Kraken 2.0 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en916
ru30
zh16
de8
sv8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn388
us276
vn240
ru38
gb12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows32
Google Android16
WordPress12
Foxit Reader10
Apple macOS10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.04CVE-2007-1287
2Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.32CVE-2020-15906
3TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010755.50CVE-2006-6168
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.30CVE-2010-0966
5Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
6Apple CUPS Interface cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.008640.00CVE-2014-2856
7MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.76CVE-2007-0354
8Ivanti Secure Access Client config8.18.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.05CVE-2023-35080
9Apache Superset External URL redirect4.94.9$5k-$25k$0-$5kNot DefinedNot Defined0.004360.03CVE-2021-28125
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.01
11Oracle PeopleSoft Enterprise PeopleTools Integration Broker access control6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
12Pirelli DRG A115 v3 ADSL Router DNS privileges management7.36.6$0-$5k$0-$5kFunctionalWorkaround0.000000.02
13nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.05CVE-2020-12440
14NotificationX Plugin SQL Statement sql injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
15Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.82

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1127.0.0.1localhostKraken 2.011/04/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX, CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
19TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
22TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
23TXXXX.XXXCAPEC-CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh
25TXXXXCAPEC-CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (349)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/admin/admin_user.phppredictiveHigh
3File/admin/category/savepredictiveHigh
4File/admin/list_ipAddressPolicy.phppredictiveHigh
5File/admin/subject.phppredictiveHigh
6File/auth/auth.php?user=1predictiveHigh
7File/boaform/device_reset.cgipredictiveHigh
8File/cgi-bin/cstecgi.cgipredictiveHigh
9File/cgi-bin/cstecgi.cgi?action=loginpredictiveHigh
10File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
11File/cgi-bin/nas_sharing.cgipredictiveHigh
12File/cgi-bin/system_mgr.cgipredictiveHigh
13File/cgi-bin/wlogin.cgipredictiveHigh
14File/cgi/cpaddons_report.plpredictiveHigh
15File/common/dict/listpredictiveHigh
16File/debug/pprofpredictiveMedium
17File/DXR.axdpredictiveMedium
18File/forum/away.phppredictiveHigh
19File/goform/DhcpListClientpredictiveHigh
20File/goform/goform_get_cmd_processpredictiveHigh
21File/HNAP1/predictiveLow
22File/hrm/leaverequest.phppredictiveHigh
23File/importexport.phppredictiveHigh
24File/install/predictiveMedium
25File/Interface/DevManage/VM.phppredictiveHigh
26File/main/doctype.phppredictiveHigh
27File/main/webservices/additional_webservices.phppredictiveHigh
28File/mcpredictiveLow
29File/ndmComponents.jspredictiveHigh
