Xmas Update

This commit is contained in:
Marc Ruef 2022-12-24 11:25:21 +01:00
parent eea8d18f5b
commit 0250199be0
455 changed files with 20870 additions and 15822 deletions

View File

@ -59,34 +59,36 @@ ID | Type | Indicator | Confidence
2 | File | `/.env` | Low
3 | File | `/Admin/login.php` | High
4 | File | `/api/upload` | Medium
5 | File | `/domain/add` | Medium
6 | File | `/donor-wall` | Medium
7 | File | `/ebics-server/ebics.aspx` | High
8 | File | `/esbus/servlet/GetSQLData` | High
9 | File | `/film-rating.php` | High
10 | File | `/goform/formLogin` | High
11 | File | `/HNAP1` | Low
12 | File | `/horde/util/go.php` | High
13 | File | `/ishttpd/localweb/java/` | High
14 | File | `/KK_LS9ReportingPortal/GetData` | High
15 | File | `/mcategory.php` | High
16 | File | `/out.php` | Medium
17 | File | `/p` | Low
18 | File | `/pages/processlogin.php` | High
19 | File | `/product/savenewproduct.php?flag=1` | High
20 | File | `/uncpath/` | Medium
21 | File | `/usr/bin/uucp` | High
22 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
23 | File | `/web/google_analytics.php` | High
24 | File | `/webadmin.nsf/dlgFilesFolderNew` | High
25 | File | `/whbs/admin/?page=user` | High
26 | File | `/_readmail` | Medium
27 | File | `admin.php` | Medium
28 | File | `admin.php3` | Medium
29 | File | `admin/index.php?c=database` | High
30 | ... | ... | ...
5 | File | `/cms/category/list` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/Default/Bd` | Medium
8 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
9 | File | `/domain/add` | Medium
10 | File | `/donor-wall` | Medium
11 | File | `/ebics-server/ebics.aspx` | High
12 | File | `/esbus/servlet/GetSQLData` | High
13 | File | `/film-rating.php` | High
14 | File | `/goform/formLogin` | High
15 | File | `/HNAP1` | Low
16 | File | `/horde/util/go.php` | High
17 | File | `/ishttpd/localweb/java/` | High
18 | File | `/KK_LS9ReportingPortal/GetData` | High
19 | File | `/mcategory.php` | High
20 | File | `/out.php` | Medium
21 | File | `/p` | Low
22 | File | `/pages/processlogin.php` | High
23 | File | `/product/savenewproduct.php?flag=1` | High
24 | File | `/services/Card/findUser` | High
25 | File | `/template/edit` | High
26 | File | `/uncpath/` | Medium
27 | File | `/usr/bin/uucp` | High
28 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
29 | File | `/v1/tokens` | Medium
30 | File | `/web/google_analytics.php` | High
31 | File | `/webadmin.nsf/dlgFilesFolderNew` | High
32 | ... | ... | ...
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 269 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -48,7 +48,7 @@ ID | Type | Indicator | Confidence
3 | File | `/debug/pprof` | Medium
4 | ... | ... | ...
There are 18 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 20 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -71,7 +71,7 @@ ID | Type | Indicator | Confidence
3 | File | `adm/boardgroup_form_update.php` | High
4 | ... | ... | ...
There are 20 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 22 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -116,7 +116,7 @@ ID | Type | Indicator | Confidence
31 | File | `addentry.php` | Medium
32 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 276 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -64,44 +64,45 @@ ID | Type | Indicator | Confidence
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/cgi-bin/live_api.cgi` | High
3 | File | `/cgi-bin/wapopen` | High
4 | File | `/config/getuser` | High
5 | File | `/etc/ajenti/config.yml` | High
6 | File | `/etc/shadow` | Medium
7 | File | `/goform/telnet` | High
8 | File | `/infusions/shoutbox_panel/shoutbox_admin.php` | High
9 | File | `/lan.asp` | Medium
10 | File | `/modules/profile/index.php` | High
11 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
12 | File | `/oscommerce/admin/currencies.php` | High
13 | File | `/proc/pid/syscall` | High
14 | File | `/rapi/read_url` | High
15 | File | `/rom-0` | Low
16 | File | `/session/list/allActiveSession` | High
17 | File | `/syslog_rules` | High
18 | File | `/uncpath/` | Medium
19 | File | `/upload` | Low
20 | File | `/users/{id}` | Medium
21 | File | `/var/tmp/sess_*` | High
22 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
23 | File | `/video` | Low
24 | File | `actionphp/download.File.php` | High
25 | File | `ActivityManagerService.java` | High
26 | File | `adaptmap_reg.c` | High
27 | File | `add_comment.php` | High
28 | File | `admin.cgi` | Medium
29 | File | `admin.php` | Medium
30 | File | `admin.php?action=files` | High
31 | File | `admin/admin.php` | High
32 | File | `admin/content.php` | High
33 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
34 | File | `admin/modules/master_file/rda_cmc.php?keywords` | High
35 | File | `admin_gallery.php3` | High
36 | File | `affich.php` | Medium
37 | File | `agent/Core/Controller/SendRequest.cpp` | High
38 | File | `album_portal.php` | High
39 | ... | ... | ...
4 | File | `/cgi-bin/wlogin.cgi` | High
5 | File | `/config/getuser` | High
6 | File | `/etc/ajenti/config.yml` | High
7 | File | `/etc/shadow` | Medium
8 | File | `/goform/telnet` | High
9 | File | `/infusions/shoutbox_panel/shoutbox_admin.php` | High
10 | File | `/lan.asp` | Medium
11 | File | `/modules/profile/index.php` | High
12 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
13 | File | `/oscommerce/admin/currencies.php` | High
14 | File | `/proc/pid/syscall` | High
15 | File | `/rapi/read_url` | High
16 | File | `/rom-0` | Low
17 | File | `/session/list/allActiveSession` | High
18 | File | `/SysInfo.htm` | Medium
19 | File | `/syslog_rules` | High
20 | File | `/uncpath/` | Medium
21 | File | `/upload` | Low
22 | File | `/users/{id}` | Medium
23 | File | `/var/tmp/sess_*` | High
24 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
25 | File | `/video` | Low
26 | File | `actionphp/download.File.php` | High
27 | File | `ActivityManagerService.java` | High
28 | File | `adaptmap_reg.c` | High
29 | File | `add_comment.php` | High
30 | File | `admin.cgi` | Medium
31 | File | `admin.php` | Medium
32 | File | `admin.php?action=files` | High
33 | File | `admin/admin.php` | High
34 | File | `admin/content.php` | High
35 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
36 | File | `admin/modules/master_file/rda_cmc.php?keywords` | High
37 | File | `admin_gallery.php3` | High
38 | File | `affich.php` | Medium
39 | File | `agent/Core/Controller/SendRequest.cpp` | High
40 | ... | ... | ...
There are 336 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -97,7 +97,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -116,25 +116,24 @@ ID | Type | Indicator | Confidence
9 | File | `/etc/openshift/server_priv.pem` | High
10 | File | `/export` | Low
11 | File | `/file?action=download&file` | High
12 | File | `/index.php` | Medium
13 | File | `/medical/inventories.php` | High
14 | File | `/mgmt/tm/util/bash` | High
15 | File | `/mkshop/Men/profile.php` | High
16 | File | `/monitoring` | Medium
17 | File | `/MTFWU` | Low
18 | File | `/Noxen-master/users.php` | High
19 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
20 | File | `/plugin/LiveChat/getChat.json.php` | High
21 | File | `/plugins/servlet/audit/resource` | High
22 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
23 | File | `/REBOOTSYSTEM` | High
24 | File | `/replication` | Medium
25 | File | `/RestAPI` | Medium
26 | File | `/tmp/zarafa-vacation-*` | High
27 | File | `/uncpath/` | Medium
28 | ... | ... | ...
12 | File | `/hardware` | Medium
13 | File | `/index.php` | Medium
14 | File | `/medical/inventories.php` | High
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/mkshop/Men/profile.php` | High
17 | File | `/monitoring` | Medium
18 | File | `/MTFWU` | Low
19 | File | `/Noxen-master/users.php` | High
20 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
21 | File | `/plugin/LiveChat/getChat.json.php` | High
22 | File | `/plugins/servlet/audit/resource` | High
23 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
24 | File | `/REBOOTSYSTEM` | High
25 | File | `/replication` | Medium
26 | File | `/RestAPI` | Medium
27 | ... | ... | ...
There are 233 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 227 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -63,7 +63,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
@ -81,12 +81,12 @@ ID | Type | Indicator | Confidence
2 | File | `/about.php` | Medium
3 | File | `/admin/?page=system_info/contact_info` | High
4 | File | `/admin/dl_sendmail.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/submit-articles` | High
7 | File | `/ad_js.php` | Medium
8 | File | `/Ap4RtpAtom.cpp` | High
9 | File | `/api/v2/cli/commands` | High
10 | File | `/app/options.py` | High
5 | File | `/admin/submit-articles` | High
6 | File | `/ad_js.php` | Medium
7 | File | `/Ap4RtpAtom.cpp` | High
8 | File | `/api/v2/cli/commands` | High
9 | File | `/app/options.py` | High
10 | File | `/attachments` | Medium
11 | File | `/bcms/admin/?page=user/list` | High
12 | File | `/bsms/?page=manage_account` | High
13 | File | `/cgi-bin/login.cgi` | High
@ -102,17 +102,17 @@ ID | Type | Indicator | Confidence
23 | File | `/goform/aspForm` | High
24 | File | `/goform/setmac` | High
25 | File | `/goform/wizard_end` | High
26 | File | `/hocms/classes/Master.php?f=delete_collection` | High
27 | File | `/hprms/admin/doctors/manage_doctor.php` | High
28 | File | `/index/jobfairol/show/` | High
29 | File | `/librarian/bookdetails.php` | High
30 | File | `/manage-apartment.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
33 | File | `/pages/apply_vacancy.php` | High
26 | File | `/hprms/admin/doctors/manage_doctor.php` | High
27 | File | `/index/jobfairol/show/` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/manage-apartment.php` | High
30 | File | `/mgmt/tm/util/bash` | High
31 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/proc/<PID>/mem` | High
34 | ... | ... | ...
There are 288 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -106,7 +106,7 @@ ID | Type | Indicator | Confidence
48 | File | `/wp-admin/admin-ajax.php` | High
49 | ... | ... | ...
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 424 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,7 +51,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -16,12 +16,12 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* [PL](https://vuldb.com/?country.pl)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,14 +54,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37, CWE-40 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-37, CWE-40 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -75,36 +76,44 @@ ID | Type | Indicator | Confidence
4 | File | `/action/ipcamRecordPost` | High
5 | File | `/action/wirelessConnect` | High
6 | File | `/admin.php/Admin/adminadd.html` | High
7 | File | `/admin/admin.php` | High
8 | File | `/admin/conferences/list/` | High
9 | File | `/admin/settings/save.php` | High
10 | File | `/api/audits` | Medium
11 | File | `/api/geojson` | Medium
12 | File | `/asms/classes/Master.php?f=delete_img` | High
13 | File | `/bin/sh` | Low
14 | File | `/bsms_ci/index.php/user/edit_user/` | High
15 | File | `/calendar/viewcalendar.php` | High
16 | File | `/classes/Master.php?f=delete_appointment` | High
17 | File | `/classes/Master.php?f=delete_img` | High
18 | File | `/classes/Users.php?f=delete_client` | High
7 | File | `/admin/api/theme-edit/` | High
8 | File | `/admin/settings/save.php` | High
9 | File | `/api/audits` | Medium
10 | File | `/api/geojson` | Medium
11 | File | `/asms/classes/Master.php?f=delete_img` | High
12 | File | `/bin/sh` | Low
13 | File | `/bsms_ci/index.php/user/edit_user/` | High
14 | File | `/calendar/viewcalendar.php` | High
15 | File | `/classes/Master.php?f=delete_appointment` | High
16 | File | `/classes/Users.php?f=delete_client` | High
17 | File | `/clients/profile` | High
18 | File | `/cms/notify` | Medium
19 | File | `/depotHead/list` | High
20 | File | `/device/signin` | High
21 | File | `/diag_ping_admin.asp` | High
22 | File | `/ext/phar/phar_object.c` | High
23 | File | `/FormLogin` | Medium
24 | File | `/garage/editorder.php` | High
25 | File | `/goform/form2WizardStep54` | High
26 | File | `/goform/setSysPwd` | High
27 | File | `/goform/SysToolReboot` | High
28 | File | `/goform/SysToolRestoreSet` | High
29 | File | `/goform/wifiSSIDset` | High
30 | File | `/gpac/src/bifs/unquantize.c` | High
31 | File | `/hrm/controller/login.php` | High
32 | File | `/hrm/employeeadd.php` | High
33 | File | `/hrm/index.php?msg` | High
34 | ... | ... | ...
22 | File | `/env` | Low
23 | File | `/ext/phar/phar_object.c` | High
24 | File | `/goform/form2WizardStep54` | High
25 | File | `/goform/setSysPwd` | High
26 | File | `/goform/SysToolReboot` | High
27 | File | `/goform/SysToolRestoreSet` | High
28 | File | `/goform/wifiSSIDset` | High
29 | File | `/gpac/src/bifs/unquantize.c` | High
30 | File | `/hrm/employeeadd.php` | High
31 | File | `/hss/?page=product_per_brand` | High
32 | File | `/hss/admin/?page=client/manage_client` | High
33 | File | `/hss/admin/?page=user/manage_user` | High
34 | File | `/index.php?module=configuration/application` | High
35 | File | `/index.php?module=entities/forms&entities_id=24` | High
36 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
37 | File | `/index/user/user_edit.html` | High
38 | File | `/list-gitolite` | High
39 | File | `/login` | Low
40 | File | `/login.php` | Medium
41 | File | `/network_test.php` | High
42 | ... | ... | ...
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -47,9 +47,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
@ -74,23 +74,23 @@ ID | Type | Indicator | Confidence
12 | File | `/export` | Low
13 | File | `/file?action=download&file` | High
14 | File | `/filemanager/upload/drop` | High
15 | File | `/index.php` | Medium
16 | File | `/login.php` | Medium
17 | File | `/medical/inventories.php` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/mkshop/Men/profile.php` | High
20 | File | `/monitoring` | Medium
21 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
22 | File | `/pages/apply_vacancy.php` | High
23 | File | `/php_action/createUser.php` | High
24 | File | `/plugin/LiveChat/getChat.json.php` | High
25 | File | `/plugins/servlet/audit/resource` | High
26 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
27 | File | `/replication` | Medium
28 | File | `/RestAPI` | Medium
15 | File | `/hardware` | Medium
16 | File | `/hrm/employeeview.php` | High
17 | File | `/index.php` | Medium
18 | File | `/login.php` | Medium
19 | File | `/medical/inventories.php` | High
20 | File | `/mgmt/tm/util/bash` | High
21 | File | `/mkshop/Men/profile.php` | High
22 | File | `/monitoring` | Medium
23 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
24 | File | `/pages/apply_vacancy.php` | High
25 | File | `/php_action/createUser.php` | High
26 | File | `/plugin/LiveChat/getChat.json.php` | High
27 | File | `/plugins/servlet/audit/resource` | High
28 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
29 | ... | ... | ...
There are 245 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 242 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -111,7 +111,7 @@ ID | Type | Indicator | Confidence
45 | File | `/goform/wlanPrimaryNetwork` | High
46 | ... | ... | ...
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 395 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,7 +67,7 @@ ID | Type | Indicator | Confidence
11 | File | `/uncpath/` | Medium
12 | ... | ... | ...
There are 89 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 91 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -76,51 +76,51 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/api/blade-log/api/list` | High
2 | File | `/api/trackedEntityInstances` | High
3 | File | `/category_view.php` | High
4 | File | `/cgi-bin/portal` | High
5 | File | `/cgi-bin/system_mgr.cgi` | High
6 | File | `/csms/?page=contact_us` | High
7 | File | `/debug` | Low
8 | File | `/debug/pprof` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/goform/PowerSaveSet` | High
11 | File | `/include/make.php` | High
12 | File | `/index.php` | Medium
13 | File | `/jeecg-boot/sys/common/upload` | High
14 | File | `/lists/admin/` | High
15 | File | `/login.cgi?logout=1` | High
16 | File | `/medical/inventories.php` | High
17 | File | `/members/view_member.php` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/module/admin_logs` | High
20 | File | `/nova/bin/console` | High
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/plesk-site-preview/` | High
23 | File | `/public/login.htm` | High
24 | File | `/public/plugins/` | High
25 | File | `/replication` | Medium
26 | File | `/SASWebReportStudio/logonAndRender.do` | High
27 | File | `/scas/classes/Users.php?f=save_user` | High
28 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
29 | File | `/secure/admin/ViewInstrumentation.jspa` | High
30 | File | `/secure/QueryComponent!Default.jspa` | High
31 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
32 | File | `/start-stop` | Medium
33 | File | `/start_apply.htm` | High
34 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
35 | File | `/tmp/app/.env` | High
36 | File | `/uncpath/` | Medium
37 | File | `/upload` | Low
38 | File | `/usr/bin/pkexec` | High
39 | File | `/v2/quantum/save-data-upload-big-file` | High
40 | File | `/WEB-INF/web.xml` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | File | `/wp-admin/options.php` | High
1 | File | `/api/` | Low
2 | File | `/api/blade-log/api/list` | High
3 | File | `/api/trackedEntityInstances` | High
4 | File | `/category_view.php` | High
5 | File | `/cgi-bin/portal` | High
6 | File | `/cgi-bin/system_mgr.cgi` | High
7 | File | `/csms/?page=contact_us` | High
8 | File | `/debug` | Low
9 | File | `/debug/pprof` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/goform/PowerSaveSet` | High
12 | File | `/include/make.php` | High
13 | File | `/index.php` | Medium
14 | File | `/jeecg-boot/sys/common/upload` | High
15 | File | `/lists/admin/` | High
16 | File | `/login.cgi?logout=1` | High
17 | File | `/medical/inventories.php` | High
18 | File | `/members/view_member.php` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/module/admin_logs` | High
21 | File | `/nova/bin/console` | High
22 | File | `/owa/auth/logon.aspx` | High
23 | File | `/plesk-site-preview/` | High
24 | File | `/public/login.htm` | High
25 | File | `/public/plugins/` | High
26 | File | `/replication` | Medium
27 | File | `/SASWebReportStudio/logonAndRender.do` | High
28 | File | `/scas/classes/Users.php?f=save_user` | High
29 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
30 | File | `/secure/admin/ViewInstrumentation.jspa` | High
31 | File | `/secure/QueryComponent!Default.jspa` | High
32 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
33 | File | `/start-stop` | Medium
34 | File | `/start_apply.htm` | High
35 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
36 | File | `/tmp/app/.env` | High
37 | File | `/uncpath/` | Medium
38 | File | `/upload` | Low
39 | File | `/usr/bin/pkexec` | High
40 | File | `/v2/quantum/save-data-upload-big-file` | High
41 | File | `/WEB-INF/web.xml` | High
42 | File | `/wp-admin/admin-ajax.php` | High
43 | ... | ... | ...
There are 371 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -36,7 +36,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -44,13 +44,13 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/wordpress/wp-admin/admin.php` | High
2 | File | `admin/index.php` | High
3 | File | `books.php` | Medium
4 | File | `data/gbconfiguration.dat` | High
1 | File | `/forum/away.php` | High
2 | File | `/wordpress/wp-admin/admin.php` | High
3 | File | `admin/index.php` | High
4 | File | `books.php` | Medium
5 | ... | ... | ...
There are 31 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 32 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [NL](https://vuldb.com/?country.nl)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1295,9 +1295,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
@ -1311,58 +1311,59 @@ ID | Type | Indicator | Confidence
1 | File | `/Admin/add-student.php` | High
2 | File | `/admin/addemployee.php` | High
3 | File | `/admin/conferences/get-all-status/` | High
4 | File | `/Admin/login.php` | High
5 | File | `/admin/subnets/ripe-query.php` | High
6 | File | `/api/` | Low
7 | File | `/api/v1/attack/token` | High
8 | File | `/apilog.php` | Medium
9 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
10 | File | `/assets` | Low
11 | File | `/baseOpLog.do` | High
12 | File | `/cgi-bin/ExportAllSettings.sh` | High
13 | File | `/cgi-bin/nightled.cgi` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/ci_spms/admin/category` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/subnets/ripe-query.php` | High
7 | File | `/api/audits` | Medium
8 | File | `/api/v1/attack/token` | High
9 | File | `/apilog.php` | Medium
10 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
11 | File | `/assets` | Low
12 | File | `/baseOpLog.do` | High
13 | File | `/cgi-bin/ExportAllSettings.sh` | High
14 | File | `/cgi-bin/nightled.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/context/%2e/WEB-INF/web.xml` | High
