BlackMagic Analysisinfo

IOB - Indicator of Behavior (27)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en24
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpMyAdmin2
SolarWinds Serv-U2
Nextcloud Server2
Exim2
Microsoft IIS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1Broadcom Symantec Privileged Access Management PAM System Remote Code Execution9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.008730.04CVE-2024-38492
2Broadcom Symantec Privileged Access Management PAM System unrestricted upload9.89.4$0-$5k$0-$5kNot definedOfficial fix 0.008730.00CVE-2024-36456
3phpLDAPadmin cmd.php LDAP injection ldap injection8.57.7$0-$5k$0-$5kProof-of-ConceptNot defined 0.004500.04CVE-2018-12689
4Google Android PlayReady DRM input validation8.58.2$25k-$100k$5k-$25kNot definedOfficial fix 0.001520.00CVE-2015-9061
5Red5 Media Server AMF Unmarshallers deserialization8.58.2$0-$5k$0-$5kNot definedOfficial fix 0.031420.00CVE-2017-5878
6Exim Alias List host.c host_name_lookup heap-based overflow8.07.9$0-$5kCalculatingNot definedOfficial fix 0.020170.00CVE-2022-37452
7Microsoft IIS FastCGI memory corruption7.37.0$25k-$100k$0-$5kNot definedOfficial fix 0.166750.28CVE-2010-2730
8Mamboxchange Extended Registration registration_detailed.inc.php file inclusion7.36.6$0-$5kCalculatingProof-of-ConceptUnavailable 0.025450.03CVE-2006-5254
9Nextcloud Server information disclosure5.55.5$0-$5k$0-$5kNot definedOfficial fix 0.001690.00CVE-2022-36074
10RealVNC Encoding Type readRect input validation7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial fix 0.086200.09CVE-2008-4770
11PHPOK init.php buffer overflow7.67.6$0-$5k$0-$5kNot definedNot defined 0.009420.00CVE-2020-18440
12Microsoft Exchange Server ProxyShell server-side request forgery9.59.1$25k-$100k$5k-$25kHighOfficial fixverified0.941830.00CVE-2021-34473
13Avaya Session Border Controller for Enterprise Message os command injection7.27.2$0-$5k$0-$5kNot definedNot defined 0.017680.04CVE-2020-7034
14Microsoft Exchange Server Remote Code Execution6.45.6$25k-$100k$0-$5kUnprovenOfficial fix 0.100580.00CVE-2021-42305
15SolarWinds Serv-U File Server cross site scripting5.24.9$0-$5k$0-$5kNot definedOfficial fix 0.033180.00CVE-2020-15573
16SolarWinds Serv-U Macro injection6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.044590.00CVE-2020-35481
17SolarWinds Serv-U file information disclosure6.86.7$0-$5k$0-$5kNot definedOfficial fixexpected0.919890.00CVE-2021-35250
18SolarWinds Serv-U FTP Server code injection8.58.2$0-$5kCalculatingNot definedOfficial fix 0.212110.00CVE-2020-15541
19Atlassian JIRA Server/Data Center Endpoint web.xml path traversal5.04.8$0-$5k$0-$5kHighOfficial fixverified0.943110.07CVE-2021-26086
20phpMyAdmin information disclosure5.35.2$5k-$25k$0-$5kNot definedOfficial fix 0.002800.03CVE-2022-0813

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.230.70.49placeholder.noezserver.deBlackMagic04/02/2024verifiedVery High

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/WEB-INF/web.xmlpredictiveHigh
2Filecmd.php?cmd=login_formpredictiveHigh
3Filexxxxxxxxx/xxxx.xxxpredictiveHigh
4Filexxxx.xpredictiveLow
5Filexxxxxxx.xxxpredictiveMedium
6Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
7Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
8Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
9Argumentxxxxxx_xxxx_xxxxpredictiveHigh
10Argumentxxxxxx_xxpredictiveMedium
11Argumentxx_xxxxx_xxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!