Horabot Analysis

IOB - Indicator of Behavior (46)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en38
ru6
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us26
ru10
io4
gb4
cn2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

nginx4
ThinkPHP2
PDF24 Article To PDF Plugin2
Virtual Programming VP-ASP2
SialWeb CMS2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1RoundCube DBMail Driver injection8.88.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003090.01CVE-2015-2180
2phpMyAdmin Privileges.php sql injection7.17.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001450.05CVE-2020-10804
3Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
4Fortinet FortiWeb add Reflected cross site scripting4.34.1$0-$5k$0-$5kHighOfficial Fix0.003130.00CVE-2013-7181
5Systemsoftware Erotik Auktionshaus news.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001140.00CVE-2010-0720
6YourFreeWorld Blog Blaster Script tr.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000870.00CVE-2008-4883
7jshERP doFilter access control5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.03CVE-2023-48894
8KD Coming Soon Plugin code injection7.37.1$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2023-46615
9MediaTek EN7528/EN7580 Boa command injection8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.003260.03CVE-2022-32665
10RoundCube Webmail rcube_plugin_api.php path traversal8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.011630.00CVE-2020-12640
11Telligent Systems Zimbra Collaboration Remote Code Execution9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.007580.04CVE-2013-7217
12RoundCube sql injection6.36.0$0-$5k$0-$5kHighOfficial Fix0.005960.04CVE-2021-44026
13Joomla CMS LDAP Authentication Password ldap injection7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.010390.04CVE-2017-14596
14NextGEN Gallery cross-site request forgery5.04.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000630.02CVE-2020-35943
15WordPress get_the_generator cross site scripting5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.004510.00CVE-2018-10102
16OneWorldStore owProductDetail.asp sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.004670.00CVE-2005-1161
17Virtual Programming VP-ASP shopcurrency.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006700.03CVE-2006-2263
18Postfix access control7.36.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.011380.03CVE-2011-0411
19Flamingo updateUserInfoInDb sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002120.02CVE-2020-35243
20Flamingo addUser sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002120.00CVE-2020-35245

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (29)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/about.phppredictiveMedium
2File/uncpath/predictiveMedium
3File/user/ldap_user/addpredictiveHigh
4Fileabook_database.phppredictiveHigh
5Filexxxxx/xxxxxxxx/xxxxxxxx/xxxxx/xxxxxxx/xxxx/xxx/xxxxxxxxxxxxpredictiveHigh
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
7Filexxxx-xxxxxxx.xxxpredictiveHigh
8Filexxxxx.xxxxpredictiveMedium
9Filexxxxx.xxxpredictiveMedium
10Filexxxx_xxxx.xxxpredictiveHigh
11Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
12Filexxxx.xxxpredictiveMedium
13Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
14Filexxxxxx/?x=xxxxx/\xxxxx\xxx/xxxxxxxxxxxxxx&xxxxxxxx=xxxx_xxxx_xxxx_xxxxx&xxxx[x]=xxxxxx&xxxx[x][]predictiveHigh
15Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
16Filexxxxxxxxxxxx.xxxpredictiveHigh
17Filexx.xxxpredictiveLow
18ArgumentxxxxxxxpredictiveLow
19ArgumentxxxpredictiveLow
20Argumentxxxx_xxpredictiveLow
21ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
22ArgumentxxpredictiveLow
23ArgumentxxpredictiveLow
24ArgumentxxxxxxxxxpredictiveMedium
25ArgumentxxxxpredictiveLow
26ArgumentxxxxxpredictiveLow
27ArgumentxxxxxxxxpredictiveMedium
28Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
29Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!