Daserf Analysis

IOB - Indicator of Behavior (17)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en16
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us10
kr6
cn2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

WordPress4
Thomas R. Pasawicz HyperBook Guestbook2
Coremail2
IBM Java2
ExpressVPN2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Coremail Document Attachment cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001200.00CVE-2015-6942
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
3ExpressVPN Service Port 2015 Xvpnd.exe XVPN.SetPreference path traversal6.26.0$0-$5k$0-$5kNot DefinedWorkaround0.000440.00CVE-2018-15490
4Shenzhen Yunni Technology iLnkP2P UID Generator Random cryptographic issues7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.001760.03CVE-2019-11219
5Shenzhen Yunni Technology iLnkP2P Authentication improper authentication7.77.7$0-$5k$0-$5kNot DefinedNot Defined0.006690.05CVE-2019-11220
6Hisilicon HI3510 Web Management Portal Credentials permission6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001040.04CVE-2019-10710
7Hisilicon HI3510 RTSP Stream/Web Portal access control6.46.3$0-$5k$0-$5kNot DefinedWorkaround0.001680.00CVE-2019-10711
8WordPress URL Validator redirect6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.005090.03CVE-2018-10101
9WordPress Password Reset wp-login.php mail password recovery6.15.8$5k-$25k$0-$5kProof-of-ConceptNot Defined0.028270.38CVE-2017-8295
10WordPress Admin Shell privileges management7.36.6$25k-$100k$0-$5kFunctionalWorkaround0.000000.03
11My Link Trader out.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.16
12Apple macOS AppleSMC null pointer dereference7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000450.02CVE-2016-4678
13Node.js ServerResponse#writeHead Split response splitting6.15.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004370.00CVE-2016-5325
14Microsoft Internet Explorer Garbage Collection jscript9.dll ProcessMark information disclosure5.34.8$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
15IBM Java Virtual Machine information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.005550.02CVE-2015-1914

IOC - Indicator of Compromise (5)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (9)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/out.phppredictiveMedium
2Filedata/gbconfiguration.datpredictiveHigh
3Filexx-xxxxx.xxxpredictiveMedium
4Filexxxxx.xxxpredictiveMedium
5Libraryxxxxxxxx.xxxpredictiveMedium
6ArgumentxxxxpredictiveLow
7ArgumentxxpredictiveLow
8ArgumentxxxxxxpredictiveLow
9Network Portxxx/xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!