SideCopy Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en794
zh56
pt52
de20
ar20

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl878
pt48
us40
fr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows112
Google Android18
F5 BIG-IP16
Apache HTTP Server16
Linux Kernel14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$2k-$5k$0-$1kNot DefinedNot Defined0.002411.41CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$10k-$25k$0-$1kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
3Microsoft Windows WPAD access control8.07.9$50k-$100k$0-$1kHighOfficial Fix0.909620.03CVE-2016-3213
4Microsoft Windows Graphics Remote Code Execution7.06.1$50k-$100k$5k-$10kUnprovenOfficial Fix0.152200.00CVE-2021-34530
5Microsoft Windows Event Tracing Privilege Escalation7.36.3$50k-$100k$10k-$25kUnprovenOfficial Fix0.000430.05CVE-2021-34487
6Microsoft IIS cross site scripting5.24.7$10k-$25k$0-$1kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
7Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$50k-$100k$10k-$25kNot DefinedOfficial Fix0.003370.04CVE-2022-20798
8nginx Log File link following7.87.4$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.000920.05CVE-2016-1247
9Apache HTTP Server mod_rewrite redirect6.76.7$10k-$25k$10k-$25kNot DefinedNot Defined0.002580.03CVE-2020-1927
10Microsoft .NET Core/Visual Studio denial of service6.45.5$5k-$10kCalculatingUnprovenOfficial Fix0.001920.09CVE-2021-26423
11Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k and more$10k-$25kUnprovenOfficial Fix0.021830.04CVE-2021-26424
12Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k and more$10k-$25kUnprovenOfficial Fix0.001350.00CVE-2021-26425
13Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k and more$10k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34537
14Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$50k$0-$1kUnprovenOfficial Fix0.007360.00CVE-2021-34524
15Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$50k-$100k$5k-$10kUnprovenOfficial Fix0.000430.04CVE-2021-34536
16Microsoft Windows Graphics Remote Code Execution7.06.1$50k-$100k$5k-$10kUnprovenOfficial Fix0.152200.03CVE-2021-34533
17Microsoft Windows Services for NFS ONCRPC XDR Driver information disclosure6.45.5$25k-$50k$5k-$10kUnprovenOfficial Fix0.011030.03CVE-2021-36926
18Microsoft ASP.NET Core/Visual Studio information disclosure4.94.3$10k-$25k$0-$1kUnprovenOfficial Fix0.000430.00CVE-2021-34532
19Microsoft Windows Services for NFS ONCRPC XDR Driver information disclosure6.45.5$25k-$50k$5k-$10kUnprovenOfficial Fix0.011030.00CVE-2021-36933
20Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k and more$10k-$25kProof-of-ConceptOfficial Fix0.064170.04CVE-2021-34535

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
5TXXXX.XXXCAPEC-209CWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
13TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
15TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-116CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
17TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
20TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (242)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/.envpredictiveLow
3File/admin.phppredictiveMedium
4File/admin/?page=inmates/view_inmatepredictiveHigh
5File/admin/subnets/ripe-query.phppredictiveHigh
6File/apply.cgipredictiveMedium
7File/core/conditions/AbstractWrapper.javapredictiveHigh
8File/debug/pprofpredictiveMedium
9File/defaultui/player/modern.htmlpredictiveHigh
10File/dvcset/sysset/set.cgipredictiveHigh
11File/edit-db.phppredictiveMedium
12File/exportpredictiveLow
13File/file?action=download&filepredictiveHigh
14File/forum/away.phppredictiveHigh
15File/goform/aspFormpredictiveHigh
16File/hardwarepredictiveMedium
17File/installers/common.shpredictiveHigh
18File/librarian/bookdetails.phppredictiveHigh
19File/medical/inventories.phppredictiveHigh
20File/monitoringpredictiveMedium
21File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
22File/plugin/LiveChat/getChat.json.phppredictiveHigh
23File/plugins/servlet/audit/resourcepredictiveHigh
24File/plugins/servlet/project-config/PROJECT/rolespredictiveHigh
25File/procpredictiveLow
26File/replicationpredictiveMedium
27File/RestAPIpredictiveMedium
28File/xxx/xxxxxx-xxxxxxxx-*predictiveHigh
