Glupteba تحليل

IOB - Indicator of Behavior (43)

التسلسل الزمني

اللغة

en44

البلد

us42

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Microsoft Windows16
Microsoft Internet Explorer10
Microsoft SQL Server8
Verint Impact 3602
Sourcecodehero ERP System Project2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Totolink LR1200GB Web Interface cstecgi.cgi loginAuth تلف الذاكرة9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00045CVE-2024-1783
2Beijing Baichuo Smart S85F Management Platform تجاوز الصلاحيات7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00175CVE-2023-4121
3Beijing Baichuo Smart S85F Management Platform importhtml.php تجاوز الصلاحيات7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.030.00287CVE-2023-4120
4Campcodes Online Thesis Archiving System view_department.php حقن إس كيو إل7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.070.00073CVE-2023-2144
5Themify Portfolio Post Plugin Shortcode Attribute سكربتات مشتركة4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00056CVE-2023-0362
6Juniper SRC NETCONF over SSH تشفير ضعيف4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00178CVE-2021-31352
7centreon Contact Groups Form formContactGroup.php حقن إس كيو إل6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.100.00186CVE-2022-3827
8Sourcecodehero ERP System Project processlogin.php حقن إس كيو إل8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.160.00170CVE-2022-3118
9Wibu CodeMeter Runtime Runtime Server تلف الذاكرة7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.07691CVE-2021-20093
10Vsecurity TANDBERG Video Communication Server Software Update secure.php تجاوز الصلاحيات10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.03139CVE-2009-4509
11IBM Security Guardium Database Activity Monitor Cache الكشف عن المعلومات4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2016-0237
12Netwave IP Camera POST Request الحرمان من الخدمة7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.000.00092CVE-2018-6479
13YITH WooCommerce Compare تجاوز الصلاحيات5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00000
14Verint Impact 360 emp_selector_pu سكربتات مشتركة3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
15Microsoft Internet Explorer تلف الذاكرة6.26.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.80348CVE-2016-7241
16Dlink DIR-823 HNAP Login تلف الذاكرة6.36.1$5k-$25kجاري الحسابNot DefinedUnavailable0.000.00000
17Microsoft Internet Explorer سكربتات مشتركة3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.02875CVE-2016-7239
18Microsoft Internet Explorer الكشف عن المعلومات3.73.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.11928CVE-2016-7199
19Microsoft Internet Explorer الكشف عن المعلومات3.73.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.10029CVE-2016-7227
20Microsoft Internet Explorer تلف الذاكرة6.96.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.36894CVE-2016-7198

