StealthWorker 解析

IOB - Indicator of Behavior (48)

タイムライン

言語

en36
ru4
it2
zh2
pt2

国・地域

us20
ru10
pt2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

nginx4
WordPress4
IBM Lotus Quickr2
YaPiG2
Google Android2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Internet Solutions Professionals Site Man Login admin_login.asp SQLインジェクション7.36.7$0-$5k$0-$5kProof-of-ConceptWorkaround0.006700.00CVE-2006-1586
2WordPress wp-trackback.php mb_convert_encoding 弱い暗号化5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.033580.04CVE-2009-3622
3Imperva SecureSphere Login Page secsphLogin.jsp 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.003440.02CVE-2013-4091
4AccessAlly Plugin product-shortcode.php 情報の漏洩5.35.1$0-$5k$0-$5kNot DefinedOfficial Fix0.030580.00CVE-2021-24226
5Emefa Emefa Guestbook sign.asp クロスサイトスクリプティング4.34.3$0-$5k計算中Not DefinedNot Defined0.006240.00CVE-2005-2650
6Dragon Path Bharti Airtel Routers Hardware BDT-121 Admin Page クロスサイトスクリプティング3.53.5$0-$5k$0-$5kNot DefinedNot Defined0.000530.03CVE-2022-28507
7nginx HTTP/2 サービス拒否6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.029740.04CVE-2018-16844
8CODESYS V2 Runtime Toolkit/PLCWinNT Request メモリ破損7.27.0$0-$5k$0-$5kNot DefinedOfficial Fix0.000810.02CVE-2021-34595
9MaxBoard File Upload 特権昇格8.58.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001880.00CVE-2021-26634
10YaPiG view.php クロスサイトスクリプティング4.33.9$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.013680.00CVE-2005-1886
11WordPress wp-register.php クロスサイトスクリプティング4.34.2$5k-$25k$0-$5kHighUnavailable0.003220.00CVE-2007-5105
12MetInfo URL Redirector login.php6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001070.00CVE-2017-11718
13phpRaid register.php 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.02
14vu Mass Mailer Login Page redir.asp SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.001810.07CVE-2007-6138
15DZCP deV!L`z Clanportal config.php 特権昇格7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.53CVE-2010-0966
16probe.cgi 特権昇格7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.057560.02CVE-2005-2178
17Ibrow News Desk newsdesk.cgi 特権昇格5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.019080.02CVE-2001-0232
18Interguias NetHoteles CHAP ficha.php SQLインジェクション7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000870.03CVE-2009-1346
19nginx ngx_http_mp4_module 情報の漏洩5.95.8$0-$5k$0-$5kNot DefinedOfficial Fix0.001980.05CVE-2018-16845
20nginx HTTP/2 サービス拒否6.06.0$0-$5k$0-$5kNot DefinedOfficial Fix0.096990.04CVE-2018-16843

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
15.45.69.149northgarden.ruStealthWorker2019年03月07日verified
2X.XXX.X.XXXxxxxxxxxxxxx2019年03月07日verified
3X.XX.XX.XXXxxxxxxxxxxxx2019年03月07日verified
4XXX.XXX.XXX.XXXXxxxxxxxxxxxx2019年03月07日verified

TTP - Tactics, Techniques, Procedures (9)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (40)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File/settings/avatarpredictive
2Fileadmin_login.asppredictive
3Filebin/icingapredictive
4Filecustom/run.cgipredictive
5Fileficha.phppredictive
6Filexxx/xxxxxx.xxxpredictive
7Filexxxxx.xxxpredictive
8Filexxxxxx/xxxxx.xxxpredictive
9Filexxxxxx.xxpredictive
10Filexxxxxxxx.xxxpredictive
11Filexxx.xxxpredictive
12Filexxx/xxxxx.xxxxpredictive
13Filexxxxx.xxxpredictive
14Filexxxxx.xxxpredictive
15Filexxxxxxxx.xxxpredictive
16Filexxxxxxxx/xxxxxxxx/xxxxxxx/xxxxxxx-xxxxxxxxx.xxxpredictive
17Filexxxxxxxxxxx.xxxpredictive
18Filexxxx.xxxpredictive
19Filexxxx/xxxxxxxxxxxx.xpredictive
20Filexxxx.xxxpredictive
21Filexx-xxxxxxxx.xxxpredictive
22Filexx-xxxxxxxxx.xxxpredictive
23Argumentxxxxxxxxxx_xxxxx_xxxxpredictive
24Argumentxxxxxxxxpredictive
25Argumentxxxxxxxxxpredictive
26Argumentxxxxxxxpredictive
27Argumentxxxxxxxxxxxpredictive
28Argumentxxxxxxxxxxxpredictive
29Argumentxxxxxpredictive
30Argumentxx_xxxxxxxxxxxxxxxpredictive
31Argumentxxxxxxpredictive
32Argumentxxxxxxpredictive
33Argumentxxxxpredictive
34Argumentxxxxxxxxpredictive
35Argumentxxxxxxxxpredictive
36Argumentxxxxpredictive
37Argumentxxxxxxx_xxxpredictive
38Argumentxxxpredictive
39Argumentxxxxxxxxxxxxxpredictive
40Argumentxxxx_xxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!