Glupteba Analysis

IOB - Indicator of Behavior (43)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en44

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us38
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows16
Microsoft Internet Explorer12
Microsoft SQL Server8
Verint Impact 3602
IBM Security Guardium Database Activity Monitor2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Totolink LR1200GB Web Interface cstecgi.cgi loginAuth stack-based overflow9.89.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.09CVE-2024-1783
2Byzoro Smart S85F Management Platform unrestricted upload7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.002070.21CVE-2023-4121
3Byzoro Smart S85F Management Platform importhtml.php command injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.006170.30CVE-2023-4120
4Campcodes Online Thesis Archiving System view_department.php sql injection7.57.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001460.00CVE-2023-2144
5Themify Portfolio Post Plugin Shortcode Attribute cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2023-0362
6Juniper SRC NETCONF over SSH inadequate encryption4.54.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001780.00CVE-2021-31352
7centreon Contact Groups Form formContactGroup.php sql injection6.35.8$0-$5k$0-$5kNot DefinedOfficial Fix0.002120.03CVE-2022-3827
8Sourcecodehero ERP System Project processlogin.php sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001700.04CVE-2022-3118
9Wibu CodeMeter Runtime Runtime Server buffer overflow7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.076910.09CVE-2021-20093
10Vsecurity TANDBERG Video Communication Server Software Update secure.php code injection10.09.5$0-$5k$0-$5kNot DefinedOfficial Fix0.026250.03CVE-2009-4509
11IBM Security Guardium Database Activity Monitor Cache information disclosure4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.00CVE-2016-0237
12Netwave IP Camera POST Request resource management7.57.3$0-$5k$0-$5kNot DefinedWorkaround0.000920.00CVE-2018-6479
13YITH WooCommerce Compare code injection5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000000.00
14Verint Impact 360 emp_selector_pu cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.02
15Microsoft Internet Explorer memory corruption6.26.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.747760.00CVE-2016-7241
16Dlink DIR-823 HNAP Login memory corruption6.36.1$5k-$25k$0-$5kNot DefinedUnavailable0.000000.00
17Microsoft Internet Explorer cross site scripting3.73.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.028750.05CVE-2016-7239
18Microsoft Internet Explorer information disclosure3.73.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.159520.00CVE-2016-7199
19Microsoft Internet Explorer information disclosure3.73.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.100290.04CVE-2016-7227
20Microsoft Internet Explorer memory corruption6.96.7$25k-$100k$5k-$25kNot DefinedOfficial Fix0.333080.00CVE-2016-7198

IOC - Indicator of Compromise (165)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
13.33.249.248a6adcb4b9bf816abe.awsglobalaccelerator.comGlupteba10/23/2023verifiedHigh
25.8.10.194Glupteba05/31/2021verifiedHigh
35.9.72.48cpanelbk.pcready.meGlupteba05/11/2022verifiedHigh
45.79.87.139Glupteba05/31/2021verifiedHigh
55.79.87.153Glupteba05/31/2021verifiedHigh
65.101.6.132amoglo.ruGlupteba05/31/2021verifiedHigh
720.60.148.196Glupteba05/15/2023verifiedHigh
820.60.161.225Glupteba03/07/2023verifiedHigh
