Ursnif Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en750
zh220
ru24
es2
fr2

País

cn704
us150
ru18
ir4
fr4

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel36
FFmpeg22
Qt16
Google Android12
Apple iOS10

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasCTIEPSSCVE
1Microsoft Windows win32k.sys xxxMenuWindowProc Negação de Serviço5.55.0$5k-$25kCalculadoProof-of-ConceptUnavailable0.040.00000
2TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix8.140.01009CVE-2006-6168
3Microsoft Edge Scripting Engine Excesso de tampão6.05.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.090.95140CVE-2018-0777
4Tenda D820R ADSL2-2+ Modem DNS direitos alargados7.36.6$0-$5k$0-$5kFunctionalWorkaround0.040.00000
5MPlayer Excesso de tampão10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00201CVE-2011-2162
6Lars Ellingsen Guestserver guestbook.cgi Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00169CVE-2005-4222
7Oracle PeopleSoft Enterprise PeopleTools Integration Broker direitos alargados6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.050.00799CVE-2017-3548
8Tiki Admin Password tiki-login.php Fraca autenticação8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix3.250.00936CVE-2020-15906
9Tesla Model 3 bsa_server Excesso de tampão4.64.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2023-32157
10Yahoo! YUI Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00355CVE-2010-4208
11ImageMagick File Open popen direitos alargados9.88.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.74333CVE-2016-5118
12Harbor Fraca autenticação6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.060.01473CVE-2022-46463
13Kubernetes kubelet pprof Divulgação de Informação7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.120.53513CVE-2019-11248
14Apache Log4j Chainsaw/SocketAppender Negação de Serviço5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00260CVE-2023-26464
15PDF.js Viewer Plugin Shortcode Roteiro Cruzado de Sítios4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00058CVE-2021-24759
16NexusQA NexusDB Directório Traversal6.46.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.09103CVE-2020-24571
17Apache ZooKeeper SASL Quorum Peer Authentication direitos alargados7.37.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00367CVE-2023-44981
18TERUTEN WebCube Update direitos alargados8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00424CVE-2022-23764

IOC - Indicator of Compromise (268)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
11.248.122.240Ursnif09/01/2023verifiedAlto
23.18.25.61ec2-3-18-25-61.us-east-2.compute.amazonaws.comUrsnif06/05/2022verifiedMédio
33.18.65.24ec2-3-18-65-24.us-east-2.compute.amazonaws.comUrsnif06/05/2022verifiedMédio
45.42.199.83Ursnif11/09/2022verifiedAlto
55.56.73.146host-static-5-56-73-146.moldtelecom.mdUrsnif29/03/2022verifiedAlto
65.134.119.57Ursnif29/03/2022verifiedAlto
75.204.145.65netacc-gpn-204-145-65.pool.yettel.huUrsnif09/01/2023verifiedAlto
85.252.179.21no-rdns.mivocloud.comUrsnif14/08/2021verifiedAlto
98.208.90.28Ursnif26/04/2022verifiedAlto
108.249.225.254Ursnif22/07/2021verifiedAlto
118.249.231.254Ursnif22/07/2021verifiedAlto
128.253.45.214Ursnif14/08/2021verifiedAlto
1313.32.153.82server-13-32-153-82.iad66.r.cloudfront.netUrsnif07/05/2022verifiedAlto
1413.32.204.108server-13-32-204-108.iad66.r.cloudfront.netUrsnif11/05/2022verifiedAlto
1513.32.206.122server-13-32-206-122.iad66.r.cloudfront.netUrsnif07/05/2022verifiedAlto
1613.107.21.200Ursnif14/04/2022verifiedAlto
1713.107.22.200Ursnif14/05/2022verifiedAlto
1813.107.42.16Ursnif16/04/2022verifiedAlto
1913.107.213.40Ursnif07/05/2022verifiedAlto
2013.107.246.40Ursnif07/05/2022verifiedAlto
2113.109.156.118dfw.4.0p1b00000008osacau.00db0000000z3sfeak.gslb.siteforce.comUrsnif14/04/2022verifiedAlto
2218.211.154.234ec2-18-211-154-234.compute-1.amazonaws.comUrsnif07/05/2022verifiedMédio
2320.42.65.92Ursnif16/04/2022verifiedAlto
2420.189.173.20Ursnif16/04/2022verifiedAlto
2520.189.173.22Ursnif16/04/2022verifiedAlto
2623.3.13.88a23-3-13-88.deploy.static.akamaitechnologies.comUrsnif22/07/2021verifiedAlto
2723.3.13.154a23-3-13-154.deploy.static.akamaitechnologies.comUrsnif14/08/2021verifiedAlto
2823.41.181.230a23-41-181-230.deploy.static.akamaitechnologies.comUrsnif14/04/2022verifiedAlto
2923.41.182.96a23-41-182-96.deploy.static.akamaitechnologies.comUrsnif14/04/2022verifiedAlto
