Coper Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en872
es26
ru22
de18
ja18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us330
ru34
tr16
es14
cn8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Linux Kernel10
Fortinet FortiOS8
Google Android8
OX Software OX App Suite6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Faq-O-Matic fom.cgi cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptUnavailable0.007180.04CVE-2006-0251
2MGB OpenSource Guestbook email.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.013020.82CVE-2007-0354
3Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.90
4TOTOLINK N200RE Telnet Service custom.conf password in configuration file3.43.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2023-2790
5DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.82CVE-2010-0966
6Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
7nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.90CVE-2020-12440
8TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010758.50CVE-2006-6168
9Sendinblue Newsletter, SMTP, Email Marketing and Subscribe Forms Plugin Attribute cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.00CVE-2021-24923
10DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.60CVE-2007-1167
11Bill Kendrick GBook.cgi privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007680.02CVE-2000-1131
12HiveMail Addressbook addressbook.update.php phpinfo memory corruption7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.183770.00CVE-2006-0757
13Dian Gemilang DGNews news.php cross site scripting6.36.1$0-$5k$0-$5kHighUnavailable0.042610.04CVE-2007-0693
14Com Casino index.php sql injection6.36.3$0-$5k$0-$5kHighUnavailable0.000740.00CVE-2010-0461
15LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.58
16CodeIgniter DB_query_builder.php or_not_like sql injection8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.001720.02CVE-2022-40834
17Moxi9 PHPFox cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.004680.00CVE-2014-8469
18Ecommerce Online Store Kit shop.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.037630.05CVE-2004-0300
19Phponlinedatingsoftware MyPHPDating page.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002250.00CVE-2009-2436
20ZyXEL P660HN-T v1 ViewLog.asp command injection7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.03

IOC - Indicator of Compromise (67)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
12.57.149.104Coper02/17/2024verifiedHigh
22.57.149.150Coper02/26/2024verifiedHigh
32.57.149.175Coper01/08/2024verifiedHigh
431.41.244.41Coper01/13/2024verifiedHigh
531.41.244.178Coper02/16/2024verifiedHigh
645.9.74.60Coper03/13/2024verifiedHigh
745.9.74.136Coper03/13/2024verifiedHigh
845.9.74.166Coper03/13/2024verifiedHigh
945.88.91.119Coper05/01/2024verifiedHigh
1045.93.20.145Coper02/22/2024verifiedHigh
1162.122.184.165Coper12/22/2023verifiedHigh
1262.233.50.113Coper01/01/2024verifiedHigh
1383.97.73.125Coper03/17/2024verifiedHigh
1483.97.73.144Coper12/17/2023verifiedHigh
15XX.XX.XX.XXXXxxxx02/25/2024verifiedHigh
16XX.XX.XX.XXXXxxxx03/06/2024verifiedHigh
