Glupteba Analys

IOB - Indicator of Behavior (43)

Tidslinje

Lang

en44

Land

us38
es4

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows16
Microsoft Internet Explorer10
Microsoft SQL Server4
Beijing Baichuo Smart S85F Management Platform2
Verint Impact 3602

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemCTIEPSSCVE
1Totolink LR1200GB Web Interface cstecgi.cgi loginAuth minneskorruption9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.100.00045CVE-2024-1783
2Beijing Baichuo Smart S85F Management Platform privilegier eskalering7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.120.00175CVE-2023-4121
3Beijing Baichuo Smart S85F Management Platform importhtml.php privilegier eskalering7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.210.00407CVE-2023-4120
4Campcodes Online Thesis Archiving System view_department.php sql injektion7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.090.00073CVE-2023-2144
5Themify Portfolio Post Plugin Shortcode Attribute cross site scripting4.44.4$0-$5kBeräknandeNot DefinedOfficial Fix0.000.00056CVE-2023-0362
6Juniper SRC NETCONF over SSH svag kryptering4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00178CVE-2021-31352
7centreon Contact Groups Form formContactGroup.php sql injektion6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.020.00186CVE-2022-3827
8Sourcecodehero ERP System Project processlogin.php sql injektion8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.050.00151CVE-2022-3118
9Wibu CodeMeter Runtime Runtime Server minneskorruption7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.050.07691CVE-2021-20093
10Vsecurity TANDBERG Video Communication Server Software Update secure.php privilegier eskalering10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.040.03139CVE-2009-4509
11IBM Security Guardium Database Activity Monitor Cache informationsgivning4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000.00042CVE-2016-0237
12Netwave IP Camera POST Request förnekande av tjänsten7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.000.00092CVE-2018-6479
13YITH WooCommerce Compare privilegier eskalering5.35.1$0-$5kBeräknandeNot DefinedOfficial Fix0.020.00000
14Verint Impact 360 emp_selector_pu cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.020.00000
15Microsoft Internet Explorer minneskorruption6.26.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.80348CVE-2016-7241
16Dlink DIR-823 HNAP Login minneskorruption6.36.1$5k-$25k$0-$5kNot DefinedUnavailable0.000.00000
17Microsoft Internet Explorer cross site scripting3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.02875CVE-2016-7239
18Microsoft Internet Explorer informationsgivning3.73.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.11928CVE-2016-7199
19Microsoft Internet Explorer informationsgivning3.73.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.10029CVE-2016-7227
20Microsoft Internet Explorer minneskorruption6.96.7$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.36894CVE-2016-7198

