catDDoS Analysis

IOB - Indicator of Behavior (25)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

ru14
en8
zh4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru18
cn8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

TP-Link TL-WR940N4
WordPress2
Linux Kernel2
GitLab2
Next.js2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1GitLab Community Edition/Enterprise Edition Runner Registration Token information disclosure7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.032780.08CVE-2022-0735
2Microsoft IIS Frontpage Server Extensions shtml.dll Username information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.25CVE-2000-0114
3LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000003.85
4Watchguard Firebox/XTM Remote Code Execution6.36.0$0-$5k$0-$5kHighOfficial Fix0.841700.00CVE-2022-26318
5WatchGuard Firebox/XTM Endpoint information disclosure6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.004200.00CVE-2022-31790
6Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.08CVE-2017-0055
7Keycloak Login ldap injection5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03CVE-2022-2232
8TP-Link TL-WR940N/TL-WR841N/TL-WR740N/TL-WR940N/TL-WR941ND HTTP GET Request denial of service6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.000460.05CVE-2023-36354
9Microsoft .NET Framework Remote Code Execution8.57.7$5k-$25k$0-$5kUnprovenOfficial Fix0.002380.02CVE-2022-26929
10Linux Kernel Memory Management Subsystem mempolicy.c mbind use after free6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2023-4611
11Next.js URL denial of service6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.003740.00CVE-2021-43803
12WordPress path traversal5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.09CVE-2023-2745
13Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.08CVE-2022-27228
14GitLab Project Import permission assignment8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.04CVE-2022-2185
15Gibbon file inclusion6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.028420.09CVE-2023-34598
16OTRS index.pl login sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002260.03CVE-2005-3893
17Adminer adminer.php server-side request forgery7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.020920.05CVE-2021-21311
18Microsoft Exchange Server Privilege Escalation8.88.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.515980.05CVE-2023-21707
19WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
20GNUBOARD5 install_db.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.001550.03CVE-2020-18662

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23Path TraversalpredictiveHigh
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
3TXXXXCAPEC-19CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
5TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/forum/away.phppredictiveHigh
2File/uncpath/predictiveMedium
3Filexxxxxxx.xxxpredictiveMedium
4Filexxxxx.xxpredictiveMedium
5Filexxxxxxx_xx.xxxpredictiveHigh
6Filexx/xxxxxxxxx.xpredictiveHigh
7Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
8Argumentxxxxx_xxxxxxpredictiveMedium
9ArgumentxxxxpredictiveLow
10ArgumentxxxxxxxxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!