theMx0nday Analysis

IOB - Indicator of Behavior (21)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en18
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us12
id6
cn4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
nginx2
TP-LINK TL-WR840N v42
Python2
PRTG Network Monitor2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1PRTG Network Monitor login.htm access control8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002880.04CVE-2018-19410
2nginx request smuggling6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002412.29CVE-2020-12440
3Microsoft Windows SMB information disclosure6.45.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.008940.00CVE-2021-36960
4Microsoft Windows SMB input validation7.77.5$25k-$100k$0-$5kHighOfficial Fix0.974270.04CVE-2017-0144
5Microsoft Windows SMB Client Security Feature information disclosure4.33.8$25k-$100k$0-$5kUnprovenOfficial Fix0.005390.00CVE-2021-31205
6Microsoft Office PowerPoint Remote Code Execution7.36.7$5k-$25k$0-$5kUnprovenOfficial Fix0.003830.04CVE-2022-37962
7Python path traversal7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.024310.00CVE-2007-4559
8Dahua DHI-HCVR7216A-S3 SmartPSS Auto Login Hash access control6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.003310.04CVE-2017-6342
9Microsoft Windows TIFF Image code injection9.08.6$25k-$100k$0-$5kHighOfficial Fix0.970250.00CVE-2013-3906
10PHP EXIF exif_process_IFD_in_MAKERNOTE memory corruption7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004770.00CVE-2019-9639
11WBCE CMS cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001180.00CVE-2017-2118
12Tapatalk Plugin XML-RPC classTTForum.php sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.002270.00CVE-2017-14652
13XenForo Admin Panel cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000580.03CVE-2021-43032
14JFrog Artifactory upload unrestricted upload8.57.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.113830.02CVE-2016-10036
15Kyland KPS2204 webadminget.cgi information disclosure4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.004110.05CVE-2020-25011
16TP-LINK TL-WR840N v4 traceroute input validation7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002870.03CVE-2019-15060
17osTicket main.php file inclusion7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010600.00CVE-2005-1438
18Exim EHLO Command string.c string_vformat buffer overflow8.58.5$0-$5k$0-$5kHighOfficial Fix0.914660.05CVE-2019-16928
19Tim Kosse FileZilla format string7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.033390.04CVE-2007-2318
20Joomla CMS weblinks-categories sql injection7.37.1$5k-$25k$0-$5kHighUnavailable0.001190.04CVE-2014-7981

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Ukraine Universities

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cgi-bin/webadminget.cgipredictiveHigh
2File/index.php/weblinks-categoriespredictiveHigh
3File/xxxxxx/xxxxx.xxxpredictiveHigh
4Filexxxx.xxxpredictiveMedium
5Filexxxxxx.xpredictiveMedium
6Filexx/xxxxxxxx/xxxxxxpredictiveHigh
7Libraryxxxxxxx/xxx/xxxxxxxxxxxx.xxxpredictiveHigh
8Argumentxxxx_xxxpredictiveMedium
9ArgumentxxpredictiveLow
10Argumentxxxxxxx_xxxpredictiveMedium
11Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!