Lucifer 解析

IOB - Indicator of Behavior (29)

タイムライン

言語

en28
zh2

国・地域

cn26

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

PHP-Generics2
Elastic Enterprise Search App2
Apache Tomcat2
Google Android2
Traefik2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Microsoft Windows NetBIOS WinNuke サービス拒否7.57.2$25k-$100k$0-$5kHighOfficial Fix0.003040.03CVE-1999-0153
2Oracle PeopleSoft Enterprise PeopleTools Integration Broker 特権昇格6.55.9$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.007990.05CVE-2017-3548
3ZyXEL NAS326/NAS540/NAS542 UDP Packet Format String9.89.6$5k-$25k$0-$5kNot DefinedOfficial Fix0.004350.00CVE-2022-34747
4MediaWiki クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.001360.00CVE-2007-4883
5OpenSSH 特権昇格7.36.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.021030.00CVE-2007-4752
6Dian Gemilang DGNews news.php SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.002140.00CVE-2007-2994
7PHP-Generics include.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.153340.00CVE-2007-2346
8JumpDEMAND 4ECPS Web Forms Plugin クロスサイトスクリプティング3.63.6$0-$5k$0-$5kNot DefinedNot Defined0.000480.00CVE-2022-44628
9Top Bar Plugin Setting クロスサイトスクリプティング2.42.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000560.00CVE-2022-2629
10Apple watchOS Audio File 情報の漏洩4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.001090.00CVE-2020-29610
11Openscad STL File import_stl.cc import_stl メモリ破損6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.002080.00CVE-2020-28599
12NVIDIA Jetson Linux Driver Package Cboot Module blob_decompress メモリ破損5.55.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-28196
13Oracle Communications Pricing Design Center Python メモリ破損9.89.6$100k 以上$5k-$25kNot DefinedOfficial Fix0.040380.00CVE-2021-3177
14SolarWinds SQL Sentry 情報の漏洩4.64.6$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-38107
15Google Android DevicePolicyManager 情報の漏洩3.33.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000420.00CVE-2022-20275
16Google Android Task.java Local Privilege Escalation6.56.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000480.03CVE-2021-39696
17DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.73CVE-2010-0966

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • CVE-2021-25646

IOC - Indicator of Compromise (14)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059CWE-94Argument Injectionpredictive
2TXXXX.XXXCWE-XXXxxxx Xxxx Xxxxxxxxxpredictive
3TXXXXCWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx Xxxxxxxxxxpredictive
4TXXXXCWE-XXXxx Xxxxxxxxxpredictive
5TXXXXCWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive

IOA - Indicator of Attack (10)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileimport_stl.ccpredictive
2Fileinc/config.phppredictive
3Filexxxxxxx.xxxpredictive
4Filexxxx.xxxpredictive
5Filexxxx.xxxxpredictive
6Argumentxxxxxxxxpredictive
7Argumentxxxx/xxxxpredictive
8Argumentxxxxxxpredictive
9Argumentx-xxxxxxxxx-xxxpredictive
10Argument_xxx_xxxxxxxx_xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!