BlackLotus Analysis

IOB - Indicator of Behavior (92)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en72
ru8
sv6
de4
ja2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us26
gb10
ru6
ch4
ee2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

FFmpeg10
EVE-NG2
nginx2
Cardo Systems Scala Rider Q32
Hikvision Intercom Broadcasting System2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DrayTek Vigor/Vigor3910 wlogin.cgi buffer overflow9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.001820.42CVE-2022-32548
2WordPress Meta Field authentication bypass4.84.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001010.00CVE-2020-4050
3WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
4Apple iOS WebKit type confusion6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.002790.05CVE-2022-42856
5RageFrame2 Image Crop cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-30880
6heyewei JFinalCMS Custom Data Page sql injection4.74.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.08CVE-2024-2568
7SourceCodester Computer Inventory System update-computer.php cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2068
8code-projects Online Book System Product.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-3001
9Bdtask Multi-Store Inventory Management System cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.04CVE-2024-2997
10Linux Kernel BPF r8152.c intr_callback logging of excessive data6.06.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.005010.00CVE-2022-3594
11EVE-NG Lab cross site scripting2.42.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000550.08CVE-2024-2391
12libexpat XML_ExternalEntityParserCreate xml external entity reference5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.07CVE-2024-28757
13NAS4Free exec.php code injection6.36.3$0-$5k$0-$5kHighNot Defined0.507360.04CVE-2013-3631
14y_project RuoYi filterKeyword resource consumption4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000580.08CVE-2023-3163
15jeecg-boot qurestSql sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.113110.12CVE-2023-1454
16Hikvision Intercom Broadcasting System ping.php os command injection7.57.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.901600.12CVE-2023-6895
17MediaTek MT9980 out-of-bounds write5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-20047
18MediaTek MT9011/MT9022/MT9618/MT9649/MT9653 OPTEE out-of-bounds write5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-20808
19VMware Cloud Director Privilege Escalation7.26.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.002520.03CVE-2022-22966

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (48)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/?ajax-request=jnewspredictiveHigh
2File/about.phppredictiveMedium
3File/admin/div_data/delete?divId=9predictiveHigh
4File/admin/sign/outpredictiveHigh
5File/cardo/apipredictiveMedium
6File/cgi-bin/wlogin.cgipredictiveHigh
7File/xxxxxxxxxxxxxx/xx_xxxxx.xxx?xxxxxx_xxxx=xxxxxxx&xxxxxxxx_xxxx=xxxxxxx&xxxxxxx_xxx=xxx_xxxxxxxxpredictiveHigh
8File/xxxxxxxx/xxxxxx-xxxxxxxx.xxxpredictiveHigh
9File/xxxxx.xxxpredictiveMedium
10File/xxxx.xxxpredictiveMedium
11File/xxxx_xxxxx.xxx?xxxx=x&xxxxxxxxxxx=xx-xxxxx&xxx=/xxxxxxxxxxxxxx/xxxx.xxxpredictiveHigh
12File/xxxxxxxxxxxxx.xxxxpredictiveHigh
13File/xxxxxxx.xxxpredictiveMedium
14File/xxx/xxxx.xxxpredictiveHigh
15File/xxxxxxx.xxxpredictiveMedium
16File/xxxxxxx.xxxpredictiveMedium
17File/xxxxx-xxx/xxxxx.xxxpredictiveHigh
18File/xxx/xxxx/_xxxxxxxx/xxxxxxxxxxxxx.xxx.xxxpredictiveHigh
19Filexxxxxxx_xxx/xxxxxx_xxxxxx.xxxpredictiveHigh
20Filexxxxxx.xxxpredictiveMedium
21Filexxxxxxx=xxxxxxxxxx&xxxx=xxxx&xxxxxxxxxxxxx=/predictiveHigh
22Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHigh
23Filexxxx.xxxpredictiveMedium
24Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
25Filexx/xxxxxxx.xpredictiveMedium
26Filexxxxxxxx/xxxxxxxxxpredictiveHigh
27Filexxxxxxxxxx/xxxxxx.xpredictiveHigh
28Filexxxxxxxxxx/xxxx.xpredictiveHigh
29Filexxxxxxxxxx/xxxxxxxxxxx.xpredictiveHigh
30Filexxxxxxxxxx/xxxxx.xpredictiveHigh
31Filexxxxxxxxxx/xxxx.xpredictiveHigh
32Filexxxxxxxxxx.xxxpredictiveHigh
33Filexxxxx.xpredictiveLow
34Argumentxx/xxpredictiveLow
35ArgumentxxxxxxxxxxxpredictiveMedium
36Argumentxxxxxxxx xxxx/xxxxx xxxx/xxxxx xxxx/xxxx xxxxpredictiveHigh
37Argumentxxx_xxpredictiveLow
38ArgumentxxpredictiveLow
39ArgumentxxpredictiveLow
40Argumentxx_xxxxxxxxxpredictiveMedium
41Argumentxxxxxxxx[xx]predictiveMedium
42ArgumentxxxxxpredictiveLow
43ArgumentxxxxxxxxxxxpredictiveMedium
44ArgumentxxxxxpredictiveLow
45Argumentxxx_xxxxxpredictiveMedium
46Input Value-x%xxxxxxx%xxxxx%xxxxxxxx%xxx,x,x,x,xxxxxxxx()predictiveHigh
47Input Valuexxxxxxx -xxxpredictiveMedium
48Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!