IRGC Analysis

IOB - Indicator of Behavior (115)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en116

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de94
us16
cn2
ir2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Check Point Mobile Access2
Check Point SSL VPN2
Thomas R. Pasawicz HyperBook Guestbook2
SonicWall SSLVPN SMA1002
nginx2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
4TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.0107510.00CVE-2006-6168
5nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.21CVE-2020-12440
6Microsoft Windows IIS Server Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.001330.05CVE-2023-36434
7ajenti API privileges management7.16.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.012850.14CVE-2019-25066
8YITH WooCommerce Compare code injection5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
9Check Point Mobile Access/SSL VPN Portal Agent os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001180.00CVE-2021-30358
10SonicWALL Secure Remote Access cross site scripting3.53.5$0-$5k$0-$5kHighNot Defined0.023910.04CVE-2021-20028
11SonicWall SSLVPN SMA100 sql injection7.37.3$0-$5k$0-$5kHighNot Defined0.026280.04CVE-2021-20016
12Microsoft Exchange Server Privilege Escalation9.08.2$25k-$100k$0-$5kUnprovenOfficial Fix0.001810.00CVE-2022-21969
13VMware vCenter Server Analytics Service unrestricted upload8.68.5$5k-$25k$0-$5kHighOfficial Fix0.973920.04CVE-2021-22005
14MC Coming Soon Script users.php privileges management6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
15Gophish cross site scripting3.63.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.04CVE-2019-16146
16GeniXCMS index.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000880.00CVE-2017-14765
17WebCalendar search.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
18Microsoft Windows Work Folder Service privileges management7.37.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000430.00CVE-2020-1094
19IBM Security Guardium Database Activity Monitor sql injection8.68.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.00CVE-2016-0249

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/users.phppredictiveHigh
2Filedata/gbconfiguration.datpredictiveHigh
3Filexxxxxxx/xxxxx.xxxpredictiveHigh
4Filexxx/xxxxxx.xxxpredictiveHigh
5Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
6Filexxxxxx.xxxpredictiveMedium
7Filexxxx-xxxxxxxx.xxxpredictiveHigh
8ArgumentxxxpredictiveLow
9ArgumentxxxxxxxxpredictiveMedium
10Argumentxxxx xxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!