Valak Analysis

IOB - Indicator of Behavior (52)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en30
de6
fr6
es4
pl4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru36
ca14
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Gempar Script Toko Online2
Google Mini Search Appliance2
StoreSprite2
Cisco Prime License Manager2
Cisco IOS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Red Hat JBoss Enterprise Application Platform org.apache.catalina.connector.Response.encodeURL information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.002810.00CVE-2012-4529
2Fortinet FortiOS sslvpnd heap-based overflow9.89.6$0-$5k$0-$5kHighOfficial Fix0.382590.04CVE-2022-42475
3Cisco IOS/IOS XE Cluster Management Protocol input validation9.89.7$25k-$100k$0-$5kHighWorkaround0.974810.03CVE-2017-3881
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.22CVE-2017-0055
5Cisco Prime License Manager Web Framework sql injection8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.001890.00CVE-2018-15441
6The Everything Development Company The Everything Development Engine User Account credentials management5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.002990.00CVE-2008-0724
7AOL Client Software ActiveX Control cddbcontrolaol.cddbaolcontrol setclientinfo memory corruption10.09.0$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.113900.00CVE-2006-6442
8Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
9Rarlab WinRar Recovery Volume array index6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.000530.00CVE-2023-40477
10LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.52
11IBM InfoSphere Master Data Management access control6.46.4$5k-$25k$5k-$25kNot DefinedNot Defined0.001450.00CVE-2017-1523
12Bitrix Site Manager redirect.php link following5.34.7$0-$5k$0-$5kUnprovenUnavailable0.001130.04CVE-2008-2052
13FortiLogger SaveUploadedHotspotLogoFile unrestricted upload7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.685530.00CVE-2021-3378
14Dell Precision Optimizer DLL poaService.exe untrusted search path6.56.5$5k-$25k$0-$5kNot DefinedNot Defined0.001110.04CVE-2017-2802
15Google Mini Search Appliance Error Message path traversal5.35.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.019250.00CVE-2005-3755
16Red Hat JBoss Operations Network unknown vulnerability6.26.2$5k-$25k$5k-$25kNot DefinedNot Defined0.000920.02CVE-2019-3834
17Cisco IOS Common Industrial Protocol input validation6.46.3$5k-$25k$5k-$25kHighWorkaround0.004300.00CVE-2017-12234
18Cisco IOS Common Industrial Protocol input validation6.46.3$5k-$25k$5k-$25kHighWorkaround0.004300.00CVE-2017-12233
19Cisco Identity Services Engine ERS API improper authorization6.06.0$5k-$25k$5k-$25kNot DefinedNot Defined0.000800.00CVE-2019-1851
20Cisco IOS ICMP Redirect Routing Table information disclosure9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005840.04CVE-2003-1398

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (41)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/forum/away.phppredictiveHigh
2File/uncpath/predictiveMedium
3Fileadclick.phppredictiveMedium
4FileAppCompatCache.exepredictiveHigh
5Fileauth.phppredictiveMedium
6Filexxxxxxxxxxxxxx.xxxxxxxxxxxxxxpredictiveHigh
7Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
8Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
9Filexx_xxxxxxxxxxxxxx.xxxpredictiveHigh
10Filexxxxxxxxx.xxxpredictiveHigh
11Filexxxxxx.xxxpredictiveMedium
12Filexxxx.xxxpredictiveMedium
13Filexxxx_xxxx.xxxpredictiveHigh
14Filexxx_xxxxx_xxxx.xpredictiveHigh
15Filexxxxxxxx.xxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxxxxxpredictiveHigh
16Filexxxxxxxxxx.xxxpredictiveHigh
17Filexxxxx.xxxpredictiveMedium
18Filexxxxx.xxxpredictiveMedium
19Filexxxxxxxx.xxxpredictiveMedium
20Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
21Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
22Libraryxxxxxxxxxxx.xxxpredictiveHigh
23Libraryxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxxxxxxxxxxx.xpredictiveHigh
24Libraryxxxxxxxxx.x.x.xxx.xxxpredictiveHigh
25Libraryxxxxxxxx.xxxpredictiveMedium
26Libraryxxxxxxxxx.xxxpredictiveHigh
27ArgumentxxxxxxxxpredictiveMedium
28Argumentxxx_xxpredictiveLow
29ArgumentxxxxxxxxpredictiveMedium
30Argumentxxxx_xxpredictiveLow
31ArgumentxxxxxxpredictiveLow
32ArgumentxxxxpredictiveLow
33ArgumentxxpredictiveLow
34Argumentxxxx_xxpredictiveLow
35ArgumentxxxxpredictiveLow
36ArgumentxxxxxxxxpredictiveMedium
37ArgumentxxxxpredictiveLow
38ArgumentxxxxxxxxxxxxxxxpredictiveHigh
39ArgumentxxxpredictiveLow
40ArgumentxxxpredictiveLow
41Network Portxxx/xx (xxxxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!