Carderbee Analysis

IOB - Indicator of Behavior (57)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en48
zh8
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us26
cn24

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Aruba OS2
Linux Kernel2
Ajsquare AJ HYIP2
HotScripts Clone Script2
Palo Alto PAN-OS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.80CVE-2010-0966
3MidiCart PHP Shopping Cart item_show.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
4Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
5Invision Power Services IP.Board index.php cross site scripting4.34.2$0-$5k$0-$5kHighWorkaround0.001920.05CVE-2014-5106
6Jenkins MultipartFormDataParser permission6.86.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000500.02CVE-2023-43498
7WarHound Walking Club Login login.aspx sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000640.00CVE-2009-0281
8Linux Kernel Flower Classifier cls_flower.c fl_set_geneve_opt out-of-bounds write6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.04CVE-2023-35788
9Microsoft Windows ICMP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.028180.05CVE-2023-23415
10Red Hat WildFly Blacklist Filter File information disclosure7.57.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.098170.00CVE-2016-0793
11Synology DiskStation Manager Webapi path traversal6.46.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000620.00CVE-2022-27610
12ONLYOFFICE Document Server JWT upload pathname traversal8.07.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.028230.02CVE-2021-3199
13Juniper Web Device Manager Authentication hard-coded credentials9.89.0$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.06
14Microsoft SQL Server Privilege Escalation8.17.4$25k-$100k$0-$5kUnprovenOfficial Fix0.000430.05CVE-2022-23276
15Citrix StoreFront SAML Authentication cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000720.00CVE-2022-27503
16McAfee Agent Deployment cleanup.exe code injection8.17.5$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000510.02CVE-2021-31854
17DedeCMS login.php Privilege Escalation6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.008630.00CVE-2022-35516
18DeDeCMS downmix.inc.php Path information disclosure5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.024220.02CVE-2018-6910
19Triton CMS Pro sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.001370.00CVE-2008-3153
20Git Plugin Build authorization6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.011560.03CVE-2022-36883

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
145.76.179.20945.76.179.209.vultrusercontent.comCarderbee08/29/2023verifiedHigh
2XXX.XXX.XX.XXXxxxxxxxx08/29/2023verifiedHigh
3XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxxxx08/29/2023verifiedHigh
4XXX.XXX.XXX.XXXXxxxxxxxx08/29/2023verifiedHigh

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (38)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cgi-bin/user/Config.cgipredictiveHigh
2File/checkLogin.cgipredictiveHigh
3File/forum/away.phppredictiveHigh
4File/Items/*/RemoteImages/DownloadpredictiveHigh
5File/uploadpredictiveLow
6Filexxxxx/xxxxx.xxxpredictiveHigh
7Filexxxxxxx.xxxpredictiveMedium
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
9Filexxx/xxxxxx.xxxpredictiveHigh
10Filexxxxxxx/xxxxxxx.xxx.xxxpredictiveHigh
11Filexxxxx.xxxpredictiveMedium
12Filexxxxxxxxxx.xxxpredictiveHigh
13Filexxxxx.xxxxxxx.xxxpredictiveHigh
14Filexxxx_xxxx.xxxpredictiveHigh
15Filexxxxx.xxxxpredictiveMedium
16Filexxxxx.xxxpredictiveMedium
17Filexxx/xxxxx/xxx_xxxxxx.xpredictiveHigh
18Filexxx-xxx.xxxx.xxpredictiveHigh
19Filexxxx.xxxpredictiveMedium
20Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
21Filexxxxx.xxxpredictiveMedium
22Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
23Filexxxxxxxx-xxxxxxxxxxx.xxxpredictiveHigh
24Filexxxxxxx/xxxxxxxx-xxxxpredictiveHigh
25Filexxxxxxx.xxxpredictiveMedium
26Argument?xxxx_xxxx=xxxxxxx.xxx/xxxx=xxxxxx/xxx=xxx+/xxx/.xxxxxxxx/xxxxxxx=//xxxxxxxxxxxxxx.xxx=xpredictiveHigh
27ArgumentxxxxxxxxpredictiveMedium
28ArgumentxxxpredictiveLow
29Argumentxxx_xxpredictiveLow
30Argumentxxxx_xxpredictiveLow
31ArgumentxxpredictiveLow
32ArgumentxxpredictiveLow
33ArgumentxxxxxxxxpredictiveMedium
34Argumentxxxx_xxpredictiveLow
35ArgumentxxxxxxxpredictiveLow
36ArgumentxxxxxxxpredictiveLow
37Input Valuex" xxxxxxxxxxx=xxxxxx(xxxxxx) xxx="predictiveHigh
38Input Valuexxxxxx=xxx&xxxxxxxx=xxxxxxx.*predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!