Rig Exploit Kit Analiza

IOB - Indicator of Behavior (521)

Oś czasu

Język

en394
ru66
zh22
de16
es12

Kraj

ru254
us162
cn36
ca18
de16

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows16
phpMyAdmin10
Apache HTTP Server10
Google Android8
pfSense6

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilege escalation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.15CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kObliczenieHighWorkaround0.020160.02CVE-2007-1192
3Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
4Microsoft Windows Advanced Local Procedure Call Privilege Escalation9.28.8$25k-$100k$5k-$25kHighOfficial Fix0.006830.38CVE-2023-21674
5LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.29
6Htmly Blog Post cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001490.00CVE-2022-25022
7jQuery html cross site scripting5.85.1$0-$5k$0-$5kNot DefinedOfficial Fix0.019000.05CVE-2020-11023
8MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013021.92CVE-2007-0354
9PHP Outburst Easynews admin.php memory corruption7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.059210.00CVE-2006-5412
10PHPUnit HTTP POST eval-stdin.php privilege escalation8.58.4$0-$5k$0-$5kHighOfficial Fix0.974870.06CVE-2017-9841
11ZTE ZXHN F670 appviahttp Service privilege escalation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001200.00CVE-2018-7363
12ZTE ZXHN F670 Access Control privilege escalation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.000950.02CVE-2018-7362
13ILIAS Cloze Test Text gap Persistent cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001930.03CVE-2019-1010237
14Harbor weak authentication6.96.8$0-$5k$0-$5kNot DefinedNot Defined0.014730.05CVE-2022-46463
15Jitsi Meet weak authentication8.57.9$0-$5k$0-$5kNot DefinedNot Defined0.001960.03CVE-2020-11878
16nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.91CVE-2020-12440
17Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.33CVE-2005-4222
18WordPress Scheduled Task wp-cron.php denial of service6.56.5$5k-$25k$0-$5kNot DefinedNot Defined0.000960.05CVE-2023-22622
19Host Web Server phpinfo.php phpinfo information disclosure5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000000.05
20Roundcube Webmail Configuration File privilege escalation7.06.7$0-$5k$0-$5kHighOfficial Fix0.014840.04CVE-2017-16651

Kampanie (1)

These are the campaigns that can be associated with the actor:

