Earth Preta Analysis

IOB - Indicator of Behavior (410)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en256
zh120
es16
de6
ja4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn176
us114
ru28
gb16
es10

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
WordPress6
AT&T U-verse6
DeDeCMS6
Oracle MySQL Server6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Kibana TSVB Prototype code injection7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000920.04CVE-2020-7013
2Secomea GateManager insufficient privileges5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2022-25782
3Devilz Clanportal File Upload unknown vulnerability5.34.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.053620.04CVE-2006-6338
4Kubernetes kubelet pprof information disclosure7.37.2$0-$5k$0-$5kNot DefinedOfficial Fix0.556250.04CVE-2019-11248
5Magento Search Module sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000700.02CVE-2021-21024
6Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.19CVE-2022-36883
7Apache HTTP Server HTTP/2 Request request smuggling6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.006060.04CVE-2020-9490
8Laravel FileCookieJar.php deserialization6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000490.04CVE-2022-30779
9SourceCodester Petrol Pump Management Software product.php unrestricted upload4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2058
10JCE-Tech Php Calendars Script product_list.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.002030.04CVE-2010-0375
11Fortinet FortiOS/FortiProxy FortiGate SSL-VPN heap-based overflow9.89.6$25k-$100k$25k-$100kHighOfficial Fix0.154070.05CVE-2023-27997
12Fortinet FortiProxy/FortiGate User Interface data authenticity7.17.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003180.00CVE-2021-26103
13Fortinet FortiGate permissive list of allowed inputs4.34.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000470.00CVE-2022-42469
14Check Point Quantum Appliance/Quantum Security Gateway Gaia Portal Hostnames Page input validation6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.05CVE-2023-28130
15Check Point Gaia Portal Security Management GUI Client os command injection4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2021-30361
16SourceCodester Doctors Appointment System login.php sql injection7.47.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.04CVE-2023-4219
17IBM Security Guardium Request os command injection9.29.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000660.00CVE-2023-35893
18MikroTik RouterOS Winbox/HTTP Interface privileges management7.87.8$0-$5k$0-$5kNot DefinedNot Defined0.000550.15CVE-2023-30799
19SourceCodester Web-Based Student Clearance System Photo edit-photo.php unrestricted upload6.36.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001690.00CVE-2022-3436
20Veeam Backup and Replication API unrestricted upload6.36.3$0-$5k$0-$5kHighNot Defined0.053350.04CVE-2022-26500

IOC - Indicator of Compromise (20)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (251)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/addWhiteListDomain.imsspredictiveHigh
2File/admin/app/product.phppredictiveHigh
3File/admin/uploads.phppredictiveHigh
4File/app1/admin#foopredictiveHigh
5File/config/server.xmlpredictiveHigh
