Nanocore Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en818
zh122
de20
fr12
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us670
cn202
lu24
ru20
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apple Mac OS X34
Oracle Java SE24
Linux Kernel16
Microsoft Windows14
Google Chrome14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.09CVE-2017-0055
3Basilix Webmail login.php3 command injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.50CVE-2010-0966
5Basti2web Book Panel books.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.03CVE-2009-4889
6Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.28CVE-2014-4078
7vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.28CVE-2015-1419
8Apache Log4j SMTP Appender SMTPS certificate validation3.73.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001910.04CVE-2020-9488
9Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.19CVE-2016-7406
10HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.00CVE-2014-2623
11Guangzhou 1GE ONU/V2804RGW formPing os command injection5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.719150.04CVE-2020-8958
12LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.69
13Dropbear SSH dropbearconvert input validation8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009560.03CVE-2016-7407
14OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.12CVE-2016-6210
15Eclipse Jetty temp file6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.04CVE-2020-27216
16RARLabs WinRAR ZIP Archive Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.338500.04CVE-2023-38831
17Dropbear SSH Server Login format string9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.04
18SourceCodester Simple Cold Storage Management System Contact Us cross-site request forgery4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000680.00CVE-2022-3585
19Boa Webserver GET wapopen path traversal6.46.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.735400.09CVE-2017-9833
20FLDS redir.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.002030.03CVE-2008-5928

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Tax-Themed Phishing

IOC - Indicator of Compromise (165)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.57.90.16Nanocore12/17/2022verifiedHigh
23.18.7.81ec2-3-18-7-81.us-east-2.compute.amazonaws.comNanocore12/17/2022verifiedMedium
33.220.57.224ec2-3-220-57-224.compute-1.amazonaws.comNanocore12/17/2022verifiedMedium
43.232.242.170ec2-3-232-242-170.compute-1.amazonaws.comNanocore12/17/2022verifiedMedium
55.79.68.107Nanocore10/23/2023verifiedHigh
68.8.8.8dns.googleNanocore12/06/2021verifiedHigh
720.42.65.92Nanocore12/06/2021verifiedHigh
823.7.178.157a23-7-178-157.deploy.static.akamaitechnologies.comNanocore02/27/2023verifiedHigh
923.192.63.45a23-192-63-45.deploy.static.akamaitechnologies.comNanocore02/27/2023verifiedHigh
1023.193.194.148a23-193-194-148.deploy.static.akamaitechnologies.comNanocore06/03/2023verifiedHigh
1123.221.227.169a23-221-227-169.deploy.static.akamaitechnologies.comNanocore10/31/2022verifiedHigh
1223.230.152.134Nanocore11/07/2022verifiedHigh
1323.235.221.158vps53141.inmotionhosting.comNanocoreTax-Themed Phishing08/29/2021verifiedHigh
1431.31.196.51server222.hosting.reg.ruNanocore11/07/2022verifiedHigh
1534.102.136.180180.136.102.34.bc.googleusercontent.comNanocore11/07/2022verifiedMedium
1634.117.168.233233.168.117.34.bc.googleusercontent.comNanocore11/07/2022verifiedMedium
