Operation Dragon Castling Análise

IOB - Indicator of Behavior (104)

Curso de tempo

Idioma

en80
zh22
it2

País

us54
cn38
gb12

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Joomla CMS6
Synacor Zimbra Collaboration4
Juniper Junos OS4
Microsoft Windows4
Forcepoint Email Security2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
2MantisBT API SOAP mc_project_get_users Injecção SQL5.04.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.05CVE-2020-28413
3Hughes HX200/HX90/HX50L/HN9460/HN7000S Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.00CVE-2023-22971
4Microsoft IIS Roteiro Cruzado de Sítios5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.04CVE-2017-0055
5Schneider Electric Interactive Graphical SCADA System Excesso de tampão10.010.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.701090.04CVE-2013-0657
6Deltek Vision RPC over HTTP SQL Injecção SQL8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.04CVE-2018-18251
7Fortinet FortiWeb Authorization Header Injecção SQL7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.05CVE-2020-29015
8Cisco IOS XE Web UI Remote Code Execution9.99.7$25k-$100k$5k-$25kHighOfficial Fix0.873280.04CVE-2023-20198
9phpMyAdmin Error Reporting Page File direitos alargados5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001590.00CVE-2014-8961
10Ignition Automation Ignition JavaSerializationCodec direitos alargados9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000650.02CVE-2023-39476
11Redis Lua Script Execution Environment direitos alargados4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.01CVE-2022-24735
12Apache Struts ParametersInterceptor getClass Negação de Serviço5.34.6$5k-$25k$0-$5kHighOfficial Fix0.970930.00CVE-2014-0094
13QNAP QTS Photo Station direitos alargados8.58.4$0-$5k$0-$5kHighOfficial Fix0.963410.00CVE-2019-7192
14Hikvision Hybrid SAN Web Module direitos alargados8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.267700.00CVE-2022-28171
15Synacor Zimbra Collaboration mboximport Directório Traversal4.74.5$0-$5k$0-$5kHighOfficial Fix0.947580.00CVE-2022-27925
16Gitblit Directório Traversal6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.007730.08CVE-2022-31268
17Open Webmail openwebmail-main.pl Roteiro Cruzado de Sítios4.34.2$0-$5k$0-$5kHighUnavailable0.002350.00CVE-2007-4172
18Johannes Sixt Kdbg .kdbgrc direitos alargados5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2003-0644
19GitLab Project Import direitos alargados8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.04CVE-2022-2185
20Mail2000 go Roteiro Cruzado de Sítios5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.006330.02CVE-2019-15071

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File.kdbgrcpredictiveBaixo
2File/cgi-bin/gopredictiveMédio
3File/public/plugins/predictiveAlto
4File/resources//../predictiveAlto
5File/rom-0predictiveBaixo
6File/xxxxxxx/predictiveMédio
7Filexxxx_xxxxx.xxxpredictiveAlto
8Filexxx/xxxxxx.xxxpredictiveAlto
9Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveAlto
10Filexxxxx.xxxpredictiveMédio
11Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
12Filexxxxxx.xxxpredictiveMédio
13Filexxxxxxxxxxx-xxxx.xxpredictiveAlto
14Filexxxxx_xxxxxx_xxx.xxxpredictiveAlto
15Filexxxx.xxxpredictiveMédio
16Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
17Filexxxxxxxx_xxxx.xxxpredictiveAlto
18Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveAlto
19Filexxxx.xx.xxpredictiveMédio
20Filexxxxxxxxxx.xxxpredictiveAlto
21Filexxxx.xxpredictiveBaixo
22ArgumentxxxxxxpredictiveBaixo
23ArgumentxxxxxxpredictiveBaixo
24ArgumentxxxxxpredictiveBaixo
25ArgumentxxxxxxxxpredictiveMédio
26ArgumentxxxxxpredictiveBaixo
27ArgumentxxxxxpredictiveBaixo
28Argumentxxxxxx_xxxxx_xxxpredictiveAlto
29ArgumentxxpredictiveBaixo
30Argumentxx_xxxx_xxxxpredictiveMédio
31Argumentxxxxxx/xxxxxx_xxxxxxpredictiveAlto
32Argumentxxxx_xxpredictiveBaixo
33ArgumentxxxxpredictiveBaixo
34ArgumentxxxpredictiveBaixo
35Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveAlto
36Input Value\xpredictiveBaixo
37Network PortxxxxxpredictiveBaixo
38Network Portxxx/xx (xxx)predictiveMédio
39Network Portxxx/xxxx (xx-xxx-xxxxxxx)predictiveAlto
40Network Portxxx xxxxxx xxxxpredictiveAlto

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!