SMSspy Analysis

IOB - Indicator of Behavior (896)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en478
de112
sv84
it64
pl52

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us832
ir10
gb4
it2
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows12
Pligg8
Edgewall Software Trac8
Advanced Guestbook8
Phorum6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.02CVE-2007-1192
2Pligg cloud.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.93
3DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.75CVE-2010-0966
4Genetechsolutions Pie Register User Account pie-register.php access control5.34.8$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.088230.04CVE-2014-8802
5Tiki Admin Password tiki-login.php improper authentication8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.009362.55CVE-2020-15906
6SourceCodester Electronic Medical Records System UPDATE Statement register.php sql injection7.16.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.03CVE-2022-2693
7ReVou Micro Blogging Twitter clone Logging sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2008-7083
8WoltLab Burning Book addentry.php sql injection7.36.8$0-$5k$0-$5kFunctionalUnavailable0.008040.02CVE-2006-5509
9WoltLab Burning Book addentry.php sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.004390.00CVE-2006-5508
10Auto-Surf Traffic Exchange Script register.php cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.03
11Void Contact Form 7 Widget for Elementor Page Builder Plugin void_cf7_opt_in_user_data_track cross-site request forgery4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000630.00CVE-2022-47166
12GeniXCMS register.php sql injection7.37.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001710.00CVE-2016-10096
13Pie Register Plugin pie-register.php cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.002320.03CVE-2015-7377
14Cisco Headend System Release Script File information disclosure5.34.7$5k-$25k$0-$5kUnprovenWorkaround0.001870.00CVE-2015-0745
15Pligg admin_editor.php unrestricted upload6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.001860.00CVE-2020-25287
16Pligg CMS cross site scripting4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.013130.00CVE-2012-2436
17Bitweaver register.php cross site scripting4.34.1$0-$5k$0-$5kProof-of-ConceptNot Defined0.006490.03CVE-2007-6374
18ICTutors Tutoring Site Script sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
19Pligg cvote.php sql injection6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
20KMCIS CaseAware login.php Reflected cross site scripting5.24.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.002860.03CVE-2017-5631

IOC - Indicator of Compromise (10)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (297)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/admin/predictiveLow
