Invicta Stealer Análise

IOB - Indicator of Behavior (283)

Curso de tempo

Idioma

en240
ja12
zh8
de6
it6

País

us284

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

HP Integrated Lights-Out6
Esoftpro Online Guestbook Pro4
Cutephp CuteNews4
phpRaid4
WordPress4

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.17
2esoftpro Online Guestbook Pro ogp_show.php Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.001350.00CVE-2010-4996
3Esoftpro Online Guestbook Pro ogp_show.php Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.002090.02CVE-2009-2441
4Squitosoft Squito Gallery photolist.inc.php Excesso de tampão7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.013710.04CVE-2005-2258
5Esoftpro Online Guestbook Pro ogp_show.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001010.08CVE-2009-2448
6Esoftpro Online Guestbook Pro ogp_show.php Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.07CVE-2009-2447
7HP Integrated Lights-Out Divulgação de Informação9.88.5$5k-$25k$0-$5kUnprovenOfficial Fix0.022860.02CVE-2012-3271
8htmltonuke htmltonuke.php direitos alargados7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.018490.04CVE-2006-0308
9Storytlr Roteiro Cruzado de Sítios4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.09CVE-2014-100037
10WordPress AdServe adclick.php Injecção SQL7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.000730.08CVE-2008-0507
11Appindex MWChat start_lobby.php direitos alargados7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.018950.00CVE-2005-1869
12Cisco BroadWorks Application Delivery Platform Single Sign-On Remote Code Execution9.99.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.001430.00CVE-2023-20238
13Zentrack index.php direitos alargados7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.03
14Jetbox One CMS Excesso de tampão5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.019990.05CVE-2004-1448
15Mambo Artlinks component artlinks.dispnew.php direitos alargados8.17.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.017420.03CVE-2006-3949
16xoops Xoopsgallery Module mod_gallery Injecção SQL7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.015200.00CVE-2008-0138
17MosXML mod_mainmenu.php direitos alargados7.36.4$0-$5k$0-$5kUnprovenUnavailable0.004410.01CVE-2008-5206
18SourceCodester Best Courier Management System Manage Account Page Roteiro Cruzado de Sítios4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000500.04CVE-2023-5302
19Comersus Open Technologies Comersus Cart comersus_optreviewreadexec.asp Injecção SQL7.37.1$0-$5k$0-$5kHighUnavailable0.003080.05CVE-2007-3323
20UBB.threads login.php Roteiro Cruzado de Sítios3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
194.156.253.17Invicta Stealer03/04/2024verifiedAlto