18 | File | `/controller/OnlinePreviewController.java` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/crmeb/crmeb/services/UploadService.php` | High
21 | File | `/dashboard/snapshot/*?orgId=0` | High
22 | File | `/debug/pprof` | Medium
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/crmeb/crmeb/services/UploadService.php` | High
20 | File | `/debug/pprof` | Medium
21 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
22 | File | `/env` | Low
23 | File | `/export` | Low
24 | File | `/form/index.php?module=getjson` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/addRouting` | High
27 | File | `/goform/doReboot` | High
28 | File | `/h/search?action` | High
29 | File | `/index.php` | Medium
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/items/view_item.php` | High
32 | File | `/lists/admin/` | High
33 | File | `/lists/index.php` | High
34 | File | `/login.php` | Medium
35 | File | `/management/api/rcx_management/global_config_query` | High
36 | File | `/management/users/register` | High
37 | File | `/manager/index.php` | High
38 | File | `/medical/inventories.php` | High
39 | File | `/mkshope/login.php` | High
40 | File | `/modules/profile/index.php` | High
41 | File | `/modules/projects/vw_files.php` | High
42 | File | `/modules/public/calendar.php` | High
43 | File | `/mygym/admin/index.php` | High
44 | File | `/newsDia.php` | Medium
45 | File | `/obs/bookPerPub.php` | High
46 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
47 | File | `/out.php` | Medium
48 | File | `/pages/processlogin.php` | High
49 | File | `/ptipupgrade.cgi` | High
50 | File | `/sacco_shield/manage_user.php` | High
51 | File | `/secure/QueryComponent!Default.jspa` | High
52 | File | `/spip.php` | Medium
53 | ... | ... | ...
24 | File | `/face-recognition-php/facepay-master/camera.php` | High
25 | File | `/form/index.php?module=getjson` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/addRouting` | High
28 | File | `/goform/doReboot` | High
29 | File | `/h/search?action` | High
30 | File | `/hardware` | Medium
31 | File | `/hrm/employeeadd.php` | High
32 | File | `/hrm/employeeview.php` | High
33 | File | `/includes/login.php` | High
34 | File | `/index.php` | Medium
35 | File | `/items/view_item.php` | High
36 | File | `/login.php` | Medium
37 | File | `/lookin/info` | Medium
38 | File | `/management/users/register` | High
39 | File | `/manager/index.php` | High
40 | File | `/medical/inventories.php` | High
41 | File | `/mkshope/login.php` | High
42 | File | `/modules/profile/index.php` | High
43 | File | `/modules/projects/vw_files.php` | High
44 | File | `/modules/public/calendar.php` | High
45 | File | `/newsDia.php` | Medium
46 | File | `/obs/bookPerPub.php` | High
47 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
48 | File | `/out.php` | Medium
49 | File | `/pages/processlogin.php` | High
50 | File | `/ptipupgrade.cgi` | High
51 | File | `/Redcock-Farm/farm/category.php` | High
52 | File | `/sacco_shield/manage_user.php` | High
53 | File | `/spip.php` | Medium
54 | ... | ... | ...
There are 459 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 471 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -50,7 +50,8 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -69,42 +70,44 @@ ID | Type | Indicator | Confidence
7 | File | `/forum/away.php` | High
8 | File | `/goform/telnet` | High
9 | File | `/include/chart_generator.php` | High
10 | File | `/modules/profile/index.php` | High
11 | File | `/public/launchNewWindow.jsp` | High
12 | File | `/public/login.htm` | High
13 | File | `/rom-0` | Low
14 | File | `/spip.php` | Medium
15 | File | `/tmp/connlicj.bin` | High
16 | File | `/tmp/phpglibccheck` | High
17 | File | `/uncpath/` | Medium
18 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
19 | File | `/var/log/nginx` | High
20 | File | `/var/tmp/sess_*` | High
21 | File | `action.php` | Medium
22 | File | `actionphp/download.File.php` | High
23 | File | `add_comment.php` | High
24 | File | `admin.a6mambocredits.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/admin.php` | High
27 | File | `admin/content.php` | High
28 | File | `admin/import/class-import-settings.php` | High
29 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
30 | File | `admin/sitesettings.php` | High
31 | File | `admin_gallery.php3` | High
32 | File | `affich.php` | Medium
33 | File | `agent/Core/Controller/SendRequest.cpp` | High
34 | File | `akeyActivationLogin.do` | High
35 | File | `album_portal.php` | High
36 | File | `apache-auth.conf` | High
37 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
38 | File | `Asc.exe` | Low
39 | File | `askapache-firefox-adsense.php` | High
40 | File | `assets/add/category.php` | High
41 | File | `attachment.cgi` | High
42 | File | `blueprints/sections/edit/1` | High
43 | ... | ... | ...
10 | File | `/lilac/main.php` | High
11 | File | `/module/admin_bp/add_application.php` | High
12 | File | `/module/report_event/index.php` | High
13 | File | `/modules/profile/index.php` | High
14 | File | `/public/launchNewWindow.jsp` | High
15 | File | `/public/login.htm` | High
16 | File | `/rom-0` | Low
17 | File | `/spip.php` | Medium
18 | File | `/tmp/connlicj.bin` | High
19 | File | `/tmp/phpglibccheck` | High
20 | File | `/uncpath/` | Medium
21 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
22 | File | `/var/log/nginx` | High
23 | File | `/var/tmp/sess_*` | High
24 | File | `/youthappam/add-food.php` | High
25 | File | `/youthappam/editclient.php` | High
26 | File | `action.php` | Medium
27 | File | `actionphp/download.File.php` | High
28 | File | `add_comment.php` | High
29 | File | `admin.a6mambocredits.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin/admin.php` | High
32 | File | `admin/content.php` | High
33 | File | `admin/import/class-import-settings.php` | High
34 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
35 | File | `admin/sitesettings.php` | High
36 | File | `admin_gallery.php3` | High
37 | File | `affich.php` | Medium
38 | File | `agent/Core/Controller/SendRequest.cpp` | High
39 | File | `akeyActivationLogin.do` | High
40 | File | `album_portal.php` | High
41 | File | `apache-auth.conf` | High
42 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
43 | File | `Asc.exe` | Low
44 | File | `askapache-firefox-adsense.php` | High
45 | ... | ... | ...
There are 374 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IR](https://vuldb.com/?country.ir)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,20 +48,20 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/kerbynet` | High
2 | File | `/damicms-master/admin.php?s=/Article/doedit` | High
3 | File | `/etc/quagga` | Medium
4 | File | `/main?cmd=invalid_browser` | High
5 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
6 | File | `/pdf/InfoOutputDev.cc` | High
7 | File | `/plugins/Dashboard/Controller.php` | High
8 | File | `/storage/app/media/evil.svg` | High
9 | File | `/uncpath/` | Medium
10 | File | `/usr/lpp/mmfs/bin/` | High
11 | File | `admin.asp` | Medium
1 | File | `/auth/register` | High
2 | File | `/cgi-bin/kerbynet` | High
3 | File | `/damicms-master/admin.php?s=/Article/doedit` | High
4 | File | `/etc/quagga` | Medium
5 | File | `/main?cmd=invalid_browser` | High
6 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
7 | File | `/pdf/InfoOutputDev.cc` | High
8 | File | `/plugins/Dashboard/Controller.php` | High
9 | File | `/storage/app/media/evil.svg` | High
10 | File | `/uncpath/` | Medium
11 | File | `/usr/lpp/mmfs/bin/` | High
12 | ... | ... | ...
There are 93 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 96 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -39,7 +39,8 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -79,7 +80,7 @@ ID | Type | Indicator | Confidence
28 | File | `admin/versions.html` | High
29 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 242 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,68 @@
# Alchimist - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Alchimist](https://vuldb.com/?actor.alchimist). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.alchimist](https://vuldb.com/?actor.alchimist)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Alchimist:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Alchimist.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.32.132.166](https://vuldb.com/?ip.45.32.132.166) | - | - | High
2 | [95.179.246.73](https://vuldb.com/?ip.95.179.246.73) | 95.179.246.73.vultrusercontent.com | - | High
3 | [149.28.36.160](https://vuldb.com/?ip.149.28.36.160) | 149.28.36.160.vultrusercontent.com | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Alchimist_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Alchimist. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/news-portal-script/information.php` | High
2 | File | `HNAP1/GetNetworkTomographySettings` | High
3 | File | `inftrees.c` | Medium
4 | ... | ... | ...
There are 4 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/Cisco-Talos/IOCs/blob/main/2022/10/alchimist-offensive-framework.txt
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -123,10 +123,9 @@ ID | Type | Indicator | Confidence
59 | File | `Cgi/private.py` | High
60 | File | `city.asp` | Medium
61 | File | `class.ajax.php` | High
62 | File | `classified.php` | High
63 | ... | ... | ...
62 | ... | ... | ...
There are 549 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 542 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -77,51 +77,50 @@ ID | Type | Indicator | Confidence
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | ... | ... | ...
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/face-recognition-php/facepay-master/camera.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/include/chart_generator.php` | High
26 | File | `/index.php` | Medium
27 | File | `/info.cgi` | Medium
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/items/view_item.php` | High
30 | File | `/jsoa/hntdCustomDesktopActionContent` | High
31 | File | `/lists/admin/` | High
32 | File | `/lookin/info` | Medium
33 | File | `/MagickCore/image.c` | High
34 | File | `/manager/index.php` | High
35 | File | `/medical/inventories.php` | High
36 | File | `/mgmt/tm/util/bash` | High
37 | File | `/modules/profile/index.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | File | `/modules/public/calendar.php` | High
40 | File | `/newsDia.php` | Medium
41 | File | `/out.php` | Medium
42 | File | `/public/launchNewWindow.jsp` | High
43 | File | `/Redcock-Farm/farm/category.php` | High
44 | File | `/sacco_shield/manage_user.php` | High
45 | File | `/spip.php` | Medium
46 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
47 | File | `/staff/bookdetails.php` | High
48 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
49 | File | `/user/update_booking.php` | High
50 | File | `/usr/bin/pkexec` | High
51 | File | `/WEB-INF/web.xml` | High
52 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
53 | File | `/Wedding-Management/package_detail.php` | High
54 | File | `/wordpress/wp-admin/options-general.php` | High
55 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
56 | File | `a2billing/customer/iridium_threed.php` | High
57 | File | `AbstractScheduleJob.java` | High
58 | File | `AdClass.php` | Medium
59 | File | `adclick.php` | Medium
60 | File | `add.exe` | Low
61 | ... | ... | ...
There are 543 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -122,7 +122,7 @@ ID | Type | Indicator | Confidence
59 | File | `blocklayered-ajax.php` | High
60 | ... | ... | ...
There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 523 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [CE](https://vuldb.com/?country.ce)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1495 | CWE-494 | Download of Code Without Integrity Check | High
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,14 +47,16 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/rapi/read_url` | High
2 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
3 | File | `app\admin\controller\sys\Uploads.php` | High
4 | File | `category.cfm` | Medium
5 | File | `coders/png.c` | Medium
6 | ... | ... | ...
1 | File | `/api/RecordingList/DownloadRecord?file=` | High
2 | File | `/MIME/INBOX-MM-1/` | High
3 | File | `/rapi/read_url` | High
4 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
5 | File | `app\admin\controller\sys\Uploads.php` | High
6 | File | `auth-gss2.c` | Medium
7 | File | `backup.php` | Medium
8 | ... | ... | ...
There are 41 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -101,9 +101,10 @@ ID | Type | Indicator | Confidence
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | ... | ... | ...
52 | File | `blocklayered-ajax.php` | High
53 | ... | ... | ...
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 457 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,6 +24,19 @@ ID | IP address | Hostname | Campaign | Confidence
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Astro Locker_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1078.001 | CWE-259 | Use of Hard-coded Password | High
2 | T1202 | CWE-78 | Command Injection | High
3 | T1204.001 | CWE-601 | Open Redirect | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Astro Locker. This data is unique as it uses our predictive model for actor profiling.
@ -35,7 +48,7 @@ ID | Type | Indicator | Confidence
3 | File | `ajax_php_pecl.php` | High
4 | ... | ... | ...
There are 11 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 12 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,69 @@
# AvosLocker - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [AvosLocker](https://vuldb.com/?actor.avoslocker). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.avoslocker](https://vuldb.com/?actor.avoslocker)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AvosLocker:
* [FR](https://vuldb.com/?country.fr)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of AvosLocker.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.136.230.191](https://vuldb.com/?ip.45.136.230.191) | www.seedbox.vip | - | High
2 | [176.113.115.107](https://vuldb.com/?ip.176.113.115.107) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _AvosLocker_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by AvosLocker. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cwc/login` | Medium
2 | File | `/iwguestbook/admin/badwords_edit.asp` | High
3 | File | `/iwguestbook/admin/messages_edit.asp` | High
4 | File | `admin/dashboard.php` | High
5 | ... | ... | ...
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/Cisco-Talos/IOCs/blob/main/2022/06/avoslocker-new-arsenal.txt
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [IT](https://vuldb.com/?country.it)
* [SC](https://vuldb.com/?country.sc)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,14 +45,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-40 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,49 +61,38 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.php/Admin/adminadd.html` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/Admin/createClass.php` | High
4 | File | `/Admin/dashboard.php` | High
5 | File | `/admin/edit_members.php` | High
6 | File | `/admin/pages/sections_save.php` | High
7 | File | `/admin/problem_judge.php` | High
8 | File | `/admin/settings/save.php` | High
9 | File | `/admin/submit-articles` | High
10 | File | `/admin/transactions/update_status.php` | High
11 | File | `/admin/users/index.php` | High
12 | File | `/apiv1/` | Low
13 | File | `/asms/admin/products/manage_product.php` | High
14 | File | `/asms/products/view_product.php` | High
15 | File | `/avms/index.php` | High
16 | File | `/bsms_ci/index.php` | High
17 | File | `/bsms_ci/index.php/user/edit_user/` | High
18 | File | `/calendar/viewcalendar.php` | High
19 | File | `/clients/listclients.php` | High
20 | File | `/College/admin/teacher.php` | High
21 | File | `/contacts/listcontacts.php` | High
22 | File | `/dashboard/add-service.php` | High
23 | File | `/Default/Bd` | Medium
24 | File | `/device/` | Medium
25 | File | `/device/signin` | High
26 | File | `/event/admin/?page=user/list` | High
27 | File | `/face-recognition-php/facepay-master/camera.php` | High
28 | File | `/forums/editforum.php` | High
29 | File | `/garage/php_action/createBrand.php` | High
30 | File | `/general/search.php?searchtype=simple` | High
31 | File | `/goform/AddSysLogRule` | High
32 | File | `/goform/setDiagnoseInfo` | High
33 | File | `/goform/SetIpMacBind` | High
34 | File | `/goform/setSysPwd` | High
35 | File | `/goform/setUplinkInfo` | High
36 | File | `/hrm/controller/employee.php` | High
37 | File | `/hrm/employeeadd.php` | High
38 | File | `/hrm/employeeview.php` | High
39 | File | `/ims/login.php` | High
40 | File | `/index.php/admins/Fields/get_fields.html` | High
41 | ... | ... | ...
1 | File | `%PROGRAMFILES%\Cylance\Desktop\log` | High
2 | File | `/addNotifyServlet` | High
3 | File | `/admin/subnets/ripe-query.php` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/bsms_ci/index.php/user/edit_user/` | High
6 | File | `/ci_hms/search` | High
7 | File | `/etc/gsissh/sshd_config` | High
8 | File | `/etc/hosts` | Medium
9 | File | `/goform/delAd` | High
10 | File | `/goform/setFixTools` | High
11 | File | `/lab.html` | Medium
12 | File | `/menu.html` | Medium
13 | File | `/modules/profile/index.php` | High
14 | File | `/tmp/app/.env` | High
15 | File | `/tmp/boa-temp` | High
16 | File | `/tools/developerConsoleOperations.jsp` | High
17 | File | `/uploadServlet` | High
18 | File | `/var/tmp/audacity-$USER` | High
19 | File | `/vendor` | Low
20 | File | `/workspaceCleanup` | High
21 | File | `5.2.9\syscrb.exe` | High
22 | File | `AbstractController.php` | High
23 | File | `account_change.php` | High
24 | File | `adclick.php` | Medium
25 | File | `addentry.php` | Medium
26 | File | `addetail.asp` | Medium
27 | File | `admin.php` | Medium
28 | File | `admin/admin.guestbook.php` | High
29 | File | `admin/index.php` | High
30 | ... | ... | ...
There are 356 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 258 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,19 +10,107 @@ The following _campaigns_ are known and can be associated with Babadeda:
* Ukraine
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Babadeda:
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Babadeda.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.12.5.62](https://vuldb.com/?ip.45.12.5.62) | galya.gitarova.example.com | Ukraine | High
2 | [185.244.41.109](https://vuldb.com/?ip.185.244.41.109) | - | Ukraine | High
1 | [37.48.89.8](https://vuldb.com/?ip.37.48.89.8) | - | - | High
2 | [45.12.5.62](https://vuldb.com/?ip.45.12.5.62) | galya.gitarova.example.com | Ukraine | High
3 | [65.21.127.164](https://vuldb.com/?ip.65.21.127.164) | static.164.127.21.65.clients.your-server.de | - | High
4 | ... | ... | ... | ...
There are 12 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Babadeda_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Babadeda. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.php?page=batch_manager&mode=unit` | High
2 | File | `/goform/aspForm` | High
3 | File | `/includes/db_adodb.php` | High
4 | File | `/includes/db_connect.php` | High
5 | File | `/includes/session.php` | High
6 | File | `/modules/admin/vw_usr_roles.php` | High
7 | File | `/modules/projects/gantt2.php` | High
8 | File | `/modules/projects/vw_files.php` | High
9 | File | `/modules/public/date_format.php` | High
10 | File | `/modules/tasks/gantt.php` | High
11 | File | `/omps/seller` | Medium
12 | File | `/out.php` | Medium
13 | File | `/php/passport/index.php` | High
14 | File | `/replication` | Medium
15 | File | `/settings` | Medium
16 | File | `/staff/tools/custom-fields` | High
17 | File | `/strings/ctype-latin1.c` | High
18 | File | `/uncpath/` | Medium
19 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
20 | File | `/Wedding-Management/admin/client_manage_account_details.php?booking_id=31` | High
21 | File | `actions/del.php` | High
22 | File | `addpost_newpoll.php` | High
23 | File | `addsite.php` | Medium
24 | File | `Admin.PHP` | Medium
25 | File | `admin.php` | Medium
26 | File | `admin/define.inc.php` | High
27 | File | `admin/editproductetails.php` | High
28 | File | `admin/general.php` | High
29 | File | `admin/index.php` | High
30 | File | `admin/review.php` | High
31 | File | `admincp/auth/secure.php` | High
32 | File | `affich.php` | Medium
33 | File | `agenda.php3` | Medium
34 | File | `agenda2.php3` | Medium
35 | File | `ajaxdata.php` | Medium
36 | File | `akocomments.php` | High
37 | File | `album_portal.php` | High
38 | File | `al_initialize.php` | High
39 | File | `anjel.index.php` | High
40 | File | `announcements.php` | High
41 | File | `apa_phpinclude.inc.php` | High
42 | File | `api/security/userinfo/delete` | High
43 | File | `application.php` | High
44 | File | `archive.php` | Medium
45 | File | `ardguest.php` | Medium
46 | File | `ashnews.php/ashheadlines.php` | High
47 | File | `AttributionSource.java` | High
48 | File | `auction\auction_common.php` | High
49 | ... | ... | ...
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.morphisec.com/nft-malware-new-evasion-abilities
* https://twitter.com/s1ckb017/status/1494047314792665088
## Literature

