Rig Exploit Kit Análisis

IOB - Indicator of Behavior (515)

Cronología

Idioma

en378
ru72
de20
zh16
es10

País

ru278
us138
ca24
cn18
de16

Actores

Ocupaciones

Interesar

Cronología

Escribe

Proveedor

Producto

Microsoft Windows14
PHP10
Apache HTTP Server8
pfSense8
Linux Kernel8

Vulnerabilidad

#VulnerabilidadBaseTemp0dayHoyExpConCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php escalada de privilegios7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix1.380.00943CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash divulgación de información5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.00668CVE-2022-27228
4Microsoft Windows Advanced Local Procedure Call Privilege Escalation9.28.7$25k-$100k$5k-$25kFunctionalOfficial Fix0.030.00651CVE-2023-21674
5LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable7.200.00000
6Htmly Blog Post cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000.00149CVE-2022-25022
7jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.01900CVE-2020-11023
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable1.100.01302CVE-2007-0354
9PHP Outburst Easynews admin.php desbordamiento de búfer7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.030.05921CVE-2006-5412
10PHPUnit HTTP POST eval-stdin.php escalada de privilegios8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.050.97477CVE-2017-9841
11ZTE ZXHN F670 appviahttp Service escalada de privilegios6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00120CVE-2018-7363
12ZTE ZXHN F670 Access Control escalada de privilegios7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00095CVE-2018-7362
13ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00193CVE-2019-1010237
14Harbor autenticación débil6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.030.01473CVE-2022-46463
15Jitsi Meet autenticación débil8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.080.00196CVE-2020-11878
16nginx escalada de privilegios6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00241CVE-2020-12440
17Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.290.00169CVE-2005-4222
18WordPress Scheduled Task wp-cron.php denegación de servicio6.56.5$5k-$25k$0-$5kNot DefinedNot Defined0.020.00080CVE-2023-22622
19Host Web Server phpinfo.php phpinfo divulgación de información5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.080.00000
20Roundcube Webmail Configuration File escalada de privilegios7.06.7$0-$5k$0-$5kHighOfficial Fix0.030.01484CVE-2017-16651

Campañas (1)

These are the campaigns that can be associated with the actor:

