Calypso Analysis

IOB - Indicator of Behavior (192)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en142
zh40
it4
es4
ja2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us98
cn74
gb4
ru2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows8
WordPress6
Apache HTTP Server6
MikroTik RouterOS4
Cisco Unified Communications Manager4

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1DZCP deV!L`z Clanportal config.php code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.72CVE-2010-0966
2Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash information disclosure5.35.2$5k-$25kCalculatingHighWorkaround0.020160.00CVE-2007-1192
3Cacti graph_settings.php code injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.014980.00CVE-2014-5261
4Linux Kernel File Permission sysctl_net.c net_ctl_permissions input validation5.14.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2013-4270
5Cacti Utility api_poller.php sql injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.004220.02CVE-2013-1434
6cbeust testng XML File Parser JarFileUtils.java testngXmlExistsInJar path traversal6.36.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000790.05CVE-2022-4065
7Redis Lua sandbox6.36.3$0-$5k$0-$5kHighNot Defined0.971140.04CVE-2022-0543
8Sourcecodester Online Project Time Management System Users.php save_employee sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.009390.00CVE-2022-26293
9Atlassian JIRA Server/Data Center Dashboard Gadgets Preference Resource authorization7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000980.00CVE-2020-36287
10OpenVPN Access Server LDAP improper authentication8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.004300.04CVE-2020-8953
11Navarino Infinity URL information disclosure6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.011670.00CVE-2018-5386
12jQuery dataType script.js Cross-Domain cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006600.05CVE-2015-9251
13Craig Patchett Fileseek FileSeek.cgi path traversal5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.018320.00CVE-2002-0611
14Cacti graph_settings.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003460.04CVE-2014-5262
15Cacti snmp.php code injection7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.012800.00CVE-2013-1435
16Microsoft Windows Service Pack 3 privileges management5.35.1$25k-$100k$0-$5kNot DefinedOfficial Fix0.000000.00
17Ideal BB.NET forums.aspx cross site scripting3.53.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.00
18DCP-Portal forums.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
19Kayako SupportSuite User Registration cross site scripting3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000000.00
20JDOM SAXBuilder denial of service3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.004800.00CVE-2021-33813