3023.54.215.147a23-54-215-147.deploy.static.akamaitechnologies.comUrsnif14/04/2022verifiedAlto
3123.62.217.177a23-62-217-177.deploy.static.akamaitechnologies.comUrsnif07/05/2022verifiedAlto
3223.81.246.22Ursnif26/04/2022verifiedAlto
3323.196.81.176a23-196-81-176.deploy.static.akamaitechnologies.comUrsnif29/04/2022verifiedAlto
3423.201.42.161a23-201-42-161.deploy.static.akamaitechnologies.comUrsnif29/04/2022verifiedAlto
3523.201.42.247a23-201-42-247.deploy.static.akamaitechnologies.comUrsnif29/04/2022verifiedAlto
3623.202.231.167a23-202-231-167.deploy.static.akamaitechnologies.comUrsnif29/03/2022verifiedAlto
3723.216.88.76a23-216-88-76.deploy.static.akamaitechnologies.comUrsnif07/05/2022verifiedAlto
3823.218.40.161a23-218-40-161.deploy.static.akamaitechnologies.comUrsnif07/05/2022verifiedAlto
3923.221.49.75a23-221-49-75.deploy.static.akamaitechnologies.comUrsnif14/04/2022verifiedAlto
4023.221.50.102a23-221-50-102.deploy.static.akamaitechnologies.comUrsnif14/04/2022verifiedAlto
4123.221.50.122a23-221-50-122.deploy.static.akamaitechnologies.comUrsnif14/04/2022verifiedAlto
4223.222.236.18a23-222-236-18.deploy.static.akamaitechnologies.comUrsnif07/05/2022verifiedAlto
4323.222.236.25a23-222-236-25.deploy.static.akamaitechnologies.comUrsnif07/05/2022verifiedAlto
4423.222.236.51a23-222-236-51.deploy.static.akamaitechnologies.comUrsnif07/05/2022verifiedAlto
4524.232.210.245OL245-210.fibertel.com.arUrsnif09/01/2023verifiedAlto
4631.13.65.174instagram-p42-shv-01-atl3.fbcdn.netUrsnif14/08/2021verifiedAlto
4731.41.44.27service.example.comUrsnif09/01/2023verifiedAlto
4831.41.44.97podixi7425.example.comUrsnif09/01/2023verifiedAlto
4931.166.129.162Ursnif09/01/2023verifiedAlto
5031.167.236.174Ursnif09/01/2023verifiedAlto
5137.34.248.24Ursnif09/01/2023verifiedAlto
5237.187.0.40ns3108067.ip-37-187-0.euUrsnif22/07/2021verifiedAlto
5338.126.130.202action-s.pipelane.netUrsnif14/04/2022verifiedAlto
5441.41.255.235host-41.41.255.235.tedata.netUrsnif09/01/2023verifiedAlto
55XX.XXX.XXX.XXXxxx.xxxxx.xxxXxxxxx29/03/2022verifiedAlto
56XX.XX.XXX.XXXxxxxxxxxx.xxXxxxxx13/11/2018verifiedAlto
57XX.XX.XXX.XXxxxxxxxxxxx.xxxXxxxxx06/04/2022verifiedAlto
58XX.XXX.XXX.XXx-xxxxxxxx-xxxxxxxx.xxxx.xxxxxxx.xxXxxxxx09/01/2023verifiedAlto
59XX.XX.XXX.XXXXxxxxx06/04/2022verifiedAlto
60XX.XXX.XXX.XXXXxxxxx26/04/2022verifiedAlto
61XX.XXX.XXX.XXXXxxxxx09/01/2023verifiedAlto
62XX.XXX.XX.XXXxxxxx29/03/2022verifiedAlto
63XX.XX.XX.XXxxx-xx-xx-xx-xx.xx-xxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx14/04/2022verifiedMédio
64XX.XXX.XXX.XXXXxxxxx16/04/2022verifiedAlto
65XX.XXX.XXX.XXXXxxxxx16/04/2022verifiedAlto
66XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx07/05/2022verifiedMédio
67XX.XXX.XXX.XXXXxxxxx09/01/2023verifiedAlto
68XX.XX.XX.XXXxxxx.xxxxxxxxx.xxxXxxxxx14/08/2021verifiedAlto
69XX.XXX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxx14/04/2022verifiedAlto
70XX.XXX.XXX.XXXxxxxxxx.xxxxx.xxXxxxxx14/04/2022verifiedAlto
71XX.XXX.XXX.Xxxxxxxxxxxx.xxxxxxx.xxxXxxxxx09/01/2023verifiedAlto
72XX.XX.XX.XXXXxxxxx14/04/2022verifiedAlto
73XX.XX.XX.Xxxxx-xxx.xxx.xxxxxxx.xxxXxxxxx14/08/2021verifiedAlto
74XX.XXX.XX.XXxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxx07/05/2022verifiedAlto
75XX.XX.XX.XXXXxxxxx14/08/2021verifiedAlto
76XX.XX.XXX.XXXXxxxxx29/04/2022verifiedAlto
77XX.XXX.XXX.XXXxxxxx14/08/2021verifiedAlto
78XX.XXX.XXX.XXXxxxxxxxx.xx.xxxxxxxXxxxxx12/06/2022verifiedAlto
79XX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx22/07/2021verifiedAlto
80XX.XX.XXX.XXXxxx.xxxxx.xxXxxxxx29/03/2022verifiedAlto
81XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xxxx.xxxxxx.xxxxxxx.xxxXxxxxx14/08/2021verifiedAlto
82XX.XX.XXX.XXXxxxx.xxxxxxxxxxxx.xxxXxxxxx29/03/2022verifiedAlto
83XX.XX.XXX.XXXxxxxxx.xxx.xxxxxxx.xxXxxxxx29/03/2022verifiedAlto
84XX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxxx29/03/2022verifiedAlto
85XX.XX.XXX.XXXxxxx-xx-xx-xxx-xxx.xxxxxx.xxxxxxxxxxxxx.xxXxxxxx14/08/2021verifiedAlto
86XX.XXX.XX.XXXXxxxxx14/04/2022verifiedAlto
87XX.XX.XX.XXxxxxxx.xx.xx.xx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx14/08/2021verifiedAlto
88XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxxxx-xx-xxxxxxxxxxx.xxxXxxxxx26/04/2022verifiedAlto
89XX.XXX.XXX.XXxxx-xxx-xxxxxx.xxxxxxxx.xxXxxxxx29/03/2022verifiedAlto
90XX.XXX.XX.XXXXxxxxx06/04/2022verifiedAlto
