Anatsa Analysis

IOB - Indicator of Behavior (28)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en16
ru8
ja2
zh2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Laravel2
Google Android2
Apache OpenOffice2
V3chat V3 Chat Profiles Dating Script2
WordPress2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Adobe Commerce/Magento XML Document xml external entity reference9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.798120.09CVE-2024-34102
2Check Point Quantum Gateway/Spark Gateway/CloudGuard Network Remote Access VPN information disclosure6.46.4$0-$5k$0-$5kHighNot Defined0.945040.08CVE-2024-24919
3Google Android Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001020.05CVE-2021-0877
4Google Android use after free5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
5Microsoft Windows Online Certificate Status Protocol SnapIn Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.05CVE-2023-35313
6Google Chrome V8 out-of-bounds write7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000800.07CVE-2024-0517
7GitHub Enterprise Server API information disclosure3.93.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2022-46257
8Pallets Werkzeug Debugger tbtools.py render_full cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2016-10516
9Zyxel ATP/USG FLEX/VPN CGI Program unknown vulnerability5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.00CVE-2023-22918
10Apache OpenOffice Calc command injection7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.006020.00CVE-2014-3524
11Microsoft Windows Kerberos Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.003080.02CVE-2023-28244
12OpenVPN Access Server Authentication Token unusual condition4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.002020.00CVE-2020-36382
13V3chat V3 Chat Profiles Dating Script improper authentication7.37.3$0-$5kCalculatingHighUnavailable0.016850.00CVE-2008-5784
14Vesta Control Panel/myVesta UploadHandler.php unrestricted upload7.17.1$0-$5k$0-$5kNot DefinedOfficial Fix0.028740.04CVE-2021-28379
15USAA Mobile Banking Screen Cache information disclosure3.33.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001160.00CVE-2015-1314
16JAI-EXT Janino code injection9.08.9$0-$5k$0-$5kHighOfficial Fix0.966720.04CVE-2022-24816
17Swagger UI URL information disclosure4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003770.00CVE-2018-25031
18John G. Myers mpack munpack memory corruption7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.012030.00CVE-2002-1424
19Squid Proxy HTTP Header crlf injection5.44.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002480.00CVE-2015-0881
20WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (6)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1FileCalcpredictiveLow
2Filedebug/tbtools.pypredictiveHigh
3Filexxxxxxxxxx\xxxxxxxxxxxx\xxxxxxxxxxxxxxxx.xxxpredictiveHigh
4Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
5Libraryxxxxxx.xxxpredictiveMedium
6Argumentxxx_xxx_xxxxxxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!