Stealth Soldier Análise

IOB - Indicator of Behavior (46)

Curso de tempo

Idioma

en44
es2

País

ru28
us18

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Linux Kernel6
JForum2
VICIDIAL2
PHP2
PHPWind2

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1Thomas R. Pasawicz HyperBook Guestbook Password Database gbconfiguration.dat Hash Divulgação de Informação5.35.2$5k-$25k$0-$5kHighWorkaround0.020160.02CVE-2007-1192
2JForum Login direitos alargados6.56.5$0-$5k$0-$5kNot DefinedNot Defined0.001510.06CVE-2012-5338
3Linux Kernel UDP Packet udp.c direitos alargados8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.048370.03CVE-2016-10229
4Linux Kernel Excesso de tampão10.09.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.074160.00CVE-2008-1673
5vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
6Linux Kernel nf_conntrack_h323_asn1.c decode_choice Negação de Serviço7.56.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.084120.00CVE-2007-3642
7Netgear GC108P NSDP Packet sccd Fraca autenticação6.76.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000730.00CVE-2021-40866
8Google Android xt_qtaguid.c qtaguid_untag Excesso de tampão6.56.3$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.04CVE-2021-0399
9TP-LINK Archer C3150v2 dhcp.htm setDefaultHostname Roteiro Cruzado de Sítios5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.005360.03CVE-2021-3275
10Google Android ADSPRPC Heap Manager Excesso de tampão8.58.2$25k-$100k$5k-$25kNot DefinedOfficial Fix0.001190.05CVE-2018-3586
11Apple macOS WebKit direitos alargados6.36.0$5k-$25k$0-$5kNot DefinedOfficial Fix0.002300.00CVE-2021-1801
12Linux Kernel ptrace.c direitos alargados7.87.6$5k-$25k$0-$5kHighOfficial Fix0.000520.00CVE-2019-13272
13Samsung Mobile Devices SEAndroid Protection Mechanism direitos alargados7.47.4$0-$5k$0-$5kNot DefinedNot Defined0.000660.00CVE-2020-13829
14My Link Trader out.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.30
15PHP phpinfo Roteiro Cruzado de Sítios6.35.7$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.089850.04CVE-2006-0996
16phpMyAdmin phpinfo.php Divulgação de Informação5.35.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.001420.04CVE-2016-9848
17PHPWind goto.php Redirect6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.003480.22CVE-2015-4134
18MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.34CVE-2007-0354
19Google Chrome TransportDIB SkBitmap Pixel Data render_widget_snapshot_taker.cc WidgetDidReceivePaintAtSizeAck direitos alargados6.56.2$100k e mais$0-$5kNot DefinedOfficial Fix0.006220.00CVE-2013-2836
20Pixelpost Falsificação de Pedido Cross Site7.06.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.010980.02CVE-2010-3305

Campanhas (1)

These are the campaigns that can be associated with the actor:

  • North Africa

IOC - Indicator of Compromise (6)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (7)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1059CAPEC-242CWE-94Argument InjectionpredictiveAlto
2T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveAlto
3TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
4TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
5TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
6TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveAlto
7TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (25)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/forum/away.phppredictiveAlto
2File/out.phppredictiveMédio
3File/sqfs/bin/sccdpredictiveAlto
4Fileadmin/index.phppredictiveAlto
5Filexxxxxxx/xxxxxxxxxx/xxxxxx_xxxxxx_xxxxxxxx_xxxxx.xxpredictiveAlto
6Filexxxx/xxxxxxxxxxxxxxx.xxxpredictiveAlto
7Filexxxx.xxxpredictiveMédio
8Filexxxxx.xxxpredictiveMédio
9Filexxxx.xxxpredictiveMédio
10Filexxx/xxxxxx.xxxpredictiveAlto
11Filexxxxxx/xxxxxx.xpredictiveAlto
12Filexxx/xxxxxxxxx/xx_xxxxxxxxx_xxxx_xxxx.xpredictiveAlto
13Filexxxxxxx.xxxpredictiveMédio
14Filexxxx.xxxpredictiveMédio
15Filexxxxxxxxxx.xxxpredictiveAlto
16Filexxx.xpredictiveBaixo
17Filexx_xxxxxxx.xpredictiveMédio
18ArgumentxxxxxxxxpredictiveMédio
19ArgumentxxpredictiveBaixo
20ArgumentxxxxxxxxpredictiveMédio
21ArgumentxxxxxxxxxxpredictiveMédio
22Argumentxxxxxx_xxpredictiveMédio
23ArgumentxxxpredictiveBaixo
24ArgumentxxxpredictiveBaixo
25Network PortxxxpredictiveBaixo

Referências (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!