91XX.XXX.XXX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxx12/04/2022verifiedAlto
92XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxx.xxxx.xxxxxx.xxxXxxxxx09/01/2023verifiedAlto
93XX.XXX.XX.XXXxxx-xx-xxx-xx.xxxxxx.xxXxxxxx13/11/2018verifiedAlto
94XX.XX.XX.XXXxxxxxxx.xxxxxxx.xxXxxxxx22/07/2021verifiedAlto
95XX.XXX.XXX.XXXxxxxx09/01/2023verifiedAlto
96XX.XXX.XXX.XXxxx.xxxxxx.xxXxxxxx26/04/2022verifiedAlto
97XX.XXX.XX.XXXxxxxxxxx.xxxxxx-xx-xxxxxx.xxXxxxxx13/11/2018verifiedAlto
98XX.XX.X.XXXxxxxx22/07/2021verifiedAlto
99XX.XXX.XXX.XXxxx-xxxxxx-xx-xxx-xxx-xxx.xxxxx.xxXxxxxx09/01/2023verifiedAlto
100XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxxx29/03/2022verifiedAlto
101XX.XXX.XXX.XXx-xx.xxx.xxx.xx.xxxxxx.xxXxxxxx29/03/2022verifiedAlto
102XX.X.XX.XXxxx-x-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx07/05/2022verifiedAlto
103XX.XXX.XX.XXxxxxxxxxx.xxxx.xxxx.xxx.xxx.xxxxx.xxxXxxxxx14/08/2021verifiedAlto
104XXX.XX.XX.XXXxxxxx06/05/2022verifiedAlto
105XXX.XX.XX.XXXxxxxx06/05/2022verifiedAlto
106XXX.XX.XXX.XXXxxxxx07/05/2022verifiedAlto
107XXX.XX.XX.XXXXxxxxx07/05/2022verifiedAlto
108XXX.XX.X.XXXxxxxx14/04/2022verifiedAlto
109XXX.XX.X.XXXxxxxx28/04/2022verifiedAlto
110XXX.XX.XXX.XXXxxxxx07/05/2022verifiedAlto
111XXX.XX.XX.XXXxxxxx22/07/2021verifiedAlto
112XXX.XX.XX.XXXXxxxxx22/07/2021verifiedAlto
113XXX.XX.XX.XXXXxxxxx14/08/2021verifiedAlto
114XXX.XX.XX.XXXxxxxx14/08/2021verifiedAlto
115XXX.XX.XX.XXXXxxxxx14/08/2021verifiedAlto
116XXX.XX.XX.XXXxxxxx14/08/2021verifiedAlto
117XXX.XXX.XX.XXxxxx-xxx-xx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
118XXX.XXX.XX.XXXxxxx-xxx-xx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
119XXX.XXX.XXX.XXX.Xxxxxx29/03/2022verifiedAlto
120XXX.XXX.XX.XXXXxxxxx22/07/2021verifiedAlto
121XXX.XX.XX.XXXxxxxx09/01/2023verifiedAlto
122XXX.XXX.XXX.XXXXxxxxx09/01/2023verifiedAlto
123XXX.XXX.X.XXxxxxx29/03/2022verifiedAlto
124XXX.XXX.XXX.Xxxx.xxxxx.xxxXxxxxx29/03/2022verifiedAlto
125XXX.XX.XXX.XXXXxxxxx09/01/2023verifiedAlto
126XXX.XX.XXX.XXXXxxxxx09/01/2023verifiedAlto
127XXX.XX.XX.XXXXxxxxx09/01/2023verifiedAlto
128XXX.XX.XX.XXXXxxxxx09/01/2023verifiedAlto
129XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto
130XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxx.xxx.xxXxxxxx09/01/2023verifiedAlto
131XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxx.xxxXxxxxx22/07/2021verifiedAlto
132XXX.XXX.XX.XXXx-xxxx.xx-xxxxxx.xxxXxxxxx14/05/2022verifiedAlto
133XXX.XX.X.XXXxxx-xx-x-xxx.xxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
134XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxx14/05/2022verifiedAlto
135XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
136XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx28/05/2022verifiedAlto
137XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx14/05/2022verifiedAlto
138XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/05/2022verifiedAlto
139XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx28/05/2022verifiedAlto
140XXX.XXX.XXX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
141XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
142XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
143XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx04/06/2022verifiedAlto
144XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/05/2022verifiedAlto
145XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx28/05/2022verifiedAlto
146XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx04/06/2022verifiedAlto
147XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
148XXX.XXX.XX.Xxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
149XXX.XX.XX.XXXxxxxx07/05/2022verifiedAlto
150XXX.XX.XX.XXXXxxxxx07/05/2022verifiedAlto
151XXX.XX.XX.XXXXxxxxx07/05/2022verifiedAlto
152XXX.XXX.XX.Xx.xx.xxx.xxx.x.xxx.xxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
153XXX.XXX.XX.XXxxxxx09/01/2023verifiedAlto
154XXX.XXX.X.XXXxxxxx14/04/2022verifiedAlto
155XXX.XXX.X.XXxx-xxxxx-xxx-xx-xxxx.xxxxx.xxxXxxxxx07/05/2022verifiedAlto
156XXX.XXX.XX.XXxx-xxxxx-xxx-xx-xxxx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
157XXX.XXX.XX.XXxxxx-xxxx-xxxx-xxx-xx-xxxx.xxxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
158XXX.XXX.XX.XXX.Xxxxxx26/04/2022verifiedAlto
159XXX.XX.XXX.XXXxx.xx.xxxx.xxx.xxxxxx.xx-xxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
