Turla Analysis

IOB - Indicator of Behavior (765)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en738
de12
it6
fr4
ru4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

fr586
us150
at16
ru4
ro2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Google Chrome26
Google Android16
Microsoft Edge8
OpenText Brava Desktop8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atlassian JIRA Server/Data Center Endpoint custom cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2021-43942
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3Twilio Authy race condition4.74.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000690.00CVE-2020-24655
4Hgiga MailSherlock URL Parameter sql injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.001190.00CVE-2021-22848
5shescape _Shescape_ argument injection5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000810.00CVE-2021-21384
6LUCY Security Awareness Software Migration Tool static unrestricted upload8.57.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.010190.00CVE-2021-28132
7Google Android platform.h sound_trigger_event_alloc out-of-bounds write6.56.3$25k-$100k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-0464
8Apple iOS/iPadOS WebKit memory corruption6.36.0$100k and more$5k-$25kNot DefinedOfficial Fix0.002180.00CVE-2021-1844
9AfterLogic Aurora/WebMail Pro DAV DAVServer.php pathname traversal7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002900.02CVE-2021-26293
10Mozilla Firefox/Firefox ESR Private Browsing Persistent information disclosure6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.005540.00CVE-2017-7843
11OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.26CVE-2016-6210
12jQuery dataType script.js Cross-Domain cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006600.07CVE-2015-9251
13QEMU pcie_sriov.c register_vfs Privilege Escalation5.55.5$5k-$25k$5k-$25kNot DefinedNot Defined0.000430.00CVE-2024-26328
14Sony PS4/PS5 exFAT UVFAT_readupcasetable heap-based overflow6.86.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000660.15CVE-2022-3349
15Microsoft Outlook denial of service5.95.1$5k-$25k$0-$5kUnprovenOfficial Fix0.000670.00CVE-2022-35742
16Securepoint SSL VPN Client Configuration Handling access control5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2021-35523
17VMware Spring Cloud Gateway Actuator Endpoint code injection9.89.4$5k-$25k$0-$5kHighOfficial Fix0.974880.04CVE-2022-22947
18Apache Log4j JMSSink deserialization6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.005430.00CVE-2022-23302
19Apache Geode Log File log file4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001260.04CVE-2021-34797
20Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.03CVE-2017-0055

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (48)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.255.93.228Turla12/23/2020verifiedHigh
245.153.241.162Turla07/29/2022verifiedHigh
362.12.39.117TurlaWaterbug12/21/2020verifiedHigh
462.68.73.57TurlaWaterbug12/21/2020verifiedHigh
562.212.226.118TurlaWaterbug12/21/2020verifiedHigh
666.178.107.140TurlaWhitebear12/21/2020verifiedHigh
770.32.39.219am-smartsales.comTurla12/21/2020verifiedHigh
872.232.222.58HOST.MJSHOSTING.COMTurlaWaterbug12/21/2020verifiedHigh
977.232.99.77Turla12/21/2020verifiedHigh
1079.110.52.218Turla07/29/2022verifiedHigh