920.150.38.228Glupteba06/03/2023verifiedHigh
1020.150.70.36Glupteba06/03/2023verifiedHigh
1120.150.79.68Glupteba06/03/2023verifiedHigh
1220.209.34.36Glupteba05/15/2023verifiedHigh
1323.5.238.97a23-5-238-97.deploy.static.akamaitechnologies.comGlupteba05/11/2022verifiedHigh
1434.94.245.237237.245.94.34.bc.googleusercontent.comGlupteba04/29/2024verifiedMedium
1534.143.166.163163.166.143.34.bc.googleusercontent.comGlupteba04/29/2024verifiedMedium
1634.168.225.4646.225.168.34.bc.googleusercontent.comGlupteba04/29/2024verifiedMedium
1737.48.81.151Glupteba05/31/2021verifiedHigh
1840.90.22.185Glupteba05/05/2022verifiedHigh
1940.112.72.205Glupteba05/11/2022verifiedHigh
2043.231.4.7Glupteba05/11/2022verifiedHigh
2145.15.156.202Glupteba03/07/2023verifiedHigh
2245.90.34.87Glupteba05/05/2022verifiedHigh
2346.165.244.129Glupteba05/31/2021verifiedHigh
2446.165.249.167Glupteba05/31/2021verifiedHigh
2546.165.249.195Glupteba05/31/2021verifiedHigh
2646.165.249.201Glupteba05/31/2021verifiedHigh
2746.165.249.203Glupteba05/31/2021verifiedHigh
2846.165.250.25Glupteba05/31/2021verifiedHigh
2951.159.136.111111-136-159-51.instances.scw.cloudGlupteba05/15/2023verifiedHigh
3062.204.41.159Glupteba03/07/2023verifiedHigh
3169.55.5.249Glupteba05/11/2022verifiedHigh
3269.64.46.27dragon085.startdedicated.deGlupteba05/05/2022verifiedHigh
3372.21.81.240Glupteba05/11/2022verifiedHigh
34XX.XX.XX.XXXxxxxxxx05/05/2022verifiedHigh
35XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xxxxx.xxx.xx.xxxXxxxxxxx05/05/2022verifiedHigh
36XX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
37XX.XX.XXX.XXXxxxxxxx03/07/2023verifiedHigh
38XX.XX.XX.XXXXxxxxxxx05/31/2021verifiedHigh
39XX.XX.XX.XXXxxxxxx.xxxxx.xxxxxxxxxxxxx.xxXxxxxxxx05/31/2021verifiedHigh
40XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
41XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
42XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
43XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
44XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
45XX.XX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
46XX.X.XX.XXxxxx.xxxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
47XX.XX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
48XX.XXX.XXX.XXxxxx.xxxx.xx.xxXxxxxxxx05/05/2022verifiedHigh
49XX.XXX.XXX.XXXxxxxxxx05/11/2022verifiedHigh
50XX.XXX.XXX.XXXxxxxxxxx.xxxx.xxxxxxxxxxxx-xxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
51XX.XXX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
52XX.XX.XXX.XXXxxxxxxx-xxx-xxx-xxx-xxx.xx.xx.xxxx.xxxxxxxxxx.xxXxxxxxxx03/07/2023verifiedHigh
53XX.XX.XX.XXXxxxxxx.xxxx.xxXxxxxxxx03/07/2023verifiedHigh
54XX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
55XX.XXX.XXX.XXXxxxxxx.xxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx05/31/2021verifiedHigh
56XX.XXX.XXX.Xxxxx.xxxxxxx.xxxxxxxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx05/31/2021verifiedHigh
57XX.XXX.XX.XXxxxxxxxxx.xx-xx-xxx-xx.xxXxxxxxxx05/31/2021verifiedHigh
58XX.XXX.XX.XXXXxxxxxxx03/07/2023verifiedHigh
59XX.XXX.XX.XXxxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
60XX.XXX.XX.XXXxxxxx.xxxxxxxxxxxx.xxxxXxxxxxxx05/31/2021verifiedHigh
61XX.XXX.X.XXXxxxxxxx05/15/2023verifiedHigh
62XX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx05/11/2022verifiedHigh
63XX.XXX.XXX.XXXx-xx-xxx-xxx-xxx.xxxx.xx.xxxxxxx.xxxXxxxxxxx03/07/2023verifiedHigh
64XXX.XX.XX.XXXXxxxxxxx05/11/2022verifiedHigh
65XXX.XX.XX.XXXXxxxxxxx05/11/2022verifiedHigh
66XXX.XX.X.XXxxxxxxx06/03/2023verifiedHigh