View File

@ -4,6 +4,12 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.backdoordiplomacy](https://vuldb.com/?actor.backdoordiplomacy)
## Campaigns
The following _campaigns_ are known and can be associated with BackdoorDiplomacy:
* Middle East
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BackdoorDiplomacy:
@ -13,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 29 more country items available. Please use our online service to access the data.
There are 26 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -24,9 +30,11 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [23.83.224.178](https://vuldb.com/?ip.23.83.224.178) | 23.83.224.178.16clouds.com | - | High
2 | [23.106.140.207](https://vuldb.com/?ip.23.106.140.207) | 23.106.140.207.16clouds.com | - | High
3 | [23.228.203.130](https://vuldb.com/?ip.23.228.203.130) | unassigned.psychz.net | - | High
4 | ... | ... | ... | ...
4 | [23.247.47.252](https://vuldb.com/?ip.23.247.47.252) | - | - | High
5 | [43.225.126.179](https://vuldb.com/?ip.43.225.126.179) | - | - | High
6 | ... | ... | ... | ...
There are 14 more IOC items available. Please use our online service to access the data.
There are 21 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -35,7 +43,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -66,45 +74,47 @@ ID | Type | Indicator | Confidence
15 | File | `/cms/print.php` | High
16 | File | `/concat?/%2557EB-INF/web.xml` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/etc/passwd` | Medium
18 | File | `/ctcprotocol/Protocol` | High
19 | File | `/dashboard/menu-list.php` | High
20 | File | `/data/remove` | Medium
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/index.php/newsletter/subscriber/new/` | High
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/login` | Low
26 | File | `/mkshop/Men/profile.php` | High
27 | File | `/navigate/navigate_download.php` | High
28 | File | `/ocwbs/admin/?page=user/manage_user` | High
29 | File | `/ofrs/admin/?page=user/manage_user` | High
30 | File | `/out.php` | Medium
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/password.html` | High
33 | File | `/php_action/fetchSelectedUser.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/services/system/setup.json` | High
42 | File | `/spip.php` | Medium
43 | File | `/uncpath/` | Medium
44 | File | `/vloggers_merch/?p=view_product` | High
45 | File | `/webconsole/APIController` | High
46 | File | `/websocket/exec` | High
47 | File | `/whbs/?page=my_bookings` | High
48 | File | `/whbs/admin/?page=user` | High
49 | ... | ... | ...
26 | File | `/menu.html` | Medium
27 | File | `/mkshop/Men/profile.php` | High
28 | File | `/navigate/navigate_download.php` | High
29 | File | `/ocwbs/admin/?page=user/manage_user` | High
30 | File | `/ofrs/admin/?page=user/manage_user` | High
31 | File | `/out.php` | Medium
32 | File | `/owa/auth/logon.aspx` | High
33 | File | `/password.html` | High
34 | File | `/php_action/fetchSelectedUser.php` | High
35 | File | `/proc/ioports` | High
36 | File | `/property-list/property_view.php` | High
37 | File | `/ptms/classes/Users.php` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/services/system/setup.json` | High
43 | File | `/spip.php` | Medium
44 | File | `/tmp` | Low
45 | File | `/uncpath/` | Medium
46 | File | `/vloggers_merch/?p=view_product` | High
47 | File | `/webconsole/APIController` | High
48 | File | `/websocket/exec` | High
49 | File | `/whbs/?page=my_bookings` | High
50 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 438 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.bitdefender.com/files/News/CaseStudies/study/426/Bitdefender-PR-Whitepaper-BackdoorDiplomacy-creat6507-en-EN.pdf
* https://www.welivesecurity.com/2021/06/10/backdoordiplomacy-upgrading-quarian-turian/
## Literature

View File

@ -113,7 +113,7 @@ ID | Type | Indicator | Confidence
54 | File | `blank.php` | Medium
55 | ... | ... | ...
There are 478 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 480 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,6 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Banload:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -16,23 +21,27 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
2 | [31.13.66.19](https://vuldb.com/?ip.31.13.66.19) | xx-fbcdn-shv-01-iad3.fbcdn.net | - | High
3 | [34.102.185.99](https://vuldb.com/?ip.34.102.185.99) | 99.185.102.34.bc.googleusercontent.com | - | Medium
4 | [34.212.89.14](https://vuldb.com/?ip.34.212.89.14) | ec2-34-212-89-14.us-west-2.compute.amazonaws.com | - | Medium
5 | [52.95.165.35](https://vuldb.com/?ip.52.95.165.35) | s3-sa-east-1.amazonaws.com | - | Medium
6 | [52.216.76.254](https://vuldb.com/?ip.52.216.76.254) | s3-1.amazonaws.com | - | Medium
7 | [52.216.84.109](https://vuldb.com/?ip.52.216.84.109) | s3-1.amazonaws.com | - | Medium
8 | [52.216.129.45](https://vuldb.com/?ip.52.216.129.45) | s3-1.amazonaws.com | - | Medium
9 | [52.216.245.54](https://vuldb.com/?ip.52.216.245.54) | s3-1.amazonaws.com | - | Medium
10 | [52.217.33.190](https://vuldb.com/?ip.52.217.33.190) | s3-1.amazonaws.com | - | Medium
11 | [52.217.45.150](https://vuldb.com/?ip.52.217.45.150) | s3-1.amazonaws.com | - | Medium
12 | [52.217.48.70](https://vuldb.com/?ip.52.217.48.70) | s3-1.amazonaws.com | - | Medium
13 | [52.217.79.142](https://vuldb.com/?ip.52.217.79.142) | s3-1.amazonaws.com | - | Medium
14 | [52.217.85.222](https://vuldb.com/?ip.52.217.85.222) | s3-1.amazonaws.com | - | Medium
15 | ... | ... | ... | ...
1 | [5.57.226.202](https://vuldb.com/?ip.5.57.226.202) | - | - | High
2 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
3 | [23.218.129.107](https://vuldb.com/?ip.23.218.129.107) | a23-218-129-107.deploy.static.akamaitechnologies.com | - | High
4 | [31.13.66.19](https://vuldb.com/?ip.31.13.66.19) | xx-fbcdn-shv-01-iad3.fbcdn.net | - | High
5 | [34.102.185.99](https://vuldb.com/?ip.34.102.185.99) | 99.185.102.34.bc.googleusercontent.com | - | Medium
6 | [34.212.89.14](https://vuldb.com/?ip.34.212.89.14) | ec2-34-212-89-14.us-west-2.compute.amazonaws.com | - | Medium
7 | [51.254.152.94](https://vuldb.com/?ip.51.254.152.94) | ns1861.webempresa.eu | - | High
8 | [52.95.165.35](https://vuldb.com/?ip.52.95.165.35) | s3-sa-east-1.amazonaws.com | - | Medium
9 | [52.216.76.254](https://vuldb.com/?ip.52.216.76.254) | s3-1.amazonaws.com | - | Medium
10 | [52.216.84.109](https://vuldb.com/?ip.52.216.84.109) | s3-1.amazonaws.com | - | Medium
11 | [52.216.129.45](https://vuldb.com/?ip.52.216.129.45) | s3-1.amazonaws.com | - | Medium
12 | [52.216.245.54](https://vuldb.com/?ip.52.216.245.54) | s3-1.amazonaws.com | - | Medium
13 | [52.217.33.190](https://vuldb.com/?ip.52.217.33.190) | s3-1.amazonaws.com | - | Medium
14 | [52.217.45.150](https://vuldb.com/?ip.52.217.45.150) | s3-1.amazonaws.com | - | Medium
15 | [52.217.48.70](https://vuldb.com/?ip.52.217.48.70) | s3-1.amazonaws.com | - | Medium
16 | [52.217.79.142](https://vuldb.com/?ip.52.217.79.142) | s3-1.amazonaws.com | - | Medium
17 | [52.217.85.222](https://vuldb.com/?ip.52.217.85.222) | s3-1.amazonaws.com | - | Medium
18 | [64.136.20.39](https://vuldb.com/?ip.64.136.20.39) | - | - | High
19 | ... | ... | ... | ...
There are 56 more IOC items available. Please use our online service to access the data.
There are 70 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -40,12 +49,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -61,15 +70,19 @@ ID | Type | Indicator | Confidence
6 | File | `/oauth/authorize` | High
7 | ... | ... | ...
There are 45 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 49 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2020/10/threat-roundup-1002-1009.html
* https://blog.talosintelligence.com/2021/02/threat-roundup-0129-0205.html
* https://blog.talosintelligence.com/2021/03/threat-roundup-0319-0326.html
* https://blog.talosintelligence.com/2021/05/threat-roundup-0514-0521.html
* https://blog.talosintelligence.com/2022/04/threat-roundup-0408-0415.html
* https://blog.talosintelligence.com/2022/04/threat-roundup-0415-0422.html
* https://blog.talosintelligence.com/2022/10/threat-roundup-0930-1007.html
## Literature