  • Slots

IOC - Indicator of Compromise (77)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDdirección IPHostnameActorCampañasIdentifiedEscribeConfianza
15.23.55.246vds-cp32503.timeweb.ruRig Exploit Kit2022-03-30verifiedAlto
25.200.55.214Rig Exploit Kit2022-04-01verifiedAlto
331.184.234.0Rig Exploit Kit2022-04-01verifiedAlto
437.46.135.254info115.fvds.ruRig Exploit Kit2022-04-14verifiedAlto
537.187.221.148ip148.ip-37-187-221.euRig Exploit Kit2022-04-01verifiedAlto
637.230.117.43ebe5f2eee2.fvds.ruRig Exploit Kit2022-04-14verifiedAlto
737.230.117.77Rig Exploit Kit2022-04-14verifiedAlto
837.230.117.87vk-one.ruRig Exploit Kit2022-04-14verifiedAlto
937.230.117.169ivmarh.fvds.ruRig Exploit Kit2022-04-14verifiedAlto
1045.63.115.21445.63.115.214.vultrusercontent.comRig Exploit Kit2022-04-01verifiedAlto
1146.30.42.0subnet.eurobyte.ru.42.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedAlto
1246.30.43.0subnet.eurobyte.ru.43.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedAlto
1346.30.44.0subnet.eurobyte.ru.44.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedAlto
1446.30.45.0subnet.eurobyte.ru.45.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedAlto
1546.30.46.0subnet.eurobyte.ru.46.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedAlto
1682.146.49.141oplatavds.fvds.ruRig Exploit Kit2022-04-14verifiedAlto
17XX.XX.XXX.XXxx Xxxxxxx Xxx2022-04-01verifiedAlto
18XX.XX.X.XXXxx Xxxxxxx Xxx2022-04-01verifiedAlto
19XX.XX.XXX.XXXxxx-xxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
20XX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
21XX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
22XX.XXX.XXX.XXxxxxx.xxxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
23XX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
24XX.XXX.XX.Xxxxxxx-xx.xxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
25XX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
26XXX.XX.X.XXXXxx Xxxxxxx Xxx2022-03-30verifiedAlto
27XXX.XXX.XX.XXXxxxx.xxx.xxx.xx.xxx.xxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
28XXX.XX.XXX.XXXXxx Xxxxxxx Xxx2022-04-01verifiedAlto
29XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xxXxx Xxxxxxx Xxx2022-03-25verifiedAlto
30XXX.XXX.XX.XXxxx-xxxxxxx.xxxxxxxx.xxx.xxXxx Xxxxxxx Xxx2022-03-25verifiedAlto
31XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
32XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx XxxXxxxx2022-02-12verifiedAlto
33XXX.XX.XXX.XXXxxxxxx-xxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
34XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
35XXX.XX.XXX.XXXxxx-xxxxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
36XXX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
37XXX.XX.XXX.Xxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
38XXX.XX.XXX.XXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
39XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
40XXX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
41XXX.XX.X.XXxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
42XXX.XX.X.XXXxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
43XXX.XX.X.XXxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
44XXX.XX.X.XXXxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
45XXX.XX.X.XXXxxxxxxxx-xxxxxx.xxxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
46XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
47XXX.XXX.XX.XXXxxxx-xxx.xxx.xx.xxx.xxxxxxxxxx.xxxXxx Xxxxxxx Xxx2022-03-25verifiedAlto
48XXX.XXX.XX.XXXxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
49XXX.XXX.XX.XXXxxxxx-xxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
50XXX.XXX.XX.XXXxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
51XXX.XXX.XX.XXXxxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
52XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
53XXX.XXX.XX.XXXxxxxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
54XXX.XXX.XX.XXXxxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
55XXX.XXX.XX.XXXxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
56XXX.XXX.XX.XXXxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
