Quantum Analysis

IOB - Indicator of Behavior (88)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en82
ru4
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us64
cn10
ru10
gb2
ar2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

GNU C Library10
GNU binutils8
Progress MOVEit Transfer2
akismet Plugin2
Caldera COAS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1libxslt EXSLT Math.random Prediction random values5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2015-9019
2GNU C Library fnmatch_loop.c fnmatch out-of-bounds5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.005460.00CVE-2015-8984
3GNU C Library strxfrm integer overflow9.18.6$0-$5k$0-$5kNot DefinedOfficial Fix0.006700.03CVE-2015-8982
4TablePress xml external entity reference5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2017-10889
5Salutation Responsive WordPress + BuddyPress Theme Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000570.00CVE-2017-1000227
6libxml2 Recover Mode null pointer dereference4.03.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003820.02CVE-2017-5969
7elfutils elf_getdata.c _libelf_set_rawdata_wrlock memory corruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.012720.00CVE-2016-10255
8elfutils ELF File common.h allocate_elf memory corruption5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.009860.00CVE-2016-10254
9GNU C Library wstrops.c IO_wstr_overflow integer overflow7.77.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005080.00CVE-2015-8983
10Drupal JSON:API Module information exposure5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000500.04CVE-2023-5256
11Essential Addons For Elementor Plugin API Key information disclosure5.35.2$0-$5k$0-$5kNot DefinedNot Defined0.000520.05CVE-2023-3779
12FluentForm Plugin sql injection4.74.6$0-$5k$0-$5kNot DefinedNot Defined0.000760.02CVE-2023-24410
13Network Manager VPNC Plugin command injection7.37.2$0-$5k$0-$5kHighOfficial Fix0.003640.00CVE-2018-10900
14Microsoft SharePoint Server Privilege Escalation8.88.1$5k-$25k$0-$5kUnprovenOfficial Fix0.009780.00CVE-2022-38053
15Progress MOVEit Transfer sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2021-38159
16akismet Plugin cross site scripting5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2015-9357
17Snazzy Maps Plugin cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.00CVE-2018-17947
18WordPress Password Reset wp-login.php mail password recovery6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.06CVE-2017-8295
19BSD FTP Client HTTP Redirect command injection6.56.2$0-$5k$0-$5kHighOfficial Fix0.958790.04CVE-2014-8517
20ProfilePress Plugin Image Uploader ImageUploader.php unrestricted upload7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003090.00CVE-2021-34623

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
1138.68.42.130prod-sfo2-1.qencode-master-cf283c7cc10911ecb9daa269211215a9Quantum04/26/2022verifiedHigh
2157.245.142.66Quantum04/26/2022verifiedHigh
3XXX.XX.XXX.XXXxxxxxxxxxxxxx.xxxxxxxXxxxxxx06/28/2023verifiedHigh
4XXX.XXX.XXX.XXXXxxxxxx04/26/2022verifiedHigh
5XXX.XXX.XXX.XXXxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxx04/26/2022verifiedHigh
6XXX.XXX.XXX.XXXxxxxxx04/08/2024verifiedHigh

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (42)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/etc/shadowpredictiveMedium
2File/goform/net\_Web\_get_valuepredictiveHigh
3File/goform/net_WebCSRGenpredictiveHigh
4File/goform/WebRSAKEYGenpredictiveHigh
5File/uncpath/predictiveMedium
6File/wp-content/plugins/updraftplus/admin.phppredictiveHigh
7Filexxxxx/xxxxxx_xxxxxx_xxxxxxx/xxxxx-xxx-xxxxx.xxxpredictiveHigh
8Filexxx/xxxxxxx.xpredictiveHigh
9Filexxxxxx.xpredictiveMedium
10Filexxxxx.xpredictiveLow
11Filexxxxxx.xpredictiveMedium
12Filexxx.xpredictiveLow
13Filexxx_xxxxxxx.xpredictiveHigh
14Filexxx/xxxxx/xxxxx.xpredictiveHigh
15Filexxxxxx-xxxxxxx-xxxxxxxx.xxxpredictiveHigh
16Filexxxxxxx_xxxx.xpredictiveHigh
17Filexxxxxxxxx.xxxpredictiveHigh
18Filexxxxx.xxxpredictiveMedium
19Filexxxx.xpredictiveLow
20Filexxxx.xpredictiveLow
21Filexxx/xxxxx/xxxxx_xxxx_xxxxxxxxx.xxxpredictiveHigh
22Filexxxx_xxxx.xxxpredictiveHigh
23Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
24Filexxxxx/xxxxxxx.xpredictiveHigh
25Filexxxxxxxxxxx.xxxpredictiveHigh
26Filexxxxxxx.xxxpredictiveMedium
27Filexxxxxxxx.xxxpredictiveMedium
28Filexxxx-xxxxxx.xpredictiveHigh
29Filexx-xxxxx.xxxpredictiveMedium
30File~/xxx/xxxxxxx/xxxxxxxxxxxxx.xxxpredictiveHigh
31ArgumentxxpredictiveLow
32Argumentxxxx_xxpredictiveLow
33ArgumentxxxxpredictiveLow
34Argumentxx_xxxxxxx_xxxxpredictiveHigh
35ArgumentxxxxpredictiveLow
36ArgumentxxxpredictiveLow
37Argumentxxxxxxxxxxxxxx_xxxpredictiveHigh
38Argumentxxxxxx_xxxx/xxxxxx_xxxxxpredictiveHigh
39ArgumentxxxxxxxxxxxxxxpredictiveHigh
40ArgumentxxxxxxxxxxxxxxpredictiveHigh
41Argumentxxxxxx\_xxxxpredictiveMedium
42Argumentxxxx/xxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!