160XXX.XXX.XXX.XXXxxxxx.xxx.xxxx.xxxx.xxxXxxxxx14/04/2022verifiedAlto
161XXX.XXX.XXX.XXXxxx.xx.xxxxxxxxxx.xxxXxxxxx06/04/2022verifiedAlto
162XXX.XX.XXX.XXXxxxxx07/05/2022verifiedAlto
163XXX.XX.XXX.XXXXxxxxx22/07/2021verifiedAlto
164XXX.XX.XXX.XXXXxxxxx28/04/2022verifiedAlto
165XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
166XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
167XXX.XXX.X.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx29/04/2022verifiedAlto
168XXX.XXX.X.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/05/2022verifiedAlto
169XXX.XXX.XX.Xxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
170XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx29/04/2022verifiedAlto
171XXX.XXX.XX.XXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
172XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
173XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
174XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
175XXX.XXX.XX.XXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx29/04/2022verifiedAlto
176XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
177XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx29/04/2022verifiedAlto
178XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
179XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
180XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx29/04/2022verifiedAlto
181XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx22/07/2021verifiedAlto
182XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx29/04/2022verifiedAlto
183XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx25/06/2022verifiedAlto
184XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx28/05/2022verifiedAlto
185XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx28/05/2022verifiedAlto
186XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx28/05/2022verifiedAlto
187XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx04/06/2022verifiedAlto
188XXX.XXX.XXX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxx22/07/2021verifiedAlto
189XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxx14/04/2022verifiedAlto
190XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx14/08/2021verifiedAlto
191XXX.XXX.XXX.XXXxxxx-xxx-xxx-xxx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxx07/05/2022verifiedAlto
192XXX.XXX.XXX.XXxxx-xxxxxxxxx.xxxxxxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
193XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto
194XXX.XXX.XXX.XXxxxxx09/01/2023verifiedAlto
195XXX.XXX.XXX.XXXxxxxx09/01/2023verifiedAlto
196XXX.XX.XX.XXXxx-xxx-xx-xx-xxx.xxxx.xxxXxxxxx06/04/2022verifiedAlto
197XXX.XX.XXX.XXXXxxxxx22/07/2021verifiedAlto
198XXX.XX.XX.XXxx.xx.xx.xxx.x.xxx.xxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
199XXX.XXX.XXX.XXXXxxxxx09/01/2023verifiedAlto
200XXX.XXX.XXX.Xxxx-xxx-xxx-x.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxx22/07/2021verifiedAlto
201XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxxxxx22/07/2021verifiedAlto
202XXX.XX.XXX.XXXxxxxx29/03/2022verifiedAlto
203XXX.XX.XXX.XXXxxxxx09/01/2023verifiedAlto
204XXX.XXX.XX.XXxxxxxxxx.xxxxxxx.xxXxxxxx16/04/2022verifiedAlto
205XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxxxxx16/04/2022verifiedAlto
206XXX.XXX.XXX.XXxxxxxxxx-xxxx.xxxxxxxxx.xx.xxXxxxxx18/07/2019verifiedAlto
207XXX.XXX.XXX.XXXxxxxx13/11/2018verifiedAlto
208XXX.XXX.XXX.XXX.Xxxxxx13/11/2018verifiedAlto
209XXX.XXX.XXX.XXXxxxxx.xxxXxxxxx13/11/2018verifiedAlto
210XXX.XXX.XX.XXXXxxxxx14/04/2022verifiedAlto
211XXX.X.XX.XXxx.xx.x.xxx.x.xxx.xxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
212XXX.XXX.XX.XXXxxxxx09/01/2023verifiedAlto
213XXX.XXX.XX.XXxxx-xxx-xxx-xx-xx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
214XXX.XXX.XX.XXXxxxxx-xxx-xxx-xx-xxx.xxxxxxxxx.xxxXxxxxx09/01/2023verifiedAlto
215XXX.XXX.XXX.Xxxx-xxx-xxx-xxx-x-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
216XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
217XXX.XX.XX.XXXXxxxxx09/01/2023verifiedAlto
218XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxXxxxxx29/03/2022verifiedAlto
219XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
220XXX.XXX.X.XXXxxx-xxx-xxx-x-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
221XXX.XXX.XXX.XXxxxx.xxxxx.xxXxxxxx09/01/2023verifiedAlto
222XXX.XXX.XX.XXXxxxxx09/01/2023verifiedAlto
