Calypso Analys

IOB - Indicator of Behavior (192)

Tidslinje

Lang

en146
zh30
ja6
de4
sv2

Land

us102
cn62
gb8
in4
ru2

Skådespelare

Aktiviteter

Intressera

Tidslinje

Typ

Säljare

Produkt

Microsoft Windows8
Cisco Unified Communications Manager8
Cisco Unified Communications Manager Session Manag ...6
Cacti6
Atlassian JIRA Server4

Sårbarheter

#SårbarhetBaseTemp0dayI dagUtnRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php privilegier eskalering7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009431.38CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash informationsgivning5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
3Cacti graph_settings.php privilegier eskalering7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.02CVE-2014-5261
4Linux Kernel File Permission sysctl_net.c net_ctl_permissions privilegier eskalering5.14.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2013-4270
5Cacti Utility api_poller.php sql injektion7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.02CVE-2013-1434
6cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar kataloggenomgång6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000670.14CVE-2022-4065
7Redis Lua privilegier eskalering6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.970530.00CVE-2022-0543
8Sourcecodester Online Project Time Management System Users.php save_employee sql injektion6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.009390.00CVE-2022-26293
9Atlassian JIRA Server/Data Center Dashboard Gadgets Preference Resource privilegier eskalering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2020-36287
10OpenVPN Access Server LDAP svag autentisering8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004300.04CVE-2020-8953
11Navarino Infinity URL informationsgivning6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.018670.00CVE-2018-5386
12jQuery dataType script.js Cross-Domain cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006600.19CVE-2015-9251
13Craig Patchett Fileseek FileSeek.cgi kataloggenomgång5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.049640.00CVE-2002-0611
14Cacti graph_settings.php sql injektion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003460.00CVE-2014-5262
15Cacti snmp.php privilegier eskalering7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.012800.02CVE-2013-1435
16Microsoft Windows Service Pack 3 privilegier eskalering5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.00
17Ideal BB.NET forums.aspx cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
18DCP-Portal forums.php sql injektion7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
19Kayako SupportSuite User Registration cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
20JDOM SAXBuilder förnekande av tjänsten3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004800.00CVE-2021-33813

Kampanjer (1)

These are the campaigns that can be associated with the actor:

  • Kazakhstan

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (18)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlassSårbarheterÅtkomstvektorTypFörtroende
1CAPEC-10CWE-19, CWE-20, CWE-59, CWE-73, CWE-119, CWE-120, CWE-189, CWE-190, CWE-266, CWE-285, CWE-287, CWE-288, CWE-290, CWE-352, CWE-362, CWE-384, CWE-404, CWE-436, CWE-443, CWE-476, CWE-502, CWE-626, CWE-787, CWE-862, CWE-863, CWE-918Unknown VulnerabilitypredictiveHög
2T1006CAPEC-126CWE-22Path TraversalpredictiveHög
3T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveHög
4T1059CAPEC-10CWE-74, CWE-94, CWE-707Argument InjectionpredictiveHög
5TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveHög
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHög
7TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxx Xxx Xxxxxxxxx Xxxxxxxxxxx XxxxxxxxpredictiveHög
8TXXXX.XXXCAPEC-191CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHög
9TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHög
10TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveHög
11TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveHög
12TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveHög
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveHög
14TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHög
15TXXXX.XXXCAPEC-133CWE-XXXXxxxxxxxpredictiveHög
16TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHög
17TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHög
18TXXXXCAPEC-0CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxpredictiveHög

IOA - Indicator of Attack (97)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlassIndicatorTypFörtroende
1File.htaccesspredictiveMedium
2File/admin/user/manage/addpredictiveHög
3File/api.phppredictiveMedium
4File/exportpredictiveLåg
5File/iisadminpredictiveMedium
6File/inc/jquery/uploadify/uploadify.phppredictiveHög
7File/inc/parser/xhtml.phppredictiveHög
8File/includes/lib/detail.phppredictiveHög
9File/MIME/INBOX-MM-1/predictiveHög
10File/ptms/classes/Users.phppredictiveHög
11File/public/plugins/predictiveHög
12File/xxxxxxx/xxxxxxxx/xxxx.xxxpredictiveHög
13File/xxxxxxxx/xxxxxxx.xxxpredictiveHög
14File/xxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHög
15File/xxx-xxx/xxx.xxxpredictiveHög
16File/xxx/xxxxxxxx.xxxpredictiveHög
17Filexxxxxxxxxxx.xxxpredictiveHög
18Filexxx_xxxxxx.xxxpredictiveHög
19Filexxxxxx.xxxpredictiveMedium
20Filexxx.xxxpredictiveLåg
21Filexxxxxxxx_xxxxxxx.xxxpredictiveHög
22Filexxx.xxxpredictiveLåg
23Filexxxxxxxxxx.xxxpredictiveHög
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHög
25Filexxxxxx.xxxpredictiveMedium
26Filexxxxxxx_xxxxxx.xxxpredictiveHög
27Filexxxxxxxx.xxxpredictiveMedium
28Filexxxxxx.xxxxpredictiveMedium
29Filexxxxxx.xxxpredictiveMedium
30Filexxxx.xxxpredictiveMedium
31Filexxxxx_xxxxxxxx.xxxpredictiveHög
32Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHög
33Filexxxxx_xxxxxx.xxxpredictiveHög
34Filexxx/xxxxxx.xxxpredictiveHög
35Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHög
36Filexxxxx.xxxpredictiveMedium
37Filexxxx_xxxxxxxx.xxxxpredictiveHög
38Filexxxxxx/xxxxxxxxx.xxxpredictiveHög
39Filexxx/xxxx/xx/xxxxxx.xxxpredictiveHög
40Filexxx/xxxxxx_xxx.xpredictiveHög
41Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHög
42Filexxxxxxxx.xxxpredictiveMedium
43Filexxxxxxxx_xxxx.xxxpredictiveHög
44Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHög
45Filexxxxxx.xxpredictiveMedium
46Filexxxxxxxxx.xxxpredictiveHög
47Filexxxxxxxxxxxx.xxxpredictiveHög
48Filexxxxxxxxxxxxxxxx.xxxpredictiveHög
49Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHög
50Filexxxx.xxxpredictiveMedium
51Filexxxx-xxxpredictiveMedium
52Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHög
53Filexxxxxxxxx.xxxpredictiveHög
54Filexxxxxxxxxxx.xxxpredictiveHög
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx.xxxpredictiveMedium
57Filexx-xxxxx.xxxpredictiveMedium
58Libraryxxxxxxx.xxxpredictiveMedium
59Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHög
60Libraryxxx/xxx.xxxpredictiveMedium
61Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHög
62ArgumentxxxxpredictiveLåg
63ArgumentxxxxxxxxpredictiveMedium
64ArgumentxxxxxpredictiveLåg
65ArgumentxxxpredictiveLåg
66ArgumentxxxxxxxxpredictiveMedium
67Argumentxxxx[xxxx]predictiveMedium
68Argumentxxxxx->xxxxpredictiveMedium
69ArgumentxxxxpredictiveLåg
70ArgumentxxxxxxxxpredictiveMedium
71ArgumentxxxxxxpredictiveLåg
72Argumentxxxxxxx[xx_xxx_xxxx]predictiveHög
73ArgumentxxxxpredictiveLåg
74Argumentxxxx/xxxxpredictiveMedium
75ArgumentxxxxpredictiveLåg
76ArgumentxxpredictiveLåg
77ArgumentxxxxxxxxxxpredictiveMedium
78ArgumentxxxxxxxpredictiveLåg
79ArgumentxxxxxxpredictiveLåg
80Argumentxxx_xxxxxpredictiveMedium
81Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHög
82ArgumentxxxxxxxpredictiveLåg
83ArgumentxxxxxpredictiveLåg
84ArgumentxxxxxxxxxxxxxxpredictiveHög
85ArgumentxxxxxxxxxxpredictiveMedium
86ArgumentxxxpredictiveLåg
87Argumentxxxxxxx_xxpredictiveMedium
88ArgumentxxxxxxxxxpredictiveMedium
89ArgumentxxxxxxpredictiveLåg
90ArgumentxxxxxxxxxpredictiveMedium
91ArgumentxxxpredictiveLåg
92ArgumentxxxxpredictiveLåg
93ArgumentxxxxxxxxpredictiveMedium
94Argumentxxxxxxxx/xxxxxxxxpredictiveHög
95Input Value;xx xxx.xxx.x.xxx xxxx -x /xxx/xxxx;predictiveHög
96Input Value??x:\predictiveLåg
97Network Portxxx/xxxx (xx-xxx)predictiveHög

Referenser (3)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!