Operation Dragon Castling Analysis

IOB - Indicator of Behavior (104)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en80
zh22
pl2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us52
cn40
gb12

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows6
Joomla CMS4
phpMyAdmin4
Microsoft Exchange Server4
VMware Zimbra Collaboration Suite2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1jforum User input validation5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.04CVE-2019-7550
2MantisBT API SOAP mc_project_get_users sql injection5.04.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000980.00CVE-2020-28413
3Hughes HX200/HX90/HX50L/HN9460/HN7000S cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.00CVE-2023-22971
4Microsoft IIS cross site scripting5.24.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.005480.07CVE-2017-0055
5Schneider Electric Interactive Graphical SCADA System memory corruption10.010.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.701090.04CVE-2013-0657
6Deltek Vision RPC over HTTP SQL sql injection8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.005760.02CVE-2018-18251
7Fortinet FortiWeb Authorization Header sql injection7.77.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001310.00CVE-2020-29015
8Cisco IOS XE Web UI Remote Code Execution9.99.7$25k-$100k$5k-$25kHighOfficial Fix0.873280.03CVE-2023-20198
9phpMyAdmin Error Reporting Page File php weakness5.34.6$5k-$25k$0-$5kUnprovenOfficial Fix0.001590.00CVE-2014-8961
10Ignition Automation Ignition JavaSerializationCodec deserialization9.89.8$0-$5k$0-$5kNot DefinedNot Defined0.000000.02CVE-2023-39476
11Redis Lua Script Execution Environment injection4.64.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002180.01CVE-2022-24735
12Apache Struts ParametersInterceptor getClass denial of service5.34.6$5k-$25k$0-$5kHighOfficial Fix0.970930.00CVE-2014-0094
13QNAP QTS Photo Station privileges management8.58.4$0-$5k$0-$5kHighOfficial Fix0.963410.00CVE-2019-7192
14Hikvision Hybrid SAN Web Module os command injection8.28.1$0-$5k$0-$5kNot DefinedOfficial Fix0.267700.00CVE-2022-28171
15Synacor Zimbra Collaboration mboximport pathname traversal4.74.5$0-$5k$0-$5kHighOfficial Fix0.961420.00CVE-2022-27925
16Gitblit path traversal6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.010930.00CVE-2022-31268
17Open Webmail openwebmail-main.pl cross site scripting4.34.2$0-$5k$0-$5kHighUnavailable0.002230.00CVE-2007-4172
18Johannes Sixt Kdbg .kdbgrc privileges management5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2003-0644
19GitLab Project Import permission assignment8.78.6$0-$5k$0-$5kNot DefinedOfficial Fix0.634360.07CVE-2022-2185
20Mail2000 go cross site scripting5.24.8$0-$5k$0-$5kNot DefinedNot Defined0.006330.02CVE-2019-15071

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (15)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.kdbgrcpredictiveLow
2File/cgi-bin/gopredictiveMedium
3File/public/plugins/predictiveHigh
4File/resources//../predictiveHigh
5File/rom-0predictiveLow
6File/xxxxxxx/predictiveMedium
7Filexxxx_xxxxx.xxxpredictiveHigh
8Filexxx/xxxxxx.xxxpredictiveHigh
9Filexxxxxxxx/xxxxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxxx.xxxpredictiveHigh
10Filexxxxx.xxxpredictiveMedium
11Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveHigh
12Filexxxxxx.xxxpredictiveMedium
13Filexxxxxxxxxxx-xxxx.xxpredictiveHigh
14Filexxxxx_xxxxxx_xxx.xxxpredictiveHigh
15Filexxxx.xxxpredictiveMedium
16Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveHigh
17Filexxxxxxxx_xxxx.xxxpredictiveHigh
18Filexxx/xxxxxxx/xxxxxx/xxxx/xxxxx/xxxxxxx/xxxxxx/xxxxx/xxx%xxxxxxxxxxxxx.xx.xxxpredictiveHigh
19Filexxxx.xx.xxpredictiveMedium
20Filexxxxxxxxxx.xxxpredictiveHigh
21Filexxxx.xxpredictiveLow
22ArgumentxxxxxxpredictiveLow
23ArgumentxxxxxxpredictiveLow
24ArgumentxxxxxpredictiveLow
25ArgumentxxxxxxxxpredictiveMedium
26ArgumentxxxxxpredictiveLow
27ArgumentxxxxxpredictiveLow
28Argumentxxxxxx_xxxxx_xxxpredictiveHigh
29ArgumentxxpredictiveLow
30Argumentxx_xxxx_xxxxpredictiveMedium
31Argumentxxxxxx/xxxxxx_xxxxxxpredictiveHigh
32Argumentxxxx_xxpredictiveLow
33ArgumentxxxxpredictiveLow
34ArgumentxxxpredictiveLow
35Input Valuexxxx/xxxxx/xxxxxxxx/xxxxxxx/xx/xxxxxxx/xxxxxxxxxx/xx_xxxxpredictiveHigh
36Input Value\xpredictiveLow
37Network PortxxxxxpredictiveLow
38Network Portxxx/xx (xxx)predictiveMedium
39Network Portxxx/xxxx (xx-xxx-xxxxxxx)predictiveHigh
40Network Portxxx xxxxxx xxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!