Worok Analysis

IOB - Indicator of Behavior (49)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en30
zh8
de4
it4
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us32
cn14
de2
gb2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows4
Py-EVM2
Squitosoft Squito Gallery2
Tiki TikiWiki2
DrayTek Vigor39002

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.86CVE-2010-0966
2Responsive Menus Configuration Setting responsive_menus.module responsive_menus_admin_form_submit cross site scripting3.23.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.09CVE-2018-25085
3xiaozhuai imageinfo imageinfo.hpp buffer overflow5.85.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000560.04CVE-2023-1190
4finixbit elf-parser elf_parser.cpp get_segments denial of service3.73.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000490.04CVE-2023-1157
5DrayTek Vigor3900/Vigor2960/Vigor300B execution code injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008920.03CVE-2020-14472
6LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.76
7ISS BlackICE PC Protection Update cleartext transmission3.73.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.00CVE-2003-5002
8Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.65
9DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.027330.56CVE-2007-1167
10SPIP spip.php cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001320.43CVE-2022-28959
11FusionPBX fax_send.php command injection7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.02CVE-2022-35153
12NoneCms App.php input validation8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.966780.04CVE-2018-20062
13Cisco Small Business RV345 stack-based overflow9.99.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.962500.04CVE-2022-20699
14Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.09CVE-2022-36883
15Fortinet FortiOS ECDSA PRNG entropy5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001690.00CVE-2019-15703
16Ivanti Pulse Connect Secure Header request smuggling5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.07CVE-2022-21826
17Jfinal CMS sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001720.00CVE-2022-30500
18Samba DCE/RPC injection5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001000.00CVE-2021-23192
19Microsoft Windows Ancillary Function Driver for WinSock Privilege Escalation7.26.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.02CVE-2022-30151
20Microsoft Windows Kernel Privilege Escalation8.37.7$100k and more$5k-$25kFunctionalOfficial Fix0.004060.00CVE-2021-33771

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1040CWE-319Authentication Bypass by Capture-replaypredictiveHigh
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CWE-94Argument InjectionpredictiveHigh
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
5TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
11TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh

IOA - Indicator of Attack (34)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/fax/fax_send.phppredictiveHigh
2File/forum/away.phppredictiveHigh
3File/spip.phppredictiveMedium
4Fileadclick.phppredictiveMedium
5Filexxxxx.xxxpredictiveMedium
6Filexxxxxxxx_xxxxxxxxxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
8Filexxx_xxxxxx.xxxpredictiveHigh
9Filexxxx-xxxxx.xpredictiveMedium
10Filexxxxxxx.xxxpredictiveMedium
11Filexxxxxxxxx.xxxpredictiveHigh
12Filexxx/xxxxxx.xxxpredictiveHigh
13Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
14Filexxxxxxxxx/xxxxxxxxxpredictiveHigh
15Filexxxxxxxxx.xxx.xxxpredictiveHigh
16Filexxxxxxxx.xxxpredictiveMedium
17Filexxxxxxxxxx.xxxpredictiveHigh
18Filexxxxxxxxxx_xxxxx.xxxxxxpredictiveHigh
19Filexxxxxxxxx.xxxpredictiveHigh
20Filexxxx-xxxxxxxx.xxxpredictiveHigh
21Libraryxxxxx.xxxpredictiveMedium
22Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
23Libraryxxxxxxxx.xxxpredictiveMedium
24ArgumentxxxxxxxxpredictiveMedium
25Argumentxxxxxx-xxxxpredictiveMedium
26ArgumentxxxxxxxxxxpredictiveMedium
27Argumentxxxxxxx-xxxxxxpredictiveHigh
28ArgumentxxxxpredictiveLow
29ArgumentxxxxpredictiveLow
30ArgumentxxxxxxpredictiveLow
31ArgumentxxpredictiveLow
32ArgumentxxxxxpredictiveLow
33ArgumentxxxxxxxxxpredictiveMedium
34ArgumentxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!