1734.237.212.127ec2-34-237-212-127.compute-1.amazonaws.comNanocore10/23/2023verifiedMedium
1835.76.115.170ec2-35-76-115-170.ap-northeast-1.compute.amazonaws.comNanocore03/07/2023verifiedMedium
1935.169.217.142ec2-35-169-217-142.compute-1.amazonaws.comNanocore01/24/2023verifiedMedium
2035.205.61.6767.61.205.35.bc.googleusercontent.comNanocore01/24/2023verifiedMedium
2135.208.225.5454.225.208.35.bc.googleusercontent.comNanocore12/17/2022verifiedMedium
2237.0.14.207Nanocore03/07/2023verifiedHigh
2337.0.14.209Nanocore03/07/2023verifiedHigh
2437.49.224.172Nanocore10/23/2023verifiedHigh
2537.235.1.174resolver1.freedns.zone.powered.by.virtexxa.comNanocore01/24/2023verifiedHigh
2637.235.1.177resolver2.freedns.zone.powered.by.virtexxa.comNanocore01/24/2023verifiedHigh
2738.6.77.91Nanocore11/07/2022verifiedHigh
2838.48.189.90Nanocore12/17/2022verifiedHigh
2938.79.142.66box6.dnsexit.comNanocore02/27/2023verifiedHigh
3039.96.26.145Nanocore10/23/2023verifiedHigh
3144.219.130.155ec2-44-219-130-155.compute-1.amazonaws.comNanocore10/23/2023verifiedMedium
3245.12.253.242Nanocore06/03/2023verifiedHigh
3345.33.6.223sqlite.orgNanocore10/31/2022verifiedHigh
34XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxx11/07/2022verifiedHigh
35XX.XXX.XXX.XXXXxxxxxxx07/06/2022verifiedHigh
36XX.XXX.XXX.XXXxxxxx.xxxxx.xxxXxxxxxxx06/03/2023verifiedHigh
37XX.XX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxxx12/17/2022verifiedHigh
38XX.XX.XXX.XXXxxxxx.xx-xx-xx-xxx.xxXxxxxxxx01/06/2019verifiedHigh
39XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx12/17/2022verifiedMedium
40XX.XX.XX.XXxxx-xx-xx-xx-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx01/24/2023verifiedMedium
41XX.XX.XX.XXXxxx-xx-xx-xx-xxx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxx11/07/2022verifiedMedium
42XX.XX.XXX.XXXxxxxxxx03/07/2023verifiedHigh
43XX.XX.X.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx01/24/2023verifiedHigh
44XX.XX.X.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx01/24/2023verifiedHigh
45XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxxxxx06/03/2023verifiedHigh
46XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxx.xxxxx.xxxXxxxxxxx12/17/2022verifiedHigh
47XX.XXX.XX.XXXXxxxxxxx11/07/2022verifiedHigh
48XX.XX.XXX.XXXxxxxxxx.xxxxxxxxxxxx.xxx.xxXxxxxxxx10/23/2023verifiedHigh
49XX.XX.XXX.XXXxxx.xxx.xx.xx.xxxxxx.xxxxxx.xxxXxxxxxxx11/07/2022verifiedHigh
50XX.XXX.XX.XXXxxx-xx-xxx-xx-xxx.xxx.xxx.xx.xxxXxxxxxxx07/23/2022verifiedHigh
51XX.X.XX.XXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx11/07/2022verifiedHigh
52XX.X.XXX.XXXxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxxx.xxxXxxxxxxx11/07/2022verifiedHigh
53XX.XX.XX.XXxxxxxxx11/07/2022verifiedHigh
54XX.XX.XX.XXXxxxx-xxxx.xxxxxx.xxxxx-x.xxxxxx.xxxXxxxxxxx12/17/2022verifiedHigh
55XX.XX.XX.XXXxxxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxxxx02/27/2023verifiedHigh
56XX.XXX.XXX.XXXxxxxxxx12/17/2022verifiedHigh
57XX.XXX.XXX.XXXxxxxxxx10/23/2023verifiedHigh
58XX.XXX.XXX.XXXXxxxxxxx08/01/2021verifiedHigh
59XX.XXX.XXX.XXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx04/09/2022verifiedHigh
60XX.XXX.XX.XXXxxxxxxx01/30/2023verifiedHigh
61XX.XX.XXX.Xxx.xx.xxx.x.xx.xxxxxxx.xxXxxxxxxx12/17/2022verifiedHigh
62XX.XXX.XX.XXXxxxxxxx08/01/2021verifiedHigh
63XX.XX.XXX.XXXXxxxxxxx01/06/2019verifiedHigh
64XX.XXX.XXX.XXXxxxxxxx10/31/2022verifiedHigh
65XX.XXX.XXX.XXXXxxxxxxx10/23/2023verifiedHigh
66XX.XXX.XXX.XXXxxxxx.xxxxxxxxx.xxXxxxxxxx01/30/2023verifiedHigh
67XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx09/17/2022verifiedHigh
