxx-xxxxxxpredictiveعالي
52Argumentxxxxxxxxxxxxxxxxpredictiveعالي
53Argumentxxxxpredictiveواطئ
54Argumentxxxxxxxpredictiveواطئ
55Argumentxxxxxxxxpredictiveمتوسط
56Argumentxxxxxpredictiveواطئ
57Argumentxxxxpredictiveواطئ
58Argumentxxxxx xxxxpredictiveمتوسط
59Argumentxx_xxpredictiveواطئ
60Argumentxxxxpredictiveواطئ
61Argumentxxpredictiveواطئ
62Argumentxxxxpredictiveواطئ
63Argumentxxxpredictiveواطئ
64Argumentxxxxpredictiveواطئ
65Argumentxxxxxxxpredictiveواطئ
66Argumentxxxxxxxxpredictiveمتوسط
67Argumentxxxxpredictiveواطئ
68Argumentxxxxxxxpredictiveواطئ
69Argumentxxxx_xxpredictiveواطئ
70Argumentxxxxxxpredictiveواطئ
71Argumentxxxxxxxxxxxpredictiveمتوسط
72Argumentxxxpredictiveواطئ
73Argumentxxxpredictiveواطئ
74Argumentxxxpredictiveواطئ
75Argumentxxxpredictiveواطئ
76Argumentxxxxxxxxpredictiveمتوسط
77Argumentxxxxxpredictiveواطئ
78Argumentx-xxxxxxxxx-xxxxxxpredictiveعالي
79Input Value../predictiveواطئ
80Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveعالي
81Network Portxxx/xxx (xxxx)predictiveعالي

المصادر (17)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!