Rig Exploit Kit Analysisinfo

IOB - Indicator of Behavior (290)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en204
ru68
zh4
ja4
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server6
phpBB6
Microsoft Windows6
Bitrix244
Mozilla Firefox4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1VMware ESXi OpenSLP heap-based overflow9.18.8$5k-$25k$0-$5kProof-of-ConceptOfficial fixpossible0.599010.22CVE-2021-21974
2LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot definedUnavailable 0.000000.22
3Microsoft Outlook authentication replay9.28.9$5k-$25k$0-$5kAttackedOfficial fixverified0.935470.06CVE-2023-23397
4Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot definedOfficial fix 0.097610.06CVE-2022-27228
5Microsoft Windows Advanced Local Procedure Call use after free9.28.8$100k and more$25k-$100kAttackedOfficial fixverified0.099790.07CVE-2023-21674
6jQuery html cross site scripting5.95.8$0-$5k$0-$5kAttackedOfficial fixverified0.213920.03CVE-2020-11023
7WordPress Scheduled Task wp-cron.php resource consumption5.55.5$5k-$25k$0-$5kNot definedNot defined 0.030510.00CVE-2023-22622
8Johannes Erdfelt Kawf main.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptUnavailable 0.030790.00CVE-2006-5522
9Google Chrome Skia integer overflow8.58.4$25k-$100k$5k-$25kAttackedOfficial fixverified0.002890.04CVE-2023-2136
10Znuny AJAX Request sql injection6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.001540.09CVE-2024-32493
11ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot definedOfficial fix 0.006070.00CVE-2019-1010237
12Harbor improper authentication6.96.8$0-$5k$0-$5kNot definedNot definedpossible0.785600.05CVE-2022-46463
13mini_httpd/thttpd htpasswd memory corruption8.58.2$0-$5kCalculatingNot definedOfficial fix 0.008160.09CVE-2017-17663
14nginx request smuggling6.96.9$0-$5k$0-$5kNot definedNot defined 0.000000.11CVE-2020-12440
15Yoast SEO Plugin ZIP Import class-import-settings.php race condition6.46.3$0-$5k$0-$5kNot definedOfficial fix 0.001840.03CVE-2018-19370
16Lightdash routers path traversal6.86.8$0-$5k$0-$5kNot definedOfficial fixexpected0.910030.00CVE-2023-35844
17Microsoft Office Word Remote Code Execution6.76.1$5k-$25k$0-$5kUnprovenOfficial fix 0.004340.00CVE-2023-29335
18Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial fix 0.039760.00CVE-2023-23415
19Novell NetMail HTML File HTML injection6.35.8$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.043250.00CVE-2005-2176
20Microsoft Windows Kernel race condition7.26.8$25k-$100k$5k-$25kUnprovenOfficial fix 0.066580.00CVE-2022-21881

