Sea Turtle Analysis

IOB - Indicator of Behavior (479)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en402
de28
fr24
es12
it6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us272
cn56
fr32
ru18
gb18

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
Apache HTTP Server10
OWASP ModSecurity Core Rule Set8
WordPress6
Microsoft Edge6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1OpenSSH Authentication Username information disclosure5.34.8$5k-$25k$0-$5kHighOfficial Fix0.107370.29CVE-2016-6210
2Apple Safari WebKit Remote Code Execution6.36.0$5k-$25k$0-$5kHighOfficial Fix0.001120.07CVE-2023-37450
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.25CVE-2017-0055
5Oracle MySQL Server InnoDB access control5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2018-3185
6Gempar Script Toko Online shop_display_products.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001000.02CVE-2009-0296
7ISC BIND named resolver.c input validation8.68.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.733300.03CVE-2016-1286
8Apache HTTP Server mod_rewrite redirect6.76.7$5k-$25k$5k-$25kNot DefinedNot Defined0.002580.08CVE-2020-1927
9Mailman input validation6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001600.00CVE-2018-13796
10Microsoft IIS IP/Domain Restriction access control6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.29CVE-2014-4078
11Dasan GPON Home Router diag_Form command injection8.58.4$0-$5k$0-$5kHighWorkaround0.974230.00CVE-2018-10562
12PHP extractTo path traversal7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.007970.00CVE-2008-5658
13ZyXEL P660HN-T v1 ViewLog.asp command injection7.36.4$5k-$25k$0-$5kProof-of-ConceptWorkaround0.000000.00
14Samsung Mobile Devices Cameralyzer privileges management5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.09CVE-2020-15577
15Microsoft Internet Explorer resource management7.16.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.831090.00CVE-2008-2254
16WordPress XML-RPC API input validation7.47.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.007660.01CVE-2017-9065
17OpenResty ngx.req.get_post_args sql injection8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.006370.04CVE-2018-9230
18Sitecore Sitecore.NET Log Viewer path traversal7.06.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.819860.04CVE-2018-7669
19XiongMai IP Camera/DVR NetSurveillance Web Interface memory corruption8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.003720.04CVE-2017-16725
20ONLYOFFICE Document Server WebSocket API sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001740.00CVE-2020-11537

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (20)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (190)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.envpredictiveLow
2File/app/admin/nat/item-add-submit.phppredictiveHigh
3File/bin/loginpredictiveMedium
4File/catalogpredictiveMedium
5File/category.phppredictiveHigh
6File/cgi-bin/delete_CApredictiveHigh
7File/chartpredictiveLow
8File/Config/SaveUploadedHotspotLogoFilepredictiveHigh
9File/downloadpredictiveMedium
10File/get_getnetworkconf.cgipredictiveHigh
11File/GponForm/device_Form?script/predictiveHigh
12File/includes/rrdtool.inc.phppredictiveHigh
13File/Main_AdmStatus_Content.asppredictiveHigh
14File/NAGErrorspredictiveMedium
15File/pages.phppredictiveMedium
16File/rest/project-templates/1.0/createsharedpredictiveHigh