  • Slots

IOC - Indicator of Compromise (77)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
15.23.55.246vds-cp32503.timeweb.ruRig Exploit Kit2022-03-30verifiedWysoki
25.200.55.214Rig Exploit Kit2022-04-01verifiedWysoki
331.184.234.0Rig Exploit Kit2022-04-01verifiedWysoki
437.46.135.254info115.fvds.ruRig Exploit Kit2022-04-14verifiedWysoki
537.187.221.148ip148.ip-37-187-221.euRig Exploit Kit2022-04-01verifiedWysoki
637.230.117.43ebe5f2eee2.fvds.ruRig Exploit Kit2022-04-14verifiedWysoki
737.230.117.77Rig Exploit Kit2022-04-14verifiedWysoki
837.230.117.87vk-one.ruRig Exploit Kit2022-04-14verifiedWysoki
937.230.117.169ivmarh.fvds.ruRig Exploit Kit2022-04-14verifiedWysoki
1045.63.115.21445.63.115.214.vultrusercontent.comRig Exploit Kit2022-04-01verifiedWysoki
1146.30.42.0subnet.eurobyte.ru.42.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedWysoki
1246.30.43.0subnet.eurobyte.ru.43.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedWysoki
1346.30.44.0subnet.eurobyte.ru.44.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedWysoki
1446.30.45.0subnet.eurobyte.ru.45.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedWysoki
1546.30.46.0subnet.eurobyte.ru.46.30.46.in-addr.arpaRig Exploit Kit2022-04-07verifiedWysoki
1682.146.49.141oplatavds.fvds.ruRig Exploit Kit2022-04-14verifiedWysoki
17XX.XX.XXX.XXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
18XX.XX.X.XXXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
19XX.XX.XXX.XXXxxx-xxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
20XX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
21XX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
22XX.XXX.XXX.XXxxxxx.xxxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
23XX.XXX.XXX.XXXxxxxxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
24XX.XXX.XX.Xxxxxxx-xx.xxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
25XX.XXX.XXX.XXXxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
26XXX.XX.X.XXXXxx Xxxxxxx Xxx2022-03-30verifiedWysoki
27XXX.XXX.XX.XXXxxxx.xxx.xxx.xx.xxx.xxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxx.xxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
28XXX.XX.XXX.XXXXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
29XXX.XXX.XXX.XXxxxxxxx.xxxxxx.xxXxx Xxxxxxx Xxx2022-03-25verifiedWysoki
30XXX.XXX.XX.XXxxx-xxxxxxx.xxxxxxxx.xxx.xxXxx Xxxxxxx Xxx2022-03-25verifiedWysoki
31XXX.XX.XX.XXXxxxx-xxx-xx-xx-xxx.xxxxxx.xxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
32XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx XxxXxxxx2022-02-12verifiedWysoki
33XXX.XX.XXX.XXXxxxxxx-xxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
34XXX.XX.XXX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
35XXX.XX.XXX.XXXxxx-xxxxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
36XXX.XX.XXX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
37XXX.XX.XXX.Xxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
38XXX.XX.XXX.XXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
39XXX.XX.XX.XXXxxx-xxxxxx.xxxxxx-xx-xxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
40XXX.XX.XXX.XXxxxxxxxxxxx.xxxxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
41XXX.XX.X.XXxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
42XXX.XX.X.XXXxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
43XXX.XX.X.XXxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
44XXX.XX.X.XXXxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
45XXX.XX.X.XXXxxxxxxxx-xxxxxx.xxxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
46XXX.XXX.XX.XXXxxxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
47XXX.XXX.XX.XXXxxxx-xxx.xxx.xx.xxx.xxxxxxxxxx.xxxXxx Xxxxxxx Xxx2022-03-25verifiedWysoki
48XXX.XXX.XX.XXXxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
49XXX.XXX.XX.XXXxxxxx-xxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
50XXX.XXX.XX.XXXxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
51XXX.XXX.XX.XXXxxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
52XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
53XXX.XXX.XX.XXXxxxxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
54XXX.XXX.XX.XXXxxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
55XXX.XXX.XX.XXXxxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
56XXX.XXX.XX.XXXxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
57XXX.XXX.XX.XXXxxxx.xxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
58XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedWysoki
59XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
60XXX.XXX.XX.XXXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
61XXX.XXX.XX.XXXxxxxxx-xxxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
62XXX.XXX.XX.XXXxxxxxx-xxxxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
63XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedWysoki
64XXX.XXX.XX.XXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
65XXX.XXX.XX.XXXxxxxxx-xxxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
66XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
67XXX.XXX.XX.XXxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
68XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
69XXX.XXX.XX.XXXxxx-xxxxxxx.xxxxxxx.xxXxx Xxxxxxx Xxx2022-04-14verifiedWysoki
70XXX.XXX.XX.XXxxxxxx-xxxxxxx.xxxxx.xxXxx Xxxxxxx Xxx2022-03-25verifiedWysoki
71XXX.XXX.XXX.XXXXxx Xxxxxxx Xxx2022-03-25verifiedWysoki
72XXX.XX.XXX.XXXxxxxxxxxx.xxxx-xxxxx.xxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
73XXX.XX.XX.XXxxx.xxxxx.xxxXxx Xxxxxxx Xxx2022-04-01verifiedWysoki
74XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedWysoki
75XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xxx.xxxxxxxxxxxx.xxXxx Xxxxxxx Xxx2022-03-30verifiedWysoki
76XXX.XXX.XXX.XXxxxxxxx.xxxxxxxxxx.xxxXxx Xxxxxxx Xxx2022-03-30verifiedWysoki
77XXX.XX.XX.XXXXxx Xxxxxxx Xxx2022-04-01verifiedWysoki