223XXX.XXX.XX.XXXxxxxx09/01/2023verifiedAlto
224XXX.XXX.XXX.XXXxxxxxx-xx-xxxxxxxxxxxxxx.xxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
225XXX.XXX.XX.XXxx.xx.xxx.xxx.x.xxx.xxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
226XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.x.xxx.xxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
227XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto
228XXX.XXX.XXX.XXxxxxxx.xxx-xxx-xxx.xxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
229XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxx14/08/2021verifiedAlto
230XXX.XX.XXX.XXxxxx-xxxxxx-xx-xxxxxxxxx-xx.xxxxx.xxXxxxxx05/05/2022verifiedAlto
231XXX.XX.XXX.XXxxxx-xxxxxx-xx-xxxxxxxxx-xx.xxxxx.xxXxxxxx29/04/2022verifiedAlto
232XXX.XX.XXX.XXXxxxxx14/08/2021verifiedAlto
233XXX.XX.XXX.XXXXxxxxx16/04/2022verifiedAlto
234XXX.XXX.XXX.XXXXxxxxx11/09/2022verifiedAlto
235XXX.XXX.XXX.XXXXxxxxx11/09/2022verifiedAlto
236XXX.XXX.XXX.XXXxxx-xxxxxxx.xx.xxxx.xxXxxxxx22/07/2021verifiedAlto
237XXX.XXX.XXX.XXXxxxxxxxx.xxxx.xxXxxxxx22/07/2021verifiedAlto
238XXX.XXX.XX.XXxxxx-xx.xxxxxx.xxXxxxxx14/08/2021verifiedAlto
239XXX.XX.X.XXXxx.xxxx.xxXxxxxx29/03/2022verifiedAlto
240XXX.XX.X.XXxxxxxxx.xxxxxxxx.xxxXxxxxx29/03/2022verifiedAlto
241XXX.XXX.XX.XXXXxxxxx06/04/2022verifiedAlto
242XXX.XXX.X.XXXXxxxxx09/01/2023verifiedAlto
243XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxx14/08/2021verifiedAlto
244XXX.XXX.XXX.XXxxxxx09/01/2023verifiedAlto
245XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx-xxx.xxxx-xxxxxxxxx.xxx.xxXxxxxx09/01/2023verifiedAlto
246XXX.XX.XXX.XXXxxxxx09/01/2023verifiedAlto
247XXX.X.XXX.XXXxxxxxx-x.xxxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
248XXX.XX.XXX.XXXxxxxx14/04/2022verifiedAlto
249XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxx12/04/2022verifiedAlto
250XXX.XXX.XXX.XXxxxx.xxxxx.xxxXxxxxx22/07/2021verifiedAlto
251XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxXxxxxx14/04/2022verifiedAlto
252XXX.XX.XXX.XXXxxxxx09/01/2023verifiedAlto
253XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxx22/07/2021verifiedAlto
254XXX.XXX.XX.XXxx.x.xxxxx.xxxxxXxxxxx06/04/2022verifiedAlto
255XXX.XX.XXX.XXXXxxxxx09/01/2023verifiedAlto
256XXX.XX.XX.XXXXxxxxx09/01/2023verifiedAlto
257XXX.XX.XXX.XXXxxxxx09/01/2023verifiedAlto
258XXX.XX.XX.XXXxxxxx09/01/2023verifiedAlto
259XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto
260XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto
261XXX.XXX.XXX.XXXXxxxxx27/10/2023verifiedAlto
262XXX.XXX.XXX.XXXXxxxxx09/01/2023verifiedAlto
263XXX.XXX.XX.XXxx-xxxx.xxx.xxXxxxxx14/08/2021verifiedAlto
264XXX.XXX.XX.Xxxxx.xxxx.xxx.xxxXxxxxx14/08/2021verifiedAlto
265XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxx.xxxxxxxxxxxx.xxxXxxxxx22/07/2021verifiedAlto
266XXX.XXX.XXX.XXXXxxxxx09/01/2023verifiedAlto
267XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto
268XXX.XXX.XX.XXXXxxxxx09/01/2023verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadesTipo de acessoTipoAceitação
1T1006CWE-21, CWE-22, CWE-23, CWE-24Path TraversalpredictiveAlto
2T1040CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveAlto
12TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXX, CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
18TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
19TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (351)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/controller/JobLogController.javapredictiveAlto
2File/api/baskets/{name}predictiveAlto
3File/api/sys/loginpredictiveAlto
4File/api/sys/set_passwdpredictiveAlto
5File/api/trackedEntityInstancespredictiveAlto
6File/auxpredictiveBaixo
7File/bin/atepredictiveMédio
8File/booking/show_bookings/predictiveAlto
9File/changePasswordpredictiveAlto
10File/Content/Template/root/reverse-shell.aspxpredictiveAlto
11File/dashboard/add-blog.phppredictiveAlto
12File/data/removepredictiveMédio
13File/debug/pprofpredictiveMédio
14File/ecshop/admin/template.phppredictiveAlto
15File/envpredictiveBaixo
16File/etc/passwdpredictiveMédio
17File/forum/away.phppredictiveAlto
18File/goform/net\_Web\_get_valuepredictiveAlto
19File/group1/uploapredictiveAlto
20File/index.phppredictiveMédio
21File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveAlto
22File/php-sms/admin/?page=user/manage_userpredictiveAlto
