Novter Analys

IOB - Indicator of Behavior (775)

Tidslinje

Lang

pl470
en214
zh46
ru22
de12

Land

pl470
cn126
us90
ru24
gb6

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows10
Joomla CMS8
PHP6
Redis6
Apple macOS4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1Hiox India Guest Book gb.php minneskorruption7.36.4$0-$5k$0-$5kProof-of-ConceptUnavailable0.071330.00CVE-2007-1998
2Visual Form Builder Plugin privilegier eskalering6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003070.00CVE-2022-0142
3jax guestbook jax_guestbook.php cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002970.02CVE-2005-4879
4Lars Ellingsen Guestserver guestbook.cgi cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001690.24CVE-2005-4222
5ASPjar ASPjar Guestbook login.asp sql injektion5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.003120.00CVE-2005-0423
6DM Guestbook admin.guestbook.php kataloggenomgång7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.044030.00CVE-2007-5821
7Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
8Qt-cute QuickTalk guestbook qtg_msg_view.php sql injektion7.37.1$0-$5k$0-$5kHighUnavailable0.002690.00CVE-2007-3538
9Professional Home Page Tools Professional Home Page Tools Guestbook delcookie.php okänd sårbarhet5.34.6$0-$5k$0-$5kUnprovenOfficial Fix0.003810.00CVE-2006-3837
10XAMPP Apache Distribution cds.php cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002300.02CVE-2005-1077
11Papoo guestbook.php sql injektion6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.03
12AN Guestbook sign1.php cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.002540.03CVE-2009-0424
13FAC Guestbook informationsgivning9.89.5$0-$5k$0-$5kHighUnavailable0.010730.04CVE-2007-2101
14AFGB AFGB GUESTBOOK add.php privilegier eskalering7.36.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.185560.00CVE-2006-5307
15SignKorn Guestbook preview.php privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
16episodex episodex guestbook default.asp cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001970.00CVE-2005-1684
17Planetmoon Guestbook passwd.txt Password privilegier eskalering5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.017840.00CVE-2003-1541
18MPM Guestbook cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.007060.02CVE-2003-1182
19MPC SoftWeb Guestbook insertguest.asp cross site scripting4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
20Big Sam Guestbook bigsam_guestbook.php förnekande av tjänsten3.33.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00