29File/xxxxxxx/predictiveMedium
30File/xxxxxxpredictiveLow
31File/xxxx/xxxxxx.xxx?xxx=xpredictiveHigh
32File/xxx/xxx/xxxxxpredictiveHigh
33File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
34File/xxxxxx/xxxxxx.xxxxpredictiveHigh
35File/xxxxxxxx_xxxxx/xxxxxxx/xxxxxx.xxx?x=xxxxxx_xxxxxpredictiveHigh
36File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
37Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
38Filexxxxxxx.xxxpredictiveMedium
39Filexxxxxxx.xxxpredictiveMedium
40Filexxx.xxxpredictiveLow
41Filexxxxxxx.xxxpredictiveMedium
42Filexxx/xxx/xxxx-xxxpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
45Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveHigh
46Filexxxx-xxxx.xpredictiveMedium
47Filexxxx/xxxxxxx.xxxpredictiveHigh
48Filex/xxxxxx/xxxxx.xxxpredictiveHigh
49Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
50Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
51Filexxx-xxx/xx.xxxpredictiveHigh
52Filexxx/xxxxxxx.xxpredictiveHigh
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxx.xxxpredictiveMedium
55Filexxx_xxxxxx.xxxpredictiveHigh
56Filexxx.xxxpredictiveLow
57Filexxxxxxx.xxxpredictiveMedium
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
60Filex_xxxxxxpredictiveMedium
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxx_xxxxxx.xxxpredictiveHigh
63Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
64Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
65Filexxxx_xxxxx.xxxpredictiveHigh
66Filexxxxxxxxxxx.xxxpredictiveHigh
67Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
68Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
69Filexxxxxxxx.xpredictiveMedium
70Filexx/xxxxxxxxx.xpredictiveHigh
71Filexx/xxxxx.xpredictiveMedium
72Filexx/xxxxx/xxxxxxx.xpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxxx.xxxpredictiveMedium
75Filexxxxxxxxxx.xxpredictiveHigh
76Filexxxxxxxxxxxxx.xxxxpredictiveHigh
77Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
78Filexxxxx-xxxxx.xpredictiveHigh
79Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
80Filexxxxx-xxxxxxxxxx.xpredictiveHigh
81Filexxx/xxxxxx.xxxpredictiveHigh
82Filexxxxx.xxxpredictiveMedium
83Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
84Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
85Filexxxx_xxxx.xxxpredictiveHigh
86Filexxxx_xxxx.xxxpredictiveHigh
87Filexxxx_xxxxxx.xxpredictiveHigh
88Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
89Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveHigh
90Filexxxxxxx/xx_xxx.xpredictiveHigh
91Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
92Filexxxx.xxxpredictiveMedium
93Filexxxxx.xxxpredictiveMedium
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx/predictiveLow
96Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
97Filexxxxxxxxxx/xxx.xpredictiveHigh
98Filexxxx.xpredictiveLow
99Filexxxx.xxxpredictiveMedium
100Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
101Filexxxxxxxxxxxxxxxx.xpredictiveHigh
102Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
103Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxx_xxxxxxx.xpredictiveHigh
106Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
107Filexxx_xx.xpredictiveMedium
108Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
109Filexxxx_xxxxxx.xpredictiveHigh
110Filexxxxxxxxx.xxx.xxxpredictiveHigh
111Filexxxxxxx.xxxpredictiveMedium
112Filexxxxxxxx.xxxxpredictiveHigh
113Filexxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxxxxx.xpredictiveMedium
115Filexxxxxxxxxxxxx.xxxpredictiveHigh
116Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
117Filexxxxxxxx.xxxpredictiveMedium
118Filexxxxxxx.xxxpredictiveMedium
119Filexxxxx.xxxpredictiveMedium
120Filexxxxxxxx.xxxpredictiveMedium
121Filexxxxxxx.xpredictiveMedium
122Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
123Filexxxx_xxx_xx.xpredictiveHigh
124Filexx_xxx.xpredictiveMedium
125Filexxxxxx.xpredictiveMedium
126Filexxxxx.xxxpredictiveMedium
127Filexxxx-xxxxxx.xpredictiveHigh
128Filexxxxxxx.xpredictiveMedium
129Filexxx/xxx_xxxxx.xpredictiveHigh
130Filexxxxxxx.xxxpredictiveMedium
131Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
132Filexxx_xxx.xpredictiveMedium
133Filexxxx-xxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
135Filexxxx.xxxxxxxxx.xxxpredictiveHigh
136Filexxxx_xxxx.xxxpredictiveHigh
