Nokoyawa 解析

IOB - Indicator of Behavior (100)

タイムライン

言語

en86
zh8
fr4
pl2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Microsoft Windows10
Citrix ADC4
Citrix Gateway4
dotProject2
ESTsoft Alyac2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.49CVE-2010-0966
2MGB OpenSource Guestbook email.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.013021.02CVE-2007-0354
3Microsoft Windows TCP/IP Remote Code Execution9.88.9$25k-$100k$5k-$25kUnprovenOfficial Fix0.239930.00CVE-2022-34718
4Microsoft Windows Kernel Cryptography Driver cng.sys CfgAdtpFormatPropertyBlock メモリ破損7.97.9$25k-$100k$25k-$100kHighOfficial Fix0.143040.00CVE-2020-17087
5Microsoft Windows Netlogon Zerologon 特権昇格8.48.3$25k-$100k$0-$5kHighOfficial Fix0.450820.04CVE-2020-1472
6Microsoft Windows Event Logging Service サービス拒否4.34.0$5k-$25k$0-$5kUnprovenOfficial Fix0.001170.02CVE-2022-37981
7FLDS redir.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.002030.03CVE-2008-5928
8Microsoft Exchange Server Privilege Escalation9.08.5$25k-$100k$5k-$25kUnprovenOfficial Fix0.018490.02CVE-2022-41080
9PHP Link Directory Administration Page index.html クロスサイトスクリプティング4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.003740.28CVE-2007-0529
10Nystudio107 SEOmatic Plugin Template 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.519970.03CVE-2021-41749
11Adobe Premiere Pro MP4 File Parser メモリ破損7.06.9$0-$5k$0-$5kNot DefinedOfficial Fix0.004130.00CVE-2023-47056
12WordPress wpdb->prepare SQLインジェクション8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.003890.03CVE-2017-16510
13Microsoft IIS Frontpage Server Extensions shtml.dll Username 情報の漏洩5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.159580.03CVE-2000-0114
14Caucho Resin HTTP Request ディレクトリトラバーサル6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.012580.02CVE-2021-44138
15Adiscon LogAnalyzer SQLインジェクション7.67.5$0-$5k$0-$5kNot DefinedNot Defined0.000760.03CVE-2023-34600
16Microsoft Windows Win32k Privilege Escalation7.26.8$25k-$100k$0-$5kHighOfficial Fix0.001130.11CVE-2022-21882
17Oracle ZFS Storage Appliance Kit Operating System Image 特権昇格10.09.7$25k-$100k$5k-$25kHighOfficial Fix0.450820.04CVE-2020-1472
18Microsoft Windows Print Spooler Privilege Escalation8.17.4$25k-$100k$5k-$25kUnprovenOfficial Fix0.000430.03CVE-2022-38028
19Microsoft Office 情報の漏洩3.83.6$5k-$25k$0-$5kUnprovenOfficial Fix0.000430.00CVE-2022-41043
20Microsoft Windows IIS Remote Code Execution7.67.0$25k-$100k$5k-$25kUnprovenOfficial Fix0.001040.06CVE-2022-30209

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • Nokoyawa

IOC - Indicator of Compromise (8)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (11)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (52)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/forum/away.phppredictive
2File/homeaction.phppredictive
3File/librarian/bookdetails.phppredictive
4File/modules/projects/vw_files.phppredictive
5File/out.phppredictive
6Fileadclick.phppredictive
7Fileadmin.phppredictive
8Filexxxxx.xxxxxxx.xxxx.xxxpredictive
9Filexxxxx/xxxxxx/xxxxx-xxxxxx-xxxxxxxx.xxxpredictive
10Filexx_xxxxx_xxxxx.xxxpredictive
11Filexxx-xxx/xxxxxxx.xxpredictive
12Filexxxxx-xx-xxxx-xxxxx.xxxpredictive
13Filexxxxx.xxxpredictive
14Filexxx.xxxpredictive
15Filexxxxx.xxxpredictive
16Filexxxxxxxxxx.xxxpredictive
17Filexxxxxxx.xxxpredictive
18Filexxxxxxx.xxxpredictive
19Filexxxx.xxxpredictive
20Filexxx/xxxxxx.xxxpredictive
21Filexxxxx.xxxxpredictive
22Filexxxxxxx.xxxpredictive
23Filexxxxxxxxx.xxx.xxxpredictive
24Filexxxxx.xxxpredictive
25Filexxxxxxxx.xxxpredictive
26Filexxxx.xxxpredictive
27Filexxxx/xxx/xxxx-xxxxx.xxxpredictive
28Filexx-xxxxx/xxxx.xxx?xxxx_xxxx=xxxxxpredictive
29File~/xxxxx.xxxpredictive
30Library/_xxx_xxx/xxxxx.xxxpredictive
31Argumentxxxxpredictive
32Argumentxxxpredictive
33Argumentxxxxxxpredictive
34Argumentxxxxxxxxpredictive
35Argumentxxx_xxxpredictive
36Argumentxxxxxxxxxxpredictive
37Argumentxxx_xxpredictive
38Argumentxxxxxxxxx_xxxpredictive
39Argumentxxxxxxpredictive
40Argumentxxxx_xxxxxpredictive
41Argumentxxxxxxxx[xxxx_xxx]predictive
42Argumentxxxxxpredictive
43Argumentxxxxxxxxpredictive
44Argumentxxxxpredictive
45Argumentxxpredictive
46Argumentxxpredictive
47Argumentxxxxxxxpredictive
48Argumentxxxxpredictive
49Argumentxxxxxxxxxpredictive
50Argumentxxxxx_xxxx_xxxxpredictive
51Argumentxxxxxxxxpredictive
52Input Value' xxx (xxxxxx xxxx xxxx (xxxxxx(xxxxx(x)))xxxx)-- xxxxpredictive

参考 (3)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!