PowerShell Analysis

IOB - Indicator of Behavior (43)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en44

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpBB10
vBulletin6
PunBB4
Linux Kernel2
EDK II2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2EDK II DxeCore memory corruption6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001810.00CVE-2018-12183
3Apache Tomcat Incomplete Fix CVE-2020-9484 deserialization7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000550.04CVE-2021-25329
4Qualcomm Snapdragon Mobile camx Driver use after free6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.06CVE-2020-3701
5PHP phpinfo cross site scripting4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
6Cisco PIX memory leak7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.018960.04CVE-2009-1157
7Adobe Acrobat Reader Smart Independent Glyphlets CoolType.dll memory corruption5.04.8$25k-$100k$0-$5kHighOfficial Fix0.712520.00CVE-2010-2883
8Microsoft Windows Remote Desktop Service code injection10.09.0$100k and more$0-$5kHighOfficial Fix0.788950.08CVE-2012-0002
9D-Link DIR-823G HNAP1 GetNetworkTomographyResult os command injection8.58.5$5k-$25k$5k-$25kNot DefinedNot Defined0.715750.00CVE-2019-7297
10NASA RtRetrievalFramework deserialization7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.003990.00CVE-2018-1000048
11Zend Framework Zend_Db_Select sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.008950.04CVE-2016-4861
12Laravel Framework Permission .env writeNewEnvironmentFileWith Password information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.116080.08CVE-2017-16894
13vBulletin decodeArguments input validation7.37.3$0-$5k$0-$5kHighNot Defined0.742370.00CVE-2015-7808
14vBulletin cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.011460.00CVE-2004-1824
15Tapatalk Plugin XMLRPC API unsubscribe_forum.php sql injection8.57.7$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002420.00CVE-2014-2023
16phpBB Perl ucp_pm_options.php message_options cross-site request forgery6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003350.02CVE-2015-1432
17vBulletin sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002140.00CVE-2014-5102
18PunBB cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001990.00CVE-2010-0455
19vBulletin redirector.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001060.03CVE-2018-6200
20vBulletin Vbulletin Forum Remote Code Execution9.88.5$0-$5k$0-$5kUnprovenOfficial Fix0.006200.00CVE-2012-4328

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.76.53.25345.76.53.253.vultrusercontent.comPowerShell10/07/2022verifiedHigh
2XX.XX.XXX.XXXxxxxxxxxx04/12/2022verifiedHigh
3XXX.XXX.XXX.XXXxxxxx.xx-xxx-xxx-xxx.xxXxxxxxxxxx08/04/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (35)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.envpredictiveLow
2File/HNAP1predictiveLow
3Fileajax/api/hook/decodeArgumentspredictiveHigh
4Filebreadcrumbs_create.phppredictiveHigh
5Filedata/gbconfiguration.datpredictiveHigh
6Filexxxxxxx/xxx/xxx/xxx/xxx_xxx.xpredictiveHigh
7Filexxxxxxxxxxx/xxxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
8Filexxx/xxxxxx.xxxpredictiveHigh
9Filexxxxxxxx/xxxxxxx.xxxpredictiveHigh
10Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
11Filexxxxxxx.xxxpredictiveMedium
12Filexxxxx.xxxpredictiveMedium
13Filexxxxx.xxxpredictiveMedium
14Filexxxxxxxx.xxxpredictiveMedium
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxxxxxxx.xxxpredictiveHigh
17Filexxxxxxxx.xxxpredictiveMedium
18Filexxxxx/xxx/xxxx/xxxx_xxxxxxxx.xpredictiveHigh
19Filexxxxxxxxxxx_xxxxx.xxxpredictiveHigh
20Filexxxxxxxxxxxxxx.xxxpredictiveHigh
21Libraryxxxxxxxx.xxxpredictiveMedium
22ArgumentxxxxxxxxxpredictiveMedium
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxxxxxxxxpredictiveMedium
25Argumentxxx_xxxxpredictiveMedium
26Argumentxxxxx_xxxx_xxxpredictiveHigh
27ArgumentxxxpredictiveLow
28ArgumentxxxxxxxpredictiveLow
29ArgumentxxxxpredictiveLow
30ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
31ArgumentxxxxxpredictiveLow
32ArgumentxxxxxxpredictiveLow
33ArgumentxxxxxxxxxxpredictiveMedium
34ArgumentxxxpredictiveLow
35Network Portxxx/xxxx (xxx)predictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!