Empire Downloader Analysisinfo

IOB - Indicator of Behavior (602)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en482
de64
zh34
fr6
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Cryptocat10
Linux Kernel8
ISS BlackICE PC Protection6
Microsoft .NET Framework4
Bludit4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaroundpossible0.029560.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial fix 0.009700.45CVE-2010-0966
3MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailablepossible0.016860.19CVE-2007-0354
4Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot definedNot defined 0.000700.08CVE-2022-47166
5Zyxel USG/USG FLEX/VPN/ATP Error Message os command injection9.89.8$5k-$25k$0-$5kHighNot definedverified0.906220.04CVE-2023-28771
6PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.140280.71CVE-2007-1287
7hymeleaf-spring5 Template injection6.36.3$0-$5k$0-$5kNot definedNot defined 0.039740.08CVE-2021-43466
8Safe Exam Browser Clipboard Management information disclosure5.75.7$0-$5k$0-$5kNot definedOfficial fix 0.002350.04CVE-2024-37742
9Spring Framework XML Document xml external entity reference7.06.9$0-$5k$0-$5kNot definedOfficial fix 0.005300.00CVE-2014-0225
10AWStats Config awstats.pl cross site scripting4.34.1$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.004990.19CVE-2006-3681
11Mozilla Bugzilla cross site scripting4.34.1$5k-$25k$0-$5kNot definedOfficial fix 0.008300.00CVE-2011-0048
12Yoast SEO Plugin cross site scripting4.94.9$0-$5k$0-$5kNot definedOfficial fix 0.002750.08CVE-2024-4984
13Web Directory Free Plugin cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.003300.00CVE-2024-3669
14Ilohamail cross site scripting4.34.1$0-$5k$0-$5kNot definedOfficial fix 0.000000.09
15Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot definedOfficial fix 0.002970.00CVE-2018-25085
16VMware Spring Framework SpEL Expression allocation of resources4.34.1$5k-$25k$0-$5kNot definedOfficial fix 0.045470.04CVE-2022-22950
17Hibernate Validator EL Expression input validation6.36.3$0-$5k$0-$5kNot definedNot defined 0.000270.02CVE-2020-10693
18ISS BlackICE PC Protection Cross Site Scripting Detection privileges management6.86.6$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.003180.08CVE-2003-5001
19ISS BlackICE PC Protection Update cross site scripting5.45.2$5k-$25k$0-$5kProof-of-ConceptOfficial fix 0.002810.08CVE-2003-5003
20ISS BlackICE PC Protection Update cleartext transmission4.24.2$5k-$25k$0-$5kNot definedOfficial fix 0.001430.08CVE-2003-5002

IOC - Indicator of Compromise (32)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.10.19.221ec2-3-10-19-221.eu-west-2.compute.amazonaws.comEmpire Downloader12/02/2024verifiedHigh
213.48.48.93ec2-13-48-48-93.eu-north-1.compute.amazonaws.comEmpire Downloader12/02/2024verifiedHigh
313.52.36.101ec2-13-52-36-101.us-west-1.compute.amazonaws.comEmpire Downloader10/29/2023verifiedMedium
416.171.153.139ec2-16-171-153-139.eu-north-1.compute.amazonaws.comEmpire Downloader12/02/2024verifiedHigh
516.171.198.229ec2-16-171-198-229.eu-north-1.compute.amazonaws.comEmpire Downloader12/02/2024verifiedHigh
618.221.226.193ec2-18-221-226-193.us-east-2.compute.amazonaws.comEmpire Downloader03/05/2022verifiedVery Low
720.102.61.215Empire Downloader03/05/2022verifiedLow
8XX.XX.XX.XXXXxxxxx Xxxxxxxxxx03/05/2022verifiedLow
9XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxxx12/02/2024verifiedHigh
10XX.XX.XX.XXXxxxxxxxx.xxxxxxxxxxxxxxxxxx.xxXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
11XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