57XXX.XXX.XX.XXXxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
58XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedAlto
59XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
60XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
61XXX.XXX.XX.XXXxxxxxx-xxxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
62XXX.XXX.XX.XXXxxxxxx-xxxxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
63XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedAlto
64XXX.XXX.XX.XXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
65XXX.XXX.XX.XXXxxxxxx-xxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
66XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
67XXX.XXX.XX.XXxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
68XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
69XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedAlto
70XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-03-25verifiedAlto
71XXX.XXX.XXX.XXXXxx Xxxxxxx Xxx2022-03-25verifiedAlto
72XXX.XX.XXX.XXXxxxxxxxxx.xxxx-xxxxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
73XXX.XX.XX.XXxxx.xxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedAlto
74XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedAlto
75XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedAlto
76XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxx.xxxXxx Xxxxxxx Xxx2022-03-30verifiedAlto
77XXX.XX.XX.XXXXxx Xxxxxxx Xxx2022-04-01verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilidadVector de accesoEscribeConfianza
1T1006CWE-21, CWE-22Path TraversalpredictiveAlto
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
3T1059CWE-94Argument InjectionpredictiveAlto
4T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
5T1068CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveAlto
6TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveAlto
7TXXXXCWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveAlto
8TXXXX.XXXCWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
9TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
10TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveAlto
11TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
12TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
13TXXXXCWE-XXXxx XxxxxxxxxpredictiveAlto
14TXXXXCWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
15TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveAlto
19TXXXXCWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
20TXXXX.XXXCWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
21TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
22TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveAlto
23TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (245)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClaseIndicatorEscribeConfianza
1File.htaccesspredictiveMedio
2File/admin/login.phppredictiveAlto
3File/app/Http/Controllers/Admin/NEditorController.phppredictiveAlto
4File/apply.cgipredictiveMedio
5File/cms/category/listpredictiveAlto
6File/forum/away.phppredictiveAlto
7File/mgmt/tm/util/bashpredictiveAlto
8File/mifs/c/i/reg/reg.htmlpredictiveAlto
9File/objects/getImageMP4.phppredictiveAlto
10File/payu/icpcheckout/predictiveAlto
11File/proc/kcore/predictiveMedio
12File/secure/ViewCollectorspredictiveAlto
13File/self.keypredictiveMedio
14File/SessionpredictiveMedio
15File/uncpath/predictiveMedio
16File/usr/bin/pkexecpredictiveAlto
17File/xAdmin/html/cm_doclist_view_uc.jsppredictiveAlto
18Fileadclick.phppredictiveMedio
19Fileadd_comment.phppredictiveAlto
20Fileadmin.jcomments.phppredictiveAlto
21Fileadmin.phppredictiveMedio
22Fileadmin/conf_users_edit.phppredictiveAlto
23Fileadmin/content.phppredictiveAlto
24Fileadmin/index.phppredictiveAlto
25Fileajax_represent.phppredictiveAlto
26FileAppCompatCache.exepredictiveAlto
27Fileasn1fix_retrieve.cpredictiveAlto
28Filebigsam_guestbook.phppredictiveAlto
29Filexxxxx.xxxpredictiveMedio
30Filexxxx/xxx/.../xxxxxxpredictiveAlto
31Filexxxxxxxx.xxxpredictiveMedio
32Filexxxxxx.xpredictiveMedio
33Filexxx-xxx/xxxxxxx.xxpredictiveAlto
34Filexxx.xpredictiveBajo
35Filexxxxxxxx.xxxpredictiveMedio
36Filexxxxx.xxxpredictiveMedio
