TraderTraitor Analysis

IOB - Indicator of Behavior (501)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en418
de56
es10
it6
fr6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us248
de38
es18
cn14
it4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Campcodes Beauty Salon Management System8
Joomla CMS8
Linux Kernel6
FFmpeg6
Microsoft IIS4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Phplinkdirectory PHP Link Directory conf_users_edit.php cross-site request forgery6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.110.00526CVE-2011-0643
2PHP Link Directory Administration Page index.html cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.630.00374CVE-2007-0529
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020.02016CVE-2007-1192
4DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.610.00954CVE-2010-0966
5Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.030.00110CVE-2010-4240
6Archive_Tar Tar.php pathname traversal6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.020.91263CVE-2020-36193
7Campcodes Beauty Salon Management System search-appointment.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00064CVE-2023-3876
8Umbraco CMS File Upload unrestricted upload6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.040.00077CVE-2020-9472
9McAfee Client Proxy Microsoft Windows Client privileges management5.05.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00058CVE-2019-3654
10antsle antman Web Management Console login ProcessBuilder access control8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000.23614CVE-2018-7739
11Joomla CMS LDAP Authentication improper authentication5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.080.00999CVE-2014-6632
12ILIAS password recovery8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.020.00148CVE-2023-36487
13Infosoftbd Clcknshop GET Parameter all sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00086CVE-2023-4708
14Xintian Smart Table Integrated Management System AddUpdateRole.aspx sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00077CVE-2023-4712
15Campcodes Beauty Salon Management System edit-accepted-appointment.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.170.00064CVE-2023-3882
16Campcodes Beauty Salon Management System edit_category.php sql injection6.76.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00064CVE-2023-3871
17Dahua Smart Park Management unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.02584CVE-2023-3836
18PuneethReddyHC Online Shopping System Advanced Admin Registration reg.php improper authentication8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.060.00091CVE-2023-3337
19JCK Editor links.php sql injection8.58.3$0-$5k$0-$5kHighNot Defined0.020.81623CVE-2018-17254
20Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.000.00226CVE-2020-1927

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • TraderTraitor

IOC - Indicator of Compromise (13)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (231)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?r=recruit/resume/edit&op=statuspredictiveHigh
2File/admin.php/update/getFile.htmlpredictiveHigh
3File/admin/about-us.phppredictiveHigh
4File/admin/countrymanagement.phppredictiveHigh
5File/admin/del_category.phppredictiveHigh
6File/admin/del_service.phppredictiveHigh
7File/admin/edit-accepted-appointment.phppredictiveHigh
8File/admin/edit-services.phppredictiveHigh
9File/admin/edit_category.phppredictiveHigh
10File/admin/forgot-password.phppredictiveHigh
11File/admin/index.phppredictiveHigh
12File/admin/newsletter1.phppredictiveHigh
13File/admin/payment.phppredictiveHigh
14File/admin/reg.phppredictiveHigh
15File/admin/search-appointment.phppredictiveHigh
16File/bin/boapredictiveMedium
17File/cgi-bin/cstecgi.cgi?action=login&flag=1predictiveHigh
18File/collection/allpredictiveHigh
19File/core/config-revisionspredictiveHigh
20File/doc/packagespredictiveHigh
21File/emap/devicePoint_addImgIco?hasSubsystem=truepredictiveHigh
22File/forum/away.phppredictiveHigh
23File/general/attendance/manage/ask_duty/delete.phppredictiveHigh
24File/getcfg.phppredictiveMedium
