Monokle تحليل

IOB - Indicator of Behavior (1000)

التسلسل الزمني

اللغة

en946
ru26
fr16
de6
zh4

البلد

tt546
us42
ru28
gb2

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Juniper Junos OS20
Juniper Junos OS Evolved16
Google Android12
Qualcomm Snapdragon Auto12
Qualcomm Snapdragon Compute12

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Linux Kernel API io_uring Privilege Escalation8.88.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00046CVE-2022-2602
2Linux Kernel kcm kcmsock.c kcm_tx_work حالة السباق2.62.5$0-$5k$0-$5kNot DefinedOfficial Fix0.120.00045CVE-2022-3521
3Linux Kernel Socket Buffer sch_sfb تلف الذاكرة6.05.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00046CVE-2022-3586
4Google Android HTBLogKM تلف الذاكرة7.87.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00042CVE-2021-0699
5Linux Kernel Driver memory.c تلف الذاكرة5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00073CVE-2022-3523
6Linux Kernel IPv6 ipv6_renew_options الحرمان من الخدمة5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.060.00042CVE-2022-3524
7Linux Kernel BPF spl2sw_driver.c spl2sw_nvmem_get_mac_address تلف الذاكرة6.36.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.070.00042CVE-2022-3541
8Linux Kernel nftables nft_osf_eval الكشف عن المعلومات4.74.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.050.00045CVE-2022-42432
9Linux Kernel BPF usdt.c parse_usdt_arg الحرمان من الخدمة4.24.2$0-$5k$0-$5kNot DefinedOfficial Fix0.030.00043CVE-2022-3533
10Linux Kernel libbpf btf_dump.c btf_dump_name_dups تلف الذاكرة6.36.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.120.00043CVE-2022-3534
11Linux Kernel Bluetooth l2cap_core.c l2cap_conn_del تلف الذاكرة6.66.5$5k-$25k$0-$5kNot DefinedOfficial Fix0.060.00120CVE-2022-3640
12Linux Kernel BlueZ jlink.c jlink_init الحرمان من الخدمة3.63.5$0-$5k$0-$5kNot DefinedOfficial Fix0.070.00043CVE-2022-3637
13Linux Kernel skb macvlan.c macvlan_handle_frame الحرمان من الخدمة6.06.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.070.00097CVE-2022-3526

