Transparent Tribe Analisi

IOB - Indicator of Behavior (1000)

Sequenza temporale

Linguaggio

en884
de62
ru18
es14
fr8

Nazione

us424
ru18
es10
is8
it6

Attori

Attività

Interesse

Sequenza temporale

Genere

Fornitore

Prodotto

Mozilla Firefox12
Google Chrome10
Microsoft Internet Explorer10
Microsoft Windows10
Linux Kernel8

Vulnerabilità

#VulnerabilitàBaseTemp0dayOggiSfrConEPSSCTICVE
1AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005870.04CVE-2006-3681
2DZCP deV!L`z Clanportal config.php escalazione di privilegi7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.77CVE-2010-0966
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash rivelazione di un 'informazione5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
4DZCP deV!L`z Clanportal browser.php rivelazione di un 'informazione5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.32CVE-2007-1167
5YaBB yabb.pl cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.012400.04CVE-2004-2402
6YaBB yabb.pl cross site request forgery8.88.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.015220.00CVE-2004-2403
7Bitrix Site Manager redirect.php escalazione di privilegi5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
8PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.04CVE-2015-4134
9Citrix NetScaler ADC/NetScaler Gateway OpenID openid-configuration ns_aaa_oauthrp_send_openid_config CitrixBleed buffer overflow8.38.2$25k-$100k$0-$5kHighOfficial Fix0.968690.04CVE-2023-4966
10Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.40CVE-2007-2046
11LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.15
12Serendipity exit.php escalazione di privilegi6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.28
13YaBB cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001720.03CVE-2005-4426
14FUDforum Signature index.php cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptUnavailable0.000000.00
15jforum User escalazione di privilegi5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
16Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
17Phplinkdirectory PHP Link Directory conf_users_edit.php cross site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.005260.00CVE-2011-0643
18OpenSSH Authentication Username rivelazione di un 'informazione5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.32CVE-2016-6210
19Avengers News System ans.pl escalazione di privilegi7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.005820.02CVE-2002-0306
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.20CVE-2008-5928

Campagne (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (40)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDindirizzo IPHostnameAttoreCampagneIdentifiedGenereFiducia
15.189.131.67officetech.pkofficetech.pkTransparent Tribe23/12/2020verifiedAlto
25.189.137.8vending.softjourn.if.uaTransparent Tribe23/12/2020verifiedAlto
35.189.143.225Transparent Tribe23/12/2020verifiedAlto
45.189.145.248ip-248-145-189-5.static.contabo.netTransparent Tribe23/12/2020verifiedAlto
55.189.152.147ccloud.armax.deTransparent Tribe23/12/2020verifiedAlto
65.189.167.23mltx.deTransparent Tribe23/12/2020verifiedAlto
75.189.167.65vmi437585.contaboserver.netTransparent Tribe23/12/2020verifiedAlto
85.189.167.220Transparent Tribe23/12/2020verifiedAlto
9X.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
10X.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
11XX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx02/03/2023verifiedAlto
12XX.XXX.XXX.XXXXxxxxxxxxxx XxxxxXxxxxx Xxxxxxx Xxxxxxxxx04/03/2022verifiedAlto
13XX.XXX.XXX.XXxxxxxxx.xxxx.xxxXxxxxxxxxxx XxxxxXxxxx-xx22/03/2022verifiedAlto
14XX.XX.XX.XXXxxxx.xxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
15XX.X.XX.XXxxxxx.xxxxxxxxxxx.xxxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
16XX.XXX.XXX.XXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
17XX.XXX.XXX.XXXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
18XX.XXX.XXX.XXxxx-xxx-xxx-xx.xxxx.xxxxxxxxxx.xx.xxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
19XX.XX.XX.XXxx.xx.xx.xx.xxxxxxx.xxxxxxx.xxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
20XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
21XXX.XXX.XXX.XXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
22XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
23XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
24XXX.XX.XX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
25XXX.XX.XX.XXXxxxxxxxxxx XxxxxXxxxx-xx22/03/2022verifiedAlto
26XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
27XXX.XXX.XXX.XXXxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
28XXX.XXX.XXX.XXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
29XXX.XXX.XX.XXXXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
30XXX.X.XX.XXxxx-x-xx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx XxxxxXxxxxxxxx21/12/2022verifiedAlto
31XXX.XX.XXX.XXxx-xx-xxx-xx-xxx.xxxxxx.xxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
32XXX.XXX.XXX.XXxxxxxxxx.xxxxxxx.xxxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
33XXX.XXX.XXX.XXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
34XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxxXxxxxxxxxxx XxxxxXxxxxxxxx21/12/2022verifiedAlto
35XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
36XXX.XXX.XXX.XXXXxxxxxxxxxx Xxxxx29/03/2022verifiedAlto
37XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
38XXX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
39XXX.XXX.XX.XXxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto
40XXX.XXX.XX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxxxxx Xxxxx23/12/2020verifiedAlto

