Polonium Analysis

IOB - Indicator of Behavior (401)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en354
de18
fr10
es8
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us216
tr24
ru24
gb16
cn14

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress16
Microsoft Windows10
phpMyAdmin8
Microsoft IIS6
Exim6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002411.90CVE-2020-12440
2Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.11CVE-2017-0055
3Popup Builder Plugin path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-25082
4pfSense pkg.php echo Privilege Escalation5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000930.04CVE-2022-23993
5Maran PHP Shop prod.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.05CVE-2008-4879
6Xiamen Four-Faith RMP Router Management Platform sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.11CVE-2024-3688
7Netentsec NS-ASG Application Security Gateway uploadiscgwrouteconf.php sql injection6.96.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.00CVE-2023-5700
8Rocklobster Contact Form 7 unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedOfficial Fix0.850540.00CVE-2020-35489
9Foxit PDF Reader exportXFAData Local Privilege Escalation5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.07CVE-2023-27363
10Synacor Zimbra Collaboration Suite ClientUploader unrestricted upload4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.002030.00CVE-2022-45912
11FileCloud API Endpoint Privilege Escalation6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2022-39833
12Dahua IP Camera/PTZ Dome Camera password recovery5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.002360.06CVE-2021-33046
13Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.03CVE-2008-2052
14Serendipity exit.php privileges management6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.19
15Linux Kernel IPsec idt77252.c tst_timer use after free6.05.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.15CVE-2022-3635
16Apache HTTP Server mod_rewrite redirect6.76.7$25k-$100k$5k-$25kNot DefinedNot Defined0.002580.05CVE-2020-1927
17phpMyAdmin Privileges.php sql injection7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001450.05CVE-2020-10804
18Hikvision Product Message command injection5.55.5$0-$5k$0-$5kHighNot Defined0.974850.03CVE-2021-36260
19Gallarific PHP Photo Gallery script gallery.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001360.05CVE-2011-0519

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • CreepySnail

IOC - Indicator of Compromise (22)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (24)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-104CWE-250, CWE-264, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-150CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-102CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveHigh
17TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHigh
20TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-CWE-XXXXxxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxx Xxxxxxx Xxxxxxxxxxxxx XxxxxxxxxpredictiveHigh
22TXXXX.XXXCAPEC-CWE-XXXxxxxxxxxxxxxpredictiveHigh
23TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
24TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (206)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/advanced-tools/nova/bin/netwatchpredictiveHigh
3File/classes/master.php?f=delete_orderpredictiveHigh
4File/Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=predictiveHigh
5File/etc/gsissh/sshd_configpredictiveHigh
6File/etc/passwdpredictiveMedium
7File/forms/nslookupHandlerpredictiveHigh
8File/h/autoSaveDraftpredictiveHigh
9File/index.phppredictiveMedium
10File/librarian/bookdetails.phppredictiveHigh
11File/modules/profile/index.phppredictiveHigh
12File/news.dtl.phppredictiveHigh
13File/opt/zimbra/jetty/webapps/zimbra/publicpredictiveHigh
14File/out.phppredictiveMedium
15File/patient/appointment.phppredictiveHigh
