Kraken Analysis

IOB - Indicator of Behavior (40)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

zh22
en10
ru4
fr2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache HTTP Server4
Oracle MySQL Cluster2
Synology DSM2
Synology DS3622xs+2
Synology FS34102

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2Virtual Programming VP-ASP shopcurrency.asp sql injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.006700.04CVE-2006-2263
3Pimcore admin-ui-classic-bundle ZIP File sql injection7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000590.02CVE-2024-23646
4Interway WebJET CMS cross site scripting6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000870.00CVE-2022-37830
5ecstatic npm Regular Expression ecstatic.js input validation6.46.3$0-$5k$0-$5kNot DefinedOfficial Fix0.006270.00CVE-2016-10703
6Synology DSM/DS3622xs+/FS3410/HD6500 Session out-of-bounds6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.001210.02CVE-2022-3576
7OpenSSH Fingerprint Record Check sshconnect.c verify_host_key input validation5.34.7$25k-$100k$5k-$25kUnprovenUnavailable0.005990.03CVE-2014-2653
8annyshow DuxCMS cross-site request forgery5.55.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.000800.11CVE-2020-36610
9nginx proxy_pass access control8.27.1$0-$5k$0-$5kUnprovenOfficial Fix0.014280.02CVE-2013-2070
10GNU gzip zgrep xzgrep.in incorrect behavior order: early validation7.57.4$0-$5k$0-$5kNot DefinedOfficial Fix0.007150.04CVE-2022-1271
11D-Link DIR-882 webGetVarString buffer overflow7.67.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001970.07CVE-2022-44807
12Google Chrome v8 type confusion6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003510.00CVE-2022-1134
13Oracle MySQL Cluster unknown vulnerability2.92.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001290.00CVE-2022-21486
14Apple Mac OS X Server Wiki Server cross site scripting4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.03CVE-2009-2814
15Linux Kernel core.c perf_swevent_init numeric error5.14.6$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.001790.00CVE-2013-2094
16Oracle Solaris Pluggable authentication module parse_user_name stack-based overflow10.09.5$5k-$25k$0-$5kHighOfficial Fix0.340610.04CVE-2020-14871
17OpenResty API ngx_http_lua_subrequest.c request smuggling7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.005800.00CVE-2020-11724
18MX Player App MX Transfer path traversal7.16.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001620.04CVE-2020-5764
19Apache HTTP Server HTTP Digest Authentication Challenge improper authentication8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.018150.07CVE-2018-1312
20Microsoft IIS privileges management4.33.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.161160.02CVE-2005-2678

IOC - Indicator of Compromise (7)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22Path TraversalpredictiveHigh
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
3TXXXXCAPEC-122CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
4TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
5TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
6TXXXX.XXXCAPEC-0CWE-XXXxxxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (17)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/LoginAdminpredictiveMedium
2Fileacl.cpredictiveLow
3Filedata/gbconfiguration.datpredictiveHigh
4Filexxxxxxx.xxxpredictiveMedium
5Filexxxxxx/xxxxxx/xxxx.xpredictiveHigh
6Filexxx_xxxx_xxx_xxxxxxxxxx.xpredictiveHigh
7Filexxxxxxxxxxxx.xxxpredictiveHigh
8Filexxxxxxxxxx.xpredictiveMedium
9Filexxxxxx.xxpredictiveMedium
10Libraryxxx/xxxxxxxx.xxpredictiveHigh
11ArgumentxxxpredictiveLow
12ArgumentxxxxpredictiveLow
13ArgumentxxxxpredictiveLow
14Argumentxxxx_xxxxx_xxxxpredictiveHigh
15ArgumentxxxxxxpredictiveLow
16ArgumentxxxxxxxxxxxpredictiveMedium
17Argumentxxxxxx_xxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!