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Kazakhstan

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (17)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (97)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.htaccesspredictiveMedium
2File/admin/user/manage/addpredictiveHigh
3File/api.phppredictiveMedium
4File/exportpredictiveLow
5File/iisadminpredictiveMedium
6File/inc/jquery/uploadify/uploadify.phppredictiveHigh
7File/inc/parser/xhtml.phppredictiveHigh
8File/includes/lib/detail.phppredictiveHigh
9File/MIME/INBOX-MM-1/predictiveHigh
10File/ptms/classes/Users.phppredictiveHigh
11File/public/plugins/predictiveHigh
12File/xxxxxxx/xxxxxxxx/xxxx.xxxpredictiveHigh
13File/xxxxxxxx/xxxxxxx.xxxpredictiveHigh
14File/xxxxxxxx/xxx/xxxxxxxxx.xxxpredictiveHigh
15File/xxx-xxx/xxx.xxxpredictiveHigh
16File/xxx/xxxxxxxx.xxxpredictiveHigh
17Filexxxxxxxxxxx.xxxpredictiveHigh
18Filexxx_xxxxxx.xxxpredictiveHigh
19Filexxxxxx.xxxpredictiveMedium
20Filexxx.xxxpredictiveLow
21Filexxxxxxxx_xxxxxxx.xxxpredictiveHigh
22Filexxx.xxxpredictiveLow
23Filexxxxxxxxxx.xxxpredictiveHigh
24Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
25Filexxxxxx.xxxpredictiveMedium
26Filexxxxxxx_xxxxxx.xxxpredictiveHigh
27Filexxxxxxxx.xxxpredictiveMedium
28Filexxxxxx.xxxxpredictiveMedium
29Filexxxxxx.xxxpredictiveMedium
30Filexxxx.xxxpredictiveMedium
31Filexxxxx_xxxxxxxx.xxxpredictiveHigh
32Filexxxxxxxxxx\xxxxxx\xxxxxxxxxxxxx.xxxpredictiveHigh
33Filexxxxx_xxxxxx.xxxpredictiveHigh
34Filexxx/xxxxxx.xxxpredictiveHigh
35Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveHigh
36Filexxxxx.xxxpredictiveMedium
37Filexxxx_xxxxxxxx.xxxxpredictiveHigh
38Filexxxxxx/xxxxxxxxx.xxxpredictiveHigh
39Filexxx/xxxx/xx/xxxxxx.xxxpredictiveHigh
40Filexxx/xxxxxx_xxx.xpredictiveHigh
41Filexxxxxxx/xxxxxxxxxxxxxxxx/xxxxxxxxx/xxxxxxxx.xxxxpredictiveHigh
42Filexxxxxxxx.xxxpredictiveMedium
43Filexxxxxxxx_xxxx.xxxpredictiveHigh
44Filexxxxxxxxxxxx_xxxxxxxx.xxx.xxxpredictiveHigh
45Filexxxxxx.xxpredictiveMedium
46Filexxxxxxxxx.xxxpredictiveHigh
47Filexxxxxxxxxxxx.xxxpredictiveHigh
48Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
49Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
50Filexxxx.xxxpredictiveMedium
51Filexxxx-xxxpredictiveMedium
52Filexxxxxx-xxxx/xxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx.xxxxpredictiveHigh
53Filexxxxxxxxx.xxxpredictiveHigh
54Filexxxxxxxxxxx.xxxpredictiveHigh
55Filexxxxxxx.xxxpredictiveMedium
56Filexxxxxxxx.xxxpredictiveMedium
57Filexx-xxxxx.xxxpredictiveMedium
58Libraryxxxxxxx.xxxpredictiveMedium
59Libraryxxx/xxxxxx/xxxxxx.xxxpredictiveHigh
60Libraryxxx/xxx.xxxpredictiveMedium
61Libraryxxxxxx/xxxxxxxxx/xxxxx.xxxpredictiveHigh
62ArgumentxxxxpredictiveLow
63ArgumentxxxxxxxxpredictiveMedium
64ArgumentxxxxxpredictiveLow
65ArgumentxxxpredictiveLow
66ArgumentxxxxxxxxpredictiveMedium
67Argumentxxxx[xxxx]predictiveMedium
68Argumentxxxxx->xxxxpredictiveMedium
69ArgumentxxxxpredictiveLow
70ArgumentxxxxxxxxpredictiveMedium
71ArgumentxxxxxxpredictiveLow
72Argumentxxxxxxx[xx_xxx_xxxx]predictiveHigh
73ArgumentxxxxpredictiveLow
74Argumentxxxx/xxxxpredictiveMedium
75ArgumentxxxxpredictiveLow
76ArgumentxxpredictiveLow
77ArgumentxxxxxxxxxxpredictiveMedium
78ArgumentxxxxxxxpredictiveLow
79ArgumentxxxxxxpredictiveLow
80Argumentxxx_xxxxxpredictiveMedium
81Argumentxxxxxxxxx_xxxxxxxx_xxxxpredictiveHigh
82ArgumentxxxxxxxpredictiveLow
83ArgumentxxxxxpredictiveLow
84ArgumentxxxxxxxxxxxxxxpredictiveHigh
85ArgumentxxxxxxxxxxpredictiveMedium
86ArgumentxxxpredictiveLow
87Argumentxxxxxxx_xxpredictiveMedium
88ArgumentxxxxxxxxxpredictiveMedium
89ArgumentxxxxxxpredictiveLow
90ArgumentxxxxxxxxxpredictiveMedium
91ArgumentxxxpredictiveLow
92ArgumentxxxxpredictiveLow
93ArgumentxxxxxxxxpredictiveMedium
94Argumentxxxxxxxx/xxxxxxxxpredictiveHigh
95Input Value;xx xxx.xxx.x.xxx xxxx -x /xxx/xxxx;predictiveHigh
96Input Value??x:\predictiveLow
97Network Portxxx/xxxx (xx-xxx)predictiveHigh

References (3)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!