Lumma Analysis

IOB - Indicator of Behavior (265)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en210
ru32
es8
zh6
pt6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us60
ru48
de18
cn6
sv2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows14
mailcow4
IBM AIX4
Microsoft IIS4
Max Feoktistov Small HTTP Server4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1mailcow Sync Job os command injection7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001740.03CVE-2023-26490
2Papoo kontakt.php sql injection6.36.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.05
3PHP password_verify poison null byte3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000450.08CVE-2024-3096
4PHP proc_open command injection7.37.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2024-1874
5Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000610.00CVE-2023-36439
6Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000560.04CVE-2023-36050
7Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000560.04CVE-2023-36035
8Microsoft Exchange Server Privilege Escalation8.07.3$5k-$25k$5k-$25kUnprovenOfficial Fix0.000560.00CVE-2023-36039
9iGamingModules flashgames game.php sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003150.00CVE-2008-10003
10Netgate pfSense Plus/pfSense CE SSHGuard protection mechanism6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.002380.04CVE-2023-27100
11Open Networking Foundation ONOS API Documentation Dashboard cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000710.02CVE-2023-24279
12mailcow Sync Job os command injection6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.005390.04CVE-2022-31245
13Netgear DG834Gv5 Web Management Interface cleartext storage2.72.5$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000450.13CVE-2024-4235
14Sentry information disclosure6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.04CVE-2023-39349
15fastify-swagger-ui insecure default initialization of resource5.35.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000520.04CVE-2024-22207
16Linux Kernel ksmbd smb2pdu.c smb2_tree_disconnect use after free8.98.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007320.03CVE-2022-47939
17insyde H2OFFT/H2OOAE/H2OUVE/H2OPCM/H2OELV Access Control access control6.56.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2019-12532
18Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.92
19TikiWiki tiki-register.php input validation7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010759.40CVE-2006-6168
20OFCMS update.json cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000720.00CVE-2022-29653