TTP - Tactics, Techniques, Procedures (29)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitàAccesso al vettoreGenereFiducia
1T1006CWE-21, CWE-22, CWE-23Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
8TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveAlto
11TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
12TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
13TXXXXCWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
14TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
15TXXXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
16TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
18TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xxx Xxxxxxxx Xxxxxxx Xx Xx-xxxx Xxxxxx XxxxxxxxpredictiveAlto
21TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
22TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
23TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxxxxxxxpredictiveAlto
25TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
26TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
27TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
28TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
29TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (338)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorGenereFiducia
1File/admin.php?action=editpagepredictiveAlto
2File/admin/imagealbum/listpredictiveAlto
3File/api/V2/internal/TaskPermissions/CheckTaskAccesspredictiveAlto
4File/coders/pdf.cpredictiveAlto
5File/downloadpredictiveMedia
6File/etc/grafana/grafana.inipredictiveAlto
7File/exponentcms/administration/configure_sitepredictiveAlto
8File/exportpredictiveBasso
9File/forgetpassword.phppredictiveAlto
10File/forum/away.phppredictiveAlto
11File/fos/admin/ajax.phppredictiveAlto
12File/fudforum/index.phppredictiveAlto
13File/goform/setVLANpredictiveAlto
14File/goform/WifiBasicSetpredictiveAlto
15File/horde/util/go.phppredictiveAlto
16File/hss/?page=view_productpredictiveAlto
17File/importexport.phppredictiveAlto
18File/index.php/ccm/system/file/uploadpredictiveAlto
19File/isms/admin/stocks/view_stock.phppredictiveAlto
20File/lab.htmlpredictiveMedia
21File/list/<path:folderpath>predictiveAlto
22File/oauth/idp/.well-known/openid-configurationpredictiveAlto
23File/out.phppredictiveMedia
24File/php-jms/updateBlankTxtview.phppredictiveAlto
25File/products/details.asppredictiveAlto
26File/RestAPIpredictiveMedia
27File/sm/api/v1/firewall/zone/servicespredictiveAlto
28File/spacecom/login.phppredictiveAlto
29File/src/helper.cpredictiveAlto
30File/strings/ctype-simple.cpredictiveAlto
31File/sys/dict/queryTableDatapredictiveAlto
32File/uncpath/predictiveMedia
33File/user/dls_download.phppredictiveAlto
34File/usr/local/WowzaStreamingEngine/bin/predictiveAlto
35File/v1/sql-runnerpredictiveAlto
36File/web/IndexController.javapredictiveAlto
37Fileacknowledge.cpredictiveAlto
38Fileactions/CompanyDetailsSave.phppredictiveAlto
39Filexxxxxxx.xxxpredictiveMedia
40Filexxx_xxxxxxx.xxxpredictiveAlto
41Filexxxxx.xxxpredictiveMedia
42Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
43Filexxxxx/xxx/xxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
44Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
45Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
46Filexxxxxxxxxxx.xxxpredictiveAlto
47Filexxxxx\xxxxxxxxx\xxxx_xxxxxxx.xxxpredictiveAlto
48Filexxxxxxxxxx.xxxpredictiveAlto
49Filexxxxx_xxxxxx.xxxpredictiveAlto
50Filexxx.xxpredictiveBasso
51Filexxx_xxxx.xxxpredictiveMedia
52Filexxxxxxxxxxx.xxxpredictiveAlto
53Filexxx/xxxxxxxxxxx/xxxxxxx_xxxxxxxxxx.xxpredictiveAlto
54Filexxxx/xxxxxxxx/xxxx/xxxxx/xxx.xxxpredictiveAlto
55Filexxxxxxxx.xxxpredictiveMedia
56Filexxx:.xxxpredictiveMedia
57Filexxxxxx/xxxxxxx/xxxxxxxxxxx.xxpredictiveAlto
58Filexxxxxxx.xxpredictiveMedia
59Filexxx/xxxx.xpredictiveMedia
60Filexxxxx/xxxx_xxxxx.xpredictiveAlto
61Filexxxxxxx.xxxpredictiveMedia
62Filexxxxxx.xxxpredictiveMedia
63Filexxx_xxx.xxpredictiveMedia
64Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveAlto
65Filexxxxxxxx.xxxpredictiveMedia
66Filexxxxxxx.xxxpredictiveMedia
67Filexxxxxxxxx.xxxpredictiveAlto
68Filexxxxxxxxxx-x.xxxpredictiveAlto
69Filexxx-xxx/xxxxxxx.xxpredictiveAlto
70Filexxx-xxx/xxxxxx.xxxpredictiveAlto
71Filexxx-xxx/xxxx/xxxxxxxxpredictiveAlto
72Filexxxxx.xxxpredictiveMedia
73Filexxx.xxxpredictiveBasso
74Filexxx.xxxpredictiveBasso
75Filexxxxxx/xxxx.xpredictiveAlto
76Filexxxxxxx_xxxxxx.xxxpredictiveAlto
77Filexxxxxxxx.xxxpredictiveMedia
78Filexxxxxx.xxxpredictiveMedia
79Filexxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveAlto
80Filexxxx/xxxxxxx/xxxxx_xxx.xxpredictiveAlto
81Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
82Filexxxxxxxxx.xxxpredictiveAlto
83Filexxxxxx_xxxxx.xpredictiveAlto
84Filexxxxxx.xxxpredictiveMedia
85Filexxxxxxxxx.xxxpredictiveAlto
86Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
87Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
88Filexxxxxxxx.xxxpredictiveMedia
89Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
90Filexxxxxxx/xxx/xxx/xxxxxxx/xxxxxxx_xxxxx.xpredictiveAlto
91Filexxxxxxx/xxxxx/xxx/xxxxx/xxxxx.xpredictiveAlto
92Filexxx_xxxx/xxx_xxx.xpredictiveAlto
93Filexxxxx/xxxxxxxx.xxxpredictiveAlto
94Filexxxx.xxxpredictiveMedia
95Filexxx/xxxxxxxx/xxxx_xxxxx_xxxxxxx.xpredictiveAlto
96Filexxx.xxxpredictiveBasso
97Filexxxxxx_xxxx/xxxxxx_xxx.xpredictiveAlto
98Filexxxx.xpredictiveBasso
99Filexxxxxxxxx.xxxpredictiveAlto
100Filexxxxxxx.xpredictiveMedia
101Filexx/xxxxx/xxxxxxx.xpredictiveAlto
102Filexxxx.xpredictiveBasso
103Filexxxxxxx.xpredictiveMedia
104Filexxxxxxxxxxxxx.xxxxxpredictiveAlto
105Filexxx.xxxpredictiveBasso
106Filexxxxxxx.xxxpredictiveMedia
107Filexxxxxx/xxxxxpredictiveMedia
108Filexxxx.xxxpredictiveMedia
109Filexxx_xxxx_xxxxx.xpredictiveAlto
110Filexxxxxxxxxxxxxxxxxx.xxpredictiveAlto
111Filexxx/xxxxxx.xxxpredictiveAlto
112Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
113Filexxx/xxxxx/xxxx_xxx.xxx?xxxxxxx=xxxxxxx&xxxxxxxxx=xxxxxxxxxxxxxpredictiveAlto
114Filexxxxxxxx/xxxxxxxx.xxxpredictiveAlto
115Filexxxxxxxx/xxxxxxx.xxxpredictiveAlto