6File/coreframe/app/guestbook/myissue.phppredictiveHigh
7File/customer_support/index.phppredictiveHigh
8File/data/config.ftp.phppredictiveHigh
9File/de/cgi/dfs_guest/predictiveHigh
10File/debug/pprofpredictiveMedium
11File/etc/shadowpredictiveMedium
12File/home/searchpredictiveMedium
13File/include/config.cache.phppredictiveHigh
14File/include/helpers/upload.helper.phppredictiveHigh
15File/index.phppredictiveMedium
16File/info.xmlpredictiveMedium
17File/Items/*/RemoteImages/DownloadpredictiveHigh
18File/modules/profile/index.phppredictiveHigh
19File/my_photo_gallery/image.phppredictiveHigh
20File/newpredictiveLow
21File/out.phppredictiveMedium
22File/patient/appointment.phppredictiveHigh
23File/preview.phppredictiveMedium
24File/protocol/index.phppredictiveHigh
25File/public/plugins/predictiveHigh
26File/reps/classes/Users.php?f=delete_agentpredictiveHigh
27File/rest/api/2/user/pickerpredictiveHigh
28File/search-result.phppredictiveHigh
29File/secret_coder.sqlpredictiveHigh
30File/xxxx.xxxpredictiveMedium
31File/xxxxxxx/predictiveMedium
32File/xxx/xxxxx/xxxxxxxxxxxxxxxxxxxx/xxx/predictiveHigh
33File/xxx/xxxx/xxx/xxxxx.xxxxpredictiveHigh
34File/xxxxxxpredictiveLow
35File/xxxx_xxxxx.xxxpredictiveHigh
36File/xxx-xxx/xxx.xxxpredictiveHigh
37File/xxxxxxxx/xxxpredictiveHigh
38Filex-x-xxxxxxx.xxxpredictiveHigh
39Filexx/../../xxxxxxx/xxxx/xxxxxx/xxxxxx_#.xxxpredictiveHigh
40Filexxxxxxx/xxxxxxx.xxxpredictiveHigh
41Filexxx_x_xxxxxx.xxxpredictiveHigh
42Filexxxxx/xxxxxxx.xxxpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxx.xxxpredictiveMedium
46Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxx_xxxx.xxxpredictiveHigh
48Filexxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxx_xxxx.xxxpredictiveHigh
50Filexxxxxxxxxxxxxx.xxxpredictiveHigh
51Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
52Filexxxxx.xxxpredictiveMedium
53Filexxx/xxx.xpredictiveMedium
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
56Filexxxxxxx.xxxpredictiveMedium
57Filexxxxxxxx.xxxpredictiveMedium
58Filexxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxx/xxxx/xxxxxx/xxxxxxx-xxx.xpredictiveHigh
60Filexxxx-xxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxx.xxxpredictiveHigh
63Filexxx/xxxxxxxx/xxxx.xpredictiveHigh
64Filexxxxxxx.xxxpredictiveMedium
65Filexxxxxxx.xxxpredictiveMedium
66Filexxxxx.xxxpredictiveMedium
67Filexxxxxx/xxxxxxxxxxxpredictiveHigh
68Filexx_xxxx.xxxpredictiveMedium
69Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
70Filexx_xxxxxxx.xpredictiveMedium
71Filexxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
72Filexx/xxx/xxxxx.xpredictiveHigh
73Filexxxxxxx/xxxxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxx.xx/xxx-xxxxx.xxxpredictiveHigh
75Filexxx/xxxxxxxx.xxxpredictiveHigh
76Filexxx/xxxxxx.xxxpredictiveHigh
77Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
78Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
79Filexxxxx.xxxpredictiveMedium
80Filexxxx_xxxx.xxxpredictiveHigh
81Filexxxxxx.xpredictiveMedium
82Filexxxxxx/xxx/xxxxxxxx.xpredictiveHigh
83Filexxxxxxxxx.xxpredictiveMedium
84Filexxxxxxxxx/xxxxxxx/xxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
85Filexxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
86Filexxxxx.xxxpredictiveMedium
87Filexxxxxx.xxxpredictiveMedium
