pymafka Analysis

IOB - Indicator of Behavior (40)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

zh24
en16

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn40

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Linux Kernel6
Google Chrome4
Microsoft Windows4
runc2
X.org X11 Server2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemCTIEPSSCVE
1Linux Kernel IPv6 ipv6_renew_options memory leak5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00042CVE-2022-3524
2Plone lxml Parser server-side request forgery6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00158CVE-2021-33511
3SpringSource Spring Framework class.classLoader.URLs[0]=jar code injection7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.030.04262CVE-2010-1622
4Microsoft Windows win32k.sys xxxMenuWindowProc denial of service5.55.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.000.00000
5Linux Kernel Netlink Message scsi_transport_iscsi.c iscsi_if_recv_msg out-of-bounds6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00088CVE-2021-27364
6Sophos Web Appliance Warn-proceed command injection9.89.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000.36262CVE-2023-1671
7Linux Kernel ksmbd auth.c ksmbd_decode_ntlmssp_auth_blob memory corruption7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.020.00159CVE-2023-0210
8Linux Kernel fs-writeback.c inode_cgwb_move_to_attached use after free6.66.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.030.00043CVE-2023-26605
9Linux Kernel bitmap.c ntfs_trim_fs use after free6.66.4$5k-$25k$0-$5kProof-of-ConceptNot Defined0.060.00043CVE-2023-26606
10Linux Kernel attrib.c ntfs_attr_find out-of-bounds6.36.0$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020.00043CVE-2023-26607
11WordPress sql injection6.86.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.090.00653CVE-2022-21664
12dedecmdv6 file_manage_control.php Privilege Escalation8.07.9$0-$5k$0-$5kNot DefinedNot Defined0.000.00253CVE-2022-44118
13dedecmdv6 sys_sql_query.php sql injection7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000.00076CVE-2022-44120
14Microsoft Windows Graphics Privilege Escalation8.17.9$25k-$100k$5k-$25kHighOfficial Fix0.070.95004CVE-2023-21823
15ArcGIS Server sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.060.00072CVE-2021-29099
16RealNetworks RealPlayer G2 Control cross site scripting3.53.4$0-$5k$5k-$25kNot DefinedNot Defined0.000.00341CVE-2022-32269
17Microsoft Windows Common Log File System Driver Privilege Escalation8.37.3$100k and more$5k-$25kUnprovenOfficial Fix0.030.00043CVE-2021-43226
18Google Chrome Animation use after free6.36.0$25k-$100k$5k-$25kHighOfficial Fix0.020.04586CVE-2022-0609
19Google Chrome V8 type confusion7.57.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.060.96969CVE-2021-21224
20Google Chrome GPU use after free6.36.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.030.00358CVE-2021-30573

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
139.106.227.92pymafka07/30/2022verifiedHigh
2XX.XXX.XXX.XXXxxxxxx07/30/2022verifiedHigh
3XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxxxx07/30/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnerabilitiesAccess VectorTypeConfidence
1T1059CWE-94Cross Site ScriptingpredictiveHigh
2T1059.007CWE-79Cross Site ScriptingpredictiveHigh
3TXXXXCWE-XXX, CWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxx Xxxxxxxxxxx Xxx Xxx XxxxxxxpredictiveHigh
4TXXXXCWE-XX, CWE-XXXxxxxxx XxxxxxxxxpredictiveHigh
5TXXXXCWE-XXXxx XxxxxxxxxpredictiveHigh
6TXXXXCWE-XXXXxxxxxxxxxxxxpredictiveHigh
7TXXXXCWE-XXXX2xx Xxxxxxxxxxxxxxxx: Xxxx Xxxxxxxxxxxx Xxxxxxx XxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (13)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1Fileauth.cpredictiveLow
2Fileclass.classLoader.URLs[0]=jarpredictiveHigh
3Filexxxxxxx/xxxx/xxxx_xxxxxxxxx_xxxxx.xpredictiveHigh
4Filexxxx_xxxxxx_xxxxxxx.xxxpredictiveHigh
5Filexx/xx-xxxxxxxxx.xpredictiveHigh
6Filexx/xxxx/xxxxxx.xpredictiveHigh
7Filexx/xxxxx/xxxxxx.xpredictiveHigh
8Filexxxxx.xxxpredictiveMedium
9Filexxx_xxx_xxxxx.xxxpredictiveHigh
10Libraryxxxxxx.xxxpredictiveMedium
11Argumentxxxxx.xxxxxxxxxxx.xxxx[x]=xxxpredictiveHigh
12Argumentxx_xxxpredictiveLow
13ArgumentxxxxxxxxpredictiveMedium

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!