Tanzania Unknown Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en514
zh448
ja26
pt4
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn900
us46
tz6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel18
Microsoft Windows18
Roundcube Webmail8
Google Chrome8
RoundCube Webmail8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.07CVE-2020-12440
2Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
3CodeIgniter DB_query_builder.php sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.06CVE-2022-40835
4SonicWall SMA100/SMA 200/SMA 210/SMA 400/SMA 410/SMA 500v SSL-VPN Management Interface os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000760.03CVE-2023-44221
5PublicCMS Privilege Escalation6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.012960.02CVE-2022-23389
6Vinchin Backup and Recovery hard-coded credentials9.09.0$0-$5k$0-$5kNot DefinedNot Defined0.006880.04CVE-2022-35866
7Cafe Billing System Order index.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000770.19CVE-2023-3988
8CKFinder Documentation Content Sniffing information disclosure6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000840.04CVE-2019-15891
9PHPEMS Session Data session.cls.php deserialization7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.005420.06CVE-2023-6654
10apport-cli privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-1326
11Linux Kernel nilfs2 inode.c nilfs_bmap_lookup_at_level null pointer dereference4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001360.08CVE-2022-3621
12SourceCodester Lost and Found Information System sql injection7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001080.00CVE-2023-33592
13Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.028180.05CVE-2023-23415
14Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.37CVE-2020-15906
15YFCMF Ajax.php path traversal6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000730.06CVE-2023-3057
16Pluxml code injection5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.013980.05CVE-2022-25018
17ALPACA improper authentication5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.06CVE-2021-3618
18Smarty code injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.00CVE-2022-29221
19SourceCodester Service Provider Management System index.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.03CVE-2023-2349
20SourceCodester Service Provider Management System Users.php cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000600.03CVE-2023-2350

IOC - Indicator of Compromise (308)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.17.250.0a2-17-250-0.deploy.static.akamaitechnologies.comTanzania Unknown03/21/2023verifiedHigh
25.62.61.172r-172-61-62-5.consumer-pool.prcdn.netTanzania Unknown01/13/2023verifiedHigh
35.62.63.152r-152-63-62-5.consumer-pool.prcdn.netTanzania Unknown01/13/2023verifiedHigh
45.178.46.165-178-46-16.des.seabone.netTanzania Unknown05/30/2023verifiedHigh
541.59.0.0Tanzania Unknown01/13/2023verifiedHigh
641.60.252.0Tanzania Unknown05/30/2023verifiedHigh
741.73.64.0Tanzania Unknown01/13/2023verifiedHigh
841.73.160.0Tanzania Unknown01/13/2023verifiedHigh
941.73.192.0Tanzania Unknown01/13/2023verifiedHigh
1041.74.112.0Tanzania Unknown01/13/2023verifiedHigh
1141.75.208.00-208-75-41.r.airtel.co.tzTanzania Unknown01/13/2023verifiedHigh
1241.76.88.0Tanzania Unknown01/13/2023verifiedHigh
1341.77.192.0Tanzania Unknown01/13/2023verifiedHigh
1441.77.224.0Tanzania Unknown01/13/2023verifiedHigh
1541.78.0.0Tanzania Unknown01/13/2023verifiedHigh
1641.78.64.0Tanzania Unknown01/13/2023verifiedHigh
1741.78.168.0Tanzania Unknown01/13/2023verifiedHigh
1841.79.68.0Tanzania Unknown01/13/2023verifiedHigh
1941.79.184.0Tanzania Unknown01/13/2023verifiedHigh
2041.79.248.041-79-248-0.static.pccwglobal.netTanzania Unknown01/13/2023verifiedHigh
2141.84.153.96Tanzania Unknown05/30/2023verifiedHigh
2241.86.160.0Tanzania Unknown01/13/2023verifiedHigh
2341.87.106.0Tanzania Unknown05/30/2023verifiedHigh
2441.93.0.0Tanzania Unknown01/13/2023verifiedHigh
2541.138.192.0Tanzania Unknown01/13/2023verifiedHigh
2641.138.193.0Tanzania Unknown05/30/2023verifiedHigh
2741.138.194.0Tanzania Unknown05/30/2023verifiedHigh
2841.138.196.0Tanzania Unknown05/30/2023verifiedHigh
2941.138.200.0Tanzania Unknown05/30/2023verifiedHigh
3041.175.37.0lo-0-LTZ-ACC1-RAH.liquidtelecom.netTanzania Unknown05/30/2023verifiedHigh
3141.175.38.0Tanzania Unknown05/30/2023verifiedHigh
3241.175.40.0Tanzania Unknown05/30/2023verifiedHigh
3341.175.44.0Tanzania Unknown05/30/2023verifiedHigh
3441.175.46.0Tanzania Unknown05/30/2023verifiedHigh
3541.175.60.0Tanzania Unknown05/30/2023verifiedHigh
3641.175.192.0Tanzania Unknown05/30/2023verifiedHigh
3741.175.240.0Tanzania Unknown05/30/2023verifiedHigh
3841.175.248.0Tanzania Unknown05/30/2023verifiedHigh
3941.175.252.0Tanzania Unknown05/30/2023verifiedHigh
4041.188.128.0Tanzania Unknown01/13/2023verifiedHigh
4141.194.23.0Tanzania Unknown05/30/2023verifiedHigh
4241.194.37.0Tanzania Unknown01/13/2023verifiedHigh
