AMOS Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en120
zh102
pl98
ru90
es88

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

pl98
es88
ru86
sv84
ar76

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

MailCleaner8
Tenda W15E8
Tenda i216
Campcodes Complete Web-Based School Management Sys ...6
Microsoft Windows4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Apryse WebViewer PDF Document cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.16CVE-2024-4327
2MailCleaner Email os command injection9.89.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.26CVE-2024-3191
3osCommerce all-products cross site scripting4.33.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000650.05CVE-2024-4348
4MailCleaner Admin Interface cross site scripting6.56.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000450.05CVE-2024-3192
5SourceCodester Pisay Online E-Learning System controller.php unrestricted upload7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-4349
6MailCleaner Admin Endpoints os command injection8.88.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000460.10CVE-2024-3193
7BloomPixel Max Addons Pro for Bricks Plugin authorization6.56.4$0-$5k$0-$5kNot DefinedNot Defined0.000430.08CVE-2024-32951
8Extend Themes Teluro Plugin cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-33688
9Apache HTTP Server mod_lua Multipart Parser r:parsebody out-of-bounds write8.58.4$25k-$100k$5k-$25kNot DefinedOfficial Fix0.088080.00CVE-2021-44790
10Elementor ImageBox Plugin cross site scripting3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.08CVE-2024-3074
11Dell Wyse Proprietary OS Telemetry Dashboard information disclosure4.74.7$0-$5k$0-$5kNot DefinedNot Defined0.000430.10CVE-2024-28963
12Apache Parquet Parquet-MR denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2021-41561
13Foliovision FV Flowplayer Video Player Plugin server-side request forgery5.65.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-32955
14Dell Repository Manager API Module improper authorization8.38.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-28976
15Jegstudio Financio Plugin cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-33690
16Pavex Embed Google Photos Album Plugin server-side request forgery5.65.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.08CVE-2024-32775
17ThemeNcode Fan Page Widget by Plugin cross site scripting4.14.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-33695
18AnnounceKit Plugin cross site scripting2.42.4$0-$5k$0-$5kNot DefinedNot Defined0.000450.04CVE-2024-3023
19Repute Infosystems ARMember Plugin authorization7.87.7$0-$5k$0-$5kNot DefinedNot Defined0.000430.07CVE-2024-32948
20Dell Repository Manager Logger Module improper authorization3.33.3$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-28977

