Metamorfo Analysis

IOB - Indicator of Behavior (25)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en10
de6
es6
fr2
it2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us16
pl6
tr4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

OpenCart4
Woltlab Burning Board Lite2
Microsoft Windows2
PHP2
MC Coming Soon Script2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apple macOS MediaRemote privileges management7.67.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.003770.00CVE-2018-4310
2Green Hills INTEGRITY RTOS Interpeak IPCOMShell TELNET Server memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003080.00CVE-2019-7713
3phpGroupWare login.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003610.00CVE-2009-4414
4ImageMagick cache.c PersistPixelCache resource management5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2017-14325
5Symphony content.blueprintspages.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2018-12043
6Microsoft Windows MS XML xml external entity reference7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.031030.00CVE-2019-0791
7MC Coming Soon Script launch_message.php privileges management6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
8Microsoft Internet Explorer JsArraySlice memory corruption7.16.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.758990.04CVE-2017-11855
9Microsoft Windows VBScript/JScript input validation7.47.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.108060.02CVE-2016-3206
10PHP var_unserializer.c deserialization9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.027670.06CVE-2016-7124
11Microsoft XML Core Services access control5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.004310.02CVE-2009-0419
12AXIS 2110 Network Camera virtualinput.cgi privileges management7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.056840.02CVE-2004-2425
13Augeas Escape String memory corruption8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.031580.00CVE-2017-7555
14Google Android SSID Hotlist API access control6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.04CVE-2017-11074
15Cacti graph_settings.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003460.00CVE-2014-5262
16cacti sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.004540.00CVE-2013-5589
17Woltlab Burning Board Lite thread.php decode_cookie sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.009310.00CVE-2006-6237
18vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.04CVE-2018-6200
19Kaotik Kshop product_details.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.008860.03CVE-2007-1810
20MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (20)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/launch_message.phppredictiveHigh
2Filecontent/content.blueprintspages.phppredictiveHigh
3Fileext/standard/var_unserializer.cpredictiveHigh
4Filexxxxx_xxxxxxxx.xxxpredictiveHigh
5Filexxxxx.xxxpredictiveMedium
6Filexxxx_xxxx.xxxpredictiveHigh
7Filexxxxx.xxxpredictiveMedium
8Filexxxxxx/xxxxx.xpredictiveHigh
9Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
10Filexxxxxxxxxx.xxxpredictiveHigh
11Filexxxxxxxxxxxx.xxxpredictiveHigh
12Filexxxxxx.xxxpredictiveMedium
13Filexxxxxxxxxxxx.xxxpredictiveHigh
14ArgumentxxxpredictiveLow
15Argumentxxxx_xxpredictiveLow
16ArgumentxxxxxxpredictiveLow
17ArgumentxxpredictiveLow
18ArgumentxxxxpredictiveLow
19ArgumentxxxxxxpredictiveLow
20ArgumentxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Samples (2)

The following list contains associated samples:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!