137Filexxxxxx.xxxpredictiveMedium
138Filexxx.xxxpredictiveLow
139Filexxx.xxxxxxpredictiveMedium
140Filexxxxxx/xx/xxxx.xxxpredictiveHigh
141Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
142Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
143Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
144Filexx/xx/xxxxxpredictiveMedium
145Filexx_xxxxxxx.xpredictiveMedium
146File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
147File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
148Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
149Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
150Libraryxxxxxxxx.xxxpredictiveMedium
151Libraryxxxxxxxxx.xxxpredictiveHigh
152Libraryxxxxxxxx.xxxpredictiveMedium
153Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
154Libraryxxxxxxxx.xxxpredictiveMedium
155Libraryxxxxx.xxxpredictiveMedium
156Libraryxxxxxxxx.xxxpredictiveMedium
157Libraryxxxxxxxx.xxxpredictiveMedium
158Argument-xpredictiveLow
159Argumentxxxxx.xxxxxxxxpredictiveHigh
160Argumentxxxxxx_xxxxpredictiveMedium
161ArgumentxxxxxxxxpredictiveMedium
162ArgumentxxxpredictiveLow
163ArgumentxxxxxpredictiveLow
164Argumentxxx_xxpredictiveLow
165Argumentxxxx_xxpredictiveLow
166ArgumentxxxxxxpredictiveLow
167Argumentxxxxxxx xxxxpredictiveMedium
168ArgumentxxxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxpredictiveLow
170Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
171ArgumentxxxxxpredictiveLow
172Argumentxxxxxx_xxxxpredictiveMedium
173ArgumentxxxxxxxpredictiveLow
174Argumentxxxx_xxpredictiveLow
175ArgumentxxxxpredictiveLow
176ArgumentxxxxxxxxpredictiveMedium
177ArgumentxxpredictiveLow
178ArgumentxxpredictiveLow
179ArgumentxxxxxxxxxxxxxxpredictiveHigh
180ArgumentxxxxxxxpredictiveLow
181Argumentxxxxx[xxxxx][xx]predictiveHigh
182Argumentxxxx_xxxxxx_xxxxpredictiveHigh
183Argumentxxxx x xxxxpredictiveMedium
184Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
185ArgumentxxxxpredictiveLow
186ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
187ArgumentxxpredictiveLow
188Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
189Argumentxxxxx/xxxxxxpredictiveMedium
190ArgumentxxxxpredictiveLow
191ArgumentxxxxxxxxpredictiveMedium
192ArgumentxxxxxxxxpredictiveMedium
193ArgumentxxxxxxxxpredictiveMedium
194ArgumentxxxxxxxxxpredictiveMedium
195Argumentxxx_xxxpredictiveLow
196ArgumentxxxxxxxxxxxxxpredictiveHigh
197ArgumentxxxxxxpredictiveLow
198ArgumentxxxxxxxpredictiveLow
199Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
200ArgumentxxxxxxxxxxxxxpredictiveHigh
201ArgumentxxxxxpredictiveLow
202Argumentxxxxxxx_xxxpredictiveMedium
203ArgumentxxxxpredictiveLow
204ArgumentxxxxxxxxxxxxxpredictiveHigh
205ArgumentxxxxxxxpredictiveLow
206ArgumentxxxxxxpredictiveLow
207Argumentxxxxxxxx_xxxxxpredictiveHigh
208ArgumentxxxxxxxxxxxxpredictiveMedium
209ArgumentxxxxxxpredictiveLow
210ArgumentxxxxxpredictiveLow
211ArgumentxxxpredictiveLow
212Argumentxxx/xxxxxxxpredictiveMedium
213ArgumentxxxxxxpredictiveLow
214ArgumentxxxpredictiveLow
215Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
216ArgumentxxxxxxxxxxxxxxpredictiveHigh
217ArgumentxxxpredictiveLow
218ArgumentxxxxpredictiveLow
219ArgumentxxxxxxxxpredictiveMedium
220ArgumentxxxxxxxpredictiveLow
221Argumentxxxx->xxxxxxxpredictiveHigh
222Argumentx-xxxxxxxxx-xxxpredictiveHigh
223ArgumentxxxpredictiveLow
224Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
225Argument_xxx_xxxxxxxxxxx_predictiveHigh
226Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
227Input Value.%xx.../.%xx.../predictiveHigh
228Input Value//predictiveLow
229Input Valuexxx xxxxxxxxpredictiveMedium
230Input Valuex%xx%xxxxx%xxx=x%xxxxxxx%xxxxxxxx%xxx,xxxx(),x,x,x,x,x,x,x,x,xxxxxxxx(),x,x,x,x,x,x,x,x,x,x,x,x,x--+predictiveHigh
231Input ValuexxxxxxxxpredictiveMedium
232Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
233Input ValuexxxxxpredictiveLow
234Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveHigh
235Input Value\xpredictiveLow
236Input Value….//predictiveLow
237Pattern|xx|predictiveLow
238Network PortxxxxxpredictiveLow
239Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
240Network Portxxxxx xxx-xxx, xxxpredictiveHigh
241Network Portxxx/xx (xxxxxx)predictiveHigh
242Network Portxxx xxxxxx xxxxpredictiveHigh

References (7)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!