View File

@ -23,19 +23,24 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
2 | [13.107.22.200](https://vuldb.com/?ip.13.107.22.200) | - | - | High
3 | [20.36.253.92](https://vuldb.com/?ip.20.36.253.92) | - | - | High
4 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
5 | [23.225.145.234](https://vuldb.com/?ip.23.225.145.234) | - | - | High
6 | [31.170.160.103](https://vuldb.com/?ip.31.170.160.103) | srv39.000webhost.com | - | High
7 | [34.232.187.93](https://vuldb.com/?ip.34.232.187.93) | ec2-34-232-187-93.compute-1.amazonaws.com | - | Medium
8 | [41.38.1.86](https://vuldb.com/?ip.41.38.1.86) | host-41.38.1.86.tedata.net | - | High
9 | [41.239.65.189](https://vuldb.com/?ip.41.239.65.189) | host-41.239.65.189.tedata.net | - | High
10 | [47.246.136.160](https://vuldb.com/?ip.47.246.136.160) | - | - | High
11 | [52.137.90.34](https://vuldb.com/?ip.52.137.90.34) | - | - | High
12 | [52.185.71.28](https://vuldb.com/?ip.52.185.71.28) | - | - | High
13 | ... | ... | ... | ...
3 | [14.204.51.240](https://vuldb.com/?ip.14.204.51.240) | - | - | High
4 | [14.204.51.250](https://vuldb.com/?ip.14.204.51.250) | - | - | High
5 | [20.36.253.92](https://vuldb.com/?ip.20.36.253.92) | - | - | High
6 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
7 | [23.225.145.234](https://vuldb.com/?ip.23.225.145.234) | - | - | High
8 | [31.170.160.103](https://vuldb.com/?ip.31.170.160.103) | srv39.000webhost.com | - | High
9 | [34.232.187.93](https://vuldb.com/?ip.34.232.187.93) | ec2-34-232-187-93.compute-1.amazonaws.com | - | Medium
10 | [36.248.43.231](https://vuldb.com/?ip.36.248.43.231) | - | - | High
11 | [41.38.1.86](https://vuldb.com/?ip.41.38.1.86) | host-41.38.1.86.tedata.net | - | High
12 | [41.239.65.189](https://vuldb.com/?ip.41.239.65.189) | host-41.239.65.189.tedata.net | - | High
13 | [47.246.136.160](https://vuldb.com/?ip.47.246.136.160) | - | - | High
14 | [52.137.90.34](https://vuldb.com/?ip.52.137.90.34) | - | - | High
15 | [52.185.71.28](https://vuldb.com/?ip.52.185.71.28) | - | - | High
16 | [58.158.177.102](https://vuldb.com/?ip.58.158.177.102) | 58x158x177x102.ap58.ftth.ucom.ne.jp | - | High
17 | [58.215.145.95](https://vuldb.com/?ip.58.215.145.95) | - | - | High
18 | ... | ... | ... | ...
There are 48 more IOC items available. Please use our online service to access the data.
There are 68 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -109,7 +114,7 @@ ID | Type | Indicator | Confidence
51 | File | `cddbcontrolaol.cddbaolcontrol` | High
52 | ... | ... | ...
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 457 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -124,6 +129,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/08/threat-roundup-0820-0827.html
* https://blog.talosintelligence.com/2021/09/threat-roundup-0827-0903.html
* https://blog.talosintelligence.com/2022/01/threat-roundup-0121-0128.html
* https://blog.talosintelligence.com/threat-roundup-1202-1209/
## Literature

View File

@ -68,7 +68,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
@ -93,7 +93,7 @@ ID | Type | Indicator | Confidence
10 | File | `bpf-object-fuzzer.c` | High
11 | ... | ... | ...
There are 80 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 81 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -46,9 +46,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `AdminBaseController.class.php` | High
2 | File | `include/ajax.draft.php` | High
3 | Argument | `request` | Low
1 | File | `/goform/CertListInfo` | High
2 | File | `/goform/NatStaticSetting` | High
3 | File | `AdminBaseController.class.php` | High
4 | ... | ... | ...
There are 4 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -98,27 +98,27 @@ ID | Type | Indicator | Confidence
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/hrm/employeeadd.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
28 | File | `/lookin/info` | Medium
29 | File | `/MagickCore/image.c` | High
30 | File | `/manager/index.php` | High
31 | File | `/medical/inventories.php` | High
32 | File | `/mgmt/tm/util/bash` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/sacco_shield/manage_user.php` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
@ -137,13 +137,9 @@ ID | Type | Indicator | Confidence
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | File | `admincp.php` | Medium
63 | ... | ... | ...
59 | ... | ... | ...
There are 553 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 520 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -113,7 +113,7 @@ ID | Type | Indicator | Confidence
52 | File | `blocklayered-ajax.php` | High
53 | ... | ... | ...
There are 462 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 464 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -103,7 +103,7 @@ ID | Type | Indicator | Confidence
43 | File | `/rest/api/1.0/render` | High
44 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -17,8 +17,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [104.18.10.39](https://vuldb.com/?ip.104.18.10.39) | - | - | High
2 | [172.105.155.183](https://vuldb.com/?ip.172.105.155.183) | li2071-183.members.linode.com | - | High
3 | [173.194.5.216](https://vuldb.com/?ip.173.194.5.216) | lhr25s06-in-f8.1e100.net | - | High
2 | [148.81.111.121](https://vuldb.com/?ip.148.81.111.121) | sinkhole.cert.pl | - | High
3 | [172.105.155.183](https://vuldb.com/?ip.172.105.155.183) | li2071-183.members.linode.com | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -32,6 +35,7 @@ ID | Technique | Weakness | Description | Confidence
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2019/03/threat-roundup-for-feb-22-to-march-1.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0402-0409.html
* https://blog.talosintelligence.com/2021/05/threat-roundup-0430-0507.html

View File

@ -4,6 +4,13 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bisonal](https://vuldb.com/?actor.bisonal)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bisonal:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bisonal.
@ -11,12 +18,37 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [116.193.155.38](https://vuldb.com/?ip.116.193.155.38) | - | - | High
2 | [196.44.49.154](https://vuldb.com/?ip.196.44.49.154) | - | - | High
2 | [137.220.176.165](https://vuldb.com/?ip.137.220.176.165) | - | - | High
3 | [196.44.49.154](https://vuldb.com/?ip.196.44.49.154) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bisonal_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bisonal. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `restore.php` | Medium
2 | Library | `system/libraries/Email.php` | High
3 | Argument | `email->from` | Medium
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/368/bisonal-malware-iocs/
* https://www.threatminer.org/report.php?q=BisonalMalwareUsedinAttacksAgainstRussiaandSouthKorea-PaloAltoNetworksBlog.pdf&y=2018
## Literature

