Armor Piercer Analysis

IOB - Indicator of Behavior (196)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en170
zh14
ru6
fr4
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn70
us62
ru12
ce4
ua2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Exchange Server6
Microsoft Windows4
QNAP QTS4
Siemens SPPA-T3000 Application Server4
cPanel4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002510.04CVE-2013-5033
2Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001120.03CVE-2021-3056
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.03CVE-2022-21664
4VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002500.00CVE-2019-13275
5Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000460.07CVE-2024-1406
607FLY CRM Administrator Login Page sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-5020
7Moment.js path traversal6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.19CVE-2022-24785
8Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.121490.04CVE-2019-10232
9Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kHighNot Defined0.974340.00CVE-2022-1040
10CutePHP CuteNews unrestricted upload7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.021070.08CVE-2019-11447
11WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.004320.04CVE-2022-21663
12Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.3$25k-$100k$0-$5kHighOfficial Fix0.070840.05CVE-2022-26923
13QNAP QTS Media Library access control8.58.2$0-$5k$0-$5kHighOfficial Fix0.015750.03CVE-2017-13067
14Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.05CVE-2021-34473
15Simple and Beautiful Shopping Cart System uploadera.php unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.04CVE-2023-1558
16RealNetworks RealServer Port 7070 Service denial of service7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.021160.08CVE-2000-0272
17Microsoft Windows Themes information disclosure5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.001280.04CVE-2024-21320
18Asgaros Forum Plugin Topic sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.128870.06CVE-2021-24827
19Royal Elementor Addons and Templates Plugin unrestricted upload8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.967230.03CVE-2023-5360
20alextselegidis easyappointments information disclosure7.27.1$0-$5k$0-$5kNot DefinedOfficial Fix0.145640.00CVE-2022-0482

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (90)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin.php?p=/Area/index#tab=t2predictiveHigh
2File/api/RecordingList/DownloadRecord?file=predictiveHigh
3File/apply.cgipredictiveMedium
4File/index.php/sysmanage/Login/login_auth/predictiveHigh
5File/MIME/INBOX-MM-1/predictiveHigh
6File/php/ping.phppredictiveHigh
7File/rapi/read_urlpredictiveHigh
8File/scripts/unlock_tasks.phppredictiveHigh
9File/SysInfo1.htmpredictiveHigh
10File/sysinfo_json.cgipredictiveHigh
11File/xxxxxx/xxxx/xxxxxxx/xxx_xxxxx/xxxxxxxxxx.xxxpredictiveHigh
12File/xx-xxxxx/xxxxx-xxxx.xxx?xx_xxxx=x&xxxxxx_xxxxpredictiveHigh
13Filexxxxxxx/xxxx.xxxpredictiveHigh
14Filexxx\xxxxx\xxxxxxxxxx\xxx\xxxxxxx.xxxpredictiveHigh
15Filexxxx-xxxx.xpredictiveMedium
16Filexxxxxx.xxxpredictiveMedium
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxxxx/xxx.xpredictiveMedium
19Filexxxxxx.xxxpredictiveMedium
20Filexxxxxxxxx.xxx.xxxpredictiveHigh
21Filexxxxx/xxxxx.xxxpredictiveHigh
22Filexxxx_xxxxx.xxxpredictiveHigh
23Filexxxxx.xxxpredictiveMedium
24Filexx/xx-xx.xpredictiveMedium
25Filexxx/xxxx_xxxx.xpredictiveHigh
26Filexxxxxx/xxxxxxxxxxxpredictiveHigh
27Filexxxx_xxxxxx.xpredictiveHigh
28Filexxxx/xxxxxxx.xpredictiveHigh
29Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
30Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
31Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
32Filexxxxxxxxxx.xxxpredictiveHigh
33Filexxxxx.xxxpredictiveMedium
34Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
35Filexxxx.xpredictiveLow
36Filexxx/xxx.xxxpredictiveMedium
37Filexxxxxx.xxxpredictiveMedium
38Filexxxxxx.xpredictiveMedium
39Filexxxx.xxxpredictiveMedium
40Filexxxxx.xxxpredictiveMedium
41Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
42Filexxxxxxxx.xxxpredictiveMedium
43Filexxxxxxxx.xxxpredictiveMedium
44Filexxxx.xxxpredictiveMedium
45Filexxxxx/xxxxx.xxxpredictiveHigh
46Filexxxxxxxx.xxxpredictiveMedium
47Filexxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxx.xxxpredictiveHigh
49FilexxxxxxxxxxpredictiveMedium
50Filexxxxxxx/xxxxx.xxxpredictiveHigh
51ArgumentxxxxxxxpredictiveLow
52ArgumentxxxxxxpredictiveLow
53Argumentxxxxxxx_xxxxpredictiveMedium
54Argumentxxxxxx_xxxxpredictiveMedium
55ArgumentxxxpredictiveLow
56ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
57ArgumentxxxxxpredictiveLow
58Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
59Argumentxxxxxx_xxpredictiveMedium
60ArgumentxxxxxxpredictiveLow
61ArgumentxxxxpredictiveLow
62ArgumentxxxxpredictiveLow
63ArgumentxxpredictiveLow
64Argumentxxxxxxxx[xx]predictiveMedium
65ArgumentxxxxxxxpredictiveLow
66Argumentxxx_xxxxpredictiveMedium
67ArgumentxxxxpredictiveLow
68Argumentxxx-xxxxxxxxxpredictiveHigh
69ArgumentxxxxxxxxpredictiveMedium
70Argumentxxxx_xxxxpredictiveMedium
71ArgumentxxpredictiveLow
72Argumentxxxxxxx/xxxxxpredictiveHigh
73Argumentxxxxxx_xxxpredictiveMedium
74Argumentxxxx_xxpredictiveLow
75Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
76ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
77Argumentxxxx_xxpredictiveLow
78ArgumentxxxpredictiveLow
79ArgumentxxxxpredictiveLow
80ArgumentxxxxxxxxpredictiveMedium
81Argumentxxxx/xx/xxxx/xxxpredictiveHigh
82Input Value.%xx.../.%xx.../predictiveHigh
83Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
84Input Valuexxxxxxx -xxxpredictiveMedium
85Input ValuexxxxxxxxxxpredictiveMedium
86Network PortxxxxpredictiveLow
87Network PortxxxxpredictiveLow
88Network Portxxxx xxxxpredictiveMedium
89Network Portxxx/xxxpredictiveLow
90Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!