IOC - Indicator of Compromise (161)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
13.33.249.248a6adcb4b9bf816abe.awsglobalaccelerator.comGlupteba23/10/2023verifiedHög
25.8.10.194Glupteba31/05/2021verifiedHög
35.9.72.48cpanelbk.pcready.meGlupteba11/05/2022verifiedHög
45.79.87.139Glupteba31/05/2021verifiedHög
55.79.87.153Glupteba31/05/2021verifiedHög
65.101.6.132amoglo.ruGlupteba31/05/2021verifiedHög
720.60.148.196Glupteba15/05/2023verifiedHög
820.60.161.225Glupteba07/03/2023verifiedHög
920.150.38.228Glupteba03/06/2023verifiedHög
1020.150.70.36Glupteba03/06/2023verifiedHög
1120.150.79.68Glupteba03/06/2023verifiedHög
1220.209.34.36Glupteba15/05/2023verifiedHög
1323.5.238.97a23-5-238-97.deploy.static.akamaitechnologies.comGlupteba11/05/2022verifiedHög
1437.48.81.151Glupteba31/05/2021verifiedHög
1540.90.22.185Glupteba05/05/2022verifiedHög
1640.112.72.205Glupteba11/05/2022verifiedHög
1743.231.4.7Glupteba11/05/2022verifiedHög
1845.15.156.202Glupteba07/03/2023verifiedHög
1945.90.34.87Glupteba05/05/2022verifiedHög
2046.165.244.129Glupteba31/05/2021verifiedHög
2146.165.249.167Glupteba31/05/2021verifiedHög
2246.165.249.195Glupteba31/05/2021verifiedHög
2346.165.249.201Glupteba31/05/2021verifiedHög
2446.165.249.203Glupteba31/05/2021verifiedHög
2546.165.250.25Glupteba31/05/2021verifiedHög
2651.159.136.111111-136-159-51.instances.scw.cloudGlupteba15/05/2023verifiedHög
2762.204.41.159Glupteba07/03/2023verifiedHög
2869.55.5.249Glupteba11/05/2022verifiedHög
2969.64.46.27dragon085.startdedicated.deGlupteba05/05/2022verifiedHög
3072.21.81.240Glupteba11/05/2022verifiedHög
3172.21.91.29Glupteba05/05/2022verifiedHög
3274.67.240.204cpe-74-67-240-204.twcny.res.rr.comGlupteba05/05/2022verifiedHög
3374.125.128.127ec-in-f127.1e100.netGlupteba15/05/2023verifiedHög
34XX.XX.XXX.XXXxxxxxxx07/03/2023verifiedHög
35XX.XX.XX.XXXXxxxxxxx31/05/2021verifiedHög
36XX.XX.XX.XXXxxxxxx.xxxxx.xxxxxxxxxxxxx.xxXxxxxxxx31/05/2021verifiedHög
37XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
38XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
39XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
40XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
41XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
42XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
43XX.X.XX.XXxxxx.xxxxxx.xxxXxxxxxxx15/05/2023verifiedHög
44XX.XX.XXX.XXXxxxxxxx31/05/2021verifiedHög
45XX.XXX.XXX.XXxxxx.xxxx.xx.xxXxxxxxxx05/05/2022verifiedHög
46XX.XXX.XXX.XXXxxxxxxx11/05/2022verifiedHög
47XX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxxxxxxxx-xxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
48XX.XXX.XXX.XXXxxxxxxx31/05/2021verifiedHög
49XX.XX.XXX.XXXxxxxxxx-xxx-xxx-xxx-xxx.xx.xx.xxxx.xxxxxxxxxx.xxXxxxxxxx07/03/2023verifiedHög
50XX.XX.XX.XXXxxxxxx.xxxx.xxXxxxxxxx07/03/2023verifiedHög
51XX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedHög
52XX.XXX.XXX.XXXxxxxxx.xxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx31/05/2021verifiedHög
53XX.XXX.XXX.Xxxxx.xxxxxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx31/05/2021verifiedHög
54XX.XXX.XX.XXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxx31/05/2021verifiedHög
55XX.XXX.XX.XXXXxxxxxxx07/03/2023verifiedHög
56XX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
57XX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxx31/05/2021verifiedHög
58XX.XXX.X.XXXxxxxxxx15/05/2023verifiedHög
59XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedHög
60XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx07/03/2023verifiedHög
61XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedHög
62XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedHög
63XXX.XX.X.XXxxxxxxx03/06/2023verifiedHög
64XXX.XX.X.XXXxxxxxxx11/05/2022verifiedHög
65XXX.XX.XX.XXXXxxxxxxx23/10/2023verifiedHög
66XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedHög
67XXX.XX.XX.XXXXxxxxxxx15/05/2023verifiedHög
68XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedHög
69XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedHög
70XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHög
71XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHög
72XXX.XX.XXX.XXxxxxxxx11/05/2022verifiedHög
73XXX.XX.X.XXXXxxxxxxx11/05/2022verifiedHög
74XXX.XX.X.XXXXxxxxxxx11/05/2022verifiedHög
75XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedHög
76XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedHög
77XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedHög
78XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedHög
79XXX.XX.XX.XXxxxxxxx05/05/2022verifiedHög
80XXX.XX.XX.XXxxxxxxx05/05/2022verifiedHög
81XXX.XX.XX.XXXXxxxxxxx05/05/2022verifiedHög
82XXX.XX.XX.XXXXxxxxxxx11/05/2022verifiedHög
83XXX.XX.XX.XXXxxxxxxx11/05/2022verifiedHög
84XXX.XXX.XX.XXXxxxxxxx05/05/2022verifiedHög
85XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedHög
86XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx07/03/2023verifiedHög
87XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
88XXX.X.XXX.XXXXxxxxxxx11/05/2022verifiedHög
89XXX.XXX.XX.XXXXxxxxxxx11/05/2022verifiedHög
90XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedHög
91XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedHög
92XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx07/03/2023verifiedHög
93XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx23/10/2023verifiedHög
94XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedHög
95XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx07/03/2023verifiedHög
96XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedHög
97XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedHög
98XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxxx15/05/2023verifiedHög
99XXX.XXX.X.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
100XXX.XXX.XX.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
101XXX.X.XXX.XXXxxxxxxxxxxx-xxx.xxxxxxxx.xxx-xxxxxxx.xxxXxxxxxxx07/03/2023verifiedHög
102XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx15/05/2023verifiedHög
103XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedHög
104XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedHög
105XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedHög
106XXX.XXX.XXX.XXXXxxxxxxx07/03/2023verifiedHög
107XXX.XXX.XXX.XXXXxxxxxxx15/05/2023verifiedHög
108XXX.XXX.XX.XXXxxxxxxx07/03/2023verifiedHög
109XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHög
110XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHög
111XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHög
112XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedHög
113XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHög
114XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHög
115XXX.XX.XXX.XXXXxxxxxxx15/05/2023verifiedHög
116XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedHög
117XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedHög
118XXX.XX.XXX.XXXXxxxxxxx11/05/2022verifiedHög
119XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHög
120XXX.XX.XXX.XXXXxxxxxxx03/06/2023verifiedHög
121XXX.XX.XXX.XXXXxxxxxxx23/10/2023verifiedHög
122XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
123XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
124XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
125XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx15/05/2023verifiedHög
126XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
127XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
128XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
129XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx11/05/2022verifiedHög
130XXX.XXX.XXX.XXxxx.xxxxxxx.xxxxXxxxxxxx23/10/2023verifiedHög
131XXX.XXX.XXX.XXXxxxxxxx31/05/2021verifiedHög
132XXX.XXX.XXX.XXXxxxxxxx31/05/2021verifiedHög
133XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedHög
134XXX.XXX.XXX.XXXXxxxxxxx24/03/2018verifiedHög
135XXX.XXX.XXX.XXXXxxxxxxx23/10/2023verifiedHög
136XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx15/05/2023verifiedHög
137XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx03/06/2023verifiedHög
138XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx15/05/2023verifiedHög
139XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx23/10/2023verifiedHög
140XXX.XXX.XXX.XXXxxxxxxx07/03/2023verifiedHög
141XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx07/03/2023verifiedHög
142XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedHög
143XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx15/05/2023verifiedHög
144XXX.XXX.XX.XXXxxxxxxx07/03/2023verifiedHög
145XXX.XXX.XX.XXxxxxxxx07/03/2023verifiedHög
146XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx11/05/2022verifiedHög
147XXX.XX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxx15/05/2023verifiedHög
148XXX.X.XXX.XXXxxxxxxx15/05/2023verifiedHög
149XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedHög
150XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedHög
151XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx11/05/2022verifiedHög
152XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx05/05/2022verifiedHög
153XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHög
154XXX.XXX.XXX.XXXxxxxxxx11/05/2022verifiedHög
155XXX.XX.XXX.XXXxxxx.xxxx-xxx.xxXxxxxxxx31/05/2021verifiedHög
156XXX.XX.XXX.XXXXxxxxxxx31/05/2021verifiedHög
157XXX.X.XX.Xxx.xxxxxxxxx.xxxXxxxxxxx31/05/2021verifiedHög
158XXX.XXX.XXX.XXXXxxxxxxx31/05/2021verifiedHög
159XXX.XX.XXX.XXXxxxxx.xxxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx31/05/2021verifiedHög
160XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx05/05/2022verifiedHög
161XXX.XXX.XXX.XXXXxxxxxxx11/05/2022verifiedHög

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File/admin/departments/view_department.phppredictiveHög
2File/cgi-bin/cstecgi.cgipredictiveHög
3File/pages/processlogin.phppredictiveHög
4File/xxx/xxxxxxx/xxx_xxxxxxxx_xxpredictiveHög
5Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
6Filexxxxxxxxxx.xxxpredictiveHög
7Libraryxxxxxxx.xxxpredictiveMedium
8Libraryxxxxxxx.xxxpredictiveMedium
9Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHög
10Libraryxxxxxx.xxxpredictiveMedium
11Argumentxx_xxpredictiveLåg
12Argumentxxxx_xxxxxxpredictiveMedium
13Argumentxxxx_xxxxpredictiveMedium
14ArgumentxxpredictiveLåg
15ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHög
16ArgumentxxxpredictiveLåg
17Argumentxxxxxxxx_xxxxx=predictiveHög
18ArgumentxxxxpredictiveLåg
19Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHög

Referenser (11)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!