116Filexxxxx.xxxxpredictiveMedia
117Filexxxxx.xxxpredictiveMedia
118Filexxxxx.xxx?xxxxxx=xxxxxxxx&xxxx=xxxxpredictiveAlto
119Filexxxxx.xxx?x=/xxxxx/xxxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveAlto
120Filexxxx.xxx.xxxpredictiveMedia
121Filexxxxxxx.xxxpredictiveMedia
122Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveAlto
123Filexxxxxxxxxxx/xxxxxx_xxxx.xpredictiveAlto
124Filexxxxxxxxx.xxpredictiveMedia
125Filexxxxxxxxxx/xxxxxxx_xxx.xpredictiveAlto
126Filexxxxxx.xxpredictiveMedia
127Filexxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxx/xxxxxx_xxxx_xx_xxx?xxx_xxxpredictiveAlto
128Filexxxxx.xxxpredictiveMedia
129Filexxxxx_xx.xxxxpredictiveAlto
130Filexxxx-x.xxxpredictiveMedia
131Filexxxx.xxxpredictiveMedia
132Filexxxxxxxx.xxxpredictiveMedia
133Filexxxxxxxxxxxx.xxxpredictiveAlto
134Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
135Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
136Filexxx/xxxxxxxxx/xxxx.xpredictiveAlto
137Filexxx/xxxx/xxxxxx_xxx_xxxx.xpredictiveAlto
138Filexxxxxx-xxxxxxx-xxxxxxx.xxpredictiveAlto
139Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveAlto
140Filexxxxxx_xxxxx/?xxxxxx=xxxxxxxxxxxpredictiveAlto
141Filexxx_xxxx.xxxpredictiveMedia
142Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
143Filexxxxxxx/xxxxxx-xxx.xpredictiveAlto
144Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveAlto
145Filexxxxxx_xxxxxxx.xxpredictiveAlto
146Filexxxxxxx.xxxpredictiveMedia
147Filexxxxxxxxxxxxxx/xxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveAlto
148Filexxxxxxxxx.xxxpredictiveAlto
149Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveAlto
150Filexxxx/xxxxxxxxx.xxxpredictiveAlto
151Filexxxxxx.xpredictiveMedia
152Filexxxxx/xxx/xxxxxx_xxxxx/!xxxxxxxx?xxxxxxxxxx=xxxx-xxxxx-xx-xxxx.xxxxxxxx_xxxxxxxxxxxxxpredictiveAlto
153Filex_xx_xxx.xxxpredictiveMedia
154Filexxxxx.xxxpredictiveMedia
155Filexxxx.xxxpredictiveMedia
156Filexxxxx.xxxpredictiveMedia
157Filexxxxxxxx.xxpredictiveMedia
158Filexxxxxxxx.xxxpredictiveMedia
159Filexxxxxxxxxx.xxxpredictiveAlto
160Filexxxxxxx.xxpredictiveMedia
161Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveAlto
162Filexxxxxxxx.xxxpredictiveMedia
163Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
164Filexxxxxxxxxxxx.xxxxxxxx.xxxpredictiveAlto
165Filexxxxxxxxx.xpredictiveMedia
166Filexxxxxxxxxx/xxxxxxxxxx_xxxx.xxx?xxxxxx=xxxxxxpredictiveAlto
167Filexxxxxxx.xpredictiveMedia
168Filexxxxxx_xxxxxx.xxxpredictiveAlto
169Filexxxxxxxxxxxxxx.xxxpredictiveAlto
170Filex/xxxxx/xxxxxxx/xxxx/xxxpredictiveAlto
171Filexxxxxxx/xxx-xxxxxx-xxxxpredictiveAlto
172Filexxxxxxxxxx.xxxpredictiveAlto
173FilexxxxxxpredictiveBasso
174Filexxxxxx.xxxpredictiveMedia
175Filexxxxxx.xxxpredictiveMedia
176Filexxxxx/xxx/xxxxx.xpredictiveAlto
177Filexxx/xxx/xxx_xxxx/xxxx.xpredictiveAlto
178Filexxxx.xxxxxxxxxxxx.xxxxpredictiveAlto
179Filexxxxxxxxx_xxxxxxxxx.xxxpredictiveAlto
180Filexxxxxx.xxxpredictiveMedia
181Filexxxxxx/xxxxx.xxx?x=xxx&x=xxxxxxxxxx:xxxxxpredictiveAlto
182Filexxxxxx.xxxxpredictiveMedia