2File/anony/mjpg.cgipredictiveHigh
3File/APR/signup.phppredictiveHigh
4File/contact.phppredictiveMedium
5File/FreshRSS/p/ext.phppredictiveHigh
6File/HNAP1predictiveLow
7File/index.phppredictiveMedium
8File/mgmt/tm/util/bashpredictiveHigh
9File/mims/login.phppredictiveHigh
10File/opt/IBM/es/lib/libffq.cryptionjni.sopredictiveHigh
11File/php-sms/classes/Master.php?f=save_quotepredictiveHigh
12File/product_list.phppredictiveHigh
13File/secure/admin/InsightDefaultCustomFieldConfig.jspapredictiveHigh
14File/services/details.asppredictiveHigh
15File/SystemMng.ashxpredictiveHigh
16File/uncpath/predictiveMedium
17Fileaccount/signup.phppredictiveHigh
18Fileaction/usermanager.htmpredictiveHigh
19Fileadb/adb_client.cpredictiveHigh
20Fileadclick.phppredictiveMedium
21Fileadd-category.phppredictiveHigh
22Fileaddentry.phppredictiveMedium
23Fileadd_comment.phppredictiveHigh
24Fileadd_edit_user.asppredictiveHigh
25Fileadm-admlog.phppredictiveHigh
26Fileadmin.phppredictiveMedium
27Fileadmin.php3predictiveMedium
28Fileadmin.webring.docs.phppredictiveHigh
29Fileadmin/admin_editor.phppredictiveHigh
30Fileadmin/conf_users_edit.phppredictiveHigh
31Fileadmin_login.asppredictiveHigh
32Fileajax.phppredictiveMedium
33Fileauth-gss2.cpredictiveMedium
34Fileblocks/block-Old_Articles.phppredictiveHigh
35Fileboard.phppredictiveMedium
36Filebooks.phppredictiveMedium
37Filebuy.phppredictiveLow
38Filecashconfirm.phppredictiveHigh
39Filecategory.cfmpredictiveMedium
40Filexxxxx-xxx-xxxxx-xxxx-xxxxx.xxxpredictiveHigh
41Filexxxxxxx/xxxxxxxx.xxxpredictiveHigh
42Filexxxxx.xxxpredictiveMedium
43Filexxxxx-xxxxxxx.xxxpredictiveHigh
44Filexxxxxxx_xxx.xxxpredictiveHigh
45Filexxxxxxxxx.xxxpredictiveHigh
46Filexxxxxxx.xxxpredictiveMedium
47Filexxxxx.xxxpredictiveMedium
48Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxx.xxxpredictiveMedium
50Filexxxxxx.xxxpredictiveMedium
51Filexxxxxxxxx.xxxpredictiveHigh
52Filexxxxxxxxx.xxxpredictiveHigh
53Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxx.xpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxx.xxxpredictiveMedium
56Filexxxxxxxxx.xxxpredictiveHigh
57Filexxxxx_xxxx.xxxpredictiveHigh
58Filexxxx.xxxpredictiveMedium
59Filexxxxxx.xpredictiveMedium
60Filexxx.xxxpredictiveLow
61Filexxxxx_xxxxxx.xxxpredictiveHigh
62Filexxxxxxx.xpredictiveMedium
63Filexxxxxxx.xxxpredictiveMedium
64Filexxxx.xxxpredictiveMedium
65Filexxxxx.xxxpredictiveMedium
66Filexxxxxxxx/xxxx_xxxxpredictiveHigh
67Filexxxxxxx_xxx.xpredictiveHigh
68Filexxxxxxxxxx_xxxxx.xxxpredictiveHigh
69Filexxxx_xxxx.xpredictiveMedium
70Filexxx/xxxxxx.xxxpredictiveHigh
71Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
72Filexxx/xxxxxxxxx.xxx.xxxpredictiveHigh
73Filexxxxxxx/xxxxxxx/xxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
74Filexxxxxxx/xxxxx/xxxxxxxxxxxxxx.xxxpredictiveHigh
75Filexxxxxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
76Filexxxxx.xxxpredictiveMedium
77Filexxxxx.xxxpredictiveMedium
78Filexxxx.xxxpredictiveMedium
79Filexxxxxxxxxxx.xxxpredictiveHigh
80Filexxxxx.xxxxxxx.xxxpredictiveHigh
81Filexxxx_xxxx.xxxpredictiveHigh
82Filexxxx.xxxx.xxxxxpredictiveHigh
83Filexxxxxxxxxxx/xxxxxx.xpredictiveHigh
84Filexxxxxxxxxx/xxxx/xxxxxx.xpredictiveHigh
85Filexxxxxx/xxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
86Filexxxx_xxxx_xxx_xxxxxxxx.xxxpredictiveHigh
87Filexxxxx.xxxpredictiveMedium
88Filexxx/xxx_xxx/xxxxxx/xxx_xxxxxx_xxxxxx.xpredictiveHigh
89Filexxxxxxxxxx.xxxpredictiveHigh
90Filexxxxxx_xxxxxxx.xxxpredictiveHigh
91Filexxxxxxx.xxxpredictiveMedium
92Filexxxxxx.xxxpredictiveMedium
93Filexxxxxxx/xxx.xxxpredictiveHigh
94Filexxxxxxxxx.xxxpredictiveHigh
95Filexxxxxxxx.xpredictiveMedium
96Filexxxxxxx.xxxpredictiveMedium
97Filexxxxxxx.xxxpredictiveMedium
98Filexxx.xxxpredictiveLow
99Filexxxx.xxxpredictiveMedium
100Filexxxxx.xxxpredictiveMedium
101Filexxxxxxx.xxxpredictiveMedium
102Filexxx-xxxxxxxx.xxxpredictiveHigh
103Filexxx-xxxxxxxx/xxx-xxxxxxxx.xxxpredictiveHigh
104Filexxxx.xxxpredictiveMedium
105Filexxx_xxxpredictiveLow
106Filexxxxx.xxxpredictiveMedium
107Filexxxx.xxxpredictiveMedium
108Filexx-xxxxxxx/xx-xxxxxxx.xxxpredictiveHigh
109Filexxxxxxxxxxxxxx.xxxpredictiveHigh
110Filexxxx.xxxpredictiveMedium
111Filexxxxxxxxx.xxxpredictiveHigh
112Filexxxxxxxx-x.xxpredictiveHigh
113Filexxxxxxxx.xxxpredictiveMedium
114Filexxxxxxxx.xxxpredictiveMedium
115Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
116Filexxxxxxxx_xxxxxx.xxxpredictiveHigh
117Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
118Filexxxxxxxxx/xxxxxxxxxxxxxx.xpredictiveHigh
119Filexxxxxx_xxxxxx.xxxpredictiveHigh
120Filexxxx-xxxxx_xxxxxx.xpredictiveHigh
121Filexxxxxx.xxxpredictiveMedium
122Filexxxxxxxxxx.xxxpredictiveHigh
123Filexxxxxx_xxxxxxxxx_xxxxxxxx.xxxpredictiveHigh
124Filexxxxxx/xxxxxxxx.xxxpredictiveHigh
125Filexxxx.xxxpredictiveMedium
126Filexxxx_xxxxxxx_xxxxxxxx.xxxpredictiveHigh
127Filexxxxxx.xxxpredictiveMedium
128Filexxxxxxx/xxxxxx.xxxpredictiveHigh
129Filexxxxxx.xxxpredictiveMedium
130Filexxxxxxx-xxxxxxxx.xxxpredictiveHigh
131Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
132Filexxx_xxxxx.xxxpredictiveHigh
133Filexxx_xxx_xxxxx.xxxpredictiveHigh
134Filexxxxxxx.xxx.xx.xxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxxxxx.xxxxx.xxxpredictiveHigh
136Filexxxx-xxxxx.xxxpredictiveHigh
137Filexxxx-xxxxxxxx.xxxpredictiveHigh
138Filexxxx-xxxxx.xxxpredictiveHigh
139Filexxxx-xxxxxxxx.xxxpredictiveHigh
140Filexxx.xxxpredictiveLow
141Filexxxx/xxxxxxxx.xxxpredictiveHigh
142Filexxxxx/xxxxxxxx.xxxpredictiveHigh
143Filexxxxx/xxxxxx.xxxpredictiveHigh
144Filexxxx/xxx/xxxx-xxxxx.xxxpredictiveHigh
145Filexxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxx.xxxpredictiveMedium
