MartymcFly Analysisinfo

IOB - Indicator of Behavior (61)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Language

en62

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg12
NoxxieNl Criminals2
kassi xingwall2
soshtolsus wing-tight2
qt-users-jp silk2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

These are the vulnerabilities that we have identified as researched, approached, or attacked.

#VulnerabilityBaseTemp0dayTodayExpCouKEVEPSSCTICVE
1I Recommend This Plugin dot-irecommendthis.php sql injection7.57.4$0-$5k$0-$5kNot definedOfficial fix 0.001030.05CVE-2014-125099
2risheesh debutsav sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000450.18CVE-2014-125081
3VaultPress Plugin MailPoet Plugin class.vaultpress-hotfixes.php protect_aioseo_ajax unrestricted upload7.57.4$0-$5k$0-$5kNot definedOfficial fix 0.000650.06CVE-2014-125104
4Corveda PHPSandbox String protection mechanism4.64.6$0-$5k$0-$5kNot definedOfficial fix 0.000760.06CVE-2014-125107
5sternenseemann sternenblog main.c blog_index file inclusion6.66.5$0-$5k$0-$5kNot definedOfficial fix 0.000580.09CVE-2014-125059
6stevejagodzinski DevNewsAggregator RemoteHtmlContentDataAccess.php getByName sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000450.07CVE-2014-125040
7java-xmlbuilder xml external entity reference6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000730.09CVE-2014-125087
8ananich bitstorm announce.php sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000450.00CVE-2014-125062
9kkokko NeoXplora Trainer cross site scripting3.53.4$0-$5k$0-$5kNot definedOfficial fix 0.000590.00CVE-2014-125039
10yanheven console tables.py AvailabilityZonesTable cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000690.09CVE-2014-125070
11BestWebSoft Contact Form Plugin bws_menu.php bws_add_menu_render cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000780.00CVE-2014-125095
12stiiv contact_app View.php render cross site scripting4.44.3$0-$5k$0-$5kNot definedOfficial fix 0.000590.09CVE-2014-125034
13Miccighel PR-CWT sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000450.07CVE-2014-125041
14peel filebroker common.rb select_transfer_status_desc sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000530.09CVE-2014-125061
15FFmpeg lag_decode_frame memory corruption7.36.4$0-$5k$0-$5kUnprovenOfficial fix 0.000630.09CVE-2014-125024
16FFmpeg ansi.c decode_frame integer coercion5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000610.09CVE-2014-125011
17soshtolsus wing-tight index.php file inclusion6.36.0$0-$5k$0-$5kNot definedOfficial fix 0.000490.00CVE-2014-125044
18FFmpeg dnxhdenc.c dnxhd_init_rc memory corruption5.34.6$0-$5k$0-$5kUnprovenOfficial fix 0.000570.00CVE-2014-125002
19typcn Blogile server.js getNav sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000460.08CVE-2014-125049
20NoxxieNl Criminals roulette.php sql injection6.96.9$0-$5k$0-$5kNot definedOfficial fix 0.000440.00CVE-2014-125076

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
152.58.78.16ec2-52-58-78-16.eu-central-1.compute.amazonaws.comMartymcFly11/29/2018verifiedVery Low
2XX.XX.XXX.XXXxxxxx.xxxxxxxx.xxxXxxxxxxxxx11/29/2018verifiedLow
3XXX.XXX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxxxx11/29/2018verifiedLow

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1059.007CAPEC-209CWE-79Basic Cross Site ScriptingpredictiveHigh
2TXXXXCAPEC-XXXCWE-XXXxx XxxxxxxxxpredictiveHigh
3TXXXXCAPEC-XXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
4TXXXX.XXXCAPEC-XCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (48)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Filead-blocking-detector.phppredictiveHigh
2Fileannounce.phppredictiveMedium
3Fileapp/controllers/oauth.jspredictiveHigh
4Filebws_menu/bws_menu.phppredictiveHigh
5Filecgi/cron.phppredictiveMedium
6Fileclass.options.phppredictiveHigh
7Filexxxxx.xxxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
8Filexxxxxxxx/xxxx/xxxxxxxx/xxxxxx.xxxpredictiveHigh
9Filexxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
10Filexxxx/xxxxx.xxxpredictiveHigh
11Filexxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
12Filexxxxx_xxxxxxxxxxxx.xxxxxxpredictiveHigh
13Filexxxxxxxx-xxxxxx-xxxxxx.xxxpredictiveHigh
14Filexxxx.xxxpredictiveMedium
15Filexxxxxxxx/xxxxxxxxxx-xxxxxx.xxxpredictiveHigh
16Filexxxxx.xxxpredictiveMedium
17Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
18Filexxx/xxxxxx.xxpredictiveHigh
19Filexxxxxxxxxx/xxxx.xpredictiveHigh
20Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
21Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
22Filexxxxxxxxxx/xxxxx.xpredictiveHigh
23Filexxxxxxxxxx/xxxx.xpredictiveHigh
24Filexxxxxxxxxx/xxxx.xpredictiveHigh
25Filexxxx/xxxx.xxxpredictiveHigh
26Filexxxx.xpredictiveLow
27Filexxxxxx/xxxxxx.xxpredictiveHigh
28Filexxxxxxxxx_xxxxxxxxx/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxx.xxpredictiveHigh
29Filexxxxxxx.xxxpredictiveMedium
30Filexxx/xxxx_xxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
31Filexxxxxx.xxpredictiveMedium
32FilexxxxxxxxxxxxpredictiveMedium
33Filexxxxxxx_xxxxxxxxxx.xxxpredictiveHigh
34Argumentxxxxxx_xxpredictiveMedium
35Argumentxxxxx_xxxx_xxxxxpredictiveHigh
36ArgumentxxxxxpredictiveLow
37ArgumentxxxxxxxxxxxpredictiveMedium
38ArgumentxxxpredictiveLow
39Argumentxxxxx.xxx/xxxxx.xxxxxpredictiveHigh
40ArgumentxxxxpredictiveLow
41ArgumentxxxxxxxpredictiveLow
42Argumentxxxx_xxxxpredictiveMedium
43ArgumentxxxxxpredictiveLow
44Argumentxxxx/xxpredictiveLow
45Argumentx/xxxxxxxxxxxxpredictiveHigh
46ArgumentxxxxxpredictiveLow
47Argumentxxxxxxxx/xxxxxxpredictiveHigh
48ArgumentxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

This view requires CTI permissions

Just purchase a CTI license today!