Hermes 2.1 Analysis

IOB - Indicator of Behavior (29)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en30

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

cn12
us4
mx2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Apache Tomcat4
HP Elite2
HP Elitebook2
HP ProBook2
HP ZBook2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Mozilla Firefox Random Number Generator Math.random cryptographic issues6.56.2$5k-$25k$0-$5kProof-of-ConceptNot Defined0.020530.00CVE-2010-3171
2Allegro AI ClearML Fileserver direct request8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002010.04CVE-2024-24592
3HP Router/Switch SNMP information disclosure3.73.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.002850.04CVE-2012-3268
4Wireshark Kafka Protocol Dissector memory leak4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.001170.00CVE-2022-4344
5Apache Tomcat Application Listener access control8.28.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.003560.06CVE-2017-5648
6Microsoft Windows Kernel Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000490.04CVE-2023-35359
7Amministrazione Trasparente Plugin at_save_aturl_meta cross-site request forgery5.85.8$0-$5k$0-$5kNot DefinedNot Defined0.000810.00CVE-2021-4398
8MediaTek MT6879/MT6895/MT6983/MT8195 apu out-of-bounds write5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2023-20760
9Pleasanter Community Edition/Enterprise Edition path traversal6.46.4$0-$5k$0-$5kNot DefinedNot Defined0.000560.00CVE-2023-32608
10Apple Mac OS X memory corruption7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.003980.00CVE-2008-0048
11Apache Tomcat postrm Script attack access control7.87.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.000440.03CVE-2016-9775
12Ellucian Banner Student cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.000980.04CVE-2015-4687
13vsftpd deny_file unknown vulnerability3.73.6$0-$5k$0-$5kNot DefinedOfficial Fix0.003120.03CVE-2015-1419
14F5 BIG-IP iControl REST Authentication bash missing authentication9.89.6$5k-$25k$0-$5kHighOfficial Fix0.974790.05CVE-2022-1388
15Grafana Dashboard path traversal3.53.4$0-$5k$0-$5kNot DefinedNot Defined0.002260.06CVE-2022-32275
16HP Elite/Elitebook/ProBook/ZBook Conexant Systems Task mictray64.exe Keylogger information disclosure4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000650.01CVE-2017-8360
17SonarQube values missing encryption5.95.9$0-$5k$0-$5kNot DefinedNot Defined0.368800.01CVE-2020-27986
18Apple iOS/iPadOS Application memory corruption7.97.7$100k and more$25k-$100kNot DefinedOfficial Fix0.001160.00CVE-2020-9904
19phpMyAdmin grab_globals.lib.php path traversal4.84.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.023340.12CVE-2005-3299
20MediaWiki CSS escape output4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.001190.00CVE-2020-10960

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
147.254.202.63Hermes 2.107/24/2018verifiedHigh
2XXX.XXX.XXX.XXXxxxx-xx-x-xxx-xxxx.xxxXxxxxx X.x07/24/2018verifiedHigh

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-23, CWE-425Path TraversalpredictiveHigh
2T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
3TXXXX.XXXCAPEC-209CWE-XXXxxxx Xxxx XxxxxxxxxpredictiveHigh
4TXXXXCAPEC-19CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
5TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
6TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
7TXXXXCAPEC-157CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/etc/tomcat8/Catalina/attackpredictiveHigh
2File/mgmt/tm/util/bashpredictiveHigh
3Filexxx/xxxxxxxx/xxxxxxpredictiveHigh
4Filexxxx_xxxxxxx.xxx.xxxpredictiveHigh
5Filexxxxx.xxxpredictiveMedium
6Filexxxxxxxxx.xxxpredictiveHigh
7Filexxxx.xxxpredictiveMedium
8ArgumentxxxpredictiveLow
9ArgumentxxxxxxpredictiveLow
10Network Portxxx/xxx (xxxx)predictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!