cyber_threat_intelligence/actors/Amadey/README.md

264 lines
14 KiB
Markdown
Raw Normal View History

2023-06-06 08:26:07 +00:00
# Amadey - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Amadey](https://vuldb.com/?actor.amadey). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.amadey](https://vuldb.com/?actor.amadey)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Amadey:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
2023-08-01 06:06:09 +00:00
* [RU](https://vuldb.com/?country.ru)
2023-06-06 08:26:07 +00:00
* ...
2023-08-01 06:06:09 +00:00
There are 17 more country items available. Please use our online service to access the data.
2023-06-06 08:26:07 +00:00
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Amadey.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.56.210](https://vuldb.com/?ip.2.56.56.210) | nunel.top | - | High
2 | [2.56.59.26](https://vuldb.com/?ip.2.56.59.26) | - | - | High
2023-06-16 06:44:29 +00:00
3 | [2.59.42.63](https://vuldb.com/?ip.2.59.42.63) | vds-cw08597.timeweb.ru | - | High
4 | [5.42.65.1](https://vuldb.com/?ip.5.42.65.1) | - | - | High
5 | [5.42.65.80](https://vuldb.com/?ip.5.42.65.80) | - | - | High
2023-08-01 06:06:09 +00:00
6 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
7 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
8 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
9 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
10 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
11 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
12 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
13 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
14 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
15 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
16 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
17 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
18 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
19 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
2023-09-01 05:46:13 +00:00
20 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
21 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
22 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
23 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
24 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
25 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
26 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
27 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
28 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
29 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
30 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
31 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
32 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
33 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
34 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
35 | [62.182.156.152](https://vuldb.com/?ip.62.182.156.152) | - | - | High
36 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
37 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
38 | [62.204.41.6](https://vuldb.com/?ip.62.204.41.6) | - | - | High
39 | [62.204.41.13](https://vuldb.com/?ip.62.204.41.13) | - | - | High
40 | ... | ... | ... | ...
2023-08-01 06:06:09 +00:00
2023-09-01 05:46:13 +00:00
There are 156 more IOC items available. Please use our online service to access the data.
2023-06-06 08:26:07 +00:00
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Amadey_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2023-09-01 05:46:13 +00:00
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2023-06-06 08:26:07 +00:00
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
2023-08-01 06:06:09 +00:00
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
2023-06-06 08:26:07 +00:00
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
2023-09-01 05:46:13 +00:00
There are 21 more TTP items available. Please use our online service to access the data.
2023-06-06 08:26:07 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Amadey. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/?p=products` | Medium
3 | File | `/about.php` | Medium
2023-08-01 06:06:09 +00:00
4 | File | `/admin.php/update/getFile.html` | High
2023-09-01 05:46:13 +00:00
5 | File | `/admin/about-us.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/stl/actions/search` | High
9 | File | `/bin/ate` | Medium
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/booking/show_bookings/` | High
12 | File | `/cgi-bin` | Medium
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/company/store` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/csms/?page=contact_us` | High
19 | File | `/dcim/rack-roles/` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/env` | Low
22 | File | `/etc/passwd` | Medium
23 | File | `/feeds/post/publish` | High
24 | File | `/film-rating.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/group1/uploa` | High
27 | File | `/h/` | Low
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/index.php` | Medium
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/kelas/data` | Medium
34 | File | `/librarian/bookdetails.php` | High
35 | File | `/Moosikay/order.php` | High
36 | File | `/opac/Actions.php?a=login` | High
37 | File | `/php-sms/admin/?page=user/manage_user` | High
38 | File | `/PreviewHandler.ashx` | High
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/reservation/add_message.php` | High
42 | File | `/resources//../` | High
2023-08-01 06:06:09 +00:00
43 | File | `/Service/ImageStationDataService.asmx` | High
2023-09-01 05:46:13 +00:00
44 | File | `/spip.php` | Medium
45 | File | `/squashfs-root/etc_ro/custom.conf` | High
46 | File | `/staff/edit_book_details.php` | High
47 | File | `/student/bookdetails.php` | High
48 | File | `/upload` | Low
49 | File | `/uploads/exam_question/` | High
50 | File | `/user/profile` | High
51 | File | `/user/ticket/create` | High
52 | File | `/user/updatePwd` | High
53 | File | `/var/lib/docker/<remapping>` | High
54 | File | `/wp-admin/admin-ajax.php` | High
55 | File | `a-forms.php` | Medium
56 | File | `account.asp` | Medium
57 | ... | ... | ...
