cyber_threat_intelligence/actors/SolarMarker/README.md
2023-01-23 12:25:30 +01:00

4.8 KiB

SolarMarker - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as SolarMarker. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.solarmarker

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with SolarMarker:

There are 25 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of SolarMarker.

ID IP address Hostname Campaign Confidence
1 37.120.233.92 no-rdns.m247.com - High
2 37.120.237.251 - - High
3 45.42.201.248 - - High
4 ... ... ... ...

There are 7 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by SolarMarker. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1055 CWE-74 Injection High
3 T1059 CWE-94 Cross Site Scripting High
4 T1059.007 CWE-79, CWE-80 Cross Site Scripting High
5 T1068 CWE-250, CWE-264, CWE-269, CWE-284 Execution with Unnecessary Privileges High
6 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by SolarMarker. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /api2/html/ Medium
3 File /apiadmin/notice/add High
4 File /cloud_config/router_post/register High
5 File /etc/gsissh/sshd_config High
6 File /forms/nslookupHandler High
7 File /forum/away.php High
8 File /include/chart_generator.php High
9 File /index.php Medium
10 File /log_download.cgi High
11 File /mgmt/tm/util/bash High
12 File /news.dtl.php High
13 File /p1/p2/:name Medium
14 File /proc/<PID>/mem High
15 File /ptms/?page=user High
16 File /setup/finish High
17 File /spip.php Medium
18 File /template/edit High
19 File /uncpath/ Medium
20 File /upload/file.php High
21 File /usr/bin/pkexec High
22 File /vendor/htmlawed/htmlawed/htmLawedTest.php High
23 File /wolfcms/?/admin/user/add High
24 File /wp-admin Medium
25 File /wp-admin/admin-ajax.php High
26 File /wp-content/plugins/woocommerce/templates/emails/plain/ High
27 File /wp-json/wc/v3/webhooks High
28 ... ... ...

There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!