cyber_threat_intelligence/actors/SolarMarker
2023-08-01 08:06:09 +02:00
..
README.md Update August 2023 2023-08-01 08:06:09 +02:00

SolarMarker - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as SolarMarker. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.solarmarker

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with SolarMarker:

There are 28 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of SolarMarker.

ID IP address Hostname Campaign Confidence
1 37.120.233.92 no-rdns.m247.com - High
2 37.120.237.251 - - High
3 45.42.201.248 - - High
4 ... ... ... ...

There are 13 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by SolarMarker. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-269, CWE-284 J2EE Misconfiguration: Weak Access Permissions for EJB Methods High
6 ... ... ... ...

There are 19 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by SolarMarker. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /api2/html/ Medium
3 File /apiadmin/notice/add High
4 File /classes/master.php?f=delete_order High
5 File /cloud_config/router_post/register High
6 File /ecommerce/support_ticket High
7 File /etc/gsissh/sshd_config High
8 File /forms/nslookupHandler High
9 File /forum/away.php High
10 File /forum/PostPrivateMessage High
11 File /h/calendar Medium
12 File /home/cavesConsole High
13 File /include/chart_generator.php High
14 File /index.php Medium
15 File /librarian/bookdetails.php High
16 File /login/index.php High
17 File /log_download.cgi High
18 File /mgmt/tm/util/bash High
19 File /modules/profile/index.php High
20 File /news.dtl.php High
21 File /out.php Medium
22 File /p1/p2/:name Medium
23 File /param.file.tgz High
24 File /proc/<PID>/mem High
25 File /ptms/?page=user High
26 File /Service/ImageStationDataService.asmx High
27 File /setup/finish High
28 File /spip.php Medium
29 File /template/edit High
30 File /uncpath/ Medium
31 File /upload/file.php High
32 File /user/s.php Medium
33 File /usr/bin/at Medium
34 File /usr/bin/pkexec High
35 File /vendor/htmlawed/htmlawed/htmLawedTest.php High
36 File /wolfcms/?/admin/user/add High
37 File /wp-admin Medium
38 ... ... ...

There are 328 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!