25File/hrm/employeeview.phppredictiveHigh
26File/log/decodmail.phppredictiveHigh
27File/loginpredictiveLow
28File/xxxxxx/xxx/xxxxxxx.xxxpredictiveHigh
29File/xxxxxxx.xxxpredictiveMedium
30File/xxxxxxx_xxxx.xxxpredictiveHigh
31File/xxxxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxxx/xxxxx/xxxx-xxxxxx.xxxpredictiveHigh
32File/xxx-xpredictiveLow
33File/xxxx/xxxxx/predictiveMedium
34File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
35File/xxxxx/xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
36File/xxxxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
37File/xxxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
38File/xxxx/xxxxxx_xxxx.xxxpredictiveHigh
39File/xxxxxx/xxxxxxxxxxxxx?xxxxxx=xxxxxxpredictiveHigh
40File/xxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
41File/xxx/xxx/xxxxxpredictiveHigh
42File/xxx/xxx/xxxxxxxx.xxxpredictiveHigh
43File/xxx/xxxxx/xx/xxxxxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
44File?x=xxxxxxxxx/xxxx/xxxxxx&xxx=xpredictiveHigh
45Filexxxxxxx_xxxx_xxxxx.xxxpredictiveHigh
46Filexxxxxxx.xxxpredictiveMedium
47Filexxx_xxxxxxx.xxxpredictiveHigh
48Filexxxxx.xxxpredictiveMedium
49Filexxxxx/xxxx.xxx?xxxxxx=xxxx_xxxxxxxxpredictiveHigh
50Filexxxxx/xxxxxxxxxxx.xxxpredictiveHigh
51Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveHigh
52Filexxxxx/xxxxx.xxxpredictiveHigh
53Filexxxxx/xxxxxxx-xxxxxx.xxxpredictiveHigh
54Filexxxxxx.xxxpredictiveMedium
55Filexxx.xxxpredictiveLow
56Filexxx/xxxxxx_xxxxxxx.xxxpredictiveHigh
57FilexxxpredictiveLow
58Filexxxxx.xxxpredictiveMedium
59Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveHigh
60Filex:\xxxxxxx xxxxx (xxx)\xxxxxxxxxxx\xxx-xxx\xxx_xxxxxx.xxxpredictiveHigh
61Filexxxxx-xx-xxxxxx-xxxxx.xxxpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
64Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxx_xxxxxx.xxxpredictiveHigh
66Filexxxxxx.xxxpredictiveMedium
67Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
68Filexxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxxxxxxxxxx.xxxxpredictiveHigh
70Filexxxxxxxx.xpredictiveMedium
71Filexxxx-xxxxxx.xxxpredictiveHigh
72Filexxxxx_xxxxxx.xpredictiveHigh
73Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
75Filexxxx_xx.xxpredictiveMedium
76Filexxxxxxx/xx/xxxxxxx/xx_xxxx/xxxxxx.xxxpredictiveHigh
77Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
78Filexxxxxxxxx.xxpredictiveMedium
79Filexx.xxxpredictiveLow
80Filexxxxx/xxxxx/xxxxx/xxxxxxxx.xxpredictiveHigh
81Filexxxx_xxxx.xpredictiveMedium
82Filexxx/xxxxxx.xxxpredictiveHigh
83Filexxxxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
84Filexxxxxxx/xxx/xxxxx_xxxx.xpredictiveHigh
85Filexxxxx.xxxxpredictiveMedium
86Filexxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
89Filexxxxxxxxxx/xxxxxxxx.xpredictiveHigh
90Filexxxxxxxxxx/xxxxxxxx_xxxxxxxx.xpredictiveHigh
91Filexxxxxxxxxx/xxxxxxxxxxxxx.xpredictiveHigh
92Filexxxxxxxxxx/xxxx.xpredictiveHigh
93Filexxxxxxxxxxx/xx_xxxxx.xpredictiveHigh
94Filexxxxx.xxxpredictiveMedium
95Filexxxxx.xxxpredictiveMedium
96Filexxxxx.xxxpredictiveMedium
97Filexxxxx_xxx.xxxpredictiveHigh
98Filexxxxxx.xxxpredictiveMedium
99Filexxxxxxxxx/xxxx-xxxxpredictiveHigh
100Filexxxxxx-xxxxxx/xxxxx/xxxxxxxxx/xxxxxxx/xxx_xxxxx.xxxpredictiveHigh
101Filexxx/xxxxx/xxx_xxx.xpredictiveHigh
102Filexxx/xxxxx.xxxxpredictiveHigh
103Filexxx/xxx_xx.xpredictiveMedium
104Filexxx.xxxxpredictiveMedium
105Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
106Filexxxxxxx/xxxxxxxxxxxxxxx.xxpredictiveHigh
107FilexxxxxxxxxxxxpredictiveMedium
108Filexxxxxxxx.xxxpredictiveMedium
109Filexxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxxxxxx.xpredictiveMedium
111Filexxxxxxxx.xxxxpredictiveHigh
112Filexxxxxxxx.xxxpredictiveMedium
113Filexxxxxxxxxxxxxxx.xxxxpredictiveHigh
114Filexxx.xxxpredictiveLow
115Filexxxxxx.xxpredictiveMedium
116Filexxxxxx/xxxx.xpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxxxxxxxxx.xxxpredictiveHigh
119Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
120Filexxxxx_xxxxx.xxxpredictiveHigh
121Filexxxx_xxx.xxxpredictiveMedium
122Filexxx.xxxpredictiveLow
123Filexxxx.xxxpredictiveMedium
124Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxx-xxxxx.xxxpredictiveHigh