183Filexxx.xxxpredictiveBasso
184Filexxxx-xxxxxxx.xxxpredictiveAlto
185Filexxxxxxxxx.xxxpredictiveAlto
186Filexxxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
187Filexxx/xxxxxx/xxxxxx/xxxx/xxxxx.xxxpredictiveAlto
188Filexxxx-xxxx-xxxxxx.xxxpredictiveAlto
189Filexxxx.xxxpredictiveMedia
190Filexxxxxxx.xxxpredictiveMedia
191Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
192Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveAlto
193Filexx-xxxxxxx/xxxxxxx/xxxxxxx/xxxxx_xxxxpredictiveAlto
194Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
195Filexx-xxxxx.xxxpredictiveMedia
196Filexx/xxxxxxx/xxxxxxx.xpredictiveAlto
197Filexxxx.xxpredictiveBasso
198File\xxx_xxx.xxxpredictiveMedia
199File_xxxxxx/xxxxxxxx.xpredictiveAlto
200File~/xxxxxxxx/xxxxxxxx.xxxpredictiveAlto
201Libraryxxxx/xxxx/xxx/xxxxxxx.xpredictiveAlto
202Libraryxxxxxxxx.xxxpredictiveMedia
203Libraryxxxx/xxx/xxxxxxx/xxxx.xpredictiveAlto
204Libraryxxxxxx.xxxpredictiveMedia
205Libraryxxxxx.xxxpredictiveMedia
206Libraryxxx/xxxxxx.xpredictiveMedia
207Libraryxxxxxx.xxxpredictiveMedia
208Libraryxxxxxxx.xpredictiveMedia
209Libraryxxxxxxxxx.xxxpredictiveAlto
210Libraryxxxxx.xxxpredictiveMedia
211Libraryxxxxxxx/xxxxxxx.xpredictiveAlto
212Argument$_xxxxxpredictiveBasso
213Argument-xxx-xxxxpredictiveMedia
214ArgumentxxxxpredictiveBasso
215Argumentxxxxxx_xxxxpredictiveMedia
216ArgumentxxxxxxxxxxpredictiveMedia
217ArgumentxxxxxpredictiveBasso
218ArgumentxxxpredictiveBasso
219ArgumentxxxxxpredictiveBasso
220ArgumentxxxxxxxxxxxxxpredictiveAlto
221ArgumentxxxxxxxxpredictiveMedia
222ArgumentxxxxxpredictiveBasso
223ArgumentxxxxxxpredictiveBasso
224ArgumentxxxxxxxxxxpredictiveMedia
225Argumentxxx_xxpredictiveBasso
226ArgumentxxxpredictiveBasso
227ArgumentxxxxxpredictiveBasso
228ArgumentxxxpredictiveBasso
229ArgumentxxxxxxxxxxxpredictiveMedia
230ArgumentxxxxxxpredictiveBasso
231Argumentxxxxxx/xxxpredictiveMedia
232ArgumentxxxxxxxxxxxxxpredictiveAlto
233Argumentxxxxxxx_xxpredictiveMedia
234Argumentxxx_x_xxxpredictiveMedia
235Argumentxxxxxx x xxx xxxxxxxxxxpredictiveAlto
236Argumentx_xxxxxx.xxxx_xxxxxpredictiveAlto
237Argumentxxxxx/xxxxxpredictiveMedia
238ArgumentxxxxxxxxxxxpredictiveMedia
239ArgumentxxxxpredictiveBasso
240ArgumentxxxxxxxxxxxpredictiveMedia
241ArgumentxxxxxxxpredictiveBasso
242ArgumentxxxxxpredictiveBasso
243ArgumentxxxxxpredictiveBasso
244Argumentxx_xxxxx_xxpredictiveMedia
245ArgumentxxxxpredictiveBasso
246ArgumentxxxxxxxpredictiveBasso
247ArgumentxxxxxpredictiveBasso
248Argumentxxxx xxxxpredictiveMedia
249ArgumentxxpredictiveBasso
250ArgumentxxxxpredictiveBasso
251ArgumentxxxxpredictiveBasso
252ArgumentxxxxpredictiveBasso
253ArgumentxxpredictiveBasso
254ArgumentxxpredictiveBasso
255ArgumentxxxxxpredictiveBasso
256Argumentxxxx_xxpredictiveBasso
257Argumentxx_xxxxxxxxpredictiveMedia
258ArgumentxxxpredictiveBasso
259ArgumentxxxxpredictiveBasso
260ArgumentxxpredictiveBasso
261ArgumentxxxxxxxpredictiveBasso
262Argumentxxxxx_xxxxpredictiveMedia
263ArgumentxxxxxxpredictiveBasso
264ArgumentxxxxpredictiveBasso