4341.194.37.4Tanzania Unknown05/30/2023verifiedHigh
4441.194.37.8Tanzania Unknown05/30/2023verifiedHigh
4541.194.37.16Tanzania Unknown05/30/2023verifiedHigh
4641.194.37.32Tanzania Unknown05/30/2023verifiedHigh
4741.194.37.48Tanzania Unknown05/30/2023verifiedHigh
4841.194.37.64Tanzania Unknown05/30/2023verifiedHigh
4941.194.37.128Tanzania Unknown01/13/2023verifiedHigh
5041.194.37.192Tanzania Unknown01/13/2023verifiedHigh
5141.194.37.224Tanzania Unknown01/13/2023verifiedHigh
5241.194.37.240Tanzania Unknown01/13/2023verifiedHigh
5341.194.37.248Tanzania Unknown01/13/2023verifiedHigh
5441.194.37.252Tanzania Unknown01/13/2023verifiedHigh
5541.194.37.254Tanzania Unknown01/13/2023verifiedHigh
5641.194.38.0Tanzania Unknown05/30/2023verifiedHigh
5741.204.128.0Tanzania Unknown01/13/2023verifiedHigh
5841.206.96.0Tanzania Unknown01/13/2023verifiedHigh
5941.206.101.0Tanzania Unknown01/13/2023verifiedHigh
6041.206.106.0Tanzania Unknown03/21/2023verifiedHigh
6141.206.127.0Tanzania Unknown05/30/2023verifiedHigh
6241.206.162.0Tanzania Unknown03/21/2023verifiedHigh
63XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
64XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
65XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
66XX.XXX.X.XXXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
67XX.XXX.X.XXxx.x.xxx.xx.xx-xxxx.xxxxXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
68XX.XXX.X.XXXxxx.x.xxx.xx.xx-xxxx.xxxxXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
69XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
70XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
71XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
72XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
73XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
74XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
75XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
76XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
77XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
78XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
79XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
80XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
81XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
82XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
83XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
84XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
85XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
86XX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
87XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
88XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
89XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
90XX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
91XX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
92XX.XX.XX.XXXxxxxxxxxxxxxx.xxxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
93XX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
94XX.XX.XXX.Xxxxx-xx.xxxx.xxxXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
95XX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
96XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
97XX.XX.XXX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
98XX.XX.XXX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
99XX.XX.XXX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
100XX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
101XX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
102XX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
103XX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
104XX.XX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
105XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
106XX.XXX.XXX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
107XX.XXX.XX.Xxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
108XX.XXX.X.Xxx-xxx-x-x.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
109XX.XXX.X.Xxx-xxx-x-x.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
110XX.XX.XXX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
111XX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
112XX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
113XX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
114XX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
115XX.XX.XX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
116XX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
117XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
118XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
119XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
120XX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
121XX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
122XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
123XX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
124XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
125XX.XXX.XX.Xxx-xxx-xx-x.xx.xxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
126XX.XXX.XXX.Xxx-xxx-xxx-x.xx.xxxxxxxxxxx.xxxXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
127XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
128XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
129XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
130XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
131XXX.XX.XXX.Xxxxx.xxxxxxxx.xx.xxXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
132XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
133XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
134XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
135XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
136XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
137XXX.XXX.XXX.XXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
138XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
139XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
140XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
141XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
142XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
143XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
144XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
145XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
146XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
147XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
148XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
149XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
150XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
151XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
152XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
153XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
154XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
155XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
156XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
157XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
158XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
159XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
160XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
161XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
162XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
163XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
164XXX.XXX.XXX.Xxxxx-xxx-xxx-xxx-x.xxxxxxxx.xx.xxXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
165XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
166XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
167XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
168XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
169XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
170XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
171XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
172XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
173XXX.XXX.X.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
174XXX.XXX.X.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
175XXX.XXX.X.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
176XXX.XXX.XX.Xxxxx.xxxxxxxx.xx.xxXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
177XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
178XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
179XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
180XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
181XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
182XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
183XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
184XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
185XXX.XX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
186XXX.XX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
187XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
188XXX.XX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
189XXX.XX.XX.XXXXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
190XXX.XX.XXX.XXXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
191XXX.XXX.X.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
192XXX.XXX.X.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
193XXX.XXX.X.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
194XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
195XXX.X.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
196XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
197XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
198XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
199XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
200XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
201XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
202XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
203XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
204XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
205XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
206XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
207XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
208XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
209XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
210XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
211XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
212XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
213XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
214XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
215XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
216XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
217XXX.XX.XXX.XXxx-xxx-xx-xxx-xx.xxx.xxxx-xxxxx.xxXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
218XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
219XXX.XXX.XX.XXXXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
220XXX.XXX.XX.XXXXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
221XXX.XXX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
222XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
223XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
224XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
225XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
226XXX.XX.XX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
227XXX.XX.XXX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
228XXX.X.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
229XXX.X.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
230XXX.X.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
231XXX.X.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
232XXX.X.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
233XXX.X.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
234XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
235XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
236XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
237XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
238XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
239XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
240XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
241XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
242XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
243XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
244XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
245XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
246XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
247XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
248XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
249XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
250XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
251XXX.XX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
252XXX.XX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
253XXX.XX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
254XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
255XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
256XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
257XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
258XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
259XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
260XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
261XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
262XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
263XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
264XXX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
265XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
266XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
267XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
268XXX.XX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
269XXX.XX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
270XXX.XX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
271XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
272XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
273XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
274XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
275XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
276XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
277XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
278XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
279XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
280XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
281XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
282XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
283XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
284XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
285XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
286XXX.XXX.X.Xx-x-xxx-xxx.x.xxxxxx.xx.xxXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
287XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
288XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
289XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
290XXX.XXX.XX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
291XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
292XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
293XXX.XXX.XX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
294XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
295XXX.XXX.X.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
296XXX.XXX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
297XXX.XX.XX.XXxxxxxx-xx.xx.xx.xxx.xx-xxxx.xxxxXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
298XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
299XXX.XX.XX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
300XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
301XXX.XXX.XXX.XXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
302XXX.XXX.XXX.XXXXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
303XXX.X.XX.XXXxxxxxxx Xxxxxxx05/30/2023verifiedHigh
304XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
305XXX.XXX.XXX.XXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
306XXX.XX.XXX.XXxxxxxxx Xxxxxxx01/13/2023verifiedHigh
307XXX.XXX.XX.Xxxx-xxx-xx-x.xxxxxx.xxxxxxxxxx.xxxXxxxxxxx Xxxxxxx03/21/2023verifiedHigh
308XXX.XXX.XX.XXxxx-xxxxxxx.xxxx.xxxxxxx.xxxxxx.xxxXxxxxxxx Xxxxxxx05/30/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-29, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-266, CWE-267, CWE-269, CWE-272, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
9TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
21TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (435)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/act/ActDao.xmlpredictiveHigh
2File/admin/?page=product/manage_product&id=2predictiveHigh
3File/admin/?setting-base.htmpredictiveHigh
4File/admin/bookings/manage_booking.phppredictiveHigh
5File/admin/controller/JobLogController.javapredictiveHigh
6File/admin/del_service.phppredictiveHigh
7File/admin/index.phppredictiveHigh
8File/admin/index2.htmlpredictiveHigh
9File/admin/list_resource_icon.php?action=deletepredictiveHigh
10File/admin/read.php?mudi=announContentpredictiveHigh
11File/admin/scripts/pi-hole/phpqueryads.phppredictiveHigh
12File/api/authentication/loginpredictiveHigh
13File/api/blade-user/export-userpredictiveHigh
14File/api/upload.phppredictiveHigh
15File/api/v1/terminal/sessions/?limit=1predictiveHigh
16File/api /v3/authpredictiveHigh
17File/app/sys1.phppredictiveHigh
18File/application/common.php#action_logpredictiveHigh
19File/APR/signup.phppredictiveHigh
20File/assets/php/upload.phppredictiveHigh
21File/bin/atepredictiveMedium
22File/bin/rc4_cryptpredictiveHigh
23File/bitrix/admin/ldap_server_edit.phppredictiveHigh
24File/cgi-bin/activate.cgipredictiveHigh
25File/cgi-bin/kerbynetpredictiveHigh
26File/cgi-bin/login.cgipredictiveHigh
27File/cgi-bin/luci/api/switchpredictiveHigh
28File/cgi-bin/luci;stok=/localepredictiveHigh
29File/cgi-bin/qcmap_authpredictiveHigh
30File/cgi-bin/wapopenpredictiveHigh
31File/classes/Master.php?f=delete_categorypredictiveHigh
32File/classes/Master.php?f=delete_inquirypredictiveHigh
33File/classes/Master.php?f=delete_itempredictiveHigh
34File/classes/Master.php?f=delete_servicepredictiveHigh
35File/classes/Master.php?f=save_servicepredictiveHigh
36File/classes/Users.phppredictiveHigh
37File/classes/Users.php?f=savepredictiveHigh
38File/CMD_ACCOUNT_ADMINpredictiveHigh
39File/conf/predictiveLow
40File/config/getuserpredictiveHigh
41File/config/php.inipredictiveHigh
42File/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parentpredictiveHigh
43File/controller/OnlinePreviewController.javapredictiveHigh
44File/core/admin/categories.phppredictiveHigh
45File/cupseasylive/taxstructuredisplay.phppredictiveHigh
46File/dayrui/My/View/main.htmlpredictiveHigh
47File/dede/sys_sql_query.phppredictiveHigh
48File/dus/fotos_grafiken/index.phppredictiveHigh
49File/dus/shopliste/index.phppredictiveHigh
50File/dus_en/medieninfo_detail/index.phppredictiveHigh
51File/xxxx.xxxpredictiveMedium
52File/xxx/xxxx.x/xxxxxxxxpredictiveHigh
53File/xxxxxx/xxxxxxxxx.xxpredictiveHigh
54File/xxxxxxpredictiveLow
55File/xxxxxxxxxxx/xxxxxx/xxxxpredictiveHigh
56File/xxxx/xxxxx.xxx?xxxxxx=xxxxxxxpredictiveHigh
57File/xxxxx/xxxx.xxxpredictiveHigh
58File/xxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
59File/xxxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
60File/xxxxxxx/xxxxxx/xxxx_xxxx.xxx?xxxx_xxxx=xxxpredictiveHigh
61File/xxxxxx/xxxxxxxxxxpredictiveHigh
62File/xxxxxx/xxxxxxxpredictiveHigh
63File/xxxxxx/xxxxxxxx.xxxpredictiveHigh
64File/xxxxxx/xxxxxpredictiveHigh
65File/xxxxxxxxxpredictiveMedium
66File/xxxxx.xxx/xxxxxxxx/x/xxxxxxxpredictiveHigh
67File/xxxxx.xxx?xxxxxxxxx/xx/xxxxxxxx/xxxxxxxpredictiveHigh
68File/xxxxxxx/xxxxx.xxxpredictiveHigh
69File/xxxx/xxxxxxxxxxxx/xxxxxpredictiveHigh
70File/xxxxx-xxxx/xxxx/xxxx/xxxx-xxxxxxx-xxxxxx.xpredictiveHigh
71File/xxxx/predictiveLow
72File/xxx/xxxxxxxxx.xxxpredictiveHigh
73File/xxxxxpredictiveLow
74File/xxxxx.xxxpredictiveMedium
75File/xxxxxxpredictiveLow
76File/xxxxxxxx/xxxxx.xxxpredictiveHigh
77File/xxxxxxxxxx/xxxxxxx/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