23File/php/ping.phppredictiveAlto
24File/product/savenewproduct.php?flag=1predictiveAlto
25File/resources//../predictiveAlto
26File/scripts/unlock_tasks.phppredictiveAlto
27File/SysInfo1.htmpredictiveAlto
28File/sysinfo_json.cgipredictiveAlto
29File/system/user/modules/mod_users/controller.phppredictiveAlto
30File/testConnectionpredictiveAlto
31File/tmp/ppd.tracepredictiveAlto
32File/uncpath/predictiveMédio
33File/user/inc/workidajax.phppredictiveAlto
34File/user/updatePwdpredictiveAlto
35File/userLogin.asppredictiveAlto
36File/usr/bin/pkexecpredictiveAlto
37File/vm/admin/doctors.phppredictiveAlto
38FileAccess.app/Contents/Resources/kcproxypredictiveAlto
39Filexxx.xxxpredictiveBaixo
40Filexxxxxx-xxxxxxx.xxxpredictiveAlto
41Filexxxxxxxxxxx.xxxxxx.xxxpredictiveAlto
42Filexxxxx.xxxpredictiveMédio
43Filexxxxx/xxxxxxx_xxxxxx.xxxpredictiveAlto
44Filexxxxx/xxxxxxx.xxxpredictiveAlto
45Filexxxxx/xxxxx.xxxpredictiveAlto
46Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
47Filexxxxx/xxxxxxxx/xx-xxxxxxxxx-xxxxx-xxxx.xxxpredictiveAlto
48Filexxxxx/xxxxxxxx_xxxxx.xxxpredictiveAlto
49Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
50Filexxxxxxx/xxxx/xxxxxx.xxxpredictiveAlto
51Filexxxxxx.xxpredictiveMédio
52Filexxx/xxxx/xxxx.xxx?xxxxxx=xxxxxx_xxxxxx_xxxxpredictiveAlto
53Filexxx/xxxxxxx/xxxxxxx/predictiveAlto
54Filexxxx/xxx/xxx.xpredictiveAlto
55Filexxxx/xxxxx/xxxxxx/xxx.xpredictiveAlto
56Filexxxx/xxx/xxxxxxx/xxx/xxxxxxx.xpredictiveAlto
57Filexxxx/xxx/xxxxxx/xxx/xxxxxxxxx/xxxxx_xxxxx.xpredictiveAlto
58Filexxxx-xx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveAlto
59Filexxxxxxx/xxxx/xxxxx.xxxxx.xxxpredictiveAlto
60Filexxxxxxxxxxxx.xxxxpredictiveAlto
61Filexxx-xxx/xxxxxxx.xxpredictiveAlto
62Filexxx-xxx/xxx.xxxpredictiveAlto
63Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveAlto
64Filexxxxxx/xxx.xpredictiveMédio
65Filexxx/xxxxxx/xxxxxxx/xx/xxxxxx/xxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
66Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveAlto
67Filexxxx.xxpredictiveBaixo
68Filex_xxxxxxpredictiveMédio
69Filexxxxx.xpredictiveBaixo
70Filexxxxxxx.xxxxxx.xxx.xxx.xxxpredictiveAlto
71Filexxxxx.xpredictiveBaixo
72Filexxxxxxxx.xxxpredictiveMédio
73Filexxxxxx/xxxx.xpredictiveAlto
74Filexxxxxxx/xxx/xxxxxxxx.xpredictiveAlto
75Filexxxxxxx/xxxxx/xxxxxxx/xx_xxxxxxxxx.xpredictiveAlto
76Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveAlto
77Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveAlto
78Filexxxxxxx/xxxxxx/xxxxxx_xxxx_xxxxx.xpredictiveAlto
79Filexxxx-xxxxx.xxxpredictiveAlto
80Filexxx/xxxx/xxxx.xpredictiveAlto
81Filexxx/xxxxxxx/xxxxxxxxxxxxxx.xpredictiveAlto
82Filexxx/xxxxx.xxxxxpredictiveAlto
83Filexxxxxxxx.xxxpredictiveMédio
84Filexxxx-xxxxxx.xxxpredictiveAlto
85Filexxxxx.xxxpredictiveMédio
86Filexx/xxx.xpredictiveMédio
87Filexx/xxxx/xxxxx.xpredictiveAlto
88Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveAlto
89Filexxxxxxx.xxx.xxxpredictiveAlto
90Filexxxxxx.xxxpredictiveMédio
91Filexxxxxxxxx.xxxpredictiveAlto
92Filexxxxxxxx.xxxpredictiveMédio
93Filexxxx.xpredictiveBaixo
94Filexxxxxx/xxxxxxxxxxxpredictiveAlto
95Filexxx/xxxxxxxx/xxxxxxxxxxx.xpredictiveAlto
96Filexxx/xxx/xxxxxxxxxxx.xpredictiveAlto
97Filexxxxxxxxx.xxxpredictiveAlto
98Filexxxx-xxxxxxx.xpredictiveAlto
99Filexxx.xpredictiveBaixo
100Filexxxxxxx.xpredictiveMédio
101Filexx/xxxx/xxxxxxxxx.xpredictiveAlto
102Filexx/xxx/xxxx_xxxxx.xpredictiveAlto
103Filexxxxx/xxxxxxxxxxxxxxpredictiveAlto
104Filexxxxxxx/xxx_xxx/xxx_xxxxxxxxxxx.xxxpredictiveAlto
105Filexxxxxxxx/xxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
106Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveAlto
107Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveAlto
108Filexxxxx.xxxpredictiveMédio
109Filexxxxx.xxxpredictiveMédio
110Filexxxxxxx_xxxx.xxxpredictiveAlto
111Filexxxxxxxx.xxxpredictiveMédio
112Filexxxxxx/xxxxxxxpredictiveAlto
113Filexxxxxxx/xxxxxxx.xpredictiveAlto
114Filexxxx_xxxx.xxxpredictiveAlto
115Filexxxxxxxx/xxxxxxxxxpredictiveAlto
116Filexxxxxxxx.xxxpredictiveMédio
117Filexxxxxx/xxxxxx/xxxx.xpredictiveAlto
118Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
119Filexxxxx.xxxpredictiveMédio
120Filexxxxxx.xxxpredictiveMédio
121Filexxxxx.xpredictiveBaixo
122Filexxxxxxxxxx/xxxx.xpredictiveAlto
123Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
124Filexxxxxxxxxx/xxx.xpredictiveAlto