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (13)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (144)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/admin.phppredictiveHigh
2File/admin/comn/service/update.jsonpredictiveHigh
3File/admin/index.php?id=themes&action=edit_template&filename=blogpredictiveHigh
4File/api/0/api-tokens/predictiveHigh
5File/api/profilepredictiveMedium
6File/filemanager/php/connector.phppredictiveHigh
7File/forum/PostPrivateMessagepredictiveHigh
8File/pages.phppredictiveMedium
9File/pages/processlogin.phppredictiveHigh
10File/tmppredictiveLow
11Fileadmin.cgipredictiveMedium
12Fileadmin/?page=system_infopredictiveHigh
13Fileadmin/adminlogin.phppredictiveHigh
14Fileadmin/gallery.phppredictiveHigh
15Fileadmin\posts\view_post.phppredictiveHigh
16Filearticle.phppredictiveMedium
17Filearticles.phppredictiveMedium
18Filebb-hist.sh/bb-histlog.sh/bb-hostsvc.sh/bb-rep.sh/bb-replog.sh/bb-ack.shpredictiveHigh
19Filexxxxx.xxxpredictiveMedium
20Filexxxx_xxxxxx.xxxpredictiveHigh
21Filexxxxxxx.xxxpredictiveMedium
22Filexxxxxxxxxx.xxxpredictiveHigh
23Filexxxxxxxxxx.xxxpredictiveHigh
24Filexxx-xxx/xxxxxx/xxxxxx.xxxpredictiveHigh
25Filexxx-xxx/xxxxxx/xxxxxx.xxx?xxxxx=xpredictiveHigh
26Filexxxxxxxxxx.xxxpredictiveHigh
27Filexxxxx.xxxpredictiveMedium
28Filexxxxx\xxxxx\xxxxx.xxxx.xxxpredictiveHigh
29Filexxxxxxx.xxxpredictiveMedium
30FilexxxxxxpredictiveLow
31Filexxxxxxx.xxxpredictiveMedium
32Filexxxxxxxx.xxxpredictiveMedium
33Filexx/xxxxx/xxxxxxx.xpredictiveHigh
34Filexxxx.xxxpredictiveMedium
35Filexxxxxxx.xxpredictiveMedium
36Filexxxxxxxx.xxpredictiveMedium
37Filexxxxxxxx_xxxx.xxxpredictiveHigh
38Filexxx/xxxxxxx.xxxpredictiveHigh
39Filexxxxxxxx/xxxxxxxxxxxx.xxx.xxxpredictiveHigh
40Filexxx_xxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
41Filexxxxx.xxxxpredictiveMedium
42Filexxxx.xxxpredictiveMedium
43Filexxxxxxx.xxxpredictiveMedium
44Filexxxxxxx/xxx_xxxxxxxx.xpredictiveHigh
45Filexxxx.xxxpredictiveMedium
46Filexxxxxx.xxxpredictiveMedium
47Filexxxx.xxxpredictiveMedium
48Filexxx.xxxpredictiveLow
49Filexxxxxx.xxxpredictiveMedium
50Filexxxxxxx/xxx/xxxxx.xxxpredictiveHigh
51Filexx_xxxxxxxxxx.xxxpredictiveHigh
52Filexxxx.xxx/xxxxxxxx.xxxpredictiveHigh
53Filexxxx.xxxpredictiveMedium
54Filexxxxxxxx.xxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxxxxx.xxxpredictiveHigh
57Filexxxxxxx-xxxx.xxxpredictiveHigh
58FilexxxxxxxxxpredictiveMedium
59Filexxxxxxx.xxxpredictiveMedium
60Filexxxxxxxxxxxxxx.xxxpredictiveHigh
61Filexxxxxxxx.xxxpredictiveMedium
62Filexxxxxxxxxxx.xxxpredictiveHigh
63Filexxx.xxxxxx.xxxxxpredictiveHigh
64Filexxxxxxxx.xxpredictiveMedium
65Filexxxx.xxxpredictiveMedium
66FilexxxxpredictiveLow
67Filexxxxxxxxx.xxx.xxxpredictiveHigh
68Filexxxxxxx.xxxpredictiveMedium
69Filexxxxxx.xxxxpredictiveMedium
70Filexxxxx-xxxx]_xxxxxx.xxxpredictiveHigh
71Filexxxx-xxxxxxxx.xxxpredictiveHigh
72FilexxxxxxpredictiveLow
73Filexxxxxx\xxxxxx\xxxxxxxxx-xxxxxx-xxxxxxx\xxx\xxxxxxx\xxxxxxx.xxxpredictiveHigh
74Filexxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxxx.xxxpredictiveHigh
76Filexxxxxxxxxxx.xxxpredictiveHigh
77Filexxx-xxxxx.xxxpredictiveHigh
78Filexxxxxxx/xxxxxx/xxxx.xxxpredictiveHigh
79Filexxx-xxx-xxxxx/xxxx/xxxpredictiveHigh
80Libraryxxx.xxxpredictiveLow
81Libraryxxx/xxxxxxxx.xxpredictiveHigh
82Libraryxxxxxxxx.xxxpredictiveMedium
83Argument-xpredictiveLow
84ArgumentxxxpredictiveLow
85ArgumentxxpredictiveLow
86ArgumentxxpredictiveLow
87ArgumentxxxxxxpredictiveLow
88Argumentx/xpredictiveLow
89ArgumentxxxpredictiveLow
90ArgumentxxxxxxxxxxpredictiveMedium
91Argumentxx/xxxpredictiveLow
92ArgumentxxxxxxxxxxpredictiveMedium
93ArgumentxxxxxpredictiveLow
94ArgumentxxxpredictiveLow
95ArgumentxxxxxxxpredictiveLow
96ArgumentxxpredictiveLow
97ArgumentxxxxxpredictiveLow
98ArgumentxxxxxxxxxxxxpredictiveMedium
99ArgumentxxxxxxxxpredictiveMedium
100ArgumentxxxxxxxxxxxpredictiveMedium
101ArgumentxxxxpredictiveLow
102ArgumentxxxxxxxxpredictiveMedium
103Argumentxxxx[xxxxxxx]predictiveHigh
104Argumentxxxx_xxxxpredictiveMedium
105ArgumentxxxxxxxxpredictiveMedium
106ArgumentxxpredictiveLow
107ArgumentxxxpredictiveLow
108Argumentxxxx[*][xxxx]predictiveHigh
109ArgumentxxxpredictiveLow
110Argumentxxxxxx_xxpredictiveMedium
111ArgumentxxxxxxxxpredictiveMedium
112ArgumentxxxxxxxpredictiveLow
113ArgumentxxxpredictiveLow
114ArgumentxxxxxpredictiveLow
115Argumentxxxxx xxxxxxpredictiveMedium
116ArgumentxxxxxpredictiveLow
117Argumentxxxxx_xxpredictiveMedium
118ArgumentxxxxxxpredictiveLow
119ArgumentxxxxpredictiveLow
120ArgumentxxxxxxxxxpredictiveMedium
121Argumentxxx_xxpredictiveLow
122Argumentxx_xxpredictiveLow
123ArgumentxxxxxxxxxxpredictiveMedium
124Argumentxxxx xxpredictiveLow
125Argumentxxxx_xxx_xxxx_xxxxpredictiveHigh
126ArgumentxxxpredictiveLow
127Argumentxxxxxxx/xxxxxxxpredictiveHigh
128Argumentxxxx_xxxxxx_xxxxpredictiveHigh
129ArgumentxxxxpredictiveLow
130Argumentxxxxx/xxxxpredictiveMedium
131ArgumentxxxpredictiveLow
132ArgumentxxxxpredictiveLow
133Argumentxxxxxxxx/xxxxpredictiveHigh
134Argumentxxxx_xxxxpredictiveMedium
135ArgumentxxxxxxxxxxxxxxxxxpredictiveHigh
136Input Value..predictiveLow
137Input Value...predictiveLow
138Input Value<xxxxxxxx>\xpredictiveMedium
139Input Value<xxx>%xx+.xxxpredictiveHigh
140Input Value<xxx>%xxpredictiveMedium
141Input ValuexxxxxxxxxpredictiveMedium
142Input Value~#xx/~#xx/~#xxpredictiveHigh
143Network PortxxxxpredictiveLow
144Network Portxxx/xxx (xxxx)predictiveHigh

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!