IOC - Indicator of Compromise (18)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (14)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1006CWE-21, CWE-22, CWE-23Path Traversalpredictiveعالي
2T1055CWE-74Improper Neutralization of Data within XPath Expressionspredictiveعالي
3T1059CWE-88Argument Injectionpredictiveعالي
4TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictiveعالي
5TXXXXCWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
7TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
8TXXXXCWE-XX, CWE-XXXxx Xxxxxxxxxpredictiveعالي
9TXXXXCWE-XXXXxxxxxxxxxx Xxxxxxxxxxpredictiveعالي
10TXXXXCWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
11TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictiveعالي
12TXXXXCWE-XXXXxxxxxxxxxxxx Xxxxxxpredictiveعالي
13TXXXX.XXXCWE-XXXXxx Xxxxxxxxxx Xxxxxpredictiveعالي
14TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (97)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1File/admin/accesspredictiveعالي
2File/admin/students/manage.phppredictiveعالي
3File/goform/SetFirewallCfgpredictiveعالي
4File/goform/SetPptpServerCfgpredictiveعالي
5File/goform/SetSysTimeCfgpredictiveعالي
6File/goform/SetVirtualServerCfgpredictiveعالي
7File/htmlcode/html/reboot.cgipredictiveعالي
8File/php-sms/classes/Master.phppredictiveعالي
9File/php-sms/classes/SystemSettings.phppredictiveعالي
10File/queuing/login.phppredictiveعالي
11File/sacco_shield/manage_payment.phppredictiveعالي
12Filexxx-xxxxxxx.xxxpredictiveعالي
13Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveعالي
14Filexxxxxxxxxxxx.xxxpredictiveعالي
15Filexxxxxxxxxxxxx.xxxpredictiveعالي
16Filexxxxxxxxxxxxxxx.xxxpredictiveعالي
17Filexxxxxxxxx.xpredictiveمتوسط
18Filexxxxxxxxxxx.xxxpredictiveعالي
19Filexxxxx-xxx.xpredictiveمتوسط
20Filexxxxxxx.xxxpredictiveمتوسط
21Filexxxxxx.xpredictiveمتوسط
22Filexxxxxxxxx.xxxpredictiveعالي
23Filexxxxxx/xxx.xpredictiveمتوسط
24Filexxxxx.xxxpredictiveمتوسط
25Filexxxxxxxxxxxxxxxx.xxxpredictiveعالي
26Filexxx_xxxx_xxxxx_xx.xxxpredictiveعالي
27Filexxxxxx/xxxx-xxxxxxx.xxxpredictiveعالي
28Filexxxxxxx/xxx/xxxxxxxx.xpredictiveعالي
29Filexxxxxxx/xxxx/xxxxx/xxxxx_xxxx.xpredictiveعالي
30Filexxxxxxx/xxx/xxxxxxx/xxxx_xxx.xpredictiveعالي
31Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxx/xxxxx_xxxxxxx.xpredictiveعالي
32Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxx_xxx.xpredictiveعالي
33Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxx_xxxxxx.xpredictiveعالي
34Filexxxxxxx/xxx/xxxxxxx.xpredictiveعالي
35Filexxxxxxx/xxx/xxxxxxxx/xxxxxxx/xxxxxxxx/xxxxxxxx_xxxxx.xpredictiveعالي
36Filexxxxxxxx.xxxpredictiveمتوسط
37Filexx/xxxxxxx/xxxxxx.xpredictiveعالي
38Filexx/xxxxxxxxx.xpredictiveعالي
39Filexx/xxxxxxx.xpredictiveمتوسط
40Filexx/xxxxxxx.xpredictiveمتوسط
41Filexx/xxxx/xxxxx/xxxxxxxxxx/xxxxxx_xxxxxxxx.xxxpredictiveعالي
42Filexxxxxx/xxxxxx.xpredictiveعالي
43Filexxxxx.xxxpredictiveمتوسط
44Filexx/xxxxxxx.xpredictiveمتوسط
45Filexx/xxxxxx.xpredictiveمتوسط
46Filexxxxxxx/xxxxx.xpredictiveعالي
47Filexxx/xxxxxxxxx/xxxxx_xxxx.xpredictiveعالي
48Filexxx/xxx/xxxxx/xxxxxxxxx.xpredictiveعالي
49Filexxx/xxxx/xxxxxxx.xpredictiveعالي
50Filexxx/xxx/xxxxxxx.xpredictiveعالي
51Filexxx/xxxx/xx_xxxx.xpredictiveعالي
52Filexxx_xxxxxxxx.xpredictiveعالي
53Filexxx.xxxpredictiveواطئ
54Filexxx-xxxxxxxx.xxxpredictiveعالي
55Filexxxxx-xxxx.xpredictiveمتوسط
56Filexxxxxxxxxxxxxx.xxxpredictiveعالي
57Filexxxxxx_xxxxx.xxxpredictiveعالي
58Filexxxxxxxxxxxxxxx.xxxxpredictiveعالي
59Filexx_xxxx.xxpredictiveمتوسط
60Filexx_xxx.xxpredictiveمتوسط
61Filexxxxxx/xxxxxxxxx.xxpredictiveعالي
62Filexxxx.xxpredictiveواطئ
63Filexxxxx/xxx/xxx/xxx_xxxx.xpredictiveعالي
64Filexxxxx/xxx/xxx/xxxx.xpredictiveعالي
65Filexxxxx/xxxx-xxxxxx.xpredictiveعالي
66Filexxxxx/xxxxxxx/xxxxxxxxx/xxx/xxxx_xxxxx/xxxxxx_xxxxx_xxxx.xpredictiveعالي
67Filexxx_xxxxxx.xpredictiveمتوسط
68Filexxxx/xxxx_xxxxxx.xpredictiveعالي
69Argumentxxxxxxxxpredictiveمتوسط
70Argumentxxx_xxxpredictiveواطئ
71Argumentxxxxxxxxxxxxxxpredictiveعالي
72Argumentxxxxxxxxxxpredictiveمتوسط
73Argumentxxpredictiveواطئ
74Argumentxxxxxpredictiveواطئ
75Argumentxxxxxxxxxxxxxxpredictiveعالي
76Argumentxxxxxxxxxxpredictiveمتوسط
77Argumentxxxxx xxxx/xxxxxx xxxx/xxxx xxxxpredictiveعالي
78Argumentxx_xxxx_xx/xx_xxxx_xxpredictiveعالي
79Argumentxxpredictiveواطئ
80Argumentxxxxxxxxpredictiveمتوسط
81Argumentxxxxxxxxxxxxxxpredictiveعالي
82Argumentxxxxpredictiveواطئ
83Argumentxxxxxxpredictiveواطئ
84Argumentxxxxxxxpredictiveواطئ
85Argumentxxxxpredictiveواطئ
86Argumentxxxx/xxxxxxxxxpredictiveعالي
87Argumentxxxxxxxxxpredictiveمتوسط
88Argumentxxxxxxxxpredictiveمتوسط
89Argumentxxx_xxxx_xxxxxx_xxxx_xxxxxxx_xxxxx_xxxxxxx_xxxxxx_xxxx_xx_xxxxxx_xxxxpredictiveعالي
90Argumentxxxxxxpredictiveواطئ
91Argumentxxx_xxxxpredictiveمتوسط
92Argumentxxxxxxxxxxxpredictiveمتوسط
93Argumentxxxxxxxpredictiveواطئ
94Argumentxxx_xxpredictiveواطئ
95Argumentxxxxpredictiveواطئ
96Argumentxxxxxxxxpredictiveمتوسط
97Argumentxxxxxxxx/xxxxxxxxpredictiveعالي

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!