37Filexxxxxxx_xxx.xxxpredictiveAlto
38Filexxxxxx.xxxpredictiveMedio
39Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
40Filexxxxxxxx.xxxpredictiveMedio
41Filex_xxxxxxpredictiveMedio
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
43Filexxxxxxx_xxxxx.xxxpredictiveAlto
44Filexxxxxx.xxxpredictiveMedio
45Filexxxxxx.xxxpredictiveMedio
46Filexx/xx_xxxxxxx.xxxpredictiveAlto
47Filexxxxxxxx.xxxpredictiveMedio
48Filexxxxxxx/xxxx/xxxxxx/xxxxxxx.xpredictiveAlto
49Filexxxxx.xxxpredictiveMedio
50Filexxxxxxx.xxxpredictiveMedio
51Filexxxxxxxx.xxxpredictiveMedio
52Filexxxx_xxxxxxxx.xxxpredictiveAlto
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveAlto
54Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
55Filexx/xxxx/xxxxxxx.xpredictiveAlto
56Filexxx_xxxxxx.xpredictiveMedio
57Filexxxxxxx.xxxpredictiveMedio
58Filexxxxxxxxxxx.xpredictiveAlto
59Filexxxxxxxxx.xxxpredictiveAlto
60Filexxxxxxx.xxxxxx.xxxpredictiveAlto
61Filexxx/xxxxxx.xxxpredictiveAlto
62Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
63Filexxxxx.xxxpredictiveMedio
64Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
65Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveAlto
66Filexxxxx.xxpredictiveMedio
67Filexxxxxxx.xxxpredictiveMedio
68Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
69Filexxxxxxxxx.xxxpredictiveAlto
70Filexxxx.xxxpredictiveMedio
71Filexxxx_xxxx.xxxpredictiveAlto
72Filexxxxxx/xxx.xpredictiveMedio
73Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveAlto
74Filexxx.xxxpredictiveBajo
75Filexxxxx-xxxx-xxxx.xxxpredictiveAlto
76Filexxxx/xxxx/xxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
77Filexxxxxxxx.xxxpredictiveMedio
78Filexxx_xxxxx_xxxx.xpredictiveAlto
79Filexxxxxxxx.xxxpredictiveMedio
80Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxx.xpredictiveAlto
81Filexxx/xxxx/xxxx_xxxx.xpredictiveAlto
82Filexxxx.xxxxxx.xxpredictiveAlto
83Filexxxxx.xxxpredictiveMedio
84Filexxxxxxxxx/xxxxxx-xxx-xx.x:x.x.xpredictiveAlto
85Filexxxxxxxxx/xxxxxxxxxxxxxx:x.x.xpredictiveAlto
86Filexxx/xxxxx.xxxxpredictiveAlto
87Filexxxxxxx.xxxpredictiveMedio
88Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveAlto
89Filexxxxx.xxxpredictiveMedio
90Filexxxx.xxxpredictiveMedio
91Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveAlto
92Filexxxxxxx.xxxpredictiveMedio
93Filexxxx-xx.xxx/xxx.xxxxx/xxx-xxxxxxxx-xxxx.xxxpredictiveAlto
94Filexxx_xxxxxx.xxxxpredictiveAlto
95Filexxxxxxxx.xxxpredictiveMedio
96Filexxxxxxxxxx.xxxpredictiveAlto
97Filexxxxxxxx.xxxpredictiveMedio
98Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
99Filexxxxxxx.xxxpredictiveMedio
100Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveAlto
101Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
102Filexxxxxx_xxxxxx.xxxpredictiveAlto
103Filexxxxxx.xxpredictiveMedio
104Filexxxxxx_xxxxxxx.xxxpredictiveAlto
105Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveAlto
106Filexxxxxxxx_xxxx.xxxpredictiveAlto
107Filexxxxx.xxxpredictiveMedio
108Filexxx_xxxxx.xxxpredictiveAlto
109Filexxxx.xxxpredictiveMedio
110Filexxxx.xxpredictiveBajo
111Filexxxxxxxxxxxx.xxxpredictiveAlto
112Filexxxxxxxx_xxxx.xxxpredictiveAlto
113Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveAlto
114Filexxxxxxx.xxxpredictiveMedio
115Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveAlto
116Filexxxxx.xxxpredictiveMedio
117Filexxxxx_xxxxx.xxxpredictiveAlto
118Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
119Filexxxxxx_xxxxxxxxxxx.xxxpredictiveAlto
120Filexxxxxx_xxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
121Filexxxxxxxx.xxxxx.xxxpredictiveAlto
122Filexxxx-xxxxxxxxx.xxxpredictiveAlto
123Filexx/xx/xxxxxxxxx_xxxxxxxxxxx.xxxpredictiveAlto
124Filexxxxx/xxxxxxxx.xxxpredictiveAlto
125Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
126Filexxxxx.xpredictiveBajo
127Filexxxx.xxxpredictiveMedio
128Filexxxx/xxxxxxxxxxxx.xxxpredictiveAlto
129Filexxx.xxxxxxxx.xxxpredictiveAlto
130Filexxx-xxx/predictiveMedio
131Filexxxxxxxx.xxxpredictiveMedio
132Filexxxxxxx/xxx/xxxxxxxpredictiveAlto
133Filexxxxxxxx.xxxpredictiveMedio
134Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveAlto
135Filexx-xxxx.xxxpredictiveMedio