30File/net/bluetooth/rfcomm/core.CpredictiveHigh
31File/oauth/idp/.well-known/openid-configurationpredictiveHigh
32File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
33File/pdfpredictiveLow
34File/register.phppredictiveHigh
35File/remote/put_filepredictiveHigh
36File/setting/NTPSyncWithHostpredictiveHigh
37File/spip.phppredictiveMedium
38File/squashfs-root/etc_ro/custom.confpredictiveHigh
39File/src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.cpredictiveHigh
40File/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
41File/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
42File/xxx/xxxx/xxxxxxxxxxxx?xxxxxxxx=xxxxxpredictiveHigh
43File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
44File/xxxxxx-xxxxxxxx-xxxx/predictiveHigh
45File/xxxxxxx/xxxx.xxxpredictiveHigh
46File/xxx/xxx/xxxx-xx/xxpredictiveHigh
47File/xxx/xxx/xxxx/xxxx-xxx-xxxxxxxxpredictiveHigh
48File/xxx/xxxxxxxx.xxxpredictiveHigh
49File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
50Filexxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxxx/xxxx/xxxxxx.xxxxpredictiveHigh
52Filexxxxxxx.xxxpredictiveMedium
53Filexxx.xxxpredictiveLow
54Filexxxxx.xxxpredictiveMedium
55Filexxxxx.xxxxpredictiveMedium
56Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveHigh
57Filexxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
58Filexxxxx/xxxxxxx/xxxxxxx_xxxx_xxxx.xxxpredictiveHigh
59Filexxxxx/xxxx/xxxxxx/xxxxxxx/xxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxx.xxxpredictiveMedium
61Filexxxxx_xxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxxpredictiveMedium
63Filexxx/xxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
64Filexxx/xxxxxxx/xxxxxxxxxxx_xxxxxx.xxpredictiveHigh
65Filexxxxxxx.xpredictiveMedium
66Filexxxxxxxx.xxxxpredictiveHigh
67Filexxxxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxx.xxpredictiveMedium
69Filexxxxxxx/xxxxx/xxxx/predictiveHigh
70Filexxxxxxx.xxxxpredictiveMedium
71Filexxx/xxxxxpredictiveMedium
72Filexxxxxx.xpredictiveMedium
73Filexxxxx/xxx-xxxxxx.xpredictiveHigh
74Filexxxxxxxxxx/xxx/xxxxxxx.xxxxpredictiveHigh
75Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
76Filexxxx.xpredictiveLow
77Filexxx-xxxx.xxxpredictiveMedium
78Filexxx-xxx/xxxxxxx_xxxxxxxxpredictiveHigh
79Filexxx-xxx/xxxxx/xxxxx/xxxxx/xxx_xxxx/xxxx_xxxx/predictiveHigh
80Filexxxxxxxx/xxxxxxxxxxx/xxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
81Filexxxxx.xxxpredictiveMedium
82Filexxx.xxx?xxx=xxxxx_xxxxpredictiveHigh
83Filexxxxxx/xxx.xpredictiveMedium
84Filexxxxxx/xxx.xpredictiveMedium
85Filexxxxx-xxxxxxx.xxxpredictiveHigh
86Filexxxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/x.xpredictiveMedium
89Filexxxx/xxxxxx.xxxxpredictiveHigh
90Filexxxxxxxx.xxxpredictiveMedium
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxxxxxxxxxxxxx-xxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxxxxxx/xxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxxxxxx/xxx/xxx/xxx_xxxxxx.xpredictiveHigh
97Filexxxxxxx/xxxxx/xxxxx/xxxxxx-xxx.xpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxxx_xx.xxpredictiveMedium
100Filexxxxxxx.xpredictiveMedium
101Filexxxx-xxxx.xpredictiveMedium
102Filexx/xxx/xxxxxx/xxxxxxx.xpredictiveHigh
103Filexxxx.xxxpredictiveMedium
104Filexxxxxx/xxxxx/xxxx.xxxxxxxx.xxxpredictiveHigh
