South Asia Unknown Analysis

IOB - Indicator of Behavior (114)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en96
de8
es4
ja4
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
phpMyAdmin4
WordPress2
sitepress-multilingual-cms Plugin2
IBM Tivoli Secureway Policy Director2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Secomea GateManager insufficient privileges5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00054CVE-2022-25782
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
3Alt-N MDaemon Worldclient injection4.94.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00090CVE-2021-27182
4TP-LINK TL-WR940N PingIframeRpm.htm ipAddrDispose memory corruption7.57.5$0-$5k$0-$5kProof-of-ConceptWorkaround0.020.05451CVE-2019-6989
5Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.040.00548CVE-2017-0055
6GPAC mpd.c gf_mpd_parse_string memory leak4.54.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00044CVE-2023-48039
7Trellix ePolicy Orchestrator URL Parameter redirect4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00048CVE-2023-5445
8ethyca Fides weak prng7.97.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00088CVE-2023-48224
9Totolink X6000R sub_4155DC command injection7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000.00200CVE-2023-46413
10Oracle Siebel CRM EAI Open UI denial of service7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00094CVE-2023-1370
11D-Link DIR-820L permission7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.020.00671CVE-2023-44809
12Apache Airflow DAG information disclosure5.04.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00059CVE-2023-42663
13MediaTek MT6885 Video out-of-bounds write5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2023-32821
14Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix5.490.00936CVE-2020-15906
15Joomla CMS gmail.php information disclosure3.33.3$5k-$25k$0-$5kNot DefinedNot Defined0.020.00000
16Joomla CMS GMail Authentication access control5.34.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00370CVE-2014-7984
17TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix10.000.01009CVE-2006-6168
18PHP PHAR phar_dir_read buffer overflow8.28.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00126CVE-2023-3824
19Zammad excessive authentication6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.000.00201CVE-2022-35490
20Debian Linux smokeping smokeping_cgi code7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00863CVE-2015-0859

IOC - Indicator of Compromise (17)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (73)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/EXCU_SHELLpredictiveMedium
2File/my_photo_gallery/image.phppredictiveHigh
3File/phppath/phppredictiveMedium
4File/real-estate-script/search_property.phppredictiveHigh
5File/reps/classes/Users.php?f=delete_agentpredictiveHigh
6File/uncpath/predictiveMedium
7FileAdmin/edit-admin.phppredictiveHigh
8Fileapp/topic/action/admin/topic.phppredictiveHigh
9Filecategory.asppredictiveMedium
10Filexxxxxxxx.xxxpredictiveMedium
11Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
12Filexxxxxxx/xxxx@/xxxxx/xxxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
13Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
14Filexxxxxxx.xxxpredictiveMedium
15Filexxxxxxx.xxxxx.xxxpredictiveHigh
16Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
17Filexxxxx_xxx_xxxxx.xxxpredictiveHigh
18Filexxxxxxxxx.xxxpredictiveHigh
19Filexxxxxxx.xxxpredictiveMedium
20Filexxxxx.xxxpredictiveMedium
21Filexxxx/xxxx/xxxxxxx/xxx/xxxxxxxxxxxxxx.xxxx.xxxpredictiveHigh
22Filexxxx/xxxxxxx.xxxpredictiveHigh
23Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
24Filexxxxx.xxxpredictiveMedium
25Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
26Filexxxx_xxxx.xxxpredictiveHigh
27Filexxxxx_xxxxx/xxx.xpredictiveHigh
28Filexxxxxxx/xxx_xxxxxxxxx/xxx_xxxxxxxxx.xpredictiveHigh
29Filexxx_xxxx_xxxxx.xpredictiveHigh
30Filexxxxxxx.xxxpredictiveMedium
31Filexxxxxxxxxxxxx.xxxpredictiveHigh
32Filexxxxxxxxxxxxxx.xxxpredictiveHigh
33Filexxxxxxxxxx.xxxpredictiveHigh
34Filexxxx.xxxpredictiveMedium
35Filexxxxxxxxx.xxxpredictiveHigh
36Filexxxxxxxxx_xxxpredictiveHigh
37Filexxxx-xxxxx.xxxpredictiveHigh
38Filexxxx-xxxxxxxx.xxxpredictiveHigh
39Filexxxx_xxxxxx.xxxpredictiveHigh
40Filexxxxx.xpredictiveLow
41Filexxxxx/xxxxx.xxpredictiveHigh
42Filexxxxxxx/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
43Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
44ArgumentxxxxxxxpredictiveLow
45Argumentxxx_xxxxx_xxxxpredictiveHigh
46ArgumentxxxxxxxpredictiveLow
47Argumentxxx_xxpredictiveLow
48Argumentxxxx_xxpredictiveLow
49ArgumentxxxxxpredictiveLow
50ArgumentxxpredictiveLow
51ArgumentxxxpredictiveLow
52ArgumentxxxxxpredictiveLow
53ArgumentxxxxxxxxxpredictiveMedium
54Argumentxxxxxxxx_xxxpredictiveMedium
55ArgumentxxxxxxxxpredictiveMedium
56ArgumentxxxpredictiveLow
57Argumentxxxxxxxx_xxxpredictiveMedium
58Argumentxxx_xxxxpredictiveMedium
59ArgumentxxxxpredictiveLow
60ArgumentxxxxxxxpredictiveLow
61ArgumentxxxxxxpredictiveLow
62Argumentxxxxx_xxxpredictiveMedium
63Argumentxxxxx_xxxxpredictiveMedium
64ArgumentxxxxxpredictiveLow
65ArgumentxxxxxxxxpredictiveMedium
66Argumentxxxx->xxxxxxxpredictiveHigh
67Argument_xxxxpredictiveLow
68Input Value%xxpredictiveLow
69Input Value.%xx.../.%xx.../predictiveHigh
70Input Value../predictiveLow
71Input Valuexxx xxxxxxxxpredictiveMedium
72Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
73Network Portxxx/xx (xxxxxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!