This commit is contained in:
Marc Ruef 2022-06-14 10:04:31 +02:00
parent fefe3a088d
commit 18eedeacb1
206 changed files with 22511 additions and 20200 deletions

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -49,64 +49,67 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$SPLUNK_HOME/etc/splunk-launch.conf` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/assets/ctx` | Medium
4 | File | `/bsms/?page=products` | High
5 | File | `/cgi-bin/system_mgr.cgi` | High
6 | File | `/cloud_config/router_post/check_reg_verify_code` | High
7 | File | `/concat?/%2557EB-INF/web.xml` | High
8 | File | `/config/getuser` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/ext/phar/phar_object.c` | High
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/get_getnetworkconf.cgi` | High
13 | File | `/HNAP1` | Low
14 | File | `/include/chart_generator.php` | High
15 | File | `/index.php?controller=calendar&format=raw&cat[0]=SQLi&task=events` | High
16 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
17 | File | `/modx/manager/index.php` | High
18 | File | `/osm/REGISTER.cmd` | High
19 | File | `/product_list.php` | High
20 | File | `/replication` | Medium
21 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
22 | File | `/supervisor/procesa_carga.php` | High
23 | File | `/type.php` | Medium
24 | File | `/uncpath/` | Medium
25 | File | `/usr/bin/pkexec` | High
26 | File | `/zm/index.php` | High
27 | File | `4.2.0.CP09` | Medium
28 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
29 | File | `802dot1xclientcert.cgi` | High
30 | File | `add.exe` | Low
31 | File | `addentry.php` | Medium
32 | File | `admin-ajax.php` | High
33 | File | `admin.color.php` | High
34 | File | `admin.cropcanvas.php` | High
35 | File | `admin.joomlaradiov5.php` | High
36 | File | `admin.php` | Medium
37 | File | `admin.php?m=Food&a=addsave` | High
38 | File | `admin/conf_users_edit.php` | High
39 | File | `admin/index.php` | High
40 | File | `admin/user.php` | High
41 | File | `admin/write-post.php` | High
42 | File | `administrator/components/com_media/helpers/media.php` | High
43 | File | `admin_events.php` | High
44 | File | `ajax_new_account.php` | High
45 | File | `akocomments.php` | High
46 | File | `allopass-error.php` | High
47 | File | `announcement.php` | High
48 | File | `apply.cgi` | Medium
49 | File | `archiver\index.php` | High
50 | File | `artlinks.dispnew.php` | High
51 | File | `auth.inc.php` | Medium
52 | File | `authorization.do` | High
53 | File | `awstats.pl` | Medium
54 | File | `bb_usage_stats.php` | High
55 | File | `binder.c` | Medium
56 | File | `books.php` | Medium
57 | File | `C:\Python27` | Medium
58 | ... | ... | ...
3 | File | `/admin_page/all-files-update-ajax.php` | High
4 | File | `/assets/ctx` | Medium
5 | File | `/bsms/?page=products` | High
6 | File | `/cgi-bin/system_mgr.cgi` | High
7 | File | `/cloud_config/router_post/check_reg_verify_code` | High
8 | File | `/concat?/%2557EB-INF/web.xml` | High
9 | File | `/config/getuser` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/dms/admin/reports/daily_collection_report.php` | High
12 | File | `/ext/phar/phar_object.c` | High
13 | File | `/filemanager/php/connector.php` | High
14 | File | `/get_getnetworkconf.cgi` | High
15 | File | `/HNAP1` | Low
16 | File | `/include/chart_generator.php` | High
17 | File | `/index.php?controller=calendar&format=raw&cat[0]=SQLi&task=events` | High
18 | File | `/info.cgi` | Medium
19 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
20 | File | `/mgmt/tm/util/bash` | High
21 | File | `/modx/manager/index.php` | High
22 | File | `/osm/REGISTER.cmd` | High
23 | File | `/replication` | Medium
24 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
25 | File | `/spip.php` | Medium
26 | File | `/supervisor/procesa_carga.php` | High
27 | File | `/type.php` | Medium
28 | File | `/uncpath/` | Medium
29 | File | `/usr/bin/pkexec` | High
30 | File | `/Wedding-Management/package_detail.php` | High
31 | File | `/zm/index.php` | High
32 | File | `4.2.0.CP09` | Medium
33 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
34 | File | `802dot1xclientcert.cgi` | High
35 | File | `a2billing/customer/iridium_threed.php` | High
36 | File | `add.exe` | Low
37 | File | `admin-ajax.php` | High
38 | File | `admin.color.php` | High
39 | File | `admin.cropcanvas.php` | High
40 | File | `admin.joomlaradiov5.php` | High
41 | File | `admin.php` | Medium
42 | File | `admin.php?m=Food&a=addsave` | High
43 | File | `admin/conf_users_edit.php` | High
44 | File | `admin/index.php` | High
45 | File | `admin/limits.php` | High
46 | File | `admin/user.php` | High
47 | File | `admin/write-post.php` | High
48 | File | `administrator/components/com_media/helpers/media.php` | High
49 | File | `admin_events.php` | High
50 | File | `akocomments.php` | High
51 | File | `allopass-error.php` | High
52 | File | `announcement.php` | High
53 | File | `apply.cgi` | Medium
54 | File | `appointment.php` | High
55 | File | `archiver\index.php` | High
56 | File | `artlinks.dispnew.php` | High
57 | File | `auth.inc.php` | Medium
58 | File | `authorization.do` | High
59 | File | `bb_usage_stats.php` | High
60 | File | `binder.c` | Medium
61 | ... | ... | ...