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Slots

IOC - Indicator of Compromise (90)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.23.55.246vds-cp32503.timeweb.ruRig Exploit Kit03/30/2022verifiedLow
25.200.55.214Rig Exploit Kit04/01/2022verifiedLow
331.184.234.0Rig Exploit Kit04/01/2022verifiedLow
437.46.135.254info115.fvds.ruRig Exploit Kit04/14/2022verifiedLow
537.187.221.148ip148.ip-37-187-221.euRig Exploit Kit04/01/2022verifiedLow
637.230.117.43ebe5f2eee2.fvds.ruRig Exploit Kit04/14/2022verifiedLow
737.230.117.77Rig Exploit Kit04/14/2022verifiedLow
837.230.117.87vk-one.ruRig Exploit Kit04/14/2022verifiedLow
937.230.117.169ivmarh.fvds.ruRig Exploit Kit04/14/2022verifiedLow
1045.63.115.21445.63.115.214.vultrusercontent.comRig Exploit Kit04/01/2022verifiedLow
1145.132.226.177Rig Exploit Kit09/12/2024verifiedVery High
1245.138.26.51facera.clubRig Exploit Kit09/12/2024verifiedVery High
1345.138.26.89Rig Exploit Kit09/12/2024verifiedVery High
1445.138.26.93immortalization.xyzRig Exploit Kit09/12/2024verifiedVery High
1545.138.26.94Rig Exploit Kit09/12/2024verifiedVery High
1646.30.42.0subnet.eurobyte.ru.42.30.46.in-addr.arpaRig Exploit Kit04/07/2022verifiedLow
1746.30.43.0subnet.eurobyte.ru.43.30.46.in-addr.arpaRig Exploit Kit04/07/2022verifiedLow
1846.30.44.0subnet.eurobyte.ru.44.30.46.in-addr.arpaRig Exploit Kit04/07/2022verifiedLow
19XX.XX.XX.Xxxxxxx.xxxxxxxx.xx.xx.xx.xx.xx-xxxx.xxxxXxx Xxxxxxx Xxx04/07/2022verifiedLow
20XX.XX.XX.Xxxxxxx.xxxxxxxx.xx.xx.xx.xx.xx-xxxx.xxxxXxx Xxxxxxx Xxx04/07/2022verifiedLow
21XX.XXX.XX.XXXxxxxxxxxx.xxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
22XX.XX.XXX.XXxx Xxxxxxx Xxx04/01/2022verifiedLow
23XX.XX.X.XXXxx Xxxxxxx Xxx04/01/2022verifiedLow
24XX.XX.XXX.XXXxxx-xxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
25XX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
26XX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
27XX.XXX.XXX.XXxxxxx.xxxXxx Xxxxxxx Xxx04/14/2022verifiedLow
28XX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx04/14/2022verifiedLow
29XX.XXX.XX.Xxxxxxx-xx.xxx.xxXxx Xxxxxxx Xxx04/01/2022verifiedVery Low
30XX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx04/01/2022verifiedLow
31XXX.XX.X.XXXXxx Xxxxxxx Xxx03/30/2022verifiedLow
32XXX.XXX.XX.XXXxxxx.xxx.xxx.xx.xxx.xxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxx.xxXxx Xxxxxxx Xxx04/01/2022verifiedLow
33XXX.XX.XXX.XXXXxx Xxxxxxx Xxx04/01/2022verifiedLow
34XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xxXxx Xxxxxxx Xxx03/25/2022verifiedLow
35XXX.XXX.XX.XXxxx-xxxxxxx.xxxxxxxx.xxx.xxXxx Xxxxxxx Xxx03/25/2022verifiedVery Low
36XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx04/01/2022verifiedVery Low
37XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx XxxXxxxx02/12/2022verifiedLow
38XXX.XX.XXX.XXXxxxxxx-xxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
39XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
40XXX.XX.XXX.XXXxxx-xxxxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
41XXX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
42XXX.XX.XXX.Xxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
43XXX.XX.XXX.XXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
44XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxx Xxxxxxx Xxx04/01/2022verifiedVery Low
45XXX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx04/01/2022verifiedLow
46XXX.XX.X.XXxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
47XXX.XX.X.XXXxxxx.xxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
48XXX.XX.X.XXxxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
49XXX.XX.X.XXXxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
50XXX.XX.X.XXXxxxxxxxx-xxxxxx.xxxXxx Xxxxxxx Xxx04/14/2022verifiedLow
51XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/01/2022verifiedLow
52XXX.XXX.XX.XXXxxxx-xxx.xxx.xx.xxx.xxxxxxxxxx.xxxXxx Xxxxxxx Xxx03/25/2022verifiedLow
53XXX.XXX.XX.XXXxxxxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
54XXX.XXX.XX.XXXxxxxx-xxxxx.xxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
55XXX.XXX.XX.XXXxxxxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
56XXX.XXX.XX.XXXxxxxxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
57XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
58XXX.XXX.XX.XXXxxxxxxx.xxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
59XXX.XXX.XX.XXXxxxxx.xxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
60XXX.XXX.XX.XXXxxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
61XXX.XXX.XX.XXXxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
62XXX.XXX.XX.XXXxxxx.xxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
63XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx03/30/2022verifiedVery Low
64XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
65XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
66XXX.XXX.XX.XXXxxxxxx-xxxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
67XXX.XXX.XX.XXXxxxxxx-xxxxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
68XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx03/30/2022verifiedLow
69XXX.XXX.XX.XXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
70XXX.XXX.XX.XXXxxxxxx-xxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
71XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
72XXX.XXX.XX.XXxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
73XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
74XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx04/14/2022verifiedLow
75XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx03/25/2022verifiedLow
76XXX.XXX.XX.XXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
77XXX.XXX.XX.XXXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
78XXX.XXX.XX.XXXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
79XXX.XXX.XX.XXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
80XXX.XXX.XXX.XXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
81XXX.XXX.XXX.XXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
82XXX.XXX.XXX.XXXXxx Xxxxxxx Xxx09/12/2024verifiedVery High
83XXX.XXX.XXX.XXXXxx Xxxxxxx Xxx03/25/2022verifiedLow
84XXX.XX.XXX.XXXxxxxxxxxx.xxxx-xxxxx.xxXxx Xxxxxxx Xxx04/01/2022verifiedLow
85XXX.XX.XX.XXxxx.xxxxx.xxxXxx Xxxxxxx Xxx04/01/2022verifiedLow
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx03/30/2022verifiedVery Low
87XXX.XX.XX.XXxxxxxxxxxxx.xxxxxxxxxxx.xxxXxx Xxxxxxx Xxx09/12/2024verifiedVery High
88XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxx Xxxxxxx Xxx03/30/2022verifiedVery Low
89XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxx.xxxXxx Xxxxxxx Xxx03/30/2022verifiedLow
90XXX.XX.XX.XXXXxx Xxxxxxx Xxx04/01/2022verifiedLow

