MoqHao Analysis

IOB - Indicator of Behavior (40)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en32
zh6
ko2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

CKEditor46
libxml24
NetCommWireless HSPA 3G10WVE2
ONLYOFFICE Document Server2
CKeditor42

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apache Xerces C++ External DTD Scanning use after free5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.04CVE-2024-23807
2Apache Xerces-C XMLReader.cpp memory corruption9.89.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.031330.00CVE-2016-0729
3Apache Xerces C++ XML Document DTDScanner.cpp use after free9.89.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.003720.00CVE-2016-2099
4Oracle PeopleSoft Enterprise PeopleTools Apache Xerces memory corruption9.89.7$25k-$100k$25k-$100kNot DefinedOfficial Fix0.031330.00CVE-2016-0729
5HCL BigFix Platform xerces-c++ integer overflow7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.006770.00CVE-2023-37536
6libxml2 NEXTL Macro parser.c xmlParserHandlePEReference memory corruption9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006010.00CVE-2017-16931
7libxml2 XML Reader Interface xmlValidatePopElement use after free6.96.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.03CVE-2024-25062
8Hancom Office HWord use after free7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.000530.05CVE-2023-32541
9PHP pdo_mysql buffer overflow7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007920.04CVE-2022-31626
10CKEditor4 Advanced Content Filter cross site scripting5.75.7$0-$5k$0-$5kNot DefinedOfficial Fix0.004480.04CVE-2021-41164
11CKEditor4 HTML Processing Module HTML injection5.85.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002990.04CVE-2021-41165
12CKEditor4 Dialog Plugin resource consumption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003020.00CVE-2022-24729
13CKeditor4 HTML Parsing Module HTML injection5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.03CVE-2024-24815
14CKeditor4 cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.04CVE-2024-24816
15Sencha Ext JS XSS Protection getTip cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000850.04CVE-2018-8046
16Proxmox Backup Server/Mail Gateway Two-factor Authentication improper authentication8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000820.04CVE-2023-43320
17Openfind Mail2000 File Upload cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000610.03CVE-2023-22902
18TypeORM FindOneOptions findOne sql injection8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002830.04CVE-2022-33171
19Hap-WI Roxy-WI options.py subprocess_execute os command injection9.59.4$0-$5k$0-$5kNot DefinedOfficial Fix0.953260.00CVE-2022-31137
20Apache Struts DefaultActionMapper input validation10.09.5$5k-$25k$0-$5kHighOfficial Fix0.973800.00CVE-2013-2251

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/app/options.pypredictiveHigh
2File/uncpath/predictiveMedium
3Filexxxx/xxx/xxxx/xxxx/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
4Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
5Filexxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
6Filexxxxxx.xpredictiveMedium
7Filexxxx.xxxpredictiveMedium
8Filexxxxxxxxxx/xxx/xxxxxxxxxx.xxxpredictiveHigh
9Library/xxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
10Argumentxxxxxx:/xxxxxxxx:/xxxxxxxxxxxxxx:predictiveHigh
11Argumentxxx_xxxxxxxxxpredictiveHigh
12ArgumentxxxxxxxxpredictiveMedium
13ArgumentxxxxxpredictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!