There are 510 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -76,28 +76,28 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htpasswd` | Medium
2 | File | `/../conf/config.properties` | High
3 | File | `/drivers/infiniband/core/cm.c` | High
4 | File | `/files.md5` | Medium
5 | File | `/forum/away.php` | High
6 | File | `/horde/util/go.php` | High
7 | File | `/images/` | Medium
8 | File | `/inc/parser/xhtml.php` | High
9 | File | `/login` | Low
10 | File | `/modules/profile/index.php` | High
11 | File | `/one_church/userregister.php` | High
12 | File | `/out.php` | Medium
13 | File | `/public/plugins/` | High
14 | File | `/SAP_Information_System/controllers/add_admin.php` | High
15 | File | `/SASWebReportStudio/logonAndRender.do` | High
16 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
17 | File | `/secure/admin/ViewInstrumentation.jspa` | High
18 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
19 | File | `/system/proxy` | High
20 | File | `/tmp/phpglibccheck` | High
21 | File | `/uncpath/` | Medium
22 | File | `/v2/quantum/save-data-upload-big-file` | High
1 | File | `/../conf/config.properties` | High
2 | File | `/drivers/infiniband/core/cm.c` | High
3 | File | `/files.md5` | Medium
4 | File | `/forum/away.php` | High
5 | File | `/horde/util/go.php` | High
6 | File | `/images/` | Medium
7 | File | `/inc/parser/xhtml.php` | High
8 | File | `/login` | Low
9 | File | `/modules/profile/index.php` | High
10 | File | `/one_church/userregister.php` | High
11 | File | `/out.php` | Medium
12 | File | `/public/plugins/` | High
13 | File | `/SAP_Information_System/controllers/add_admin.php` | High
14 | File | `/SASWebReportStudio/logonAndRender.do` | High
15 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
16 | File | `/secure/admin/ViewInstrumentation.jspa` | High
17 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
18 | File | `/system/proxy` | High
19 | File | `/tmp/phpglibccheck` | High
20 | File | `/uncpath/` | Medium
21 | File | `/v2/quantum/save-data-upload-big-file` | High
22 | File | `4.edu.php` | Medium
23 | File | `adclick.php` | Medium
24 | File | `add.php` | Low
25 | File | `addentry.php` | Medium
@ -109,7 +109,7 @@ ID | Type | Indicator | Confidence
31 | File | `application.js.php` | High
32 | ... | ... | ...
There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 276 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -89,7 +89,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
@ -134,7 +134,7 @@ ID | Type | Indicator | Confidence
31 | File | `api/v1/alarms` | High
32 | ... | ... | ...