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-XCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXXCAPEC-XXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (95)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.git/predictiveLow
2File/admin/login.phppredictiveHigh
3File/cms/category/listpredictiveHigh
4File/forum/away.phppredictiveHigh
5File/self.keypredictiveMedium
6File/SessionpredictiveMedium
7File/transcation.phppredictiveHigh
8File/uncpath/predictiveMedium
9File/usr/bin/pkexecpredictiveHigh
10Fileadmin/conf_users_edit.phppredictiveHigh
11Fileadmin/content.phppredictiveHigh
12Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictiveHigh
13Filexxxx_xxxxxxxxx.xxxpredictiveHigh
14Filexxxxx_xxxxxx.xxxpredictiveHigh
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxxx.xxxpredictiveMedium
17Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
18Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
19Filexxx-xxx/xxxxxxx.xxpredictiveHigh
20Filexxxxx-xxx-xxxxxx-xxxxxxxxxx.xxxpredictiveHigh
21Filexxxxxx.xxxpredictiveMedium
22Filex_xxxxxxpredictiveMedium
23Filexxxxx.xxxpredictiveMedium
24Filexxxx_xxxxxxxx.xxxpredictiveHigh
25Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
27Filexxx_xxxxxx.xpredictiveMedium
28Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
29Filexxxxxxxxx.xxxpredictiveHigh
30Filexxx/xxxxxx.xxxpredictiveHigh
31Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
32Filexxxxx.xxxpredictiveMedium
33Filexxxxx.xxx/xxxxx/xxxxx/predictiveHigh
34Filexxxxxx/xxxx_xxxxxxxxx.xpredictiveHigh
35Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
36Filexxxxx-xxxx-xxxx.xxxpredictiveHigh
37Filexxxx.xxxpredictiveMedium
38Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveHigh
39Filexxxxxxx/xxxxxxxxx/xxx/xxxxx_xxx.xxxpredictiveHigh
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxxxxxxx.xxxpredictiveMedium
42Filexxxx.xxxxxx.xxpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxxx/xxxxxxx/xxx/xxxxxxxpredictiveHigh
45Filexxxxxxx.xxxpredictiveMedium
46Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveHigh
47Filexxxx-xxx.xxxpredictiveMedium
48Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
49Filexxxxx.xxxpredictiveMedium
50Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveHigh
51Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
52Filexxxxxxxx.xxxpredictiveMedium
53Filexxxxxxxx/xxxxx/xxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxx/xxx/xxxxxxxpredictiveHigh
55Filexx-xxxxx/xxxxx.xxx?xxxx=xxxxxxxxxxxxpredictiveHigh
56Filexx-xxxx.xxxpredictiveMedium
57Argument*xxxxpredictiveLow
58ArgumentxxpredictiveLow
59ArgumentxxxxxxxxxxxxpredictiveMedium
60ArgumentxxxxxxxxpredictiveMedium
61Argumentxxxxx_xxxxpredictiveMedium
62ArgumentxxxxxxxxpredictiveMedium
63Argumentxxxxxx_xxpredictiveMedium
64ArgumentxxxxxxpredictiveLow
65Argumentxxxxxxxx_xxpredictiveMedium
66ArgumentxxxxxpredictiveLow
67Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
68ArgumentxxxxpredictiveLow
69Argumentxxxx_xxxxxpredictiveMedium
70ArgumentxxpredictiveLow
71ArgumentxxpredictiveLow
72Argumentxxxx/xxxxxx_xxxxpredictiveHigh
73ArgumentxxxxxpredictiveLow
74ArgumentxxpredictiveLow
75Argumentxxxx_xxxpredictiveMedium
76Argumentxxxxx_xxxx_xxxxpredictiveHigh
77Argumentxx_xxx_xxxpredictiveMedium
78ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
79ArgumentxxxxxxxxxpredictiveMedium
80Argumentxxxxxxx xxxxxpredictiveHigh
81ArgumentxxxxpredictiveLow
82Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
83Argumentxxxxxx_xxxpredictiveMedium
84ArgumentxxxxxxpredictiveLow
85ArgumentxxxxxxxxpredictiveMedium
86ArgumentxxxpredictiveLow
87ArgumentxxxxpredictiveLow
88ArgumentxxxxxpredictiveLow
89Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
90ArgumentxxxpredictiveLow
91Argument__x/xxxxxxpredictiveMedium
92Pattern__xxxxxxxxx=predictiveMedium
93Network Portxxx/xxxpredictiveLow
94Network Portxxx/xxxxpredictiveMedium
95Network Portxxx xxxxxx xxxxpredictiveHigh

References (12)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!