IOC - Indicator of Compromise (68)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-adressHostnameSkådespelareKampanjerIdentifiedTypFörtroende
11.88.24.27Novter19/02/2022verifiedHög
22.58.80.150Novter19/02/2022verifiedHög
32.196.217.25Novter19/02/2022verifiedHög
43.128.83.132ec2-3-128-83-132.us-east-2.compute.amazonaws.comNovter19/02/2022verifiedMedium
55.61.40.95Novter19/02/2022verifiedHög
65.61.42.103Novter19/02/2022verifiedHög
75.61.42.111box.invfx.euNovter19/02/2022verifiedHög
85.61.42.116Novter19/02/2022verifiedHög
95.61.48.155Novter19/02/2022verifiedHög
105.61.48.156192.64.119.156Novter19/02/2022verifiedHög
116.217.158.104Novter19/02/2022verifiedHög
127.130.244.4Novter19/02/2022verifiedHög
1313.158.242.227Novter19/02/2022verifiedHög
1420.56.162.154Novter19/02/2022verifiedHög
15XX.XX.XXX.XXXxxxxx19/02/2022verifiedHög
16XX.XXX.XX.XXXxxxxx19/02/2022verifiedHög
17XX.XXX.XX.XXXXxxxxx19/02/2022verifiedHög
18XX.XXX.XXX.XXXXxxxxx19/02/2022verifiedHög
19XX.XX.XX.XXXxxx.xx.xx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedMedium
20XX.X.XXX.XXXXxxxxx19/02/2022verifiedHög
21XX.XXX.X.XXxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
22XX.XXX.XX.XXXxxxxx19/02/2022verifiedHög
23XX.XX.XXX.XXXxxxxx19/02/2022verifiedHög
24XX.XXX.XXX.XXXxxxxx19/02/2022verifiedHög
25XX.XXX.X.XXXxxxxx19/02/2022verifiedHög
26XX.XX.XX.XXXxx-xx-xx-xxx-xxxxxx.xxx.xxxxxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
27XX.XX.XX.XXXXxxxxx19/02/2022verifiedHög
28XX.XXX.XXX.XXXxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxx.xxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
29XX.XXX.XXX.XXXXxxxxx19/02/2022verifiedHög
30XX.XX.XX.XXXxxxxx19/02/2022verifiedHög
31XX.XX.XXX.XXx-xx-xx-xxx-xx.xxxx.xx.xxxxxxx.xxxXxxxxx19/02/2022verifiedHög
32XX.XX.XXX.XXXxxxxxxxxxxx-xxx-x-xx-xxx.xxx-xx.xxx.xxxxxxx.xxXxxxxx19/02/2022verifiedHög
33XX.XX.XXX.Xxxxxx-xx-xxx-x.xxxxx.xxx-xxx.xxXxxxxx19/02/2022verifiedHög
34XX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
35XX.XXX.XX.XXxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
36XX.XXX.XX.XXxxxx.xxxxxxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
37XX.XX.XXX.XXXxxxx-xxx-xxx-xxx-xxx.xxx.xxx.xxxxx.xxxxxxxx-xx.xxXxxxxx19/02/2022verifiedHög
38XX.XX.X.XXXXxxxxx19/02/2022verifiedHög
39XXX.XX.XXX.XXxxxx-xxx-xx-xxx-xx.xxxxxx.xxxx.xxxxxxx.xxxXxxxxx19/02/2022verifiedHög
40XXX.XXX.X.XXXxxxxx19/02/2022verifiedHög
41XXX.XXX.XX.XXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxx19/02/2022verifiedHög
42XXX.XXX.XXX.XXxxxxxxxxxxxxxxxxxxxx.xxxxx.xxxXxxxxx19/02/2022verifiedHög
43XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedHög
44XXX.XXX.XX.XXXXxxxxx19/02/2022verifiedHög
45XXX.XXX.XX.XXXxxxxx19/02/2022verifiedHög
46XXX.XXX.XX.XXXXxxxxx19/02/2022verifiedHög
47XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedHög
48XXX.XX.XX.XXxxxx-xxx-xxx.xx-xxxxxxxx.xxXxxxxx19/02/2022verifiedHög
49XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedHög
50XXX.XX.X.XXXXxxxxx19/02/2022verifiedHög
51XXX.XX.XX.XXxxxxx19/02/2022verifiedHög
52XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx.xxxxxxxxxx.xxxxxx.xxx.xxXxxxxx19/02/2022verifiedHög
53XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedHög
54XXX.XXX.XXX.XXXxxxxx19/02/2022verifiedHög
55XXX.XX.XX.XXXXxxxxx19/02/2022verifiedHög
56XXX.XXX.XX.XXxx-xx-xxx-xxx.xxxxxxx.xxx.xxXxxxxx19/02/2022verifiedHög
57XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedHög
58XXX.X.XXX.XXXxxxxxxxxx.xxxx-xxxxx.xxXxxxxx19/02/2022verifiedHög
59XXX.XXX.XXX.XXxxxxxx.xxxxxxxxxx.xxxXxxxxx19/02/2022verifiedHög
60XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedHög
61XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedHög
62XXX.XXX.XXX.XXXxxxxx19/02/2022verifiedHög
63XXX.XX.XXX.XXXXxxxxx19/02/2022verifiedHög
64XXX.XXX.XX.XXXxxx.xx.xxx.xxx.xxxxx.xx.xx.xxxxxxx.xxxxxxx.xxx.xxXxxxxx19/02/2022verifiedHög
65XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedHög
66XXX.XX.XX.XXXxxxxx19/02/2022verifiedHög
67XXX.XX.XX.XXxxxxx19/02/2022verifiedHög
68XXX.XXX.XXX.XXXXxxxxx19/02/2022verifiedHög