2023-08-01 06:06:09 +00:00
2023-09-01 05:46:13 +00:00
There are 495 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2023-06-06 08:26:07 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
2023-09-01 05:46:13 +00:00
* https://app.any.run/tasks/02899dcc-a26c-407a-b60c-3944a135f441
2023-08-01 06:06:09 +00:00
* https://app.any.run/tasks/057f15c5-864c-4535-b8af-70405ead5fcd
2023-06-16 06:44:29 +00:00
* https://app.any.run/tasks/6b4a52a0-4bbe-4c57-a196-a7c0e3425220
2023-08-01 06:06:09 +00:00
* https://app.any.run/tasks/25aa27e9-a9e9-40cc-9152-d0373b9c7ebb
2023-09-01 05:46:13 +00:00
* https://app.any.run/tasks/db77c945-c2ff-4e5f-9d37-b105606ed03b
2023-08-01 06:06:09 +00:00
* https://app.any.run/tasks/dd17daee-32a4-494b-b8d9-c5e6d5b03cae
2023-06-16 06:44:29 +00:00
* https://cofense.com/new-phishing-campaign-targets-u-s-taxpayers-dropping-amadey-botnet/
2023-09-01 05:46:13 +00:00
* https://exchange.xforce.ibmcloud.com/report/details/guid:ee0b820692aebf95a376e6deb70d0fa9
2023-06-06 08:26:07 +00:00
* https://threatfox.abuse.ch
2023-06-16 06:44:29 +00:00
* https://threatvector.cylance.com/en_us/home/threat-spotlight-amadey-bot.html
* https://tracker.viriback.com/index.php?q=5.42.65.1
* https://tracker.viriback.com/index.php?q=5.42.65.80
2023-06-06 08:26:07 +00:00
* https://tracker.viriback.com/index.php?q=5.75.139.35
* https://tracker.viriback.com/index.php?q=31.41.244.146
* https://tracker.viriback.com/index.php?q=31.41.244.158
* https://tracker.viriback.com/index.php?q=31.41.244.167
* https://tracker.viriback.com/index.php?q=31.41.244.237
* https://tracker.viriback.com/index.php?q=37.220.87.85
2023-08-01 06:06:09 +00:00
* https://tracker.viriback.com/index.php?q=45.9.74.141
2023-06-06 08:26:07 +00:00
* https://tracker.viriback.com/index.php?q=45.15.156.216
* https://tracker.viriback.com/index.php?q=45.32.200.113
* https://tracker.viriback.com/index.php?q=45.66.230.123
2023-08-01 06:06:09 +00:00
* https://tracker.viriback.com/index.php?q=45.155.7.60
2023-06-06 08:26:07 +00:00
* https://tracker.viriback.com/index.php?q=49.12.117.51
* https://tracker.viriback.com/index.php?q=62.204.41.4
* https://tracker.viriback.com/index.php?q=62.204.41.5
* https://tracker.viriback.com/index.php?q=62.204.41.6
* https://tracker.viriback.com/index.php?q=62.204.41.13
* https://tracker.viriback.com/index.php?q=62.204.41.17
* https://tracker.viriback.com/index.php?q=62.204.41.27
* https://tracker.viriback.com/index.php?q=62.204.41.32
* https://tracker.viriback.com/index.php?q=62.204.41.59
* https://tracker.viriback.com/index.php?q=62.204.41.67
* https://tracker.viriback.com/index.php?q=62.204.41.72
* https://tracker.viriback.com/index.php?q=62.204.41.79
* https://tracker.viriback.com/index.php?q=62.204.41.87
* https://tracker.viriback.com/index.php?q=62.204.41.88
* https://tracker.viriback.com/index.php?q=62.204.41.89
* https://tracker.viriback.com/index.php?q=62.204.41.91
* https://tracker.viriback.com/index.php?q=62.204.41.92
* https://tracker.viriback.com/index.php?q=62.204.41.104
* https://tracker.viriback.com/index.php?q=62.204.41.109
* https://tracker.viriback.com/index.php?q=62.204.41.111
* https://tracker.viriback.com/index.php?q=62.204.41.121
* https://tracker.viriback.com/index.php?q=62.204.41.151
* https://tracker.viriback.com/index.php?q=62.204.41.158
* https://tracker.viriback.com/index.php?q=62.204.41.165
