Dharma Analiza

IOB - Indicator of Behavior (1000)

Oś czasu

Język

en986
de8
ru4
sv2

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Mozilla Firefox30
Huawei HarmonyOS28
OpenImageIO22
Mozilla Thunderbird22
Tenda F120318

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1smoothie cross site scripting4.84.7$0-$5k$0-$5kNot DefinedOfficial Fix0.001020.00CVE-2022-25929
2Fuji Electric Tellus Lite V-Simulator memory corruption8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.05CVE-2022-3087
3Wp Social Plugin information disclosure5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000490.00CVE-2022-47160
4Libksba CRL Signature Parser memory corruption7.67.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001960.03CVE-2022-47629
5abacus-ext-cmdline execute privilege escalation7.27.2$0-$5k$0-$5kNot DefinedNot Defined0.015880.00CVE-2022-24431
6ActiveCampaign for WooCommerce Plugin Error Log privilege escalation4.94.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.01CVE-2022-3923
7Mozilla Thunderbird denial of service5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2022-42929
8Mozilla Thunderbird URL Parser memory corruption5.45.3$5k-$25k$5k-$25kNot DefinedOfficial Fix0.000970.00CVE-2022-40960
9Mozilla Thunderbird getEntries privilege escalation7.27.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001260.00CVE-2022-42927
10Mozilla Thunderbird Garbage Collector memory corruption7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001380.00CVE-2022-42928
11Mozilla Thunderbird denial of service5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.00CVE-2022-40957
12Mozilla Thunderbird weak authentication5.75.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.00CVE-2022-40958
13Mozilla Thunderbird Remote Code Execution6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.001040.00CVE-2022-40959
14Mozilla Thunderbird Email Message nieznana luka4.24.0$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000640.00CVE-2022-1520
15Mozilla Firefox ESR PK11_ChangePW memory corruption6.96.7$5k-$25k$5k-$25kNot DefinedOfficial Fix0.001290.00CVE-2022-38476
16Mozilla Thunderbird privilege escalation6.26.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001200.00CVE-2022-40956
17Mozilla Firefox ESR VR Process memory corruption5.45.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.000840.00CVE-2022-1196
18Fuji Electric Tellus Lite V-Simulator memory corruption8.38.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000610.05CVE-2022-3085
19Mozilla Thunderbird Digital Signature nieznana luka5.65.5$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000690.00CVE-2021-4126
20Mozilla Thunderbird Notification Remote Code Execution6.46.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000970.00CVE-2022-45408

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDadres IPHostnameAktorKampanieIdentifiedRodzajPewność siebie
1178.239.173.172172.173.239.178.baremetal.zare.comDharma2022-04-26verifiedWysoki
2XXX.XX.XXX.XXxxx.xx.xxx.xx.xxxxxxxxx-xxxXxxxxx2021-05-31verifiedWysoki
3XXX.XXX.XXX.XXXXxxxxx2022-04-26verifiedWysoki

