Miori Analyse

IOB - Indicator of Behavior (110)

Chronologie

Langue

en104
ar4
de2

De campagne

us48
il14
ru14
de6
it2

Acteurs

Activités

Intérêt

Chronologie

Taper

Fournisseur

Produit

Microsoft Windows6
Google Chrome6
Exim4
Google Android4
Oracle MySQL Server4

Vulnérabilités

#VulnérabilitéBaseTemp0dayAujourd'huiExpConEPSSCTICVE
1Vmware Workspace ONE Access/Identity Manager Template elévation de privilèges9.88.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.974360.04CVE-2022-22954
2IBM Security Access Manager Appliance Advanced Access Control elévation de privilèges7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.001670.00CVE-2018-1850
3Microsoft Windows WLAN AutoConfig Service Remote Code Execution8.87.7$100k et plus$5k-$25kUnprovenOfficial Fix0.022930.00CVE-2021-36965
4Google Chrome Sandbox elévation de privilèges8.07.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.033910.02CVE-2019-5782
5Oracle MySQL Server Encryption divulgation de l'information5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001730.04CVE-2019-2922
6Oracle MySQL Server Compiling buffer overflow9.89.4$100k et plus$25k-$100kNot DefinedOfficial Fix0.097610.04CVE-2019-5482
7Procmail Signal elévation de privilèges7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2001-0905
8CA XCOM Data Transport elévation de privilèges9.89.8$25k-$100k$5k-$25kNot DefinedNot Defined0.004030.02CVE-2012-5973
9OpenSSH Supplemental Group elévation de privilèges4.64.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000560.04CVE-2021-41617
10WordPress Pingback elévation de privilèges5.75.7$5k-$25k$5k-$25kNot DefinedNot Defined0.001200.00CVE-2022-3590
11emlog index.php divulgation de l'information5.55.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.003000.02CVE-2021-3293
12PHPWind sql injection5.95.9$0-$5kCalculateurNot DefinedNot Defined0.000720.03CVE-2019-6691
13Microsoft Windows Security Center API Remote Code Execution8.17.4$100k et plus$5k-$25kUnprovenOfficial Fix0.022680.02CVE-2022-21874
14Google Android Privilege Escalation5.55.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001090.00CVE-2021-1049
15ONLYOFFICE Document Server NSFileDownloader elévation de privilèges8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.008470.00CVE-2020-11534
16Microsoft Office Excel elévation de privilèges7.36.8$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.013360.00CVE-2021-42292
17VMware ESXi System Call elévation de privilèges7.06.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.02CVE-2020-4005
18Microsoft Windows WLAN AutoConfig Service Remote Code Execution8.07.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.000560.00CVE-2021-36967
19D-Link DIR-816 HTTP Request Parameter form2userconfig.cgi elévation de privilèges4.64.5$5k-$25k$5k-$25kNot DefinedNot Defined0.002550.00CVE-2021-39509
20pac-resolver PAC File Remote Code Execution5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.003930.01CVE-2021-23406

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadresse IPHostnameActeurCampagnesIdentifiedTaperConfiance
194.177.226.227host227-226-177-94.static.arubacloud.deMiori27/03/2022verifiedÉlevé
2XXX.XXX.XX.XXXxxx.xxx.xx.xxx.xxxxxxxxxxxxxxxx.xxxXxxxx27/03/2022verifiedÉlevé
3XXX.XX.XXX.XXXxxx.xxXxxxx17/07/2022verifiedÉlevé
4XXX.XXX.XX.XXXxxxx17/07/2019verifiedÉlevé

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueVulnérabilitésVecteur d'accèsTaperConfiance
1T1006CWE-22Path TraversalpredictiveÉlevé
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveÉlevé
3T1059CWE-94Argument InjectionpredictiveÉlevé
4TXXXX.XXXCWE-XXXxxxx Xxxx XxxxxxxxxpredictiveÉlevé
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveÉlevé
6TXXXXCWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveÉlevé
7TXXXXCWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveÉlevé
8TXXXXCWE-XXXXxxxxxxxxx XxxxxxpredictiveÉlevé
9TXXXXCWE-XXXxx XxxxxxxxxpredictiveÉlevé
10TXXXX.XXXCWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveÉlevé
11TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveÉlevé
12TXXXX.XXXCWE-XXXxxxxxxxxxxxxpredictiveÉlevé

IOA - Indicator of Attack (38)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTaperConfiance
1File.procmailrcpredictiveMoyen
2File/debian/patches/load_ppp_generic_if_neededpredictiveÉlevé
3File/etc/fstabpredictiveMoyen
4File/forms/nslookupHandlerpredictiveÉlevé
5File/goform/form2userconfig.cgipredictiveÉlevé
6File/xxxx/xxxx/xxxxxxxxxpredictiveÉlevé
7Filexxxxx.xxx?x=xxxxxx&x=xxxxxx&x=xxxxxxpredictiveÉlevé
8Filexxxxxxxx_xxxxxxxx_xxxxxxx.xxxpredictiveÉlevé
9Filexxxx.xxxxpredictiveMoyen
10Filexxxxxx.xpredictiveMoyen
11Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveÉlevé
12Filexxxxxxxx-xxx/xx.xxxpredictiveÉlevé
13Filexxxxxxx.xxpredictiveMoyen
14Filexxxxxx/xxx/xxxxxxx.xxxpredictiveÉlevé
15Filexxx/xxxxxx.xxxpredictiveÉlevé
16Filexxxxxxxx/xxxxx-xxxxxxxxx.xxxpredictiveÉlevé
17Filexxxxxx-xxxxxxx.xxxpredictiveÉlevé
18Filexxxxxxx.xxxpredictiveMoyen
19Filexxxxxx.xxxpredictiveMoyen
20Filexxxxxx.xxxpredictiveMoyen
21Filex/xxxxx.xxxpredictiveMoyen
22FilexxxxxxxxxpredictiveMoyen
23Filexx-xxxxx/xxxxx.xxx?xxxx=xxx-xxxxx&xxxxxx=xxxx-xxxxxpredictiveÉlevé
24Argument-xpredictiveFaible
25ArgumentxxxxxxxxpredictiveMoyen
26Argumentxxxxxxxxxxx/xxxxxxxxxxxpredictiveÉlevé
27ArgumentxxpredictiveFaible
28ArgumentxxxxxxxpredictiveFaible
29ArgumentxxxxxxxxxxpredictiveMoyen
30Argumentxxxxxxxx_xxxxxxxpredictiveÉlevé
31ArgumentxxxxxxxxxxxxxxpredictiveÉlevé
32ArgumentxxxxxxpredictiveFaible
33Argumentxxxx_xxpredictiveFaible
34Argumentxxxxxxx[]predictiveMoyen
35Input Value..predictiveFaible
36Input Value::$xxxxx_xxxxxxxxxxpredictiveÉlevé
37Input Value|xxx${xxx}predictiveMoyen
38Network Portxxx xxxxxx xxxxpredictiveÉlevé

Références (4)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!