12XX.XX.XX.XXXxx.xx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx03/05/2022verifiedVery Low
13XX.XX.XX.XXxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx03/05/2022verifiedVery Low
14XX.XXX.XXX.XXXxxx-xx-xxx-xxx-xxx.xx-xxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxx Xxxxxxxxxx12/02/2024verifiedHigh
15XX.XXX.XXX.XXXxxx.xxx.xxxxxx.xxxXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
16XX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
17XX.XXX.XXX.XXXxxxxxxx.xxxxxx.xxxXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
18XXX.XXX.XX.XXxx-xx-xxx-xxx.xxxxxxxxxx.xxxxxxxxxx.xxx.xxXxxxxx Xxxxxxxxxx02/16/2024verifiedHigh
19XXX.XXX.XX.XXXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
20XXX.X.XXX.XXxxx-xxx-x-xxx-xx.xxxxxxx.xxxxxxxx-xxx.xxxXxxxxx Xxxxxxxxxx12/02/2024verifiedHigh
21XXX.XXX.XX.XXXxxxxx Xxxxxxxxxx04/22/2024verifiedVery High
22XXX.XXX.XX.XXXxxxxxx-xxx.xxxxxxx.xxxxxx.xxxXxxxxx Xxxxxxxxxx04/22/2024verifiedVery High
23XXX.XX.XX.XXxxx.xx.xx.xx.xxxxxxxxxxxxxxxx.xxxXxxxxx Xxxxxxxxxx12/02/2024verifiedHigh
24XXX.XXX.XXX.XXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
25XXX.XXX.XX.XXXxxx-xxx-xxxxx.xx.xxxxxx.xx.xxXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
26XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx10/29/2023verifiedHigh
27XXX.XX.XXX.XXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
28XXX.XXX.XXX.XXXXxxxxx Xxxxxxxxxx01/03/2025verifiedVery High
29XXX.X.XXX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxXxxxxx Xxxxxxxxxx02/04/2024verifiedHigh
30XXX.XX.XXX.XXXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
31XXX.XX.XX.XXXxxxxx Xxxxxxxxxx12/02/2024verifiedVery High
32XXX.XXX.XX.XXXxxx-xxx-xx-xxx.xxxxx-xx.xxxxx.xxxXxxxxx Xxxxxxxxxx02/04/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74, CWE-643Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Basic Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-XXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-XXXCWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXXCAPEC-XXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
11TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-XXXCWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-XXXCWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-XXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-XXXCWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-XXXCWE-XXXXxxxxxxxpredictiveHigh
19TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-XXXCWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-XXXCWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (271)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/?page=inmates/view_inmatepredictiveHigh
2File/admin/?page=system_infopredictiveHigh
3File/admin/?page=system_info/contact_infopredictiveHigh
4File/admin/edit.phppredictiveHigh
5File/admin/edit_admin_details.php?id=adminpredictiveHigh
6File/admin/new-contentpredictiveHigh
7File/api/v1/snapshotspredictiveHigh
8File/aqpg/users/login.phppredictiveHigh
9File/asms/products/view_product.phppredictiveHigh
10File/backups/predictiveMedium
11File/bcms/admin/?page=user/listpredictiveHigh
12File/CCMAdmin/serverlist.asppredictiveHigh
13File/cgi-bin/cstecgi.cgipredictiveHigh
14File/cgi-bin/editBookmarkpredictiveHigh
15File/classes/Users.php?f=savepredictiveHigh
16File/cwms/admin/?page=articles/view_article/predictiveHigh
17File/cwms/classes/Master.php?f=save_contactpredictiveHigh
18File/debug/pprofpredictiveMedium
19File/extensions/realestate/index.php/properties/list/list-with-sidebar/realtiespredictiveHigh
20File/goform/RgDdnspredictiveHigh
21File/goform/RgDhcppredictiveHigh