126Filexxxxxxxxx.xxxpredictiveHigh
127Filexxxxx.xxxpredictiveMedium
128Filexxxxxx.xxxpredictiveMedium
129Filexxxxx/xxxxxxxx.xxxpredictiveHigh
130Filexxx-xxxxxxxxxxx/xxxxxx/xxxxx-xxx-xxxxxxxxxxx-xxxxxx.xxxpredictiveHigh
131Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
132Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
133Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
134Filexxxxxxx/xxxxxx/xxxxx.xxxpredictiveHigh
135File\xxxxx\xxxxxxxxxxxpredictiveHigh
136File_xxxxxxxxx.xxxpredictiveHigh
137File~/.xxxpredictiveLow
138Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
139Libraryxxxxxxxxxxxxxx.xxxxxxx.xxxxxxxxxxxxxxx.xxxpredictiveHigh
140Libraryxx/xxx.xxx.xxxpredictiveHigh
141Libraryxxxxxxxxxxx.xxxpredictiveHigh
142Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
143Argument-xpredictiveLow
144Argument-xpredictiveLow
145Argument-xxpredictiveLow
146Argumentxxxxxxxx_xxxxpredictiveHigh
147ArgumentxxxxxxpredictiveLow
148Argumentxxxxx_xxpredictiveMedium
149Argumentxxx_xxxx_xxpredictiveMedium
150ArgumentxxxxxxxxxxxxxxpredictiveHigh
151ArgumentxxxxpredictiveLow
152ArgumentxxxxxxxxpredictiveMedium
153Argumentxxxx_xxxpredictiveMedium
154Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
155ArgumentxxxxxxpredictiveLow
156Argumentxxxx_xxxxx/xxxx_xxxxxxpredictiveHigh
157Argumentxxx_xxxx_xxxxxpredictiveHigh
158ArgumentxxxpredictiveLow
159ArgumentxxxxxxxxxxpredictiveMedium
160Argumentxxx_xxpredictiveLow
161ArgumentxxxpredictiveLow
162Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
163ArgumentxxxxxxxxxpredictiveMedium
164ArgumentxxxxxxxxpredictiveMedium
165ArgumentxxxxxxpredictiveLow
166ArgumentxxxxxxxxpredictiveMedium
167ArgumentxxxxxxxxxxxpredictiveMedium
168ArgumentxxxxxpredictiveLow
169Argumentxxxxxx_xxpredictiveMedium
170ArgumentxxxxxpredictiveLow
171ArgumentxxxxpredictiveLow
172ArgumentxxxxxxpredictiveLow
173Argumentxxxx_xxxxxxxx_xx_xxpredictiveHigh
174ArgumentxxpredictiveLow
175ArgumentxxxxxxxxxpredictiveMedium
176Argumentxx_xxxxpredictiveLow
177ArgumentxxxpredictiveLow
178ArgumentxxxxpredictiveLow
179ArgumentxxxpredictiveLow
180Argumentxxx_xxpredictiveLow
181ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
182ArgumentxxxpredictiveLow
183ArgumentxxxxxpredictiveLow
184Argumentxxxx_xxxxxxxxxxpredictiveHigh
185ArgumentxxxxxxxxxxxpredictiveMedium
186Argumentxx_xxpredictiveLow
187Argumentxxxxxx xxxxxxpredictiveHigh
188ArgumentxxxpredictiveLow
189ArgumentxxxxpredictiveLow
190ArgumentxxxxxxxpredictiveLow
191ArgumentxxxxxxpredictiveLow
192ArgumentxxxxxxxxpredictiveMedium
193Argumentxxxx_xxxxpredictiveMedium
194Argumentxx_xxxxpredictiveLow
195ArgumentxxxxxxpredictiveLow
196ArgumentxxxxxxxxpredictiveMedium
197ArgumentxxxxxxpredictiveLow
198ArgumentxxxxxxxxxxpredictiveMedium
199Argumentxxxxxx_xxxpredictiveMedium
200ArgumentxxxxxxxxpredictiveMedium
201ArgumentxxxxpredictiveLow
202ArgumentxxxxxxxxpredictiveMedium
203Argumentxxxxxx-xxxpredictiveMedium
204ArgumentxxxxxxxxxpredictiveMedium
205ArgumentxxxpredictiveLow
206Argumentxxxx_xxpredictiveLow
207Argumentxxxx_xxpredictiveLow
208ArgumentxxxxxxxxxxxpredictiveMedium
209ArgumentxxxxpredictiveLow
210Argumentxxxx_xxpredictiveLow
211ArgumentxxxxxxpredictiveLow
212ArgumentxxxpredictiveLow
213ArgumentxxxpredictiveLow
214ArgumentxxxxpredictiveLow
215ArgumentxxxxxxxxpredictiveMedium
216Argumentxxxxxxxx=>/xxxxxxxx=%xxpredictiveHigh
217Argumentxxxx_xxpredictiveLow
218Argumentxxxx_xxxxxpredictiveMedium
219ArgumentxxxpredictiveLow
220ArgumentxxxpredictiveLow
221Argumentx-xxxxxxxxx-xxxpredictiveHigh
222Input Value%xx%xx%xxxxx%xxxxx=x%xxxxxxxxx=xxxxx(x)%xxpredictiveHigh
223Input Valuexxx@xx.xxx' xx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x)-- xxxxpredictiveHigh
224Input Value<<xx xxxxxx=xxxxx(x)>>xxxx</xx>predictiveHigh
225Input Value<xxxxxx>xxxxx('xxx')</xxxxxx>predictiveHigh
226Input Value?<!xxxxxx?predictiveMedium
227Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHigh
228Network Portxxx/xx (xxx)predictiveMedium
229Network Portxxx/xx (xxxxxx)predictiveHigh
230Network Portxxx/xxxxpredictiveMedium
231Network Portxxx xxxxxx xxxxpredictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!