17XX.XX.XX.XXXXxxxx01/01/2024verifiedHigh
18XX.XX.XX.XXXXxxxx02/21/2024verifiedHigh
19XX.XXX.XXX.XXXXxxxx12/28/2023verifiedHigh
20XX.XXX.XXX.XXXXxxxx12/28/2023verifiedHigh
21XX.XX.XXX.XXXXxxxx01/05/2024verifiedHigh
22XX.XX.XXX.XXXXxxxx12/13/2023verifiedHigh
23XX.XX.XXX.XXXxxxx11/19/2023verifiedHigh
24XX.XX.XXX.XXXxxxx11/25/2023verifiedHigh
25XX.XX.XXX.XXxxxx11/19/2023verifiedHigh
26XX.XX.XXX.XXXXxxxx12/12/2023verifiedHigh
27XX.XX.XXX.XXXxxxx12/18/2023verifiedHigh
28XX.XXX.XXX.XXXXxxxx02/09/2024verifiedHigh
29XX.XXX.XX.XXXXxxxx11/09/2023verifiedHigh
30XX.XXX.XX.XXXXxxxx01/30/2024verifiedHigh
31XX.XXX.XX.XXXXxxxx11/14/2023verifiedHigh
32XX.XXX.XX.XXXXxxxx11/14/2023verifiedHigh
33XX.XXX.XX.XXXXxxxx11/14/2023verifiedHigh
34XX.XXX.XX.XXXXxxxx11/14/2023verifiedHigh
35XXX.X.XX.XXXxxxx12/07/2023verifiedHigh
36XXX.X.XXX.XXXxxxx12/15/2023verifiedHigh
37XXX.X.XXX.XXXxxxx12/15/2023verifiedHigh
38XXX.X.XXX.XXXxxxx12/15/2023verifiedHigh
39XXX.XXX.XXX.XXXXxxxx01/05/2024verifiedHigh
40XXX.XXX.XXX.XXXXxxxx01/05/2024verifiedHigh
41XXX.XXX.XXX.XXXXxxxx02/20/2024verifiedHigh
42XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxx12/13/2023verifiedHigh
43XXX.XX.XXX.XXXxxxxxxxx.xxxxxxxxxxxx.xxxXxxxx12/13/2023verifiedHigh
44XXX.XX.XX.XXXXxxxx02/15/2024verifiedHigh
45XXX.XXX.XXX.XXXxxxx04/04/2024verifiedHigh
46XXX.XXX.XXX.XXXXxxxx11/19/2023verifiedHigh
47XXX.XXX.X.XXXXxxxx11/30/2023verifiedHigh
48XXX.XXX.X.XXXXxxxx11/10/2023verifiedHigh
49XXX.XXX.XX.XXXXxxxx02/28/2024verifiedHigh
50XXX.XXX.XX.XXXXxxxx03/03/2024verifiedHigh
51XXX.XXX.XX.XXXxxxx11/21/2023verifiedHigh
52XXX.XXX.XX.XXXXxxxx11/21/2023verifiedHigh
53XXX.XXX.XXX.XXXXxxxx01/16/2024verifiedHigh
54XXX.XXX.XX.XXXxxxx01/28/2024verifiedHigh
55XXX.XXX.XXX.XXXxxxx12/18/2023verifiedHigh
56XXX.XX.XXX.XXXxxxx01/09/2024verifiedHigh
57XXX.XX.XXX.XXXxxxx02/16/2024verifiedHigh
58XXX.XX.XXX.XXXxxxx12/21/2023verifiedHigh
59XXX.XX.XXX.XXXxxxx02/24/2024verifiedHigh
60XXX.XX.XXX.XXXxxxx12/27/2023verifiedHigh
61XXX.XX.XXX.XXXxxxx11/09/2023verifiedHigh
62XXX.XX.XXX.XXXxxxx11/12/2023verifiedHigh
63XXX.XX.XXX.XXXXxxxx11/16/2023verifiedHigh
64XXX.XX.XXX.XXXXxxxx01/05/2024verifiedHigh
65XXX.XX.XXX.XXxxxx04/11/2024verifiedHigh
66XXX.XXX.XXX.XXXXxxxx03/21/2024verifiedHigh
67XXX.XXX.XXX.XXXXxxxx02/28/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (26)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-294, CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
6T1068CAPEC-122CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
7TXXXX.XXXCAPEC-CWE-XXXXxx Xx Xxxx-xxxxx XxxxxxxxpredictiveHigh
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-CWE-XXXXxx-xxx Xxxx Xxxxxxx XxxxpredictiveHigh
10TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
12TXXXXCAPEC-CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
13TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveHigh
15TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
16TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
17TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
19TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
21TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xxxxxx XxxxpredictiveHigh
23TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
24TXXXXCAPEC-68CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
25TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
26TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (449)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/+CSCOE+/logon.htmlpredictiveHigh
2File//proc/kcorepredictiveMedium
3File/admin.php/Admin/adminadd.htmlpredictiveHigh
4File/admin/about-us.phppredictiveHigh
5File/admin/action/delete-vaccine.phppredictiveHigh
6File/Admin/add-student.phppredictiveHigh
7File/admin/config/uploadicon.phppredictiveHigh
8File/admin/edit-post.phppredictiveHigh
9File/admin/index.php?n=system&c=filept&a=doGetFileListpredictiveHigh
10File/admin/index2.htmlpredictiveHigh
11File/admin/settings/save.phppredictiveHigh
12File/admin/userprofile.phppredictiveHigh
13File/api/baskets/{name}predictiveHigh
14File/app/index/controller/Common.phppredictiveHigh
15File/app/system/column/admin/index.class.phppredictiveHigh
16File/Applications/Google\ Drive.app/Contents/MacOSpredictiveHigh
17File/apply.cgipredictiveMedium
18File/bitrix/admin/ldap_server_edit.phppredictiveHigh
19File/catalog/admin/categories.php?cPath=&action=new_productpredictiveHigh
20File/cgi-bin/predictiveMedium
21File/cgi-bin/downloadFile.cgipredictiveHigh
22File/cgi-bin/nas_sharing.cgipredictiveHigh
23File/cgi-bin/wlogin.cgipredictiveHigh
24File/classes/Master.php?f=save_categorypredictiveHigh
25File/College/admin/teacher.phppredictiveHigh
26File/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashxpredictiveHigh
27File/cwc/loginpredictiveMedium
28File/dcim/rack-roles/predictiveHigh
29File/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashxpredictiveHigh
30File/fftools/ffmpeg_enc.cpredictiveHigh
31File/forms/doLoginpredictiveHigh
32File/forum/away.phppredictiveHigh
33File/goform/addUserNamepredictiveHigh
34File/goform/aspFormpredictiveHigh
35File/goform/delAdpredictiveHigh
36File/goform/wifiSSIDsetpredictiveHigh
37File/gpac/src/bifs/unquantize.cpredictiveHigh
38File/inc/lists/edit-list.phppredictiveHigh
39File/inc/lists/view-list.phppredictiveHigh
40File/inc/topBarNav.phppredictiveHigh
41File/index.asppredictiveMedium
42File/index.phppredictiveMedium
43File/index.php?app=main&func=passport&action=loginpredictiveHigh
44File/inquiries/view_inquiry.phppredictiveHigh
45File/install/predictiveMedium
46File/intern/controller.phppredictiveHigh
47File/jfinal_cms/system/role/listpredictiveHigh
48File/kelas/datapredictiveMedium
49File/librarian/bookdetails.phppredictiveHigh
50File/listplace/user/ticket/createpredictiveHigh
51File/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asppredictiveHigh
52File/Moosikay/order.phppredictiveHigh
53File/novel/author/listpredictiveHigh
54File/xxx-xxx/xxxxxx_xx_xxxxxx.xxxpredictiveHigh
55File/xxx-xxx/xxxxx/xxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
56File/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
57File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
58File/xxxx_xxxx.xxxpredictiveHigh