68XX.XXX.XXX.XXxxxx-xxx-xx.xxxxxxxxxxxx.xxxXxxxxxxx09/17/2022verifiedHigh
69XX.XXX.XXX.XXXxxxx-xxx-xxx.xxxxxxxxxxxx.xxxXxxxxxxx09/17/2022verifiedHigh
70XXX.XX.XX.XXXxxxxx.xxxxxxxxxxx.xxXxxxxxxx12/17/2022verifiedHigh
71XXX.XX.XX.XXXXxxxxxxx12/17/2022verifiedHigh
72XXX.XX.XXX.XXXxxxxxxx02/27/2023verifiedHigh
73XXX.XX.XX.XXXXxxxxxxx11/07/2022verifiedHigh
74XXX.XXX.XX.XXXxxxxxxx12/06/2021verifiedHigh
75XXX.XXX.XX.XXXxxxxxx-xx.xxxxxxxx.xxxXxxxxxxx01/30/2023verifiedHigh
76XXX.XXX.XXX.XXXXxxxxxxx08/20/2022verifiedHigh
77XXX.XXX.X.XXXxxxxxxxxxxxxxxx.xxXxxxxxxx12/17/2022verifiedHigh
78XXX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxxxx09/17/2022verifiedHigh
79XXX.XXX.XX.XXXXxxxxxxx09/17/2022verifiedHigh
80XXX.XXX.X.XXXxxxx.xxxxxxxxxx.xxxXxxxxxxxXxx-xxxxxx Xxxxxxxx08/29/2021verifiedHigh
81XXX.XX.XXX.XXXxxxxxxx04/01/2022verifiedHigh
82XXX.XXX.XXX.XXXXxxxxxxx10/31/2022verifiedHigh
83XXX.XXX.XXX.XXXXxxxxxxx01/30/2023verifiedHigh
84XXX.XXX.XX.XXXxxxxxxxXxx-xxxxxx Xxxxxxxx08/29/2021verifiedHigh
85XXX.XXX.XXX.XXXxxxxxxx09/17/2022verifiedHigh
86XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxXxxxxxxx04/01/2022verifiedHigh
87XXX.XXX.XX.XXXxxxxxxxx.xx.xxXxxxxxxx04/09/2022verifiedHigh
88XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx02/27/2023verifiedHigh
89XXX.XX.XXX.XXXxxxxxxx07/23/2022verifiedHigh
90XXX.XX.XXX.XXXXxxxxxxx07/23/2022verifiedHigh
91XXX.XX.XXX.XXXXxxxxxxx07/23/2022verifiedHigh
92XXX.XX.XXX.XXxxxx.xx-xxx-xx-xxx.xxxXxxxxxxx10/31/2022verifiedHigh
93XXX.XXX.XXX.XXXXxxxxxxx08/20/2022verifiedHigh
94XXX.XXX.XXX.XXXXxxxxxxx12/17/2022verifiedHigh
95XXX.XXX.XX.XXXXxxxxxxx09/17/2022verifiedHigh
96XXX.X.XXX.XXxxxxxxxxxx-x.xxx-xxxxxxx.xxxXxxxxxxx08/20/2022verifiedHigh
97XXX.XX.XX.Xxxxxxx.x.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx12/17/2022verifiedHigh
98XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxxxxx.xxxXxxxxxxx06/03/2023verifiedHigh
99XXX.XXX.XXX.XXXxxxxxxx.xxxxxxxx.xxxXxxxxxxx10/31/2022verifiedHigh
100XXX.XXX.XXX.XXXxxxxxxx09/17/2022verifiedHigh
101XXX.XX.XX.XXXXxxxxxxx10/31/2022verifiedHigh
102XXX.XXX.XXX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxxxx10/31/2022verifiedHigh
103XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxx.xxxxx.xxxXxxxxxxx01/30/2023verifiedHigh
104XXX.XXX.XXX.XXxxx.xxx.xxx.xx.xxxxxx.xxxxxxxxx.xxxXxxxxxxx01/24/2023verifiedHigh
105XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxx.xxxx.xxXxxxxxxx09/24/2022verifiedHigh
106XXX.XX.XX.XXXXxxxxxxx12/06/2021verifiedHigh
107XXX.XXX.XX.XXXxxxxxxx10/31/2022verifiedHigh
108XXX.XX.XX.XXXXxxxxxxx01/24/2023verifiedHigh
109XXX.XXX.XX.XXXxxxxxxx09/17/2022verifiedHigh
110XXX.XXX.XX.XXXxxxxxxx01/24/2023verifiedHigh
111XXX.XXX.XX.XXXxxxxxxx01/24/2023verifiedHigh
112XXX.XXX.XX.XXXxxxxxxx01/24/2023verifiedHigh
113XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxxxxxx01/24/2023verifiedHigh
114XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxx.xxxx.xxxXxxxxxxx10/31/2022verifiedHigh
115XXX.XXX.XXX.XXxxxxxxx.xxxXxxxxxxx12/17/2022verifiedHigh
116XXX.XXX.XX.XXXXxxxxxxx04/28/2022verifiedHigh
117XXX.XXX.X.XXxxxxxxx12/06/2021verifiedHigh
118XXX.XXX.X.XXxxxxxxx12/06/2021verifiedHigh
119XXX.XXX.X.XXXXxxxxxxx12/06/2021verifiedHigh
120XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxx02/27/2023verifiedHigh
121XXX.XXX.XX.XXxxxxxxxx.xxxx.xxxXxxxxxxx11/07/2022verifiedHigh
122XXX.XXX.XX.XXXxxxxxxx09/17/2022verifiedHigh
123XXX.XXX.XXX.XXxxxxxxx02/27/2023verifiedHigh