View File

@ -76,9 +76,10 @@ ID | Type | Indicator | Confidence
25 | File | `5.2.9\syscrb.exe` | High
26 | File | `abc-pcie.c` | Medium
27 | File | `accounts/payment_history.php` | High
28 | ... | ... | ...
28 | File | `adclick.php` | Medium
29 | ... | ... | ...
There are 237 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,7 +53,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -69,7 +69,7 @@ ID | Type | Indicator | Confidence
6 | File | `/uncpath/` | Medium
7 | ... | ... | ...
There are 44 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 45 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Black KingDom:
* [IT](https://vuldb.com/?country.it)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,8 +34,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37, CWE-40 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
@ -45,41 +49,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.php/Admin/adminadd.html` | High
2 | File | `/admin/?page=orders/manage_request` | High
3 | File | `/admin/?page=user/manage_user` | High
4 | File | `/Admin/add-student.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/Admin/createClass.php` | High
7 | File | `/admin/fst_upload.inc.php` | High
8 | File | `/admin/problem_judge.php` | High
9 | File | `/admin/transactions/update_status.php` | High
10 | File | `/admin/users/index.php` | High
11 | File | `/api/common/ping` | High
12 | File | `/api/v1/nics/wifi/wlan0/ping` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/apiv1/` | Low
15 | File | `/asms/admin/?page=user/manage_user` | High
16 | File | `/asms/admin/mechanics/manage_mechanic.php` | High
17 | File | `/asms/admin/products/manage_product.php` | High
18 | File | `/asms/products/view_product.php` | High
19 | File | `/attachments` | Medium
20 | File | `/avms/index.php` | High
21 | File | `/bsms_ci/index.php` | High
22 | File | `/bsms_ci/index.php/user/edit_user/` | High
23 | File | `/classes/Master.php?f=delete_appointment` | High
24 | File | `/classes/Users.php?f=delete_client` | High
25 | File | `/depotHead/list` | High
26 | File | `/device/` | Medium
27 | File | `/editorder.php` | High
28 | File | `/event/admin/?page=user/list` | High
29 | File | `/foms/all-orders.php?status=Cancelled%20by%20Customer` | High
30 | File | `/garage/editorder.php` | High
31 | File | `/garage/php_action/createBrand.php` | High
32 | File | `/ims/login.php` | High
33 | ... | ... | ...
1 | File | `/&quot` | Low
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/subnets/ripe-query.php` | High
4 | File | `/admin/transactions/update_status.php` | High
5 | File | `/admin/users/index.php` | High
6 | File | `/apiv1/` | Low
7 | File | `/asms/admin/products/manage_product.php` | High
8 | File | `/asms/products/view_product.php` | High
9 | File | `/auth/register` | High
10 | File | `/back/index.php/user/User/?1` | High
11 | File | `/binbloom-master/src/helpers.c` | High
12 | File | `/blog/comment` | High
13 | File | `/bsms_ci/index.php` | High
14 | File | `/bsms_ci/index.php/user/edit_user/` | High
15 | File | `/calendar/viewcalendar.php` | High
16 | File | `/Default/Bd` | Medium
17 | File | `/dev/kmem` | Medium
18 | File | `/dev/tty` | Medium
19 | File | `/device/` | Medium
20 | File | `/env` | Low
21 | File | `/etc/passwd` | Medium
22 | File | `/event/admin/?page=user/list` | High
23 | File | `/face-recognition-php/facepay-master/camera.php` | High
24 | File | `/garage/php_action/createBrand.php` | High
25 | File | `/goform/addressNat` | High
26 | File | `/goform/AdvSetWrlsafeset` | High
27 | File | `/goform/CertListInfo` | High
28 | File | `/goform/exeCommand` | High
29 | File | `/goform/IPSECsave` | High
30 | File | `/goform/L7Im` | Medium
31 | File | `/goform/NatStaticSetting` | High
32 | File | `/goform/qossetting` | High
33 | File | `/goform/SafeClientFilter` | High
34 | File | `/goform/setDiagnoseInfo` | High
35 | File | `/goform/setSysPwd` | High
36 | File | `/goform/setUplinkInfo` | High
37 | File | `/goform/SysToolRestoreSet` | High
38 | ... | ... | ...
There are 278 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 323 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackCat:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [RU](https://vuldb.com/?country.ru)
* [SV](https://vuldb.com/?country.sv)
* [ES](https://vuldb.com/?country.es)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,44 +50,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/action/factory` | High
2 | File | `/action/import_wireguard_cert_file/` | High
3 | File | `/admin/?page=orders/view_order` | High
4 | File | `/admin/add-fee.php` | High
5 | File | `/Admin/add-student.php` | High
6 | File | `/admin/delstu.php` | High
7 | File | `/admin/edit_members.php` | High
8 | File | `/admin/foldernotice/list` | High
9 | File | `/admin/fst_upload.inc.php` | High
10 | File | `/admin/image/list` | High
11 | File | `/admin/users/index.php` | High
12 | File | `/api/v1/user` | Medium
13 | File | `/asms/classes/Master.php?f=delete_service` | High
14 | File | `/bsms_ci/index.php/user/edit_user/` | High
15 | File | `/buspassms/download-pass.php` | High
16 | File | `/cgi-bin/cstecgi.cgi` | High
17 | File | `/classes/Master.php?f=delete_category` | High
18 | File | `/classes/Master.php?f=delete_payment` | High
19 | File | `/classes/Users.php?f=delete_client` | High
20 | File | `/clients/listclients.php` | High
21 | File | `/clients/profile` | High
22 | File | `/contacts/listcontacts.php` | High
23 | File | `/csms/admin/?page=user/manage_user` | High
24 | File | `/csms/admin/storages/view_storage.php` | High
25 | File | `/Default/Bd` | Medium
26 | File | `/diagnostic/editclient.php` | High
27 | File | `/etc/init0.d/S80telnetd.sh` | High
28 | File | `/goform/AddSysLogRule` | High
29 | File | `/goform/SetIpMacBind` | High
30 | File | `/goform/setSnmpInfo` | High
31 | File | `/goform/setUplinkInfo` | High
32 | File | `/goform/wizard_end` | High
33 | File | `/home/hjsz/jsonlint/src/lexer` | High
34 | File | `/hrm/employeeview.php` | High
35 | File | `/index.php?module=entities/entities` | High
36 | ... | ... | ...
1 | File | `.tin` | Low
2 | File | `/action/factory` | High
3 | File | `/action/import_wireguard_cert_file/` | High
4 | File | `/admin/?page=orders/view_order` | High
5 | File | `/admin/add-fee.php` | High
6 | File | `/Admin/add-student.php` | High
7 | File | `/admin/delstu.php` | High
8 | File | `/admin/edit_members.php` | High
9 | File | `/admin/foldernotice/list` | High
10 | File | `/admin/fst_upload.inc.php` | High
11 | File | `/admin/image/list` | High
12 | File | `/admin/users/index.php` | High
13 | File | `/api/v1/user` | Medium
14 | File | `/asms/classes/Master.php?f=delete_service` | High
15 | File | `/bsms_ci/index.php/user/edit_user/` | High
16 | File | `/buspassms/download-pass.php` | High
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/classes/Master.php?f=delete_category` | High
19 | File | `/classes/Master.php?f=delete_payment` | High
20 | File | `/classes/Users.php?f=delete_client` | High
21 | File | `/clients/listclients.php` | High
22 | File | `/clients/profile` | High
23 | File | `/cms/category/list` | High
24 | File | `/contacts/listcontacts.php` | High
25 | File | `/csms/admin/?page=user/manage_user` | High
26 | File | `/csms/admin/storages/view_storage.php` | High
27 | File | `/Default/Bd` | Medium
28 | File | `/diagnostic/editclient.php` | High
29 | File | `/etc/init0.d/S80telnetd.sh` | High
30 | File | `/goform/AddSysLogRule` | High
31 | File | `/goform/SafeEmailFilter` | High
32 | File | `/goform/SetIpMacBind` | High
33 | File | `/goform/setSnmpInfo` | High
34 | File | `/goform/setUplinkInfo` | High
35 | File | `/goform/SysToolReboot` | High
36 | File | `/goform/wizard_end` | High
37 | ... | ... | ...
There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 314 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -43,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,38 +54,38 @@ ID | Type | Indicator | Confidence
1 | File | `//proc/kcore` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin/dl_sendmail.php` | High
4 | File | `/ad_js.php` | Medium
5 | File | `/Ap4RtpAtom.cpp` | High
6 | File | `/app/options.py` | High
7 | File | `/bcms/admin/?page=user/list` | High
8 | File | `/bsms/?page=manage_account` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cgi-bin/luci/api/wireless` | High
11 | File | `/ci_hms/massage_room/edit/1` | High
12 | File | `/context/%2e/WEB-INF/web.xml` | High
13 | File | `/dashboard/reports/logs/view` | High
14 | File | `/debian/patches/load_ppp_generic_if_needed` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/etc/hosts` | Medium
17 | File | `/fuel/index.php/fuel/logs/items` | High
18 | File | `/fuel/sitevariables/delete/4` | High
19 | File | `/goform/setmac` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/hprms/admin/doctors/manage_doctor.php` | High
22 | File | `/index/jobfairol/show/` | High
23 | File | `/librarian/bookdetails.php` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/mgmt/tm/util/bash` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
29 | File | `/proc/<PID>/mem` | High
30 | File | `/proxy` | Low
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
4 | File | `/admin/submit-articles` | High
5 | File | `/ad_js.php` | Medium
6 | File | `/Ap4RtpAtom.cpp` | High
7 | File | `/api/v2/cli/commands` | High
8 | File | `/app/options.py` | High
9 | File | `/bcms/admin/?page=user/list` | High
10 | File | `/bsms/?page=manage_account` | High
11 | File | `/cgi-bin/login.cgi` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/ci_hms/massage_room/edit/1` | High
14 | File | `/context/%2e/WEB-INF/web.xml` | High
15 | File | `/dashboard/reports/logs/view` | High
16 | File | `/debian/patches/load_ppp_generic_if_needed` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/etc/hosts` | Medium
19 | File | `/fuel/index.php/fuel/logs/items` | High
20 | File | `/fuel/sitevariables/delete/4` | High
21 | File | `/goform/setmac` | High
22 | File | `/goform/wizard_end` | High
23 | File | `/hprms/admin/doctors/manage_doctor.php` | High
24 | File | `/index/jobfairol/show/` | High
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/manage-apartment.php` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
29 | File | `/pages/apply_vacancy.php` | High
30 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
31 | File | `/proc/<PID>/mem` | High
32 | File | `/proxy` | Low
33 | ... | ... | ...
There are 281 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 278 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -73,9 +73,10 @@ ID | Type | Indicator | Confidence
14 | File | `admin.php` | Medium
15 | File | `admin.php?s=/Channel/add.html` | High
16 | File | `admin/class-bulk-editor-list-table.php` | High
17 | ... | ... | ...
17 | File | `administrator/components/com_media/helpers/media.php` | High
18 | ... | ... | ...
There are 142 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 143 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -32,8 +32,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -43,10 +46,10 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/login_action.cgi` | High
2 | File | `123flashchat.php` | High
3 | File | `data/gbconfiguration.dat` | High
3 | File | `cluster.php` | Medium
4 | ... | ... | ...
There are 21 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -28,8 +28,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1211 | CWE-254 | 7PK Security Features | High
2 | T1600 | CWE-310, CWE-311 | Cryptographic Issues | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -37,12 +41,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
2 | File | `auth.php` | Medium
3 | File | `class_gw_2checkout.php` | High
1 | File | `/mgmt/tm/util/bash` | High
2 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
3 | File | `auth.php` | Medium
4 | ... | ... | ...
There are 19 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 20 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
3 | T1222 | CWE-275 | Permission Issues | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -51,11 +51,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/bl-plugins/backup/plugin.php` | High
2 | File | `adm/config_form_update.php` | High
3 | File | `blocking_request.cgi` | High
2 | File | `/home/www/cgi-bin/diagnostics.cgi` | High
3 | File | `adm/config_form_update.php` | High
4 | ... | ... | ...
There are 9 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 11 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,11 +44,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/getcfg.php` | Medium
2 | File | `http_auth.c` | Medium
3 | File | `public/?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]` | High
2 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
3 | File | `http_auth.c` | Medium
4 | ... | ... | ...
There are 7 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 8 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [NL](https://vuldb.com/?country.nl)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -147,14 +147,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-267, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -162,36 +163,37 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.../gogo/` | Medium
1 | File | `.FBCIndex` | Medium
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin.php/Admin/adminadd.html` | High
4 | File | `/Admin/dashboard.php` | High
5 | File | `/api/audits` | Medium
6 | File | `/bsms_ci/index.php` | High
7 | File | `/bsms_ci/index.php/book` | High
8 | File | `/bsms_ci/index.php/user/edit_user/` | High
9 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/diag_ping_admin.asp` | High
13 | File | `/diag_tracert_admin.asp` | High
14 | File | `/face-recognition-php/facepay-master/camera.php` | High
15 | File | `/forum/away.php` | High
16 | File | `/gpac/src/bifs/unquantize.c` | High
17 | File | `/hrm/controller/employee.php` | High
18 | File | `/index.php` | Medium
19 | File | `/index/user/user_edit.html` | High
20 | File | `/leave_system/admin/?page=maintenance/department` | High
21 | File | `/login` | Low
22 | File | `/login.php` | Medium
23 | File | `/Member/memberedit.html` | High
24 | File | `/out.php` | Medium
25 | File | `/pages/processlogin.php` | High
26 | File | `/product/savenewproduct.php?flag=1` | High
27 | File | `/scenegraph/svg_attributes.c` | High
28 | ... | ... | ...
3 | File | `/api/audits` | Medium
4 | File | `/bsms_ci/index.php/user/edit_user/` | High
5 | File | `/cbs/system/ShowAdvanced.do` | High
6 | File | `/cgi-bin/luci` | High
7 | File | `/cgi-bin/wlogin.cgi` | High
8 | File | `/Content/Template/root/reverse-shell.aspx` | High
9 | File | `/env` | Low
10 | File | `/etc/ldap.conf` | High
11 | File | `/export` | Low
12 | File | `/face-recognition-php/facepay-master/camera.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/FreshRSS/p/ext.php` | High
15 | File | `/goform/addressNat` | High
16 | File | `/goform/CertListInfo` | High
17 | File | `/goform/fast_setting_wifi_set` | High
18 | File | `/goform/IPSECsave` | High
19 | File | `/goform/L7Im` | Medium
20 | File | `/goform/NatStaticSetting` | High
21 | File | `/goform/qossetting` | High
22 | File | `/goform/SafeClientFilter` | High
23 | File | `/goform/SafeMacFilter` | High
24 | File | `/goform/SafeUrlFilter` | High
25 | File | `/goform/setMacFilterCfg` | High
26 | File | `/goform/SysToolReboot` | High
27 | File | `/goform/SysToolRestoreSet` | High
28 | File | `/goform/VirtualSer` | High
29 | ... | ... | ...
There are 238 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 245 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,15 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.104.230.200](https://vuldb.com/?ip.5.104.230.200) | hosted-by.snel.com | - | High
2 | [62.75.222.235](https://vuldb.com/?ip.62.75.222.235) | rom243.dedicatedpanel.com | - | High
3 | [66.199.229.251](https://vuldb.com/?ip.66.199.229.251) | 66-199-229-251.reverse.ezzi.net | - | High
4 | ... | ... | ... | ...
1 | [5.61.40.13](https://vuldb.com/?ip.5.61.40.13) | - | - | High
2 | [5.61.42.235](https://vuldb.com/?ip.5.61.42.235) | - | - | High
3 | [5.104.230.200](https://vuldb.com/?ip.5.104.230.200) | hosted-by.snel.com | - | High
4 | [5.199.174.223](https://vuldb.com/?ip.5.199.174.223) | - | - | High
5 | [18.133.158.66](https://vuldb.com/?ip.18.133.158.66) | ec2-18-133-158-66.eu-west-2.compute.amazonaws.com | - | Medium
6 | [23.21.42.25](https://vuldb.com/?ip.23.21.42.25) | ec2-23-21-42-25.compute-1.amazonaws.com | - | Medium
7 | ... | ... | ... | ...
There are 3 more IOC items available. Please use our online service to access the data.
There are 24 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,12 +37,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,35 +55,48 @@ ID | Type | Indicator | Confidence
1 | File | `..\WWWRoot\CustomPages\aspshell.asp` | High
2 | File | `/09/business/upgrade/upcfgAction.php?download=true` | High
3 | File | `/32` | Low
4 | File | `/cgi-bin/kerbynet` | High
5 | File | `/etc/keystone/user-project-map.json` | High
6 | File | `/etc/passwd` | Medium
7 | File | `/inc/campaign/view-campaign-list.php` | High
8 | File | `/include/menu_v.inc.php` | High
9 | File | `/servlet/webacc` | High
10 | File | `/usr/` | Low
11 | File | `/wp-admin/admin.php?page=cpabc_appointments.php` | High
12 | File | `admin-ajax.php` | High
13 | File | `ajax_crons.php` | High
14 | File | `ansi.c` | Low
15 | File | `api.php/List/index` | High
16 | File | `API/api/Version` | High
17 | File | `application/controllers/LSBaseController.php` | High
18 | File | `AsusScreenXpertServicec.exe` | High
19 | File | `backupDB.php` | Medium
20 | File | `bind.cpp` | Medium
21 | File | `bits.c` | Low
22 | File | `bundles/AdminBundle/Controller/Reports/CustomReportController.php` | High
23 | File | `C:\downsoft` | Medium
24 | ... | ... | ...
4 | File | `/admin/usermanagement.php` | High
5 | File | `/assets/something/services/AppModule.class` | High
6 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
7 | File | `/cgi-bin/kerbynet` | High
8 | File | `/cgi-bin/pass` | High
9 | File | `/ctpms/admin/?page=applications/view_application` | High
10 | File | `/dev/tcx0` | Medium
11 | File | `/dev/urandom` | Medium
12 | File | `/etc/environment` | High
13 | File | `/etc/keystone/user-project-map.json` | High
14 | File | `/etc/passwd` | Medium
15 | File | `/home.jsp` | Medium
16 | File | `/inc/campaign/view-campaign-list.php` | High
17 | File | `/include/menu_v.inc.php` | High
18 | File | `/index.php/weblinks-categories` | High
19 | File | `/servlet/webacc` | High
20 | File | `/student-grading-system/rms.php?page=school_year` | High
21 | File | `/system?action=ServiceAdmin` | High
22 | File | `/usr/` | Low
23 | File | `/wp-admin/admin.php?page=cpabc_appointments.php` | High
24 | File | `ActiveMQConnection.java` | High
25 | File | `admin-ajax.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin/ad_list.php` | High
28 | File | `admin/status/realtime/bandwidth_status` | High
29 | File | `agent.c` | Low
30 | File | `ajax_crons.php` | High
31 | File | `ansi.c` | Low
32 | File | `api.php/List/index` | High
33 | File | `API/api/Version` | High
34 | File | `application/controllers/LSBaseController.php` | High
35 | File | `arq_updater` | Medium
36 | ... | ... | ...
There are 205 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 307 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2019/11/threat-roundup-1115-1122.html
* https://blog.talosintelligence.com/2021/01/threat-roundup-0108-0115.html
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -84,7 +84,7 @@ ID | Type | Indicator | Confidence
32 | File | `api.php` | Low
33 | ... | ... | ...
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 281 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,12 +34,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1211 | CWE-254 | 7PK Security Features | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
5 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,24 +48,25 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/webviewer_login_page` | High
2 | File | `/forum/away.php` | High
3 | File | `/getcfg.php` | Medium
4 | File | `/proc/ioports` | High
5 | File | `/services/details.asp` | High
6 | File | `/tmp` | Low
7 | File | `/uncpath/` | Medium
8 | File | `/Upload.ashx` | Medium
9 | File | `/var/tmp/sess_*` | High
10 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
11 | File | `admin/killsource` | High
12 | File | `admin/orion.extfeedbackform_efbf_forms.php` | High
13 | File | `auth-gss2.c` | Medium
14 | File | `bin/jp2/convert.c` | High
15 | File | `books.php` | Medium
16 | ... | ... | ...
1 | File | `/admin/broadcast.php` | High
2 | File | `/admin/sysmon.php` | High
3 | File | `/cgi-bin/webviewer_login_page` | High
4 | File | `/forum/away.php` | High
5 | File | `/getcfg.php` | Medium
6 | File | `/proc/ioports` | High
7 | File | `/services/details.asp` | High
8 | File | `/tmp` | Low
9 | File | `/uncpath/` | Medium
10 | File | `/Upload.ashx` | Medium
11 | File | `/var/tmp/sess_*` | High
12 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
13 | File | `activateuser.aspx` | High
14 | File | `adclick.php` | Medium
15 | File | `admin/killsource` | High
16 | File | `admin/orion.extfeedbackform_efbf_forms.php` | High
17 | ... | ... | ...
There are 126 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 140 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -29,7 +29,19 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
