Ruskill Analysis

IOB - Indicator of Behavior (23)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

PHP2
E-topbiz Online Store2
osTicket2
Django2
Alibabaclone Alibaba Clone B2B2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Sophos Anti-Virus RAR Archive rarvm.hpp memory corruption7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
2Donglify IOCTL buffer overflow8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2021-42994
3Donglify IOCTL integer overflow7.87.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2021-42996
4Microsoft Windows Desired State Configuration information disclosure5.14.7$25k-$100k$0-$5kUnprovenOfficial Fix0.000440.00CVE-2022-30148
5Microsoft Windows Access Restriction access control4.44.4$25k-$100k$5k-$25kNot DefinedNot Defined0.000570.00CVE-2011-4434
6BeyondTrust Secure Remote Access Base Software cross-site request forgery6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002860.02CVE-2021-31589
7Craft EXIF Data Location information disclosure5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.020640.02CVE-2019-14280
8MetInfo sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002200.03CVE-2019-17553
9SAP NetWeaver/ABAP Platform ABAP Server code injection7.37.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001040.00CVE-2020-6296
10E-topbiz Online Store index.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.02CVE-2008-5802
11Alibabaclone Alibaba Clone B2B countrydetails.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001360.00CVE-2010-4849
12OpenSSH X11 Authentication Credential xauth crlf injection6.36.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.023290.00CVE-2016-3115
13PHP Session Name session.c injection7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.005770.00CVE-2016-7125
14Trend Micro Threat Discovery Appliance log_query_dlp.cgi access control8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.003340.00CVE-2016-8590
15CakePHP security.php unserialize privileges management5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
16osTicket file.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002050.00CVE-2017-14396
17CS-Cart Administration files unrestricted upload5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.000990.03CVE-2017-15673
18phpMyAdmin db_central_columns.php cross site scripting4.44.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.002080.00CVE-2018-7260
19cmsimple index.php path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.063440.04CVE-2008-2650
20Django Media path traversal5.35.3$5k-$25k$0-$5kNot DefinedNot Defined0.006260.05CVE-2009-2659

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (16)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/appliance/users?action=editpredictiveHigh
2Fileadmin/?n=tags&c=index&a=doSaveTagspredictiveHigh
3Filecountrydetails.phppredictiveHigh
4Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
5Filexx_xxxxxxx_xxxxxxx.xxxpredictiveHigh
6Filexxx/xxxxxxx/xxxxxxx.xpredictiveHigh
7Filexxxx.xxxpredictiveMedium
8Filexxxxx.xxxpredictiveMedium
9Filexxx_xxxxx_xxx.xxxpredictiveHigh
10Filexxxxx.xxxpredictiveMedium
11Libraryxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
12Argumentxxxxx_xxpredictiveMedium
13Argumentxxx_xxpredictiveLow
14Argumentxx_xxpredictiveLow
15ArgumentxxxpredictiveLow
16ArgumentxxpredictiveLow

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!