124XXX.X.XX.XXXXxxxxxxx08/01/2021verifiedHigh
125XXX.X.XX.XXXxxxxxxx08/01/2021verifiedHigh
126XXX.X.XX.XXXxxxxxxx03/07/2023verifiedHigh
127XXX.X.XX.XXXxxxxxxx10/23/2023verifiedHigh
128XXX.X.XX.XXXxxxxxxx10/23/2023verifiedHigh
129XXX.X.XX.XXXxxxxxxx03/07/2023verifiedHigh
130XXX.X.XX.XXXXxxxxxxx03/07/2023verifiedHigh
131XXX.X.XX.XXXXxxxxxxx11/07/2022verifiedHigh
132XXX.X.XX.XXXXxxxxxxx11/07/2022verifiedHigh
133XXX.X.XX.XXXXxxxxxxx07/06/2022verifiedHigh
134XXX.XX.XXX.XXXXxxxxxxx11/07/2022verifiedHigh
135XXX.XXX.XX.XXXXxxxxxxx03/07/2023verifiedHigh
136XXX.XXX.XX.XXxxx.xxxxxxxxxx.xxxXxxxxxxx09/07/2022verifiedHigh
137XXX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxxxxxxx11/07/2022verifiedHigh
138XXX.XX.XX.XXXxxx-xx-xx-xxx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx12/17/2022verifiedHigh
139XXX.XX.XXX.XXxxx-xx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxx10/31/2022verifiedHigh
140XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx11/07/2022verifiedHigh
141XXX.XX.XXX.XXXXxxxxxxx11/07/2022verifiedHigh
142XXX.XXX.XX.XXXxxxx-xxxxxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxxx10/23/2023verifiedHigh
143XXX.XX.XXX.XXXXxxxxxxx11/07/2022verifiedHigh
144XXX.XX.XX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/23/2023verifiedHigh
145XXX.XX.XX.XXXXxxxxxxx11/07/2022verifiedHigh
146XXX.XXX.XXX.XXxxxxxxxxxxxx.xxxxx.xxxxXxxxxxxx10/31/2022verifiedHigh
147XXX.XXX.XX.XXXxxxxxxxxxx.xxxx.xxxxx.xx.xxxxxxxXxxxxxxx10/23/2023verifiedHigh
148XXX.XX.XX.XXXxx-xx.xxxxxxxxxx.xxxXxxxxxxx02/27/2023verifiedHigh
149XXX.XX.XXX.XXxxxxx-xxxxxxxx.xxxxxxxx.xxxXxxxxxxx02/27/2023verifiedHigh
150XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx10/23/2023verifiedHigh
151XXX.XXX.XXX.XXXxxxxxxx08/20/2022verifiedHigh
152XXX.XX.XXX.XXXXxxxxxxx10/31/2022verifiedHigh
153XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx08/20/2022verifiedHigh
154XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx08/20/2022verifiedHigh
155XXX.XX.XXX.XXXxxx.xxxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx08/20/2022verifiedHigh
156XXX.XX.XXX.Xxx-xxx.xxxXxxxxxxx09/07/2022verifiedHigh
157XXX.XX.XXX.XXXXxxxxxxx11/07/2022verifiedHigh
158XXX.XX.XXX.XXXXxxxxxxxXxx-xxxxxx Xxxxxxxx08/29/2021verifiedHigh
159XXX.XX.XXX.XXXXxxxxxxxXxx-xxxxxx Xxxxxxxx08/29/2021verifiedHigh
160XXX.XXX.XX.XXXXxxxxxxx03/07/2023verifiedHigh
161XXX.XXX.XX.Xxxxxxxxx.xxx.xxxXxxxxxxx10/23/2023verifiedHigh
162XXX.XX.X.XXXxx-xxx.xx.x.xxx.xxxxxxxxx.xxxXxxxxxxx09/17/2022verifiedHigh
163XXX.XX.XXX.XXXxxxxxxxx.xxxxxx.xxxXxxxxxxx11/07/2022verifiedHigh
164XXX.XX.XX.XXXxxxxxx.xxxxxxxxxxx.xxxXxxxxxxx12/17/2022verifiedHigh
165XXX.XXX.XXX.XXXXxxxxxxx12/06/2021verifiedHigh

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (365)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File/api/admin/system/store/order/listpredictiveHigh
3File/api/sys/set_passwdpredictiveHigh
4File/bin/boapredictiveMedium
5File/cgi-bin/wapopenpredictiveHigh
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/csms/?page=contact_uspredictiveHigh
8File/dev/urandompredictiveMedium
9File/etc/ajenti/config.ymlpredictiveHigh
10File/etc/quantum/quantum.confpredictiveHigh
11File/exec/predictiveLow
12File/forum/away.phppredictiveHigh
13File/getcfg.phppredictiveMedium
14File/goform/telnetpredictiveHigh
15File/HNAP1predictiveLow
16File/mgmt/tm/util/bashpredictiveHigh
17File/modules/profile/index.phppredictiveHigh
18File/modules/projects/vw_files.phppredictiveHigh
19File/plainpredictiveLow
20File/rom-0predictiveLow