17File/rules/REQUEST-932-APPLICATION-ATTACK-RCE.confpredictiveHigh
18File/rules/REQUEST-933-APPLICATION-ATTACK-PHP.confpredictiveHigh
19File/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.confpredictiveHigh
20File/Search-ResultspredictiveHigh
21File/see_more_details.phppredictiveHigh
22File/sgms/TreeControlpredictiveHigh
23File/tmppredictiveLow
24File/xxxxxxx/predictiveMedium
25File/xxxxxx/xxxxxx.xxxpredictiveHigh
26File/xxxxxxx/xxxxxxxxxxxxxxpredictiveHigh
27File/xxx/xxx/xxxxxpredictiveHigh
28File/xx-xxxxxxx/xxxxxxx/xxxxxxxxxxx/xxxxxxxxx/xxxxxx/xxxxx/predictiveHigh
29File/xx/xxxxx.xxxpredictiveHigh
30Filexxxxx/xxxxxxx.xxxpredictiveHigh
31Filexxxxx/xxxx.xxxxxxx.xxxpredictiveHigh
32Filexxxxx/xxxx.xxxx.xxxpredictiveHigh
33Filexxxxx\xxxxxxxxxx\xxxxxxxxxx.xxxpredictiveHigh
34Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
35Filexxxxxxx.xxpredictiveMedium
36Filexxxxxxx/xxxxxxx/xxxxxxx.xxxx?xxxxpredictiveHigh
37Filexxx_xxxxxxxx.xxxpredictiveHigh
38Filexxxxxxxx.xxxpredictiveMedium
39Filexxx.xxxpredictiveLow
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxxxxxxx_xxxx.xxxpredictiveHigh
42Filexxx/xxxxxxx.xxpredictiveHigh
43Filexxxx_xxxxxxxx/xx.xxxpredictiveHigh
44Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveHigh
45Filexxxxxxx.xxxpredictiveMedium
46Filexxxxxxx/xxxxxxx/xxxxxxx/xx_xxxxx/xxxxx.xxxpredictiveHigh
47Filexxxx/xxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxx/xxxxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
50Filexx.x/xxxxxxxx.xpredictiveHigh
51Filexxxxxx.xxxpredictiveMedium
52Filexxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
54Filexxxxx.xxxpredictiveMedium
55Filexxxx.xxxpredictiveMedium
56Filexxxxxxxx.xxxpredictiveMedium
57Filexxxxxx.xxxxpredictiveMedium
58Filexxxxxx.xxxpredictiveMedium
59Filexxxxxxx.xxxxpredictiveMedium
60Filexxxxxxxx/xxxx_xxxxpredictiveHigh
61Filexxxx_xxxx.xpredictiveMedium
62Filexxx/xxxxxx.xxxpredictiveHigh
63Filexxxxxxxx/xxxx/xxxxx-xxxxxxxxxx.xxxpredictiveHigh
64Filexxxxxxxx/xxx/xxx_xx_xxxxxxx.xxxpredictiveHigh
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxxxxx.xxxpredictiveHigh
67Filexxxx_xxxx.xxxpredictiveHigh
68Filexxxx_xxxx.xxxpredictiveHigh
69Filexxxxxxxxx/xxxxxx.xxx.xxxpredictiveHigh
70Filexxxxxxxx.xxxpredictiveMedium
71Filexxxxxx/xxxxxxx.xpredictiveHigh
72Filexxxx.xxxpredictiveMedium
73Filexxxx_xxxxxxxx_xxxxxxx.xxxpredictiveHigh
74Filexxxxxxx.xxxpredictiveMedium
75Filexxxxxxxx.xxxpredictiveMedium
76Filexxxxxx.xxx/xxxx_xxxx_xxxx.xxxpredictiveHigh
77Filexxxxx.xxxpredictiveMedium
78Filexxxxxxx.xxxpredictiveMedium
79Filexxx_xxxxxxxxx.xpredictiveHigh
80Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
81Filexxxxxxx.xxxpredictiveMedium
82Filexxxxx.xxxpredictiveMedium
83Filexxxxxxxxxxxx.xxxpredictiveHigh
84Filexxxxxxxx.xxpredictiveMedium
85Filexxxx.xxxpredictiveMedium
86Filexxxxxxxx.xxxpredictiveMedium
87Filexxxxxxxxxx.xxxpredictiveHigh
88Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
89Filexxxxx.xpredictiveLow
90Filexxxxxxx.xxpredictiveMedium
91Filexxxxxxxx.xxxpredictiveMedium
92Filexxxxxxx.xxxpredictiveMedium
93Filexxxxxx.xxxxpredictiveMedium
94Filexxxxxx_xxxxxxx.xxxpredictiveHigh
95Filexxxx-xxxxxx.xpredictiveHigh
96Filexxxxxxxxx.xxxpredictiveHigh
97Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
98Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
99Filexxxx/xxxxx.xxxpredictiveHigh
100Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xx/xxxxxxxxxx.xx/xxxxxxxxxxx.xxpredictiveHigh