3 | T1592 | CWE-200 | Configuration | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by CDRThief. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/WEB-INF/web.xml` | High
2 | File | `owncloud/user_ldap` | High
3 | Argument | `APP_KEY` | Low
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -71,17 +71,17 @@ ID | Type | Indicator | Confidence
10 | File | `/api/user/{ID}` | High
11 | File | `/article/add` | Medium
12 | File | `/asms/classes/Master.php?f=delete_transaction` | High
13 | File | `/cgi-bin/uploadWeiXinPic` | High
14 | File | `/controller/pay.class.php` | High
15 | File | `/ctpms/admin/?page=applications/view_application` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/dev/kmem` | Medium
18 | File | `/dev/snd/seq` | Medium
19 | File | `/device/device=140/tab=wifi/view` | High
20 | File | `/dl/dl_print.php` | High
21 | File | `/etc/passwd` | Medium
22 | File | `/getcfg.php` | Medium
23 | File | `/goform/addressNat` | High
13 | File | `/auth/register` | High
14 | File | `/cgi-bin/uploadWeiXinPic` | High
15 | File | `/controller/pay.class.php` | High
16 | File | `/ctpms/admin/?page=applications/view_application` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/dev/kmem` | Medium
19 | File | `/dev/snd/seq` | Medium
20 | File | `/device/device=140/tab=wifi/view` | High
21 | File | `/dl/dl_print.php` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/getcfg.php` | Medium
24 | File | `/goform/SetClientState` | High
25 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
26 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
@ -94,7 +94,7 @@ ID | Type | Indicator | Confidence
33 | File | `/ofcms/company-c-47` | High
34 | ... | ... | ...
There are 293 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -125,9 +125,10 @@ ID | Type | Indicator | Confidence
35 | File | `add_vhost.php` | High
36 | File | `admin.php` | Medium
37 | File | `admin/conf_users_edit.php` | High
38 | ... | ... | ...
38 | File | `admin/default.asp` | High
39 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 332 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,12 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,25 +53,26 @@ ID | Type | Indicator | Confidence
2 | File | `/APP_Installation.asp` | High
3 | File | `/cgi-bin/live_api.cgi` | High
4 | File | `/IISADMPWD` | Medium
5 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
6 | File | `/platform.cgi` | High
7 | File | `/Status/wan_button_action.asp` | High
8 | File | `/tmp/.uci/network` | High
9 | File | `/uncpath/` | Medium
10 | File | `/Users` | Low
11 | File | `/usr/` | Low
12 | File | `Aavmker4.sys` | Medium
13 | File | `add_user.php` | Medium
14 | File | `admin/app/physical/physical.php` | High
15 | File | `admin/auto.def` | High
16 | File | `api/settings/values` | High
17 | File | `app/admin/custom-fields/filter.php` | High
18 | File | `appfeed.c` | Medium
19 | File | `ashmem.c` | Medium
20 | File | `auth-gss2.c` | Medium
21 | ... | ... | ...
5 | File | `/pages/class_sched.php` | High
6 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
7 | File | `/platform.cgi` | High
8 | File | `/Status/wan_button_action.asp` | High
9 | File | `/tmp/.uci/network` | High
10 | File | `/uncpath/` | Medium
11 | File | `/Users` | Low
12 | File | `/usr/` | Low
13 | File | `Aavmker4.sys` | Medium
14 | File | `add_user.php` | Medium
15 | File | `admin/app/physical/physical.php` | High
16 | File | `admin/auto.def` | High
17 | File | `api/settings/values` | High
18 | File | `app/admin/custom-fields/filter.php` | High
19 | File | `appfeed.c` | Medium
20 | File | `ashmem.c` | Medium
21 | File | `auth-gss2.c` | Medium
22 | ... | ... | ...
There are 173 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 183 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,8 +31,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -40,12 +44,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/phppath/php` | Medium
2 | File | `anonymous/authenticated` | High
3 | File | `auth-gss2.c` | Medium
1 | File | `/mgmt/tm/util/bash` | High
2 | File | `/phppath/php` | Medium
3 | File | `/sap/public/bc/abap` | High
4 | ... | ... | ...
There are 12 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 17 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,6 +19,14 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [80.211.37.240](https://vuldb.com/?ip.80.211.37.240) | host240-37-211-80.serverdedicati.aruba.it | - | High
2 | [161.35.38.8](https://vuldb.com/?ip.161.35.38.8) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Center-1_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -108,14 +108,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -123,41 +124,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/admin/users_add.php` | High
3 | File | `/administration/settings_registration.php` | High
4 | File | `/appConfig/userDB.json` | High
5 | File | `/bd_genie_create_account.cgi` | High
6 | File | `/c/macho_reader.c` | High
7 | File | `/cgi-bin/luci/api/auth` | High
8 | File | `/cgi-bin/luci/api/diagnose` | High
9 | File | `/claire_blake` | High
10 | File | `/CMD_ACCOUNT_ADMIN` | High
11 | File | `/core/admin/categories.php` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/defaultui/player/modern.html` | High
14 | File | `/etc/config/image_sign` | High
15 | File | `/etc/groups` | Medium
16 | File | `/etc/init0.d/S80telnetd.sh` | High
17 | File | `/etc/shadow.sample` | High
18 | File | `/filemanager/php/connector.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/ghost/preview` | High
21 | File | `/goform/SetIpMacBind` | High
22 | File | `/htdocs/utils/Files.php` | High
23 | File | `/jfinal_cms/system/role/list` | High
24 | File | `/librarian/edit_book_details.php` | High
25 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
26 | File | `/master/index.php` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/MTFWU` | Low
30 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
31 | File | `/pages/faculty_sched.php` | High
32 | File | `/pages/processlogin.php` | High
33 | ... | ... | ...
1 | File | `/action/wirelessConnect` | High
2 | File | `/adfs/ls` | Medium
3 | File | `/admin/users_add.php` | High
4 | File | `/admin/videoalbum/list` | High
5 | File | `/administration/settings_registration.php` | High
6 | File | `/appConfig/userDB.json` | High
7 | File | `/authUserAction!edit.action` | High
8 | File | `/bd_genie_create_account.cgi` | High
9 | File | `/c/macho_reader.c` | High
10 | File | `/cgi-bin/luci/api/auth` | High
11 | File | `/cgi-bin/luci/api/diagnose` | High
12 | File | `/claire_blake` | High
13 | File | `/cloud_config/router_post/check_reg_verify_code` | High
14 | File | `/conf/` | Low
15 | File | `/dashboard/contact` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/defaultui/player/modern.html` | High
18 | File | `/dev/bus` | Medium
19 | File | `/etc/config/image_sign` | High
20 | File | `/etc/groups` | Medium
21 | File | `/etc/init0.d/S80telnetd.sh` | High
22 | File | `/etc/shadow.sample` | High
23 | File | `/files/$username/Myfolder/Mysubfolder/shared.txt` | High
24 | File | `/foms/place-order.php` | High
25 | File | `/forum/away.php` | High
26 | File | `/ghost/preview` | High
27 | File | `/goform/L7Im` | Medium
28 | File | `/goform/SetIpMacBind` | High
29 | File | `/goform/setMacFilterCfg` | High
30 | File | `/htdocs/utils/Files.php` | High
31 | File | `/jerry-core/ecma/operations/ecma-objects.c` | High
32 | File | `/jfinal_cms/system/role/list` | High
33 | File | `/leave_system/classes/Master.php?f=delete_department` | High
34 | ... | ... | ...
There are 279 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,29 +59,29 @@ ID | Type | Indicator | Confidence
5 | File | `/cgi-bin/koha/acqui/supplier.pl?op=enter` | High
6 | File | `/cgi-bin/nobody` | High
7 | File | `/cgi-bin/nobody/Search.cgi` | High
8 | File | `/export` | Low
9 | File | `/forum/away.php` | High
10 | File | `/get_getnetworkconf.cgi` | High
11 | File | `/index.php` | Medium
12 | File | `/nova/bin/detnet` | High
13 | File | `/opensis/modules/users/Staff.php` | High
14 | File | `/php_action/createUser.php` | High
15 | File | `/plugins/servlet/gadgets/makeRequest` | High
16 | File | `/REBOOTSYSTEM` | High
17 | File | `/req_password_user.php` | High
18 | File | `/services` | Medium
19 | File | `/show_news.php` | High
20 | File | `/tmp` | Low
21 | File | `/uncpath/` | Medium
22 | File | `/Uploads` | Medium
23 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
24 | File | `/WEB-INF/web.xml` | High
25 | File | `/webconsole/APIController` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `AccountStatus.jsp` | High
28 | File | `add.php` | Low
29 | File | `addentry.php` | Medium
30 | File | `admin.htm` | Medium
8 | File | `/etc/quagga` | Medium
9 | File | `/export` | Low
10 | File | `/forum/away.php` | High
11 | File | `/get_getnetworkconf.cgi` | High
12 | File | `/index.php` | Medium
13 | File | `/nova/bin/detnet` | High
14 | File | `/opensis/modules/users/Staff.php` | High
15 | File | `/php_action/createUser.php` | High
16 | File | `/plugins/servlet/gadgets/makeRequest` | High
17 | File | `/REBOOTSYSTEM` | High
18 | File | `/req_password_user.php` | High
19 | File | `/services` | Medium
20 | File | `/show_news.php` | High
21 | File | `/tmp` | Low
22 | File | `/uncpath/` | Medium
23 | File | `/Uploads` | Medium
24 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
25 | File | `/WEB-INF/web.xml` | High
26 | File | `/webconsole/APIController` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `AccountStatus.jsp` | High
29 | File | `add.php` | Low
30 | File | `addentry.php` | Medium
31 | ... | ... | ...
There are 266 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -65,7 +65,7 @@ ID | Type | Indicator | Confidence
10 | File | `/uncpath/` | Medium
11 | ... | ... | ...
There are 84 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 86 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -68,7 +68,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -83,30 +83,30 @@ ID | Type | Indicator | Confidence
5 | File | `/ad_js.php` | Medium
6 | File | `/Ap4RtpAtom.cpp` | High
7 | File | `/app/options.py` | High
8 | File | `/bsms/?page=manage_account` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cgi-bin/luci/api/wireless` | High
11 | File | `/ci_hms/massage_room/edit/1` | High
12 | File | `/context/%2e/WEB-INF/web.xml` | High
13 | File | `/core/conditions/AbstractWrapper.java` | High
14 | File | `/dashboard/reports/logs/view` | High
15 | File | `/debian/patches/load_ppp_generic_if_needed` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/etc/hosts` | Medium
18 | File | `/export` | Low
19 | File | `/fuel/sitevariables/delete/4` | High
20 | File | `/goform/setmac` | High
21 | File | `/goform/wizard_end` | High
22 | File | `/hprms/admin/doctors/manage_doctor.php` | High
23 | File | `/index/jobfairol/show/` | High
24 | File | `/librarian/bookdetails.php` | High
25 | File | `/manage-apartment.php` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
28 | File | `/pages/apply_vacancy.php` | High
8 | File | `/attachments` | Medium
9 | File | `/bsms/?page=manage_account` | High
10 | File | `/cgi-bin/login.cgi` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/ci_hms/massage_room/edit/1` | High
13 | File | `/context/%2e/WEB-INF/web.xml` | High
14 | File | `/core/conditions/AbstractWrapper.java` | High
15 | File | `/dashboard/reports/logs/view` | High
16 | File | `/debian/patches/load_ppp_generic_if_needed` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/etc/hosts` | Medium
19 | File | `/export` | Low
20 | File | `/fuel/sitevariables/delete/4` | High
21 | File | `/goform/setmac` | High
22 | File | `/goform/wizard_end` | High
23 | File | `/hprms/admin/doctors/manage_doctor.php` | High
24 | File | `/index/jobfairol/show/` | High
25 | File | `/librarian/bookdetails.php` | High
26 | File | `/manage-apartment.php` | High
27 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
28 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
29 | ... | ... | ...
There are 247 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 244 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -45,9 +45,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1587.003 | CWE-295 | Improper Certificate Validation | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -0,0 +1,70 @@
# Cloud Atlas - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cloud Atlas](https://vuldb.com/?actor.cloud_atlas). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.cloud_atlas](https://vuldb.com/?actor.cloud_atlas)
## Campaigns
The following _campaigns_ are known and can be associated with Cloud Atlas:
* Russia and Belarus
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cloud Atlas:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Cloud Atlas.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [146.70.88.123](https://vuldb.com/?ip.146.70.88.123) | - | Russia and Belarus | High
2 | [185.227.82.21](https://vuldb.com/?ip.185.227.82.21) | - | Russia and Belarus | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cloud Atlas_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cloud Atlas. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/inc/parser/xhtml.php` | High
2 | File | `application/controller/InstallerController.php` | High
3 | File | `contact.php` | Medium
4 | ... | ... | ...
There are 7 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://research.checkpoint.com/2022/cloud-atlas-targets-entities-in-russia-and-belarus-amid-the-ongoing-war-in-ukraine/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -8,9 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Group:
* [DE](https://vuldb.com/?country.de)
* [PL](https://vuldb.com/?country.pl)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -35,14 +35,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,38 +50,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/action/wirelessConnect` | High
2 | File | `/admin` | Low
3 | File | `/admin/?page=user/manage_user` | High
4 | File | `/admin/contact/list` | High
5 | File | `/admin/edit_event.php` | High
6 | File | `/admin/sign/out` | High
7 | File | `/admin/subnets/ripe-query.php` | High
8 | File | `/api/common/ping` | High
9 | File | `/api/upload-resource` | High
10 | File | `/api/v2/open/tablesInfo` | High
11 | File | `/bin/boa` | Medium
12 | File | `/bin/httpd` | Medium
13 | File | `/catcompany.php` | High
14 | File | `/classes/Master.php?f=delete_appointment` | High
15 | File | `/client.php` | Medium
16 | File | `/csms/admin/storages/view_storage.php` | High
17 | File | `/cstecgi.cgi` | Medium
18 | File | `/cwc/login` | Medium
19 | File | `/etc/shadow` | Medium
20 | File | `/etc/shadow.sample` | High
21 | File | `/export` | Low
22 | File | `/goform/delIpMacBind/` | High
23 | File | `/goform/fast_setting_wifi_set` | High
24 | File | `/goform/formWifiWpsStart` | High
25 | File | `/goform/saveParentControlInfo` | High
26 | File | `/htdocs/upnpinc/gena.php` | High
27 | File | `/index.php` | Medium
28 | File | `/interview/delete.php?action=deletecand` | High
29 | File | `/js/player/dmplayer/dmku/index.php` | High
30 | ... | ... | ...
1 | File | `/action/import_https_cert_file/` | High
2 | File | `/action/wirelessConnect` | High
3 | File | `/admin` | Low
4 | File | `/admin/?page=user/manage_user` | High
5 | File | `/admin/contact/list` | High
6 | File | `/Admin/dashboard.php` | High
7 | File | `/admin/edit_event.php` | High
8 | File | `/admin/sign/out` | High
9 | File | `/api/common/ping` | High
10 | File | `/api/upload-resource` | High
11 | File | `/api/v2/open/tablesInfo` | High
12 | File | `/asms/classes/Master.php?f=delete_img` | High
13 | File | `/bin/boa` | Medium
14 | File | `/bin/httpd` | Medium
15 | File | `/catcompany.php` | High
16 | File | `/classes/Master.php?f=delete_appointment` | High
17 | File | `/client.php` | Medium
18 | File | `/cms/notify` | Medium
19 | File | `/cwc/login` | Medium
20 | File | `/depotHead/list` | High
21 | File | `/device/signin` | High
22 | File | `/etc/shadow.sample` | High
23 | File | `/fusiondirectory/index.php` | High
24 | File | `/goform/addressNat` | High
25 | File | `/goform/fast_setting_wifi_set` | High
26 | File | `/goform/formWifiWpsStart` | High
27 | File | `/goform/saveParentControlInfo` | High
28 | File | `/goform/WifiBasicSet` | High
29 | File | `/HNAP1` | Low
30 | File | `/js/player/dmplayer/dmku/index.php` | High
31 | File | `/lists/admin/` | High
32 | File | `/modules/autonumber/index.php?view=edit` | High
33 | File | `/multi-vendor-shopping-script/product-list.php` | High
34 | File | `/myAccount` | Medium
35 | File | `/operations/travellers.php` | High
36 | File | `/php-sms/admin/orders/update_status.php` | High
37 | ... | ... | ...
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 314 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -71,9 +71,10 @@ ID | IP address | Hostname | Campaign | Confidence
48 | [45.66.158.14](https://vuldb.com/?ip.45.66.158.14) | 14.158-66-45.rdns.scalabledns.com | - | High
49 | [45.84.0.116](https://vuldb.com/?ip.45.84.0.116) | n5336.md | - | High
50 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
51 | ... | ... | ... | ...
51 | [45.140.146.30](https://vuldb.com/?ip.45.140.146.30) | vm582590.stark-industries.solutions | - | High
52 | ... | ... | ... | ...
There are 201 more IOC items available. Please use our online service to access the data.
There are 204 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -81,14 +82,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-40 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28, CWE-40 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -96,48 +97,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/admin/admin.php` | High
3 | File | `/admin/edit_members.php` | High
4 | File | `/admin/submit-articles` | High
5 | File | `/admin/users/index.php` | High
6 | File | `/api/sys_username_passwd.cmd` | High
7 | File | `/asms/admin/?page=transactions/manage_transaction` | High
8 | File | `/asms/admin/mechanics/view_mechanic.php` | High
1 | File | `.FBCIndex` | Medium
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin.php?mod=admin&func=panel` | High
4 | File | `/admin/admin.php` | High
5 | File | `/admin/edit_members.php` | High
6 | File | `/admin/users/index.php` | High
7 | File | `/api/sys_username_passwd.cmd` | High
8 | File | `/api2/html/` | Medium
9 | File | `/asms/admin/products/manage_product.php` | High
10 | File | `/asms/products/view_product.php` | High
11 | File | `/balance/service/list` | High
11 | File | `/blog/comment` | High
12 | File | `/bsms_ci/index.php` | High
13 | File | `/bsms_ci/index.php/user/edit_user/` | High
14 | File | `/calendar/viewcalendar.php` | High
15 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/classes/Master.php?f=delete_appointment` | High
16 | File | `/cgi-bin/luci` | High
17 | File | `/cgi-bin/wlogin.cgi` | High
18 | File | `/clients/listclients.php` | High
19 | File | `/CommunitySSORedirect.jsp` | High
19 | File | `/cms/notify` | Medium
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Default/Bd` | Medium
22 | File | `/device/acceptBind` | High
23 | File | `/diagnostic/editclient.php` | High
24 | File | `/event/admin/?page=user/list` | High
25 | File | `/face-recognition-php/facepay-master/camera.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/general/search.php?searchtype=simple` | High
28 | File | `/HNAP1` | Low
29 | File | `/hrm/controller/employee.php` | High
30 | File | `/hrm/employeeadd.php` | High
31 | File | `/hrm/employeeview.php` | High
32 | File | `/ims/login.php` | High
33 | File | `/index.php/purchase_order/browse_data` | High
34 | File | `/index.php?module=configuration/application` | High
35 | File | `/index.php?module=entities/fields&entities_id=24` | High
36 | File | `/index.php?module=entities/forms&entities_id=24` | High
37 | File | `/index/user/user_edit.html` | High
38 | File | `/Member/memberedit.html` | High
39 | File | `/okm:root` | Medium
40 | ... | ... | ...
21 | File | `/ctcprotocol/Protocol` | High
22 | File | `/Default/Bd` | Medium
23 | File | `/device/acceptBind` | High
24 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
25 | File | `/event/admin/?page=user/list` | High
26 | File | `/export` | Low
27 | File | `/face-recognition-php/facepay-master/camera.php` | High
28 | File | `/forum/away.php` | High
29 | File | `/FreshRSS/p/ext.php` | High
30 | File | `/general/search.php?searchtype=simple` | High
31 | File | `/goform/addUserName` | High
32 | File | `/goform/CertListInfo` | High
33 | File | `/goform/editUserName` | High
34 | File | `/goform/L7Im` | Medium
35 | File | `/goform/SafeUrlFilter` | High
36 | File | `/h/calendar` | Medium
37 | File | `/hrm/controller/employee.php` | High
38 | File | `/hrm/employeeadd.php` | High
39 | ... | ... | ...
There are 348 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 336 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -184,6 +184,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-30%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-12-01%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-12-15%20Hancitor%20IOCs
* https://isc.sans.edu/diary/Google+ads+lead+to+fake+software+pages+pushing+IcedID+Bokbot/29344
* https://isc.sans.edu/forums/diary/April+2021+Forensic+Quiz+Answers+and+Analysis/27308/
* https://isc.sans.edu/forums/diary/Attackers+Exploiting+WebLogic+Servers+via+CVE202014882+to+install+Cobalt+Strike/26752/
* https://isc.sans.edu/forums/diary/Case+Study+Cobalt+Strike+Server+Lives+on+After+Its+Domain+Is+Suspended/28804/

