Mallox Analysis

IOB - Indicator of Behavior (125)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en100
zh6
ru4
es4
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us94
ru10
ie6
cn2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpMyAdmin4
Cacti4
Microsoft Windows4
Scripts-for-Sites EZ Reminder2
iGuard Biometric Access Control2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Kingdee KIS Professional Edition Privilege Escalation8.07.7$0-$5k$0-$5kNot DefinedNot Defined0.001040.03CVE-2021-37274
2Google Android Privilege Escalation7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000610.05CVE-2021-0877
3Google Android use after free5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-21042
4Microsoft Windows Online Certificate Status Protocol SnapIn Remote Code Execution8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.001200.05CVE-2023-35313
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009363.19CVE-2020-15906
6GitHub Enterprise Server API information disclosure3.93.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001110.00CVE-2022-46257
7Pallets Werkzeug Debugger tbtools.py render_full cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001830.04CVE-2016-10516
8Zyxel ATP/USG FLEX/VPN CGI Program unknown vulnerability5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000770.00CVE-2023-22918
9jeecg-boot information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.007030.04CVE-2021-37304
10La-souris-verte Com Svmap index.php path traversal5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.013340.00CVE-2010-1308
11Apache OpenOffice Calc command injection7.36.4$5k-$25k$0-$5kUnprovenOfficial Fix0.006020.02CVE-2014-3524
12V3chat V3 Chat Profiles Dating Script improper authentication7.37.3$0-$5k$0-$5kHighUnavailable0.016850.00CVE-2008-5784
13USAA Mobile Banking Screen Cache information disclosure3.33.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001160.00CVE-2015-1314
14Microsoft SQL Server injection6.36.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.025330.04CVE-2015-1762
15Efs Software Easy Chat Server memory corruption5.35.3$0-$5k$0-$5kHighNot Defined0.177640.00CVE-2004-2466
16Synacor Zimbra Collaboration Suite mboximport pathname traversal8.08.0$0-$5k$0-$5kHighNot Defined0.975540.06CVE-2022-37042
17Google Chrome Media out-of-bounds write7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.008820.00CVE-2020-6452
18HPE OpenCall Media Platform injection7.16.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.144070.01CVE-2017-5799
19Microsoft Windows Remote Desktop/Terminal Services Web Connection improper authentication6.36.2$25k-$100k$0-$5kNot DefinedWorkaround0.000000.02
20Allaire Coldfusion Server Login denial of service5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.022990.00CVE-2000-0538