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (196)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.htaccesspredictiveMedium
2File/adfs/lspredictiveMedium
3File/carbon/mediation_secure_vault/properties/ajaxprocessor.jsppredictiveHög
4File/cgi-bin/wlogin.cgipredictiveHög
5File/fos/admin/index.php?page=menupredictiveHög
6File/getcfg.phppredictiveMedium
7File/Home/debit_credit_ppredictiveHög
8File/index.php/weblinks-categoriespredictiveHög
9File/iwguestbook/admin/messages_edit.asppredictiveHög
10File/login/index.phppredictiveHög
11File/odfs/classes/Master.php?f=delete_teampredictiveHög
12File/public/plugins/predictiveHög
13File/scripts/iisadmin/bdir.htrpredictiveHög
14File/usr/bin/pkexecpredictiveHög
15File/wp-content/plugins/updraftplus/admin.phppredictiveHög
16Fileadd.phppredictiveLåg
17Fileadmin.cgi/config.cgipredictiveHög
18Fileadmin.phppredictiveMedium
19Fileadmin/admin.guestbook.phppredictiveHög
20Fileadmin/auth.phppredictiveHög
21Fileadmin/backupdb.phppredictiveHög
22Fileadmin/login.asppredictiveHög
23Fileadmin/preview.phppredictiveHög
24Fileadministrator/components/com_media/helpers/media.phppredictiveHög
25Filexxxxxxx_xxxx_xxxxxxx_xxxxxx_xxx.xpredictiveHög
26Filexxxx.xxpredictiveLåg
27Filexxxxxxxxxxxx.xxxpredictiveHög
28Filexxxx/xxxx_xxx.xxxpredictiveHög
29Filexxxxxx_xxxxxxxxx.xxxpredictiveHög
30Filexxxxxx/xxxxxxx/xxxx/xxxxxxx/xxxxxxx/xxxx_xxxxxxx.xxxpredictiveHög
31Filexxx.xxxpredictiveLåg
32Filexxxxxxx.xxxxpredictiveMedium
33Filexxx-xxx/xxxxxpredictiveHög
34Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
35Filexxxxxxx/xxxxxxxxxx.xxxpredictiveHög
36Filexxxxxxx/xxxx/xxxxxx/xxxxxx.xpredictiveHög
37Filexxxxx-xxxxxxx.xxxpredictiveHög
38Filex_xxxxxxpredictiveMedium
39Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
40Filexx/xx.xxxpredictiveMedium
41Filexxxxxxxxxx.xpredictiveMedium
42Filexxxxxxx.xxxpredictiveMedium
43Filexxxxxxxxx.xxxpredictiveHög
44Filexxxxxxx/xxx/xxx/xxxxx.xpredictiveHög
45Filexxxx.xxxpredictiveMedium
46Filexxxxx.xxxpredictiveMedium
47Filexxx/xxxx/xxxx.xpredictiveHög
48Filexxxxxxx.xxxpredictiveMedium
49Filexxxxx/xxxxxx.xxxpredictiveHög
50Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHög
51Filexx_xxxxxxxpredictiveMedium
52Filexxxxx/xxxxx_xxxxx_xpredictiveHög
53Filexxxxxxxx/xxxxxxx/xxxxxxxxxxxx.xxxpredictiveHög
54Filexx.xxxpredictiveLåg
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxx/xxxxxxxxpredictiveHög
57Filexxxx_xxxxxxx.xxx.xxxpredictiveHög
58Filexxxxxxxxxxxxxxxxxxxxxxxxx.xxxxxpredictiveHög
59Filexxxxxxxxx.xxxpredictiveHög
60Filexxxxxxxxx.xxxpredictiveHög
