BackSwap Analysis

IOB - Indicator of Behavior (15)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en12
de4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

POWERGAP2
Metabase2
Tiny File Manager2
F5 BIG-IP2
Viessmann Vitogate 3002

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Metabase Open Source/Enterprise improper authentication8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.913020.02CVE-2023-38646
2vTiger CRM Module.php code injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000450.04CVE-2023-46304
3PHP php_variables.c php_register_variable_ex resource management10.09.0$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.879340.05CVE-2012-0830
4Tiny File Manager File Upload tinyfilemanager.php path traversal6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.165540.02CVE-2021-45010
5Viessmann Vitogate 300 direct request5.04.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.04CVE-2023-5702
6F5 BIG-IP Configuration Utility improper authentication8.98.7$5k-$25k$0-$5kHighOfficial Fix0.972430.08CVE-2023-46747
7Microsoft IIS Frontpage Server Extensions shtml.dll Username information disclosure5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.21CVE-2000-0114
8WordPress Update URI Plugin Header Remote Code Execution7.87.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.007080.09CVE-2021-44223
9Popup Maker Plugin do_action authorization8.28.0$0-$5k$0-$5kNot DefinedOfficial Fix0.112020.02CVE-2019-17574
10CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.17CVE-2019-15862
11Metabase missing authentication6.76.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001410.00CVE-2023-32680
12POWERGAP s04.php memory corruption7.36.6$0-$5k$0-$5kProof-of-ConceptUnavailable0.581550.00CVE-2006-4236
13Gargoyle OS Router Advertisement infinite loop4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2021-23270
14Adminer server-side request forgery8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.006790.03CVE-2018-7667

IOC - Indicator of Compromise (1)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.61.47.74BackSwap08/29/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (8)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/cgi-bin/predictiveMedium
2Filemodules/Users/models/Module.phppredictiveHigh
3Filexxx_xxxxxxxxx.xpredictiveHigh
4Filexxx.xxxpredictiveLow
5Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
6Library/_xxx_xxx/xxxxx.xxxpredictiveHigh
7ArgumentxxxxxxpredictiveLow
8ArgumentxxxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!