Drinik Analysis

IOB - Indicator of Behavior (313)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en258
it22
de10
fr8
es6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us236
es68
it2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
Siemens SPPA-T3000 MS3000 Migration Server6
Microsoft Office4
IBM QRadar2
Cisco IOS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.78CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
3Tiki Wiki CMS Groupware tiki-edit_wiki_section.php cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001100.00CVE-2010-4240
4Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.92
5Tiki TikiWiki tiki-editpage.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.011940.03CVE-2004-1386
6JForum jforum.page cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.001730.02CVE-2022-26173
7Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.33CVE-2020-15906
8HP Storage Data Protector memory corruption10.010.0$25k-$100k$0-$5kHighNot Defined0.521780.06CVE-2014-2623
9AlstraSoft AskMe Pro register.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
10Siemens SPPA-T3000 MS3000 Migration Server Service Port 5010 integer overflow6.46.3$5k-$25k$5k-$25kNot DefinedWorkaround0.002750.04CVE-2019-18304
11Siemens SPPA-T3000 MS3000 Migration Server Service Port 7061 stack-based overflow6.46.3$5k-$25k$0-$5kNot DefinedWorkaround0.000970.04CVE-2019-18310
12Microsoft Windows OpenType Font Parser memory corruption7.67.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.056080.04CVE-2019-1456
13Microsoft Windows Win32k information disclosure4.94.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2019-1440
14Microsoft Windows GDI information disclosure4.94.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.024810.00CVE-2019-1439
15Expinion.net News Manager Lite comment_add.asp cross site scripting4.33.8$0-$5k$0-$5kUnprovenOfficial Fix0.006070.02CVE-2004-1845
16TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010756.65CVE-2006-6168
17My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
18Openads adclick.php Remote Code Execution7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018710.17CVE-2007-2046
19WordPress wp-register.php cross site scripting4.34.2$5k-$25k$0-$5kHighUnavailable0.005330.05CVE-2007-5106
20PHPizabi template.class.php assignuser information disclosure4.34.2$0-$5k$0-$5kHighUnavailable0.005070.05CVE-2008-2018

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (96)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/forum/away.phppredictiveHigh
2File/out.phppredictiveMedium
3File/php-sms/classes/Master.phppredictiveHigh
4Fileadclick.phppredictiveMedium
5Fileadd.php/del.phppredictiveHigh
6Fileaddentry.phppredictiveMedium
7Fileadd_comment.phppredictiveHigh
8Fileadmin.phppredictiveMedium
9Fileadmin/index.phppredictiveHigh
10Fileadmin/scripts/FileUploader/php.phppredictiveHigh
11Filecase.filemanager.phppredictiveHigh
12Filecashconfirm.phppredictiveHigh
13Filechannels/chan_skinny.cpredictiveHigh
14Filecloud.phppredictiveMedium
15Filexxxxxxxx.xxxpredictiveMedium
16Filexxxxxxx_xxx.xxxpredictiveHigh
17Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
18Filexx/xxxxx/xxxxxx_xxxxx.xxxpredictiveHigh
19Filexxxx.xxxpredictiveMedium
20Filexxxx.xxxpredictiveMedium
21Filexxxxxxxxx.xxxpredictiveHigh
22Filexxx/xxxxxx.xxxpredictiveHigh
23Filexxxxx.xxxxpredictiveMedium
24Filexxxxx.xxxpredictiveMedium
25Filexxxxxx.xxxxpredictiveMedium
26Filexxxx.xxxpredictiveMedium
27Filexxxxxxx/xxx.xxxpredictiveHigh
28Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
29Filexxxxxxxxx.xxxpredictiveHigh
30Filexxx_xxxx.xxxpredictiveMedium
31Filexxxx.xxxpredictiveMedium
32Filexxxxx.xxxpredictiveMedium
33Filexxxxxxxx.xxpredictiveMedium
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxxxxxxx.xxxpredictiveHigh
36Filexxxxxxxx.xxxpredictiveMedium
37Filexxxxxxxx.xxxpredictiveMedium
38Filexxxxxxx_xxx_xxxxx_xxxxxx.xxxxpredictiveHigh
39Filexxxxxx.xxxpredictiveMedium
40Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
41Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
42Filexxxxxxxx.xxxxx.xxxpredictiveHigh
43Filexxxx-xxxxxxxx.xxxpredictiveHigh
44Filexxxx-xxxx_xxxx_xxxxxxx.xxxpredictiveHigh
45Filexxxx-xxxxx.xxxpredictiveHigh
46Filexxxx-xxxxxxxx.xxxpredictiveHigh
47Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
48Filexxx.xxxpredictiveLow
49Filexxxx/xxxxxxxx.xxxpredictiveHigh
50Filexxxxx.xxxpredictiveMedium
51Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
52Filexx-xxxxxxxx.xxxpredictiveHigh
53Libraryxxxx/xxx/xxxxxx/xx-xxxx-xxxxxx.xxxpredictiveHigh
54Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
55Libraryxxxxxxxx.xxxpredictiveMedium
56Libraryxxxxxxxx.xxxpredictiveMedium
57Argument$xxx_xxxxpredictiveMedium
58Argument$xxxxpredictiveLow
59Argumentxx_xxxxx_xxx_xxxxpredictiveHigh
60ArgumentxxxxxxxxpredictiveMedium
61ArgumentxxxpredictiveLow
62ArgumentxxxxxxxxxxpredictiveMedium
63Argumentxxxxxxxxx[x]predictiveMedium
64ArgumentxxxxxxxpredictiveLow
65ArgumentxxxxpredictiveLow
66ArgumentxxxxxxxpredictiveLow
67ArgumentxxxxxxxpredictiveLow
68ArgumentxxxxxpredictiveLow
69Argumentxx_xxxxx_xxpredictiveMedium
70ArgumentxxxxxxxpredictiveLow
71Argumentxxxx_xxxxxpredictiveMedium
72ArgumentxxxxpredictiveLow
73ArgumentxxxxxxxxpredictiveMedium
74ArgumentxxpredictiveLow
75Argumentxx_xxxxpredictiveLow
76ArgumentxxxxpredictiveLow
77ArgumentxxxxxxxpredictiveLow
78ArgumentxxxpredictiveLow
79Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
80ArgumentxxxxxxpredictiveLow
81ArgumentxxpredictiveLow
82ArgumentxxxxpredictiveLow
83ArgumentxxxxxxxxpredictiveMedium
84Argumentxxxx_xxxxpredictiveMedium
85ArgumentxxxpredictiveLow
86ArgumentxxxxxpredictiveLow
87ArgumentxxxxxxxxxxxxxxxpredictiveHigh
88ArgumentxxxpredictiveLow
89ArgumentxxxxpredictiveLow
90ArgumentxxxxxpredictiveLow
91ArgumentxxxpredictiveLow
92Argumentxxxx_xxxxxpredictiveMedium
93Argumentxxxx_xxxxxpredictiveMedium
94Input Valuexxxxx.xxxpredictiveMedium
95Network Portxxx/xxxxpredictiveMedium
96Network Portxxx/xxxxpredictiveMedium

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!