DePriMon Analysis

IOB - Indicator of Behavior (269)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en234
es14
zh10
fr6
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us144
cn58
br6
ru6
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
Microsoft SQL Server6
WordPress6
Joomla CMS4
phpMyAdmin4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.260.00943CVE-2010-0966
2Atmail Remote Code Execution9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00251CVE-2013-5033
3Palo Alto PAN-OS GlobalProtect Clientless VPN buffer overflow8.88.6$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00112CVE-2021-3056
4WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00467CVE-2022-21664
5VeronaLabs wp-statistics Plugin API Endpoint Blind sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00250CVE-2019-13275
6OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.020.10737CVE-2016-6210
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
8DeDeCMS list.php sql injection7.37.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.00618CVE-2011-5200
9Linksys WRT54GL Web Management Interface SysInfo1.htm information disclosure4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.040.00046CVE-2024-1406
10Teclib GLPI unlock_tasks.php sql injection8.58.5$0-$5k$0-$5kNot DefinedOfficial Fix0.080.12149CVE-2019-10232
11Sophos Firewall User Portal/Webadmin improper authentication8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.080.97434CVE-2022-1040
12CutePHP CuteNews unrestricted upload7.56.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.080.02086CVE-2019-11447
13WordPress Object injection5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.080.00432CVE-2022-21663
14Microsoft Windows Active Directory Domain Services Privilege Escalation8.88.1$100k and more$0-$5kProof-of-ConceptOfficial Fix0.040.07084CVE-2022-26923
15QNAP QTS Media Library access control8.58.2$0-$5k$0-$5kHighOfficial Fix0.030.01575CVE-2017-13067
16Veritas NetBackup pbx_exchange Process access control8.36.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.040.00356CVE-2017-6407
17XenForo privileges management8.67.9$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
18RealNetworks RealServer Port 7070 Service denial of service7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.030.02116CVE-2000-0272
19Microsoft Windows Themes information disclosure5.95.6$25k-$100k$5k-$25kUnprovenOfficial Fix0.040.00073CVE-2024-21320
20Royal Elementor Addons and Templates Plugin unrestricted upload8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.030.96723CVE-2023-5360

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (114)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/api/RecordingList/DownloadRecord?file=predictiveHigh
3File/apply.cgipredictiveMedium
4File/apply/index.phppredictiveHigh
5File/include/file.phppredictiveHigh
6File/netflow/jspui/editProfile.jsppredictiveHigh
7File/php/ping.phppredictiveHigh
8File/rapi/read_urlpredictiveHigh
9File/scripts/unlock_tasks.phppredictiveHigh
10File/SysInfo1.htmpredictiveHigh
11File/sysinfo_json.cgipredictiveHigh
12File/system/user/modules/mod_users/controller.phppredictiveHigh
13File/wp-admin/admin-post.php?es_skip=1&option_namepredictiveHigh
14Filexxxxx/xxxxxx_xxxxxx_xxxxxxx/xxxxx-xxx-xxxxx.xxxpredictiveHigh
15Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
16Filexxxxxxx/xxxx.xxxpredictiveHigh
17Filexxx-xxx/xxxxx_xxx_xxxpredictiveHigh
18Filexxxxx/xxxxx/xxxxx_xxxx.xxxpredictiveHigh
19Filexxxxxx/xxx.xpredictiveMedium
20Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
21Filexxxxxxxxx.xxx.xxxpredictiveHigh