11XX.XX.XXX.XXxxxxx.xx-xxxx.xxxXxxxx12/23/2020verifiedHigh
12XX.XX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
13XX.XXX.XX.XXXXxxxx01/01/2021verifiedHigh
14XX.XXX.XX.XXXxx-xxx-xx-xxx.xxxxxx.xxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
15XX.XX.XXX.XXXxxxxxx.xx.xx.xxx.xxx.xxxxxxxxx.xxxxxx.xxXxxxxXxxxxxxx12/21/2020verifiedHigh
16XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx-xxxxxxx.xxxXxxxxXxxxxxxx12/21/2020verifiedHigh
17XX.XXX.XX.XXxx.xx.xxx.xx.xxxxxx-xxxxxxx.xxxXxxxxXxxxxxxx12/21/2020verifiedHigh
18XX.XXX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
19XX.XX.XX.XXxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxXxxxxxx03/22/2022verifiedHigh
20XX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxx12/23/2020verifiedHigh
21XX.XXX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
22XX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
23XX.XX.XXX.XXXxxxxx.xxxxxxx.xxXxxxx12/23/2020verifiedHigh
24XX.XXX.XXX.XXXXxxxx12/21/2020verifiedHigh
25XXX.XXX.XXX.XXxx.xxx.xxx.xxx.xx-xxxx.xxxxXxxxx07/29/2022verifiedHigh
26XXX.XX.XX.Xxxxxxx.xxxxxxx.xxxXxxxx12/23/2020verifiedHigh
27XXX.XXX.XX.XXxxxxxxx.xxxXxxxxXxxxxxx03/22/2022verifiedHigh
28XXX.XXX.XXX.XXXXxxxx12/21/2020verifiedHigh
29XXX.XXX.XX.XXXxxxx12/21/2020verifiedHigh
30XXX.XX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
31XXX.XX.XX.XXXxxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
32XXX.XX.XXX.XXXxxxxXxxxxxxx12/21/2020verifiedHigh
33XXX.XXX.X.XXXxxxx12/22/2020verifiedHigh
34XXX.XXX.X.XXXxxxx12/22/2020verifiedHigh
35XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
36XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
37XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
38XXX.XXX.X.XXXXxxxx12/22/2020verifiedHigh
39XXX.XX.XXX.XXxx-xx-xxx-xx.xxx.xxx.xxXxxxxXxxxxxxx12/21/2020verifiedHigh
40XXX.XXX.XX.XXXxxxx12/21/2020verifiedHigh
41XXX.XXX.XX.XXXxxx-xx.xxxxx.xxxxxxx.xxXxxxxXxxxxxxx12/21/2020verifiedHigh
42XXX.XXX.XXX.XXxxxxxx-xx-xxx-xxx-xxx-xx.xxxxxx.xx-xxxx.xxxXxxxx12/21/2020verifiedHigh
43XXX.X.XX.XXXxxxxXxxxxxxx12/21/2020verifiedHigh
44XXX.X.XX.XXXxxxxXxxxxxxx12/21/2020verifiedHigh
45XXX.XX.XX.XXXxxxxxx-xxx.xx.xx.xxx.xx-xxxx.xxxxXxxxx12/21/2020verifiedHigh
46XXX.XXX.XXX.XXXXxxxxXxxxxxxx12/21/2020verifiedHigh
47XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxx12/23/2020verifiedHigh
48XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxxxx.xxxXxxxx12/21/2020verifiedHigh

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-137CWE-88, CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-274, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (185)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File%APPDATA%\Securepoint SSL VPNpredictiveHigh
2File/admin/index2.htmlpredictiveHigh
3File/Api/ASFpredictiveMedium
4File/etc/shadowpredictiveMedium
5File/etc/target/saveconfig.jsonpredictiveHigh
6File/execpredictiveLow
7File/form/index.php?module=getjsonpredictiveHigh
8File/hcms/admin/index.php/language/ajaxpredictiveHigh
9File/jsonrpcpredictiveMedium
10File/pms/admin/crimes/manage_crime.phppredictiveHigh
11File/product.phppredictiveMedium
12File/ram/pckg/advanced-tools/nova/bin/netwatchpredictiveHigh
13File/redpass.cgipredictiveMedium
14File/registerCpepredictiveMedium
15File/rest/collectors/1.0/template/custompredictiveHigh