78File/xxx.xxxpredictiveMedium
79File/xxx_xxxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
80File/xxx-xxxx/xxxxx/?xxxx=xxxxxx_xxxx/xxxxxxx_xxxxxxxxxxxpredictiveHigh
81File/xxxxxxxx/xxxxx.xxxpredictiveHigh
82File/xxxxxx/xxxxx/xxxxxxx/xxxxxx.xxxxpredictiveHigh
83File/xxxxxxxx.xxxpredictiveHigh
84File/xxxx/xxx/predictiveMedium
85File/xxxxxxxxpredictiveMedium
86File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
87File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
88File/xxxxxxxxx.xxxxpredictiveHigh
89File/xxxpredictiveLow
90File/xxxxxxx/xxx/xxxxxxxxxx.xxxx?xxxxxx=xxxxxxxxxxpredictiveHigh
91File/xxxxxxx/predictiveMedium
92File/xxxxxxpredictiveLow
93File/xxxxxxx/xxxx.xxxpredictiveHigh
94File/xxxx/xxxxxxxxxxpredictiveHigh
95File/xxxx/xxxxxxxxxxxxxxpredictiveHigh
96File/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
97File/xxxxxxxxxx/xxxxx/xxxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
98File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
99File/xxx/xxx/xxxxxx.xxxpredictiveHigh
100File/xxxxxx/xxxxx/xxx_xxxxxxx.xxxpredictiveHigh
101File/xxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
102File/xxxxx.xxx?x=/xxxx/xxxxxxxxpredictiveHigh
103Filexxxxxxx.xxxpredictiveMedium
104File?x=xxxxx/xxxxx/xxxx/x/xpredictiveHigh
105Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
106Filexxxxxxx.xxxpredictiveMedium
107Filexxxxxxxxxxxx.xxxpredictiveHigh
108Filexxxxx.xxx?xxxxxx=xxxxxx_xxxxxxxpredictiveHigh
109Filexxxxx.xxxpredictiveMedium
110Filexxxxx/?xxxx=xxxxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
111Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
112Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
113Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHigh
114Filexxxxx/?xxxx=xxxxxx/xxxx_xxxxxpredictiveHigh
115Filexxxxx/xxxxx.xxx?x=xxxxxxxxpredictiveHigh
116Filexxxxx/xxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
117Filexxxxxxx.xxxpredictiveMedium
118Filexxxxxxxxxx/xxxxx/xxxxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxx_xxxxx.xxxpredictiveHigh
120Filexxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
121Filexxx_xxxxx.xxxpredictiveHigh
122Filexxx_xxxxxx.xxxpredictiveHigh
123Filexxx/xxx_xxxxx.xxxpredictiveHigh
124Filexxx/xxxxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
125Filexxx/xxxxx/xxxxxxxxxx/xxx/xxxxxx.xxxpredictiveHigh
126Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveHigh
127Filexxxx/xxxxx.xpredictiveMedium
128Filexxx:.xxxpredictiveMedium
129Filexxxxxx/xxxxxxxx.xxxxpredictiveHigh
130Filexxxxxxx.xxpredictiveMedium
131Filexxxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxxxxx.xxxxpredictiveHigh
133Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
135Filexxxxx.xxxpredictiveMedium
136Filexxxx.xpredictiveLow
137Filexxxx_xxxxxx.xpredictiveHigh
138Filexxxxx.xxxpredictiveMedium
139Filexxx/xxxxx/xxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxpredictiveHigh
140Filexxxxxxxxxxxxxx.xxxpredictiveHigh
141Filexxxx.xxxpredictiveMedium
142Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
143Filexxxxxxxx_xxxxxxxx.xxxpredictiveHigh
144Filexxxxxx.xxxpredictiveMedium
145Filexxxx_xxx.xxxpredictiveMedium
146Filexxxxxxx/xxxxxxx/xxxx-xxxxxxx-xx.xpredictiveHigh
147Filexxxxxxx/xxx/xxx-xxxxxxxx.xpredictiveHigh
148Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xx_xxxxxxx.xpredictiveHigh
149Filexxxxxxx/xxx/xxx.xpredictiveHigh
150Filexxxxxxx/xxx/xxxxxxx/xxx_xxxxxx.xpredictiveHigh
151Filexxxxxxxxxxx.xxxpredictiveHigh
152Filexxxxxxxxxxx.xxxpredictiveHigh
153Filexxxxxxxxxx.xxxpredictiveHigh
154Filexxxxx.xxxpredictiveMedium
155Filexxxxx.xxxpredictiveMedium
156Filexx/xxxxxx/xxxxx.xpredictiveHigh
157Filexx/xxxxx/xxxxxx.xpredictiveHigh
158Filexxxxxxxx.xxxpredictiveMedium
159Filexxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
161Filexxxx_xxxxxxx.xpredictiveHigh
162Filexxxxxxx/xxxxxx/xxxx_xxxxxx/xxxxxx/xxxxxx_xxx.xxxpredictiveHigh
163Filexxxxxxxxxx.xxxpredictiveHigh
164Filexxxxxxxx.xxpredictiveMedium
165Filexxx.xxxpredictiveLow
166Filexxxxxxxxx.xxxpredictiveHigh
167Filexx/xxx/xxx-xxxx.xpredictiveHigh
168Filexxxxxx_xxxxx_xxxxx.xpredictiveHigh
169Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
170Filexxx/xxxxxx.xxxpredictiveHigh
171Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
172Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveHigh
173Filexxxxx.xxxpredictiveMedium
174Filexxxxxxx.xxxpredictiveMedium
175Filexx_xxxxx/xxxxxxxxx.xpredictiveHigh
176Filexx_xxxxx/xxxx.xpredictiveHigh
177Filexxxxx.xpredictiveLow
178Filexxxxxxxx/xxxxxxxxxpredictiveHigh
179Filexxxxxxxxxxxxxx.xxxpredictiveHigh
180Filexxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
181Filexxxxxxxx/xxxxxxx/xx_xxxx.xpredictiveHigh
182Filexxxxxxx/xxxxx/xx/xxxxxx/xxxxx.xxxxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
185Filexxxxx.xxxpredictiveMedium
186Filexxxxxxxxxxxx.xxxpredictiveHigh
187Filexxxxxx.xxx?x=xxxx_xxxxxxxpredictiveHigh
188Filexx/xxxx.xpredictiveMedium
189Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
190Filexxxxxx/xxx_xxxxxxxx.xxpredictiveHigh