22Filexxxxx/xxxxx.xxxpredictiveHigh
23Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
24Filexxxx_xxxxx.xxxpredictiveHigh
25Filexxxxx.xxxpredictiveMedium
26Filexx/xx-xx.xpredictiveMedium
27Filexxx/xxxx_xxxx.xpredictiveHigh
28Filexxxxxx/xxxxxxxxxxxpredictiveHigh
29Filexxxx_xxxxxx.xpredictiveHigh
30Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
31Filexxxx/xxxxxxx.xpredictiveHigh
32Filexxx/xxxxxx.xxxpredictiveHigh
33Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
34Filexxxxxxxx/xxxxx-xxxxxx-xxxx-xxxxxxx.xxxpredictiveHigh
35Filexxxxxxxx/xxxxxxxx/xxxxx-xxxxxxxx-xxxxx.xxxpredictiveHigh
36Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
37Filexxxxx.xxxpredictiveMedium
38Filexxxxx.xxx?xxx=xxxx&xxx=xxxxxxxxpredictiveHigh
39Filexxxxxxxxxx.xxxpredictiveHigh
40Filexxxxxx.xpredictiveMedium
41Filexxxxxxxxxx.xxxpredictiveHigh
42Filexxxxxx_xxxx_xxxxxxx.xxxpredictiveHigh
43Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
44Filexxxxx.xxxpredictiveMedium
45Filexxxx.xxxpredictiveMedium
46Filexx.xpredictiveLow
47Filexxxx/xxxxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
48Filexxx/xxx.xxxpredictiveMedium
49Filexxx/xxxxxx.xpredictiveMedium
50Filexxx%xx.xxxpredictiveMedium
51Filexxxxxx.xpredictiveMedium
52Filexxxx.xxxpredictiveMedium
53Filexxxxx.xxxpredictiveMedium
54Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
55Filexxx.xxxpredictiveLow
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxx.xxxpredictiveMedium
58Filexxxxx/xxxxx.xxxpredictiveHigh
59Filexxxxx.xxxpredictiveMedium
60Filexxxxxxxx.xxxpredictiveMedium
61Filexxxxxxxxx.xxxpredictiveHigh
62Filexxxxxxxx.xxpredictiveMedium
63FilexxxxxxxxxxpredictiveMedium
64Filexxxxxxx/xxxxx.xxxpredictiveHigh
65Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
66Libraryxxxxx.xxxpredictiveMedium
67Libraryxxxxxxx.xxxpredictiveMedium
68ArgumentxxxxpredictiveLow
69ArgumentxxxxxxpredictiveLow
70Argumentxxxxxxx_xxxxpredictiveMedium
71ArgumentxxxxxpredictiveLow
72Argumentxxxxxx_xxxxpredictiveMedium
73ArgumentxxxxxxxxpredictiveMedium
74ArgumentxxxpredictiveLow
75ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
76ArgumentxxxxxpredictiveLow
77Argumentxxxxxxxxxxx/xxxxxxxx/xxx/xxxxxpredictiveHigh
78Argumentxxxxxx_xxpredictiveMedium
79ArgumentxxxxpredictiveLow
80ArgumentxxxxxxxxpredictiveMedium
81ArgumentxxxxxxpredictiveLow
82ArgumentxxxxpredictiveLow
83ArgumentxxxxxxxxxpredictiveMedium
84ArgumentxxxxpredictiveLow
85ArgumentxxpredictiveLow
86Argumentxxxxxxxx[xx]predictiveMedium
87ArgumentxxxpredictiveLow
88ArgumentxxxxxxxpredictiveLow
89Argumentxxx_xxxxpredictiveMedium
90ArgumentxxxxxxxxpredictiveMedium
91Argumentxxxxxxx/xxxxxpredictiveHigh
92ArgumentxxxxxxxxxxpredictiveMedium
93Argumentxxxxxx_xxxpredictiveMedium
94Argumentxxxxxxxxx/xxxpredictiveHigh
95Argumentxxxx_xxpredictiveLow
96Argumentxxxxxxxx_xxxxxxxxpredictiveHigh
97ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
98Argumentxxxx_xxpredictiveLow
99ArgumentxxxpredictiveLow
100ArgumentxxxxpredictiveLow
101ArgumentxxxxxxxxpredictiveMedium
102ArgumentxxxxxxxxpredictiveMedium
103Argumentxxxx/xx/xxxx/xxxpredictiveHigh
104Input Value.%xx.../.%xx.../predictiveHigh
105Input Value../../../../../xxx/xxx/xxxxx/xxxx/xxxxxxxx/xxxxx/xxx.xxxpredictiveHigh
106Input Valuexxxxxxx -xxxpredictiveMedium
107Input ValuexxxxxxxxxxpredictiveMedium
108Network PortxxxxpredictiveLow
109Network PortxxxxpredictiveLow
110Network Portxxxx xxxxpredictiveMedium
111Network Portxxx/xxxpredictiveLow
112Network Portxxx/xxxpredictiveLow
113Network Portxxx/xxxxpredictiveMedium
114Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!