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1CAPEC-10CWE-20, CWE-73, CWE-119, CWE-120, CWE-121, CWE-122, CWE-125, CWE-134, CWE-189, CWE-190, CWE-193, CWE-252, CWE-253, CWE-266, CWE-275, CWE-285, CWE-287, CWE-305, CWE-345, CWE-346, CWE-352, CWE-371, CWE-377, CWE-384, CWE-400, CWE-404, CWE-415, CWE-416, CWE-453, CWE-455, CWE-476, CWE-502, CWE-562, CWE-639, CWE-665, CWE-693, CWE-732, CWE-755, CWE-787, CWE-862, CWE-863, CWE-918, CWE-942, CWE-1004, CWE-1021, CWE-1022Unknown VulnerabilitypredictiveWysoki
2T1006CAPEC-126CWE-22Path TraversalpredictiveWysoki
3T1040CAPEC-102CWE-310, CWE-319Authentication Bypass by Capture-replaypredictiveWysoki
4T1055CAPEC-10CWE-74, CWE-707Improper Neutralization of Data within XPath ExpressionspredictiveWysoki
5T1059CAPEC-10CWE-74, CWE-94, CWE-707, CWE-1321Argument InjectionpredictiveWysoki
6TXXXX.XXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxx Xxxx XxxxxxxxxpredictiveWysoki
7TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
8TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveWysoki
9TXXXX.XXXCAPEC-121CWE-XXXXXxxxxxxx Xxxxxxxxxxx Xx Xxxxxxxx Xxxxx XxxxxxxxxxpredictiveWysoki
10TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XX, CWE-XXXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveWysoki
11TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveWysoki
12TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveWysoki
13TXXXXCAPEC-10CWE-XX, CWE-XX, CWE-XXXXxx XxxxxxxxxpredictiveWysoki
14TXXXX.XXXCAPEC-1CWE-XXX, CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveWysoki
15TXXXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
16TXXXXCAPEC-37CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
17TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveWysoki
18TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
19TXXXX.XXXCAPEC-114CWE-XXX, CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveWysoki
20TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
21TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveWysoki
22TXXXX.XXXCAPEC-19CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (113)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1File/admin/scripts/pi-hole/phpqueryads.phppredictiveWysoki
2File/api/Index/getFileBinarypredictiveWysoki
3File/api/User/download_imgpredictiveWysoki
4File/aya/module/admin/fst_del.inc.phppredictiveWysoki
5File/aya/module/admin/fst_down.inc.phppredictiveWysoki
6File/conf/predictiveNiski
7File/cupseasylive/countrylist.phppredictiveWysoki
8File/etc/sudoerspredictiveMedium
9File/forum/away.phppredictiveWysoki
10File/goform/addressNatpredictiveWysoki
11File/goform/addWifiMacFilterpredictiveWysoki
12File/goform/DhcpListClientpredictiveWysoki
13File/goform/exeCommandpredictiveWysoki
14File/goform/fast_setting_wifi_setpredictiveWysoki
15File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveWysoki
16File/xxxxxx/xxxxxxxxxxxxxxxxpredictiveWysoki
17File/xxxxxx/xxxxxxxxxxxpredictiveWysoki
18File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
19File/xxxxxx/xxxxxxxxxxxxxxpredictiveWysoki
20File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveWysoki
21File/xxxxxx/xxxxxxxxxxxpredictiveWysoki
22File/xxxxxx/xxxxxxxxxxpredictiveWysoki
23File/xxxxxx/xxxxxxxxxxxxpredictiveWysoki
24File/xxxxxx/xxxxxxxxxxxpredictiveWysoki
25File/xxxxxxxx/xxxxx/xxxxxx_xxxxxxx-xxxxxxxxxx.xxxpredictiveWysoki
26Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveWysoki
27Filexxx/xxxx/xxxxxxxxx/xxxxxx_xxxx.xxxpredictiveWysoki
