LuminousMoth Analiza

IOB - Indicator of Behavior (24)

Oś czasu

Język

en20
zh4

Kraj

Aktorzy

Zajęcia

Wysiłek

Oś czasu

Rodzaj

Sprzedawca

Produkt

Microsoft Windows4
Fortinet FortiGate2
Microsoft Office2
Microsoft .NET Framework2
FortiLogger2

Luki w zabezpieczeniach

#Słaby punktBaseTemp0dayDzisiajWykPrzEPSSCTICVE
1nginx privilege escalation6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.23CVE-2020-12440
2Adobe Acrobat Reader Font File memory corruption7.06.9$25k-$100k$0-$5kNot DefinedOfficial Fix0.001770.04CVE-2022-24092
3PHP SOAP Extension unserialize privilege escalation8.17.7$5k-$25k$0-$5kUnprovenOfficial Fix0.048580.04CVE-2015-4599
4Microsoft Office Word Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.006820.00CVE-2021-42296
5Microsoft Windows Active Directory Domain Services Privilege Escalation7.56.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.599060.04CVE-2021-42278
6GitLab Community Edition/Enterprise Edition Image File Privilege Escalation6.36.3$0-$5k$0-$5kHighNot Defined0.974630.00CVE-2021-22205
7Microsoft Exchange Server Privilege Escalation6.55.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000860.00CVE-2021-24085
8FortiLogger SaveUploadedHotspotLogoFile privilege escalation7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.482960.00CVE-2021-3378
9Opengear Console Server Serial Port Logging Stored cross site scripting4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2019-14456
10WordPress Thumbnail privilege escalation7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.009900.03CVE-2018-1000773
11Fortinet FortiGate Log privilege escalation4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.04CVE-2020-12818
12Progress MOVEit Transfer REST API MOVEit.DMZ.WebApi.dll sql injection8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003570.02CVE-2019-16383
13IBM WebSphere Application Server Stack Trace information disclosure5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001030.03CVE-2019-4441
14Django sql injection8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.007420.00CVE-2020-7471
15Django cross site scripting5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.022730.00CVE-2020-13596
16Django CMS cross site request forgery6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.02CVE-2015-5081
17Microsoft Windows Netlogon Zerologon privilege escalation8.48.3$25k-$100k$0-$5kHighOfficial Fix0.450820.04CVE-2020-1472
18Famatech Remote Administrator weak authentication7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.000000.00
19DeDeCMS co_do.php sql injection8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001900.02CVE-2018-19061
20php-fpm privilege escalation5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2015-3211

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueKlasaLuki w zabezpieczeniachWektor dostępuRodzajPewność siebie
1T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveWysoki
2T1068CAPEC-122CWE-269Execution with Unnecessary PrivilegespredictiveWysoki
3TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveWysoki
4TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveWysoki
5TXXXXCAPEC-215CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveWysoki
6TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveWysoki

IOA - Indicator of Attack (4)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDKlasaIndicatorRodzajPewność siebie
1FileConfig/SaveUploadedHotspotLogoFilepredictiveWysoki
2Filexxxx\xx_xx.xxxpredictiveWysoki
3Libraryxxxxxx.xxx.xxxxxx.xxxpredictiveWysoki
4ArgumentxxxpredictiveNiski

Referencje (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you need the next level of professionalism?

Upgrade your account now!