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (169)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/admin/list_addr_fwresource_ip.phppredictiveAlto
2File/DXR.axdpredictiveMédio
3File/forum/away.phppredictiveAlto
4File/importexport.phppredictiveAlto
5File/log/decodmail.phppredictiveAlto
6File/multi-vendor-shopping-script/product-list.phppredictiveAlto
7File/see_more_details.phppredictiveAlto
8File/servlet/webaccpredictiveAlto
9File/SysManage/AddUpdateRole.aspxpredictiveAlto
10File/textpattern/index.phppredictiveAlto
11Fileadclick.phppredictiveMédio
12FileadDetail.asppredictiveMédio
13Fileadmin.a6mambocredits.phppredictiveAlto
14Fileadmin.cropcanvas.phppredictiveAlto
15Fileadmin/theme-edit.phppredictiveAlto
16FileadminBanned.phppredictiveAlto
17FileadminBoards.phppredictiveAlto
18FileadminForums.phppredictiveAlto
19Fileallopass-error.phppredictiveAlto
20Fileallopass.phppredictiveMédio
21Fileannounce.phppredictiveMédio
22Fileapp/ajax/search_sell_paymen_report.phppredictiveAlto
23Filexxxxxxxx.xxxxxxx.xxxpredictiveAlto
24Filexxx.xxxpredictiveBaixo
25Filexxxx_xxxxxxxx.xxxpredictiveAlto
26Filexx_xxxx.xxxpredictiveMédio
27Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
28Filexxxxxxxx_xxxxxxxxxxxxxxxxx.xxxpredictiveAlto
29Filexxxxx.xxxpredictiveMédio
30Filexxxxxxxx.xxpredictiveMédio
31Filexxxxxxxx.xxx.xxxpredictiveAlto
32Filexxxx_xxxxxxx.xxxpredictiveAlto
33Filexxx/xxxx/xxx_xxxx.xpredictiveAlto
34Filexxxxxxxxxxx.xxxxx.xxxpredictiveAlto
35Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
36Filexxxxxxxx.xxxx.xxxpredictiveAlto
37Filexxxxxxxxxxxx_xxxx.xxxpredictiveAlto
38Filexxxx_xxxxxxx.xxx.xxxpredictiveAlto
39Filexxxxxxxxxx.xxxpredictiveAlto
40Filexxxx.xxx.xxxpredictiveMédio
41Filexxxxxxxxxx.xxxpredictiveAlto
42Filexxxxx_xxxxxx.xxxpredictiveAlto
43Filexxxxxxxxx.xxxpredictiveAlto
44Filexxx/xxxxxx.xxxpredictiveAlto
45Filexxxxxxx.xxxpredictiveMédio
46Filexxxxxxx/xxxxx/xxxxxxx.xpredictiveAlto
47Filexxxxxxxx/xxxx.xxxpredictiveAlto
48Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveAlto
49Filexxxxx.xxxpredictiveMédio
50Filexxxxxx.xxxpredictiveMédio
51Filexxxxxxx.xxxpredictiveMédio
52Filexxxxxx/xxxx/xxxxxx_xxx.xxxpredictiveAlto
53Filexxxxxxxx.xxx.xxxpredictiveAlto
54Filexxxxx.xxxpredictiveMédio
55Filexxx_xxxxxxxx.xxxpredictiveAlto
56Filexxxxx-x.xpredictiveMédio
57Filexxxxxxxx.xxxpredictiveMédio
58Filexxxxxxx/xxx_xxxxxxxx.xxxpredictiveAlto
59Filexxx_xxxxxxx.xxxpredictiveAlto
60Filexxx_xxxxxxx_xxxx.xxxpredictiveAlto
61Filexxx_xxxxxxx_xxxxxxxxxxx.xxxpredictiveAlto
62Filexxx_xxxxxxx_xxxxxxxxxx.xxxpredictiveAlto
63Filexxxx.xxxpredictiveMédio
64Filexxx_xxxx.xxxpredictiveMédio
65Filexxxxxxxxx.xxx.xxxpredictiveAlto
66Filexxxxxx.xxxxx.xxxpredictiveAlto
67Filexxxx.xxxpredictiveMédio
68Filexxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveAlto
69Filexxx.xxxpredictiveBaixo
70Filexxxxxxx_xxxxxx_xxxxxxxx.xxxpredictiveAlto
71Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
72Filexxxx.xxxpredictiveMédio
73Filexxxxxxxxxxxxxxx.xxxpredictiveAlto
74Filexxxxxxxx.xxx/xxxxxx.xxx/xxxxxxxx.xxxpredictiveAlto
75Filexxxx_xxxxxxxx.xxx/xxxx_xxxx.xxxpredictiveAlto
76Filexxxxx/xxxxxxxx/xxxxxxxxx.xxxpredictiveAlto
77Filexx_xxxx.xxxpredictiveMédio
78Filexxxxx_xxxx.xxxpredictiveAlto
79Filexxxxx_xxxxx.xxxpredictiveAlto
80Filexxxxxxxxxxxxx.xxxpredictiveAlto
81Filexxxxx/xxxx_xxxxxx_xxxxxx.xxxpredictiveAlto
82Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveAlto
83Filexxxx.xxxpredictiveMédio
84Filexxxxxxxxx.xxxpredictiveAlto
85Filexxxx_xxxxxxx_xxxx.xxxpredictiveAlto
86Filexxxx/xxxx-x-xxxxxx.xpredictiveAlto
87Filexx-xxxxx.xxxpredictiveMédio
88Filexx-xxxxxxxxx.xxxpredictiveAlto
89Filexxxxxxxxxxxx.xxxpredictiveAlto
90File_xxxxxxxxx.xxxpredictiveAlto
91Libraryxxx.xxx/xxxxxxx.xxxxxxx/xxxx.xxx/xxxxxxx.xxxxxxx.xxxxxx.xxxpredictiveAlto
92Libraryxxxxxx[xxxxxx_xxxxpredictiveAlto
93Libraryxxxxxxx/xxx.xxx.xxx.xxxpredictiveAlto
94Libraryxxxx.xxx.xxxpredictiveMédio
95ArgumentxxxxxpredictiveBaixo
96Argumentxxxxxxxx_xxxxpredictiveAlto
97ArgumentxxxxxxxxpredictiveMédio
98Argumentxxxx_xxxpredictiveMédio
99ArgumentxxxxxpredictiveBaixo
100ArgumentxxxxpredictiveBaixo
101ArgumentxxxpredictiveBaixo
102Argumentxxx_xxpredictiveBaixo
103Argumentxxxxxxx[x][xxxx]predictiveAlto
104ArgumentxxxxxxpredictiveBaixo
105ArgumentxxxxxxxxxxpredictiveMédio
106Argumentxxxxxx[xxxxxx_xxxx]predictiveAlto
107ArgumentxxxxxxxxxxxxpredictiveMédio
108ArgumentxxxxxxxxpredictiveMédio
109ArgumentxxxxxxxxpredictiveMédio
110ArgumentxxxxxxxxpredictiveMédio
111ArgumentxxxxxxxpredictiveBaixo
112Argumentxxxxxx_xxxxpredictiveMédio
113ArgumentxxxxxpredictiveBaixo
114Argumentxxxxx_xxxx_xxxxpredictiveAlto
115ArgumentxxxxxpredictiveBaixo
116ArgumentxxxxxxxxxpredictiveMédio
117Argumentxx_xxxxxxxpredictiveMédio
118ArgumentxxxxpredictiveBaixo
119ArgumentxxxxxxxpredictiveBaixo
120Argumentxxxxx xxxxpredictiveMédio
121Argumentxxxxxxx_xxxxxxxpredictiveAlto
122Argumentxxxxxxxxxxxxxx[xxxxxxxxxxxxxxxxxx]predictiveAlto
123Argumentxxxx[xxxxxxx]predictiveAlto
124ArgumentxxxxxxxxpredictiveMédio
125ArgumentxxxxpredictiveBaixo
126ArgumentxxpredictiveBaixo
127ArgumentxxxxxxxxxpredictiveMédio
128Argumentxxxxx_xxxpredictiveMédio
129ArgumentxxxxpredictiveBaixo
130ArgumentxxxxxxxpredictiveBaixo
131Argumentxxx_xxxx_xxxxpredictiveAlto
132ArgumentxxxpredictiveBaixo
133Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveAlto
134Argumentxxxxxxxxx_xxxx_xxxxpredictiveAlto
135Argumentxxxxxxx_xxxxpredictiveMédio
136Argumentxxxxx_xxxpredictiveMédio
137Argumentxxxxxx_xxxxxx[xxxxxx_xxxx]predictiveAlto
138ArgumentxxxxpredictiveBaixo
139ArgumentxxxxxxpredictiveBaixo
140Argumentxxxx_xxxxpredictiveMédio
141ArgumentxxxxxxxxxpredictiveMédio
142Argumentxxxxx_xxxx_xxxpredictiveAlto
143Argumentxxxxx_xxxx_xxxxpredictiveAlto
144Argumentxxxxxxx_xxxpredictiveMédio
145ArgumentxxpredictiveBaixo
146Argumentxxxxxxxxxx[x]predictiveAlto
147Argumentxx_xxxxpredictiveBaixo
148ArgumentxxxxxxpredictiveBaixo
149ArgumentxxxxxpredictiveBaixo
150ArgumentxxxxxxxxxxpredictiveMédio
151ArgumentxxxxxxxpredictiveBaixo
152Argumentxxxx_xxxxpredictiveMédio
153ArgumentxxxpredictiveBaixo
154ArgumentxxxxxxpredictiveBaixo
155Argumentxxxxxx_xxxxxxpredictiveAlto
156Argumentxxx_xxxxxpredictiveMédio
157Argumentxxxx_xxxxpredictiveMédio
158ArgumentxxxpredictiveBaixo
159Argumentxx_xxpredictiveBaixo
160Argumentxxxxxxxx_xxxpredictiveMédio
161Argumentxxx_xxxxxxxxxxxxpredictiveAlto
162ArgumentxxxxxxxxxxpredictiveMédio
163Argumentxx_xxpredictiveBaixo
164ArgumentxxxxxxxxxxxpredictiveMédio
165Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
166Input ValuexxxxpredictiveBaixo
167Input ValuexxxxxxpredictiveBaixo
168Input Value\xxx../../../../xxx/xxxxxxpredictiveAlto
169Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!