147Filexxx.xxxpredictiveLow
148Filexxxxxx.xxxpredictiveMedium
149Filexxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
150Filexxxxxxxx.xxxpredictiveMedium
151Filexxxxxx.xxxpredictiveMedium
152Filexxxxxxx/xxxxpredictiveMedium
153Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
154Filexx-xxxxx.xxxpredictiveMedium
155Filexxxxx.xpredictiveLow
156Libraryxxxxxx/xxx/xxxxxxx_xxxxxx_xxxx.xxxpredictiveHigh
157Libraryxxxxxx.xxxpredictiveMedium
158Libraryxxxxxxxxxxx.xxxpredictiveHigh
159Libraryxxx/xxx/xx/xxx/xxxxxx.xxxxxxxxxxx.xxpredictiveHigh
160Libraryxxxxxx.xxxpredictiveMedium
161Argument*xxxxpredictiveLow
162ArgumentxxxxxxxxxxpredictiveMedium
163ArgumentxxxxxxxxxxxxxxxxxxxxxxxxxxxpredictiveHigh
164ArgumentxxpredictiveLow
165Argumentxxx_xxxx_xxxpredictiveMedium
166Argumentxxx::xxxxxxx::xxxxxx/xxx::xxxxxxx::xxxxxxxxxxpredictiveHigh
167Argumentxxxxxxx_xxpredictiveMedium
168ArgumentxxxxxxxxpredictiveMedium
169ArgumentxxxxxxxxpredictiveMedium
170ArgumentxxxxxpredictiveLow
171ArgumentxxxxxxpredictiveLow
172ArgumentxxxxxxxpredictiveLow
173ArgumentxxxpredictiveLow
174Argumentxxxxxxxx/xxxxxxxxxxxxpredictiveHigh
175ArgumentxxxxxxxxxxpredictiveMedium
176ArgumentxxxxxpredictiveLow
177Argumentxxx_xxpredictiveLow
178ArgumentxxxpredictiveLow
179Argumentxxxxxx xxxx/xxxxxx xxxxxxx/xxxxxx xxxx/xxxxxx xxxxxxxpredictiveHigh
180Argumentxxxx_xxpredictiveLow
181Argumentxxxxxxxxx_xxxpredictiveHigh
182Argumentxxxxxxxxxx[xxxxxxxxx][]predictiveHigh
183Argumentxxxxxx[xxxx]predictiveMedium
184Argumentxxxxxx[xxx_xxxx_xxxx]predictiveHigh
185ArgumentxxxxxxpredictiveLow
186Argumentx[xxxxx]predictiveMedium
187Argumentxxxx_xxxx/xxxx_xxpredictiveHigh
188Argumentxxx_xxpredictiveLow
189Argumentxxxx_xxxxxx=xxxxpredictiveHigh
190ArgumentxxxpredictiveLow
191ArgumentxxxxxxxxxxpredictiveMedium
192ArgumentxxxxpredictiveLow
193ArgumentxxxxxpredictiveLow
194Argumentxxxxxxx[]predictiveMedium
195ArgumentxxxxxxpredictiveLow
196ArgumentxxxxxpredictiveLow
197ArgumentxxxxxpredictiveLow
198ArgumentxxxxxxxxxpredictiveMedium
199Argumentxxxxxxx=xxxxxxxxpredictiveHigh
200ArgumentxxxxpredictiveLow
201ArgumentxxxxxxxxxpredictiveMedium
202Argumentxxxxxx/xxxxpredictiveMedium
203ArgumentxxxxxxpredictiveLow
204ArgumentxxxxxxpredictiveLow
205ArgumentxxxxxxxpredictiveLow
206Argumentxx_xxpredictiveLow
207Argumentxxxxxxx[xxxxxxxx_xxxx]predictiveHigh
208Argumentxxx_xxxxpredictiveMedium
209Argumentxxx_xxpredictiveLow
210Argumentxxxx_xxxxxpredictiveMedium
211ArgumentxxxxpredictiveLow
212ArgumentxxxxpredictiveLow
213ArgumentxxpredictiveLow
214ArgumentxxxpredictiveLow
215Argumentxxx_xxxxxxxxpredictiveMedium
216ArgumentxxxxxpredictiveLow
217Argumentxxxxxxx_xxxxpredictiveMedium
218ArgumentxxxxxxxxxpredictiveMedium
219Argumentxxxxxxxxx_xxxxpredictiveHigh
220Argumentxxxx_xxpredictiveLow
221ArgumentxxxxxxxpredictiveLow
222ArgumentxxxxpredictiveLow