136Filexx-xxxxxxxxx.xxxpredictiveAlto
137Filexxxx.xxpredictiveBajo
138Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
139Libraryxxxxxx.xxxpredictiveMedio
140Libraryxxxxxxxx.xxxpredictiveMedio
141Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveAlto
142Libraryxxxxxxxx.xxx.xxxpredictiveAlto
143Argument$_xxxx['xxx_xxxx_xxxxxx']predictiveAlto
144Argument*xxxxpredictiveBajo
145ArgumentxxpredictiveBajo
146ArgumentxxxxxxxxxxxxpredictiveMedio
147ArgumentxxxxxxpredictiveBajo
148ArgumentxxxxxxxxpredictiveMedio
149ArgumentxxxxxxxxxpredictiveMedio
150ArgumentxxxxxxxxpredictiveMedio
151Argumentxxxx_xxxpredictiveMedio
152Argumentxxxx_xxxxxxxxpredictiveAlto
153ArgumentxxxxxpredictiveBajo
154ArgumentxxxxxxpredictiveBajo
155ArgumentxxxxxxxxpredictiveMedio
156Argumentxxx_xxxpredictiveBajo
157ArgumentxxxpredictiveBajo
158Argumentxxx_xxpredictiveBajo
159ArgumentxxxpredictiveBajo
160Argumentxxxxxx_xxpredictiveMedio
161Argumentxxxx_xxpredictiveBajo
162ArgumentxxxxxxpredictiveBajo
163Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
164ArgumentxxxxxxxpredictiveBajo
165ArgumentxxxxxxxpredictiveBajo
166Argumentxxxxxxxx_xxpredictiveMedio
167Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveAlto
168ArgumentxxxxxxxxxxpredictiveMedio
169ArgumentxxxxxpredictiveBajo
170ArgumentxxxxpredictiveBajo
171ArgumentxxxpredictiveBajo
172ArgumentxxxxxxxxxxpredictiveMedio
173ArgumentxxxxxxxxpredictiveMedio
174ArgumentxxxxxxxxxxxxxxxpredictiveAlto
175ArgumentxxxxxxxpredictiveBajo
176Argumentxx_xxxxx_xxpredictiveMedio
177Argumentxx_xxxx/xxxxx/xxxpredictiveAlto
178ArgumentxxxxxpredictiveBajo
179Argumentxxxxxxxxx->xxxxxxxxxpredictiveAlto
180ArgumentxxxxpredictiveBajo
181ArgumentxxxxxxxxpredictiveMedio
182Argumentxxxxxx_xxxxx_xxxpredictiveAlto
183ArgumentxxxxpredictiveBajo
184Argumentxxxx/xxxxpredictiveMedio
185Argumentxxxxxx_xxxx_xxxpredictiveAlto
186Argumentxxxx_xxxxxpredictiveMedio
187ArgumentxxpredictiveBajo
188Argumentxxxxxxx_xxxxxxpredictiveAlto
189ArgumentxxxxxxpredictiveBajo
190Argumentxxxx_xxpredictiveBajo
191ArgumentxxxxxpredictiveBajo
192ArgumentxxxxxxxpredictiveBajo
193ArgumentxxxxpredictiveBajo
194ArgumentxxpredictiveBajo
195Argumentxxxxxxx/xxxxxxxxxpredictiveAlto
196ArgumentxxxxpredictiveBajo
197ArgumentxxxxxxxxxxxxxxxxxxxpredictiveAlto
198ArgumentxxxxxxxxxpredictiveMedio
199Argumentxxxxxxxx_xxpredictiveMedio
200Argumentxxxxxxx xxxxxpredictiveAlto
201ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
202ArgumentxxxxxxxxxxxxxxxxpredictiveAlto
203ArgumentxxxxxxxxpredictiveMedio
204ArgumentxxxxxxpredictiveBajo
205ArgumentxxxxxxpredictiveBajo
206ArgumentxxxxxxpredictiveBajo
207Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
208Argumentxxxxxx_xxxpredictiveMedio
209ArgumentxxxxxxpredictiveBajo
210Argumentxxxxxx[]predictiveMedio
211ArgumentxxxxxxpredictiveBajo
212ArgumentxxxpredictiveBajo
213ArgumentxxxxpredictiveBajo
214ArgumentxxxxxxxxpredictiveMedio
215Argumentxxx:xxxpredictiveBajo
216ArgumentxxxxxxxpredictiveBajo
217Argumentxx_xxpredictiveBajo
218ArgumentxxxxpredictiveBajo
219ArgumentxxxpredictiveBajo
220ArgumentxxxxxpredictiveBajo
221Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveAlto
222ArgumentxxxxxpredictiveBajo
223ArgumentxxxpredictiveBajo
224ArgumentxxxpredictiveBajo
225ArgumentxxxxxxpredictiveBajo
226ArgumentxxxxxxxxpredictiveMedio
227Argumentxxxxxxxx:xxxxxxxxpredictiveAlto
228ArgumentxxpredictiveBajo
229Argumentxxxx->xxxxxxxpredictiveAlto
230ArgumentxxxxxxpredictiveBajo
231Argument_xxxxxx[xxxxxxxx_xxxx]predictiveAlto
232Input Value..predictiveBajo
233Input Value../predictiveBajo
234Input Value/xxxxxx/..%xxpredictiveAlto
235Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveAlto
236Input Valuexxx[…]predictiveMedio
237Input Valuexxxxxxxxx:xxxxxxxxpredictiveAlto
238Pattern__xxxxxxxxx=predictiveMedio
239Network PortxxxxpredictiveBajo
240Network PortxxxpredictiveBajo
241Network Portxxx/xx (xxxxxx)predictiveAlto
242Network Portxxx/xxxpredictiveBajo
243Network Portxxx/xxxxpredictiveMedio
244Network Portxxx/xxxxpredictiveMedio
245Network Portxxx xxxxxx xxxxpredictiveAlto

Referencias (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!