Wild Neutron Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en870
zh50
de18
es12
ar12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

nl994
om6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows74
Linux Kernel32
Apache HTTP Server20
WordPress16
Google Android14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002410.00CVE-2020-12440
2Huawei ACXXXX/SXXXX SSH Packet input validation7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.02CVE-2014-8572
3Microsoft Windows WPAD access control8.07.9$25k-$100k$0-$5kHighOfficial Fix0.909620.03CVE-2016-3213
4Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.03CVE-2021-34530
5Microsoft Windows Event Tracing Privilege Escalation7.36.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34487
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
7Cisco Secure Email and Web Manager Web-based Management Interface improper authentication9.89.6$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003370.02CVE-2022-20798
8nginx Log File link following7.87.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000920.03CVE-2016-1247
9Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.00CVE-2020-1927
10Microsoft .NET Core/Visual Studio denial of service6.45.5$5k-$25k$0-$5kUnprovenOfficial Fix0.001950.07CVE-2021-26423
11Microsoft Windows TCP/IP Stack Privilege Escalation9.98.6$100k and more$5k-$25kUnprovenOfficial Fix0.021830.04CVE-2021-26424
12Microsoft Windows Event Tracing Privilege Escalation8.37.3$100k and more$5k-$25kUnprovenOfficial Fix0.000440.00CVE-2021-26425
13Microsoft Windows Bluetooth Driver Privilege Escalation8.37.3$100k and more$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34537
14Microsoft Dynamics 365 Privilege Escalation8.57.4$25k-$100k$0-$5kUnprovenOfficial Fix0.007360.00CVE-2021-34524
15Microsoft Windows Storage Spaces Controller Local Privilege Escalation7.86.8$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-34536
16Microsoft Windows Graphics Remote Code Execution7.06.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.035230.00CVE-2021-34533
17Microsoft Windows Services for NFS ONCRPC XDR Driver information disclosure6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36926
18Microsoft ASP.NET Core/Visual Studio information disclosure4.94.3$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.00CVE-2021-34532
19Microsoft Windows Services for NFS ONCRPC XDR Driver information disclosure6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.011080.00CVE-2021-36933
20Microsoft Windows Remote Desktop Client Remote Code Execution8.87.9$100k and more$5k-$25kProof-of-ConceptOfficial Fix0.052520.02CVE-2021-34535

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (234)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.travis.ymlpredictiveMedium
2File/.envpredictiveLow
3File/admin.phppredictiveMedium
4File/admin/subnets/ripe-query.phppredictiveHigh
5File/apply.cgipredictiveMedium
6File/core/conditions/AbstractWrapper.javapredictiveHigh
7File/debug/pprofpredictiveMedium
8File/exportpredictiveLow
9File/file?action=download&filepredictiveHigh
10File/hardwarepredictiveMedium
11File/librarian/bookdetails.phppredictiveHigh
12File/medical/inventories.phppredictiveHigh
13File/monitoringpredictiveMedium
14File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
15File/plugin/LiveChat/getChat.json.phppredictiveHigh
16File/plugins/servlet/audit/resourcepredictiveHigh
17File/plugins/servlet/project-config/PROJECT/rolespredictiveHigh
18File/replicationpredictiveMedium
19File/RestAPIpredictiveMedium
20File/tmp/speedtest_urls.xmlpredictiveHigh
21File/tmp/zarafa-vacation-*predictiveHigh
22File/uncpath/predictiveMedium
23File/uploadpredictiveLow
24File/user/loader.php?api=1predictiveHigh
25File/var/log/nginxpredictiveHigh
26File/var/run/watchman.pidpredictiveHigh
27File/xxxxxx/xxxxxx.xxxxpredictiveHigh
28File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveHigh
29Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
30Filexxxxx-xxxx.xxx?xxxxxx=xxx_xxxxxxx xxxxx[x][xxx]predictiveHigh
31Filexxxxxxx.xxxpredictiveMedium
