DoppelDridex Analysis

IOB - Indicator of Behavior (35)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22
fr4
de4
it2
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de32
cn2
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Orion Application Server4
Thomas R. Pasawicz HyperBook Guestbook2
DZCP deV!L`z Clanportal2
PHPGurukul Management System2
Apache HTTP Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2Drupal File Module Upload cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.682300.03CVE-2019-6341
3ClamAV HFS+ Partition Scanning buffer overflow9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.002900.04CVE-2023-20032
4HAProxy Header Field request smuggling8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.00CVE-2023-25725
5Frank Mcingvale luxman Libraries memory corruption9.38.4$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000420.05CVE-2005-0385
6rtf2latex2e reader.c readfonttbl memory corruption10.010.0$0-$5k$0-$5kNot DefinedNot Defined0.022160.00CVE-2004-1293
7Microsoft Skype Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.00
8VMware Zimbra Collection Suite Web Application improper authentication5.44.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001350.00CVE-2013-5119
9Apple Mac OS X Installer access control9.89.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.002960.00CVE-2013-1027
10Juniper Junos Express Path data processing6.86.8$5k-$25k$0-$5kNot DefinedNot Defined0.001050.00CVE-2017-10619
11Orion Application Server Error Page cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001310.00CVE-2005-2981
12Macromedia JRun web-inf privileges management5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002070.04CVE-2002-1855
13Lars Ellingsen Guestserver guestserver.cgi privileges management9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.07CVE-2001-0180
14Oracle Application Server web-inf privileges management5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002000.00CVE-2002-1858
15Pramati Server web-inf privileges management5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001990.00CVE-2002-1860
16Jo Webserver web-inf privileges management5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006910.00CVE-2002-1857
17Orion Application Server web-inf privileges management5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004890.00CVE-2002-1859
18Oracle WebLogic Server WLS Security access control9.08.9$25k-$100k$0-$5kHighOfficial Fix0.974260.05CVE-2017-10271
19PHP unserialize use after free7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.954810.02CVE-2015-0273
20Microsoft Edge input validation6.46.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001250.00CVE-2019-0764

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (14)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Filedata/gbconfiguration.datpredictiveHigh
2Filefull-profile.phppredictiveHigh
3Fileguestserver.cgipredictiveHigh
4Filexxx/xxxxxx.xxxpredictiveHigh
5Filexxx_xxxxx_xxxx.xpredictiveHigh
6Filexxxxxx.xpredictiveMedium
7Filexxx-xxxpredictiveLow
8ArgumentxxxxxxxxpredictiveMedium
9Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxpredictiveHigh
10ArgumentxxxxxpredictiveLow
11ArgumentxxpredictiveLow
12ArgumentxxxxpredictiveLow
13Argumentxx_xxxx_xxxxxpredictiveHigh
14Input Value/../predictiveLow

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!