Genkryptik Analysis

IOB - Indicator of Behavior (101)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en78
de12
pl6
es4
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us58
me22
fr6
ir4
gb4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows4
Microsoft IIS4
Sagemcom F@st 52602
K5n WebCalendar2
WIKINDX2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1All Enthusiast Inc Reviewpost Php Pro showproduct.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.040.00501CVE-2004-2175
2NAVER Cloud Explorer file inclusion7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000.00222CVE-2020-9752
3NAVER Vaccine nsz Archive nsGreen.dll path traversal7.07.0$0-$5k$0-$5kNot DefinedNot Defined0.030.00184CVE-2019-13157
4GNU GRUB ext2.c grub_ext2_read_block memory corruption6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00504CVE-2017-9763
5PhotoPost PHP Pro showproduct.php sql injection9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.080.00276CVE-2004-0250
6OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.350.10737CVE-2016-6210
7BitTorrent uTorrent Bencoding Parser input validation6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.030.00867CVE-2020-8437
8MDaemon Webmail cross site scripting5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00078CVE-2019-8983
9WIKINDX PAGING.php getPagingStart cross site scripting5.75.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00142CVE-2019-13588
10Synology DiskStation Manager Change Password password recovery7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00074CVE-2018-8916
11Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.320.00282CVE-2017-0055
12gtk-vnc Framebuffer memory corruption8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00222CVE-2017-1000044
13Oracle MySQL Enterprise Monitor Apache Struts 2 memory corruption9.89.4$100k and more$0-$5kProof-of-ConceptOfficial Fix0.040.02365CVE-2016-4436
14Microsoft Internet Explorer insertAdjacentText Elements code injection7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.020.90488CVE-2012-1879
15Microsoft Windows Common Log File System Driver Local Privilege Escalation7.87.4$25k-$100k$5k-$25kFunctionalOfficial Fix0.030.28449CVE-2023-28252
16Microsoft Word wwlib Remote Code Execution8.07.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.92299CVE-2023-21716
17FreeBSD Ping pr_pack stack-based overflow7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00000CVE-2022-23093
18Apache Tomcat Fix CVE-2020-9484 toctou4.54.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00043CVE-2022-23181
19Lanap BotDetect Captcha Asp.net access control5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.020.01332CVE-2006-2918
20Todd Miller sudo sudoedit sudoers access control7.87.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.030.00061CVE-2015-5602

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1006CWE-22Pathname TraversalpredictiveHigh
2T1059CWE-94Cross Site ScriptingpredictiveHigh
3T1059.007CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
4TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxx Xxxxxxxxxxx Xxx Xxx XxxxxxxpredictiveHigh
5TXXXXCWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
6TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
7TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
8TXXXXCWE-XXXXxx.xxx Xxxxxxxxxxxxxxxx: Xxxxxxxx Xx Xxxxxxxxxxxxx XxxxpredictiveHigh
9TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveHigh
10TXXXXCWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (45)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/etc/sudoerspredictiveMedium
2File/uncpath/predictiveMedium
3Fileadmin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowserpredictiveHigh
4Filecat.phppredictiveLow
5Filecategory.cfmpredictiveMedium
6Filecore/lists/PAGING.phppredictiveHigh
7Filexxxxxx.xxxpredictiveMedium
8Filexxxx/xxxxx.xxxpredictiveHigh
9Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
10Filexx/xxxx.xpredictiveMedium
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxx.xxxpredictiveMedium
13Filexxxxxxxxx/xx/xxx/xxxxxxx.xxpredictiveHigh
14Filexxxxx/xxxxxxxx.xpredictiveHigh
15Filexxxxxxx/xxxx.xxxpredictiveHigh
16Filexxxxxxx/xx.xpredictiveMedium
17Filexxx.xxpredictiveLow
18Filexxxxxxxx.xxxpredictiveMedium
19Filexxxxxxx_xxxxxxx_xxxx.xxxpredictiveHigh
20Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
21Filexxxx_xxxxxxxxx.xxxpredictiveHigh
22Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxx.xxxxxxx.xxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
26Libraryxxxxxxxxxxxx_xxx.xxxpredictiveHigh
27Libraryxxxxxxx.xxxpredictiveMedium
28Libraryxxxxxxx.xxx.xx.xxxpredictiveHigh
29ArgumentxxxpredictiveLow
30ArgumentxxxxxpredictiveLow
31Argumentxxx_xxpredictiveLow
32ArgumentxxxpredictiveLow
33ArgumentxxxxxxxxpredictiveMedium
34ArgumentxxpredictiveLow
35Argumentxxxx_xxpredictiveLow
36ArgumentxxxxxxxxpredictiveMedium
37ArgumentxxxxxpredictiveLow
38ArgumentxxxxxpredictiveLow
39ArgumentxxxxxxxxxxxpredictiveMedium
40ArgumentxxxxxxxxpredictiveMedium
41ArgumentxxpredictiveLow
42Argumentxxxxxxxx_xxpredictiveMedium
43ArgumentxxxxxxxxxxxxxxxpredictiveHigh
44ArgumentxxxxpredictiveLow
45Input Valuexxxxxxxx.+xxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!