16File/php-opos/index.phppredictiveHigh
17File/protocol/iscgwtunnel/uploadiscgwrouteconf.phppredictiveHigh
18File/ptms/?page=userpredictiveHigh
19File/sqfs/bin/sccdpredictiveHigh
20File/tmppredictiveLow
21File/uncpath/predictiveMedium
22File/upload/file.phppredictiveHigh
23File/usr/bin/atpredictiveMedium
24File/usr/local/www/pkg.phppredictiveHigh
25File/xx-xxxxx/xxxxx-xxxx.xxxpredictiveHigh
26File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
27Filex.x.x\xxxxxx.xxxpredictiveHigh
28Filexxxxx.xxxpredictiveMedium
29Filexxxxx/xxx_xxxxx.xxxpredictiveHigh
30Filexxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
31Filexxxxxx.xxxpredictiveMedium
32Filexxxxxx/predictiveLow
33Filexxxxx-xxx.xpredictiveMedium
34Filexxxxx/xxx.xpredictiveMedium
35Filexxxxxxxxxxxxxx/xxxx/xxxx/xx.xxxxxxxxxx.xx_xxxx/xxx.xxx.xxx.xxxxxxxxx.xxxxxxx/xxx_xx_xxxx_xxxx_xxx/xxx_xx_xxxx_xxxx_xxx.xxx/xxxxpredictiveHigh
36Filexxxxxxxxxxxxxx.xxxxpredictiveHigh
37Filexx_xxxxx_xxxxx.xxxpredictiveHigh
38Filexxxxxxxxxxxxx.xxxpredictiveHigh
39Filexxxx/xxx_xxxxxx.xpredictiveHigh
40Filexxx/xxxxx/xxxxx.xpredictiveHigh
41Filexxxxx/xxxxxxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
42Filexxx-xxx/xxxxxxx.xxpredictiveHigh
43Filexxxxx_xxx.xxxpredictiveHigh
44Filexxxxx.xxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxx.xxxpredictiveMedium
46Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
47Filexxxxxxx.xxxpredictiveMedium
48Filexxxxxxx/xxx/xxxxxxxx.xpredictiveHigh
49Filexxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxx.xxxpredictiveMedium
51Filexxx/xxx/xxx_xxxxxxxx.xpredictiveHigh
52Filexxxxxxxxxxx/xxxxx.xxxpredictiveHigh
53Filexxxx_xxxxxxxx_xxxxxxxxx.xpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxxxxxxx/xxxxx/xxxxx/xxxxxxxxxxx.xxxpredictiveHigh
59Filexxxxxxxx/xxxxx-xx-xxxxxxxxx.xxxpredictiveHigh
60Filexxxxxxxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxx.xxxpredictiveMedium
62Filexxxxx.xxxpredictiveMedium
63Filexxxxx.xxx?xx=xxxxxxx&xxx=xxxpredictiveHigh
64Filexxxx.xxxpredictiveMedium
65Filexxxxxxx/xxxxxxxxxxxxx.xxxxpredictiveHigh
66Filexxxxxxxxxx.xxxpredictiveHigh
67Filexxxxxx.xxx/xxxxxx.xxxpredictiveHigh
68Filexxxxx/xxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
69Filexxxxxxxx.xpredictiveMedium
70Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
71Filexxxx/xxxxx.xxxpredictiveHigh
72Filexxxxxxxxxxx/xxxxxxxxx/xxxxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
73Filexxxxxx/xxxxxx_xxxx.xxxpredictiveHigh
74Filexxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxx/xxxxxxx_xxxxxxx_xxxxxxx/xxxxxxx.xxxxxx.xxxxxxx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
77Filexx.xxxxxxxxxx.xxxxpredictiveHigh
78Filexxxxxxxxx.xxxpredictiveHigh
79Filexxxx.xxxpredictiveMedium
80Filexxxxxx/xxx_xxxxxx/xpredictiveHigh
81Filexxxxxxxxxxxx.xxxpredictiveHigh
82Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
83Filexxxx.xxxpredictiveMedium
84Filexxxxxxx_xxxx.xxxpredictiveHigh
85Filexxxxxxxx_xxx_xxxxxxxxxx.xxxpredictiveHigh
86Filexxxxxxxxxxxxxx.xxxpredictiveHigh
87Filexxxxxxxx.xpredictiveMedium
88Filexxxxx.xxxpredictiveMedium
89Filexxxxxx.xxxpredictiveMedium
90Filexxxxx.xxxpredictiveMedium
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxpredictiveMedium
93Filexxxxxxxx.xxxpredictiveMedium
94Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
95Filexxxxxxx.xxxpredictiveMedium
96Filexxxxxxxxxxx.xxxxpredictiveHigh
97Filexxx.xxxpredictiveLow
98Filexxxxxx.xxpredictiveMedium
99Filexxxxx.xxxpredictiveMedium
100Filexxxx.xxxpredictiveMedium
101Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
102Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
103Filexxx/xxxxxx/xxxxx/xxx.xxpredictiveHigh
104Filexxx/xxx.xxxxxxx/xxxxxxxx.xxxpredictiveHigh
105Filexxx.xxxpredictiveLow
106Filexxxxx_xxxxx.xxxpredictiveHigh
107Filexxxxxx.xpredictiveMedium
108Filexxxxxx_xxxxxxxx.xxxpredictiveHigh
109Filexxx_xxxx.xpredictiveMedium
110Filex_xxxxxx.xxxpredictiveMedium
111Filexxxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx/xxxxxxxxx.xxxxxxx_xxxxxxxxx.xxxpredictiveHigh
113Filexxx-xxxxxxx.xpredictiveHigh
114Filexxxxx/xxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
115Filexxxxxxxxx/xxxxx/xxxxxx.xxpredictiveHigh
116Filexxxxxx.xxxpredictiveMedium
117Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
118Filexxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
119Filexxxxxx_xxxxxx.xxxpredictiveHigh
120Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
121Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
122File_xxxxxx/xxxxxxxx.xpredictiveHigh
123File~/xxxxxxxx/xxxxx-xx-xxxxxxxxxx-xxxx.xxxpredictiveHigh
124Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
125Libraryx:/xxxxxxx xxxxx/xxxxx/xxxxxxx.xxxpredictiveHigh
126Libraryxxxxxxxxx/xxx/xxx/xxxxxx.xxx.xxxpredictiveHigh
127Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
128Libraryxxx/xxxxxxxx.xxpredictiveHigh
129Libraryxxx/xx/xxx.xxpredictiveHigh
130Libraryxxx.xxxpredictiveLow
131Libraryxxxxxxxx/xxxxxxx/xxxxx/xxx.xxxpredictiveHigh
132Argument$_xxxpredictiveLow
133Argument$_xxxxxxx['xxx_xxxxxx']predictiveHigh
134Argument-xpredictiveLow
135Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
136ArgumentxxxxxxpredictiveLow
137Argumentxxxxx_xxxx/xxx_xxxx/xxxx_xxpredictiveHigh
138ArgumentxxxxxxpredictiveLow
139ArgumentxxxpredictiveLow
140Argumentxxxxxxxx[xxxxxxx]predictiveHigh
141Argumentxxx_xxpredictiveLow
142ArgumentxxxxpredictiveLow
143ArgumentxxxxxxpredictiveLow
144Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
145ArgumentxxxxxxxxxxxpredictiveMedium
146Argumentx_xxxxxx.xxxx_xxxxxpredictiveHigh
147Argumentx_xxpredictiveLow
148Argumentxxxxxxxx-xxxxxxpredictiveHigh
149ArgumentxxxxxxxxpredictiveMedium
150ArgumentxxxxxxpredictiveLow
151ArgumentxxxxxxxxxpredictiveMedium
152ArgumentxxxxpredictiveLow
153ArgumentxxxxxxxpredictiveLow
154ArgumentxxxxxxxxpredictiveMedium
155ArgumentxxxxpredictiveLow
156ArgumentxxpredictiveLow
157ArgumentxxpredictiveLow
158Argumentxx/xxxxpredictiveLow
159Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
160ArgumentxxxxxxxxxxxpredictiveMedium
161ArgumentxxpredictiveLow
162Argumentxxxx/xxxxxx_xxxxpredictiveHigh
163Argumentxxxx_xxxxxxpredictiveMedium
164ArgumentxxxxxpredictiveLow
165Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
166ArgumentxxxxpredictiveLow
167ArgumentxxxxpredictiveLow
168ArgumentxxxxxxpredictiveLow
169ArgumentxxxxxxxxxxxxxxpredictiveHigh
170ArgumentxxpredictiveLow
171ArgumentxxxxxpredictiveLow
172ArgumentxxxxxxxxpredictiveMedium
173ArgumentxxxxpredictiveLow
174Argumentxxxx_xxxpredictiveMedium
175ArgumentxxxxxxxpredictiveLow
176Argumentxxxxx_xxxx_xxxxpredictiveHigh
177ArgumentxxxxxxpredictiveLow
178Argumentxxxxxxx_xx/xxxx_xxpredictiveHigh
179ArgumentxxxxxxxxxxpredictiveMedium
180ArgumentxxxxxxxxxxxpredictiveMedium
181Argumentxxx_xxxpredictiveLow
182ArgumentxxxxxxpredictiveLow
183ArgumentxxxxxpredictiveLow
184Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
185ArgumentxxxxxxxxxxpredictiveMedium
186Argumentxxxx_xxxxpredictiveMedium
187ArgumentxxxxxxxxxxxpredictiveMedium
188ArgumentxxxxxxpredictiveLow
189ArgumentxxxxxpredictiveLow
190ArgumentxxxxxxpredictiveLow
191Argumentxxxxxx($xxx)predictiveMedium
192ArgumentxxxxpredictiveLow
193ArgumentxxxpredictiveLow
194Argumentxxxx xxxxpredictiveMedium
195Argumentx-xxxxxxxxx-xxxpredictiveHigh
196Input Value'"<xxxxxx>xxxxx(/xxxx.xx/)</xxxxxx>predictiveHigh
197Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictiveHigh
198Input Value.%xx.../.%xx.../predictiveHigh
199Input Value../predictiveLow
200Input Valuexxxxx' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx) xxx 'xxxx'='xxxx&xxxxxxxx=xxxxxxxxxxpredictiveHigh
201Input Valuexxxxxx_xxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
202Input Value\xpredictiveLow
203Input Value|xxx${xxx}predictiveMedium
204Network PortxxxxxpredictiveLow
205Network PortxxxxxpredictiveLow
206Network Portxxx/xxxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!