Hermit Анализ

IOB - Indicator of Behavior (63)

Временная шкала

Язык

en48
ru14
it2

Страна

ru34
us24
it4
cn2

Акторы

Деятельность

Интерес

Временная шкала

Тип

Поставщик

Продукт

Microsoft Windows4
VMware ESXi2
VMware Workstation2
VMware Fusion2
Mail Masta Plugin2

Уязвимости

#УязвимостиBaseTemp0dayСегодняЭ�RemEPSSCTICVE
11C:Enterprise URL Parameter раскрытие информации5.95.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001680.06CVE-2021-3131
2Untangle NG Firewall эскалация привилегий6.76.7$0-$5k$0-$5kNot DefinedNot Defined0.001770.04CVE-2019-18647
3Moodle User Profile Field межсайтовый скриптинг3.53.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001120.04CVE-2022-45151
4RouterOS DNS Cache Poisoning слабая аутентификация6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.006900.00CVE-2019-3978
5Microsoft Windows Remote Desktop Service BlueKeep эскалация привилегий9.89.7$25k-$100k$0-$5kHighOfficial Fix0.975290.00CVE-2019-0708
6Nagios XI update_banner_message sql-инъекция7.17.1$0-$5k$0-$5kNot DefinedNot Defined0.000890.04CVE-2023-40933
7CMS Made Simple Login Cache раскрытие информации9.89.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001790.04CVE-2017-17734
8Mail Masta Plugin campaign_save.php sql-инъекция6.76.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.003160.03CVE-2017-6098
9WordPress Access Restriction user-new.php эскалация привилегий7.57.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003720.03CVE-2017-17091
10HTTP/2 Header отказ в обслуживании6.86.7$5k-$25k$0-$5kNot DefinedWorkaround0.006630.02CVE-2019-9516
11Agent Tesla Builder Web Panel sql-инъекция6.35.6$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
12ThinkPHP Language Pack pearcmd.php эскалация привилегий8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.041530.04CVE-2022-47945
13Moodle sql-инъекция6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.001200.02CVE-2012-2363
14Hisilicon HI3510 RTSP Stream/Web Portal эскалация привилегий6.46.3$0-$5k$0-$5kNot DefinedWorkaround0.001680.00CVE-2019-10711
15Dag.wieers dstat Local Privilege Escalation5.95.7$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2009-4081
16phpListPro addsite.php эскалация привилегий5.35.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.079180.00CVE-2006-1749
17Microsoft Windows Mark of the Web неизвестная уязвимость5.44.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.003130.00CVE-2022-41091
18Moodle Administration Page sql-инъекция7.27.2$5k-$25k$5k-$25kNot DefinedNot Defined0.001510.00CVE-2022-40315
19PHP mysqli_real_escape_string повреждение памяти8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.009320.04CVE-2017-9120

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP-адресHostnameАкторКампанииIdentifiedТипУверенность
12.228.150.862-228-150-86.ip192.fastwebnet.itHermit30.07.2022verifiedВысокий
22.229.68.1822-229-68-182.ip195.fastwebnet.itHermit30.07.2022verifiedВысокий
3XX.XXX.XX.XXXXxxxxx30.07.2022verifiedВысокий
4XX.XXX.XX.XXXxxxxx04.08.2022verifiedВысокий
5XX.XX.XXX.XXXxx-xx-xxx-xxx.xxxx.xxxxxxxxxx.xxXxxxxx30.07.2022verifiedВысокий
6XX.XX.XX.XXxx-xx-xx-xx.xxxxx.xxxxxxxxxx.xxXxxxxx04.08.2022verifiedВысокий

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueУязвимостиВектор доступаТипУверенность
1T1006CWE-22Path TraversalpredictiveВысокий
2T1055CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveВысокий
3T1059CWE-94Argument InjectionpredictiveВысокий
4TXXXX.XXXCWE-XX, CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveВысокий
5TXXXXCWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
6TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveВысокий
7TXXXX.XXXCWE-XXXXxxx XxxxxxxxpredictiveВысокий
8TXXXXCWE-XXXxx XxxxxxxxxpredictiveВысокий
9TXXXXCWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveВысокий
10TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveВысокий
11TXXXXCWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveВысокий

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDКлассIndicatorТипУверенность
1File/admin/template.phppredictiveВысокий
2File/inc/campaign_save.phppredictiveВысокий
3File/src/helper.cpredictiveВысокий
4File/xxxxxxx/predictiveСредний
5Filexxxxxxx.xxxpredictiveСредний
6Filexxxx_xxxx_xxxxxxxx.xxxpredictiveВысокий
7Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveВысокий
8Filexxxxxx/xxxxxxxx.xpredictiveВысокий
9Filexxx_xxxxxxxx.xpredictiveВысокий
10Filexxxxxxx.xxxpredictiveСредний
11Filexxx/xxxxxxx.xxxpredictiveВысокий
12Filexx-xxxxx/xxxx-xxx.xxxpredictiveВысокий
13ArgumentxxpredictiveНизкий
14ArgumentxxpredictiveНизкий
15ArgumentxxxxpredictiveНизкий
16Argumentxxxx_xxpredictiveНизкий
17Argumentxxxxx_xxxxpredictiveСредний
18ArgumentxxxxxxxxpredictiveСредний
19ArgumentxxxxxxxxxxpredictiveСредний
20ArgumentxxxxxpredictiveНизкий
21ArgumentxxxxxpredictiveНизкий
22ArgumentxxxpredictiveНизкий

Ссылки (3)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!