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [LU](https://vuldb.com/?country.lu)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,13 +45,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -62,21 +62,21 @@ ID | Type | Indicator | Confidence
1 | File | `.imwheelrc` | Medium
2 | File | `.plan` | Low
3 | File | `.tin` | Low
4 | File | `/aux` | Low
5 | File | `/cgi-bin/editBookmark` | High
6 | File | `/configs/application.ini` | High
7 | File | `/goform/setPicListItem` | High
8 | File | `/root/.keeper/` | High
9 | File | `/sbin/conf.d/SuSEconfig.javarunt` | High
10 | File | `/spacecom/login.php` | High
11 | File | `/ucenter/active.php` | High
12 | File | `/uncpath/` | Medium
13 | File | `/xampp/guestbook-en.pl` | High
14 | File | `/zm/index.php` | High
15 | File | `123flashchat.php` | High
16 | File | `abook_database.php` | High
17 | File | `action.php` | Medium
18 | File | `admin.php` | Medium
4 | File | `/cgi-bin/editBookmark` | High
5 | File | `/configs/application.ini` | High
6 | File | `/goform/setPicListItem` | High
7 | File | `/sbin/conf.d/SuSEconfig.javarunt` | High
8 | File | `/services/Card/findUser` | High
9 | File | `/spacecom/login.php` | High
10 | File | `/ucenter/active.php` | High
11 | File | `/uncpath/` | Medium
12 | File | `/xampp/guestbook-en.pl` | High
13 | File | `/zm/index.php` | High
14 | File | `123flashchat.php` | High
15 | File | `abook_database.php` | High
16 | File | `action.php` | Medium
17 | File | `admin.php` | Medium
18 | File | `admin/admin_process.php` | High
19 | File | `admin/profile_settings_net.html` | High
20 | File | `admin/vqmods.app/vqmods.inc.php` | High
21 | File | `af.cgi/alienform.cgi` | High
@ -95,14 +95,14 @@ ID | Type | Indicator | Confidence
34 | File | `browse.php` | Medium
35 | File | `carsdetail.asp` | High
36 | File | `cartman.php` | Medium
37 | File | `cdf.c` | Low
38 | File | `cgi-bin/module/sysmanager/admin/SYSAdminUserDialog` | High
39 | File | `chetcpasswd.cgi` | High
40 | File | `classifieds.cgi` | High
41 | File | `cmd.php` | Low
37 | File | `categories.php` | High
38 | File | `cdf.c` | Low
39 | File | `cgi-bin/module/sysmanager/admin/SYSAdminUserDialog` | High
40 | File | `chetcpasswd.cgi` | High
41 | File | `classifieds.cgi` | High
42 | ... | ... | ...
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 359 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -226,49 +226,49 @@ ID | Type | Indicator | Confidence
17 | File | `/connectors/index.php` | High
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/index.php` | Medium
21 | File | `/info.cgi` | Medium
20 | File | `/hrm/employeeadd.php` | High
21 | File | `/index.php` | Medium
22 | File | `/Items/*/RemoteImages/Download` | High
23 | File | `/items/view_item.php` | High
24 | File | `/lists/admin/` | High
25 | File | `/MagickCore/image.c` | High
26 | File | `/manager/index.php` | High
27 | File | `/medical/inventories.php` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/mobile/downloadfile.aspx` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/net/nfc/netlink.c` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/outgoing.php` | High
37 | File | `/public/launchNewWindow.jsp` | High
38 | File | `/sacco_shield/manage_user.php` | High
39 | File | `/spip.php` | Medium
40 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
41 | File | `/staff/bookdetails.php` | High
42 | File | `/staff/delete.php` | High
43 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
44 | File | `/user/update_booking.php` | High
45 | File | `/WEB-INF/web.xml` | High
46 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
47 | File | `/Wedding-Management/package_detail.php` | High
48 | File | `/wordpress/wp-admin/options-general.php` | High
49 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
50 | File | `a2billing/customer/iridium_threed.php` | High
51 | File | `AdClass.php` | Medium
52 | File | `adclick.php` | Medium
53 | File | `addtocart.asp` | High
54 | File | `admin.jcomments.php` | High
55 | File | `admin.php` | Medium
56 | File | `admin/conf_users_edit.php` | High
57 | File | `admin/limits.php` | High
58 | File | `admincp.php` | Medium
59 | File | `admincp/search.php?do=dosearch` | High
25 | File | `/lookin/info` | Medium
26 | File | `/MagickCore/image.c` | High
27 | File | `/manager/index.php` | High
28 | File | `/medical/inventories.php` | High
29 | File | `/mkshop/Men/profile.php` | High
30 | File | `/mobile/downloadfile.aspx` | High
31 | File | `/modules/profile/index.php` | High
32 | File | `/modules/projects/vw_files.php` | High
33 | File | `/modules/public/calendar.php` | High
34 | File | `/net/nfc/netlink.c` | High
35 | File | `/newsDia.php` | Medium
36 | File | `/out.php` | Medium
37 | File | `/outgoing.php` | High
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/sacco_shield/manage_user.php` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/staff/delete.php` | High
45 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
46 | File | `/user/update_booking.php` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `AdClass.php` | Medium
53 | File | `adclick.php` | Medium
54 | File | `addtocart.asp` | High
55 | File | `admin.jcomments.php` | High
56 | File | `admin.php` | Medium
57 | File | `admin/conf_users_edit.php` | High
58 | File | `admin/limits.php` | High
59 | File | `admincp.php` | Medium
60 | ... | ... | ...
There are 522 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 523 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -26,9 +26,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -36,12 +39,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `DAVServer.php` | High
2 | File | `dl/dl_download.php` | High
3 | File | `jtreelink/dialogs/links.php` | High
1 | File | `/index.php` | Medium
2 | File | `/webhooks/aws` | High
3 | File | `clearhistory.jsp` | High
4 | ... | ... | ...
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 15 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -78,52 +78,49 @@ ID | Type | Indicator | Confidence
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/include/chart_generator.php` | High
24 | File | `/index.php` | Medium
25 | File | `/info.cgi` | Medium
26 | File | `/Items/*/RemoteImages/Download` | High
27 | File | `/items/view_item.php` | High
28 | File | `/lists/admin/` | High
29 | File | `/MagickCore/image.c` | High
30 | File | `/manager/index.php` | High
31 | File | `/medical/inventories.php` | High
32 | File | `/mgmt/tm/util/bash` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/modules/projects/vw_files.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/modx/manager/index.php` | High
37 | File | `/newsDia.php` | Medium
38 | File | `/out.php` | Medium
39 | File | `/public/launchNewWindow.jsp` | High
40 | File | `/Redcock-Farm/farm/category.php` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
43 | File | `/spip.php` | Medium
44 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
45 | File | `/staff/bookdetails.php` | High
46 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
47 | File | `/user/update_booking.php` | High
48 | File | `/usr/bin/pkexec` | High
49 | File | `/WEB-INF/web.xml` | High
50 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
51 | File | `/Wedding-Management/package_detail.php` | High
52 | File | `/wordpress/wp-admin/options-general.php` | High
53 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
54 | File | `a2billing/customer/iridium_threed.php` | High
55 | File | `AdClass.php` | Medium
56 | File | `adclick.php` | Medium
57 | File | `add.exe` | Low
58 | File | `addtocart.asp` | High
59 | File | `admin.php` | Medium
60 | File | `admin.php?m=Food&a=addsave` | High
61 | File | `admin/conf_users_edit.php` | High
62 | File | `admin/index.php` | High
63 | ... | ... | ...
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/face-recognition-php/facepay-master/camera.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/hrm/employeeadd.php` | High
24 | File | `/hrm/employeeview.php` | High
25 | File | `/include/chart_generator.php` | High
26 | File | `/index.php` | Medium
27 | File | `/info.cgi` | Medium
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/items/view_item.php` | High
30 | File | `/lists/admin/` | High
31 | File | `/lookin/info` | Medium
32 | File | `/MagickCore/image.c` | High
33 | File | `/manager/index.php` | High
34 | File | `/medical/inventories.php` | High
35 | File | `/mgmt/tm/util/bash` | High
36 | File | `/modules/profile/index.php` | High
37 | File | `/modules/projects/vw_files.php` | High
38 | File | `/modules/public/calendar.php` | High
39 | File | `/newsDia.php` | Medium
40 | File | `/out.php` | Medium
41 | File | `/public/launchNewWindow.jsp` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/sacco_shield/manage_user.php` | High
44 | File | `/spip.php` | Medium
45 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
46 | File | `/staff/bookdetails.php` | High
47 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
48 | File | `/user/update_booking.php` | High
49 | File | `/usr/bin/pkexec` | High
50 | File | `/WEB-INF/web.xml` | High
51 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
52 | File | `/Wedding-Management/package_detail.php` | High
53 | File | `/wordpress/wp-admin/options-general.php` | High
54 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
55 | File | `a2billing/customer/iridium_threed.php` | High
56 | File | `AbstractScheduleJob.java` | High
57 | File | `AdClass.php` | Medium
58 | File | `adclick.php` | Medium
59 | File | `add.exe` | Low
60 | ... | ... | ...
There are 550 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 526 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -524,12 +524,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-87 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80, CWE-87 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -541,44 +542,44 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.../gogo/` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin/login.php` | High
4 | File | `/Admin/login.php` | High
5 | File | `/admin/students/manage.php` | High
6 | File | `/admin/submit-articles` | High
7 | File | `/admin/subnets/ripe-query.php` | High
8 | File | `/api/RecordingList/DownloadRecord?file=` | High
9 | File | `/api/user/upsert/<uuid>` | High
3 | File | `/Admin/login.php` | High
4 | File | `/admin/students/manage.php` | High
5 | File | `/admin/submit-articles` | High
6 | File | `/admin/subnets/ripe-query.php` | High
7 | File | `/api/RecordingList/DownloadRecord?file=` | High
8 | File | `/api/user/upsert/<uuid>` | High
9 | File | `/attachments` | Medium
10 | File | `/card_scan.php` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/context/%2e/WEB-INF/web.xml` | High
14 | File | `/cwc/login` | Medium
15 | File | `/debug/pprof` | Medium
16 | File | `/event/admin/?page=user/list` | High
17 | File | `/export` | Low
18 | File | `/foms/place-order.php` | High
19 | File | `/goform/setmac` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/h/calendar` | Medium
22 | File | `/h/compose` | Medium
23 | File | `/h/search?action=voicemail&action=listen` | High
24 | File | `/index.php` | Medium
25 | File | `/loginVaLidation.php` | High
26 | File | `/manage-apartment.php` | High
27 | File | `/manager/index.php` | High
28 | File | `/members/view_member.php` | High
29 | File | `/mkshop/Men/profile.php` | High
30 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
31 | File | `/nova/bin/detnet` | High
32 | File | `/Noxen-master/users.php` | High
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/etc/hosts` | Medium
18 | File | `/etc/ldap.conf` | High
19 | File | `/etc/quagga` | Medium
20 | File | `/event/admin/?page=user/list` | High
21 | File | `/export` | Low
22 | File | `/foms/place-order.php` | High
23 | File | `/goform/setmac` | High
24 | File | `/goform/wizard_end` | High
25 | File | `/h/calendar` | Medium
26 | File | `/h/compose` | Medium
27 | File | `/h/search?action=voicemail&action=listen` | High
28 | File | `/hardware` | Medium
29 | File | `/index.php` | Medium
30 | File | `/manager/index.php` | High
31 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
32 | File | `/nova/bin/detnet` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
35 | File | `/owa/auth/logon.aspx` | High
36 | File | `/pages/apply_vacancy.php` | High
37 | File | `/php-sms/classes/Master.php` | High
35 | File | `/php-sms/classes/Master.php` | High
36 | File | `/php-sms/classes/SystemSettings.php` | High
37 | File | `/php_action/createOrder.php` | High
38 | ... | ... | ...
There are 327 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 328 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -72,39 +72,43 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/action/factory` | High
2 | File | `/action/wirelessConnect` | High
3 | File | `/admin/?page=reports/waste` | High
4 | File | `/admin/?page=user/manage_user` | High
5 | File | `/admin/add-fee.php` | High
6 | File | `/admin/baojia_list.php` | High
7 | File | `/admin/folderrollpicture/list` | High
8 | File | `/admin/loginc.php` | High
9 | File | `/anony/mjpg.cgi` | High
10 | File | `/api/common/ping` | High
11 | File | `/api/v2/open/rowsInfo` | High
12 | File | `/Applications/Google\ Drive.app/Contents/MacOS` | High
13 | File | `/appointments/update_status.php` | High
14 | File | `/authUserAction!edit.action` | High
3 | File | `/admin.php` | Medium
4 | File | `/admin/?page=reports/waste` | High
5 | File | `/admin/?page=user/manage_user` | High
6 | File | `/admin/add-fee.php` | High
7 | File | `/admin/baojia_list.php` | High
8 | File | `/admin/folderrollpicture/list` | High
9 | File | `/admin/loginc.php` | High
10 | File | `/anony/mjpg.cgi` | High
11 | File | `/api/common/ping` | High
12 | File | `/api/v2/open/rowsInfo` | High
13 | File | `/Applications/Google\ Drive.app/Contents/MacOS` | High
14 | File | `/appointments/update_status.php` | High
15 | File | `/bin/boa` | Medium
16 | File | `/bookings/update_status.php` | High
17 | File | `/cgi-bin/DownloadFlash` | High
18 | File | `/classes/Master.php?f=delete_category` | High
16 | File | `/binbloom-master/src/helpers.c` | High
17 | File | `/bookings/update_status.php` | High
18 | File | `/cgi-bin/DownloadFlash` | High
19 | File | `/classes/Users.php?f=delete_client` | High
20 | File | `/contacts/listcontacts.php` | High
21 | File | `/Core/Ap4File.cpp` | High
22 | File | `/csms/admin/storages/view_storage.php` | High
23 | File | `/dede/file_manage_control.php` | High
24 | File | `/depotHead/list` | High
25 | File | `/etc/ciel.cfg` | High
26 | File | `/etc/openshift/server_priv.pem` | High
27 | File | `/etc/shadow.sample` | High
28 | File | `/forms/web_runScript` | High
29 | File | `/garage/php_action/createBrand.php` | High
30 | File | `/general/search.php?searchtype=simple` | High
31 | File | `/goform/AddSysLogRule` | High
32 | File | `/goform/formSetFirewallCfg` | High
33 | ... | ... | ...
22 | File | `/dede/file_manage_control.php` | High
23 | File | `/depotHead/list` | High
24 | File | `/etc/ciel.cfg` | High
25 | File | `/etc/openshift/server_priv.pem` | High
26 | File | `/etc/os-release` | High
27 | File | `/etc/pki/pulp/nodes/` | High
28 | File | `/etc/shadow.sample` | High
29 | File | `/forms/web_runScript` | High
30 | File | `/fs/nfsd/nfs4proc.c` | High
31 | File | `/garage/php_action/createBrand.php` | High
32 | File | `/general/search.php?searchtype=simple` | High
33 | File | `/goform/AddSysLogRule` | High
34 | File | `/goform/AdvSetWrlsafeset` | High
35 | File | `/goform/formSetFirewallCfg` | High
36 | File | `/goform/NTPSyncWithHost` | High
37 | ... | ... | ...
There are 283 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 317 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -27,6 +27,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-80 | Cross Site Scripting | High
2 | T1202 | CWE-77 | Command Injection | High
3 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -42,14 +42,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,48 +57,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/admin/` | Low
3 | File | `/admin/admin.php` | High
1 | File | `.FBCIndex` | Medium
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/` | Low
4 | File | `/admin/settings/save.php` | High
5 | File | `/auparse/auparse.c` | High
5 | File | `/back/index.php/user/User/?1` | High
6 | File | `/bsms_ci/index.php` | High
7 | File | `/bsms_ci/index.php/user/edit_user/` | High
8 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
9 | File | `/cgi-bin/qcmap_auth` | High
9 | File | `/cgi-bin/luci` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/common/info.cgi` | High
12 | File | `/CommunitySSORedirect.jsp` | High
13 | File | `/Content/Template/root/reverse-shell.aspx` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/device/signin` | High
15 | File | `/diagnostic/editclient.php` | High
16 | File | `/diag_tracert_admin.asp` | High
17 | File | `/edit-db.php` | Medium
18 | File | `/event/admin/?page=user/list` | High
19 | File | `/exec/` | Low
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/hospital/hms/admin/patient-search.php` | High
15 | File | `/event/admin/?page=user/list` | High
16 | File | `/export` | Low
17 | File | `/forum/away.php` | High
18 | File | `/goform/QuickIndex` | High
19 | File | `/goform/setMacFilterCfg` | High
20 | File | `/goform/WifiMacFilterGet` | High
21 | File | `/h/calendar` | Medium
22 | File | `/horde/util/go.php` | High
23 | File | `/hrm/controller/employee.php` | High
24 | File | `/hrm/index.php?msg` | High
25 | File | `/hrm/state.php` | High
26 | File | `/index.php?module=entities/fields&entities_id=24` | High
27 | File | `/index.php?module=global_lists/lists` | High
28 | File | `/irj/portal/` | Medium
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/nova/bin/sniffer` | High
31 | File | `/odlms/?page=appointments/view_appointment` | High
32 | File | `/okm:root` | Medium
33 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
34 | File | `/out.php` | Medium
35 | File | `/pages/save_user.php` | High
36 | File | `/public_html/animals` | High
37 | File | `/purchase_order/admin/?page=system_info` | High
38 | File | `/query` | Low
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | ... | ... | ...
24 | File | `/index.php?action=seomatic/file/seo-file-link` | High
25 | File | `/index.php?module=entities/fields&entities_id=24` | High
26 | File | `/irj/portal/` | Medium
27 | File | `/lib` | Low
28 | File | `/mkshope/login.php` | High
29 | File | `/nova/bin/sniffer` | High
30 | File | `/out.php` | Medium
31 | File | `/product/savenewproduct.php?flag=1` | High
32 | File | `/public/launchNewWindow.jsp` | High
33 | File | `/purchase_order/admin/?page=system_info` | High
34 | File | `/Redcock-Farm/farm/category.php` | High
35 | File | `/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf` | High
36 | File | `/self.key` | Medium
37 | File | `/services/Card/findUser` | High
38 | File | `/services/view_service.php` | High
39 | File | `/sys/user/putRecycleBin` | High
40 | File | `/TestJDBC_Web/test2` | High
41 | ... | ... | ...
There are 341 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -107,7 +107,7 @@ ID | Type | Indicator | Confidence
53 | File | `bin/named/query.c` | High
54 | ... | ... | ...
There are 471 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 473 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,8 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -64,7 +64,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -96,21 +96,21 @@ ID | Type | Indicator | Confidence
15 | File | `/DataHandler/Handler_CFG.ashx` | High
16 | File | `/ECT_Provider/` | High
17 | File | `/etc/passwd` | Medium
18 | File | `/fuel/index.php/fuel/logs/items` | High
19 | File | `/fuel/index.php/fuel/pages/items` | High
20 | File | `/image_zoom.php` | High
21 | File | `/include/config.cache.php` | High
22 | File | `/index.php` | Medium
23 | File | `/mkshop/Men/profile.php` | High
24 | File | `/plugin/ajax.php` | High
25 | File | `/proxy/` | Low
26 | File | `/public/plugins/` | High
27 | File | `/rest/api/2/search` | High
28 | File | `/rest/api/latest/projectvalidate/key` | High
29 | File | `/rom-0` | Low
18 | File | `/face-recognition-php/facepay-master/camera.php` | High
19 | File | `/fuel/index.php/fuel/logs/items` | High
20 | File | `/fuel/index.php/fuel/pages/items` | High
21 | File | `/image_zoom.php` | High
22 | File | `/include/config.cache.php` | High
23 | File | `/index.php` | Medium
24 | File | `/mkshop/Men/profile.php` | High
25 | File | `/plugin/ajax.php` | High
26 | File | `/proxy/` | Low
27 | File | `/public/plugins/` | High
28 | File | `/rest/api/2/search` | High
29 | File | `/rest/api/latest/projectvalidate/key` | High
30 | ... | ... | ...
There are 251 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -100,7 +100,7 @@ ID | Type | Indicator | Confidence
37 | File | `ajax/render/widget_php` | High
38 | ... | ... | ...
There are 325 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -73,9 +73,10 @@ ID | Type | Indicator | Confidence
18 | File | `add_comment.php` | High
19 | File | `admin.php` | Medium
20 | File | `admin/admin.shtml` | High
21 | ... | ... | ...
21 | File | `admin/content.php` | High
22 | ... | ... | ...
There are 171 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 178 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -48,17 +48,17 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/apply.cgi` | Medium
3 | File | `/spip.php` | Medium
4 | File | `/usr/bin/pkexec` | High
5 | File | `admin/file-manager/attachments` | High
6 | File | `application/modules/admin/views/ecommerce/products.php` | High
7 | File | `apply.cgi` | Medium
8 | File | `archivejson.cgi` | High
9 | File | `base/ErrorHandler.php` | High
2 | File | `/api/v2/cli/commands` | High
3 | File | `/apply.cgi` | Medium
4 | File | `/spip.php` | Medium
5 | File | `/usr/bin/pkexec` | High
6 | File | `admin/file-manager/attachments` | High
7 | File | `application/modules/admin/views/ecommerce/products.php` | High
8 | File | `apply.cgi` | Medium
9 | File | `archivejson.cgi` | High
10 | ... | ... | ...
There are 75 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 78 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -22,8 +22,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [31.7.58.82](https://vuldb.com/?ip.31.7.58.82) | no-rdns.offshorededicated.net | - | High
2 | [103.27.202.127](https://vuldb.com/?ip.103.27.202.127) | 103-27-202-127.static.bangmod-idc.com | - | High
3 | [203.96.191.70](https://vuldb.com/?ip.203.96.191.70) | - | - | High
2 | [95.214.8.52](https://vuldb.com/?ip.95.214.8.52) | - | - | High
3 | [103.27.202.127](https://vuldb.com/?ip.103.27.202.127) | 103-27-202-127.static.bangmod-idc.com | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -37,7 +40,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -55,14 +58,16 @@ ID | Type | Indicator | Confidence
8 | File | `admin/index.php` | High
9 | File | `admin/tools/dolibarr_export.php` | High
10 | File | `adv_remotelog.asp` | High
11 | ... | ... | ...
11 | File | `api.php` | Low
12 | ... | ... | ...
There are 85 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 90 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/47/dcrat-dark-crystal-rat-ioc/
* https://cert.gov.ua/article/405538
## Literature

