BlackMagic Analysis

IOB - Indicator of Behavior (25)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en24
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de26

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

phpMyAdmin4
RealVNC2
Microsoft IIS2
SolarWinds Serv-U2
Atlassian JIRA Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1phpLDAPadmin LDAP injection ldap injection8.57.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.249320.00CVE-2018-12689
2Google Android PlayReady DRM input validation8.58.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.001280.02CVE-2015-9061
3Red5 Media Server AMF Unmarshallers deserialization8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.010340.03CVE-2017-5878
4Exim Alias List host.c host_name_lookup heap-based overflow8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004700.04CVE-2022-37452
5Microsoft IIS FastCGI memory corruption7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.282640.04CVE-2010-2730
6Mamboxchange Extended Registration registration_detailed.inc.php file inclusion7.36.4$0-$5k$0-$5kUnprovenUnavailable0.050540.04CVE-2006-5254
7Nextcloud Server information disclosure5.55.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001330.03CVE-2022-36074
8RealVNC Encoding Type readRect input validation7.36.4$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.076500.04CVE-2008-4770
9PHPOK init.php buffer overflow7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.002320.00CVE-2020-18440
10Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.04CVE-2021-34473
11Avaya Session Border Controller for Enterprise Message os command injection7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.001250.07CVE-2020-7034
12Microsoft Exchange Server Remote Code Execution6.45.6$25k-$100k$0-$5kUnprovenOfficial Fix0.001090.00CVE-2021-42305
13SolarWinds Serv-U File Server cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2020-15573
14SolarWinds Serv-U Macro injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002330.02CVE-2020-35481
15SolarWinds Serv-U file information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.058350.00CVE-2021-35250
16SolarWinds Serv-U FTP Server code injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.007770.02CVE-2020-15541
17Atlassian JIRA Server/Data Center Endpoint web.xml path traversal4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.912020.03CVE-2021-26086
18phpMyAdmin information disclosure5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001360.04CVE-2022-0813
19phpMyAdmin Setup cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2022-23808
20Host Web Server phpinfo.php phpinfo information disclosure5.35.2$5k-$25k$0-$5kNot DefinedWorkaround0.000000.05

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.230.70.49placeholder.noezserver.deBlackMagic04/02/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (11)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/WEB-INF/web.xmlpredictiveHigh
2Filecmd.php?cmd=login_formpredictiveHigh
3Filexxxxxxxxx/xxxx.xxxpredictiveHigh
4Filexxxx.xpredictiveLow
5Filexxxxxxx.xxxpredictiveMedium
6Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
7Argumentxxxx/xxx_xxxxxxxxxpredictiveHigh
8Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
9Argumentxxxxxx_xxxx_xxxxpredictiveHigh
10Argumentxxxxxx_xxpredictiveMedium
11Argumentxx_xxxxx_xxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!