101Filexxxxxxxx/xxxxx/xxxxxxx.xxxx?xxxxxxxxxx=xxxxxxxxxxxxxxxx/xxxxpredictiveHigh
102Filexxxxx.xxxpredictiveMedium
103Filexxx/xxxxxxx.xpredictiveHigh
104Filexxxxxxxxxxx.xpredictiveHigh
105Filexxx/xx_xxx.xpredictiveMedium
106Filexxxxx.xxxpredictiveMedium
107Filexxxxx.xxxpredictiveMedium
108Filexxxx-xxxxx.xxxpredictiveHigh
109Filexx.xxxpredictiveLow
110Filexxxxxxx.xxxpredictiveMedium
111Filexxxxxxx.xxxpredictiveMedium
112Filexxx_xxxxx.xxx?xxxx=xxxxxxxxpredictiveHigh
113Filexxxxxxx.xxxpredictiveMedium
114Filexx-xxxxxxxx/xx/xxxxxxxxxxxxpredictiveHigh
115Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveHigh
116Filexx-xxxxx.xxxpredictiveMedium
117Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
118Libraryxxxxxx.xxxpredictiveMedium
119Libraryxxxxx.xxxpredictiveMedium
120LibraryxxxxxxxxxpredictiveMedium
121Argument--xxxxxx/--xxxxxxxxpredictiveHigh
122Argumentxxxxxxxxxx xxx xxxxxxxpredictiveHigh
123ArgumentxxxxxxxxxpredictiveMedium
124ArgumentxxxxxxxxpredictiveMedium
125ArgumentxxpredictiveLow
126ArgumentxxxpredictiveLow
127ArgumentxxxxxpredictiveLow
128Argumentxxx_xxpredictiveLow
129ArgumentxxxpredictiveLow
130ArgumentxxxxxxxxpredictiveMedium
131Argumentxxxx_xxpredictiveLow
132Argumentxxxx/xxxxpredictiveMedium
133Argumentxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxpredictiveHigh
134ArgumentxxxxxxpredictiveLow
135ArgumentxxxxxxpredictiveLow
136Argumentxxxx_xxxxxx=xxxxpredictiveHigh
137ArgumentxxxxpredictiveLow
138ArgumentxxxxxpredictiveLow
139Argumentxxxx_xxpredictiveLow
140ArgumentxxxxxxxxpredictiveMedium
141ArgumentxxpredictiveLow
142Argumentxxxxxxxxx/xxxxxxpredictiveHigh
143ArgumentxxxxpredictiveLow
144Argumentxxxx_xxxxxxxpredictiveMedium
145ArgumentxxxxpredictiveLow
146ArgumentxxpredictiveLow
147ArgumentxxxxxxxxxpredictiveMedium
148ArgumentxxxxxpredictiveLow
149ArgumentxxxxxxxxxxpredictiveMedium
150Argumentxxxx_xxpredictiveLow
151ArgumentxxxpredictiveLow
152ArgumentxxxxpredictiveLow
153ArgumentxxxxxpredictiveLow
154ArgumentxxxxxxxxpredictiveMedium
155Argumentxxxxxxx/xxxxpredictiveMedium
156Argumentxxxx_xxxxpredictiveMedium
157Argumentxxxxxxx/xxxxxxxxxpredictiveHigh
158Argumentxxxx_xxxxpredictiveMedium
159ArgumentxxxxxxxxpredictiveMedium
160ArgumentxxxxxxxxpredictiveMedium
161ArgumentxxxxpredictiveLow
162ArgumentxxxxxxpredictiveLow
163ArgumentxxxxxxxpredictiveLow
164ArgumentxxxxxxxxxxxpredictiveMedium
165Argumentxxxxxx_xxxxpredictiveMedium
166ArgumentxxxxxxxxxpredictiveMedium
167Argumentxxxx_xxpredictiveLow
168ArgumentxxxpredictiveLow
169ArgumentxxxxxxpredictiveLow
170ArgumentxxpredictiveLow
171ArgumentxxxxxxpredictiveLow
172ArgumentxxxpredictiveLow
173Argumentx_xxpredictiveLow
174ArgumentxxxpredictiveLow
175ArgumentxxxxpredictiveLow
176Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
177Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
178Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
179Argumentx-xxxxxxxxx-xxxpredictiveHigh
180Argument_xxxx[_xxx_xxxx_xxxxpredictiveHigh
181Argument_xxxxxx[xxxxxxxx_xxxx]predictiveHigh
182Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
183Input Value-x+xxxxx+xxxxxx+x,x,xxxxxxx()predictiveHigh
184Input Value../predictiveLow
185Input Valuexxxxxxxxx$$predictiveMedium
186Input Valuex+xxxx (xxxxx xxxxxx xxxxxxx) xxx x+xxxx (xxxxx-xx-xxxx xxxxxxx)predictiveHigh
187Input Value[\x]*predictiveLow
188Pattern|xx|xx|xx|predictiveMedium
189Network Portxxx/xxxxpredictiveMedium
190Network Portxxx/xxxx (xx-xxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!