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveWysoki
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
3T1059CAPEC-242CWE-94Argument InjectionpredictiveWysoki
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveWysoki
5T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveWysoki
6TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveWysoki
7TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
11TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveWysoki
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
14TXXXXCAPEC-102CWE-XXXXxx Xx Xxxxxxxxxx Xxxxxxx Xxxxxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-49CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
18TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveWysoki
19TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
20TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
21TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveWysoki
23TXXXXCAPEC-CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
24TXXXX.XXXCAPEC-112CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveWysoki
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (246)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File.htaccesspredictiveMedium
2File/admin/login.phppredictiveWysoki
3File/app/Http/Controllers/Admin/NEditorController.phppredictiveWysoki
4File/apply.cgipredictiveMedium
5File/cms/category/listpredictiveWysoki
6File/forum/away.phppredictiveWysoki
7File/mgmt/tm/util/bashpredictiveWysoki
8File/mifs/c/i/reg/reg.htmlpredictiveWysoki
9File/objects/getImageMP4.phppredictiveWysoki
10File/payu/icpcheckout/predictiveWysoki
11File/proc/kcore/predictiveMedium
12File/secure/ViewCollectorspredictiveWysoki
13File/self.keypredictiveMedium
14File/SessionpredictiveMedium
15File/uncpath/predictiveMedium
16File/usr/bin/pkexecpredictiveWysoki
17File/xAdmin/html/cm_doclist_view_uc.jsppredictiveWysoki
18Fileadclick.phppredictiveMedium
19Fileadd_comment.phppredictiveWysoki
20Fileadmin.jcomments.phppredictiveWysoki
21Fileadmin.phppredictiveMedium
22Fileadmin/conf_users_edit.phppredictiveWysoki
23Fileadmin/content.phppredictiveWysoki
24Fileadmin/index.phppredictiveWysoki
25Fileajax_represent.phppredictiveWysoki
26FileAppCompatCache.exepredictiveWysoki
27Fileasn1fix_retrieve.cpredictiveWysoki
28Filebigsam_guestbook.phppredictiveWysoki
29Filexxxxx.xxxpredictiveMedium
30Filexxxx/xxx/.../xxxxxxpredictiveWysoki
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxxxx.xpredictiveMedium
33Filexxx-xxx/xxxxxxx.xxpredictiveWysoki
34Filexxx.xpredictiveNiski
35Filexxxxxxxx.xxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxxx_xxx.xxxpredictiveWysoki
38Filexxxxxx.xxxpredictiveMedium
39Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
40Filexxxxxxxx.xxxpredictiveMedium
41Filex_xxxxxxpredictiveMedium
42Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveWysoki
43Filexxxxxxx_xxxxx.xxxpredictiveWysoki
44Filexxxxxx.xxxpredictiveMedium
45Filexxxxxx.xxxpredictiveMedium
46Filexx/xx_xxxxxxx.xxxpredictiveWysoki
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxx/xxxx/xxxxxx/xxxxxxx.xpredictiveWysoki
49Filexxxxx.xxxpredictiveMedium
50Filexxxxxxx.xxxpredictiveMedium
51Filexxxxxxxx.xxxpredictiveMedium
52Filexxxx_xxxxxxxx.xxxpredictiveWysoki
53Filexxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
54Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveWysoki
55Filexx/xxxx/xxxxxxx.xpredictiveWysoki
56Filexxx_xxxxxx.xpredictiveMedium
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxxxx.xpredictiveWysoki
59Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
60Filexxxxxxxxx.xxxpredictiveWysoki
61Filexxxxxxx.xxxxxx.xxxpredictiveWysoki
62Filexxx/xxxxxx.xxxpredictiveWysoki
63Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveWysoki
64Filexxxxx.xxxpredictiveMedium
65Filexxxxx.xxx/xxxxxx.xxx/xxxxxxxxxxxxx.xxx/xxxxxxxx.xxxpredictiveWysoki
66Filexxxxx.xxx/xxxxxxx/xxxxxpredictiveWysoki
67Filexxxxx.xxpredictiveMedium
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
70Filexxxxxxxxx.xxxpredictiveWysoki
71Filexxxx.xxxpredictiveMedium
72Filexxxx_xxxx.xxxpredictiveWysoki
73Filexxxxxx/xxx.xpredictiveMedium
74Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveWysoki
75Filexxx.xxxpredictiveNiski
76Filexxxxx-xxxx-xxxx.xxxpredictiveWysoki
77Filexxxx/xxxx/xxx/xxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
78Filexxxxxxxx.xxxpredictiveMedium
79Filexxx_xxxxx_xxxx.xpredictiveWysoki
80Filexxxxxxxx.xxxpredictiveMedium
81Filexxx/xxx_xxxxxx/xxx_xxxxxx_xxxx.xpredictiveWysoki
82Filexxx/xxxx/xxxx_xxxx.xpredictiveWysoki
83Filexxxx.xxxxxx.xxpredictiveWysoki
84Filexxxxx.xxxpredictiveMedium
85Filexxxxxxxxx/xxxxxx-xxx-xx.x:x.x.xpredictiveWysoki
86Filexxxxxxxxx/xxxxxxxxxxxxxx:x.x.xpredictiveWysoki
87Filexxx/xxxxx.xxxxpredictiveWysoki
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxx_xxxxxxxxxx_xxxxx.xxxpredictiveWysoki
90Filexxxxx.xxxpredictiveMedium
91Filexxxx.xxxpredictiveMedium
92Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveWysoki
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxx-xx.xxx/xxx.xxxxx/xxx-xxxxxxxx-xxxx.xxxpredictiveWysoki
95Filexxx_xxxxxx.xxxxpredictiveWysoki
96Filexxxxxxxx.xxxpredictiveMedium
97Filexxxxxxxxxx.xxxpredictiveWysoki
98Filexxxxxxxx.xxxpredictiveMedium
99Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveWysoki
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveWysoki
102Filexxxxxxxxxxxxxxx.xxxpredictiveWysoki
103Filexxxxxx_xxxxxx.xxxpredictiveWysoki
104Filexxxxxx.xxpredictiveMedium
105Filexxxxxx_xxxxxxx.xxxpredictiveWysoki
106Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveWysoki
107Filexxxxxxxx_xxxx.xxxpredictiveWysoki
108Filexxxxx.xxxpredictiveMedium
109Filexxx_xxxxx.xxxpredictiveWysoki
110Filexxxx.xxxpredictiveMedium
111Filexxxx.xxpredictiveNiski
112Filexxxxxxxxxxxx.xxxpredictiveWysoki
113Filexxxxxxxx_xxxx.xxxpredictiveWysoki
114Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveWysoki
115Filexxxxxxx.xxxpredictiveMedium
116Filexxx/xxxx/xxxx/xxx.xxxxxxxx.xxxxxxx/xxxxxxx/xxx/xxxxxx.xxxxpredictiveWysoki
117Filexxxxx.xxxpredictiveMedium
118Filexxxxx_xxxxx.xxxpredictiveWysoki
119Filexxxxxxx-xxxxxxx.xxxpredictiveWysoki
120Filexxxxxx_xxxxxxxxxxx.xxxpredictiveWysoki
121Filexxxxxx_xxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveWysoki
122Filexxxxxxxx.xxxxx.xxxpredictiveWysoki
123Filexxxx-xxxxxxxxx.xxxpredictiveWysoki
124Filexx/xx/xxxxxxxxx_xxxxxxxxxxx.xxxpredictiveWysoki
125Filexxxxx/xxxxxxxx.xxxpredictiveWysoki
126Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveWysoki
127Filexxxxx.xpredictiveNiski
128Filexxxx.xxxpredictiveMedium
129Filexxxx/xxxxxxxxxxxx.xxxpredictiveWysoki
130Filexxx.xxxxxxxx.xxxpredictiveWysoki
131Filexxx-xxx/predictiveMedium
132Filexxxxxxxx.xxxpredictiveMedium
133Filexxxxxxx/xxx/xxxxxxxpredictiveWysoki
134Filexxxxxxxx.xxxpredictiveMedium
135Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveWysoki
136Filexx-xxxx.xxxpredictiveMedium
137Filexx-xxxxxxxxx.xxxpredictiveWysoki
138Filexxxx.xxpredictiveNiski
139Libraryxxxxxx[xxxxxx_xxxxpredictiveWysoki
140Libraryxxxxxx.xxxpredictiveMedium
141Libraryxxxxxxxx.xxxpredictiveMedium
142Libraryxxxx-xxxxxxxxxx/xxx/xxxx/xxxxxxxxxx/xxxx_xxxxxxxxx.xxpredictiveWysoki
143Libraryxxxxxxxx.xxx.xxxpredictiveWysoki
144Argument$_xxxx['xxx_xxxx_xxxxxx']predictiveWysoki
145Argument*xxxxpredictiveNiski
146ArgumentxxpredictiveNiski
147ArgumentxxxxxxxxxxxxpredictiveMedium
148ArgumentxxxxxxpredictiveNiski
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxxxxxpredictiveMedium
151ArgumentxxxxxxxxpredictiveMedium
152Argumentxxxx_xxxpredictiveMedium
153Argumentxxxx_xxxxxxxxpredictiveWysoki
154ArgumentxxxxxpredictiveNiski
155ArgumentxxxxxxpredictiveNiski
156ArgumentxxxxxxxxpredictiveMedium
157Argumentxxx_xxxpredictiveNiski
158ArgumentxxxpredictiveNiski
159Argumentxxx_xxpredictiveNiski
160ArgumentxxxpredictiveNiski
161Argumentxxxxxx_xxpredictiveMedium
162Argumentxxxx_xxpredictiveNiski
163ArgumentxxxxxxpredictiveNiski
164Argumentxxxxxx[xxxxxx_xxxx]predictiveWysoki
165ArgumentxxxxxxxpredictiveNiski
166ArgumentxxxxxxxpredictiveNiski
167Argumentxxxxxxxx_xxpredictiveMedium
168Argumentxxxxxxxx_xxxxxx/xxxxxxxx_xxxx/xxxxxxxx_xxxxxxxx/xxxxxxxx_xxxxpredictiveWysoki
169ArgumentxxxxxxxxxxpredictiveMedium
170ArgumentxxxxxpredictiveNiski
171ArgumentxxxxpredictiveNiski
172ArgumentxxxpredictiveNiski
173ArgumentxxxxxxxxxxpredictiveMedium
174ArgumentxxxxxxxxpredictiveMedium
175ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
176ArgumentxxxxxxxpredictiveNiski
177Argumentxx_xxxxx_xxpredictiveMedium
178Argumentxx_xxxx/xxxxx/xxxpredictiveWysoki
179ArgumentxxxxxpredictiveNiski
180Argumentxxxxxxxxx->xxxxxxxxxpredictiveWysoki
181ArgumentxxxxpredictiveNiski
182ArgumentxxxxxxxxpredictiveMedium
183Argumentxxxxxx_xxxxx_xxxpredictiveWysoki
184ArgumentxxxxpredictiveNiski
185Argumentxxxx/xxxxpredictiveMedium
186Argumentxxxxxx_xxxx_xxxpredictiveWysoki
187Argumentxxxx_xxxxxpredictiveMedium
188ArgumentxxpredictiveNiski
189Argumentxxxxxxx_xxxxxxpredictiveWysoki
190ArgumentxxxxxxpredictiveNiski
191Argumentxxxx_xxpredictiveNiski
192ArgumentxxxxxpredictiveNiski
193ArgumentxxxxxxxpredictiveNiski
194ArgumentxxxxpredictiveNiski
195ArgumentxxpredictiveNiski
196Argumentxxxxxxx/xxxxxxxxxpredictiveWysoki
197ArgumentxxxxpredictiveNiski
198ArgumentxxxxxxxxxxxxxxxxxxxpredictiveWysoki
199ArgumentxxxxxxxxxpredictiveMedium
200Argumentxxxxxxxx_xxpredictiveMedium
201Argumentxxxxxxx xxxxxpredictiveWysoki
202ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
203ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
204ArgumentxxxxxxxxpredictiveMedium
205ArgumentxxxxxxpredictiveNiski
206ArgumentxxxxxxpredictiveNiski
207ArgumentxxxxxxpredictiveNiski
208Argumentxxxxxx/xxxxxx_xxxxxxpredictiveWysoki
209Argumentxxxxxx_xxxpredictiveMedium
210ArgumentxxxxxxpredictiveNiski
211Argumentxxxxxx[]predictiveMedium
212ArgumentxxxxxxpredictiveNiski
213ArgumentxxxpredictiveNiski
214ArgumentxxxxpredictiveNiski
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxx:xxxpredictiveNiski
217ArgumentxxxxxxxpredictiveNiski
218Argumentxx_xxpredictiveNiski
219ArgumentxxxxpredictiveNiski
220ArgumentxxxpredictiveNiski
221ArgumentxxxxxpredictiveNiski
222Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveWysoki
223ArgumentxxxxxpredictiveNiski
224ArgumentxxxpredictiveNiski
225ArgumentxxxpredictiveNiski
226ArgumentxxxxxxpredictiveNiski
227ArgumentxxxxxxxxpredictiveMedium
228Argumentxxxxxxxx:xxxxxxxxpredictiveWysoki
229ArgumentxxpredictiveNiski
230Argumentxxxx->xxxxxxxpredictiveWysoki
231ArgumentxxxxxxpredictiveNiski
232Argument_xxxxxx[xxxxxxxx_xxxx]predictiveWysoki
233Input Value..predictiveNiski
234Input Value../predictiveNiski
235Input Value/xxxxxx/..%xxpredictiveWysoki
236Input Valuexxxxx"][xxxxxx]xxxxx('xxx')[/xxxxxx]predictiveWysoki
237Input Valuexxx[…]predictiveMedium
238Input Valuexxxxxxxxx:xxxxxxxxpredictiveWysoki
239Pattern__xxxxxxxxx=predictiveMedium
240Network PortxxxxpredictiveNiski
241Network PortxxxpredictiveNiski
242Network Portxxx/xx (xxxxxx)predictiveWysoki
243Network Portxxx/xxxpredictiveNiski
244Network Portxxx/xxxxpredictiveMedium
245Network Portxxx/xxxxpredictiveMedium
246Network Portxxx xxxxxx xxxxpredictiveWysoki

Referencje (11)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!