IOC - Indicator of Compromise (39)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.42.64.45AMOS01/31/2024verifiedHigh
25.42.64.83AMOS04/15/2024verifiedHigh
35.42.65.55AMOS12/07/2023verifiedHigh
45.42.65.102AMOS04/15/2024verifiedHigh
55.42.65.106AMOS04/15/2024verifiedHigh
65.42.65.107AMOS02/04/2024verifiedHigh
75.42.65.108AMOS01/17/2024verifiedHigh
85.42.66.22AMOS04/15/2024verifiedHigh
9X.XX.XX.XXxxx04/15/2024verifiedHigh
10X.XXX.XX.Xxxxxxxxx-xxxxxx.xxxx.xxxxxxxXxxx12/23/2023verifiedHigh
11X.XXX.XXX.XXXXxxx05/12/2024verifiedHigh
12XX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxx.xxXxxx04/15/2024verifiedHigh
13XX.XX.XXX.XXXxxxxxxxxx.xxxxxxx.xxx.xxXxxx04/15/2024verifiedHigh
14XX.XXX.XX.XXxxx-xx-xxx-xx-xx.xxxxx-xxxx.xxXxxx08/15/2023verifiedHigh
15XX.XXX.XXX.XXXxxx05/07/2024verifiedHigh
16XX.XXX.XXX.X.Xxxx04/10/2024verifiedHigh
17XX.XXX.XXX.XXXxxx-xxxxxx.xxxx.xxxxxxxXxxx01/08/2024verifiedHigh
18XX.XXX.XXX.XXXxxx04/15/2024verifiedHigh
19XX.XXX.XXX.XXXxxxxxxx.xxx.xxxxxx-xxxxxx.xxxxXxxx04/15/2024verifiedHigh
20XX.XXX.XXX.XXXxxxxxxxxxx-xxxx-xxxxxx.xxxx.xxxxxxxXxxx01/18/2024verifiedHigh
21XXX.XX.XX.XXXXxxx10/29/2023verifiedHigh
22XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxx04/15/2024verifiedHigh
23XXX.XX.XX.XXXxxxx.xxxxxxxxxxxx.xxxXxxx10/15/2023verifiedHigh
24XXX.XX.XXX.XXXXxxx10/29/2023verifiedHigh
25XXX.XXX.XX.XXXXxxx09/18/2023verifiedHigh
26XXX.XXX.XXX.XXXxxx12/17/2023verifiedHigh
27XXX.XXX.XXX.XXXXxxx03/10/2024verifiedHigh
28XXX.XXX.XXX.XXXXxxx12/07/2023verifiedHigh
29XXX.XXX.XXX.XXXxxx12/15/2023verifiedHigh
30XXX.XXX.XXX.XXXXxxx09/29/2023verifiedHigh
31XXX.XXX.X.XXXxxxxxxx.xxx.xxxxxx-xxxxxx.xxxxXxxx04/15/2024verifiedHigh
32XXX.XXX.XXX.XXXXxxx05/01/2024verifiedHigh
33XXX.XXX.XXX.XXXXxxx05/07/2024verifiedHigh
34XXX.XXX.XXX.XXXXxxx03/19/2024verifiedHigh
35XXX.XXX.XXX.XXXXxxx03/19/2024verifiedHigh
36XXX.XXX.XXX.XXXXxxx04/17/2024verifiedHigh
37XXX.XXX.XXX.XXXXxxx03/19/2024verifiedHigh
38XXX.XX.XX.XXXxxx11/16/2023verifiedHigh
39XXX.XXX.XXX.XXXXxxx10/21/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (69)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/catalog/all-productspredictiveHigh
2File/changePasswordpredictiveHigh
3File/Employee/changepassword.phppredictiveHigh
4File/goform/addIpMacBindpredictiveHigh
5File/goform/DelDhcpRulepredictiveHigh
6File/goform/delIpMacBindpredictiveHigh
7File/goform/DelPortMappingpredictiveHigh
8File/goform/modifyDhcpRulepredictiveHigh
9File/goform/modifyIpMacBindpredictiveHigh
10File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
11File/xxxxxx/xxxxxxxxxxpredictiveHigh
12File/xxxxxx/xxxxxxxxxpredictiveHigh
13File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveHigh
14File/xxxxxx/xxxxxxxxxxxxxxpredictiveHigh
15File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
16File/xxxxxx/xxxxxxxxxxxpredictiveHigh
17File/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
18File/xxxxxxxxxxx.xxx/xxxxxxxxpredictiveHigh
19File/xxx/xxxxxxx/xxxpredictiveHigh
20File/xxxx/xxxxxx_xxxxx_xxxxx_xxxxxx_xxxx.xxxpredictiveHigh
21File/xxxx/xxxxxxx xxxxxx/xxx/xxx_xxxx_xxxxxx.xxxpredictiveHigh
22File/xxxx/xxxxxxx_xxxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
23File/xxxx/xxxxxxx_xxxx_xxxx_xxxxxx_xxxxx.xxxpredictiveHigh
24Filexxxxx/xxxxxxx/xxxxxxxxxxxxx.xxpredictiveHigh
25Filexxxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
27Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
28Filexx/xxxxxx/xxxxxxxxxxpredictiveHigh
29Filexxxxx.xxxpredictiveMedium
30Filexxxxxxxx.xxxpredictiveMedium
31Filexxxxxxxx.xxxpredictiveMedium
32Filexxxxxxxx.xxxpredictiveMedium
33Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
34Filexxxxxxx_xxxxxxxx.xxxpredictiveHigh
35Argumentxxxxx_xxxxxpredictiveMedium
36ArgumentxxxxxxxxxxxxxpredictiveHigh
37ArgumentxxxpredictiveLow
38ArgumentxxxxxxxxxpredictiveMedium
39ArgumentxxxxxxxxxxxxpredictiveMedium
40ArgumentxxxxxxxxxxpredictiveMedium
41ArgumentxxxxxxxpredictiveLow
42Argumentxxxxx_xxxpredictiveMedium
43ArgumentxxxxpredictiveLow
44ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
45Argumentxx/xxxxpredictiveLow
46ArgumentxxxxxpredictiveLow
47ArgumentxxxxxxxpredictiveLow
48ArgumentxxpredictiveLow
49ArgumentxxpredictiveLow
50ArgumentxxxxxxxxxxxxxxpredictiveHigh
51ArgumentxxxxxxxxxxxxxpredictiveHigh
52Argumentxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxpredictiveHigh
53ArgumentxxxxxxxxxxpredictiveMedium
54ArgumentxxxxxxxxxxxxpredictiveMedium
55ArgumentxxxxpredictiveLow
56ArgumentxxxxpredictiveLow
57ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
58Argumentxxxxxxx_xxxxxxx_xxxxx_xxxxx_xxxxxpredictiveHigh
59ArgumentxxxxxxpredictiveLow
60ArgumentxxxxxxxxpredictiveMedium
61ArgumentxxxxxxxxxxxxxxxxxxpredictiveHigh
62Argumentxxxxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
63ArgumentxxxxxxxxxpredictiveMedium
64ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
65ArgumentxxxxpredictiveLow
66ArgumentxxxxxxxxxxpredictiveMedium
67Argumentxxxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxxxxxx_xxxxxxxxpredictiveHigh
68ArgumentxxxxpredictiveLow
69Argumentxxxx/xxxxx/xxx/xxxx/xxxxxx/xxxxxxpredictiveHigh

References (13)

The following list contains external sources which discuss the actor and the associated activities:

Samples (10)

The following list contains associated samples:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!