IOC - Indicator of Compromise (161)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
13.33.249.248a6adcb4b9bf816abe.awsglobalaccelerator.comGlupteba23/10/2023verifiedعالي
25.8.10.194Glupteba31/05/2021verifiedعالي
35.9.72.48cpanelbk.pcready.meGlupteba11/05/2022verifiedعالي
45.79.87.139Glupteba31/05/2021verifiedعالي
55.79.87.153Glupteba31/05/2021verifiedعالي
65.101.6.132amoglo.ruGlupteba31/05/2021verifiedعالي
720.60.148.196Glupteba15/05/2023verifiedعالي
820.60.161.225Glupteba07/03/2023verifiedعالي
920.150.38.228Glupteba03/06/2023verifiedعالي
1020.150.70.36Glupteba03/06/2023verifiedعالي
1120.150.79.68Glupteba03/06/2023verifiedعالي
1220.209.34.36Glupteba15/05/2023verifiedعالي
1323.5.238.97a23-5-238-97.deploy.static.akamaitechnologies.comGlupteba11/05/2022verifiedعالي
1437.48.81.151Glupteba31/05/2021verifiedعالي
1540.90.22.185Glupteba05/05/2022verifiedعالي
1640.112.72.205Glupteba11/05/2022verifiedعالي
1743.231.4.7Glupteba11/05/2022verifiedعالي
1845.15.156.202Glupteba07/03/2023verifiedعالي
1945.90.34.87Glupteba05/05/2022verifiedعالي
2046.165.244.129Glupteba31/05/2021verifiedعالي
2146.165.249.167Glupteba31/05/2021verifiedعالي
2246.165.249.195Glupteba31/05/2021verifiedعالي
2346.165.249.201Glupteba31/05/2021verifiedعالي
2446.165.249.203Glupteba31/05/2021verifiedعالي
2546.165.250.25Glupteba31/05/2021verifiedعالي
2651.159.136.111111-136-159-51.instances.scw.cloudGlupteba15/05/2023verifiedعالي
2762.204.41.159Glupteba07/03/2023verifiedعالي
2869.55.5.249Glupteba11/05/2022verifiedعالي
2969.64.46.27dragon085.startdedicated.deGlupteba05/05/2022verifiedعالي
3072.21.81.240Glupteba11/05/2022verifiedعالي
3172.21.91.29Glupteba05/05/2022verifiedعالي
3274.67.240.204cpe-74-67-240-204.twcny.res.rr.comGlupteba05/05/2022verifiedعالي
3374.125.128.127ec-in-f127.1e100.netGlupteba15/05/2023verifiedعالي
34XX.XX.XXX.XXXxxxxxxx07/03/2023verifiedعالي
35XX.XX.XX.XXXXxxxxxxx31/05/2021verifiedعالي
36XX.XX.XX.XXXxxxxxx.xxxxx.xxxxxxxxxxxxx.xxXxxxxxxx31/05/2021verifiedعالي
37XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
38XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
39XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
40XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
41XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
42XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
43XX.X.XX.XXxxxx.xxxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
44XX.XX.XXX.XXXxxxxxxx31/05/2021verifiedعالي
45XX.XXX.XXX.XXxxxx.xxxx.xx.xxXxxxxxxx05/05/2022verifiedعالي
46XX.XXX.XXX.XXXxxxxxxx11/05/2022verifiedعالي
47XX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxxxxxxxx-xxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
48XX.XXX.XXX.XXXxxxxxxx31/05/2021verifiedعالي
49XX.XX.XXX.XXXxxxxxxx-xxx-xxx-xxx-xxx.xx.xx.xxxx.xxxxxxxxxx.xxXxxxxxxx07/03/2023verifiedعالي
50XX.XX.XX.XXXxxxxxx.xxxx.xxXxxxxxxx07/03/2023verifiedعالي
51XX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedعالي
52XX.XXX.XXX.XXXxxxxxx.xxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx31/05/2021verifiedعالي
53XX.XXX.XXX.Xxxxx.xxxxxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx31/05/2021verifiedعالي
54XX.XXX.XX.XXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxx31/05/2021verifiedعالي
55XX.XXX.XX.XXXXxxxxxxx07/03/2023verifiedعالي
56XX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
57XX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxx31/05/2021verifiedعالي
58XX.XXX.X.XXXxxxxxxx15/05/2023verifiedعالي
59XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedعالي
60XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx07/03/2023verifiedعالي
61XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedعالي
62XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedعالي
63XXX.XX.X.XXxxxxxxx03/06/2023verifiedعالي
64XXX.XX.X.XXXxxxxxxx11/05/2022verifiedعالي
65XXX.XX.XX.XXXXxxxxxxx23/10/2023verifiedعالي
66XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedعالي
67XXX.XX.XX.XXXXxxxxxxx15/05/2023verifiedعالي
68XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
69XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
70XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedعالي
71XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedعالي
72XXX.XX.XXX.XXxxxxxxx11/05/2022verifiedعالي
73XXX.XX.X.XXXXxxxxxxx11/05/2022verifiedعالي
74XXX.XX.X.XXXXxxxxxxx11/05/2022verifiedعالي
75XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedعالي
76XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedعالي
77XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedعالي
78XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedعالي
79XXX.XX.XX.XXxxxxxxx05/05/2022verifiedعالي
80XXX.XX.XX.XXxxxxxxx05/05/2022verifiedعالي
81XXX.XX.XX.XXXXxxxxxxx05/05/2022verifiedعالي
82XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedعالي
83XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedعالي
84XXX.XXX.XX.XXXxxxxxxx05/05/2022verifiedعالي
85XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx07/03/2023verifiedعالي
87XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
88XXX.X.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
89XXX.XXX.XX.XXXXxxxxxxx11/05/2022verifiedعالي
90XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
91XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
92XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/03/2023verifiedعالي
93XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx23/10/2023verifiedعالي
94XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedعالي
95XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/03/2023verifiedعالي
96XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedعالي
97XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedعالي
98XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
99XXX.XXX.X.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
100XXX.XXX.XX.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
101XXX.X.XXX.XXXxxxxxxxxxxx-xxx.xxxxxxxx.xxx-xxxxxxx.xxxXxxxxxxx07/03/2023verifiedعالي
102XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx15/05/2023verifiedعالي
103XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedعالي
104XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedعالي
105XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedعالي
106XXX.XXX.XXX.XXXXxxxxxxx07/03/2023verifiedعالي
107XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedعالي
108XXX.XXX.XX.XXXxxxxxxx07/03/2023verifiedعالي
109XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedعالي
110XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedعالي
111XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedعالي
112XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
113XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedعالي
114XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedعالي
115XXX.XX.XXX.XXXXxxxxxxx15/05/2023verifiedعالي
116XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
117XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
118XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي
119XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedعالي
120XXX.XX.XXX.XXXXxxxxxxx03/06/2023verifiedعالي
121XXX.XX.XXX.XXXXxxxxxxx23/10/2023verifiedعالي
122XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
123XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
124XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
125XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
126XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
127XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
128XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
129XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
130XXX.XXX.XXX.XXxxx.xxxxxxx.xxxxXxxxxxxx23/10/2023verifiedعالي
131XXX.XXX.XXX.XXXxxxxxxx31/05/2021verifiedعالي
132XXX.XXX.XXX.XXXxxxxxxx31/05/2021verifiedعالي
133XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedعالي
134XXX.XXX.XXX.XXXXxxxxxxx24/03/2018verifiedعالي
135XXX.XXX.XXX.XXXXxxxxxxx23/10/2023verifiedعالي
136XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
137XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx03/06/2023verifiedعالي
138XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
139XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx23/10/2023verifiedعالي
140XXX.XXX.XXX.XXXxxxxxxx07/03/2023verifiedعالي
141XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx07/03/2023verifiedعالي
142XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedعالي
143XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx15/05/2023verifiedعالي
144XXX.XXX.XX.XXXxxxxxxx07/03/2023verifiedعالي
145XXX.XXX.XX.XXxxxxxxx07/03/2023verifiedعالي
146XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx11/05/2022verifiedعالي
147XXX.XX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxx15/05/2023verifiedعالي
148XXX.X.XXX.XXXxxxxxxx15/05/2023verifiedعالي
149XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedعالي
150XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedعالي
151XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedعالي
152XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx05/05/2022verifiedعالي
153XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedعالي
154XXX.XXX.XXX.XXXxxxxxxx11/05/2022verifiedعالي
155XXX.XX.XXX.XXXxxxx.xxxx-xxx.xxXxxxxxxx31/05/2021verifiedعالي
156XXX.XX.XXX.XXXXxxxxxxx31/05/2021verifiedعالي
157XXX.X.XX.Xxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedعالي
158XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedعالي
159XXX.XX.XXX.XXXxxxxx.xxxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx31/05/2021verifiedعالي
160XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx05/05/2022verifiedعالي
161XXX.XXX.XXX.XXXXxxxxxxx11/05/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1059CWE-94Argument Injectionpredictiveعالي
2T1059.007CWE-79, CWE-80Cross Site Scriptingpredictiveعالي
3TXXXXCWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
6TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
7TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
8TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/departments/view_department.phppredictiveعالي
2File/cgi-bin/cstecgi.cgipredictiveعالي
3File/pages/processlogin.phppredictiveعالي
4File/xxx/xxxxxxx/xxx_xxxxxxxx_xxpredictiveعالي
5Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
6Filexxxxxxxxxx.xxxpredictiveعالي
7Libraryxxxxxxx.xxxpredictiveمتوسط
8Libraryxxxxxxx.xxxpredictiveمتوسط
9Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveعالي
10Libraryxxxxxx.xxxpredictiveمتوسط
11Argumentxx_xxpredictiveواطئ
12Argumentxxxx_xxxxxxpredictiveمتوسط
13Argumentxxxx_xxxxpredictiveمتوسط
14Argumentxxpredictiveواطئ
15Argumentxxxxxxxxxxxxxxxxxxxxpredictiveعالي
16Argumentxxxpredictiveواطئ
17Argumentxxxxxxxx_xxxxx=predictiveعالي
18Argumentxxxxpredictiveواطئ
19Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveعالي

المصادر (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!