cyber_threat_intelligence/actors/Jupyter
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

Jupyter - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Jupyter. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.jupyter

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Jupyter:

There are 33 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Jupyter.

ID IP address Hostname Campaign Confidence
1 5.254.118.226 - - High
2 23.29.115.175 23-29-115-175.static.hvvc.us - High
3 37.120.237.251 - - High
4 37.120.247.199 - - High
5 37.221.113.115 - - High
6 ... ... ... ...

There are 19 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Jupyter. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-37 Pathname Traversal High
2 T1040 CWE-294, CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94, CWE-1321 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80, CWE-87 Cross Site Scripting High
6 T1068 CWE-250, CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
7 ... ... ... ...

There are 23 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Jupyter. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .../gogo/ Medium
2 File .procmailrc Medium
3 File /?ajax-request=jnews High
4 File /admin/ Low
5 File /admin/?page=system_info/contact_info High
6 File /admin/communitymanagement.php High
7 File /admin/contenttemp High
8 File /admin/edit_subject.php High
9 File /admin/extended High
10 File /admin/featured.php High
11 File /admin/generalsettings.php High
12 File /admin/login.php High
13 File /admin/newsletter1.php High
14 File /admin/payment.php High
15 File /admin/products/manage_product.php High
16 File /admin/reg.php High
17 File /admin/students/manage.php High
18 File /admin/students/view_student.php High
19 File /admin/usermanagement.php High
20 File /api/addusers High
21 File /api/crontab Medium
22 File /api/user/upsert/<uuid> High
23 File /api2/html/ Medium
24 File /apiadmin/notice/add High
25 File /appliance/users?action=edit High
26 File /backup.pl Medium
27 File /booking/show_bookings/ High
28 File /cgi-bin/wlogin.cgi High
29 File /cgi-mod/lookup.cgi High
30 File /dashboard/updatelogo.php High
31 File /designer/add/layout High
32 File /dipam/athlete-profile.php High
33 File /E-mobile/App/System/File/downfile.php High
34 File /ecommerce/support_ticket High
35 File /edoc/doctor/patient.php High
36 File /etc/ldap.conf High
37 File /etc/shadow Medium
38 File /ext/phar/phar_object.c High
39 File /filemanager/upload/drop High
40 File /forum/away.php High
41 File /forum/PostPrivateMessage High
42 File /h/calendar Medium
43 File /h/compose Medium
44 File /h/search?action=voicemail&action=listen High
45 File /home/cavesConsole High
46 File /index.php Medium
47 File /index.php?app=main&func=passport&action=login High
48 File /kelasdosen/data High
49 File /librarian/bookdetails.php High
50 File /login/index.php High
51 File /loginVaLidation.php High
52 File /manage-apartment.php High
53 File /manager/index.php High
54 File /mgmt/tm/util/bash High
55 File /mkshop/Men/profile.php High
56 File /Noxen-master/users.php High
57 File /opac/Actions.php?a=login High
58 File /osm/REGISTER.cmd High
59 File /out.php Medium
60 ... ... ...

There are 526 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!