67XXX.XX.X.XXXxxxxxxx05/11/2022verifiedHigh
68XXX.XX.XX.XXXXxxxxxxx10/23/2023verifiedHigh
69XXX.XX.XX.XXXXxxxxxxx05/11/2022verifiedHigh
70XXX.XX.XX.XXXXxxxxxxx05/15/2023verifiedHigh
71XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
72XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
73XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
74XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
75XXX.XX.XXX.XXxxxxxxx05/11/2022verifiedHigh
76XXX.XX.X.XXXXxxxxxxx05/11/2022verifiedHigh
77XXX.XX.X.XXXXxxxxxxx05/11/2022verifiedHigh
78XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedHigh
79XXX.XX.XX.XXXxxxxxxx05/05/2022verifiedHigh
80XXX.XX.XX.XXXxxxxxxx05/11/2022verifiedHigh
81XXX.XX.XX.XXXxxxxxxx05/11/2022verifiedHigh
82XXX.XX.XX.XXxxxxxxx05/05/2022verifiedHigh
83XXX.XX.XX.XXxxxxxxx05/05/2022verifiedHigh
84XXX.XX.XX.XXXXxxxxxxx05/05/2022verifiedHigh
85XXX.XX.XX.XXXXxxxxxxx05/11/2022verifiedHigh
86XXX.XX.XX.XXXxxxxxxx05/11/2022verifiedHigh
87XXX.XXX.X.XXXxxx.x.xxx.xxx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxx04/29/2024verifiedMedium
88XXX.XXX.XX.XXXxxxxxxx05/05/2022verifiedHigh
89XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
90XXX.XXX.XXX.XXXxxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx03/07/2023verifiedHigh
91XXX.XXX.XX.XXxxxxxxxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
92XXX.X.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
93XXX.XXX.XX.XXXXxxxxxxx05/11/2022verifiedHigh
94XXX.XXX.XX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
95XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
96XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx03/07/2023verifiedHigh
97XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx10/23/2023verifiedHigh
98XXX.XX.XXX.XXxxxxxx.xx.xxx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx05/11/2022verifiedHigh
99XXX.XXX.XX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx03/07/2023verifiedHigh
100XXX.XXX.XXX.XXxxxxxx.xx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx05/11/2022verifiedHigh
101XXX.XXX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
102XXX.XX.XXX.XXXxxxxxxxxxxx.xxxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
103XXX.XXX.X.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
104XXX.XXX.XX.XXXxxxxxxxxx-xxx-xxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
105XXX.X.XXX.XXXxxxxxxxxxxx-xxx.xxxxxxxx.xxx-xxxxxxx.xxxXxxxxxxx03/07/2023verifiedHigh
106XXX.XX.XX.XXxxxxxx.xx.xx.xx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx05/15/2023verifiedHigh
107XXX.XXX.XXX.XXXXxxxxxxx05/15/2023verifiedHigh
108XXX.XXX.XXX.XXXXxxxxxxx05/15/2023verifiedHigh
109XXX.XXX.XXX.XXXXxxxxxxx05/15/2023verifiedHigh
110XXX.XXX.XXX.XXXXxxxxxxx03/07/2023verifiedHigh
111XXX.XXX.XXX.XXXXxxxxxxx05/15/2023verifiedHigh
112XXX.XXX.XX.XXXxxxxxxx03/07/2023verifiedHigh
113XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
114XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
115XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
116XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
117XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
118XXX.XX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
119XXX.XX.XXX.XXXXxxxxxxx05/15/2023verifiedHigh
120XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
121XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
122XXX.XX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh
123XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
124XXX.XX.XXX.XXXXxxxxxxx06/03/2023verifiedHigh