IOC - Indicator of Compromise (19)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (121)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/attachments.phppredictiveHigh
2File/goform/RgUrlBlock.asppredictiveHigh
3File/include/viewtagdb.psppredictiveHigh
4File/includes/cart.inc.phppredictiveHigh
5File/wp-content/plugins/woocommerce/templates/emails/plain/predictiveHigh
6Fileaccount.phppredictiveMedium
7Fileaccount/lost_passwordpredictiveHigh
8Fileadmin/cal_login.phppredictiveHigh
9Fileadmin/kfm/initialise.phppredictiveHigh
10Fileadmin/password_forgotten.phppredictiveHigh
11Fileadmin_options_manage.phppredictiveHigh
12Fileannonces-p-f.phppredictiveHigh
13FileasppredictiveLow
14Filebooks.phppredictiveMedium
15Filebrowse_videos.phppredictiveHigh
16FilexxxxpredictiveLow
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxxxx/xxxxxx_xxx.xxxpredictiveHigh
19Filexxxxx/xxxxxxx.xxpredictiveHigh
20Filexxxxxx.xxxpredictiveMedium
21Filexxxxxxx.xxxpredictiveMedium
22Filexxxxxxx.xxxpredictiveMedium
23Filexxxxxxxxxx.xxxxx.xxx.xxxpredictiveHigh
24Filexxxxx.xxxpredictiveMedium
25Filexxxxxxxx.xxxpredictiveMedium
26Filexxxxxx/xxxxxxxx/xx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxxx_xxxx.xxxpredictiveHigh
29Filexxxxxx/xxxx.xxx.xxxpredictiveHigh
30Filexxxxxx.xxxpredictiveMedium
31Filexxx_xxxxxxxxxxxxxx.xxxpredictiveHigh
32Filexxxxx.xxxpredictiveMedium
33Filexxxxx.xxpredictiveMedium
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxx.xxxpredictiveMedium
36Filexxxxx.xxxpredictiveMedium
37Filexxxx.xxxpredictiveMedium
38Filexxxxxxxxx.xxxxpredictiveHigh
39Filexxx.xxxpredictiveLow
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxxxxxx.xxxxx.xxxpredictiveHigh
42Filexxxxx_xxx.xxxpredictiveHigh
43Filexxxxx.xxxpredictiveMedium
44Filexxxxxxx/xxxxx/xxxx.xxxpredictiveHigh
45Filexxxxxxx.xxxpredictiveMedium
46Filexxxxxx/xxxxx/xxxxx/xxxx/xxxxxpredictiveHigh
47Filexxxxxxxx.xxxpredictiveMedium
48Filexxxxxxxx.xxxpredictiveMedium
49Filexxxxxx.xxxpredictiveMedium
50Filexxxxxxx.xxxpredictiveMedium
51Filexxx/xxxx/xxxx/xx/xxxxxxxxxxx/xxxxxxx/xxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
52Filexxxxxx.xxxpredictiveMedium
53Filexxx.xxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
55Filexxxx-xxxxx.xxxpredictiveHigh
56Filexxxxxx.xxxpredictiveMedium
57Filexxxxxx.xxxpredictiveMedium
58Filexxxxxx/xxxxxx/xxxxx/xxxxxxxx/xxxxx_xxxxx_xxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxx.xxxpredictiveMedium
60Filexxxxxx.xxxpredictiveMedium
61Filexxxxxxx.xxxpredictiveMedium
62Filexxxx_xxxx.xxxpredictiveHigh
63Filexxx_xxx.xxxpredictiveMedium
64Libraryxxx/xxxxxxxxx.xxxpredictiveHigh
65Libraryxxx/xxx.xxxxxx.xxxpredictiveHigh
66Argumentxxxxx_xxxxxpredictiveMedium
67ArgumentxxxxxxxxpredictiveMedium
68Argumentxxxx_xxx[xxx_xxxxxxxxxx]predictiveHigh
69ArgumentxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
70ArgumentxxxxxxpredictiveLow
71ArgumentxxxpredictiveLow
72ArgumentxxxxxxxxxxpredictiveMedium
73Argumentxxxx_xxpredictiveLow
74ArgumentxxxxxpredictiveLow
75ArgumentxxxxxxxxpredictiveMedium
76ArgumentxxxpredictiveLow
77ArgumentxxxxxxxxxxpredictiveMedium
78ArgumentxxxxpredictiveLow
79Argumentxxx_xxxxpredictiveMedium
80ArgumentxxxxpredictiveLow
81ArgumentxxxxxxxxxxpredictiveMedium
82ArgumentxxxxxpredictiveLow
83ArgumentxxxxxxpredictiveLow
84ArgumentxxxxpredictiveLow
85ArgumentxxxxxxpredictiveLow
86ArgumentxxxxxxpredictiveLow
87Argumentxxxxxxx[xxxxxxxxxxx]predictiveHigh
88Argumentx_xxxxx[xxx_xxxx]predictiveHigh
89Argumentxxxx_xxxxpredictiveMedium
90ArgumentxxpredictiveLow
91Argumentxx_xxxxpredictiveLow
92Argumentxxx_xxxpredictiveLow
93Argumentxxxx_xxxx_xxpredictiveMedium
94ArgumentxxxxxxpredictiveLow
95ArgumentxxxpredictiveLow
96ArgumentxxxpredictiveLow
97Argumentxxx_xxxx_xxxxpredictiveHigh
98ArgumentxxxpredictiveLow
99ArgumentxxxxxxpredictiveLow
100ArgumentxxxxxpredictiveLow
101Argumentxxxxx_xxxxxxxxpredictiveHigh
102ArgumentxxxxxxxpredictiveLow
103Argumentxxxxxxxxx_xxxx_xxxxpredictiveHigh
104ArgumentxxxpredictiveLow
105ArgumentxxxxxxpredictiveLow
106ArgumentxxxxpredictiveLow
107ArgumentxxxxxxxxpredictiveMedium
108ArgumentxxxxpredictiveLow
109Argumentx_xxpredictiveLow
110ArgumentxxxpredictiveLow
111ArgumentxxxpredictiveLow
112Argumentxxxxxx_xxpredictiveMedium
113Argumentxx_xxxxpredictiveLow
114ArgumentxxxxpredictiveLow
115ArgumentxxpredictiveLow
116ArgumentxxxxpredictiveLow
117ArgumentxxxxxxpredictiveLow
118ArgumentxxxxxxxxpredictiveMedium
119ArgumentxxxxxxxxpredictiveMedium
120Input Value><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
121Input Valuex==predictiveLow

References (9)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!