Plurox Analysis

IOB - Indicator of Behavior (23)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22
ru2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru22
us2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

INplc SD Card Manager2
phpMyAdmin2
GeniXCMS2
AWStats2
Apache Struts2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
2BigBlueButton cross site scripting6.26.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2021-4143
3Grafana Proxy authentication spoofing5.85.7$0-$5k$0-$5kNot DefinedOfficial Fix0.003310.00CVE-2022-35957
4phpMyAdmin SearchController sql injection8.07.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.007450.00CVE-2020-26935
5AWStats awstats.pl pathname traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.004990.15CVE-2020-35176
6OpenEMR Create New User cross site scripting3.63.4$0-$5k$0-$5kNot DefinedOfficial Fix0.020860.00CVE-2021-25919
7Mozilla Firefox/Firefox ESR/Thunderbird Content Security Policy cross-domain policy5.35.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.010800.00CVE-2021-23968
8Cisco Unified Communications Manager Web-based Management Interface cross-site request forgery5.95.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.001130.00CVE-2020-3135
9INplc SD Card Manager untrusted search path6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000700.00CVE-2018-0667
10Affiliate Tracking Script adminlogin.asp sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
11Apple tvOS FontParser Memory memory corruption6.56.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.007120.00CVE-2016-4718
12Google Android libziparchive access control6.36.3$25k-$100k$5k-$25kNot DefinedNot Defined0.000710.00CVE-2016-6762
13IBM AIX FTP Server access control5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001560.00CVE-2012-4845
14GeniXCMS Media Rename data processing7.57.5$0-$5k$0-$5kNot DefinedNot Defined0.001350.00CVE-2017-5520
15Rockwell FactoryTalk EnergyMetrix Logout improper authorization6.86.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001810.00CVE-2016-4531
16Apache Struts Restriction input validation7.57.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.009140.00CVE-2016-4431
17Adobe Flash Player TCP Connection 7pk security6.86.6$25k-$100k$0-$5kNot DefinedOfficial Fix0.002610.02CVE-2017-2938
18Dell Alienware Digital Delivery Universal Windows Platform access control7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-3744
19Dell Alienware Digital Delivery Named Pipe access control7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000460.06CVE-2019-3742
20Oracle Agile Engineering Data Management Install (Apache Tomcat) access control6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001100.02CVE-2018-1305

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
137.140.199.6537-140-199-65.xen.vps.regruhosting.ruPlurox12/30/2022verifiedHigh
2XXX.XX.XX.XXxxx-xx-xx-xx.xxxxxxxx.xxxxxxxxxxxx.xxXxxxxx12/30/2022verifiedHigh
3XXX.XXX.XXX.XXXxxxx.xxxxxx.xxxXxxxxx12/30/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (8)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (6)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adminlogin.asppredictiveHigh
2Filecgi-bin/awstats.plpredictiveHigh
3Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
4ArgumentxxxxxxpredictiveLow
5Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
6Input Value'xx''='predictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!