59File/xxxxxxxx-xxxx/xxx_xx/xxxxxx.xxxxpredictiveHigh
60File/xxx/xxxx/xxxx_xxxx.xxxpredictiveHigh
61File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
62File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
63File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
64File/xxx/xxxxxxxxxxxxxpredictiveHigh
65File/xxxx/xxxxxxxpredictiveHigh
66File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
67File/xxxxxx/xxxx.xxxpredictiveHigh
68File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
69File/xxxx/xxxxxx.xxpredictiveHigh
70Filexxxxxxxxxxxxxxx.xxx.xxxpredictiveHigh
71Filexxxxxxx.xxxpredictiveMedium
72Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
73Filexxxxxxx.xxxpredictiveMedium
74Filexxx.xxxpredictiveLow
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxx.xxxpredictiveMedium
77Filexxxxxxxxxxx.xxxxxx.xxxpredictiveHigh
78Filexxx_xxxxxxx.xxxpredictiveHigh
79Filexxx_xxxxxxx.xxxpredictiveHigh
80Filexxxxx/xxxxx.xxxxxxxxx.xxxpredictiveHigh
81Filexxxxx/xxxxxxxxxxxxx/xxxxxx_xxxxxx.xxxpredictiveHigh
82Filexxxxx/xxxxx.xxxpredictiveHigh
83Filexxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
84Filexxxxxxx.xxxpredictiveMedium
85Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxxx\xxxxx\xxxx_xxxx.xxxpredictiveHigh
87Filexxxxx\xxxx\xxxxxx_xxxx.xxxpredictiveHigh
88Filexxx_xxxx.xxxpredictiveMedium
89Filexxx_xxx.xxxpredictiveMedium
90Filexxx.xxxpredictiveLow
91Filexxx\xxxxxxx\xxx\xxx.xxx.xxxpredictiveHigh
92Filexxxxxxxx.xxxpredictiveMedium
93Filexxxx/xxxx.xxxpredictiveHigh
94Filexxxx/xx_xxx.xxxpredictiveHigh
95Filexxxxxxx.xxpredictiveMedium
96Filex/xxxxxx/xxxxx.xxxpredictiveHigh
97Filexxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
99Filexxxxxx/xxxxxxx/xxxx/xxxxx.xxxpredictiveHigh
100Filexxxxx\xxxxxx\xxxx.xxxpredictiveHigh
101Filexxxxxxx.xxxpredictiveMedium
102Filexxxxx.xxxpredictiveMedium
103Filexxxxxx-xxxxxxxx.xxxpredictiveHigh
104Filexxx_xxx_xxx.xxpredictiveHigh
105Filexxx_xxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
106Filex-xxxxxx/xxxxxxx.xpredictiveHigh
107Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxx/xxxxxx_xxxx.xxxpredictiveHigh
110Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
111Filexxxxxxx/xxxxxx.xxxpredictiveHigh
112Filexxxxxxx/xxxxxx.xxxpredictiveHigh
113Filexxxxxxx/xxxxxx.xxx?x=xxxx_xxxxxpredictiveHigh
114Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
115Filexxxxx.xxxpredictiveMedium
116Filexxxxxxx_xxxx.xxxxpredictiveHigh
117Filexxxxxxxxxx.xxxpredictiveHigh
118Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxxxxxxxx.xxxpredictiveHigh
120Filexxxxxx.xxxpredictiveMedium
121Filexxxx/xxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxx/xxxx.xxpredictiveHigh
122Filexxxxxxx_xxxxx.xxxpredictiveHigh
123Filexxxxxx_xxxxx.xxxpredictiveHigh
124Filexxxxxx.xxxpredictiveMedium
125Filexxxxxx.xxxpredictiveMedium
126Filexxxxxxx.xxxpredictiveMedium
127Filexxxxxxxxx_xxxxxx.xpredictiveHigh
128Filexxxxxxxxxx_xxxxxx.xxxpredictiveHigh
129Filexxxxxxxx-xxx.xxxpredictiveHigh
130Filexxxxxxx/xxxxx/xxx-xxxx/xxx_xxxxxxxx.xpredictiveHigh
131Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx.xpredictiveHigh
132Filexxx_xxxxxxxx.xpredictiveHigh
133Filex-xxxxx_xxxx.xxpredictiveHigh
134Filexxxx_xxx/xx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
135Filexxxx_xxxx.xpredictiveMedium
136Filexxxx.xxxpredictiveMedium
137Filexxxxx.xxxpredictiveMedium
138Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
140Filexxxx.xxxpredictiveMedium
141Filexxxxxxxxxxxx.xxxpredictiveHigh
142Filexxxxx/xxxxxx.xxxpredictiveHigh
143Filexxx.xxxpredictiveLow
144Filexx/xxxxx/xxxxx.xpredictiveHigh
145Filexx.xxxxx.xxxpredictiveMedium
146Filexxxxxxx.xxxpredictiveMedium
147Filexxxxxxxx.xxxpredictiveMedium
148Filexxxx_xx.xxpredictiveMedium
149Filexx.xxxpredictiveLow
150Filexx.xxxpredictiveLow
151Filexxxxxxxxxxxx_xxxx.xxxpredictiveHigh
152Filexxxx.xxxpredictiveMedium
153Filexxxxxxxxx.xxxpredictiveHigh
154Filexxxxxxxxxxxx.xxxpredictiveHigh
155Filexxxxx.xxxxpredictiveMedium
156Filex_xxxxxx.xxxpredictiveMedium
157Filexxxxxxxxx.xxxpredictiveHigh
158Filexxx/xxxxxx.xxxpredictiveHigh
159Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
160Filexxxxxxx.xxxpredictiveMedium
161Filexxxxxxxx/xxxxx.xxx.xxxpredictiveHigh
162Filexxxxx.xxxpredictiveMedium
163Filexxxxx.xxxxpredictiveMedium
164Filexxxxx.xxxpredictiveMedium
165Filexxxxx.xxpredictiveMedium
166Filexxxxxxxx.xxxpredictiveMedium
167Filexxxx_xxxx.xxxpredictiveHigh
168Filexx_xxxxxxx.xxxpredictiveHigh
169Filexxxxx_xxx.xxpredictiveMedium
170Filexxxxx.xxxpredictiveMedium
171Filexxxxx.xxxpredictiveMedium
172Filexxxxx.xxxpredictiveMedium
173Filexxxxxx-xxxx.xxxpredictiveHigh
174Filexxxx.xpredictiveLow
175Filexxxxxxxxxxxx.xxxpredictiveHigh
176Filexxxx_xxxxx.xxxpredictiveHigh
177Filexxxxxx_xxxxxx.xxxpredictiveHigh
178Filexxxxxx.xxx?x=xxxxxx_xxxxpredictiveHigh
179Filexxxxxx.xxxpredictiveMedium
180Filexxxxxxxxx/xxxx_xxxxxxx.xxxpredictiveHigh
181Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
182Filexxxxxxx.xxxpredictiveMedium
183Filexxxxxxx-xx/xxxxxx/xxx.xxpredictiveHigh
184Filexxxxxx/xxxxxxxx.xxpredictiveHigh
185Filexxxxxxxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
186Filexxx/xxxx/xxxx_xxxx.xpredictiveHigh
187Filexxxx.xxxpredictiveMedium
188Filexxx_xxxxx.xpredictiveMedium
189Filexxxxxxxxxxxx.xxxxpredictiveHigh
190Filexxxx.xxxpredictiveMedium
191Filexxxxx.xxxpredictiveMedium
192Filexxxx.xxxpredictiveMedium
193Filexxxxx.xxxx_xxxx.xxxpredictiveHigh
194Filexxxxx.xxxpredictiveMedium
195Filexxx.xxxpredictiveLow
196Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
197Filexxxxxxx.xxxpredictiveMedium
198Filexxxxx_xxx.xxxpredictiveHigh
199Filexxxxxxx.xxxxpredictiveMedium
200Filexxxxxxxxxxxxxx.xxxpredictiveHigh
201Filexxxxxxx_xxxx.xxxpredictiveHigh
202Filexxxxxxx.xxxpredictiveMedium
203Filexxxxx.xxxpredictiveMedium
204Filexxxxxx/xxxxx.xxxpredictiveHigh
205Filex_xx_xxx.xxxpredictiveMedium
206Filexxxx.xxxpredictiveMedium
207Filexxxxxxxx.xxxpredictiveMedium
208Filexxxxx-xxxx/xxxxx-xxxxx-xxxx.xxxpredictiveHigh
209Filexxxxxxxx_xxxx.xxxpredictiveHigh
210Filexxxxxxxxxxxx-xxxx.xxxxpredictiveHigh
211Filexxxxxxxxxx.xxxpredictiveHigh
212Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