125Filexxxxxxxxxx/xxxx.xpredictiveAlto
126Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveAlto
127Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveAlto
128Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveAlto
129Filexxxxxxxxxx/xxxxx.xpredictiveAlto
130Filexxxxxxxxxx/xxxxxxx.xpredictiveAlto
131Filexxxxxxxxxx/xxxxxx.xpredictiveAlto
132Filexxxxxxxxxx/xxxx.xpredictiveAlto
133Filexxxxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveAlto
134Filexxxxx.xxxpredictiveMédio
135Filexxxxxxxx.xxxpredictiveMédio
136Filexxxxxxxxxx.xxpredictiveAlto
137Filexxxxx.xxxpredictiveMédio
138Filexxxxx.xxxpredictiveMédio
139Filexxxx/xxxx.xxxpredictiveAlto
140Filexxx.xxxpredictiveBaixo
141Filexxxxxxxxxx/xxxxxxx.xpredictiveAlto
142Filexxxxxxxx.xxpredictiveMédio
143Filexxxxxxxx.xpredictiveMédio
144Filexxxxxx/xxxxxxxxx.xxxpredictiveAlto
145Filexxxxxxx.xxxpredictiveMédio
146Filexxxxxx_xxxxxxx.xxxpredictiveAlto
147Filexxxxxxx/xxxxx/xxxxxxxx.xpredictiveAlto
148Filexxxxxxx/xxxxx.xpredictiveAlto
149Filexxx/xxxx/xxxxxxx.xpredictiveAlto
150Filexxx/xxxx/xxx_xxxxxxxxx.xpredictiveAlto
151Filexxx/xxxx/xxxxxxxx.xpredictiveAlto
152Filexxx/xxx_xxxxx/xx_xxxxx.xpredictiveAlto
153Filexxxxxxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveAlto
154Filexxx/xxxxxx.xxxxx.xxxpredictiveAlto
155Filexxx/xxxxxxxxxxx.xxxxx.xxxpredictiveAlto
156Filexxxxxxxxxxxx.xxxpredictiveAlto
157Filexxx/xxx-xxx-xxxxxx.xpredictiveAlto
158Filexxxxxxxxxxx.xxxpredictiveAlto
159Filexxxxxxx/xx_xxxxx_xxxx/xxxx.xxxpredictiveAlto
160Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
161Filexxxxxxx/xxxxxxx.xpredictiveAlto
162Filexxxxxxx.xxxpredictiveMédio
163Filexxxxx.xxxpredictiveMédio
164Filexxx.xpredictiveBaixo
165Filexxxxxx/xxxxxxx/xxxxxxx_xxx_xxxxxx_xxxxxx.xxxpredictiveAlto
166Filexxxxxxxx.xxxpredictiveMédio
167Filexxxxxxx.xpredictiveMédio
168Filexxxxxxxx.xxxpredictiveMédio
169Filexxxxxx.xxxpredictiveMédio
170Filexxxxxx.xxxpredictiveMédio
171Filexxxxxxxx/xxxx/xxx_xxx.xpredictiveAlto
172Filexxxxxx.xxxpredictiveMédio
173Filexxxxxxxx.xxx.xxxpredictiveAlto
174Filexxxxxx_xxxxxxxxxx.xxxpredictiveAlto
175Filexxx/xxxx/xxxxxxxxxx.xpredictiveAlto
176Filexxxxx.xxxpredictiveMédio
177Filexxxxxxxxx.xxxpredictiveAlto
178Filexxxx.xxxpredictiveMédio
179Filexxxxxxx/xxx_xx/xxxxxxxxx/xxxxxxx-xxx-xxxxxxxxx-xxxx.xpredictiveAlto
180Filexxxxxxx.xxxpredictiveMédio
181Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
182Filexxxx-xxxxx.xxxpredictiveAlto
183Filexxxx-xxxxxxxx.xxxpredictiveAlto
184Filexxxxxxxxx.xxxpredictiveAlto
185Filexxxx.xxxpredictiveMédio
186Filexxxxx/xxx/xxx/xxxxxx.xpredictiveAlto
187Filexxxxx/xxxx-xxxxxx.xpredictiveAlto
188Filexx.xxxpredictiveBaixo
189Filexxxxxxxxxx-xxx.xxxpredictiveAlto
190FilexxxxxxpredictiveBaixo
191Filexxxxxxxxxxx.xxxpredictiveAlto
192Filexxxx/xxx-xxx.xxxpredictiveAlto
193Filexxxxxxx.xxxxpredictiveMédio
194Filexxxxxxxxx.xpredictiveMédio
195Filexxxxx.xpredictiveBaixo
196Filexxxx.xxxpredictiveMédio
197Filexxxxxxx.xxxpredictiveMédio
198Filexxxxxxx/xxx/xxxxxxxpredictiveAlto
199Filexx-xxxxx/xxxxx.xxxpredictiveAlto
200Filexx-xxxxxx.xxxpredictiveAlto
201Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveAlto
202Filexx-xxxxxxxx/xxxxx-xx-xxxxxx-xxxxxx.xxxpredictiveAlto
203Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveAlto
204Filexx-xxxxx.xxxpredictiveMédio
205Filexxxxxxx.xxxpredictiveMédio
206Filexxxxxxxx.xpredictiveMédio
207Filexxxxxx.xxxpredictiveMédio
208FilexxxxpredictiveBaixo
209Library/xxx/xxx/xxxxxxpredictiveAlto
210Library/xxx/xxx/xxx/xxxx.xxxxxxpredictiveAlto
211Libraryxxxxx.xxxpredictiveMédio
212Libraryxxxxxx.xxxpredictiveMédio
213Libraryxxxxxx/xxx.xxxpredictiveAlto
214Libraryxxxxxxx.xxxpredictiveMédio
215Libraryxxxxxxxx xpredictiveMédio
216Libraryxxx/xxxxxxx.xxx.xxxpredictiveAlto
217Libraryxxxxxxxxx.xxpredictiveMédio
218Libraryxxxxxx.xxxpredictiveMédio
219Libraryxxxxxxxxxx.xxxpredictiveAlto
220Libraryxxxxxxx/xxxx/xxx-xxx/xxx/xxxxxxx-xxxxxxxxxxx-*.xxxpredictiveAlto
221LibraryxxxxxxpredictiveBaixo
222Libraryxxxxxx.xxxpredictiveMédio
223Argument$_xxxxxxx["xxx"]predictiveAlto
224Argument-xpredictiveBaixo
225ArgumentxxxxxxpredictiveBaixo
226ArgumentxxxxpredictiveBaixo
227Argumentxxx_xxxxx_xxxpredictiveAlto
228ArgumentxxxxxxxxxxxpredictiveMédio
229ArgumentxxxxxpredictiveBaixo
230ArgumentxxxpredictiveBaixo
231ArgumentxxxxxxxxxxxxpredictiveMédio
232Argumentx[xxxxxxxx]predictiveMédio
233Argumentxxx_xxxpredictiveBaixo
