CryptoMimic Analysis

IOB - Indicator of Behavior (30)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22
ru8

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Fortinet FortiOS4
Apache JSPWiki2
ADOdb Library2
OpenClinic2
Seafile Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Joomla CMS sql injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001960.04CVE-2019-19846
2Palo Alto PAN-OS GlobalProtect Gateway improper authorization7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.02CVE-2020-2050
3OpenClinic test_new.php unrestricted upload6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-28939
4Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System login.aspx sql injection8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-5828
5NextGen Mirth Connect command injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.104010.01CVE-2023-37679
6Farmakom Online Remote Administration Console sql injection8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2023-3717
7Nextcloud Server Group Folder permission5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2023-39952
8Metabase database code injection9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002450.02CVE-2023-37470
9Adobe Commerce/Magento Open Source cross site scripting7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000640.07CVE-2022-35698
10Adobe Commerce authorization5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2023-38209
11Comingchina U-Mail Webmail server input validation8.87.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.045810.00CVE-2008-4932
12Moodle User Preferences sql injection8.58.2$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.004730.00CVE-2017-2641
13Fortinet FortiOS/FortiProxy Administrative Interface authentication bypass9.89.7$25k-$100k$5k-$25kHighOfficial Fix0.971640.05CVE-2022-40684
14SourceCodester Web-Based Student Clearance System Photo edit-photo.php unrestricted upload6.36.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.001690.03CVE-2022-3436
15Apache JSPWiki Plugin Link cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003050.00CVE-2021-40369
16Apache log4net Configuration File xml external entity reference7.47.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.008970.00CVE-2018-1285
17AVTECH IP Camera/NVR/DVR PwdGrp.cgi command injection9.89.2$5k-$25k$0-$5kHighUnavailable0.000000.04
18graphql-playground-html renderPlaygroundPage Reflected cross site scripting6.05.3$0-$5k$0-$5kNot DefinedOfficial Fix0.001560.00CVE-2020-4038
19JEUS Administration Web Page path traversal5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.005970.02CVE-2019-17327
20Fortinet FortiOS Two Factor Authentication improper authentication8.07.9$0-$5k$0-$5kHighOfficial Fix0.029230.00CVE-2020-12812

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/api/databasepredictiveHigh
2File/cgi-bin/supervisor/PwdGrp.cgipredictiveHigh
3Filexxxx-xxxxx.xxxpredictiveHigh
4Filexxxxx.xxxxpredictiveMedium
5Filexxxxxxx/xxxx_xxx.xxxpredictiveHigh
6ArgumentxxxxxxxpredictiveLow
7ArgumentxxxxxxxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!