88Filexxxxxx/xxxx_xxxxxxxxxxx.xxxpredictiveHigh
89Filexxxxxxx.xxxpredictiveMedium
90Filexxxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
91Filexxxxxxx/xxxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
92Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxxx.xxxpredictiveHigh
93Filexxxxxx\xxxx_xxx\xxxxx\xxxxxxxx.xxxpredictiveHigh
94Filexxxx.xxxpredictiveMedium
95Filexxxxxxxxxx.xxxpredictiveHigh
96Filexxxx_xxxx.xxxpredictiveHigh
97Filexxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
98Filexxxxx.xxxpredictiveMedium
99Filexxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
100Filexxxxxxx.xxxpredictiveMedium
101Filexxxxxxx/xxxxxxxxxxxxx/xxxxx-xxxx.xxxpredictiveHigh
102Filexxxxx-xxxx.xxxpredictiveHigh
103Filexxxxxxxxxxxxx.xxxpredictiveHigh
104Filexxxxxxxx.xxxpredictiveMedium
105Filexxxxxxxxxx.xxxpredictiveHigh
106Filexxxxxxx_xxxx.xxxpredictiveHigh
107Filexxxxxxx.xxxpredictiveMedium
108Filexxxxx.xxxpredictiveMedium
109Filexxxxxxxx.xxxpredictiveMedium
110Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
111Filexxxxxx.xxxpredictiveMedium
112Filexxx.xxxxxxxxxpredictiveHigh
113Filexxx.xxxpredictiveLow
114Filexxxx.xxpredictiveLow
115Filexxx/xxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
116Filexxxxxx_xxxxxx.xxxpredictiveHigh
117Filexxxx.xxxpredictiveMedium
118Filexxxx.xxxpredictiveMedium
119Filexxxxxxxxxxxxxxxx.xxpredictiveHigh
120Filexxxxxx/xxxxxxxxx/xxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
121Filexxx/xxxxxx_xxx.xxxpredictiveHigh
122Filexxx/xxxxxxx.xpredictiveHigh
123Filexxxxxxx.xxxpredictiveMedium
124Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveHigh
125Filexxxxxxxxxxx.xxxpredictiveHigh
126Filexxxxxxx/predictiveMedium
127Filexxxxxxx/xxxxx/xx.xxxpredictiveHigh
128Filexxxx.xxxpredictiveMedium
129Filexxxxxxx.xxxpredictiveMedium
130Filexxxxxxxxxx.xxxpredictiveHigh
131Filexxxxxxx.xxxpredictiveMedium
132Filexxxxxxxxx.xxxpredictiveHigh
133Filexx_xxxxxxxx.xxxpredictiveHigh
134Filexxxxxxxx.xxxpredictiveMedium
135Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
136Filexx-xxxxxxxxxxx.xxxpredictiveHigh
137Filexxxxxxxx.xpredictiveMedium
138Filexxxxxxxxxxxxx.xxxxpredictiveHigh
139Filexx/xxx.xxxpredictiveMedium
140Filexxxxxxx/xxxxx.xxxpredictiveHigh
141File~/xxxxx-xxxxxxxx.xxxpredictiveHigh
142Library/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxxx.xxxxx.xxxpredictiveHigh
143Libraryxxxxxx.xxxpredictiveMedium
144Libraryxxx/xx_xxx.xpredictiveMedium
145Libraryxxxxxxxx.xpredictiveMedium
146Argument$xxxxxxpredictiveLow
147ArgumentxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
148Argumentxx_xxpredictiveLow
149ArgumentxxxxxpredictiveLow
150ArgumentxxxxxxxpredictiveLow
151Argumentxxxxxxxxxx_xxxxx=x%xxpredictiveHigh
152Argumentxxxx_xxxxpredictiveMedium
153ArgumentxxxxxxxpredictiveLow
154ArgumentxxxxxxxxpredictiveMedium
155ArgumentxxpredictiveLow
156ArgumentxxxpredictiveLow
157Argumentxxxx_xxpredictiveLow
158ArgumentxxxpredictiveLow
159ArgumentxxxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxxxpredictiveMedium
161Argumentxxx_xxpredictiveLow
162ArgumentxxxpredictiveLow
163Argumentxxxx_xxpredictiveLow
164Argumentxxxxxx[xxxx]predictiveMedium
165ArgumentxxxxxxxpredictiveLow
166ArgumentxxxxxxxxxxxxxpredictiveHigh
167Argumentxxxxxx_xxpredictiveMedium
