cyber_threat_intelligence/actors/Alfonso Stealer
2024-01-26 07:53:33 +01:00
..
README.md Update January 2024 2024-01-26 07:53:33 +01:00

Alfonso Stealer - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Alfonso Stealer. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.alfonso_stealer

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Alfonso Stealer:

There are 3 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Alfonso Stealer.

ID IP address Hostname Campaign Confidence
1 89.23.101.20 - - High
2 95.142.46.35 v798635.hosted-by-vdsina.ru - High
3 109.172.45.229 necessary-pet.aeza.network - High
4 ... ... ... ...

There are 1 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Alfonso Stealer. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 ... ... ... ...

There are 15 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Alfonso Stealer. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /+CSCOE+/logon.html High
2 File /admin/login.php High
3 File /api/file_uploader.php High
4 File /app/Http/Controllers/Admin/NEditorController.php High
5 File /blog Low
6 File /Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx High
7 File /mgmt/tm/util/bash High
8 File /mifs/c/i/reg/reg.html High
9 File /secure/admin/ViewInstrumentation.jspa High
10 File /secure/ViewCollectors High
11 File /Session Medium
12 File /user/settings High
13 File /usr/bin/pkexec High
14 File /xAdmin/html/cm_doclist_view_uc.jsp High
15 ... ... ...

There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2024 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!