22File/goform/RGFirewallELpredictiveHigh
23File/goform/RgTimepredictiveHigh
24File/goform/RgUrlBlock.asppredictiveHigh
25File/goform/wlanPrimaryNetworkpredictiveHigh
26File/index.php?case=database&act=backAll&admin_dir=admin&site=defaultpredictiveHigh
27File/librarian/bookdetails.phppredictiveHigh
28File/member/soft_add.phppredictiveHigh
29File/mims/app/addcustomerHandler.phppredictiveHigh
30File/mims/login.phppredictiveHigh
31File/mnotice.php?id=2predictiveHigh
32File/one_church/churchprofile.phppredictiveHigh
33File/xxx_xxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
34File/xxx/xxxxx/xxxxxx/xxxx_xxxxx.xxxpredictiveHigh
35File/xxxx/xxxxxx-xxxxxpredictiveHigh
36File/xxxxxxxx.xxxpredictiveHigh
37File/xxxxxxxxx//../predictiveHigh
38File/xxx_xxxxxxxxxxx_xxxxxx/xxxxxxxxxxx/xxx_xxxxx.xxxpredictiveHigh
39File/xxxx/xxxxx/predictiveMedium
40File/xxxx/xxxxxxx/xxxxx.xxx?x=xxxx_xxxxpredictiveHigh
41File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
42File/xxxxxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
43File/xxxxxxx/?/xxxxx/xxxx/xxxpredictiveHigh
44File/xxx/xxxxx/xxxxxx_xxxx/xxxx_xxxxxxxx?xxxx=xxxxxxxxxpredictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxxxx/?xxxx=xxxxxxxxpredictiveHigh
47Filexxxxx/xxxxx_xxxxxxx.xxxpredictiveHigh
48Filexxxxx/xxxxx_xxxxx.xxxpredictiveHigh
49Filexxxxx/xxx/xxxxxxxxxxxxpredictiveHigh
50Filexxxxx/xxxxx.xxxpredictiveHigh
51Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
52Filexxxxx/xxxxxx_xxxx.xxx?xxxx=xxxxpredictiveHigh
53Filexxxxx/xxxxxxxx.xxxxpredictiveHigh
54Filexxxx.xxxpredictiveMedium
55Filexxxxxxxxxxxxxx.xxxpredictiveHigh
56Filexxxxxxxxxx.xxxpredictiveHigh
57Filexxxx.xxxxpredictiveMedium
58Filexxxxxxx.xxpredictiveMedium
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxxxx_xxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxx-xxx/xxxx-xxxpredictiveHigh
63Filexxx/xxxxxxxxxxx.xxxpredictiveHigh
64Filexxxxx.xxxpredictiveMedium
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxx.xxpredictiveMedium
67Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
68Filexx_xxxxx.xxxpredictiveMedium
69Filexxx_xxxxxx_xxxx_xxxxxx.xpredictiveHigh
70Filexxx_xxxxxxxxxxxx.xxxpredictiveHigh
71Filexxxx/xxxxxxx.xxxpredictiveHigh
72Filexxxxxx/xxxx-xxxxxxx.xxxpredictiveHigh
73Filexxxxxxxxx.xpredictiveMedium
74Filexxxxxxx/xxx/xxx-xxx/xxxxxxx-xxxxxxx.xpredictiveHigh
75Filexxxxxxx/xxx/xxx/xxx/xx_xxx.xpredictiveHigh
76Filexxxxxxx/xxx/xx/xx_xxxxx.xpredictiveHigh
77Filexxxxxxx.xxxpredictiveMedium
78Filexxxxx.xxxpredictiveMedium
79Filexxx/xxxxxxxx/xxxx_xxxxx.xpredictiveHigh
80Filexxxxx.xxxpredictiveMedium
81Filexxxxxx.xpredictiveMedium
82Filexxxxxxxxx.xxx.xxxpredictiveHigh
83Filexxxxxxx.xxxpredictiveMedium
84Filexxxxxx/xxxxxxpredictiveHigh
85Filexxxxxxxx.xpredictiveMedium
86Filexxxx.xxxpredictiveMedium
87Filexxx/xxxxxx.xxxpredictiveHigh
88Filexxxxx.xxxpredictiveMedium
89Filexxxxx.xxxpredictiveMedium
90Filexxxxxxxxxxxxxx.xxpredictiveHigh
91Filexxxxxxx/xxxxx/xx/xxxxxx.xxxxx.xxxpredictiveHigh
92Filexxx.xxxpredictiveLow
93Filexxxxx.xxxpredictiveMedium
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxx_xxxxxxxx_xxx.xxxpredictiveHigh
96Filexxxxxx.xxxpredictiveMedium
97Filexx/xxxx.xxxpredictiveMedium
98Filexxxx.xxx.xxxpredictiveMedium
99Filexxxxxxxx/xxxx?xxxxxx=xxpredictiveHigh
100Filexxx.xxxpredictiveLow
101Filexxxx.xxxpredictiveMedium
102Filexx.xxxxxxxxxx.xxxxpredictiveHigh
103Filexxx-xxxxxx.xpredictiveMedium
104Filexxx/xxxxxxxxx/xxxx/xxxx.xpredictiveHigh
105Filexxx/xxx/xx.xpredictiveMedium
106Filexxx_xxxx.xxxpredictiveMedium
107Filexxxxxxxx.xxxpredictiveMedium
