Gafgyt Analysis

IOB - Indicator of Behavior (500)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en426
ru58
it4
de4
es4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows28
Apache HTTP Server24
Joomla CMS22
Cisco ASA12
Cisco Firepower Threat Defense6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1LogicBoard CMS away.php redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.81
2Zyxel ARMOR Z1/ARMOR Z2 CGI Program os command injection8.88.8$5k-$25k$5k-$25kNot DefinedNot Defined0.000530.00CVE-2021-4029
3spring-boot-actuator-logview LogViewEndpoint.view path traversal5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000510.04CVE-2023-29986
4Apache HTTP Server response splitting5.35.1$25k-$100k$5k-$25kNot DefinedNot Defined0.000440.03CVE-2023-38709
5Joomla CMS com_actionslogs injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.012510.04CVE-2019-12765
6esoftpro Online Guestbook Pro ogp_show.php sql injection7.37.1$0-$5k$0-$5kHighUnavailable0.001350.05CVE-2010-4996
7Microsoft Windows Active Directory Federation Services ls server-side request forgery7.97.9$25k-$100k$25k-$100kNot DefinedNot Defined0.002260.19CVE-2018-16794
8CKFinder File Name unrestricted upload7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.001550.05CVE-2019-15862
9Joomla CMS Cache information disclosure6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.003260.00CVE-2017-9933
10Joomla CMS CSRF Token cross site scripting5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.005710.00CVE-2017-9934
11Jetty URI access control5.35.3$0-$5k$0-$5kNot DefinedOfficial Fix0.489170.04CVE-2021-34429
12Microsoft Windows SNMP GET Remote Code Execution7.37.0$25k-$100k$0-$5kNot DefinedOfficial Fix0.454480.00CVE-1999-0517
13GitLab Community Edition/Enterprise Edition Password Reset password recovery8.07.9$0-$5k$0-$5kHighOfficial Fix0.962510.04CVE-2023-7028
14Kyocera MFP Net View insufficiently protected credentials6.96.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.010110.08CVE-2022-1026
15WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.04CVE-2022-21664
16SAP Knowledge Warehouse KW cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004250.04CVE-2021-42063
17portable SDK for UPnP unique_service_name memory corruption10.09.5$0-$5k$0-$5kHighOfficial Fix0.974180.05CVE-2012-5958
18Dropbear SSH input validation8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.029110.00CVE-2016-7406
19Joomla CMS mod_latestactions cross site scripting5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-24599
20Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.007570.07CVE-2022-27228

Campaigns (3)

These are the campaigns that can be associated with the actor:

