SystemdMiner Analysis

IOB - Indicator of Behavior (260)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en174
ru80
de4
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

ru252
gb2
us2
ir2
cn2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Microsoft Windows40
Microsoft Office20
Microsoft Exchange Server16
Nextcloud Desktop Client8
Microsoft Excel6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Microsoft Exchange Server PowerShell ProxyNotShell Privilege Escalation7.77.3$5k-$25k$0-$5kHighOfficial Fix0.106980.00CVE-2022-41082
2Microsoft Excel Local Privilege Escalation7.06.4$0-$5k$0-$5kUnprovenOfficial Fix0.001250.00CVE-2023-32029
3Microsoft Windows Registry Local Privilege Escalation7.87.1$25k-$100k$5k-$25kUnprovenOfficial Fix0.000540.00CVE-2023-28246
4Microsoft Windows HTTP Protocol Stack Remote Code Execution9.89.0$100k and more$0-$5kProof-of-ConceptOfficial Fix0.840440.04CVE-2022-21907
5Microsoft Windows Registry Key information disclosure5.85.4$25k-$100k$5k-$25kProof-of-ConceptOfficial Fix0.013280.00CVE-2022-38033
6Microsoft Windows Contacts Remote Code Execution8.37.3$25k-$100k$5k-$25kUnprovenOfficial Fix0.004250.02CVE-2022-44666
7Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.239930.00CVE-2022-34718
8Microsoft Windows Remote Procedure Call Runtime Remote Code Execution9.88.9$100k and more$5k-$25kUnprovenOfficial Fix0.015580.00CVE-2022-26809
9Microsoft Windows Point-to-Point Tunneling Protocol Remote Code Execution8.17.4$100k and more$5k-$25kUnprovenOfficial Fix0.008350.00CVE-2022-21972
10Synacor Zimbra Collaboration Suite Element Attribute injection5.55.3$0-$5k$0-$5kHighOfficial Fix0.019330.00CVE-2022-24682
11Plohni Advanced Comment System Installation index.php code injection7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.009970.05CVE-2009-4623
12Microsoft Windows Support Diagnostic Tool Follina Remote Code Execution7.37.1$25k-$100k$0-$5kHighWorkaround0.971750.05CVE-2022-30190
13Microsoft Windows Runtime Remote Code Execution8.17.7$25k-$100k$5k-$25kHighOfficial Fix0.400280.00CVE-2022-21971
14Bitrix Site Manager Vote Module Remote Code Execution7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.006680.04CVE-2022-27228
15Broadcom BCM43xx Broadpwn access control8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.058650.00CVE-2017-9417
16Linux Kernel openvswitch Module reserve_sfa_size out-of-bounds write7.06.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.02CVE-2022-2639
17Microsoft Office Excel Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.382470.00CVE-2021-40442
18RoundCube CSS cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000950.00CVE-2021-26925
19Synacor Zimbra Collaboration Suite WebEx Zimlet server-side request forgery8.58.2$0-$5k$0-$5kNot DefinedOfficial Fix0.706480.00CVE-2020-7796
20Microsoft Exchange Server ProxyLogon unknown vulnerability9.39.0$25k-$100k$0-$5kHighOfficial Fix0.975070.06CVE-2021-26855

IOC - Indicator of Compromise (9)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (16)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (36)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/adfs/lspredictiveMedium
2File/admin/uploads.phppredictiveHigh
3File/note/index/deletepredictiveHigh
4File/owa/auth/logon.aspxpredictiveHigh
5File/usr/bin/pkexecpredictiveHigh
6Filexxxxxxxxxxxxx.xxxpredictiveHigh
7Filexxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
8Filexxxx.xxxpredictiveMedium
9Filexxxx_xx.xxpredictiveMedium
10Filexxxx/xxx_xxxx_xxxxx.xpredictiveHigh
11Filexxxxx.xxxpredictiveMedium
12Filexxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
13Filexxxxx/xxxxxx.xxxpredictiveHigh
14Filexxxxxxxxxxx_xxxxxxxxxxxx.xxpredictiveHigh
15Filexxxxxxx.xxxpredictiveMedium
16Filexxxxxxxxxx.xxxpredictiveHigh
17Filexxx.xpredictiveLow
18Filexxxx_xxxxx.xxxpredictiveHigh
19Filexx-xxxxxxxx/xxxxx-xx-xxxxxxxxx-xxxxxxx.xxxpredictiveHigh
20Filexx-xxxxxxxx/xxxxx-xx-xxxxx.xxxpredictiveHigh
21Libraryxxxxx.xxxpredictiveMedium
22Libraryxxxxx.xxxpredictiveMedium
23Libraryxxxxxx.xxxpredictiveMedium
24Argumentxxx_xxxxpredictiveMedium
25ArgumentxxxxpredictiveLow
26ArgumentxxpredictiveLow
27ArgumentxxxxxxxxxxxxxxpredictiveHigh
28ArgumentxxxxpredictiveLow
29ArgumentxxpredictiveLow
30ArgumentxxxxxxxxpredictiveMedium
31Argumentxxxx/xxxxxxxxxxxpredictiveHigh
32ArgumentxxxxpredictiveLow
33ArgumentxxxxxxxxxxxpredictiveMedium
34ArgumentxxxxxxxxpredictiveMedium
35Argumentxx_xxxx_xxxxxpredictiveHigh
36Input Value<xxx xxx="xxxx://x"; xx xxxxxxx="$(’x').xxxx(’xxxxxx’)" />predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Might our Artificial Intelligence support you?

Check our Alexa App!