3CX Backdoor Analysis

IOB - Indicator of Behavior (220)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en144
zh30
pl26
de8
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us166
cn40
pl8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Huawei P30 Pro8
JForum6
Samsung Mobile Devices4
Devilz Clanportal4
DZCP deV!L`z Clanportal4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$10k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.009430.30CVE-2010-0966
3TikiWiki tiki-register.php input validation7.36.6$2k-$5k$0-$1kProof-of-ConceptOfficial Fix0.010755.78CVE-2006-6168
4Tiki Admin Password tiki-login.php improper authentication8.07.7$1k-$2k$0-$1kNot DefinedOfficial Fix0.009362.28CVE-2020-15906
5MGB OpenSource Guestbook email.php sql injection7.37.3$2k-$5k$0-$1kHighUnavailable0.013020.72CVE-2007-0354
6OpenX adclick.php redirect5.34.7$1k-$2k$0-$1kUnprovenUnavailable0.004400.04CVE-2014-2230
7Simple Machines Forum memberlist.php sql injection7.37.3$2k-$5k$0-$1kNot DefinedNot Defined0.011110.00CVE-2005-4159
8NotificationX Plugin SQL Statement sql injection5.65.4$2k-$5k$0-$1kNot DefinedOfficial Fix0.024140.04CVE-2022-0349
9DeDeCMS recommend.php sql injection8.58.5$2k-$5k$0-$1kNot DefinedNot Defined0.024880.04CVE-2017-17731
10Pligg cloud.php sql injection6.36.3$2k-$5k$0-$1kNot DefinedNot Defined0.000000.82
11SAP ERP HCM Travel Management privileges management5.95.9$10k-$25k$10k-$25kNot DefinedNot Defined0.000650.00CVE-2020-6301
12Samsung Mobile Devices Exynos Chipset buffer overflow8.58.5$2k-$5k$0-$1kNot DefinedNot Defined0.001730.00CVE-2020-25279
13Huawei P30 memory leak4.34.1$2k-$5k$0-$1kNot DefinedOfficial Fix0.000580.00CVE-2020-9104
14JForum Login input validation6.56.5$2k-$5k$0-$1kNot DefinedNot Defined0.001570.06CVE-2012-5338
15DZCP deV!L`z Clanportal browser.php information disclosure5.35.0$1k-$2k$0-$1kProof-of-ConceptNot Defined0.027330.22CVE-2007-1167
16Microsoft Windows PostMessage input validation5.55.2$10k-$25k$0-$1kProof-of-ConceptNot Defined0.000440.00CVE-2010-1735
17PHPWind goto.php cross site scripting4.34.3$0-$1k$0-$1kNot DefinedNot Defined0.002540.04CVE-2015-4135
18Advisto Peel SHOPPING caddie_ajout.php cross-site request forgery6.56.5$1k-$2k$0-$1kNot DefinedNot Defined0.001180.07CVE-2018-20848
19Hibernate ORM JPA Criteria API sql injection6.46.1$1k-$2k$0-$1kNot DefinedOfficial Fix0.001040.00CVE-2019-14900
20JForum jforum.page cross-site request forgery4.34.2$0-$1k$0-$1kNot DefinedNot Defined0.001730.02CVE-2022-26173

IOC - Indicator of Compromise (23)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (71)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.htpasswdpredictiveMedium
2File/folder/listpredictiveMedium
3File/wp-admin/options.phppredictiveHigh
4File/WWW//app/admin/controller/admincontroller.phppredictiveHigh
5Fileadclick.phppredictiveMedium
6Fileadd_comment.phppredictiveHigh
7Filecloud.phppredictiveMedium
8Filecomment_add.asppredictiveHigh
9Filedata/gbconfiguration.datpredictiveHigh
10Filexxxx/xxxxxxx.xxxpredictiveHigh
11Filexxxxxxx/xxx/xxx/xxx_xxxxx.xpredictiveHigh
12Filexxxxxxxx.xxxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
15Filexxxx.xxxpredictiveMedium
16Filexxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
17Filexxxxxxx/xxxxxxx_xxxxxx/xxxx/xxxxx_xxxx/xxxx_xxxxxx.xxxpredictiveHigh
18Filexxxx.xxxpredictiveMedium
19Filexxxxxx/xxxx/xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
20Filexxx/xxxxxx.xxxpredictiveHigh
21Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
22Filexxxxxxxx/xxx/xxx_xxxxxxx.xxxpredictiveHigh
23Filexxxxx.xxxpredictiveMedium
24Filexxxxxxx.xpredictiveMedium
25Filexxxxxx.xxxxpredictiveMedium
26Filexxxxxxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexx-xxxxx/xxxx-xxxx.xxxpredictiveHigh
29Filexxxxxxxxxx.xxxpredictiveHigh
30Filexxx/xxx_xxx_xxxxxxx.xpredictiveHigh
31Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
32Filexxxx/xxxxxxxxx.xxxpredictiveHigh
33Filexxxxxx/xxxxx.xxx/xxxxx/xxxx/xxxxx/xxxpredictiveHigh
34Filexxxxxxxx-x.xxpredictiveHigh
35Filexxxxxxxx.xxxpredictiveMedium
36Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
37Filexxxxxxxx.xxxpredictiveMedium
38Filexxxxxx.xxxpredictiveMedium
39Filexxxx-xxxxx.xxxpredictiveHigh
40Filexxxx-xxxxxxxx.xxxpredictiveHigh
41Filexxxxxxx.xxx/xxxxxxx.xxxxxxxxxxxx/xxxxxxx/xxxxxxxxx/xxxxxxxxx.xxxx.xxpredictiveHigh
42Filexxxxxx.xxxpredictiveMedium
43Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
44Filexxx-xxx-xxxxx/xxx/xxxx/xxxx/xxx/xxx/xxx/xxxxx/xxxxxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
45Libraryxxxx.xxxpredictiveMedium
46Argument$_xxxxxpredictiveLow
47ArgumentxxxxxxxxpredictiveMedium
48ArgumentxxxxxxxxxxpredictiveMedium
49ArgumentxxxxxxxxxxxxxpredictiveHigh
50ArgumentxxxxxxxxxxxxxpredictiveHigh
51Argumentxxxxxxxxx[x]predictiveMedium
52ArgumentxxxxpredictiveLow
53Argumentxxxxx_xxxpredictiveMedium
54Argumentxxxxxxx=xxxxxxxxpredictiveHigh
55ArgumentxxxxpredictiveLow
56ArgumentxxxxxpredictiveLow
57ArgumentxxxxxxpredictiveLow
58ArgumentxxpredictiveLow
59ArgumentxxxxpredictiveLow
60Argumentxx_xxpredictiveLow
61ArgumentxxxxxxpredictiveLow
62ArgumentxxxxxxxxpredictiveMedium
63ArgumentxxxxxxxpredictiveLow
64ArgumentxxxxxxxxxxpredictiveMedium
65ArgumentxxxxxxxxxxpredictiveMedium
66Argumentxxx_xxpredictiveLow
67ArgumentxxxxxxxxpredictiveMedium
68ArgumentxxxxxpredictiveLow
69ArgumentxxxpredictiveLow
70Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
71Input Valuexxxxxxxxxx:xxxxxxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!