pymafka 解析

IOB - Indicator of Behavior (42)

タイムライン

言語

en26
zh14
ko2

国・地域

cn38

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Linux Kernel6
Google Chrome6
Microsoft IIS4
Google Android4
Microsoft Windows2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Linux Kernel IPv6 ipv6_renew_options サービス拒否5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.08CVE-2022-3524
2Plone lxml Parser 特権昇格6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001780.00CVE-2021-33511
3SpringSource Spring Framework class.classLoader.URLs[0]=jar 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.036410.04CVE-2010-1622
4Microsoft Windows win32k.sys xxxMenuWindowProc サービス拒否5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000000.03
5Linux Kernel Netlink Message scsi_transport_iscsi.c iscsi_if_recv_msg 情報の漏洩6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000880.00CVE-2021-27364
6jQuery クロスサイトスクリプティング4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.001350.13CVE-2020-23064
7Easy Bootstrap Shortcode Plugin Shortcode Attribute クロスサイトスクリプティング4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.02CVE-2022-4576
8Sophos Web Appliance Warn-proceed 特権昇格9.89.6$0-$5k$0-$5kHighOfficial Fix0.968860.00CVE-2023-1671
9Linux Kernel ksmbd auth.c ksmbd_decode_ntlmssp_auth_blob メモリ破損7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.003740.06CVE-2023-0210
10Linux Kernel fs-writeback.c inode_cgwb_move_to_attached メモリ破損6.66.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000420.00CVE-2023-26605
11Linux Kernel bitmap.c ntfs_trim_fs メモリ破損6.66.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000420.00CVE-2023-26606
12Linux Kernel attrib.c ntfs_attr_find 情報の漏洩6.36.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.000420.02CVE-2023-26607
13WordPress SQLインジェクション6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.004670.00CVE-2022-21664
14dedecmdv6 file_manage_control.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.003900.00CVE-2022-44118
15dedecmdv6 sys_sql_query.php SQLインジェクション7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.001370.02CVE-2022-44120
16Microsoft Windows Graphics Privilege Escalation8.17.9$25k-$100k$5k-$25kHighOfficial Fix0.747370.08CVE-2023-21823
17ArcGIS Server SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.000730.00CVE-2021-29099
18RealNetworks RealPlayer G2 Control クロスサイトスクリプティング3.53.4$0-$5k$5k-$25kNot DefinedNot Defined0.003730.00CVE-2022-32269
19Microsoft Windows Common Log File System Driver Privilege Escalation8.37.3$100k 以上$5k-$25kUnprovenOfficial Fix0.000430.00CVE-2021-43226
20Google Chrome Animation メモリ破損6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.070580.17CVE-2022-0609

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
139.106.227.92pymafka2022年07月30日verified
2XX.XXX.XXX.XXXxxxxxx2022年07月30日verified
3XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx2022年07月30日verified

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileauth.cpredictive
2Fileclass.classLoader.URLs[0]=jarpredictive
3Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictive
4Filexxxx_xxxxxx_xxxxxxx.xxxpredictive
5Filexx/xx-xxxxxxxxx.xpredictive
6Filexx/xxxx/xxxxxx.xpredictive
7Filexx/xxxxx/xxxxxx.xpredictive
8Filexxxxx.xxxpredictive
9Filexxx_xxx_xxxxx.xxxpredictive
10Libraryxxxxxx.xxxpredictive
11Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictive
12Argumentxx_xxxpredictive
13Argumentxxxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!