21File/staff/tools/custom-fieldspredictiveHigh
22File/tmp/phpglibccheckpredictiveHigh
23File/uncpath/predictiveMedium
24File/uploadpredictiveLow
25File/var/tmp/sess_*predictiveHigh
26File/xyhai.php?s=/Auth/editUserpredictiveHigh
27File/_nextpredictiveLow
28Fileaction.phppredictiveMedium
29FileactionHandler/ajax_managed_services.phppredictiveHigh
30Fileactionphp/download.File.phppredictiveHigh
31Fileadd_comment.phppredictiveHigh
32Fileadmin/admin.phppredictiveHigh
33Fileadmin/admin.shtmlpredictiveHigh
34Fileadmin/content.phppredictiveHigh
35Fileadmin/index.php?id=users/action=edit/user_id=1predictiveHigh
36Fileadmin_gallery.php3predictiveHigh
37Fileaffich.phppredictiveMedium
38Fileagent/Core/Controller/SendRequest.cpppredictiveHigh
39Fileajax-actions.phppredictiveHigh
40Fileajax/telemetry.phppredictiveHigh
41FileakeyActivationLogin.dopredictiveHigh
42Filealbum_portal.phppredictiveHigh
43Filealipay/alipayapi.phppredictiveHigh
44Filexxxxxx-xxxx.xxxxpredictiveHigh
45Filexxxxxx.xxxpredictiveMedium
46Filexxxxxxxxx-xxxxxxx-xxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxx.xxxxpredictiveMedium
49Filexxxxxx.xxxxxxx.xxxpredictiveHigh
50Filexxxxxxx.xxpredictiveMedium
51Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxxx/xxxxxxxx/xxxx/xpredictiveHigh
53Filexxxxxxx/xxxxx/xxxxxxxxpredictiveHigh
54Filexxxxx.xxxpredictiveMedium
55Filexxxx_xxx.xxxpredictiveMedium
56Filexxx.xpredictiveLow
57Filexxxxxxxxx.xxxpredictiveHigh
58Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxxx.xxxpredictiveHigh
60Filexxxxx.xxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxxxx.xxxpredictiveHigh
62Filexxx.xxxpredictiveLow
63Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
64Filexxx_xxxxxxx_xxxxxxxxx_xxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxx.xxx.xxxpredictiveHigh
66Filexxxxxxx.xpredictiveMedium
67Filexxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexxxxxx_xxxxxxx.xxxpredictiveHigh
69Filexxx-xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
70Filexx_xxxx.xpredictiveMedium
71Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxxxxxx/predictiveHigh
73Filexxxxxxxxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxx_xxxx.xxxpredictiveHigh
76Filexxxxxxxx.xxxpredictiveMedium
77Filexxxxxxxxxxxxxxxx.xpredictiveHigh
78Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
79Filexxxxxxxx-xxxx.xxxpredictiveHigh
80FilexxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
81Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
82Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
83Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveHigh
84Filexxxxxxx/xxx/xxxxxx/xxxx_xxxxxxxxxx.xpredictiveHigh
85Filex/xxxxxx/xxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxx.xxxpredictiveMedium
88Filexxxxxxx-xxxxxxx/xxxx/xxxxxx/xxxxxxxx/xxx/xxxxxxxxx/xxxxxx.xxpredictiveHigh
89Filexxxxx.xxxpredictiveMedium
90Filexxx/xxxx/xxxxxx/xxxxxx_xxxxxxx.xpredictiveHigh
91Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
92Filexxx/xxxxxxxx/xxx.xpredictiveHigh
93Filexxx_xxxx.xpredictiveMedium
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxxxx/xxx.xxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexxxxxxxxx/xx/xxxxxxxxxxxx.xxxpredictiveHigh
98Filexxx_xxxxxx.xpredictiveMedium
99Filexxxxxxxxxxxxxx.xxxpredictiveHigh
100Filexxxxxxxxx.xxxpredictiveHigh
101Filexxxxxxxxx.xxpredictiveMedium
102Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
103Filexxxx-xxxxxxx.xpredictiveHigh
104Filexxxxxx.xxxpredictiveMedium
105Filexxxxxx/xxxxxxpredictiveHigh