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxx.xxxxpredictiveMedium
107Filexx-xxxxxxx/xxxxxxxpredictiveHigh
108Filexxxxxx/xxxxxxxxxxxxxpredictiveHigh
109Filexxxx.xxxpredictiveMedium
110Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
113Filexxxx.xxxpredictiveMedium
114Filexxxx.xpredictiveLow
115Filexxxx_xxxx.xpredictiveMedium
116Filexxxxxx_xxxxxxx.xxxxpredictiveHigh
117Filexxx/xxxxxx.xxxpredictiveHigh
118Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
119Filexxxxx.xxxpredictiveMedium
120Filexxxxx.xxxxpredictiveMedium
121Filexxxxx.xxxpredictiveMedium
122Filexxxxxxxx.xxxpredictiveMedium
123Filexxxxxxx.xpredictiveMedium
124Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxx.xpredictiveLow
127Filexxx/xxxxxx.xxxpredictiveHigh
128Filexxxx.xpredictiveLow
129Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
130Filexxxxxxx/xxxx.xpredictiveHigh
131Filexxxxxxx.xxpredictiveMedium
132Filexxxxx.xxxpredictiveMedium
133Filexxxxxxxxxx/xx.xpredictiveHigh
134Filexxxx.xxxpredictiveMedium
135Filexxxxxxxx.xxxpredictiveMedium
136Filexxxx/xxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxxxx.xxx.xxxpredictiveHigh
139Filexxx_xxxxx.xxxx/xxx_xxxxxxxx.xxxxpredictiveHigh
140Filexxx/xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
141Filexxxxxx.xxxpredictiveMedium
142Filexxx_xxxx.xxxpredictiveMedium
143Filexxx/xx/xxx/xxxxxxxxxxpredictiveHigh
144Filexx/xxxxxxx/xxxxxxxx/xxx-xxxxxx.xpredictiveHigh
145Filexx/xxxxxxx/xxxxxxxx/xxx.xpredictiveHigh
146Filexxxxx.xxxpredictiveMedium
147Filexxxxxxxx-xxxxxxxx.xxxpredictiveHigh
148Filexxxxxxxxxxx.xxxxpredictiveHigh
149Filexxxxxxx.xxxpredictiveMedium
150Filexxxxxxx-xxxxxx.xxxpredictiveHigh
151Filexxxxxx/xxxxxxxxxx/xxx/xxxx.xxxpredictiveHigh
152Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveHigh
153Filexxxxxxx.xxxpredictiveMedium
154Filexxx.xxxxx.xxxpredictiveHigh
155Filexxxxx.xxxpredictiveMedium
156Filexxxxx.xxxpredictiveMedium
157Filexxxxxxxx.xxxpredictiveMedium
158Filexxxxxxxxxx.xxxpredictiveHigh
159Filexxxxxxxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxpredictiveMedium
161Filexxx.xxxpredictiveLow
162Filexx_xxx.xxpredictiveMedium
163Filexxxxxx.xxpredictiveMedium
164Filexxxxxxx/xxxxxxxxxxpredictiveHigh
165Filexxxxxx.xxxpredictiveMedium
166Filexxxxxx-xxxxx.xxxpredictiveHigh
167Filexxxxxx_xxxxxxxxx.xxxpredictiveHigh
168Filexxxxxxx.xxxpredictiveMedium
169Filexxxx_xxxxxxx.xxxpredictiveHigh
170Filexx_xxxxx_xxxx.xxxpredictiveHigh
171Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHigh
172Filexxx.xxxxpredictiveMedium
173Filexxxxxxx.xxxpredictiveMedium
174Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
175Filexxx/xxxx/xxxx/xx/xxxxx/xxxxx/xxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
176Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
177Filexxxxxxxx.xxxpredictiveMedium
178Filexxx_xxxxxxx.xpredictiveHigh
179Filexxxx-xxxxx.xxxpredictiveHigh
180Filexxxx-xxxxx.xxxpredictiveHigh
181Filexxxx-xxxxxxxx.xxxpredictiveHigh
182Filexxxxx/xxxxx/xxxxxxxxx/xxxxxx.xxxpredictiveHigh
183Filexxxxx_xxx_xxxxxxx.xxxpredictiveHigh
184Filexxxxx.xxxpredictiveMedium
185Filexxxxxxxx-xxx.xxxpredictiveHigh
186Filexx/x.x.xx.xxxxxx/xxxxxxx/xx/xxxxx.xx.xxxxxxxxxpredictiveHigh
187Filexxxxxx/xxxxx.xxx/xxxx/xxxxpredictiveHigh
