MidgeDropper 解析

IOB - Indicator of Behavior (213)

タイムライン

言語

en212
zh2

国・地域

us10
cn4

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Apple iOS8
Microsoft Windows8
Google Android8
Apple iTunes6
Qualcomm Snapdragon Auto4

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Asus AsusWRT start_apply.htm 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.013500.05CVE-2018-20334
2IBM AIX/VIOS qdaemon Command 特権昇格8.07.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.05CVE-2023-45174
3JS7 File Name クロスサイトスクリプティング5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.04CVE-2023-37272
4mabl Plugin 特権昇格6.06.0$0-$5k$0-$5kNot DefinedNot Defined0.000490.00CVE-2023-37951
5Apache Tomcat JmxRemoteLifecycleListener 特権昇格9.89.6$5k-$25k$0-$5kHighOfficial Fix0.251150.03CVE-2016-8735
6tcpdump L2TP Parser print-l2tp.c メモリ破損8.07.9$0-$5k$0-$5kNot DefinedOfficial Fix0.006110.00CVE-2017-13006
7MiCODUS MV720 GPS Tracker POST Parameter 特権昇格5.45.3$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2022-33944
8Spsoft AppLock Biometric Authentication 弱い認証5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2022-1959
9Linux Kernel io_uring Module io_uring.c io_read 情報の漏洩5.25.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.03CVE-2022-1508
10rizin Binarygets Privilege Escalation5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000510.03CVE-2021-4022
11CERTCC VINCE URL Redirect6.26.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000680.00CVE-2022-25799
12F5 BIG-IP LTM Monitor/APM SSO 情報の漏洩4.14.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.04CVE-2022-33968
13Qualcomm Snapdragon Auto Clip サービス拒否6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001450.06CVE-2019-2334
14Qualcomm Snapdragon Auto Attach Reject Message サービス拒否6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2019-2335
15Google Android Qualcomm Component メモリ破損5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.00CVE-2019-2336
16Open Forms Redirect6.76.5$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.03CVE-2022-31040
17CSL DualCom GPRS CS2300-R SMS Message 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.004100.00CVE-2015-7288
18Google Chrome Vulkan メモリ破損6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.003660.00CVE-2022-1477
19TBOOT Boot Loader loader.c 特権昇格5.15.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000480.04CVE-2014-5118
20Yoo Slider Plugin 未知の脆弱性4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000520.05CVE-2022-25608

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
1185.225.68.37MidgeDropper2023年10月11日verified
2XXX.XXX.XX.XXXXxxxxxxxxxxx2023年10月11日verified

TTP - Tactics, Techniques, Procedures (19)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (76)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/MicroStrategyWS/happyaxis.jsppredictive
2File/rapi/read_urlpredictive
3File/start_apply.htmpredictive
4File/topicpredictive
5File/uncpath/predictive
6File/uploadpredictive
7Fileadmin.phppredictive
8Fileadmin/graph_trend.phppredictive
9Fileadmin/index.php?empty=tablepredictive
10Filexxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictive
11Filexxx/xxxxxxx/xx/xxxx.xxpredictive
12Filexxxx/xxxxxxxxxxx.xxxpredictive
13Filexxxxxxxxx.xpredictive
14Filexxx_xxxxx.xxxpredictive
15Filexxxxxxx/xxx/xxxx/xxxx_xxxx.xpredictive
16Filexxxxx.xpredictive
17Filexxxxxxxxxxxxxxx.xxxpredictive
18Filexx/xx_xxxxx.xpredictive
19Filexxxxxxxxxx.xxxpredictive
20Filexxxxxxx.xpredictive
21Filexxxxxx.xxxpredictive
22Filexxxxx.xxxpredictive
23Filexxxxxxxxx\xxxxx\xxxx_xxxx.xxxpredictive
24Filexxxxxxxxxxx/xxxxxxx.xpredictive
25Filexxxxxxx/xxxxxxxxxx.xxpredictive
26Filexxxxxx.xpredictive
27Filexxxxxxxxxxxx.xxxxpredictive
28Filexxxxxxxxxxx.xxxpredictive
29Filexxxxxx/xxxxxxxx/xxxxpredictive
30Filexx_xxxxxxxxxxpredictive
31Filexxxx_xxxxxx.xxxpredictive
32Filexxxxx-xxxx.xpredictive
33Filexxxxxx.xpredictive
34Filexxxxxx.xpredictive
35Filexxxxx/xxxxx-xxxxxxxxxx-xxxxxxxx.xxxpredictive
36Filexxxx.xxxpredictive
37Filexxxxxxx.xxxpredictive
38Filexxxxxxx.xxx/xxxxxx.xxxpredictive
39Filexx-xxxxx/xxxxx-xxxx.xxxpredictive
40Filexx-xxxxx/xxxxx-xxxx.xxx?xxxxxx=xxxx_xxxxxx_xxxxxxxxpredictive
41Filexx-xxxxx/xxxxx.xxxpredictive
42Filexx-xxxxx/xxxxxxx.xxxpredictive
43Filexxxx/xxxxxxx.xpredictive
44Libraryxxxxxxxx.xxxpredictive
45Libraryxxx/xxxxxxxxxx.xxxpredictive
46Libraryxxxxxxx.xpredictive
47Libraryxxxxxxxx.xxxpredictive
48Argumentxxxxx_xxxxxxxxxpredictive
49Argumentxx_xxxxxpredictive
50Argumentxxxxxxx-xxxxxxxxxxxpredictive
51Argumentxxxxxxx_xxxxx_xxxxpredictive
52Argumentxxxx_xxxx_xxxpredictive
53Argumentxxxxxx/xxxxxxpredictive
54Argumentxxxxxx xxpredictive
55Argumentxxx_xxxxx_xxxxpredictive
56Argumentxxxxx xxxxpredictive
57Argumentxx_xxxxxpredictive
58Argumentxxxx_xxxxxxxpredictive
59Argumentxxpredictive
60Argumentxxxxxxxxxxpredictive
61Argumentxxxxx_xxxxx_xxxxpredictive
62Argumentxxx-xxxxxxpredictive
63Argumentxxxxxxxxxxxpredictive
64Argumentxxxxxpredictive
65Argumentxxxxxxxxpredictive
66Argumentxxxxxxxpredictive
67Argumentxxxxxxxpredictive
68Argumentxxxxxxpredictive
69Argumentxxxxxxxxpredictive
70Argumentxxxx_xxxpredictive
71Argumentxxxxxpredictive
72Argumentxxxx-xxxxxpredictive
73Argumentxxxxxxxxpredictive
74Argumentxxxxxpredictive
75Argument__xxxxxxpredictive
76Input Value./../../xxx/xxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!