106Filexxxx.xxxpredictiveMedium
107Filexxxxxx_xx.xpredictiveMedium
108Filexxxx_xxxx.xpredictiveMedium
109Filexx/xxx/xxxxx.xpredictiveHigh
110Filexxxxx.xxxpredictiveMedium
111Filex-xxxx.xxxpredictiveMedium
112Filexxx/xxxxxx.xxxpredictiveHigh
113Filexxxxx.xxxpredictiveMedium
114Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
115Filexxxx.xxx.xxxpredictiveMedium
116Filexxxxxxx/xxxxx.xxxpredictiveHigh
117Filexxxxxxxxx/xxx/xxx_xxxxxxxx.xxxpredictiveHigh
118Filexxxxxxx.xxxxxpredictiveHigh
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxx_xxxx.xxxpredictiveHigh
121Filexx-xxxxx.xpredictiveMedium
122Filexxxxxx.xpredictiveMedium
123Filexxxxxx/xxxxx/xxxx.xpredictiveHigh
124Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
125Filexxx/xxxxxxxxxx/xxxxxxxxx.xxpredictiveHigh
126Filexxxxxx.xpredictiveMedium
127Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
128Filexxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
129Filexxxxx.xxxxpredictiveMedium
130Filexxxxx.xxxpredictiveMedium
131Filexxxxx.xxxxpredictiveMedium
132Filexxx.xpredictiveLow
133Filexxxxx_xxxxxxxxxx_xxxx.xpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxx.xxxpredictiveMedium
136Filexxxxxxxx.xxx.xpredictiveHigh
137Filexx/xxx.xpredictiveMedium
138Filexxxxx/__xxxx_xxxx.xxxpredictiveHigh
139Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveHigh
140Filexxx_xxxxx.xpredictiveMedium
141Filexxx_xxxxx_xxxxxx_xxxxx.xxxpredictiveHigh
142Filexxx_xxxxxxxx.xxxpredictiveHigh
143Filexxx_xxxxx_xxxxx.xpredictiveHigh
144Filexxx_xxxxx_xxxx.xpredictiveHigh
145Filexxxxxxx/xxxxx.xpredictiveHigh
146Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
147Filexxxxxx_xxxxxx.xxxpredictiveHigh
148Filexxx/xxxx/xxxx_xxxxxx.xpredictiveHigh
149Filexxx_xxxxxxxx.xpredictiveHigh
150Filexxxxxxx.xxxpredictiveMedium
151Filexxx_xxxx.xxxpredictiveMedium
152Filexxxxxxx_xxxxxxxxx.xpredictiveHigh
153Filexxx/xxxxxx/xxxxxxxx/xxxxx/xxxxxxxxx.xxxxpredictiveHigh
154Filexxxxxx_xxxxxxx.xxpredictiveHigh
155Filexxxxxx.xxxpredictiveMedium
156Filexxxxxx/xxxxxxx-xxx-xxxpredictiveHigh
157Filexxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxx.xxxpredictiveHigh
159FilexxxpredictiveLow
160Filexxxxx_xxxxxx.xxxpredictiveHigh
161Filexxxx_xxx.xxxpredictiveMedium
162Filexxxxxxxx.xxpredictiveMedium
163Filexxxx.xxxpredictiveMedium
164Filexxxxxxxx.xxxpredictiveMedium
165Filexxxxxxx.xxpredictiveMedium
166Filexxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
167Filexxxxxxxxxx.xxxpredictiveHigh
168Filexxx_xxxxxx.xxxpredictiveHigh
169Filexxxxx_xxxxx.xxxpredictiveHigh
170Filexxxx.xxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxx.xxxpredictiveHigh
175Filexxxxxxxx_xxxx.xxxpredictiveHigh
176Filexxxxx.xxxpredictiveMedium
177Filexx_xxxx.xpredictiveMedium
178Filexxxx/xxxxxxxxxxxxxx/xxxx_xxxxxxx.xpredictiveHigh
179Filexxxxxxxx.xxxpredictiveMedium
180Filexxxx-xxxxxx.xpredictiveHigh
181Filexxxx.xxxpredictiveMedium
182Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
183Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
184Filexxxxx_xxxxx.xxxpredictiveHigh
185Filexxxxxxxxxxxx.xxxpredictiveHigh
186Filexxxxxxxxx.xxxpredictiveHigh
187Filexxxxx.xpredictiveLow
188Filexxx_xxx.xpredictiveMedium
189Filexxxx-xxxxx.xxxpredictiveHigh
190Filexxxxx/xxxx-xxxxxx.xpredictiveHigh
191Filexx/xxx/xxxxxxxxpredictiveHigh
192Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
193Filexxx.xxxpredictiveLow
194Filexxxxx/xxxxxxxx.xxxpredictiveHigh
195Filexxxxx_xxxxx.xxxxpredictiveHigh
196Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
197Filexxxxxxxxx.xxpredictiveMedium
198Filexxxxxxx.xxxpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexxx\_xxxxxxx\_xxxxxxx.xxxpredictiveHigh
201Filexxx.xxxpredictiveLow
202Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveHigh
203Filexx-xxxxx/xxxxx.xxx?xxxx=xx_xxxxxxx_xxxx_xxxxxx.xxx&xxxxxxx=xpredictiveHigh
204Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
205Filexx-xxxxx.xxxpredictiveMedium
206Filexxxxxxxxxx.xxxpredictiveHigh
207Filexxxxx.xpredictiveLow
208Filexxxxx.xxxpredictiveMedium
209Filexxx/xx_xxx.xxxpredictiveHigh
210File\xxxxxxx\xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
211File~/xxx-xxx-xxxxxx.xxxpredictiveHigh
212Libraryxxx_xxxx_xxxxxx.xxxpredictiveHigh
213Libraryxxxxxxxx/xxxxxxx/xxxxxxxx/xxx/xxxx/xxxx/xxxxxx/xxx/xxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxx/xxxxxxxx_xxxxxxxxxxxxxxxx.xxxxpredictiveHigh
214Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
215Libraryxxxxxx.xxxpredictiveMedium
216Libraryxxxxxxx-xxxxxxx/xxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxx.xxxxpredictiveHigh
217Libraryxxx/xxx/xxx.xxxx.xxxpredictiveHigh
218Libraryxxxxxx/xxx/xxxxxxxxx/xxx/xxx_xxx.xpredictiveHigh
219Libraryxxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
220Libraryxxx/xxxxxx/xxxxxxx/xxxxxxxxx.xxpredictiveHigh
221Libraryxxx/xxxxxx/xxxxxxx/xxxxx.xxpredictiveHigh
222Libraryxxx/xxxxxx/xxx/xxxxxxxxxxx_xxxxxxxxx.xxpredictiveHigh
223Libraryxxx/x.xpredictiveLow
224Libraryxxx/xxxxxxx/xxxxx.xxpredictiveHigh
225Libraryxxx/xxxxxxx.xxpredictiveHigh
226Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
227Libraryxxxxxxxx.xxxpredictiveMedium
228Libraryxxxxxx.xxxpredictiveMedium
229Libraryxxxxxxxxxx.xxxpredictiveHigh
230Libraryxxxxxx.xxxpredictiveMedium
231Libraryxxxxxxx.xxx/xxxxxx.xxxpredictiveHigh
232Libraryxxxxxx.xxxpredictiveMedium
233Argument$xxxxxxxpredictiveMedium
234Argument-xpredictiveLow
235Argument-x/-xpredictiveLow
236Argumentxx/xxpredictiveLow
237ArgumentxxxxxxxxxxxxpredictiveMedium
238Argumentxxxxx_xxxpredictiveMedium
239Argumentxxxxxx_xxxxpredictiveMedium
240ArgumentxxxxxxxxxxxxxxpredictiveHigh
241ArgumentxxxxpredictiveLow
242ArgumentxxxxxxxxpredictiveMedium
243ArgumentxxxxxxxxpredictiveMedium
244ArgumentxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246Argumentxxx_xxxpredictiveLow
247ArgumentxxxpredictiveLow
248ArgumentxxxxxpredictiveLow
249Argumentxxx_xxpredictiveLow
250Argumentxxxx_xxpredictiveLow
251ArgumentxxxxxxxpredictiveLow
252ArgumentxxxxxxpredictiveLow
253Argumentxxxxxx/xxxxxxxpredictiveHigh
254Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
255ArgumentxxxxxxxpredictiveLow
256ArgumentxxxxxxxxxxpredictiveMedium
257ArgumentxxxxxxpredictiveLow
258Argumentxxxxxx_xxpredictiveMedium
259Argumentxxx_x_xxxpredictiveMedium
260Argumentxx_xxxxxxxxxxxxx_xxpredictiveHigh
261ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
262Argumentxxxx_xxxpredictiveMedium
263Argumentxxxx xx xxxxxxxpredictiveHigh
264Argumentxxx_xxxxpredictiveMedium
265ArgumentxxxpredictiveLow
266Argumentxxx_xxxxpredictiveMedium
267ArgumentxxxxxxxpredictiveLow
268ArgumentxxxpredictiveLow
269ArgumentxxxxxpredictiveLow
270Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
271Argumentxxxxx xxxxpredictiveMedium
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxpredictiveLow
274Argumentxxxxx_xxpredictiveMedium
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277Argumentxxx_xxxxx_xxpredictiveMedium
278Argumentxxxxx_xxxxpredictiveMedium
