cyber_threat_intelligence/actors/0ktapus/README.md

129 lines
6.6 KiB
Markdown
Raw Normal View History

2022-09-08 08:24:13 +00:00
# 0ktapus - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [0ktapus](https://vuldb.com/?actor.0ktapus). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.0ktapus](https://vuldb.com/?actor.0ktapus)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with 0ktapus:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
2023-10-16 13:34:26 +00:00
* [RU](https://vuldb.com/?country.ru)
2022-09-08 08:24:13 +00:00
* ...
2022-12-07 07:51:31 +00:00
There are 12 more country items available. Please use our online service to access the data.
2022-09-08 08:24:13 +00:00
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of 0ktapus.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.32.66.165](https://vuldb.com/?ip.45.32.66.165) | 45.32.66.165.vultrusercontent.com | - | High
2 | [45.63.39.116](https://vuldb.com/?ip.45.63.39.116) | 45.63.39.116.vultrusercontent.com | - | High
3 | [45.63.39.151](https://vuldb.com/?ip.45.63.39.151) | 45.63.39.151.vultrusercontent.com | - | High
4 | [45.63.79.150](https://vuldb.com/?ip.45.63.79.150) | 45.63.79.150.vultrusercontent.com | - | High
5 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
6 | [45.76.171.233](https://vuldb.com/?ip.45.76.171.233) | 45.76.171.233.vultrusercontent.com | - | High
7 | [45.76.238.53](https://vuldb.com/?ip.45.76.238.53) | 45.76.238.53.vultrusercontent.com | - | High
8 | [64.227.23.72](https://vuldb.com/?ip.64.227.23.72) | - | - | High
9 | [66.42.90.140](https://vuldb.com/?ip.66.42.90.140) | 66.42.90.140.vultrusercontent.com | - | High
10 | [66.42.91.138](https://vuldb.com/?ip.66.42.91.138) | 66.42.91.138.vultrusercontent.com | - | High
11 | [66.42.107.233](https://vuldb.com/?ip.66.42.107.233) | 66.42.107.233.vultrusercontent.com | - | High
12 | ... | ... | ... | ...
There are 45 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _0ktapus_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
2024-03-05 08:28:27 +00:00
1 | T1006 | CWE-22, CWE-24 | Path Traversal | High
2022-09-08 08:24:13 +00:00
2 | T1055 | CWE-74 | Injection | High
2024-03-05 08:28:27 +00:00
3 | T1059 | CWE-94 | Argument Injection | High
2023-08-01 06:06:09 +00:00
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
2022-09-08 08:24:13 +00:00
2024-03-05 08:28:27 +00:00
There are 17 more TTP items available. Please use our online service to access the data.
2022-09-08 08:24:13 +00:00
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by 0ktapus. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
2023-11-14 20:43:08 +00:00
3 | File | `/admin/?page=user/list` | High
2024-02-02 09:19:44 +00:00
4 | File | `/admin/action/edit_chicken.php` | High
5 | File | `/admin/action/new-father.php` | High
6 | File | `/admin/action/update-deworm.php` | High
7 | File | `/admin/add-category.php` | High
8 | File | `/admin/api/theme-edit/` | High
9 | File | `/admin/article/article-edit-run.php` | High
10 | File | `/admin/attendance_row.php` | High
11 | File | `/admin/cashadvance_row.php` | High
12 | File | `/admin/del_feedback.php` | High
13 | File | `/admin/employee_row.php` | High
14 | File | `/admin/invoice.php` | High
15 | File | `/Admin/login.php` | High
16 | File | `/admin/makehtml_freelist_action.php` | High
17 | File | `/admin/pages/student-print.php` | High
18 | File | `/admin/products/manage_product.php` | High
19 | File | `/admin/read.php?mudi=announContent` | High
20 | File | `/admin/request-received-bydonar.php` | High
21 | File | `/admin/sys_sql_query.php` | High
22 | File | `/admin/upload.php` | High
23 | File | `/admin/user/manage_user.php` | High
24 | File | `/admin_route/inc_service_credits.php` | High
25 | File | `/ajax.php?action=read_msg` | High
26 | File | `/api/upload` | Medium
27 | File | `/api/wechat/app_auth` | High
28 | File | `/apps/login_auth.php` | High
29 | File | `/apps/reg_go.php` | High
30 | File | `/boafrm/formMapDelDevice` | High
31 | File | `/cgi-bin/cstecgi.cgi` | High
32 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
33 | File | `/cgi-bin/system_mgr.cgi` | High
34 | File | `/changeimage.php` | High
35 | File | `/classes/Master.php?f=delete_sub_category` | High
36 | File | `/classes/Users.php?f=save` | High
37 | File | `/cms/category/list` | High
38 | File | `/company/store` | High
39 | File | `/debug/pprof` | Medium
40 | File | `/Default/Bd` | Medium
41 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
42 | File | `/domain/add` | Medium
43 | File | `/donor-wall` | Medium
44 | File | `/ebics-server/ebics.aspx` | High
45 | File | `/esbus/servlet/GetSQLData` | High
46 | File | `/film-rating.php` | High
47 | File | `/forum/away.php` | High
48 | File | `/friends/ajax_invite` | High
49 | File | `/goform/aspForm` | High
50 | File | `/goform/formLogin` | High
51 | ... | ... | ...
2024-03-05 08:28:27 +00:00
There are 444 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
2022-09-08 08:24:13 +00:00
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.group-ib.com/0ktapus
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
2024-01-05 10:54:56 +00:00
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!