108Filex=xxxxxxxpredictiveMedium
109Filexxxx.xxxpredictiveMedium
110Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
111Filexxx.xxxpredictiveLow
112Filexxxxxxx.xxxpredictiveMedium
113Filexxxxxxxx.xxpredictiveMedium
114Filexxx-xxxxxxxx.xxxpredictiveHigh
115Filexxxx/xxxxxx/xxxxxx/xxxxxxxxpredictiveHigh
116Filexxxxxxxxx.xxxpredictiveHigh
117Filexxxxxxxxx.xxxxpredictiveHigh
118Filexxxxxxxx.xxxpredictiveMedium
119Filexxxxxxxx.xxxpredictiveMedium
120Filexxxxxxxx.xxx?xxxx=xxxxxxxxxxxpredictiveHigh
121Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
122Filexxxxxx_xxxxxx.xxxpredictiveHigh
123Filexxxx_xxxxx.xxxpredictiveHigh
124Filexxxxxxxxxx.xxxxpredictiveHigh
125Filexxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
127Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
128Filexxxxxxx.xxpredictiveMedium
129Filexxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
130Filexxxxxxxx.xxxxxxx.xxxpredictiveHigh
131Filexxxx/xxx-xxx.xxxpredictiveHigh
132Filexxx_xxxx.xxxxpredictiveHigh
133Filexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
134Filexxxxx/xxx-xxxxxxx-xxxx.xxxpredictiveHigh
135Filexxxxxx_xxxxxxxxxx.xxxpredictiveHigh
136Filexxxxxx_xxxxx.xxxpredictiveHigh
137Filexxxxxxx.xxxpredictiveMedium
138Filexxxxxxx/xxxxx/xxxxx.xxxxpredictiveHigh
139Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
140Filexx-xxxxxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
141Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
142Libraryxxxx/xxx/xxxxxx.xxxpredictiveHigh
143Libraryxxxxxxx/xxx/xxx.xpredictiveHigh
144Libraryxxxxxxxx.xxxpredictiveMedium
145Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
146Libraryxxxxxxxxx/xxxx/xxxxxx/xxxxxx.xxxx.xxx.xxxpredictiveHigh
147Libraryxx.xxxxxxpredictiveMedium
148Libraryxxxxxxxxxxx.xxxpredictiveHigh
149Argumentxxx_xxxxxxx_xxxxxpredictiveHigh
150Argumentxxxxx_xxxxpredictiveMedium
151ArgumentxxxxxxxxpredictiveMedium
152ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
153Argumentxxxxx_xxpredictiveMedium
154ArgumentxxxxpredictiveLow
155ArgumentxxxpredictiveLow
156ArgumentxxxxxxxxxxpredictiveMedium
157ArgumentxxxxxxxxxxpredictiveMedium
158ArgumentxxxxxpredictiveLow
159ArgumentxxxxxxxxpredictiveMedium
160Argumentxxxxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
161Argumentxxxxxxxxxxx/xxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
162Argumentxxxxxxxxx_xxxxpredictiveHigh
163ArgumentxxxxxxpredictiveLow
164ArgumentxxxxxxxxxxpredictiveMedium
165ArgumentxxxxxxxpredictiveLow
166Argumentxxx_xxxpredictiveLow
167Argumentxxxxxxxx_xxxx_xxxxxx/xxxxxxx_xxxxxx/xxxxxxx_xxxxxx_xxxxxx/xxxxxxx_xxxx_xxxxxxpredictiveHigh
168Argumentxxxxxx_xxxxxxpredictiveHigh
169ArgumentxxxxpredictiveLow
170ArgumentxxxxxpredictiveLow
171ArgumentxxxxxxxxxxxxpredictiveMedium
172ArgumentxxxxxxxxxxxpredictiveMedium
173Argumentxxx_xxxxpredictiveMedium
174ArgumentxxxxxxxpredictiveLow
175Argumentxxxxxxx_xxxpredictiveMedium
176Argumentxxxxxxx_xxxxpredictiveMedium
177ArgumentxxxxxpredictiveLow
178Argumentxxxxxxxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
179ArgumentxxxxxxxpredictiveLow
180Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveHigh
181Argumentxxxxx_xxxxpredictiveMedium
182Argumentxxxxx_xxxx/xxxxxx_xxxx/xxxxxxxpredictiveHigh
183ArgumentxxxxxxxpredictiveLow
184ArgumentxxxxxxxxxpredictiveMedium
185Argumentxxxxx_xxpredictiveMedium
186Argumentxxxxxxxxxxxxx/xxxxxxxpredictiveHigh
187ArgumentxxxxpredictiveLow
188ArgumentxxpredictiveLow
189ArgumentxxxxxpredictiveLow
190ArgumentxxxpredictiveLow
191ArgumentxxpredictiveLow
192Argumentxxxxxx/xx_xxxxxxxxxpredictiveHigh
193ArgumentxxxpredictiveLow
194ArgumentxxxxxxxpredictiveLow