234ArgumentxxxxxxxxpredictiveMédio
235Argumentxxx_xxpredictiveBaixo
236ArgumentxxxxxxxxxxpredictiveMédio
237ArgumentxxxxxxxxxpredictiveMédio
238ArgumentxxxpredictiveBaixo
239ArgumentxxxpredictiveBaixo
240Argumentxxxx_xxpredictiveBaixo
241ArgumentxxxxxxxpredictiveBaixo
242Argumentxxxxxx_xxxxxxxpredictiveAlto
243ArgumentxxxxxxpredictiveBaixo
244Argumentxxxxxxx-xxxxxxpredictiveAlto
245ArgumentxxxxxxxxxxpredictiveMédio
246Argumentxxxxxxx_xxxxxpredictiveAlto
247Argumentxxxxxx_xxpredictiveMédio
248ArgumentxxxxxpredictiveBaixo
249Argumentx[xxxxx]predictiveMédio
250Argumentxxxxxx_xxxxxxpredictiveAlto
251Argumentxxxxxx/xxxxxxpredictiveAlto
252ArgumentxxxxxxxxxxxpredictiveMédio
253ArgumentxxxxxpredictiveBaixo
254ArgumentxxxxxpredictiveBaixo
255ArgumentxxxxpredictiveBaixo
256ArgumentxxxxxxxxpredictiveMédio
257Argumentxxxx_xxxxpredictiveMédio
258Argumentxxxxxxx[xxxxxxx_xxx]predictiveAlto
259ArgumentxxxxpredictiveBaixo
260ArgumentxxxxpredictiveBaixo
261ArgumentxxxxpredictiveBaixo
262ArgumentxxpredictiveBaixo
263ArgumentxxpredictiveBaixo
264Argumentxx_xxxxpredictiveBaixo
265Argumentxxxxx_xxxxpredictiveMédio
266Argumentxx_xxxxxpredictiveMédio
267Argumentxxxxxxxx[xx]predictiveMédio
268Argumentxxx_xxxxxxpredictiveMédio
269ArgumentxxxxxxpredictiveBaixo
270ArgumentxxxxxpredictiveBaixo
271ArgumentxxxxpredictiveBaixo
272ArgumentxxxxxxpredictiveBaixo
273ArgumentxxxxxxxxxxxxxxxpredictiveAlto
274ArgumentxxxxxxpredictiveBaixo
275Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveAlto
276Argumentxxxx/xxx_xxxxxx/xxxxpredictiveAlto
277ArgumentxxxxpredictiveBaixo
278Argumentxx_xxpredictiveBaixo
279Argumentxxxxxxxxxxxxxx_xxxpredictiveAlto
280ArgumentxxxxxxxpredictiveBaixo
281ArgumentxxxxxxxpredictiveBaixo
282ArgumentxxxxpredictiveBaixo
283ArgumentxxxxxxpredictiveBaixo
284ArgumentxxxxxxxxpredictiveMédio
285ArgumentxxxxxxxxpredictiveMédio
286ArgumentxxxxpredictiveBaixo
287ArgumentxxxxpredictiveBaixo
288ArgumentxxxxxxxpredictiveBaixo
289Argumentxxxx_xxxxpredictiveMédio
290Argumentxxxx_xxpredictiveBaixo
291Argumentxxxxxxx_xxxpredictiveMédio
292ArgumentxxxxxxxxxxxxxxxpredictiveAlto
293ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
294Argumentxxxxxxx xxxxxpredictiveAlto
295ArgumentxxxxxxxxxpredictiveMédio
296ArgumentxxxxpredictiveBaixo
297Argumentxxxxxxx/xxxxxpredictiveAlto
298Argumentxxxxxxx.xxxxpredictiveMédio
299Argumentxxxxxx_xxxxpredictiveMédio
300ArgumentxxxxxpredictiveBaixo
301ArgumentxxxxxxpredictiveBaixo
302Argumentxxxxxx_xxxxxpredictiveMédio
303ArgumentxxxxxxpredictiveBaixo
304Argumentxxxxxx_xxxpredictiveMédio
305ArgumentxxxxxxpredictiveBaixo
306Argumentxxxxxx_xxxxpredictiveMédio
307ArgumentxxxxxxxpredictiveBaixo
308ArgumentxxxxpredictiveBaixo
309Argumentxxxx.xxx/xxxx.xxxpredictiveAlto
310ArgumentxxpredictiveBaixo
311Argumentxxxx_xxxxx_xxxxpredictiveAlto
312ArgumentxxxxpredictiveBaixo
313ArgumentxxxxxpredictiveBaixo
314ArgumentxxxxxxpredictiveBaixo
315ArgumentxxxxxxxxxpredictiveMédio
316ArgumentxxxxxxxxpredictiveMédio
317ArgumentxxpredictiveBaixo
318ArgumentxxxxxpredictiveBaixo
319ArgumentxxxxxpredictiveBaixo
320ArgumentxxxxxxpredictiveBaixo
321ArgumentxxxxxpredictiveBaixo
322Argumentxx_xxxxpredictiveBaixo
323Argumentxxxx_xxpredictiveBaixo
324ArgumentxxxxxpredictiveBaixo
325ArgumentxxxxxxpredictiveBaixo
326Argumentxxxxxx_xxxxxpredictiveMédio
327ArgumentxxxpredictiveBaixo
328ArgumentxxxpredictiveBaixo
329ArgumentxxxxxxxxpredictiveMédio
330ArgumentxxxxxxxxpredictiveMédio
331Argumentxxxxxxxx/xxxxxxxxpredictiveAlto
332ArgumentxxpredictiveBaixo
333Argumentxxxx->xxxxxxxpredictiveAlto
334Argumentxx-xxxxxx_xxxxpredictiveAlto
335Argumentx_xxxxpredictiveBaixo
336Argument_xxxxxxpredictiveBaixo
337Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveAlto
338Input Value../predictiveBaixo
339Input Value../../predictiveBaixo
340Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveAlto
341Input Valuexxxx=::%xxpredictiveMédio
342Input ValuexxxxxxxpredictiveBaixo
343Input Valuexxxxxxx -xxxpredictiveMédio
344Input Value|<xxxxxxx>predictiveMédio
345Pattern__xxxxxxxxx=predictiveMédio
346Network PortxxxxpredictiveBaixo
347Network PortxxxxpredictiveBaixo
348Network Portxxx/xxx (xxx)predictiveAlto
349Network Portxxx/xxxx (xxx)predictiveAlto
350Network Portxxx/xxxxpredictiveMédio
351Network Portxxx/xxx (xxxx)predictiveAlto

Referências (32)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!