188Filexxxxxxxx/xxxxxxxxpredictiveHigh
189Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveHigh
190Filexxxx_xxxxx.xxxpredictiveHigh
191Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
192Filexxxx/xxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
193Filexx/xxxxxxxxx/xxpredictiveHigh
194Filexxxxxx.xxxpredictiveMedium
195Filexxx_xxxxx.xxxxpredictiveHigh
196Filexxxxx.xxxxxx.xxxxxxx.xxxpredictiveHigh
197Filexxxxxx.xxxpredictiveMedium
198Filexxxxxxxx.xxxpredictiveMedium
199Filexxxxxx.xxxpredictiveMedium
200Filexx.xxxxxx/xxxxxxx/predictiveHigh
201Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
202Filexx-xxxxxxx/xxxxxxx/xxxx-xx-xxxx/predictiveHigh
203Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
204Filexx-xxxxxxxxxxx.xxxpredictiveHigh
205Filexx/xx/xxxxxpredictiveMedium
206Filexxxx.xxpredictiveLow
207File\xx_xxxx\xxx\xxxxxxxx\xxxxxxxx_xxxxxxx.xxpredictiveHigh
208File{{xxxxxxxx}}/xxxxxpredictiveHigh
209Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
210Libraryxx/xxx/xxxx_xxxxxx.xxxpredictiveHigh
211Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
212Libraryxxxxxxx.xxxpredictiveMedium
213Libraryxxxxxx_xxxxxxxx.xxxpredictiveHigh
214Libraryxxxxxxx-xxxxxx.xxxpredictiveHigh
215Libraryxxx/xxxx.xpredictiveMedium
216Libraryxxx/xx/xxxxx/xxxxxxxxxx/xxxx.xxpredictiveHigh
217Libraryxxx/xxx.xpredictiveMedium
218Libraryxxxxxx.xxxpredictiveMedium
219Libraryxxxxx.xxxpredictiveMedium
220Libraryxxxxxxx.xxxpredictiveMedium
221Libraryxxxxxx.xxxpredictiveMedium
222Argument.xxxxxxxxpredictiveMedium
223Argumentxx/xxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxpredictiveLow
226ArgumentxxxxpredictiveLow
227ArgumentxxxxxxxxxxxxxpredictiveHigh
228ArgumentxxxxxxxxxxxxxxpredictiveHigh
229ArgumentxxxxxxxxpredictiveMedium
230Argumentxxxx_xxxpredictiveMedium
231ArgumentxxxxxpredictiveLow
232ArgumentxxxxxxpredictiveLow
233ArgumentxxxxxxxpredictiveLow
234ArgumentxxxxxxxxxxpredictiveMedium
235ArgumentxxxpredictiveLow
236ArgumentxxxxxxxpredictiveLow
237Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
238ArgumentxxxxxxpredictiveLow
239ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
240Argumentxxxx_xxpredictiveLow
241ArgumentxxxxxpredictiveLow
242Argumentxxxxxxxxx_xxxxxx/xxxxxxxxx_xxxxxxpredictiveHigh
243ArgumentxxxxxxxxxpredictiveMedium
244ArgumentxxxxxxxpredictiveLow
245ArgumentxxxxxxpredictiveLow
246ArgumentxxxxxxxxxxxxpredictiveMedium
247ArgumentxxxxxpredictiveLow
248ArgumentxxxpredictiveLow
249ArgumentxxxxpredictiveLow
250ArgumentxxxxpredictiveLow
251ArgumentxxxxxxxxpredictiveMedium
252Argumentxxxxxxxx/xxxxxxx/xxxxxpredictiveHigh
253ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
254Argumentxxxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
255Argumentxx_xxxxpredictiveLow
256ArgumentxxxxxxxpredictiveLow
257ArgumentxxxxxpredictiveLow
258Argumentxxxxxxxxx/xxxxxxpredictiveHigh
259Argumentxx=xxxxxx)predictiveMedium
260ArgumentxxxxpredictiveLow
261ArgumentxxxxxxxpredictiveLow
262Argumentxxxx_xxxxpredictiveMedium
263ArgumentxxxxpredictiveLow
264ArgumentxxpredictiveLow
265ArgumentxxpredictiveLow
266ArgumentxxpredictiveLow
267ArgumentxxxxxxxxxpredictiveMedium
268ArgumentxxxpredictiveLow
269Argumentxxx_xxxxxxxxpredictiveMedium
270ArgumentxxxxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxpredictiveHigh
272Argumentxxxxxxxxx/xxxxxpredictiveHigh
273ArgumentxxxxxxxpredictiveLow
274ArgumentxxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxxxxxpredictiveMedium
277ArgumentxxxxxxxxxpredictiveMedium
278Argumentxxx_xxxxxxx_xxxpredictiveHigh
279ArgumentxxxxxxxxxpredictiveMedium
280Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
281ArgumentxxxxpredictiveLow
282ArgumentxxxxxxxxxpredictiveMedium
283Argumentxxxxxxxxxx/xxxxxxx/xxxxxxxxxxxxxpredictiveHigh
284Argumentxxx_xxxpredictiveLow
285ArgumentxxxxxxxxxpredictiveMedium
286Argumentxx_xxpredictiveLow
287Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
288ArgumentxxpredictiveLow
289ArgumentxxxxpredictiveLow
290ArgumentxxxxxxxxpredictiveMedium
291Argumentxxxxx_xxxx_xxxxpredictiveHigh
292Argumentxxx_xxxxxxxxpredictiveMedium
293Argumentxxxx_xxxx_xxxxpredictiveHigh
294Argumentxxx/xxxxpredictiveMedium
295ArgumentxxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxxxxxxpredictiveLow
297Argumentxxxxxxx_xx[xxxxx]predictiveHigh
298ArgumentxxxxxxxxxxxxpredictiveMedium
299Argumentxxxx_xxxpredictiveMedium
300ArgumentxxxxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxpredictiveLow
302ArgumentxxxxxxxxxxpredictiveMedium
303Argumentxxxxxxxx_xxxxxx_xxxxxpredictiveHigh
304Argumentxxxx_xxxxpredictiveMedium
305Argumentxxxxxx_xxpredictiveMedium
306ArgumentxxxxxxxxxpredictiveMedium
307ArgumentxxxpredictiveLow
308ArgumentxxxxxxxxxxxpredictiveMedium
309Argumentxxxxxxxx_xxxxxxx_xxxxxxx/xxxxxxxx_xxxxxx_xxxxxxxpredictiveHigh
310Argumentxxxx_xxpredictiveLow
311Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
312ArgumentxxxxxxpredictiveLow
313Argumentxxxxxxx[]predictiveMedium
314Argumentxxx_xxxxxpredictiveMedium
315ArgumentxxxxxxpredictiveLow
316ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
317ArgumentxxxxxxxxxxxxxxxpredictiveHigh
318Argumentxxxxxxxxxx_xxxx_xxxxxxpredictiveHigh
319ArgumentxxpredictiveLow
320ArgumentxxxxxxpredictiveLow
321ArgumentxxxpredictiveLow
322ArgumentxxxxxxxxpredictiveMedium
323ArgumentxxxxxxxxpredictiveMedium
324Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
325ArgumentxxxxxxxxxpredictiveMedium
326Argumentxxx_xxxxpredictiveMedium
327ArgumentxxxxpredictiveLow
328ArgumentxxpredictiveLow
329ArgumentxxxpredictiveLow
330ArgumentxxxxxxpredictiveLow
331Argumentx-xxxxxxxxx-xxxpredictiveHigh
332Argumentx-xxxxxxxxx-xxxxpredictiveHigh
333ArgumentxxpredictiveLow
334ArgumentxxxpredictiveLow
335ArgumentxxxxpredictiveLow
336Input Value"><xxxxxx xxx="xxxxx://xx.xxx/xxxxxxxxxx"></xxxxxx>predictiveHigh
337Input Value%xxpredictiveLow
338Input Value%xxxxxxxx%xxxxxxx%xxxxxxxx.xxxxxxxxxxxx%xxxxx,%xxxxx,%xxxxx%xx%xx%xx/xxxxxx%xxpredictiveHigh
339Input Value../../../xxx/xxxxxxpredictiveHigh
340Input Value/%xxpredictiveLow
341Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
342Input Value<xxxxxx>xxxxx('xxxxxxxx.xxxxxx='+xxxxxxxx.xxxxxx)</xxxxxx>.xxxxxpredictiveHigh
343Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
344Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
345Input ValuexxxxxxpredictiveLow
346Input Value\xpredictiveLow
347Pattern|xx|predictiveLow
348Network Portxxx/xxx (xxx)predictiveHigh
349Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!