Strider 解析

IOB - Indicator of Behavior (52)

タイムライン

言語

en42
de6
it4

国・地域

it16
us10
de6
fr2
cn2

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Van Ons WP GDPR Compliance Plugin2
NVIDIA Windows GPU Display Driver2
LibreOffice2
VMware ESXi2
VMware Workstation2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Van Ons WP GDPR Compliance Plugin $wpdb->prepare 特権昇格8.58.2$0-$5k$0-$5kHighOfficial Fix0.972740.00CVE-2018-19207
2IBM Cognos Controller Web UI クロスサイトスクリプティング4.84.8$5k-$25k$0-$5kNot DefinedNot Defined0.000500.00CVE-2019-4136
3lshell 特権昇格8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
4lshell 特権昇格8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003520.01CVE-2016-6903
5OpenBSD OpenSSH PKCS 11 特権昇格7.47.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.029990.07CVE-2023-38408
6Linux Kernel dr_domain.c dr_domain_init_resources 特権昇格5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-23006
7PHPStore Wholesales track.php SQLインジェクション7.37.3$0-$5k$0-$5kHighUnavailable0.003660.02CVE-2008-5493
8cpCommerce document.php SQLインジェクション7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.02CVE-2009-1345
9e107 CMS secure_img_render.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.023370.04CVE-2004-2041
10PHPOutsourcing IdeaBox include.php 特権昇格7.36.4$0-$5k$0-$5kUnprovenUnavailable0.174100.04CVE-2008-5199
11socialMPN article.php SQLインジェクション7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001290.05CVE-2005-2031
12Coppermine Photo Gallery init.inc.php 特権昇格7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.083070.05CVE-2004-1988
13Pmachine lib.inc.php 特権昇格7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.028690.04CVE-2003-1086
14Bitrix24 Web Application Firewall クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.07CVE-2020-13483
15PrestaShop Authentication 弱い認証8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.02CVE-2020-4074
16Trojan-Spy.Win32.WebCenter.a Service Port 80 web.exe 情報の漏洩5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
17Oracle Argus Safety Letters 情報の漏洩4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-2110
18VMware ESXi/Workstation/Fusion XHCI USB Controller 情報の漏洩4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2020-3965
19NVIDIA Windows GPU Display Driver DirectX 11 User Mode Driver x.dll 情報の漏洩4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.05CVE-2020-5965
20Apple iOS/iPadOS WebRTC メモリ破損6.05.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2019-2050

キャンペーン (1)

These are the campaigns that can be associated with the actor:

  • ProjectSauron

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1File.procmailrcpredictive
2Filearticle.phppredictive
3FileBC_Logon.swfpredictive
4FileC:\Windows\SysWOW64\webcenter\web.exepredictive
5Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictive
6Filexxxxxxxx.xxxpredictive
7Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx/xxxxxxxx/xx_xxxxxx.xpredictive
8Filexxxxxxx.xxxpredictive
9Filexxxxx.xxxpredictive
10Filexxxx.xxx.xxxpredictive
11Filexxxxxxx/xxxx.xpredictive
12Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictive
13Filexxxxxx_xxx_xxxxxx.xxxpredictive
14Filexxxxx.xxxpredictive
15Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictive
16Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictive
17Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictive
18Libraryxxxxxxxx/x.xxxpredictive
19Libraryxx/xxx.xxx.xxxpredictive
20Argumentxxxxxxxx_xxxxpredictive
21Argumentxxx_x_xxxpredictive
22Argumentxxxxxx_xxxxx_xxxpredictive
23Argumentxxxxxxxxpredictive
24Argumentxxpredictive
25Argumentxx_xxxxxxxxpredictive
26Argumentxxxxx[xxxxx][xx]predictive
27Argumentxxxx_xxx_xxxx_xxxxpredictive
28Argumentxx_xxxxpredictive
29Argumentxxxpredictive
30Input Valuexxxxxxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Interested in the pricing of exploits?

See the underground prices here!