BelialDemon Analysis

IOB - Indicator of Behavior (22)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en22

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Tenda Tenda W30E2
SonicBOOM riscv-boom2
Symantec Messaging Gateway2
Star Practice Management Web2
ownCloud2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SonicBOOM riscv-boom authorization5.55.5$0-$5k$0-$5kNot DefinedNot Defined0.000550.00CVE-2020-29561
2United Planet Intrexx Professional cross site scripting4.84.6$0-$5k$0-$5kNot DefinedOfficial Fix0.000890.00CVE-2020-24188
3Huawei Mate 20 Digital Balance authorization3.93.7$5k-$25k$0-$5kNot DefinedOfficial Fix0.000580.00CVE-2020-1831
4Aviatrix Controller Web Interface cross-site request forgery5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000530.04CVE-2020-13416
5Tenda Tenda W30E NatStaticSetting stack-based overflow6.56.4$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-45516
6Tenda W30E CertListInfo stack-based overflow5.55.3$0-$5k$0-$5kNot DefinedNot Defined0.000750.00CVE-2022-45525
7thinkphp-bjyblog AdminBaseController.class.php exit cross site scripting4.84.8$0-$5k$0-$5kNot DefinedNot Defined0.000780.00CVE-2021-43682
8WPG Plugin memory corruption8.07.7$0-$5k$0-$5kNot DefinedOfficial Fix0.013670.00CVE-2021-27362
9ownCloud input validation6.86.5$0-$5k$0-$5kNot DefinedOfficial Fix0.001030.00CVE-2020-28645
10Star Practice Management Web WIP Detail improper authorization4.34.3$0-$5k$0-$5kNot DefinedNot Defined0.000650.00CVE-2020-28401
11Microsoft .NET Framework XML data processing6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.004100.00CVE-2018-0764
12Wireshark Dissection Engine memory leak4.24.0$0-$5k$0-$5kNot DefinedOfficial Fix0.003340.00CVE-2020-26419
13Sympa SOAP API authenticateAndRun access control6.36.0$0-$5k$0-$5kNot DefinedOfficial Fix0.002660.00CVE-2020-29668
14Symantec Messaging Gateway Web UI information disclosure4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000650.02CVE-2020-12595
15Google Chrome Omnibox authentication spoofing6.46.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.005420.00CVE-2020-6565
16osTicket ajax.draft.php _uploadInlineImage cross site scripting5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000780.00CVE-2020-24917
17uppy Package server-side request forgery7.47.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003270.00CVE-2020-8205

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • Matanbuchus

IOC - Indicator of Compromise (3)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
134.94.151.129129.151.94.34.bc.googleusercontent.comBelialDemonMatanbuchus08/29/2021verifiedMedium
2XX.XXX.XX.XXxx.xx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxXxxxxxxxxxx08/29/2021verifiedMedium
3XX.XXX.XXX.XXXxxx.xxx.xxx.xx.xx.xxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxxXxxxxxxxxxx08/29/2021verifiedMedium

TTP - Tactics, Techniques, Procedures (4)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
2TXXXXCAPEC-CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
3TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
4TXXXXCAPEC-116CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (7)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/goform/CertListInfopredictiveHigh
2File/goform/NatStaticSettingpredictiveHigh
3Filexxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
4Filexxxxxxx/xxxx.xxxxx.xxxpredictiveHigh
5ArgumentxxxxxxxxxxpredictiveMedium
6ArgumentxxxxpredictiveLow
7ArgumentxxxxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!