16File/sitecore/shell/Invoke.aspxpredictiveHigh
17File/system?action=ServiceAdminpredictiveHigh
18File/uncpath/predictiveMedium
19File/UploadspredictiveMedium
20File/User/saveUserpredictiveHigh
21File/webapps/Bb-sites-user-profile-BBLEARN/profile.formpredictiveHigh
22File/wp-admin/customization.phppredictiveHigh
23Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveHigh
24Filexxxxxx/xxxxxxxxxxxpredictiveHigh
25Filexxxxx.xxxpredictiveMedium
26Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
27Filexxxxx/xxxxx.xxxpredictiveHigh
28Filexxxxx/xxxxxxx/xxx-xxxxxx-xxxxxxxxx/xxxxxxx/xxxxx-xxxxxx-xxxxxxxxx-xxxx.xxxpredictiveHigh
29Filexxxxx_xxxxxx.xxxpredictiveHigh
30Filexxx_xxxx.xxpredictiveMedium
31Filexxxxxxxxxxxx/xxxx-xxx-xxxx/xxxxxx/xxxxx/xxx/xxxx/xxxxxx.xxxpredictiveHigh
32Filexxxxx_xxxx.xxxpredictiveHigh
33Filexxx.xxxpredictiveLow
34Filex:\xxxxxxxxxxxxx\predictiveHigh
35Filex:\xxxxxxxxxxxx\predictiveHigh
36Filex:\xxxpredictiveLow
37Filex:\xxxxxxxxxx.xxx\predictiveHigh
38Filexxxxxx.xpredictiveMedium
39Filexxxxx/predictiveLow
40Filexxx-xxx/xx.xxxpredictiveHigh
41Filexxxxx/xxxxxxxx-xxxxxxxxx/xxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
42Filexxxxx.xxxpredictiveMedium
43Filexxx.xxxpredictiveLow
44Filexxxxx/xxx_xxxxx.xpredictiveHigh
45Filexxxxxx/xxx.xpredictiveMedium
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxx.xxpredictiveLow
48Filexxxxxxxx_xxxx.xxpredictiveHigh
49FilexxxxxxxpredictiveLow
50Filexxxxxx/xxx.xxxpredictiveHigh
51Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxxx.xxxpredictiveHigh
54Filexxxx/xxxxxxx.xpredictiveHigh
55Filexxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxx.xpredictiveMedium
57Filexxx.xxxpredictiveLow
58Filexxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx/xxxx/xxxxxxx/xxxxxxx_xxx.xpredictiveHigh
61Filexxxxxxxxxx.xxxpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxxxxxx.xpredictiveMedium
65Filexxxxx.xxxpredictiveMedium
66Filexxx/xxxx/xxxx.xpredictiveHigh
67Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
68Filexxxx.xxpredictiveLow
69Filexxxxxxxx.xxxpredictiveMedium
70Filexxx.xxxpredictiveLow
71Filexxxx.xxxpredictiveMedium
72Filexxxxxxxxx.xxpredictiveMedium
73Filexxx-xxxxx.xpredictiveMedium
74Filexxxx_xxxx.xpredictiveMedium
75Filexx/xxx/xxxx_xxxxx.xpredictiveHigh
76Filexxx.xxxpredictiveLow
77Filexxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxx_xxxxxxxxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx/xxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxpredictiveMedium
80Filexxxxx.xxxpredictiveMedium
81Filexxxxx_xxxxx.xxxpredictiveHigh
82Filexxxx/xxxxpredictiveMedium
83Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
84Filexxxxxx.xpredictiveMedium
85Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
86Filexxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxxxxx/xx_xxxxx.xpredictiveHigh
88Filexxxxxxxxxxx/xx_xxxxxxxxxx.xpredictiveHigh
89Filexxxxxxxxxx/xxx/xxxxxx.xpredictiveHigh
90Filexxxxx.xxxxpredictiveMedium
91Filexxx_xxxxx_xxxxx.xpredictiveHigh
92Filexx_xxxxxx.xpredictiveMedium
93Filexxxxxxxxxxx.xxxpredictiveHigh
94Filexxxxxxxx.xpredictiveMedium
95Filexxxxxxx.xxpredictiveMedium
96Filexxxx.xxxpredictiveMedium
97Filexxxxxxxx/xxxxxx.xpredictiveHigh
98Filexxxxxx/xxxxxx/xxxxxxpredictiveHigh
99Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
