Bookworm Analysis

IOB - Indicator of Behavior (19)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en16
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn10
us8
kr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Adobe Flash Player4
strapi2
Magnifica Webscripts Anima Gallery2
jforum2
PHPMyWind2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Microsoft Windows Kerberos authentication spoofing8.98.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000.00048CVE-2024-20674
2Google Chrome ANGLE heap-based overflow7.57.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.060.00157CVE-2024-0223
3Oracle Agile Product Lifecycle Management for Process Installation Remote Code Execution7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00046CVE-2024-20956
4Oracle Audit Vault and Database Firewall unknown vulnerability7.57.2$5k-$25k$5k-$25kNot DefinedOfficial Fix0.020.00048CVE-2024-20909
5JForum Login input validation6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.060.00151CVE-2012-5338
6strapi Admin Console resource consumption3.83.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00079CVE-2020-8123
7strapi Password Reset Auth.js password recovery9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.89298CVE-2019-18818
8FiberHome HG2201T telnet.cgi input validation8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00609CVE-2019-17186
9jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.040.00289CVE-2019-7550
10Shenzhen Yunni Technology iLnkP2P Authentication improper authentication7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.040.00669CVE-2019-11220
11FileZilla Filezilla Server File Upload infinite loop5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00159CVE-2005-0851
12PHPMyWind index.php Stored cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.040.00087CVE-2019-7660
13Apple macOS Kernel information disclosure3.33.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00099CVE-2017-13852
14VMware ESXi/Workstation Pro/Player/Fusion Pro/Fusion information disclosure5.75.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.010.00062CVE-2017-4905
15VMware Workstation/Fusion Drag/Drop memory corruption9.68.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00400CVE-2017-4901
16Adobe Flash Player memory corruption8.07.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.01399CVE-2017-3099
17Adobe Flash Player type conversion7.56.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.27750CVE-2017-3106
18Fabrice Bellard QEMU cirrus_vga.c memory corruption5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.000.00100CVE-2014-8106
19Magnifica Webscripts Anima Gallery func.php path traversal7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000.00383CVE-2015-4415

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Thailand

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Path TraversalpredictiveHigh
2TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
3TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/install/index.phppredictiveHigh
2File/var/WEB-GUI/cgi-bin/telnet.cgipredictiveHigh
3Filexxxxxx_xxx.xpredictiveMedium
4Filexxxx.xxxpredictiveMedium
5Filexxxxxxxx/xxxxxx-xxxxx/xxxxxxxxxxx/xxxx.xxpredictiveHigh
6Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
7ArgumentxxxxxxxxxxpredictiveMedium
8Argumentxxxxx/xxxxpredictiveMedium
9ArgumentxxxxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!