Strider Analysis

IOB - Indicator of Behavior (52)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en42
pl4
sv2
es2
de2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

us16
it12
pl4
sv2
es2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

lshell4
IBM DB22
IBM DB2 Connect Server2
Wikimedia MediaWiki2
Microsoft Windows2

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1Van Ons WP GDPR Compliance Plugin $wpdb->prepare direct request8.58.2$0-$5k$0-$5kHighOfficial Fix0.972740.00CVE-2018-19207
2IBM Cognos Controller Web UI cross site scripting4.84.8$5k-$25k$0-$5kNot DefinedNot Defined0.000500.00CVE-2019-4136
3lshell access control8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003480.01CVE-2016-6902
4lshell access control8.18.1$0-$5k$0-$5kNot DefinedOfficial Fix0.003520.05CVE-2016-6903
5OpenBSD OpenSSH PKCS 11 unquoted search path7.47.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.029990.05CVE-2023-38408
6Linux Kernel dr_domain.c dr_domain_init_resources return value5.55.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.000430.00CVE-2023-23006
7PHPStore Wholesales track.php sql injection7.37.3$0-$5k$0-$5kHighUnavailable0.003660.02CVE-2008-5493
8cpCommerce document.php sql injection7.37.0$0-$5k$0-$5kHighOfficial Fix0.000640.00CVE-2009-1345
9e107 CMS secure_img_render.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.023370.04CVE-2004-2041
10PHPOutsourcing IdeaBox include.php code injection7.36.4$0-$5k$0-$5kUnprovenUnavailable0.174100.04CVE-2008-5199
11socialMPN article.php sql injection7.37.3$0-$5k$0-$5kNot DefinedNot Defined0.001460.05CVE-2005-2031
12Coppermine Photo Gallery init.inc.php file inclusion7.36.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.083070.05CVE-2004-1988
13Pmachine lib.inc.php privileges management7.37.0$0-$5k$0-$5kNot DefinedOfficial Fix0.028690.04CVE-2003-1086
14Bitrix24 Web Application Firewall cross site scripting5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001130.07CVE-2020-13483
15PrestaShop Authentication improper authentication8.57.5$0-$5k$0-$5kNot DefinedOfficial Fix0.002310.02CVE-2020-4074
16Trojan-Spy.Win32.WebCenter.a Service Port 80 web.exe information disclosure5.34.9$0-$5k$0-$5kProof-of-ConceptWorkaround0.000000.00
17Oracle Argus Safety Letters information disclosure4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.000540.00CVE-2021-2110
18VMware ESXi/Workstation/Fusion XHCI USB Controller information disclosure4.44.2$0-$5k$0-$5kNot DefinedOfficial Fix0.000600.00CVE-2020-3965
19NVIDIA Windows GPU Display Driver DirectX 11 User Mode Driver x.dll out-of-bounds4.44.4$0-$5k$0-$5kNot DefinedNot Defined0.000440.05CVE-2020-5965
20Apple iOS/iPadOS WebRTC use after free6.05.8$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000420.00CVE-2019-2050

Campaigns (1)

These are the campaigns that can be associated with the actor:

  • ProjectSauron

IOC - Indicator of Compromise (11)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

TTP - Tactics, Techniques, Procedures (12)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IOA - Indicator of Attack (30)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File.procmailrcpredictiveMedium
2Filearticle.phppredictiveMedium
3FileBC_Logon.swfpredictiveMedium
4FileC:\Windows\SysWOW64\webcenter\web.exepredictiveHigh
5Filexxxxxxxxxx/xxxxxx/xxxxxxxxx.xxxx/xxxx.xxx/predictiveHigh
6Filexxxxxxxx.xxxpredictiveMedium
7Filexxxxxxx/xxx/xxxxxxxx/xxxxxxxx/xxxx/xxxx/xxxxxxxx/xx_xxxxxx.xpredictiveHigh
8Filexxxxxxx.xxxpredictiveMedium
9Filexxxxx.xxxpredictiveMedium
10Filexxxx.xxx.xxxpredictiveMedium
11Filexxxxxxx/xxxx.xpredictiveHigh
12Filexxxxxxx/xxxxxxx/xxx_xxxxxxx.xpredictiveHigh
13Filexxxxxx_xxx_xxxxxx.xxxpredictiveHigh
14Filexxxxx.xxxpredictiveMedium
15Filexx-xxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
16Libraryx:\xxxxxxx\xxxxxxxx\xxxxxxxxxxx\xxxxxxxxxxxxxx\xxxxxxxx.xxx_xxxxx_xxxxxxxxxxxxxxxx\xxxxx\xxxxxxxxxxx.xxxpredictiveHigh
17Libraryxxx/xxxx/xxxxxxxxxxxxxxxxxxx.xxxxx.xxxpredictiveHigh
18Libraryxxxxxxxx/x.xxxpredictiveHigh
19Libraryxx/xxx.xxx.xxxpredictiveHigh
20Argumentxxxxxxxx_xxxxpredictiveHigh
21Argumentxxx_x_xxxpredictiveMedium
22Argumentxxxxxx_xxxxx_xxxpredictiveHigh
23ArgumentxxxxxxxxpredictiveMedium
24ArgumentxxpredictiveLow
25Argumentxx_xxxxxxxxpredictiveMedium
26Argumentxxxxx[xxxxx][xx]predictiveHigh
27Argumentxxxx_xxx_xxxx_xxxxpredictiveHigh
28Argumentxx_xxxxpredictiveLow
29ArgumentxxxpredictiveLow
30Input ValuexxxxxxxpredictiveLow

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!