BadBazaar Analysis

IOB - Indicator of Behavior (262)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en178
zh72
fr12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us104
cn104
ca10
de10
fr8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows10
Postfix6
OpenSSH4
Microsoft Exchange Server4
WordPress4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009364.40CVE-2020-15906
2Ignite Realtime Openfire Administration Console improper authentication7.87.7$0-$5k$0-$5kHighOfficial Fix0.973460.04CVE-2023-32315
3Synacor Zimbra Collaboration mboximport pathname traversal4.74.5$0-$5k$0-$5kHighOfficial Fix0.947580.00CVE-2022-27925
4Google Chrome WebGPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.004650.00CVE-2022-2007
5Google Chrome Compositing out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002330.03CVE-2022-2010
6Google Chrome WebGL out-of-bounds6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.002400.02CVE-2022-2008
7Apple Mac OS X TCP Timestamp information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002430.00CVE-2003-0882
8cPanel Filter API input validation7.57.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000940.00CVE-2017-18433
9OpenVPN Access Server Web Portal entropy5.65.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001510.05CVE-2022-33738
10Essential Addons for Elementor Plugin password recovery8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.084050.00CVE-2023-32243
11WordPress WP_Query sql injection6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.945850.00CVE-2022-21661
12Nginx Autoindex Module integer overflow5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.008450.07CVE-2017-20005
13Liferay Portal Velocity Template access control7.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.003300.02CVE-2010-5327
14Freeware Advanced Audio Decoder sbr_hfadj.c calculate_gain memory corruption6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.002460.00CVE-2018-20196
15WordPress WP_Query class-wp-query.php sql injection8.58.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003180.00CVE-2017-5611
16Minio Console Operator Console missing authentication8.68.5$0-$5k$0-$5kNot DefinedOfficial Fix0.053830.06CVE-2021-41266
17CRMEB Java list sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000720.03CVE-2023-25223
18Linksys E2000 position.js improper authentication6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000530.04CVE-2024-27497
19phpMyAdmin SearchController sql injection8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007450.03CVE-2020-26935
20Atlassian JIRA Server/Data Center QueryComponent!Default.jspa information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.006280.03CVE-2020-14179

IOC - Indicator of Compromise (15)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (79)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/ajax/device_entities.php?entity_type=netscalervsvrpredictiveHigh
2File/api/admin/user/listpredictiveHigh
3File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
4File/current_action.php?action=rebootpredictiveHigh
5File/etc/postfix/sender_loginpredictiveHigh
6File/file/upload/1predictiveHigh
7File/filemanager/ajax_calls.phppredictiveHigh
8File/Items/*/RemoteImages/DownloadpredictiveHigh
9File/login.phppredictiveMedium
10File/xxx/xxxxxx/xxxxx/xxxxxxx/xxxxxx/xxxxxxpredictiveHigh
11File/xxxxxx/xxxxxxxxxxxxxx!xxxxxxx.xxxxpredictiveHigh
12Filexxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
13Filexxxxxx.xxxpredictiveMedium
14Filexxxxxxx/xxxxxxx/xxxxxx.xxxpredictiveHigh
15Filexxxx_xxxx.xxxpredictiveHigh
16Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
17Filexxxx/xxxxxxxx.xxxx.xxxxxxx.xxxpredictiveHigh
18Filexxxxxx.xxxpredictiveMedium
19Filexxx/xxxxxx/xxxxxx/xxxxxxxxxxx/xxx.xxxpredictiveHigh
20Filexxxxxxx_x.xpredictiveMedium
21Filexxxxxxxxx.xxx.xxxpredictiveHigh
22Filexx_xxx_xx.xpredictiveMedium
23Filexxxxxxxxxx.xxxxpredictiveHigh
24Filexxx/xxxxxx.xxxpredictiveHigh
25Filexxxxx.xxxpredictiveMedium
26Filexxxxxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxxx/xxx/xxxxxx_xxxx.xxxpredictiveHigh
28Filexxxxxxxx_xxxxxxx.xxxxx.xxxpredictiveHigh
29Filexxxxxxx/xxx_xxxxx.xpredictiveHigh
30Filexxxxxxxx.xpredictiveMedium
31Filexxxxx_xx.xxxxpredictiveHigh
32Filexxx/xxxx/xx_xxxxxxxx.xpredictiveHigh
33Filexxxxx.xpredictiveLow
34Filexxxxxxxx.xxxpredictiveMedium
35Filexxxxxx.xpredictiveMedium
36Filexxxxxxxxx_xxxxx.xxxxx.xxxpredictiveHigh
37Filexxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
38Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
39Filexxxxxxxx.xxpredictiveMedium
40Filexxxx.xxxpredictiveMedium
41Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
42Filexxxx-xxxxx.xxxpredictiveHigh
43Filexxxxx_xxxxx.xxxpredictiveHigh
44Filexxxxx.xxxxpredictiveMedium
45Filexxxx.xxxpredictiveMedium
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxxxx.xxxpredictiveMedium
48Filexx-xxxxx-xxxxxx.xxxpredictiveHigh
49Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
50Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
51Libraryxxx.xxxpredictiveLow
52ArgumentxxxxxxxxpredictiveMedium
53Argumentxxxxx_xxxxpredictiveMedium
54ArgumentxxxpredictiveLow
55ArgumentxxxpredictiveLow
56Argumentxxxxxx_xx[]predictiveMedium
57ArgumentxxxpredictiveLow
58ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
59ArgumentxxxpredictiveLow
60ArgumentxxxxxxxxpredictiveMedium
61ArgumentxxxxxxxxxxxxpredictiveMedium
62ArgumentxxxxpredictiveLow
63ArgumentxxpredictiveLow
64ArgumentxxxxxxxxpredictiveMedium
65ArgumentxxxxxpredictiveLow
66Argumentxxxxx_xxxpredictiveMedium
67Argumentxxxxx_xxxxxx_xxx/xxxxx_xxxx_xxxxxxxxpredictiveHigh
68ArgumentxxxxxxxxpredictiveMedium
69ArgumentxxxxxxpredictiveLow
70ArgumentxxpredictiveLow
71Argumentxxxxxx_xxxxpredictiveMedium
72Argumentxxxx_xxxxxpredictiveMedium
73Argumentxxxxx_xxxxpredictiveMedium
74ArgumentxxxxxxxxxxxxpredictiveMedium
75Argument\xxxxxx\predictiveMedium
76Input Value%xxxxxx+-x+x+xx.x.xx.xxx%xx%xxpredictiveHigh
77Input Value..predictiveLow
78Input Value\xxx\xxxpredictiveMedium
79Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!