View File

@ -35,8 +35,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -48,11 +52,12 @@ ID | Type | Indicator | Confidence
2 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
3 | File | `/register.do` | Medium
4 | File | `4.3.0.CP04` | Medium
5 | File | `addentry.php` | Medium
6 | File | `add_comment.php` | High
7 | ... | ... | ...
5 | File | `adclick.php` | Medium
6 | File | `addentry.php` | Medium
7 | File | `add_comment.php` | High
8 | ... | ... | ...
There are 48 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 54 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -25,6 +25,17 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
3 | T1557 | CWE-300 | Improper Following of a Certificate's Chain of Trust | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DazzleSpy. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `myform.php` | Medium
2 | Argument | `name` | Low
## References

View File

@ -19,6 +19,14 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [81.4.100.197](https://vuldb.com/?ip.81.4.100.197) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _DeadlyKiss_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1202 | CWE-78 | Command Injection | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DeadlyKiss. This data is unique as it uses our predictive model for actor profiling.

View File

@ -0,0 +1,79 @@
# DeathStalker - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [DeathStalker](https://vuldb.com/?actor.deathstalker). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.deathstalker](https://vuldb.com/?actor.deathstalker)
## Campaigns
The following _campaigns_ are known and can be associated with DeathStalker:
* Janicab
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DeathStalker:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of DeathStalker.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [87.120.37.68](https://vuldb.com/?ip.87.120.37.68) | www.tubebg.com | Janicab | High
2 | [87.120.254.100](https://vuldb.com/?ip.87.120.254.100) | - | Janicab | High
3 | [176.223.165.196](https://vuldb.com/?ip.176.223.165.196) | - | Janicab | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _DeathStalker_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DeathStalker. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/etc/postfix/sender_login` | High
2 | File | `/goform/openSchedWifi` | High
3 | File | `/services/details.asp` | High
4 | File | `admin/getparam.cgi` | High
5 | File | `aepx` | Low
6 | File | `app/Plugin/GrafanaModule/Controller/GrafanaConfigurationController.php` | High
7 | File | `browser.php` | Medium
8 | ... | ... | ...
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://securelist.com/deathstalker-targets-legal-entities-with-new-janicab-variant/108131/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Denmark Unknown:
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -416,52 +416,49 @@ ID | Type | Indicator | Confidence
3 | File | `/action/wirelessConnect` | High
4 | File | `/Admin/dashboard.php` | High
5 | File | `/admin/sign/out` | High
6 | File | `/admin/students/manage.php` | High
7 | File | `/api/discoveries/` | High
8 | File | `/api/v1/attack` | High
9 | File | `/api/v1/attack/falco` | High
10 | File | `/api/v1/attack/token` | High
11 | File | `/api/v1/bait/set` | High
12 | File | `/api/v2/open/rowsInfo` | High
13 | File | `/api/v2/open/tablesInfo` | High
14 | File | `/balance/service/list` | High
15 | File | `/bin/proc.cgi` | High
16 | File | `/category.php` | High
17 | File | `/Core/Ap4File.cpp` | High
18 | File | `/csms/admin/?page=user/manage_user` | High
19 | File | `/depotHead/list` | High
20 | File | `/forum/away.php` | High
21 | File | `/goform/form2WizardStep4` | High
22 | File | `/goform/formSetClientState` | High
23 | File | `/goform/fromSetIpMacBind` | High
24 | File | `/goform/setSysAdm` | High
25 | File | `/h/compose` | Medium
26 | File | `/index.asp` | Medium
27 | File | `/index.php` | Medium
28 | File | `/index.php/purchase_order/browse_data` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lilac/main.php` | High
31 | File | `/login` | Low
32 | File | `/module/admin_bp/add_application.php` | High
33 | File | `/newsDia.php` | Medium
34 | File | `/omos/admin/?page=user/list` | High
35 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
36 | File | `/out.php` | Medium
37 | File | `/pages/processlogin.php` | High
38 | File | `/php-sms/admin/` | High
39 | File | `/php-sms/classes/Master.php` | High
40 | File | `/php-sms/classes/SystemSettings.php` | High
41 | File | `/plugin/getList` | High
42 | File | `/Redcock-Farm/farm/category.php` | High
43 | File | `/spip.php` | Medium
44 | File | `/tmp` | Low
45 | File | `/transcation.php` | High
46 | File | `/user/update_booking.php` | High
47 | File | `/usr/bin/pkexec` | High
48 | File | `/usr/sbin/httpd` | High
49 | ... | ... | ...
6 | File | `/api/discoveries/` | High
7 | File | `/api/v1/attack` | High
8 | File | `/api/v1/attack/falco` | High
9 | File | `/api/v1/attack/token` | High
10 | File | `/api/v1/bait/set` | High
11 | File | `/api/v2/open/rowsInfo` | High
12 | File | `/api/v2/open/tablesInfo` | High
13 | File | `/balance/service/list` | High
14 | File | `/bin/proc.cgi` | High
15 | File | `/bsms_ci/index.php` | High
16 | File | `/bsms_ci/index.php/user/edit_user/` | High
17 | File | `/calendar/viewcalendar.php` | High
18 | File | `/clients/listclients.php` | High
19 | File | `/confirm` | Medium
20 | File | `/contacts/listcontacts.php` | High
21 | File | `/Core/Ap4File.cpp` | High
22 | File | `/csms/admin/?page=user/manage_user` | High
23 | File | `/Default/Bd` | Medium
24 | File | `/depotHead/list` | High
25 | File | `/event/admin/?page=user/list` | High
26 | File | `/face-recognition-php/facepay-master/camera.php` | High
27 | File | `/forums/editforum.php` | High
28 | File | `/general/search.php?searchtype=simple` | High
29 | File | `/goform/form2WizardStep4` | High
30 | File | `/goform/formSetClientState` | High
31 | File | `/goform/fromSetIpMacBind` | High
32 | File | `/goform/setDiagnoseInfo` | High
33 | File | `/goform/setSnmpInfo` | High
34 | File | `/goform/setSysAdm` | High
35 | File | `/goform/setSysPwd` | High
36 | File | `/goform/setUplinkInfo` | High
37 | File | `/gpac/src/bifs/unquantize.c` | High
38 | File | `/hrm/controller/employee.php` | High
39 | File | `/hrm/employeeadd.php` | High
40 | File | `/hrm/employeeview.php` | High
41 | File | `/index.php` | Medium
42 | File | `/index.php/purchase_order/browse_data` | High
43 | File | `/index.php?module=configuration/application` | High
44 | File | `/index.php?module=entities/fields&entities_id=24` | High
45 | File | `/lilac/main.php` | High
46 | ... | ... | ...
There are 426 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,13 +31,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -45,18 +45,19 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/inquiries/view_details.php` | High
2 | File | `/api/admin/attachments/upload` | High
1 | File | `/&quot` | Low
2 | File | `/admin/inquiries/view_details.php` | High
3 | File | `/api/audits` | Medium
4 | File | `/application/controllers/Users.php` | High
5 | File | `/classes/Master.php?f=delete_message` | High
6 | File | `/classes/Master.php?f=delete_reservation` | High
7 | File | `/classes/Master.php?f=delete_schedule` | High
8 | File | `/classes/Master.php?f=delete_service` | High
9 | File | `/classes/Master.php?f=delete_train` | High
10 | ... | ... | ...
4 | File | `/api2/html/` | Medium
5 | File | `/auth/register` | High
6 | File | `/binbloom-master/src/helpers.c` | High
7 | File | `/classes/Master.php?f=delete_message` | High
8 | File | `/classes/Master.php?f=delete_reservation` | High
9 | File | `/classes/Master.php?f=delete_schedule` | High
10 | File | `/classes/Master.php?f=delete_service` | High
11 | ... | ... | ...
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 86 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,8 +31,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -46,7 +50,7 @@ ID | Type | Indicator | Confidence
4 | File | `/forum/away.php` | High
5 | ... | ... | ...
There are 27 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 28 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,12 +15,12 @@ The following _campaigns_ are known and can be associated with Donot:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Donot:
* [CH](https://vuldb.com/?country.ch)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [CH](https://vuldb.com/?country.ch)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -93,9 +93,10 @@ ID | Type | Indicator | Confidence
29 | File | `/cwms/admin/?page=articles/view_article/` | High
30 | File | `/cwms/classes/Master.php?f=save_contact` | High
31 | File | `/dashboard/add-blog.php` | High
32 | ... | ... | ...
32 | File | `/dashboard/add-portfolio.php` | High
33 | ... | ... | ...
There are 268 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IR](https://vuldb.com/?country.ir)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -43,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,28 +58,27 @@ ID | Type | Indicator | Confidence
5 | File | `/coders/pdf.c` | High
6 | File | `/core/conditions/AbstractWrapper.java` | High
7 | File | `/debug/pprof` | Medium
8 | File | `/export` | Low
9 | File | `/file?action=download&file` | High
10 | File | `/forum/away.php` | High
11 | File | `/medical/inventories.php` | High
12 | File | `/monitoring` | Medium
13 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
14 | File | `/out.php` | Medium
15 | File | `/plugin/LiveChat/getChat.json.php` | High
16 | File | `/plugins/servlet/audit/resource` | High
17 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
18 | File | `/product_list.php` | High
19 | File | `/recordings/index.php` | High
20 | File | `/replication` | Medium
21 | File | `/rest/api/1.0/render` | High
22 | File | `/RestAPI` | Medium
23 | File | `/tmp/speedtest_urls.xml` | High
8 | File | `/ecrire` | Low
9 | File | `/export` | Low
10 | File | `/file?action=download&file` | High
11 | File | `/forum/away.php` | High
12 | File | `/medical/inventories.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
15 | File | `/out.php` | Medium
16 | File | `/plugin/LiveChat/getChat.json.php` | High
17 | File | `/plugins/servlet/audit/resource` | High
18 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
19 | File | `/product_list.php` | High
20 | File | `/recordings/index.php` | High
21 | File | `/replication` | Medium
22 | File | `/rest/api/1.0/render` | High
23 | File | `/RestAPI` | Medium
24 | File | `/tmp/zarafa-vacation-*` | High
25 | File | `/uncpath/` | Medium
26 | File | `/upload` | Low
27 | ... | ... | ...
26 | ... | ... | ...
There are 225 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -29,9 +29,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -67,7 +67,7 @@ ID | Type | Indicator | Confidence
10 | File | `attachment_send.php` | High
11 | ... | ... | ...
There are 84 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 85 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,7 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [MS](https://vuldb.com/?country.ms)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,12 +44,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,54 +59,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\checkmk\agent\local` | High
2 | File | `.htaccess` | Medium
3 | File | `/#/CampaignManager/users` | High
4 | File | `//` | Low
5 | File | `/admin.php?action=themeinstall` | High
6 | File | `/admin/?setting-base.htm` | High
7 | File | `/admin/admin_login.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/apply_noauth.cgi` | High
10 | File | `/audit/log/log_management.php` | High
11 | File | `/bin/login` | Medium
12 | File | `/bin/sh` | Low
13 | File | `/cgi-bin/login` | High
14 | File | `/classes/profile.class.php` | High
15 | File | `/dev/tty` | Medium
16 | File | `/doorgets/app/requests/user/modulecategoryRequest.php` | High
17 | File | `/downloads/` | Medium
18 | File | `/IISADMPWD` | Medium
19 | File | `/inc/session.php` | High
20 | File | `/index.php` | Medium
21 | File | `/login` | Low
22 | File | `/login.html` | Medium
23 | File | `/magnoliaPublic/travel/members/login.html` | High
24 | File | `/member/index/login.html` | High
25 | File | `/modules/certinfo/index.php` | High
26 | File | `/restful-services/publish` | High
27 | File | `/ScadaBR/login.htm` | High
28 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
29 | File | `/system/tool/ping.php` | High
30 | File | `/upload` | Low
31 | File | `/usr/bin/pkexec` | High
32 | File | `/var/adm/btmp` | High
33 | File | `?location=search` | High
34 | File | `account/login.php` | High
35 | File | `add.asp` | Low
36 | File | `add.php` | Low
37 | File | `admin.inc.php` | High
38 | File | `admin.php` | Medium
39 | File | `admin.php?m=backup&c=backup&a=doback` | High
40 | File | `admin/conf_users_edit.php` | High
41 | File | `admin/index.php` | High
42 | File | `admin/login.asp` | High
43 | File | `admin/login.php` | High
44 | File | `admin/nos/login` | High
45 | File | `admin\db\DoSql.php` | High
46 | ... | ... | ...
1 | File | `/about.php` | Medium
2 | File | `/action/import_authorized_keys/` | High
3 | File | `/admin/fst_upload.inc.php` | High
4 | File | `/admin/login.php` | High
5 | File | `/admin/students/view_student.php` | High
6 | File | `/admin/upload/upload` | High
7 | File | `/api/index.php` | High
8 | File | `/api/students/me/courses/` | High
9 | File | `/balance/service/list` | High
10 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
11 | File | `/cgi-bin/kerbynet` | High
12 | File | `/cgi-bin/webproc` | High
13 | File | `/ci_spms/admin/search/searching/` | High
14 | File | `/cmscp/ext/collect/fetch_url.do` | High
15 | File | `/controller/OnlinePreviewController.java` | High
16 | File | `/coreframe/app/attachment/admin/index.php` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/fuel/sitevariables/delete/4` | High
19 | File | `/goform/form2userconfig.cgi` | High
20 | File | `/goform/fromNatStaticSetting` | High
21 | File | `/goform/SafeClientFilter` | High
22 | File | `/hss/classes/Master.php?f=delete_product` | High
23 | File | `/index.php/admins/Fields/get_fields.html` | High
24 | File | `/index.php?route=extension/module/so_filter_shop_by/filter_data` | High
25 | File | `/login.php` | Medium
26 | File | `/members/view_member.php` | High
27 | File | `/modx/manager/` | High
28 | File | `/ocwbs/admin/?page=user/manage_user` | High
29 | File | `/ocwbs/classes/Master.php?f=delete_service` | High
30 | File | `/pms/update_user.php?user_id=1` | High
31 | File | `/private/en/pages/add` | High
32 | File | `/proxy` | Low
33 | File | `/recreate.php` | High
34 | File | `/redbin/rpwebutilities.exe/text` | High
35 | ... | ... | ...
There are 396 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 300 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,17 +16,18 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [185.215.113.100](https://vuldb.com/?ip.185.215.113.100) | - | Bolt Food | High
2 | [193.106.191.116](https://vuldb.com/?ip.193.106.191.116) | - | Bolt Food | High
3 | [193.106.191.118](https://vuldb.com/?ip.193.106.191.118) | - | Bolt Food | High
1 | [45.141.85.25](https://vuldb.com/?ip.45.141.85.25) | - | - | High
2 | [185.215.113.100](https://vuldb.com/?ip.185.215.113.100) | - | Bolt Food | High
3 | [193.106.191.116](https://vuldb.com/?ip.193.106.191.116) | - | Bolt Food | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
There are 3 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/270/ermac-2-0-trojan-iocs/
* https://twitter.com/ESETresearch/status/1526897320817840128
## Literature

View File

@ -30,6 +30,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1505 | CWE-89 | SQL Injection | High
## IOA - Indicator of Attack

Some files were not shown because too many files have changed in this diff Show More