LuminousMoth 分析

IOB - Indicator of Behavior (24)

时间轴

语言

en22
zh2

国家/地区

cn12
us10
kr2

演员

活动

利益

时间轴

类型

供应商

产品

Microsoft Windows6
Microsoft Office4
nginx2
Django2
DeDeCMS2

漏洞

#漏洞BaseTemp0day今天修正EPSSCTICVE
1nginx 权限升级6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002415.08CVE-2020-12440
2Adobe Acrobat Reader Font File 内存损坏7.06.9$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001770.04CVE-2022-24092
3PHP SOAP Extension unserialize 权限升级8.17.7$5k-$25k$0-$5kUnprovenOfficial Fix0.048580.04CVE-2015-4599
4Microsoft Office Word Remote Code Execution7.06.1$5k-$25k$0-$5kUnprovenOfficial Fix0.006820.00CVE-2021-42296
5Microsoft Windows Active Directory Domain Services Privilege Escalation7.56.6$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.599060.04CVE-2021-42278
6GitLab Community Edition/Enterprise Edition Image File Privilege Escalation6.36.3$0-$5k$0-$5kHighNot Defined0.974630.40CVE-2021-22205
7Microsoft Exchange Server Privilege Escalation6.55.7$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000860.00CVE-2021-24085
8FortiLogger SaveUploadedHotspotLogoFile 权限升级7.67.6$0-$5k$0-$5kNot DefinedNot Defined0.482960.00CVE-2021-3378
9Opengear Console Server Serial Port Logging Stored 跨网站脚本4.44.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000580.02CVE-2019-14456
10WordPress Thumbnail 权限升级7.57.5$5k-$25k$5k-$25kNot DefinedNot Defined0.009900.03CVE-2018-1000773
11Fortinet FortiGate Log 权限升级4.03.8$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.04CVE-2020-12818
12Progress MOVEit Transfer REST API MOVEit.DMZ.WebApi.dll SQL注入8.38.2$0-$5k$0-$5kNot DefinedOfficial Fix0.003570.02CVE-2019-16383
13IBM WebSphere Application Server Stack Trace 信息公开5.35.3$5k-$25k$5k-$25kNot DefinedNot Defined0.001030.03CVE-2019-4441
14Django SQL注入8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.007420.00CVE-2020-7471
15Django 跨网站脚本5.24.9$5k-$25k$0-$5kNot DefinedOfficial Fix0.022730.00CVE-2020-13596
16Django CMS 跨网站请求伪造6.56.4$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.02CVE-2015-5081
17Microsoft Windows Netlogon Zerologon 权限升级8.48.3$25k-$100k$0-$5kHighOfficial Fix0.450820.00CVE-2020-1472
18Famatech Remote Administrator 弱身份验证7.37.1$0-$5k$0-$5kNot DefinedWorkaround0.000000.00
19DeDeCMS co_do.php SQL注入8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.001900.02CVE-2018-19061
20php-fpm 权限升级5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000420.02CVE-2015-3211

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique漏洞访问向量类型可信度
1T1059.007CWE-79Cross Site Scriptingpredictive
2T1068CWE-269Execution with Unnecessary Privilegespredictive
3TXXXXCWE-XXXxx Xxxxxxxxxpredictive
4TXXXXCWE-XXXXxxxxxxxx Xxxxxx Xxxxpredictive
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
6TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (4)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

ID分类Indicator类型可信度
1FileConfig/SaveUploadedHotspotLogoFilepredictive
2Filexxxx\xx_xx.xxxpredictive
3Libraryxxxxxx.xxx.xxxxxx.xxxpredictive
4Argumentxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!