191Filexxxxxx_xxxx.xxxpredictiveHigh
192Filexx/xxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
193Filexxx/xxxxxxxxx/xxxxx/xx_xxx_xxxx_xxxxxxxxxx.xpredictiveHigh
194Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
195Filexxx/xxxxx/xxx_xxxxxx.xpredictiveHigh
196Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
197Filexxxxxxxx.xxxpredictiveMedium
198Filexxx_xxxxx.xxxpredictiveHigh
199Filexxx_xxxxxxx.xpredictiveHigh
200Filexxxx.xxpredictiveLow
201Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
202Filexxxxxxxx/xxxxxxx/xxx/xxxxxxxpredictiveHigh
203Filexxxxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
204Filexxxxxx.xpredictiveMedium
205Filexxxxxxx.xxxpredictiveMedium
206Filexxx-xxxx\xxxxx\xxxxxx_xxxx\xxxxx.xxxpredictiveHigh
207Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
208Filexxxxxx/xx_xxxxxx_xxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
209Filexxxxxxxxxxxx.xxxpredictiveHigh
210Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
211Filexxxxxxx/xxxxxxx/xxx.xxxpredictiveHigh
212Filexxxx/xxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
214Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
215Filexxxxxxx/x/x?xxxx=x&xxxxx=x&predictiveHigh
216Filexxxxxxx/xx/xxx.xxpredictiveHigh
217Filexxxxxxx.xxxpredictiveMedium
218Filexxxxxxxxx.xxxpredictiveHigh
219Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveHigh
220Filexxxxxxxx.xxxpredictiveMedium
221Filexxxxxxxx.xxxpredictiveMedium
222Filexxx.xxxpredictiveLow
223FilexxxxxxpredictiveLow
224Filexxxx/xxxxx/xxxx.xxpredictiveHigh
225Filexxxx.xxxpredictiveMedium
226Filexxxxxx.xxpredictiveMedium
227Filexxxxxxx/xxx/xxxxxx_xxxxxx.xxpredictiveHigh
228Filexxxxxx_xxxxxx.xxxpredictiveHigh
229Filexxxxxx.xxxpredictiveMedium
230Filexxxxxx/xxxxxxxxxxx/xxx/xxxxxxxxxx/xxxx.xxxpredictiveHigh
231Filexxxxxx-xxx-xxxxxx.xpredictiveHigh
232Filexxxxxx_xxxxxxx.xxxpredictiveHigh
233Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
234Filexxxxxxx_xxxxx.xxxpredictiveHigh
235Filexxx/xxxx/xxxx/xxx/xxxxxxxxx/xxx/xxxxxx/xxxxx/xxxxxx.xxxxpredictiveHigh
236Filexxxxxxx/xxxxx_xxxx.xxpredictiveHigh
237Filexxxxx_xxxx.xxxpredictiveHigh
238Filexxxxx.xxxpredictiveMedium
239Filexxx/xxxxx/xxxxx/xxxxx.xxxpredictiveHigh
240Filexxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
241Filexxxxxxxxxxx%\xx\xx.xxxpredictiveHigh
242Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
243Filexxxxxxxxx/xxxxxxxxx-xxxxxxpredictiveHigh
244Filexxxx-xxxxx.xxxpredictiveHigh
245Filexxxx-xxxxxxxx.xxxpredictiveHigh
246Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
247Filexxxx.xxxpredictiveMedium
248Filexxxxxxxxxxx.xxxpredictiveHigh
249Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
250Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveHigh
251Filexxx_xxxxxx.xxxpredictiveHigh
252Filexxxx/xxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
253Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
254Filexxxx_xxxxx.xxxpredictiveHigh
255Filexxxxxx.xxxpredictiveMedium
256Filexxxxxxxxxxxxx.xxxpredictiveHigh
257Filexx-xxxxx/xxxxxxxx/xxxxx-xxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
258Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
259Filexx/xx/xxxxxpredictiveMedium
260Filexx/xxx.xxxpredictiveMedium
261Filexx/xxxxxxx.xxxpredictiveHigh
262File\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
263File\xxxxx\xxx\xxxxxxxx\xxxxxx\xxxxxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
264File_xxxxxx.xxxpredictiveMedium
265File~/xxxxxxxx/xxxxx-xxxxxxxx-xxxxxxxx.xxxpredictiveHigh
266File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
267File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xx.xxxpredictiveHigh
268Library/xxx/xxx/xxxxxx/xxxx/xxxxxxxxx.xxxxx.xxxpredictiveHigh
269Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
270Libraryxxxxxx.xxxpredictiveMedium
271Libraryxxxxxxx.xxxpredictiveMedium
272Libraryx.xxxpredictiveLow
273Libraryxxx/xxxx/xxxxxx.xxpredictiveHigh
274Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
275Libraryxxx/xxxxxxx.xxx.xxxpredictiveHigh
276Libraryxxx/xxxxxxxx.xxpredictiveHigh
277Libraryxxxxxxxxx.xxpredictiveMedium
278Libraryxxxxxxxx.xxxpredictiveMedium
279Libraryxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
280Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxx_xxxxxxxx.xxxpredictiveHigh
281Libraryxxxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
282Libraryxxxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
283Libraryxxxxxxxxxxxxxxx.xxxpredictiveHigh
284Libraryxxxxxx.xxxpredictiveMedium
285Libraryxxxxxxxxxx.xxxpredictiveHigh
286Libraryxxxxxxxx/xxx-xxx.xxpredictiveHigh
287Libraryxxxxxx.xxxpredictiveMedium
288ArgumentxxxxxxxxxxpredictiveMedium
289ArgumentxxxxxxxxxxxpredictiveMedium
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxxxx_xxpredictiveMedium
292Argumentxxx[x]['xxxxxxx']/xxx[x]['xxxx']/xxxxxx['xxxxxxx']predictiveHigh
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxxxxpredictiveMedium
295Argumentxxxxxx_xxpredictiveMedium
296ArgumentxxxpredictiveLow