223ArgumentxxxxxxxxpredictiveMedium
224ArgumentxxxpredictiveLow
225ArgumentxxxxpredictiveLow
226ArgumentxxxxxxxxpredictiveMedium
227ArgumentxxxxpredictiveLow
228Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
229ArgumentxxxpredictiveLow
230Argumentxx_xxxx_xxxpredictiveMedium
231Argumentxxxx/xxxxpredictiveMedium
232ArgumentxxxxpredictiveLow
233Argumentxxxxxx xxxxxxpredictiveHigh
234ArgumentxxpredictiveLow
235ArgumentxxxxxxxxxxxxpredictiveMedium
236ArgumentxxxxxxxpredictiveLow
237Argumentxxxx_xxxxpredictiveMedium
238ArgumentxxxxpredictiveLow
239ArgumentxxxxxxxxpredictiveMedium
240Argumentxxxx_xxxxpredictiveMedium
241Argumentxxxxxxxx[xxxxxxxxxx]predictiveHigh
242ArgumentxxxxxxxxxxxxxpredictiveHigh
243Argumentxxxxxxx_xxxpredictiveMedium
244Argumentxx_xxxxpredictiveLow
245Argumentx_xpredictiveLow
246Argumentxxx_xxpredictiveLow
247ArgumentxxxxxxxxpredictiveMedium
248Argumentxxxxxxx/xxxx-xxxxxpredictiveHigh
249ArgumentxxxxxxxxxxxxpredictiveMedium
250ArgumentxxxpredictiveLow
251ArgumentxxxxxpredictiveLow
252Argumentxxxx_xxxx/xxxx_xxxxxxxpredictiveHigh
253ArgumentxxxxxxpredictiveLow
254ArgumentxxxxxxxxpredictiveMedium
255Argumentxxxxxx_xxpredictiveMedium
256Argumentxxxxxx_xxxxxxxxx_xxxx_xxxx_xxxxxx/xxxx_xxx_xxpredictiveHigh
257Argumentxxxxxxx_xxpredictiveMedium
258Argumentxxxxxxx_xxpredictiveMedium
259ArgumentxxxxxxpredictiveLow
260ArgumentxxxpredictiveLow
261ArgumentxxxxpredictiveLow
262ArgumentxxxxxxxxxxxxxxpredictiveHigh
263ArgumentxxpredictiveLow
264ArgumentxxxxxxpredictiveLow
265Argumentxxxx/xxxxxx/xxxxxxx/xxxxxxxxxxpredictiveHigh
266ArgumentxxxxxxxxxpredictiveMedium
267ArgumentxxxxxxxxxxxpredictiveMedium
268Argumentxxx_xxxxpredictiveMedium
269ArgumentxxxpredictiveLow
270ArgumentxxxxxpredictiveLow
271ArgumentxxxxxxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxxxxxpredictiveMedium
273ArgumentxxxxxpredictiveLow
274ArgumentxxxpredictiveLow
275ArgumentxxxxpredictiveLow
276ArgumentxxxxxxpredictiveLow
277ArgumentxxxxxxpredictiveLow
278ArgumentxxxxxxxxpredictiveMedium
279Argumentxxxxxxxx/xxxxxxx_xxxxpredictiveHigh
280Argumentxxxxxxxx/xxxxpredictiveHigh
281Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
282Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
283Argumentxxxx_xxpredictiveLow
284ArgumentxxxpredictiveLow
285ArgumentxxxxxpredictiveLow
286Argument_xxxx[_xxx_xxxx_xxxx]predictiveHigh
287Argument_xxxxxx[xxxx_xxxx]predictiveHigh
288Argument_xxx_xxxxxxxxxxx_predictiveHigh
289Input Value'xx''='predictiveLow
290Input Value'||x=x#predictiveLow
291Input Value../predictiveLow
292Input ValuexxpredictiveLow
293Input Value</xxxxxx >predictiveMedium
294Network PortxxxxpredictiveLow
295Network Portxxx/xx (xxxxxx)predictiveHigh
296Network Portxxx/xxx (xxxxx)predictiveHigh
297Network Portxxx xxxxxx xxxxpredictiveHigh

References (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!