* https://tracker.viriback.com/index.php?q=62.204.41.182
* https://tracker.viriback.com/index.php?q=62.204.41.242
* https://tracker.viriback.com/index.php?q=62.204.41.252
* https://tracker.viriback.com/index.php?q=62.233.51.173
* https://tracker.viriback.com/index.php?q=77.73.133.72
* https://tracker.viriback.com/index.php?q=77.73.133.124
* https://tracker.viriback.com/index.php?q=77.73.134.42
* https://tracker.viriback.com/index.php?q=77.73.134.45
* https://tracker.viriback.com/index.php?q=77.73.134.52
* https://tracker.viriback.com/index.php?q=77.73.134.66
2023-09-01 05:46:13 +00:00
* https://tracker.viriback.com/index.php?q=77.91.68.18
2023-06-16 06:44:29 +00:00
* https://tracker.viriback.com/index.php?q=77.91.68.62
2023-06-06 08:26:07 +00:00
* https://tracker.viriback.com/index.php?q=77.91.78.118
* https://tracker.viriback.com/index.php?q=77.91.78.242
* https://tracker.viriback.com/index.php?q=77.91.124.20
* https://tracker.viriback.com/index.php?q=77.91.124.207
* https://tracker.viriback.com/index.php?q=77.91.124.242
* https://tracker.viriback.com/index.php?q=78.46.242.112
* https://tracker.viriback.com/index.php?q=79.137.192.6
* https://tracker.viriback.com/index.php?q=79.137.203.59
* https://tracker.viriback.com/index.php?q=83.217.11.7
* https://tracker.viriback.com/index.php?q=85.31.45.199
* https://tracker.viriback.com/index.php?q=85.209.135.11
* https://tracker.viriback.com/index.php?q=85.209.135.109
2023-08-01 06:06:09 +00:00
* https://tracker.viriback.com/index.php?q=87.121.47.63
2023-06-06 08:26:07 +00:00
* https://tracker.viriback.com/index.php?q=88.218.60.230
* https://tracker.viriback.com/index.php?q=91.215.85.194
* https://tracker.viriback.com/index.php?q=94.142.138.182
* https://tracker.viriback.com/index.php?q=95.214.26.53
* https://tracker.viriback.com/index.php?q=176.113.115.253
* https://tracker.viriback.com/index.php?q=179.43.154.148
* https://tracker.viriback.com/index.php?q=185.174.137.152
* https://tracker.viriback.com/index.php?q=185.215.113.204
2023-08-01 06:06:09 +00:00
* https://tracker.viriback.com/index.php?q=185.252.179.228
2023-06-06 08:26:07 +00:00
* https://tracker.viriback.com/index.php?q=192.211.55.118
* https://tracker.viriback.com/index.php?q=193.3.19.154
* https://tracker.viriback.com/index.php?q=193.42.33.28
* https://tracker.viriback.com/index.php?q=193.42.33.74
* https://tracker.viriback.com/index.php?q=193.56.146.218
* https://tracker.viriback.com/index.php?q=193.201.9.43
* https://tracker.viriback.com/index.php?q=193.201.9.240
* https://tracker.viriback.com/index.php?q=193.233.20.2
* https://tracker.viriback.com/index.php?q=193.233.20.4
* https://tracker.viriback.com/index.php?q=193.233.20.14
* https://tracker.viriback.com/index.php?q=193.233.20.15
* https://tracker.viriback.com/index.php?q=193.233.20.25
* https://tracker.viriback.com/index.php?q=193.233.20.26
* https://tracker.viriback.com/index.php?q=193.233.20.29
* https://tracker.viriback.com/index.php?q=193.233.20.36
* https://tracker.viriback.com/index.php?q=212.113.119.255
* https://tracker.viriback.com/index.php?q=212.118.43.106
* https://tracker.viriback.com/index.php?q=213.226.123.14
* https://tracker.viriback.com/index.php?q=213.226.123.16
2023-09-01 05:46:13 +00:00
* https://tria.ge/230730-23lybsbf53/behavioral2
2023-06-06 08:26:07 +00:00
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!