101Filexxxxxxxx_xxxx.xxxpredictiveHigh
102Filexxxxxx.xxpredictiveMedium
103Filexxxxxx.xxxx.xxxpredictiveHigh
104Filexxxx-xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxxxx.xxxpredictiveHigh
107Filexxxx-xxxxxxxx.xxxpredictiveHigh
108Filexxxx_xxxxx.xpredictiveMedium
109Filexxxx.xxxxpredictiveMedium
110Filexxxx\xxxxxx_xxxx.xxxpredictiveHigh
111Filexxxx.xxxpredictiveMedium
112Filexxxxx/xxxxx.xxpredictiveHigh
113Filexxxx_xxxxxxx.xxxpredictiveHigh
114Filexxx/xxx-xxxxxxx-xxxx.xxxpredictiveHigh
115Filexxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxxx.xxxpredictiveMedium
117Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
118Filexx-xxxxx.xxxpredictiveMedium
119Filexx-xxxxxxxxx.xxxpredictiveHigh
120Libraryxxxxxxxxx.xxxpredictiveHigh
121Libraryxx/xxx/xxxxxxx.xxxpredictiveHigh
122Libraryxxxxxxxx.xxxpredictiveMedium
123Libraryxxxxxxxxxx.xxxpredictiveHigh
124Libraryxxxxxx.xxxpredictiveMedium
125Libraryxxxxxxxx.xxxpredictiveMedium
126Libraryxxxxx.xxxpredictiveMedium
127ArgumentxxxxxxxxxxpredictiveMedium
128ArgumentxxxpredictiveLow
129Argumentxxx_xxxpredictiveLow
130ArgumentxxxxxxxxxxxpredictiveMedium
131ArgumentxxxxxxxxpredictiveMedium
132Argumentxx_xx_xxxxxxx_xxxxx_xxxxx_xxxxx_xx/xx_xx_xxxxxxx_xxxxx_xxx_xxxx/xx_xx_xxxxxxx_xxxxx_xx_xxx/xxxxxxx_xxxx_xxxx/xx_xx_xxxxxxx_xxxxx_xx_xxxpredictiveHigh
133ArgumentxxxxxxxxxxpredictiveMedium
134ArgumentxxxxpredictiveLow
135ArgumentxxxpredictiveLow
136ArgumentxxxxxxxxxxpredictiveMedium
137ArgumentxxxxxxxxxxxpredictiveMedium
138ArgumentxxxpredictiveLow
139ArgumentxxxxxxxxpredictiveMedium
140ArgumentxxxxpredictiveLow
141ArgumentxxxxpredictiveLow
142ArgumentxxxxxxpredictiveLow
143ArgumentxxxxxxxpredictiveLow
144ArgumentxxxxxxpredictiveLow
145ArgumentxxxxpredictiveLow
146Argumentxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHigh
147ArgumentxxpredictiveLow
148Argumentxx_xxx/xx_xxxpredictiveHigh
149Argumentxxxx_xxxxx_xxx_xxxxxxxpredictiveHigh
150ArgumentxxxxxxxxxpredictiveMedium
151Argumentxxxxxxxx_xxxpredictiveMedium
152ArgumentxxpredictiveLow
153Argumentxxxx xxxxpredictiveMedium
154Argumentxxx_xxpredictiveLow
155ArgumentxxxxxxxxpredictiveMedium
156ArgumentxxxxxxxxxxxxpredictiveMedium
157Argumentxxx_xxxxxxx_xxxpredictiveHigh
158Argumentxxx[xxxx_xx]predictiveMedium
159Argumentxxxxxxxxx xxxxxxpredictiveHigh
160Argumentxxxxxxx_xxxxpredictiveMedium
161ArgumentxxxxxxpredictiveLow
162ArgumentxxxxxxpredictiveLow
163ArgumentxxxxxxxxpredictiveMedium
164ArgumentxxxxxxxxpredictiveMedium
165ArgumentxxxxxxxxxxxpredictiveMedium
166ArgumentxxxxxxpredictiveLow
167Argumentxxxxxxx xxxxpredictiveMedium
168Argumentxx_xxxxxxxpredictiveMedium
169ArgumentxxxxpredictiveLow
170Argumentxxxx_xxxxxpredictiveMedium
171Argumentxxxx_xxxxpredictiveMedium
172Argumentxxxxx/xxxpredictiveMedium
173Argumentxxxxxxx/xxxxxxxxxxxpredictiveHigh
174ArgumentxxxxxxxxxxxpredictiveMedium
175Argumentxx_xxpredictiveLow
176Argumentxxxxxxxx-xxxxxxxxxx-xxxxxpredictiveHigh
177ArgumentxxxxpredictiveLow
178ArgumentxxxxxxxpredictiveLow
179ArgumentxxxpredictiveLow
180ArgumentxxxxxxxxpredictiveMedium
181Argumentxxxx_xxxxxx/xxxxx_xxxxxxpredictiveHigh
182Argument_xxxxpredictiveLow
183Argument_xxx_xxxxxxxxxxx_predictiveHigh
184Input Valuexxx_xxxxxxxxpredictiveMedium
185Network Portxxx/xxxx (xx-xxx)predictiveHigh

References (12)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!