297ArgumentxxxxxxxxpredictiveMedium
298Argumentxxxxxxx[x][xxxx]predictiveHigh
299ArgumentxxxxxxpredictiveLow
300ArgumentxxxxxxxpredictiveLow
301Argumentxxxxxxx-xxxxxxpredictiveHigh
302Argumentxxxxxxx-xxxx/xxxxxxx-xxxxxxxxxxxpredictiveHigh
303ArgumentxxxxxxxxpredictiveMedium
304ArgumentxxxxxxxxxxxxxxpredictiveHigh
305ArgumentxxxxxxxpredictiveLow
306ArgumentxxxxpredictiveLow
307Argumentxxxxxx_xxxpredictiveMedium
308ArgumentxxxxxxxxxxxpredictiveMedium
309ArgumentxxxxpredictiveLow
310Argumentxxxx xx xxxxxxxpredictiveHigh
311Argumentxxx_xxxx/xxx_xxxxxxxpredictiveHigh
312ArgumentxxxpredictiveLow
313Argumentxxxx_xxxpredictiveMedium
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxpredictiveLow
316Argumentxxxxxx xx xxxx xxxpredictiveHigh
317ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
318Argumentxxx-xxpredictiveLow
319ArgumentxxxxxxpredictiveLow
320ArgumentxxxxxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxpredictiveLow
323ArgumentxxxxpredictiveLow
324ArgumentxxxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxxpredictiveMedium
327ArgumentxxxxxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxpredictiveLow
329Argumentxxxx_xxxxxxpredictiveMedium
330Argumentxxxxx xxxxpredictiveMedium
331ArgumentxxxxxxxxxpredictiveMedium
332Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
333ArgumentxxxxxpredictiveLow
334Argumentxxxx_xxpredictiveLow
335ArgumentxxxxpredictiveLow
336ArgumentxxxxxpredictiveLow
337ArgumentxxpredictiveLow
338Argumentxxxxxxxxxxxxxxx._xxxxpredictiveHigh
339Argumentxxxxx_xxpredictiveMedium
340ArgumentxxxxpredictiveLow
341ArgumentxxxxpredictiveLow
342ArgumentxxxxxxpredictiveLow
343ArgumentxxpredictiveLow
344Argumentxx/xxxxxxxxpredictiveMedium
345ArgumentxxxxxxpredictiveLow
346ArgumentxxxxxxpredictiveLow
347ArgumentxxxpredictiveLow
348Argumentxx_xxxxxxxxpredictiveMedium
349ArgumentxxxpredictiveLow
350ArgumentxxxxxxxpredictiveLow
351ArgumentxxpredictiveLow
352ArgumentxxxxxxpredictiveLow
353ArgumentxxxxxxpredictiveLow
354ArgumentxxxpredictiveLow
355Argumentxxxx_xxxxxxxpredictiveMedium
356ArgumentxxxxpredictiveLow
357Argumentxx_xxxxxxx_xxxxpredictiveHigh
358ArgumentxxxpredictiveLow
359ArgumentxxxxxxxpredictiveLow
360Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
361Argumentxxxx/xxx_xxxxxx/xxxxpredictiveHigh
362ArgumentxxxxpredictiveLow
363Argumentxx_xxx_xxxxxxpredictiveHigh
364ArgumentxxpredictiveLow
365ArgumentxxxpredictiveLow
366ArgumentxxxxxxxxxxxxpredictiveMedium
367ArgumentxxxxxxxpredictiveLow
368ArgumentxxxxpredictiveLow
369ArgumentxxxxxxxxpredictiveMedium
370ArgumentxxxxxpredictiveLow
371ArgumentxxxxxxxxpredictiveMedium
372ArgumentxxxxpredictiveLow
373Argumentxxxx/xxxxpredictiveMedium
374ArgumentxxxpredictiveLow
375Argumentxxxxxxx xxxxpredictiveMedium
376Argumentxxx_xxxx[xxxxxxxx]predictiveHigh
377Argumentx_xxx_xxxpredictiveMedium
378ArgumentxxxxxpredictiveLow
379ArgumentxxxxxxpredictiveLow
380ArgumentxxxxxxxpredictiveLow
381ArgumentxxxxxxxxpredictiveMedium
382ArgumentxxxxxxxpredictiveLow
383Argumentxxx_xxxxpredictiveMedium
384ArgumentxxxxxxxxxxpredictiveMedium
385ArgumentxxxxxxxpredictiveLow
386Argumentxxxxxxx_xxxpredictiveMedium
387ArgumentxxxxxxpredictiveLow
388ArgumentxxxxxxxxxxpredictiveMedium
389ArgumentxxxxxxpredictiveLow
390Argumentxxxx_xxxxpredictiveMedium
391ArgumentxxxxxxpredictiveLow
392Argumentxxxxxxxxxx_xxxxxpredictiveHigh
393ArgumentxxxxpredictiveLow
394ArgumentxxxxxxxxxpredictiveMedium
395ArgumentxxxxxxxxpredictiveMedium
396ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
397Argumentxxxxx[]predictiveLow
398Argumentxxxxx_xxxxpredictiveMedium
399Argumentxxx_xxxxxpredictiveMedium
400ArgumentxxxxxxpredictiveLow
401Argumentxxxxxx_xxxpredictiveMedium
402ArgumentxxxxxpredictiveLow
403ArgumentxxxxxpredictiveLow
404ArgumentxxxxxxpredictiveLow
405ArgumentxxxxxxxxxxxpredictiveMedium
406Argumentxxxxxx_xxxxxpredictiveMedium
407ArgumentxxxpredictiveLow
408ArgumentxxxpredictiveLow
409ArgumentxxxxxxxxxpredictiveMedium
410Argumentxxxx/xxxxxxxxxxpredictiveHigh
411ArgumentxxxxpredictiveLow
412Argumentxxxx/xxxxpredictiveMedium
413ArgumentxxxxxxpredictiveLow
414ArgumentxxxxxxxxpredictiveMedium
415Argumentxxxx_xxxx_xxxxpredictiveHigh
416ArgumentxxpredictiveLow
417ArgumentxxxxxpredictiveLow
418Argumentx-xxxxxx-xxxxxxpredictiveHigh
419Argument_xxxxpredictiveLow
420Argument_xxxxxxxpredictiveMedium
421Argument_xxxxxpredictiveLow
422Input Value%xx%xx%xxpredictiveMedium
423Input Value*^xxxxx!xpredictiveMedium
424Input Value../..predictiveLow
425Input Value/%xxpredictiveLow
426Input ValuexxpredictiveLow
427Input ValuexxxxpredictiveLow
428Input Valuex"><xxxxxx>xxxxx(xxxx)</xxxxxx>predictiveHigh
429Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
430Input Valuexxxxxxxxxx<xxxxxx>xxxxx(x)</xxxxxx>xxxxxpredictiveHigh
431Input ValuexxpredictiveLow
432Input Valuexxxxxxxxx(x,xxxxxx(xxxx,xxx(xxxxxx),xxxx),x)=xpredictiveHigh
433Input Value[xxx][/xxx]predictiveMedium
434Network Portxxx/xxxxpredictiveMedium
435Network Portxxx/xxx (xxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!