61Filexxxxxxxxx/xxxxxxxxx.xxx.xxxpredictiveHög
62Filexxxxxxxxxxxx.xxxpredictiveHög
63Filexxxxxxxxx.xxxpredictiveHög
64Filexxxx/xx/xxxxxxxxxx.xxxpredictiveHög
65Filexxxxxxxx.xxxpredictiveMedium
66Filexxxxxxxxx.xxpredictiveMedium
67Filexxx/xxxxxx.xxxpredictiveHög
68Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
69Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHög
70Filexxxxxxxx/xxxxxxxxx.xxxxx.xxxpredictiveHög
71Filexxxxxxxx/xxxxxx/xxxx/xxxxx.xxx.xxxpredictiveHög
72Filexxxxx.xxxpredictiveMedium
73Filexxxxxxxxxxx.xxxpredictiveHög
74Filexxxxxxxx/xxx_xxxx_xxxx.xpredictiveHög
75Filexxx/xxxxxxxx.xxxpredictiveHög
76Filexxx_xxxxxxxxx.xxxpredictiveHög
77Filexxx.x/xxxxxx.xpredictiveHög
78Filexxx.xpredictiveLåg
79Filexxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
80Filexxxxx.xxxpredictiveMedium
81Filexxx_xxxxxx.xpredictiveMedium
82Filexxxxxxxx_xxxxxx.xxxpredictiveHög
83Filexxx/xxxx/xxxxxx.xpredictiveHög
84Filexxxxxxx_xxxx.xxxpredictiveHög
85Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHög
86Filexxx_xxxx.xxxpredictiveMedium
87Filexxxx-xxxx_xxxxxxx.xxpredictiveHög
88Filexxxxxxx.xxxpredictiveMedium
89Filexxxxxxxxxxx.xxxpredictiveHög
90Filexxxxxxxxxxxx.xxxpredictiveHög
91Filexxxxxx.xxxpredictiveMedium
92Filexxxxxxx\xxx_xxxxxx.xxxpredictiveHög
93Filexxx_xxx_xxxx.xxxpredictiveHög
94Filexx.xxxpredictiveLåg
95Filexxxxxx/xxx/xx/xxx.xxpredictiveHög
96Filexxxxxxxxx.xxxxpredictiveHög
97Filexxxxxx.xxxpredictiveMedium
98Filexxxx_xxxxx.xxxpredictiveHög
99Filexxxxxxxxxxxx.xxxpredictiveHög
100Filexxxxxx/xxxxx.xxxpredictiveHög
101Filexxxxxxxxx.xxxpredictiveHög
102Filexx_xxxxx_xxxx.xxxpredictiveHög
103Filexxxx-xxx/predictiveMedium
104Filexxxxx.xxxpredictiveMedium
105Filexxxxxxxx_xxxxxxxxx.xxxpredictiveHög
106Filexxxxx.xxxpredictiveMedium
107Filexxxxxx_xxx.xxxpredictiveHög
108Filexxxxxxx.xxxxpredictiveMedium
109Filexxxxxx.xxxpredictiveMedium
110Filexxxxxxxxxx.xxxxpredictiveHög
111Filexx-xxxxx/xxxx.xxxpredictiveHög
112Filexx-xxxxx.xxxpredictiveMedium
113Filexxxxxx.xxxpredictiveMedium
114Filexxxxxxxxxxxxx.xxxpredictiveHög
115Library/xxxxx/xxxxxxxx/xxxxxxx.xxxpredictiveHög
116Libraryxxx/xxxx/xxxxx.xxxpredictiveHög
117Libraryxxxxxx-xx/xxx/xxx-xxxxxx-xxxxx-xx.xxxpredictiveHög
118Libraryxxxxxxx.xxx.xx.xxxpredictiveHög
119Libraryxxxxxx.xxxpredictiveMedium
120Libraryxxx/xxx/xxxx/predictiveHög
121Argumentxx/xxpredictiveLåg
122ArgumentxxxxxxxpredictiveLåg
123ArgumentxxxxxxxxpredictiveMedium
124ArgumentxxxxxpredictiveLåg
125ArgumentxxxxxpredictiveLåg
126ArgumentxxxxxxxxxxxxxpredictiveHög
127ArgumentxxxxxxxxpredictiveMedium
128ArgumentxxxpredictiveLåg
