Sysrv Analysis

IOB - Indicator of Behavior (158)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en134
ru10
ja8
zh4
fr2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us44
ua32
cn6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Joomla CMS6
Moodle4
Apple iOS4
SPIP2
Samsung Smart Phone2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apple iOS ImageIO null pointer dereference6.46.3$25k-$100k$0-$5kNot DefinedOfficial Fix0.035330.00CVE-2016-1811
2gopeak MasterLab HTTP POST Request Framework.php sqlInject sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002040.00CVE-2023-7145
3Grafana path traversal6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.974740.03CVE-2021-43798
4CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.05CVE-2019-15862
5PHPMailer Phar Deserialization addAttachment deserialization5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.007480.00CVE-2020-36326
6Apple iOS CommonCrypto information disclosure5.45.3$25k-$100k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2016-1802
7Fortinet FortiOS sslvpnd heap-based overflow9.89.6$0-$5k$0-$5kHighOfficial Fix0.418830.00CVE-2022-42475
8Fortinet FortiOS/FortiProxy FortiGate SSL-VPN heap-based overflow9.89.6$25k-$100k$25k-$100kHighOfficial Fix0.154070.05CVE-2023-27997
9WordPress AdServe adclick.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.04CVE-2008-0507
10Joomla CMS com_easyblog sql injection6.36.1$5k-$25k$5k-$25kNot DefinedNot Defined0.000000.38
11ASP Portal add_edit_cat.asp sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.009830.00CVE-2006-1353
12MyBatis Plus sql injection8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000840.03CVE-2023-25330
13Zabbix Application Server Privilege Escalation4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.003600.00CVE-2021-46088
14Grafana Labs Permission improper authentication9.89.6$0-$5k$0-$5kHighOfficial Fix0.972400.06CVE-2021-39226
15Duo Network Gateway Log log file4.94.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2020-3483
16Linux Kernel af_packet.c packet_set_ring memory corruption6.56.4$0-$5k$0-$5kHighOfficial Fix0.000880.00CVE-2017-7308
17Biscom Secure File Transfer code injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.021800.00CVE-2020-8796
18Oracle Siebel CRM Siebel Core - Server Infrastructure information disclosure5.95.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001940.00CVE-2021-2368
19studio-42 elfinder phar File Remote Code Execution5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.016230.00CVE-2021-23394
20shell-quote Windows Drive Letter exec os command injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001650.06CVE-2021-42740

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (81)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/contenttemppredictiveHigh
2File/htdocs/upnpinc/gena.phppredictiveHigh
3File/lab.htmlpredictiveMedium
4File/member/picture/albumpredictiveHigh
5File/products/details.asppredictiveHigh
6File/public/plugins/predictiveHigh
7File/services/details.asppredictiveHigh
8File/vendorpredictiveLow
9Fileadclick.phppredictiveMedium
10Fileadd_edit_cat.asppredictiveHigh
11Filexxxxx.xxxpredictiveMedium
12Filexxxxx/xxxxxx.xxxxxxxxx_xxxxx.xxxpredictiveHigh
13Filexxxxxxx.xxxpredictiveMedium
14Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveHigh
15Filexxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
16Filexxxxxxxxxx.xxxpredictiveHigh
17Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
18Filexxxxxx.xxx.xxxpredictiveHigh
19Filexxxxxxxx.xxx.xxxpredictiveHigh
20Filexxxxxxxxxxxxx.xxxxxpredictiveHigh
21Filexxx/xxxx.xpredictiveMedium
22Filexxx/xxxxxx.xxxpredictiveHigh
23Filexxxxxxx.xxxpredictiveMedium
24Filexxxxxxx/xxxx_xxxxxxxxxx.xxxpredictiveHigh
25Filexxxx_xxxx.xxxpredictiveHigh
26Filexxxxxx_xxxxx_xxxxxxx.xpredictiveHigh
27Filexxx/xxxxxx/xx_xxxxxx.xpredictiveHigh
28Filexxxx.xxxpredictiveMedium
29Filexxxxxxx/xxxxxx/xxxxxxxx/xxxxxxxx.xxxpredictiveHigh
30Filexxxxxxx.xxxpredictiveMedium
31Filexxxxx/xxxxxxx.xxxpredictiveHigh
32Filexxxxxxxx.xxxpredictiveMedium
33Filexxxxxxxx.xxxpredictiveMedium
34Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
35Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
36Filexxxx_xxxxx.xxxxpredictiveHigh
37Filexxxxx_xxxx_xxx.xxxpredictiveHigh
38Filexxxxx_xxxxx.xxxpredictiveHigh
39Filexxx.xxxpredictiveLow
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxxxxxx.xxxpredictiveMedium
42Filexx-xxxxx/xxxxxxx-xxxxxxx.xxxpredictiveHigh
43Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
44File\xxx\xxxxxxxx\xxxxxxxx\xxxxxxxx.xxxpredictiveHigh
45Libraryxxx_xxxxxx.xxxpredictiveHigh
46Libraryxxxxxx[xxxxxx_xxxxpredictiveHigh
47Libraryxxxxxxxxx/xxx/xxxxxxxxxx/xxxx/xxxxx/xxxxxxx.xxxxx.xxxpredictiveHigh
48ArgumentxxxxxxxxpredictiveMedium
49Argumentxxxxx_xxxxpredictiveMedium
50Argumentxxx_xxxpredictiveLow
51Argumentxxx_xxpredictiveLow
52Argumentxxxx_xxpredictiveLow
53Argumentxxxxxx[xxxxxx_xxxx]predictiveHigh
54ArgumentxxxxxxxxxxxxpredictiveMedium
55ArgumentxxxxxxxxpredictiveMedium
56ArgumentxxxxpredictiveLow
57ArgumentxxpredictiveLow
58ArgumentxxxxxxxxxpredictiveMedium
59ArgumentxxxpredictiveLow
60Argumentxxx_xxxxxxx_xxxpredictiveHigh
61Argumentxxxxxxx xxxxpredictiveMedium
62Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
63ArgumentxxxxpredictiveLow
64Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveHigh
65ArgumentxxxpredictiveLow
66Argumentxxxxxxx_xxpredictiveMedium
67ArgumentxxxpredictiveLow
68ArgumentxxxxxxxxxxxpredictiveMedium
69Argumentxxxxxx_xxxxpredictiveMedium
70ArgumentxxxxxxpredictiveLow
71Argumentxxxxxxx_xxpredictiveMedium
72ArgumentxxxxpredictiveLow
73Argumentxxxxxxx xxxxxxxpredictiveHigh
74ArgumentxxxpredictiveLow
75Argumentxxxxxxxxx_xxxxxpredictiveHigh
76ArgumentxxxxxxxpredictiveLow
77ArgumentxxxxxpredictiveLow
78ArgumentxxxxpredictiveLow
79Argumentxxxxxxxx/xxxxxxxx/xxxxxxxxxxxpredictiveHigh
80Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
81Input Value..predictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!