eCh0raix Analysis

IOB - Indicator of Behavior (277)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en232
ru44
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

sc166
us26
ru22
pl22
li18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpMyAdmin10
F5 BIG-IP8
Cisco ASA8
Apache HTTP Server6
Cisco Firepower Threat Defense6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1spring-boot-actuator-logview LogViewEndpoint.view path traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000490.05CVE-2023-29986
2Apache HTTP Server response splitting5.35.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000450.04CVE-2023-38709
3phpMyAdmin PMA_safeUnserialize deserialization9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.004330.00CVE-2016-9865
4nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.16CVE-2020-12440
5phpMyAdmin cross site scripting3.53.4$0-$5k$0-$5kHighOfficial Fix0.003480.02CVE-2014-8958
6Jetty URI access control5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.475550.00CVE-2021-34429
7Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000900.06CVE-2021-27182
8phpMyAdmin ArbitraryServerRegexp Reuse 7pk security9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003660.04CVE-2016-6629
9phpMyAdmin Unserialization unserialize deserialization9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.009650.00CVE-2016-6620
10phpMyAdmin Central Column Query central_columns.lib.php sql injection9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003220.00CVE-2016-5703
11phpMyAdmin Git Information GitRevision.php Remote Code Execution9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001900.04CVE-2019-19617
12phpMyAdmin Redirect php weakness4.34.1$5k-$25k$0-$5kHighOfficial Fix0.002470.02CVE-2014-9219
13phpMyAdmin import.php cross site scripting4.34.1$5k-$25k$0-$5kHighOfficial Fix0.001500.02CVE-2014-1879
14portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974450.00CVE-2012-5958
15ApolloTheme AP PageBuilder cross site scripting4.84.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000750.04CVE-2022-44897
16InfluxDB JWT Token handler.go improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.049130.02CVE-2019-20933
17Seltmann Content Management System index.php sql injection7.67.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.001390.00CVE-2022-47740
18CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.04CVE-2019-15862
19Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
20Asus RT-AC2900 input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.085970.02CVE-2018-8826

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (80)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/sysmon.phppredictiveHigh
2File/api/content/posts/commentspredictiveHigh
3File/debug/pprofpredictiveMedium
4File/Home/GetAttachmentpredictiveHigh
5File/index.phppredictiveMedium
6File/modules/projects/vw_files.phppredictiveHigh
7File/opt/teradata/gsctools/bin/t2a.plpredictiveHigh
8File/webman/info.cgipredictiveHigh
9Fileaccount/gallery.phppredictiveHigh
10Filexxxxxx.xxxpredictiveMedium
11Filexxxxx/xxxxxx.xxxpredictiveHigh
12Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
13Filexxxxxx.xpredictiveMedium
14Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
15Filexxxx/xxxxpredictiveMedium
16Filexxxxxx_xxx.xpredictiveMedium
17Filexxxxxxxxxxxxxx.xxpredictiveHigh
18Filexxx_xxx.xxxpredictiveMedium
19Filexxx.xxxxxpredictiveMedium
20Filexx/xxxxxxx/xxx.xpredictiveHigh
21Filexxxxxx.xxxpredictiveMedium
22Filexxx/xxxxxx.xxxpredictiveHigh
23Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictiveHigh
24Filexxxxx.xxxpredictiveMedium
25Filexxxxxx.xpredictiveMedium
26Filexxxxxxxx.xxxpredictiveMedium
27Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
28Filexxxxxxxxxxxx/xxx.xpredictiveHigh
29Filexxx_xxxxxxxxx.xpredictiveHigh
30Filexxxxxxx.xxxpredictiveMedium
31Filexxx_xxxxx_xxxx.xpredictiveHigh
32Filexxxxxxx/xxxxpredictiveMedium
33Filexxx/xxxxx.xxxxpredictiveHigh
34Filexxxxxxx.xxxpredictiveMedium
35Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
36Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
37Filexxxxxxx.xxxpredictiveMedium
38Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
39Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
40Filexxxxxxxx/xxxxx/xxxxxxx.xxpredictiveHigh
41Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
42Filexxxxx.xxxpredictiveMedium
43Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveHigh
46Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
47Filexxxx.xxxpredictiveMedium
48Filexxx xxxx xxxxxxxpredictiveHigh
49Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
50Filexxxx.xxpredictiveLow
51Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveHigh
52Libraryxxxxxxxxx/xxxxxxx_xxxxxxx.xxx.xxxpredictiveHigh
53Argument-xpredictiveLow
54ArgumentxxxxxxxxxxxxxxpredictiveHigh
55ArgumentxxxxxxxxpredictiveMedium
56Argumentxxx_xxpredictiveLow
57ArgumentxxxxpredictiveLow
58ArgumentxxxxxpredictiveLow
59Argumentxxxxxx/xxxxxxxpredictiveHigh
60Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
61Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveHigh
62Argumentxxxx/xxxxxx/xxxpredictiveHigh
63ArgumentxxpredictiveLow
64ArgumentxxxxxxxxpredictiveMedium
65ArgumentxxxxxxxxxxpredictiveMedium
66Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveHigh
67ArgumentxxxxxxxpredictiveLow
68Argumentxxxxx/xxxxxxxxpredictiveHigh
69ArgumentxxxxxpredictiveLow
70Argumentxxxx_xxxxxxpredictiveMedium
71Argumentxx_xxx_xxxxxpredictiveMedium
72ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
73ArgumentxxxpredictiveLow
74ArgumentxxxxxxxxpredictiveMedium
75ArgumentxxxxxxxxpredictiveMedium
76Input Value../predictiveLow
77Input Value\xpredictiveLow
78Network Portxxx/xxpredictiveLow
79Network Portxxx/xxxpredictiveLow
80Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!