125XXX.XX.XXX.XXXXxxxxxxx10/23/2023verifiedHigh
126XXX.XXX.XX.XXXxxxxxxxx-xx-xx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
127XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
128XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
129XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
130XXX.XXX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
131XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
132XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
133XXX.XXX.XXX.XXXxx-xx-xxxx.xxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
134XXX.XXX.XXX.XXxxx.xxxxxxx.xxxxXxxxxxxx10/23/2023verifiedHigh
135XXX.XXX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
136XXX.XXX.XXX.XXXxxxxxxx05/31/2021verifiedHigh
137XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
138XXX.XXX.XXX.XXXXxxxxxxx03/24/2018verifiedHigh
139XXX.XXX.XXX.XXXXxxxxxxx10/23/2023verifiedHigh
140XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
141XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx06/03/2023verifiedHigh
142XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
143XXX.XX.XXX.XXxxxxx.xxxXxxxxxxx10/23/2023verifiedHigh
144XXX.XXX.XXX.XXXxxxxxxx03/07/2023verifiedHigh
145XXX.XXX.XXX.XXXxxx-xxx-xxx-xxx-xxx.xxxxxx.xxxXxxxxxxx03/07/2023verifiedHigh
146XXX.XXX.XXX.XXXxxxxxxx05/05/2022verifiedHigh
147XXX.XXX.XX.XXXxxxxxxxx.xxxxxxxxxxxxx.xxxXxxxxxxx05/15/2023verifiedHigh
148XXX.XXX.XX.XXXxxxxxxx03/07/2023verifiedHigh
149XXX.XXX.XX.XXxxxxxxx03/07/2023verifiedHigh
150XXX.XX.XXX.XXxxxx.xxxxxxxxxxx.xxxXxxxxxxx05/11/2022verifiedHigh
151XXX.XX.XX.XXXxxx-xxxxxxxx.xxx.xxx.xxXxxxxxxx05/15/2023verifiedHigh
152XXX.X.XXX.XXXxxxxxxx05/15/2023verifiedHigh
153XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
154XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
155XXX.XXX.XXX.XXXxxxxxx.xxx.xxx.xxx.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxx05/11/2022verifiedHigh
156XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxx05/05/2022verifiedHigh
157XXX.XX.XXX.XXXXxxxxxxx05/05/2022verifiedHigh
158XXX.XXX.XXX.XXXxxxxxxx05/11/2022verifiedHigh
159XXX.XX.XXX.XXXxxxx.xxxx-xxx.xxXxxxxxxx05/31/2021verifiedHigh
160XXX.XX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
161XXX.X.XX.Xxx.xxxxxxxxx.xxxXxxxxxxx05/31/2021verifiedHigh
162XXX.XXX.XXX.XXXXxxxxxxx05/31/2021verifiedHigh
163XXX.XX.XXX.XXXxxxxx.xxxxxx.xxxx.xxxxxx-xxxxxxx.xxxxxxXxxxxxxx05/31/2021verifiedHigh
164XXX.XXX.XXX.XXxxxxxxxxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx05/05/2022verifiedHigh
165XXX.XXX.XXX.XXXXxxxxxxx05/11/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (19)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/departments/view_department.phppredictiveHigh
2File/cgi-bin/cstecgi.cgipredictiveHigh
3File/pages/processlogin.phppredictiveHigh
4File/xxx/xxxxxxx/xxx_xxxxxxxx_xxpredictiveHigh
5Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
6Filexxxxxxxxxx.xxxpredictiveHigh
7Libraryxxxxxxx.xxxpredictiveMedium
8Libraryxxxxxxx.xxxpredictiveMedium
9Libraryxxxxxxxx/xxx/xxx/xxxxxx.xxxpredictiveHigh
10Libraryxxxxxx.xxxpredictiveMedium
11Argumentxx_xxpredictiveLow
12Argumentxxxx_xxxxxxpredictiveMedium
13Argumentxxxx_xxxxpredictiveMedium
14ArgumentxxpredictiveLow
15ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveHigh
16ArgumentxxxpredictiveLow
17Argumentxxxxxxxx_xxxxx=predictiveHigh
18ArgumentxxxxpredictiveLow
19Input Value<xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh

References (12)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!