213Filexxxxx-xxxxxxxx.xxxpredictiveHigh
214Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
215Filexxxx/xxx/xxx_xxxx.xpredictiveHigh
216Filexxxx_xxxxxxxx.xxxpredictiveHigh
217Filexxxx_xxxxxx.xxxpredictiveHigh
218Filexxxxxxxxxxxxx.xxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxx.xxxpredictiveMedium
222Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
223Filexxxxxxxxxxx.xxxpredictiveHigh
224Filexxxxxxxxxxx.xxxpredictiveHigh
225Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
226Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
227Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
228Filexxxxxx/predictiveLow
229Filexxxx-xxxxxxxx.xxxpredictiveHigh
230Filexxxx-xxxxx.xxxpredictiveHigh
231Filexxxx-xxxxxxxx.xxxpredictiveHigh
232Filexxxxxxxxx.xxxpredictiveHigh
233Filexxxxxxx_xxxxx.xxxpredictiveHigh
234Filexxx-xxxxxxxxx.xxxpredictiveHigh
235Filexxxxxxx/xxxxxx.xxxxpredictiveHigh
236Filexxxxxx.xxxpredictiveMedium
237Filexxxx/xxxxxx_xxxxxxxx.xxxpredictiveHigh
238Filexxxx/xxxxxx.xxxxpredictiveHigh
239Filexx/xxxxxxxxx/xxpredictiveHigh
240Filexxxxxxxxx.xpredictiveMedium
241Filexxxxxx.xxxpredictiveMedium
242Filexxxx-xxxxxxx-xxxxxx.xxxpredictiveHigh
243Filexxxxxxx.xxxpredictiveMedium
244Filexxxxxxxx.xxxpredictiveMedium
245Filexxxx_xxxxx.xxxpredictiveHigh
246Filexxxx_xxxxx.xxxpredictiveHigh
247Filexxxx.xxxpredictiveMedium
248Filexxx-xxxxx.xxxpredictiveHigh
249Filexxxxxxxx/xxxxx/xxxxx.xxxpredictiveHigh
250Filexxxxxxx/xx/xxxx/xxx/xxxxxx/xxxxxxxxx.xxpredictiveHigh
251Filexxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxx/xxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxx.xxxxpredictiveHigh
252Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
253Filexx-xxxxx/xxxx.xxxpredictiveHigh
254Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
255Filexxxx.xxpredictiveLow
256File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
257Library/xxx/xxx.xpredictiveMedium
258Libraryxxxxx.xx/xxxxx.xxxpredictiveHigh
259Libraryxxxxx_xxxxxxxx.xxxpredictiveHigh
260Libraryxxxxxx.xxxpredictiveMedium
261Libraryxxxx.xxxpredictiveMedium
262Libraryxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
263Libraryxxx/xxxxxxxxxx.xpredictiveHigh
264Libraryxxxxxxxxxxx.xxxpredictiveHigh
265Libraryxxxxxxxxxxx.xxxpredictiveHigh
266Libraryxxxxx.xxxpredictiveMedium
267Argument$_xxxxxx['xxx_xxxx']predictiveHigh
268Argument$_xxxxxx['xxxxx_xxxxxx']predictiveHigh
269Argument-xxxxxxxxxxxxxpredictiveHigh
270Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
271Argumentxx/xxpredictiveLow
272ArgumentxxxxxxxpredictiveLow
273ArgumentxxxxxxpredictiveLow
274Argumentxxxxxx_xxxxpredictiveMedium
275ArgumentxxxxxxxpredictiveLow
276ArgumentxxxxxxxpredictiveLow
277ArgumentxxxxxxxxpredictiveMedium
278Argumentxxxxxx/xxxxxxxx/xxx_xxpredictiveHigh
279Argumentxxx_xxxxpredictiveMedium
280ArgumentxxxpredictiveLow
281Argumentxxxxxxxx_xxx_xxx/xxxxxxxx_xxxxxxxx_xxxpredictiveHigh
282ArgumentxxxxxpredictiveLow
283ArgumentxxxxxxxxpredictiveMedium
284ArgumentxxxxxxpredictiveLow
285ArgumentxxxxxxxxpredictiveMedium
286ArgumentxxxxpredictiveLow
287ArgumentxxxxxxxxpredictiveMedium