28Filexxx-xxxxxxx.xxxpredictiveWysoki
29Filexxxxxxxx/xxx/xxxxxxxxxxx/__xxxx__.xxpredictiveWysoki
30Filexxxxxxxxx.xxxpredictiveWysoki
31Filexxxx/xxx/xxxx/xxxx/xx/xxxxxxxxxx/xxx/xxxxxxxx/xxxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
32Filexxxxxxxxxxxxxxxx/xxxxxxxxxxxxxx.xxpredictiveWysoki
33Filexxxx.xxxpredictiveMedium
34Filexxxx/xxxxxxxxxx/xxxxxx.xxpredictiveWysoki
35Filexxxxxxxxxx/xxxxxx/xxxxxxxxxxx.xxpredictiveWysoki
36Filexxx/xxxxxx.xxxpredictiveWysoki
37Filexxxxx.xxxxpredictiveMedium
38Filexxxxx.xxxpredictiveMedium
39Filexxx/xxxx_xxxxxxx/xxxxxxxxxxx.xxpredictiveWysoki
40Filexxxxx.xxxxpredictiveMedium
41Filexxxx.xxpredictiveNiski
42Filexxxxxxxxxxxx.xxxpredictiveWysoki
43Filexxxxxx.xxxpredictiveMedium
44FilexxxxxxxxxxxxxxpredictiveWysoki
45Filexxx_xxx.xxpredictiveMedium
46Filexxxx_xxxxxxxxpredictiveWysoki
47Filexxxxx.xpredictiveNiski
48Filexxxxxx/xx/xxxxxxx/xxxxxxx.xxpredictiveWysoki
49Filexxxxxx/xxxxxxxpredictiveWysoki
50Filexxxxxxxx.xxxpredictiveMedium
51Filexxxxxx/xxxxxxxxxxxx.xxpredictiveWysoki
52Filexxxxxxx.xxxpredictiveMedium
53Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveWysoki
54Filexxx/xxxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxx.xxpredictiveWysoki
55Filexxx/xxxxx.xxpredictiveMedium
56Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveWysoki
57Filexxx/xxxxxxx-xxxx.xxxpredictiveWysoki
58Filexxxxxx/xx/xxxxxx.xxpredictiveWysoki
59Filexxxxxxxxx/xxxxxx.xxxxpredictiveWysoki
60Filexxxx-xxxxxxxx.xxxpredictiveWysoki
61Filexxx_xxx.xxx.xxxpredictiveWysoki
62Filexxxxxxxxxxxx.xxxpredictiveWysoki
63Filexxxx_xxxxxxx.xxxpredictiveWysoki
64Filexxxxxxxxxx.xxxpredictiveWysoki
65ArgumentxxxxxxxxpredictiveMedium
66ArgumentxxxxxxxpredictiveNiski
67Argumentxx-xxxpredictiveNiski
68ArgumentxxxxxxxxpredictiveMedium
69ArgumentxxxxxxxpredictiveNiski
70ArgumentxxxxxxxxxxxpredictiveMedium
71ArgumentxxxxxxxxxxxpredictiveMedium
72ArgumentxxxxxxxxpredictiveMedium
73ArgumentxxxxxxxxxpredictiveMedium
74ArgumentxxxxxxxxxxxxpredictiveMedium
75ArgumentxxxxxxxxpredictiveMedium
76ArgumentxxxxxxpredictiveNiski
77ArgumentxxxxpredictiveNiski
78ArgumentxxxxpredictiveNiski
79ArgumentxxxxxxxxxpredictiveMedium
80ArgumentxxpredictiveNiski
81ArgumentxxxxxpredictiveNiski
82Argumentxxxx/xxxxxx_xxxxpredictiveWysoki
83ArgumentxxxxxxpredictiveNiski
84ArgumentxxxxpredictiveNiski
85ArgumentxxxxpredictiveNiski
86Argumentxxxxxx_xxpredictiveMedium
87ArgumentxxxpredictiveNiski
88Argumentxxx_xxxxpredictiveMedium
89Argumentx_xxxx.xxxxxxpredictiveWysoki
90ArgumentxxxxxxpredictiveNiski
91ArgumentxxxxxxxxxxxxxxxpredictiveWysoki
92ArgumentxxxxpredictiveNiski
93ArgumentxxxxpredictiveNiski
94ArgumentxxxxxpredictiveNiski
95Argumentxxxxxxx_xxxxpredictiveMedium
96ArgumentxxxxxxxxxxxxxxxxxpredictiveWysoki
97ArgumentxxxxxxxxpredictiveMedium
98Argumentxxxxxxxx_xxpredictiveMedium
99Argumentxxxxx_xxxpredictiveMedium
100ArgumentxxxxpredictiveNiski
101ArgumentxxxxxxxpredictiveNiski
102ArgumentxxxxxxxxxxxxxxxxxxxxpredictiveWysoki
103Argumentxxxxxxxxxxx/xxxxxxxxxxxxpredictiveWysoki
104ArgumentxxxxpredictiveNiski
105ArgumentxxxxxpredictiveNiski
106Argumentxxxxxxxxxxx/xxxxxxxxpredictiveWysoki
107ArgumentxxxxxxxxxxxxxxxxpredictiveWysoki
108ArgumentxxxxpredictiveNiski
109ArgumentxxxpredictiveNiski
110ArgumentxxxxpredictiveNiski
111ArgumentxxxxpredictiveNiski
112ArgumentxxxxpredictiveNiski
113Argument_xxxxxxxxx[xxx_xxxxxxxxxx]predictiveWysoki

Referencje (4)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!