279Argumentxxxx=xxxxxxpredictiveMedium
280Argumentxxxxx_xxpredictiveMedium
281ArgumentxxxxxxpredictiveLow
282Argumentx_xxxxxxxxpredictiveMedium
283Argumentxxx-xxx-xxxxpredictiveMedium
284ArgumentxxxxpredictiveLow
285ArgumentxxxxpredictiveLow
286Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveHigh
287Argumentxxx_xxxxxxxxxpredictiveHigh
288Argumentxxx_xxxxxxpredictiveMedium
289ArgumentxxpredictiveLow
290ArgumentxxxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxx/xxxxxx/xxxxxpredictiveHigh
292ArgumentxxxxxpredictiveLow
293Argumentxxxx_xxpredictiveLow
294Argumentxx_xxxxxpredictiveMedium
295ArgumentxxxpredictiveLow
296ArgumentxxxxxxxxpredictiveMedium
297ArgumentxxxxxxxxxxpredictiveMedium
298Argumentxxx_xxxxxxx_xxxpredictiveHigh
299Argumentxxxxxxxxxxxx_xxxxxxpredictiveHigh
300ArgumentxxxxxxxxxpredictiveMedium
301Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
302ArgumentxxxxxxxxxxxpredictiveMedium
303ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
304ArgumentxxxxpredictiveLow
305Argumentxxxx/xxxxxxxxxx xxxxx/xxxxxpredictiveHigh
306Argumentxxxx_xxxxpredictiveMedium
307ArgumentxxxxxxxxxpredictiveMedium
308Argumentxxxxxx_xxxpredictiveMedium
309ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
310Argumentx_xxpredictiveLow
311ArgumentxxpredictiveLow
312ArgumentxxxxpredictiveLow
313Argumentxxxx_xxxx_xxxxxxxpredictiveHigh
314ArgumentxxxxxxxxpredictiveMedium
315ArgumentxxxxxxxxpredictiveMedium
316Argumentxxxx[xxxxxxxxxxxxxxxxx]predictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318Argumentxxxxx_xxxx_xxxxpredictiveHigh
319Argumentxxxxxxxxxx[x]predictiveHigh
320Argumentxxxx_xxpredictiveLow
321ArgumentxxxxxxxxpredictiveMedium
322ArgumentxxxxxxpredictiveLow
323ArgumentxxxxxxxxpredictiveMedium
324ArgumentxxxxxxxxpredictiveMedium
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxxpredictiveLow
327ArgumentxxxxxxpredictiveLow
328ArgumentxxxxxpredictiveLow
329ArgumentxxxxpredictiveLow
330Argumentxxxxxx/xxxxxpredictiveMedium
331ArgumentxxxxxxpredictiveLow
332Argumentxxxxxxx_xxxxxpredictiveHigh
333ArgumentxxxxxxxpredictiveLow
334ArgumentxxxxxxxxpredictiveMedium
335Argumentxxxxxxx_xxxxpredictiveMedium
336Argumentxxxxxxxxxxx_xxxxpredictiveHigh
337ArgumentxxxxxxxxxpredictiveMedium
338ArgumentxxxpredictiveLow
339ArgumentxxxxxxpredictiveLow
340ArgumentxxxxxxxxxxpredictiveMedium
341ArgumentxxxxxxxxpredictiveMedium
342ArgumentxxxxxxxxxxxxpredictiveMedium
343ArgumentxxxpredictiveLow
344ArgumentxxxxxxxxxxxpredictiveMedium
345ArgumentxxxxpredictiveLow
346ArgumentxxxpredictiveLow
347ArgumentxxxxpredictiveLow
348ArgumentxxxxxxxxpredictiveMedium
349Argumentxxxxxxxx/xxxxpredictiveHigh
350ArgumentxxxxpredictiveLow
351Argumentxxxx_xxxxxxxpredictiveMedium
352ArgumentxxxxxpredictiveLow
353ArgumentxxxpredictiveLow
354Input Value../predictiveLow
355Input Value../..predictiveLow
356Input Value/xx *predictiveLow
357Input Valuex\"><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
358Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>predictiveHigh
359Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
360Input Valuexxxxxxxx.+xxxpredictiveHigh
361Input Value…/.predictiveLow
362Patternx|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|.|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|x|xx|predictiveHigh
363Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
364Network Portxxx/xxxxpredictiveMedium
365Network Portxxx xxxxxx xxxxpredictiveHigh

References (24)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!