288ArgumentxxxxxpredictiveLow
289ArgumentxxxxxxpredictiveLow
290Argumentxxx_xxxx_xxxxxpredictiveHigh
291ArgumentxxxpredictiveLow
292Argumentxxxxxxxx/xxxxxxxx xxxxxpredictiveHigh
293ArgumentxxxxxxxxxxpredictiveMedium
294ArgumentxxxxxpredictiveLow
295Argumentxxx_xxpredictiveLow
296Argumentxx-xxxpredictiveLow
297ArgumentxxxpredictiveLow
298ArgumentxxxxxxxxxxxxxxxpredictiveHigh
299ArgumentxxxxxxxxxpredictiveMedium
300ArgumentxxxxxxxxxpredictiveMedium
301ArgumentxxxxxxxxpredictiveMedium
302Argumentxxxx_xxpredictiveLow
303Argumentxxxxxxx[x][xxxx]predictiveHigh
304ArgumentxxxxxxxpredictiveLow
305ArgumentxxxxxxxxxpredictiveMedium
306ArgumentxxxxxxpredictiveLow
307Argumentxxxxxxxxxx_xxpredictiveHigh
308ArgumentxxxxxxpredictiveLow
309ArgumentxxxxxxxpredictiveLow
310Argumentxxxxxxx_xxxx_xxxxpredictiveHigh
311ArgumentxxpredictiveLow
312Argumentxxxxxx_xxxpredictiveMedium
313Argumentxxxxxx xxxxpredictiveMedium
314ArgumentxxxxxxxpredictiveLow
315ArgumentxxxxxxxxxxxxxpredictiveHigh
316Argumentxxx_xxxxpredictiveMedium
317ArgumentxxxxxxxpredictiveLow
318ArgumentxxxxxpredictiveLow
319Argumentxxxxx/xxxxxxxxpredictiveHigh
320Argumentxxxxx_xxxxxx/xxxxpredictiveHigh
321ArgumentxxxxxxxxxxxpredictiveMedium
322ArgumentxxxxxxxxxxxxxxpredictiveHigh
323Argumentxxxxx xxxxpredictiveMedium
324ArgumentxxxxpredictiveLow
325ArgumentxxxxxxxxpredictiveMedium
326ArgumentxxxxxxpredictiveLow
327ArgumentxxxxxxxxpredictiveMedium
328ArgumentxxxxxxxxpredictiveMedium
329ArgumentxxxxxxxxpredictiveMedium
330Argumentxxxx_xxxxxxpredictiveMedium
331Argumentxxxxxx_xxxxpredictiveMedium
332Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
333Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
334ArgumentxxxxxxxxpredictiveMedium
335ArgumentxxxxxxxpredictiveLow
336ArgumentxxxxxxxxpredictiveMedium
337Argumentxxxx xxxx/xxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
338ArgumentxxxxxxxxxxpredictiveMedium
339ArgumentxxxpredictiveLow
340ArgumentxxxxxxxxpredictiveMedium
341ArgumentxxxxpredictiveLow
342Argumentx_xxxxxxxpredictiveMedium
343ArgumentxxxxpredictiveLow
344ArgumentxxxxpredictiveLow
345Argumentxxxx/xxxxxx/xxxpredictiveHigh
346ArgumentxxxxxxxxpredictiveMedium
347ArgumentxxpredictiveLow
348ArgumentxxpredictiveLow
349Argumentxx/xxxpredictiveLow
350ArgumentxxxxxxxxxpredictiveMedium
351Argumentxx_xxxxpredictiveLow
352ArgumentxxxxxxxxpredictiveMedium
353ArgumentxxxxpredictiveLow
354ArgumentxxxpredictiveLow
355ArgumentxxxxxxxpredictiveLow
356ArgumentxxxxpredictiveLow
357ArgumentxxxxxxxxpredictiveMedium
358Argumentxxxxxxxxx/xxxxx_xxxxpredictiveHigh
359Argumentxxxxxxxx_xxxpredictiveMedium
360ArgumentxxxxxxxxxxpredictiveMedium
361ArgumentxxxxxxxpredictiveLow
362Argumentxxxxxxxxx_xxpredictiveMedium
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxpredictiveLow
365ArgumentxxxxpredictiveLow
366ArgumentxxxxpredictiveLow
367Argumentxxxx/xxxxxpredictiveMedium
368ArgumentxxxpredictiveLow
369Argumentxxxxx xxxxxxpredictiveMedium
370Argumentxxxxxx/xxxxx/xxxxpredictiveHigh
371ArgumentxxxxxxpredictiveLow
372Argumentxxxx_xxpredictiveLow
373ArgumentxxxxpredictiveLow
374ArgumentxxxxxxxpredictiveLow