168ArgumentxxxxxxpredictiveLow
169ArgumentxxxxxxxxpredictiveMedium
170Argumentxxxxx/xxxxx/xxxxx/xxxxxxxxpredictiveHigh
171Argumentxxxxx xxxxxpredictiveMedium
172Argumentxxxxx_xxpredictiveMedium
173ArgumentxxxxpredictiveLow
174ArgumentxxxxpredictiveLow
175Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxx/xxxxxxxpredictiveHigh
176Argumentxxxxxxxxx/xxxxxxxxxx/xxxxxxxx/xxxxxxxx/xxxxxxxpredictiveHigh
177ArgumentxxxxxpredictiveLow
178Argumentxxxx_xxxxpredictiveMedium
179ArgumentxxpredictiveLow
180ArgumentxxpredictiveLow
181Argumentxx_xxxpredictiveLow
182ArgumentxxxxxxpredictiveLow
183ArgumentxxxxxpredictiveLow
184ArgumentxxxxxxxxpredictiveMedium
185ArgumentxxxxxpredictiveLow
186ArgumentxxxxxpredictiveLow
187ArgumentxxxxxxpredictiveLow
188ArgumentxxxxpredictiveLow
189Argumentxx/xx/xx/xx/xpredictiveHigh
190ArgumentxxxxxpredictiveLow
191ArgumentxxxpredictiveLow
192ArgumentxxxxpredictiveLow
193ArgumentxxxxxxpredictiveLow
194Argumentxxxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
195ArgumentxxxxxxxxxxpredictiveMedium
196ArgumentxxxxxxxxxxpredictiveMedium
197ArgumentxxxxxxxxxxxxpredictiveMedium
198ArgumentxxxxxxpredictiveLow
199ArgumentxxxxxxxxpredictiveMedium
200Argumentx-xxxpredictiveLow
201Argumentxxxx_xxpredictiveLow
202ArgumentxxxpredictiveLow
203Argumentxxxxx_xxpredictiveMedium
204Argumentxxxxx_xxxxpredictiveMedium
205ArgumentxxxxpredictiveLow
206ArgumentxxxxxxpredictiveLow
207ArgumentxxxxxxxxpredictiveMedium
208ArgumentxxxxxxxxpredictiveMedium
209ArgumentxxxxxpredictiveLow
210ArgumentxxxxxpredictiveLow
211Argumentxxxxxxx_xxxxxpredictiveHigh
212ArgumentxxxpredictiveLow
213ArgumentxxxpredictiveLow
214Argumentxxx_xxxpredictiveLow
215ArgumentxxxxxpredictiveLow
216ArgumentxxxxxxxxpredictiveMedium
217Argumentxxxxxx_xxxxpredictiveMedium
218ArgumentxxxxxxpredictiveLow
219Argumentxxxxxx_xxxxxxpredictiveHigh
220Argumentxxxxxxxx/xxxxxxxxxpredictiveHigh
221Argumentxxxxxxxx_xxxxpredictiveHigh
222ArgumentxxxxxxxxxxxpredictiveMedium
223ArgumentxxxxpredictiveLow
224Argumentxxxxxxxxx_xxxpredictiveHigh
225ArgumentxxxxxxxxxpredictiveMedium
226ArgumentxxxxxpredictiveLow
227ArgumentxxxpredictiveLow
228Argumentxxxxxx/xxxxxpredictiveMedium
229ArgumentxxxxxxxxpredictiveMedium
230ArgumentxxxxxxxxxpredictiveMedium
231ArgumentxxxxxxxxpredictiveMedium
232Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
233Argumentxxxxxxxx:xxxxxxxxpredictiveHigh
234ArgumentxxxxxxxxxxpredictiveMedium
235ArgumentxxxxpredictiveLow
236Input Value../predictiveLow
237Input Valuex xxxxx xxx xxxxxx xxxx,xxxx,xxxx,xxxx,xxxxxx(xxxxxxxxxxxx,xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx,xxxxxxxxxxxx)--predictiveHigh
238Input Valuex%xxpredictiveLow
239Input Valuexxxx.xxx"><xxxxxx>xxxxx(xxxxxxxx.xxxxxx);</xxxxxx>)predictiveHigh
240Input Valuex x x x x x x x @xxxxpredictiveHigh
241Input ValuexxxxxxxpredictiveLow
242Input Valuexxxxxxxxxxxxxxxxxxxxxxxxxxxxxx%xx%xx%xxxxx%xxx=%xxxpredictiveHigh
243Input Valuexxxxxxxxx:xxxxxxxxpredictiveHigh
244Pattern|xx xx xx|predictiveMedium
245Pattern|xx|xxx|xx xx xx xx|predictiveHigh
246Network Portxx (xxx)predictiveMedium
247Network PortxxxpredictiveLow
248Network Portxxx/xxxx (xxx)predictiveHigh
249Network Portxxx/xxxxpredictiveMedium
250Network Portxxx/xxxxxpredictiveMedium
251Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!