265ArgumentxxxxxxxxxxpredictiveMedia
266ArgumentxxxxxpredictiveBasso
267ArgumentxxxpredictiveBasso
268ArgumentxxpredictiveBasso
269ArgumentxxxxxxxpredictiveBasso
270ArgumentxxxxxxxpredictiveBasso
271ArgumentxxxxpredictiveBasso
272ArgumentxxxxxpredictiveBasso
273ArgumentxxxxxxxxpredictiveMedia
274ArgumentxxxxpredictiveBasso
275ArgumentxxxxpredictiveBasso
276Argumentxxxx_xxxxpredictiveMedia
277Argumentxxxxx_xxxx_xxxxpredictiveAlto
278ArgumentxxxxxxxxpredictiveMedia
279Argumentxxxxxxx xxxxx/xxxxx xxxxxxxxxxxpredictiveAlto
280Argumentxxxxxxx_xxpredictiveMedia
281Argumentxxxxxxx xxxxpredictiveMedia
282Argumentx_xxxxpredictiveBasso
283ArgumentxxxxxpredictiveBasso
284Argumentxxxxx/xxxxxxpredictiveMedia
285Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxx/xxxxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxpredictiveAlto
286Argumentxxxxxx_xxxpredictiveMedia
287Argumentxxxxxx/xxxxxxxxxxxxpredictiveAlto
288Argumentxxxxxxx_xxpredictiveMedia
289ArgumentxxxxxxpredictiveBasso
290ArgumentxxxxxxpredictiveBasso
291ArgumentxxxxxxxxxpredictiveMedia
292Argumentxxxxxxxxxxxxx/xxxxxpredictiveAlto
293ArgumentxxxxxxxxxxpredictiveMedia
294ArgumentxxxpredictiveBasso
295ArgumentxxxxxxxxxpredictiveMedia
296ArgumentxxxxxxxxxxxxpredictiveMedia
297Argumentxxxx/xxxxxxxxxxxx xxxx/xxxx xxxxx/xxxx xxxxxxpredictiveAlto
298ArgumentxxxxxxxpredictiveBasso
299ArgumentxxxxxxpredictiveBasso
300ArgumentxxxxpredictiveBasso
301Argumentxxxxxxxx/xxxxxxxxx/xxxxxxxxxpredictiveAlto
302ArgumentxxxxxxxxxxxpredictiveMedia
303ArgumentxxxxxpredictiveBasso
304ArgumentxxxxxxxxxpredictiveMedia
305ArgumentxxxxpredictiveBasso
306ArgumentxxxpredictiveBasso
307ArgumentxxxpredictiveBasso
308ArgumentxxxxxxxxpredictiveMedia
309ArgumentxxxxxpredictiveBasso
310ArgumentxxxxxpredictiveBasso
311Argumentxxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
312ArgumentxxxxxxxxxpredictiveMedia
313ArgumentxxxxpredictiveBasso
314Argumentxxxxxxx_xxxxxxxpredictiveAlto
315ArgumentxxxxxxxxxxxpredictiveMedia
316ArgumentxxxpredictiveBasso
317Argumentxxxx-xxxxxpredictiveMedia
318ArgumentxxxxxxxxpredictiveMedia
319ArgumentxxxxxxxxpredictiveMedia
320Argumentxxxxxxxx/xxxxpredictiveAlto
321Argumentxxxxxxxx/xxxxxxxpredictiveAlto
322ArgumentxxxxxxxxxpredictiveMedia
323ArgumentxxxxxxpredictiveBasso
324ArgumentxxxxxpredictiveBasso
325ArgumentxxxxxxxxxxxxxxxxxpredictiveAlto
326ArgumentxxxxpredictiveBasso
327ArgumentxxxxxpredictiveBasso
328Input Value'"></xxxxxxxx><xxx xxx=xx xxxxxxx=xxxxx(x)>predictiveAlto
329Input Value/..predictiveBasso
330Input Valuexxx[...]predictiveMedia
331Input Valuexxxxxxxxxx%xx%xx%xxxxxxxx%xxxxxxx%xx%xxxxxx%xxxxxx%xx%xx%xx%xxxxxxxx%xxxxxxxxxxxxxpredictiveAlto
332Input Valuexxxxx://xxx.xxxx.xxpredictiveAlto
333Patternxxxxxx-xxxxxxxxpredictiveAlto
334Patternxxxxxxx-xxxxxxxx-xxxxxxxxpredictiveAlto
335Pattern_xxx_xxx/_xxx_xxx/xxxxxxxx.xxxpredictiveAlto
336Network Portxxx/xxpredictiveBasso
337Network Portxxx/xxxpredictiveBasso
338Network Portxxx/xxxxpredictiveMedia

Referenze (9)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!