Bronze Starlight 解析

IOB - Indicator of Behavior (72)

タイムライン

言語

en52
zh10
fr4
es2
de2

国・地域

us40
cn24
ru4
es2
vn2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

PHP6
Fortinet FortiOS4
json-schema2
CKEditor2
Seafile Server2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1AWStats Config awstats.pl Privilege Escalation5.04.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000000.04
2Joomla CMS SQLインジェクション8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.001960.04CVE-2019-19846
3Fortinet FortiOS/FortiProxy Administrative Interface 弱い認証9.89.7$25k-$100k$5k-$25kHighOfficial Fix0.971640.05CVE-2022-40684
4PHP phpinfo クロスサイトスクリプティング4.33.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.019600.05CVE-2007-1287
5Palo Alto PAN-OS GlobalProtect Gateway 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002380.02CVE-2020-2050
6OpenClinic test_new.php 特権昇格6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.001090.00CVE-2020-28939
7contact-form-7 Plugin register_post_type 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002220.02CVE-2018-20979
8Nanning Ontall Longxing Industrial Development Zone Project Construction and Installation Management System login.aspx SQLインジェクション8.17.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.04CVE-2023-5828
9NextGen Mirth Connect 特権昇格8.08.0$0-$5k$0-$5kNot DefinedNot Defined0.117390.04CVE-2023-37679
10Farmakom Online Remote Administration Console SQLインジェクション8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000760.00CVE-2023-3717
11Nextcloud Server Group Folder 特権昇格5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000700.00CVE-2023-39952
12Metabase database 特権昇格9.08.9$0-$5k$0-$5kNot DefinedOfficial Fix0.002450.02CVE-2023-37470
13Adobe Commerce/Magento Open Source クロスサイトスクリプティング7.47.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000660.07CVE-2022-35698
14Adobe Commerce 特権昇格5.45.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000510.00CVE-2023-38209
15FRRouting BGP OPEN Message 情報の漏洩5.05.0$0-$5k$0-$5kNot DefinedNot Defined0.000590.04CVE-2022-40302
16onekeyadmin plugins サービス拒否6.86.8$0-$5k$0-$5kNot DefinedNot Defined0.000540.00CVE-2023-26957
17Comingchina U-Mail Webmail server 特権昇格8.87.7$0-$5k$0-$5kProof-of-ConceptUnavailable0.045810.00CVE-2008-4932
18Apache Kafka Connect Worker 特権昇格7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.969190.04CVE-2023-25194
19Altenergy Power Control Software set_timezone 特権昇格7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.668200.04CVE-2023-28343
20Asus RT-AC56U メモリ破損8.88.6$0-$5k$0-$5kNot DefinedNot Defined0.000730.04CVE-2022-25596

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • HUI Loader

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
145.32.101.19145.32.101.191.vultrusercontent.comBronze StarlightHUI Loader2022年06月28日verified
2XX.XX.XXX.XXXxxxxx XxxxxxxxxXxx Xxxxxx2022年06月28日verified
3XXX.XXX.XXX.XXxxx-xxx-xxx-xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxx XxxxxxxxxXxx Xxxxxx2022年06月28日verified

TTP - Tactics, Techniques, Procedures (10)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (22)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/api/databasepredictive
2File/bl-plugins/backup/plugin.phppredictive
3File/home/www/cgi-bin/diagnostics.cgipredictive
4Filexxx/xxxxxx_xxxx_xxxxxx.xxxpredictive
5Filexxxxxxx.xxpredictive
6Filexxxxxxxx_xxxxxxx.xxxpredictive
7Filexxxx-xxxxx.xxxpredictive
8Filexxxxxxxxxxxx.xxxpredictive
9Filexxxxx.xxx/xxxxxxxxxx/xxx_xxxxxxxxpredictive
10Filexxxxx.xxxxpredictive
11Filexxxxxxx/xxxx_xxx.xxxpredictive
12Filexxxx.xxxpredictive
13Filexxxx.xxpredictive
14File\xxxxx\xxxxxxxxxx\xxxxxxxpredictive
15File_xxxxxxxx/xxxx?xxxxpredictive
16Argumentxxxxxxxxxx_xxxxpredictive
17Argumentxx_xxxxxpredictive
18Argumentxxxpredictive
19Argumentxxxxxxxpredictive
20Argumentxxxxxxxxxxxpredictive
21Argumentxxxxxxxxpredictive
22Input Valuexx' xxx xxx_xxxx.xxxxxxx('xxxx://xxxxxxxxx_xxxx/xxxxx')='x' xxxxx xx xxxxx_xxxx)) --predictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!