129ArgumentxxxxxxxpredictiveLåg
130ArgumentxxxxxxxxxxxxxpredictiveHög
131ArgumentxxxxxxpredictiveLåg
132ArgumentxxxxxxxpredictiveLåg
133ArgumentxxxxxxxxpredictiveMedium
134Argumentxxxxxxx_xxxx_xxx_xxxxxxpredictiveHög
135ArgumentxxxxxpredictiveLåg
136Argumentxxx_xxxxpredictiveMedium
137ArgumentxxxxxxxpredictiveLåg
138Argumentxxxx_xxxxx_xxxxpredictiveHög
139ArgumentxxxxpredictiveLåg
140ArgumentxxxxxxxxpredictiveMedium
141Argumentxx_xxpredictiveLåg
142Argumentxx_xxxxpredictiveLåg
143ArgumentxxpredictiveLåg
144Argumentx_xxxxxxxpredictiveMedium
145ArgumentxxxxpredictiveLåg
146ArgumentxxxxxpredictiveLåg
147ArgumentxxpredictiveLåg
148ArgumentxxxxxpredictiveLåg
149ArgumentxxxxxpredictiveLåg
150ArgumentxxxpredictiveLåg
151Argumentxxx_xxxpredictiveLåg
152ArgumentxxxxxpredictiveLåg
153Argumentxxxxxxx_xxxxpredictiveMedium
154ArgumentxxxxxxpredictiveLåg
155ArgumentxxxpredictiveLåg
156ArgumentxxxxxxpredictiveLåg
157ArgumentxxxxxxxpredictiveLåg
158ArgumentxxxxxxxxxpredictiveMedium
159Argumentxxx_xxpredictiveLåg
160ArgumentxxxxpredictiveLåg
161ArgumentxxxxpredictiveLåg
162Argumentxx_xxpredictiveLåg
163ArgumentxxxxxxpredictiveLåg
164ArgumentxxxxxpredictiveLåg
165ArgumentxxxxpredictiveLåg
166Argumentxxxx[xx]predictiveMedium
167Argumentxxxxx_xxxx_xxxxpredictiveHög
168ArgumentxxxxxxpredictiveLåg
169Argumentxxx-xxxxxxpredictiveMedium
170Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHög
171Argumentxxxxxx_xxxxxxpredictiveHög
172Argumentxxxxxx_xxxxxpredictiveMedium
173Argumentxxxxxx_xxxxpredictiveMedium
174ArgumentxxxxxxxxpredictiveMedium
175ArgumentxxxxpredictiveLåg
176Argumentxxxx_xxpredictiveLåg
177ArgumentxxxpredictiveLåg
178ArgumentxxxxxpredictiveLåg
179ArgumentxxxxxxxpredictiveLåg
180ArgumentxxxxxpredictiveLåg
181ArgumentxxxxxxxxxpredictiveMedium
182ArgumentxxxxxxxxxxxpredictiveMedium
183ArgumentxxxxxxpredictiveLåg
184ArgumentxxxxxxxxpredictiveMedium
185Argumentxxx:xxxxpredictiveMedium
186Argumentxxxxx/xxxxxxpredictiveMedium
187Argumentxxx_xxx_xxxxxxxx_xxxpredictiveHög
188Argumentx_xxxxxxxxpredictiveMedium
189Input Valuex%xx%xx%xxxxxxx%xxxxxxxx%xxxxxxxxxx%xxxxxx%xx%xxxxxxx_xxxxx%xx%xx--%xx%xxpredictiveHög
190Input Valuex+xxxxx+xxxxxx+x,xxxxxxx,xxxxxxxxxxx+xxxx+xxxxx#predictiveHög
191Input Value<?xxx xxxxxx($_xxx['x']); ?>predictiveHög
192Input Value??x:\predictiveLåg
193Input Valuexxxx -x xxxxxxxx=xxxxxx.xxxxxxx xxxx://xxx.xxx.x.x/xxxxxx.xxxpredictiveHög
194Network Portxxx/xx (xxx)predictiveMedium
195Network Portxxx/xxxxpredictiveMedium
196Network Portxxx xxxxxx xxxxpredictiveHög

Referenser (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!