32Filexxxxxxx.xxxpredictiveMedium
33Filexxx/xxx/xxxx-xxxpredictiveHigh
34Filexxx/xx/xxxxxxpredictiveHigh
35Filexxxxx.xxxpredictiveMedium
36Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
37Filexxxx/xxxxxxx/xxx/xxxxxx_xxxx.xpredictiveHigh
38Filexxxx-xxxx.xpredictiveMedium
39Filexxxx/xxxxxxx.xxxpredictiveHigh
40Filex:\xxxxxxx xxxxx\xxxxxx xxxxx\xxx\xxxxxxx.xxxpredictiveHigh
41Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveHigh
42Filexxxx.xxxpredictiveMedium
43Filexxx-xxx/xx.xxxpredictiveHigh
44Filexxx/xxxxxxx.xxpredictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxxxxx.xxxpredictiveMedium
47Filexxx_xxxxxx.xxxpredictiveHigh
48Filexxx.xxxpredictiveLow
49Filexxxxxx.xxxpredictiveMedium
50Filexxxxxxxx.xxpredictiveMedium
51Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
52Filex_xxxxxxpredictiveMedium
53Filexxxxxx.xxxpredictiveMedium
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxx/xxxxx/xxxxxx.xpredictiveHigh
56Filexxxxxxx/xxx/xxxxxxx/xxxx.xpredictiveHigh
57Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictiveHigh
58Filexxxx_xxxxx.xxxpredictiveHigh
59Filexxx/xxxxxxxx/xxx_xxxxxxxxxxxx.xpredictiveHigh
60Filexxxxxxxx.xpredictiveMedium
61Filexxxxxxxxx/xxxxx/xxxxxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
62Filexx/xxxxxxxxx.xpredictiveHigh
63Filexx/xxxxx.xpredictiveMedium
64Filexx/xxxxx/xxxxxxx.xpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxxxxx.xxpredictiveHigh
67Filexxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxpredictiveHigh
68Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
69Filexxxxx-xxxxx.xpredictiveHigh
70Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
71Filexxxxx-xxxxxxxxxx.xpredictiveHigh
72Filexxxxxxx/xxxx.xxxpredictiveHigh
73Filexxxxx.xxxpredictiveMedium
74Filexxxxx.xxx?xx=xxxxxxxx.xxxxxxpredictiveHigh
75Filexxxxx:/xxxxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
76Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
77Filexxxx_xxxx.xxxpredictiveHigh
78Filexxxx_xxxxxx.xxpredictiveHigh
79Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
80Filexxxxxx/xxxxx/xxxxx_xxxxxx_xxxxxx.xpredictiveHigh
81Filexxxxxxx/xx_xxx.xpredictiveHigh
82Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexxxxx.xxxpredictiveMedium
85Filexxxxx.xxxpredictiveMedium
86Filexxxxxxxxxx/xxx.xpredictiveHigh
87Filexxxx.xpredictiveLow
88Filexxxx.xxxpredictiveMedium
89Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
90Filexxxxxxxxxxxxxxxx.xpredictiveHigh
91Filexxx/xxxxxxxxx/xx_xxxxxx_xxx.xpredictiveHigh
92Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
93Filexxxx.xxxpredictiveMedium
94Filexxx_xxxxxxx.xpredictiveHigh
95Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
96Filexxx_xx.xpredictiveMedium
97Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxxxxxxx.xxx.xxxpredictiveHigh
99Filexxxxxxx.xxxpredictiveMedium
100Filexxxxxxxx.xxxxpredictiveHigh
101Filexxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxxxxxxxxxxx.xxxxpredictiveHigh
103Filexxxxxx.xpredictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
106Filexxxxxxxx.xxxpredictiveMedium
107Filexxxxxxx.xpredictiveMedium
108Filexxxxxxx.xxxpredictiveMedium
109Filexxxxxxx.xpredictiveMedium
110Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
111Filexxxx_xxx_xx.xpredictiveHigh
112Filexx_xxx.xpredictiveMedium
113Filexxx.xpredictiveLow
114Filexxxxxx.xpredictiveMedium
115Filexxxxx.xxxpredictiveMedium
116Filexxxx-xxxxxx.xpredictiveHigh
117Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
118Filexxxxxxx.xpredictiveMedium
119Filexxx/xxx_xxxxx.xpredictiveHigh
120Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
121Filexx.xxxpredictiveLow
122Filexxxxxx.xxxpredictiveMedium
123Filexxxxxxxx.xxxpredictiveMedium
124Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
125Filexxxx.xxxxxxxxx.xxxpredictiveHigh
126Filexxxx_xxxx.xxxpredictiveHigh
127Filexxxxxx.xxxpredictiveMedium
128Filexxx.xxxpredictiveLow
129Filexxxxx.xxxpredictiveMedium
130Filexxxxxx/xx/xxxx.xxxpredictiveHigh
131Filexx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
132Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
133Filexx-xxxxxxxx/xxxxxxx-xxxxxxxx.xxxpredictiveHigh
134Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
135Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
136Filexx/xx/xxxxxpredictiveMedium
137Filexx_xxxxxxx.xpredictiveMedium
138File_xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
139File~/xxxx/xxx/xxxxxxx/xxxxxxxxxx/xxxxxx.xxxpredictiveHigh
140Libraryxxxxx/xxxxxxxxx/xxxx.xxxxxxxxx.xxxpredictiveHigh
141Libraryxxxxxxxxx.xxxpredictiveHigh
142Libraryxxxxxxxx.xxxpredictiveMedium
143Libraryxxxxxxxxxx/xxxxxxxx.xpredictiveHigh
144Libraryxxxxxxxx.xxxpredictiveMedium
145Libraryxxxxxxxxx.xxxpredictiveHigh
146Libraryxxxxxxxx.xxxpredictiveMedium
147Libraryxxxxxx.xxx.xxx.xxxpredictiveHigh
148Libraryxxxxxxxx.xxxpredictiveMedium
149Libraryxxxxxxxx.xxxpredictiveMedium
150Argument-xpredictiveLow
151Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
152Argumentxxxxxx_xxxxpredictiveMedium
153ArgumentxxxpredictiveLow
154ArgumentxxxxxpredictiveLow
155Argumentxxx_xxpredictiveLow
156ArgumentxxxxxxxxxxxxxxxpredictiveHigh
157Argumentxxxx_xxpredictiveLow
158ArgumentxxxxxxpredictiveLow
159Argumentxxxxxxx xxxxpredictiveMedium
160ArgumentxxxxxxxxxxpredictiveMedium
161ArgumentxxxxxxxpredictiveLow
162Argumentxxxxxxx_xxxx->xxx($xxxxxxxx)predictiveHigh
163ArgumentxxxxxxpredictiveLow
164ArgumentxxxxxxxxxxxpredictiveMedium
165Argumentxxxxxx_xxxxpredictiveMedium
166Argumentxxxxxxxxx->xxxxxxxxxpredictiveHigh
167ArgumentxxpredictiveLow
168ArgumentxxpredictiveLow
169ArgumentxxxxxxxxxxxxxxpredictiveHigh
170ArgumentxxxxxxxpredictiveLow
171Argumentxxxxx[xxxxx][xx]predictiveHigh
172Argumentxxxx_xxxxxx_xxxxpredictiveHigh
173Argumentxxxx x xxxxpredictiveMedium
174Argumentxxxxxxxxx/xxxxxxxxxpredictiveHigh
175ArgumentxxxpredictiveLow
176Argumentxx_xxxxpredictiveLow
177Argumentxx[xxxx]predictiveMedium
178ArgumentxxxxpredictiveLow
179ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
180ArgumentxxpredictiveLow
181Argumentxxxxxxx/xxxx/xxxxxxxxpredictiveHigh
182ArgumentxxxxxpredictiveLow
183Argumentxxxxx/xxxxxxpredictiveMedium
184ArgumentxxxxpredictiveLow
185Argumentxxxx_xxxxpredictiveMedium
186ArgumentxxxxxxxxpredictiveMedium
187ArgumentxxxxxxxxpredictiveMedium
188ArgumentxxxxxxxxpredictiveMedium
189ArgumentxxxxxxxxxpredictiveMedium
190Argumentxxx_xxxpredictiveLow
191ArgumentxxxxxxpredictiveLow
192ArgumentxxxxxxpredictiveLow
193Argumentxx_xxxxxxx_xxxxxxxpredictiveHigh
194ArgumentxxxxxxxxxxxxxpredictiveHigh
195ArgumentxxxxxpredictiveLow
196Argumentxxxxxxx_xxxpredictiveMedium
197ArgumentxxxxpredictiveLow
198ArgumentxxxxxxxpredictiveLow
199ArgumentxxxxxxpredictiveLow
200Argumentxxxxxxxx_xxxxxpredictiveHigh
201ArgumentxxxxxxpredictiveLow
202ArgumentxxxpredictiveLow
203ArgumentxxxxxxxxxxxxpredictiveMedium
204ArgumentxxxxxxpredictiveLow
205ArgumentxxxxxxxxxpredictiveMedium
206ArgumentxxxpredictiveLow
207ArgumentxxxxxxpredictiveLow
208ArgumentxxxpredictiveLow
209ArgumentxxxxpredictiveLow
210Argumentxxxxxxxx-xxxxxxxxpredictiveHigh
211ArgumentxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxxxxxxxpredictiveMedium
214ArgumentxxxxxxxpredictiveLow
215Argumentxxxx->xxxxxxxpredictiveHigh
216Argumentx-xxxxxxxxx-xxxpredictiveHigh
217ArgumentxxxpredictiveLow
218Argument\xxxxxx\predictiveMedium
219Argument_xxx_xxxxxxx_xxxxxxx_xxxxxxxxxxxxx_xxx_xxx_xxxxxxx_xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx_xxxxxxxxxxxxxxxpredictiveHigh
220Argument_xxx_xxxxxxxxxxx_predictiveHigh
221Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
222Input Value.%xx.../.%xx.../predictiveHigh
223Input Valuexxx xxxxxxxxpredictiveMedium
224Input ValuexxxxxxxxpredictiveMedium
225Input Valuexxxxxxxxx' xxx 'x'='xpredictiveHigh
226Input ValuexxxxxpredictiveLow
227Input Valuexxxxxxx_xxxxx.xxxxxxx_xxxxxxxpredictiveHigh
228Input Value\xpredictiveLow
229Input Value….//predictiveLow
230Pattern|xx|predictiveLow
231Network PortxxxxxpredictiveLow
232Network Portxx xxxxxxx xxx.xx.xx.xxpredictiveHigh
233Network Portxxx/xx (xxxxxx)predictiveHigh
234Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!