cyber_threat_intelligence/actors/SilverFish
2023-10-27 13:52:44 +02:00
..
README.md Update October 2023 2023-10-27 13:52:44 +02:00

SilverFish - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as SilverFish. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.silverfish

Campaigns

The following campaigns are known and can be associated with SilverFish:

  • SolarWinds

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with SilverFish:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of SilverFish.

ID IP address Hostname Campaign Confidence
1 5.61.57.152 - SolarWinds High
2 23.106.61.74 - SolarWinds High
3 37.48.84.156 - - High
4 38.135.104.189 h189-us104.fcsrv.net - High
5 74.72.74.142 cpe-74-72-74-142.nyc.res.rr.com SolarWinds High
6 79.110.52.138 - - High
7 79.110.52.139 - - High
8 79.110.52.140 - - High
9 81.4.122.101 comet.v1sor.com - High
10 ... ... ... ...

There are 35 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by SilverFish. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94 Cross Site Scripting High
5 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
6 ... ... ... ...

There are 22 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by SilverFish. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10 High
2 File .htaccess Medium
3 File /.asp Low
4 File /advanced/adv_dns.xgi High
5 File /api/RecordingList/DownloadRecord?file= High
6 File /api/v4/teams/TEAM_ID/top/team_members High
7 File /apply.cgi Medium
8 File /CFIDE/probe.cfm High
9 File /cgi-bin/kerbynet High
10 File /collection/all High
11 File /conf/ Low
12 File /dev/snd/seq Medium
13 File /etc/passwd Medium
14 File /goform/saveParentControlInfo High
15 File /goform/SetFirewallCfg High
16 File /goform/SysToolChangePwd High
17 File /htdocs/admin/dict.php?id=3 High
18 File /module/module_frame/index.php High
19 File /nidp/app/login High
20 File /pms/admin/crimes/manage_crime.php High
21 File /proc Low
22 File /rapi/read_url High
23 File /release-x64/otfccdump High
24 File /rom-0 Low
25 File /sbin/conf.d/SuSEconfig.javarunt High
26 File /scripts/unlock_tasks.php High
27 File /see_more_details.php High
28 File /sitecore/shell/Invoke.aspx High
29 File /system/user/modules/mod_users/controller.php High
30 File /tmp Low
31 File /uncpath/ Medium
32 File /user-utils/users/md5.json High
33 File /usr/lib/utmp_update High
34 File /usr/local Medium
35 File /wp-admin Medium
36 File 2020\Messages\SDNotify.exe High
37 File adclick.php Medium
38 File admin/plugin-index.php High
39 ... ... ...

There are 336 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!