375Argumentxxxx_xxpredictiveLow
376Argumentxxxxx_xpredictiveLow
377ArgumentxxxxxxxxpredictiveMedium
378Argumentxxxx_xxxxxxpredictiveMedium
379ArgumentxxxxpredictiveLow
380ArgumentxxxxxxpredictiveLow
381ArgumentxxxxxxxxxpredictiveMedium
382Argumentxx_xxxxpredictiveLow
383ArgumentxxxxxxxxxxxpredictiveMedium
384Argumentxxxxxxx_xxpredictiveMedium
385Argumentxxxxxxx_xxxxxxxpredictiveHigh
386Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
387Argumentxxxxxxxx[xx]predictiveMedium
388ArgumentxxxpredictiveLow
389Argumentxxxxxx_xxxpredictiveMedium
390Argumentxxxxxx_xxxxpredictiveMedium
391ArgumentxxxxxpredictiveLow
392Argumentxxxxxxx_xxxpredictiveMedium
393ArgumentxxxxxxxxpredictiveMedium
394ArgumentxxxxxxpredictiveLow
395ArgumentxxxxxxxxxxxpredictiveMedium
396ArgumentxxxpredictiveLow
397ArgumentxxxxxxpredictiveLow
398Argumentxxxxxxx_xxpredictiveMedium
399ArgumentxxxxxxxxxpredictiveMedium
400Argumentxxx-xxxxxxxxxx-xxxxpredictiveHigh
401ArgumentxxxpredictiveLow
402ArgumentxxxxxxpredictiveLow
403Argumentxxxx_xxpredictiveLow
404ArgumentxxxxxpredictiveLow
405ArgumentxxxxxxpredictiveLow
406ArgumentxxxxxxxpredictiveLow
407Argumentxxxxxxx/xxxx/xxxxxxxpredictiveHigh
408ArgumentxxxxxxpredictiveLow
409ArgumentxxxxxxxxxxpredictiveMedium
410ArgumentxxxpredictiveLow
411ArgumentxxxxxxxxxxxxpredictiveMedium
412ArgumentxxxpredictiveLow
413ArgumentxxxxxpredictiveLow
414ArgumentxxxxxxxxxpredictiveMedium
415Argumentxxxx_xxpredictiveLow
416ArgumentxxxxxxxxxxxpredictiveMedium
417ArgumentxxxpredictiveLow
418Argumentxxxxxx/xxxxxpredictiveMedium
419ArgumentxxxxpredictiveLow
420ArgumentxxxxxxpredictiveLow
421ArgumentxxxxxxxxpredictiveMedium
422Argumentxxxxxxxx/xxxxpredictiveHigh
423Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
424Argumentxxxxxxx xxxxxxpredictiveHigh
425ArgumentxxxxxpredictiveLow
426Argumentxx_xxxxxpredictiveMedium
427Argumentxxxxxx_xxxxxxpredictiveHigh
428Argumentx-xxxxxxxxx-xxxpredictiveHigh
429Argumentx-xxxx xxpredictiveMedium
430Argumentx_xxxxxxxxpredictiveMedium
431Argument_xxxxxxxxpredictiveMedium
432Argument_xxxxxxpredictiveLow
433Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
434Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
435Input Value-xpredictiveLow
436Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
437Input Valuex%xx"()%xx%xx<xxx><xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
438Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
439Input Value<xxxxxxxx>\xpredictiveMedium
440Input Value<xxx xxxxxxx="xxxxx(x)" xxxxx=xxxxxxx:xxxxx>xxxxx xxxx</xxx>predictiveHigh
441Input Valuexxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxxxx_xxxx xxxxx xx x)x)predictiveHigh
442Input Valuexxxxxxxxxx%xx%xx%xxxxxxxx%xxxxxxx%xx%xxxxxx%xxxxxx%xx%xx%xx%xxxxxxxx%xxxxxxxxxxxxxpredictiveHigh
443Input ValuexxxxxxxxxxpredictiveMedium
444Input Valuexxx://xxxxxx/xxxx=xxxxxxx.xxxxxx-xxxxxx/xxxxxxxx=xxxxx_xxxxxpredictiveHigh
445Input ValuexxxxpredictiveLow
446Pattern() {predictiveLow
447Network PortxxxxxpredictiveLow
448Network Portxxx/xx (xxx xxxxxxxx)predictiveHigh
449Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!