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (21)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-21, CWE-22, CWE-23Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3T1059CAPEC-242CWE-94Argument InjectionpredictiveHigh
4T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveHigh
5T1068CAPEC-122CWE-264, CWE-266, CWE-269, CWE-284Execution with Unnecessary PrivilegespredictiveHigh
6TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHigh
8TXXXXCAPEC-CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
9TXXXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
10TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
11TXXXXCAPEC-108CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-55CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
14TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
15TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
18TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
20TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
21TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (132)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adfs/lspredictiveMedium
2File/admin/general/change-langpredictiveHigh
3File/admin/sysmon.phppredictiveHigh
4File/api/content/posts/commentspredictiveHigh
5File/cimompredictiveLow
6File/debug/pprofpredictiveMedium
7File/forum/away.phppredictiveHigh
8File/Home/GetAttachmentpredictiveHigh
9File/LogoStore/search.phppredictiveHigh
10File/MIME/INBOX-MM-1/predictiveHigh
11File/modules/projects/vw_files.phppredictiveHigh
12File/sm/api/v1/firewall/zone/servicespredictiveHigh
13File/usr/bin/pkexecpredictiveHigh
14File/var/run/zabbixpredictiveHigh
15Fileadclick.phppredictiveMedium
16Filexxxxx/xxxxxx.xxxpredictiveHigh
17Filexxxxxxx.xxxpredictiveMedium
18Filexxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
19Filexxxx-xxxx.xpredictiveMedium
20Filexxxxxx.xxxpredictiveMedium
21Filexxxxxx/xxxxxxxxx/xxxxxxxx/xxxxxxxxxx/xxxxxx/xxxx/xxxx_xxxxxxxx/xxxxxx.xxpredictiveHigh
22Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
23Filexxx-xxx/xxxxxxx.xxpredictiveHigh
24Filexxx-xxx/xxxx_xxx.xxxpredictiveHigh
25Filexxxxxx.xpredictiveMedium
26Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
27Filexxxx/xxxxpredictiveMedium
28Filexxxxxx.xxxpredictiveMedium
29Filexxxxxx_xxx.xpredictiveMedium
30Filexxxxxxxxxxxxxx.xxpredictiveHigh
31Filexxxxxxxx.xxxxpredictiveHigh
32Filexxxxxxxxxx.xxxxpredictiveHigh
33Filexx/xxxxxxx/xxx.xpredictiveHigh
34Filexxx/xx/xxxx/xxxx.xxxxx.xxxpredictiveHigh
35Filexxxxxxx/xxxxxxx/xxxxxxxx.xxx.xxxpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexxxxxxx.xxxpredictiveMedium
38Filexxxx_xxxxxxx.xxxxpredictiveHigh
39Filexxxxxx.xpredictiveMedium
40Filexxxxxxxx.xxxpredictiveMedium
41Filexxxxxx_x.xx.xpredictiveHigh
42Filexxxxxx.xxpredictiveMedium
43Filexxxxxxxxxxxx/xxx.xpredictiveHigh
44Filexxx_xxxxxxxxx.xpredictiveHigh
45Filexxxxxxx.xxxpredictiveMedium
46Filexxx_xxxx.xxxpredictiveMedium
47Filexxx_xxxxx_xxxx.xpredictiveHigh
48Filexxx/xxxxxxxxx/x_xxxxxx.xpredictiveHigh
49Filexxxxxxxxxxxxxx.xxxxxpredictiveHigh
50Filexxx_xxxx.xxxpredictiveMedium
51Filexxxxxxx.xxxpredictiveMedium
52Filexxxxxxx/xxxxpredictiveMedium
53Filexxx/xxxxx.xxxxpredictiveHigh
54Filexxxxxxx.xxxpredictiveMedium
55Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
56Filexxxxxxxx/xxx/xxxx_xxxxxxxxx/xxxx_xxxxxx_xxxxxxx/xxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
57Filexxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
58Filexxxxxxxx.xxxpredictiveMedium
59Filexxxxxxxx_xxxxxxxxxxxx_xxxxxx.xxpredictiveHigh
60Filexxx_xxxxx_xxxxxxxxx.xpredictiveHigh
61Filexxxxxxxx/xxxx/xxxx.xxx?xxxxxx=xxxxxxxxxxxxxxxxpredictiveHigh
62Filexxxxx.xxxpredictiveMedium
63Filexxx/xxxx.xxpredictiveMedium
64Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
65Filexxxxxxxx/xxxxxxxxxxxx-xxxxxxxxxxpredictiveHigh
66Filexxxxxx/xxxxxxx/xxxxxx/xxxxxxxx.xxxpredictiveHigh
67Filexxxx.xxxpredictiveMedium
68Filexxxxx.xxxpredictiveMedium
69Filexxx.xxxpredictiveLow
70Filexxx xxxx xxxxxxxpredictiveHigh
71Filexx-xxxxx/xxxxx-xxxxxx.xxxpredictiveHigh
72Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
73Filexx-xxxxxxxx/xxxx.xxxpredictiveHigh
74Filexxxxxx.xxx?xxxxxx=xxxxxxxxx.xxxx&xxxxxxxxxxx=xpredictiveHigh
75Libraryxxx-xx-xxx-xxxx-xxxx-xx-x-x.xxxpredictiveHigh
76Libraryxxxx.xxxpredictiveMedium
77Argument-xpredictiveLow
78ArgumentxxxxxxpredictiveLow
79ArgumentxxxxxxxxxxxxxxpredictiveHigh
80ArgumentxxxxxxxpredictiveLow
81ArgumentxxxxxxpredictiveLow
82Argumentxxxxx$xxxxxxxxxxxxxx$xxxxxxxxxxxpredictiveHigh
83ArgumentxxxxxxxpredictiveLow
84Argumentxxxxxx/xxxxxxxpredictiveHigh
85Argumentxxxxxxxx[xxxx_xxx]predictiveHigh
86ArgumentxxxxxxpredictiveLow
87ArgumentxxxxxxpredictiveLow
88Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
89ArgumentxxxxpredictiveLow
90Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxx/xxxxxxxx xxxxxxx xx/xxxxxxx/xxxxpredictiveHigh
91ArgumentxxpredictiveLow
92ArgumentxxxxxxxxxxxpredictiveMedium
93Argumentxxxxxxx_xxxxpredictiveMedium
94ArgumentxxxxpredictiveLow
95ArgumentxxxxxpredictiveLow
96ArgumentxxxxxxxxpredictiveMedium
97ArgumentxxxxxxxxxxpredictiveMedium
98Argumentxxxx_xxx_xxxxxxxx_xxxpredictiveHigh
99ArgumentxxxxxxxxxxxxxxxxpredictiveHigh
100ArgumentxxxxxxxpredictiveLow
101ArgumentxxxxxxxxpredictiveMedium
102ArgumentxxxxxxxxpredictiveMedium
103ArgumentxxxxxxxxpredictiveMedium
104Argumentxxxx_xxpredictiveLow
105ArgumentxxpredictiveLow
106ArgumentxxxxxpredictiveLow
107Argumentxxxxx/xxxxxxxxpredictiveHigh
108Argumentxxxxxxxx_xxxpredictiveMedium
109ArgumentxxxxxpredictiveLow
110ArgumentxxxxxxpredictiveLow
111Argumentxxxxxx_xxxxxxpredictiveHigh
112Argumentxxxxxx_xxxxxxpredictiveHigh
113Argumentxxxxx_xxxxxx_xxxxxxxxpredictiveHigh
114ArgumentxxxpredictiveLow
115Argumentxx_xxx_xxxxxpredictiveMedium
116ArgumentxxxxxxxxxxxpredictiveMedium
117ArgumentxxxpredictiveLow
118Argumentxxxxxxxx/xxxxpredictiveHigh
119ArgumentxxxxxpredictiveLow
120Input Value../predictiveLow
121Input Valuex!x@x#x$x%xpredictiveMedium
122Input Valuexxxx' xxxxx xxx xxxxxx xxxxxx(xxxxxx('xxxxx','xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx'),'xxxxx'),xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx,xxxx-- xxxx&xxxxxx=predictiveHigh
123Input Value\xpredictiveLow
124Patternxxxxxxx-xxxx|xx|predictiveHigh
125Pattern|xx|xx|xx|predictiveMedium
126Pattern|xx xx xx xx|predictiveHigh
127Network Portxxxx/xxxxpredictiveMedium
128Network Portxxx/xx (xxxx)predictiveHigh
129Network Portxxx/xxpredictiveLow
130Network Portxxx/xxxpredictiveLow
131Network Portxxx/xxxxpredictiveMedium
132Network Portxxx/xxxxpredictiveMedium

References (5)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!