195ArgumentxxxxxxpredictiveLow
196ArgumentxxxxpredictiveLow
197ArgumentxxxxpredictiveLow
198Argumentxxxx_xxxxpredictiveMedium
199ArgumentxxxxxxpredictiveLow
200Argumentxxxxx_xxpredictiveMedium
201ArgumentxxxxpredictiveLow
202ArgumentxxxxxxpredictiveLow
203ArgumentxxxxxxxxpredictiveMedium
204ArgumentxxxxxxxpredictiveLow
205Argumentxxxxxxx_xxxpredictiveMedium
206Argumentxxxx-xxxxxxxpredictiveMedium
207ArgumentxxxxxxxxxxxpredictiveMedium
208Argumentxxxxx_xxxxxxpredictiveMedium
209ArgumentxxxxxxxpredictiveLow
210ArgumentxxxxxxpredictiveLow
211ArgumentxxxxxxxpredictiveLow
212ArgumentxxxxxxxxxxxpredictiveMedium
213Argumentxxxxxx_xxxxxxpredictiveHigh
214ArgumentxxxxxxpredictiveLow
215Argumentxxxxxx[]predictiveMedium
216Argumentxxxx_xxxxpredictiveMedium
217ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
218ArgumentxxxxxxxxxpredictiveMedium
219Argumentxxxx_xxxxxpredictiveMedium
220ArgumentxxxxpredictiveLow
221ArgumentxxxxxxxxxxpredictiveMedium
222ArgumentxxxxxxxxxxxxxxpredictiveHigh
223ArgumentxxxxxxpredictiveLow
224ArgumentxxxxxxpredictiveLow
225ArgumentxxxxxxxxxpredictiveMedium
226ArgumentxxxxxxxxxxpredictiveMedium
227ArgumentxxxxxxxxpredictiveMedium
228ArgumentxxxpredictiveLow
229Argumentxxxxxxxxxxx/xxxxxxxxxxx/xxxxxxxxxxxpredictiveHigh
230ArgumentxxxxxpredictiveLow
231ArgumentxxxxxpredictiveLow
232ArgumentxxxxxxxpredictiveLow
233ArgumentxxxxxxxxxxpredictiveMedium
234Argumentxxxxxxxxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxpredictiveHigh
235ArgumentxxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxxpredictiveMedium
237ArgumentxxxxxxxxpredictiveMedium
238Argumentxxxxxxxx/xxxxxpredictiveHigh
239Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
240ArgumentxxxxxxxpredictiveLow
241Argument_xpredictiveLow
242Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
243Input Value' xxx (xxxxxx * xxxx(xxxxxx(xxxxx(xx)))xxx) xxx 'xxx' = 'xxxpredictiveHigh
244Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
245Input Value'||x=x#predictiveLow
246Input Value../predictiveLow
247Input Value/%xx../predictiveLow
248Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
249Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
250Input Valuex'xxx x=x xxxxx xxxxxx x,xxxxx(xx),x,x,x --+predictiveHigh
251Input Valuex%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,x,x,x,x,x,x,xxxx(),xxxxxxxx()--+predictiveHigh
252Input ValuexxxxpredictiveLow
253Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
254Input Value</xx><xxx xxx="" xxxxxxx="xxxxx(x)"><xx>xpredictiveHigh
255Input Value<?xxx xxxxxxx();?>predictiveHigh
256Input Value<xxx%xxxxx='xxxx://xxx.xxxx.xx/xxxx.xxx'%xxxxxxx='xxxxxx:%xxxxx%xxxxxxx%xxxxxxx;'>predictiveHigh
257Input Value<xxx xxx="" xxxxxxx="xxxxx(x)">predictiveHigh
258Input Value<xxxxxx>xxxxx(x);</xxxxxx>predictiveHigh
259Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
260Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
261Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
262Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
263Input Valuexxxxx%'/**/xxx/**/(xxxxxx/**/xxxx/**/xxxx/**/(xxxxxx(xxxxx(x)))xxxx)/**/xxx/**/'xxxx%'='xxxxpredictiveHigh
264Input Valuexxx "><xxx xxx="" xxxxxxx="xxxxx(xxxxxxxx.xxxxxx)">predictiveHigh
265Input Valuexxxx</xxxxx><xxxxxx>xxxxx("xxxx")</xxxxxx><xxxxx>predictiveHigh
266Input Valuexxx_xxxxxx("\xxx", xxxx)predictiveHigh
267Input Value\xxx../../../../xxx/xxxxxxpredictiveHigh
268Network Portxxx/xxxpredictiveLow
269Network Portxxx/xxxxxpredictiveMedium
270Network Portxxx/xxxxxpredictiveMedium
271Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!