Joker Analysis

IOB - Indicator of Behavior (131)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en116
zh14
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Google Android8
Linux Kernel8
FusionPBX6
Qualcomm Snapdragon Mobile6
ezXML4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft Windows Message Queuing Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.959390.04CVE-2023-21554
2Spring Framework cross-site request forgery5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.001410.04CVE-2020-5397
3Linux Kernel EXT4 File System jbd2_journal_dirty_metadata out-of-bounds write5.25.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.01CVE-2018-10883
4Alibaba Nacos Access Prompt Page access control7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.051650.04CVE-2021-43116
5Yoast WordPress SEO Authentication class-bulk-editor-list-table.php cross-site request forgery6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.005880.00CVE-2015-2293
6MStore API Plugin improper authentication8.58.4$0-$5k$0-$5kNot DefinedNot Defined0.001310.00CVE-2023-2733
7Cesanta Mongoose mongoose.c integer overflow8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.434130.00CVE-2019-19307
8Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k and more$5k-$25kUnprovenOfficial Fix0.019380.00CVE-2022-26809
9Palo Alto PAN-OS Command Line Interface os command injection6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001280.00CVE-2021-3061
10Google Chrome memory corruption8.98.7$100k and more$5k-$25kNot DefinedOfficial Fix0.002230.00CVE-2010-4040
11SolarWinds Kiwi Syslog Server HTTP Header protection mechanism4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2021-35237
12Laravel Framework Permission .env writeNewEnvironmentFileWith Password information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.116080.04CVE-2017-16894
13Vmware SD-WAN Orchestrator hard-coded password7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001820.00CVE-2020-4001
14HPE integrated Lights Out privileges management6.96.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.012970.05CVE-2018-7078
15HPE iLO 4/iLO 5 7pk security5.95.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007510.03CVE-2018-7105
16Observium Professional/Enterprise/Community inc.php unrestricted upload7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.002380.00CVE-2020-25133
17dom4j xml external entity reference8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.006640.05CVE-2020-10683
18Uniqkey Password Manager Credentials credentials management6.56.2$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.002780.04CVE-2019-10884
19Uniqkey Password Manager Credentials information disclosure5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.005620.03CVE-2019-10676
20GAT-Ship Web Module File Upload unrestricted upload7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007170.04CVE-2019-11028

IOC - Indicator of Compromise (27)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (43)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/.envpredictiveLow
2File/htdocs/admin/dict.php?id=3predictiveHigh
3File/wbg/core/_includes/authorization.inc.phppredictiveHigh
4Fileadmin/app/mediamanagerpredictiveHigh
5Fileadmin/class-bulk-editor-list-table.phppredictiveHigh
6Fileapp/call_centers/cmd.phppredictiveHigh
7Filexxx\xxxx\xxxxxxxxxx.xxxpredictiveHigh
8Filexxxxxx.xpredictiveMedium
9Filexxx.xxxpredictiveLow
10Filexxxxxxxxxxxx.xxxpredictiveHigh
11Filexxxxxxx/xxx/xxxxxxxxxx/xxxxx.xpredictiveHigh
12Filexxxxxxx/xxxxxxx/xxxxxxx/xxxxxx.xpredictiveHigh
13Filexxx/xxxxxxx/xxxxxxx.xpredictiveHigh
14Filexx/xxxxx/xxxxxx-xxxx.xpredictiveHigh
15Filexxxxxx/xxxxxxxxxpredictiveHigh
16Filexxx.xxxpredictiveLow
17Filexxx/xxxxxxxxx_xxxxxx.xxxpredictiveHigh
18Filexxxxxx/xxxx/xxxxxxxxxxx.xpredictiveHigh
19Filexxx.xpredictiveLow
20Filexxxxxxxx.xpredictiveMedium
21Filexxxxxxx/xxxxx-xxxx-xxx/xxx/xxxx-xxx.xpredictiveHigh
22Filexxx/xxxx/xxxx_xxxxxxxxx.xpredictiveHigh
23Filexxxxxx.xpredictiveMedium
24Filexxxxxxxxx\xxxxxx.xxxpredictiveHigh
25Filexxxxxxx.xxpredictiveMedium
26Filexxxxx/_xxxxxxxx.xxxpredictiveHigh
27Filexxxxxxxxxxx.xxpredictiveHigh
28Argumentxxxxxxx-xxxxxxpredictiveHigh
29Argumentxxxxxx/xxxxxxxpredictiveHigh
30ArgumentxxxxxxxpredictiveLow
31ArgumentxxxxpredictiveLow
32ArgumentxxxxxxpredictiveLow
33ArgumentxxxxxxpredictiveLow
34ArgumentxxxxxpredictiveLow
35ArgumentxxxxxpredictiveLow
36Argumentxxxxxx xxxxxxxxxpredictiveHigh
37ArgumentxxxxxpredictiveLow
38ArgumentxxxxxxxxpredictiveMedium
39Argumentxxxxx['xxxxxx_xxxxxxx']predictiveHigh
40Argumentxxx_xxxxxpredictiveMedium
41Input Value../predictiveLow
42Input Valuexxxx%xxxxxpredictiveMedium
43Network Portxxx/xxxxpredictiveMedium

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!