There are 271 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 275 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -77,45 +77,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?module=users&section=cpanel&page=list` | High
2 | File | `/admin/login.php` | High
3 | File | `/admin/powerline` | High
4 | File | `/admin/produts/controller.php` | High
5 | File | `/admin/syslog` | High
6 | File | `/admin/user/team` | High
7 | File | `/api/upload` | Medium
8 | File | `/cgi-bin` | Medium
9 | File | `/cgi-bin/system_mgr.cgi` | High
10 | File | `/common/logViewer/logViewer.jsf` | High
11 | File | `/context/%2e/WEB-INF/web.xml` | High
12 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
13 | File | `/fuel/index.php/fuel/logs/items` | High
14 | File | `/hocms/classes/Master.php?f=delete_collection` | High
15 | File | `/login` | Low
16 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
17 | File | `/monitoring` | Medium
18 | File | `/ms/cms/content/list.do` | High
19 | File | `/new` | Low
20 | File | `/orms/` | Low
21 | File | `/plesk-site-preview/` | High
22 | File | `/proc/<pid>/status` | High
23 | File | `/public/plugins/` | High
24 | File | `/scripts/killpvhost` | High
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
28 | File | `/student-grading-system/rms.php?page=grade` | High
29 | File | `/tmp` | Low
30 | File | `/tmp/redis.ds` | High
31 | File | `/uncpath/` | Medium
32 | File | `/wp-admin` | Medium
33 | File | `/wp-json/wc/v3/webhooks` | High
34 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
35 | File | `ABuffer.cpp` | Medium
36 | File | `AccountManagerService.java` | High
37 | File | `actions/CompanyDetailsSave.php` | High
2 | File | `/admin/?page=system_info/contact_info` | High
3 | File | `/admin/login.php` | High
4 | File | `/admin/powerline` | High
5 | File | `/admin/produts/controller.php` | High
6 | File | `/admin/syslog` | High
7 | File | `/admin/user/team` | High
8 | File | `/api/upload` | Medium
9 | File | `/bcms/admin/?page=user/list` | High
10 | File | `/cgi-bin/system_mgr.cgi` | High
11 | File | `/common/logViewer/logViewer.jsf` | High
12 | File | `/context/%2e/WEB-INF/web.xml` | High
13 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/fuel/index.php/fuel/logs/items` | High
16 | File | `/goform/aspForm` | High
17 | File | `/hocms/classes/Master.php?f=delete_collection` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/monitoring` | Medium
20 | File | `/ms/cms/content/list.do` | High
21 | File | `/new` | Low
22 | File | `/orms/` | Low
23 | File | `/plesk-site-preview/` | High
24 | File | `/proc/<pid>/status` | High
25 | File | `/public/plugins/` | High
26 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
27 | File | `/secure/QueryComponent!Default.jspa` | High
28 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
29 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
30 | File | `/student-grading-system/rms.php?page=grade` | High
31 | File | `/tmp` | Low
32 | File | `/uncpath/` | Medium
33 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
34 | File | `/wp-json/wc/v3/webhooks` | High
35 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
36 | File | `ABuffer.cpp` | Medium
37 | File | `AccountManagerService.java` | High
38 | ... | ... | ...
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 330 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -80,15 +80,15 @@ ID | Type | Indicator | Confidence
15 | File | `/password.html` | High
16 | File | `/system/ws/v11/ss/email` | High
17 | File | `/uncpath/` | Medium
18 | File | `add_vhost.php` | High
19 | File | `admin/images.aspx` | High
20 | File | `admin/index.php` | High
21 | File | `adv2.php?action=modify` | High
22 | File | `agent.cfg` | Medium
23 | File | `arch/x86/include/asm/fpu/internal.h` | High
18 | File | `/upload` | Low
19 | File | `add_vhost.php` | High
20 | File | `admin/images.aspx` | High
21 | File | `admin/index.php` | High
22 | File | `adv2.php?action=modify` | High
23 | File | `agent.cfg` | Medium
24 | ... | ... | ...
There are 197 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 198 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,9 +16,9 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [DE](https://vuldb.com/?country.de)
* [PL](https://vuldb.com/?country.pl)
* [PT](https://vuldb.com/?country.pt)
* [SV](https://vuldb.com/?country.sv)
* [DE](https://vuldb.com/?country.de)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -56,7 +56,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
3 | T1110.001 | CWE-307 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
@ -67,38 +67,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
2 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
3 | File | `/admin/goods/update` | High
4 | File | `/admin/posts.php` | High
5 | File | `/admin/uesrs.php&action=type&userrole=User` | High
6 | File | `/admin/weixin.php` | High
7 | File | `/administrator/alerts/alertLightbox.php` | High
8 | File | `/blog/blog.php` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cmd?cmd=connect` | High
11 | File | `/cms/admin/?page=invoice/view_invoice` | High
12 | File | `/cms/classes/Master.php?f=delete_invoice` | High
13 | File | `/ctpms/admin/?page=individuals/view_individual` | High
14 | File | `/ctpms/admin/applications/update_status.php` | High
15 | File | `/dms/admin/reports/daily_collection_report.php` | High
16 | File | `/etc/networkd-dispatcher` | High
17 | File | `/goform/form2Dhcpip` | High
18 | File | `/hocms/classes/Master.php?f=delete_collection` | High
19 | File | `/hocms/classes/Master.php?f=delete_phase` | High
20 | File | `/includes/login.php` | High
21 | File | `/module/api.php?mobile/webNasIPS` | High
22 | File | `/modules/eligibility/Student.php` | High
23 | File | `/mtms/classes/Users.php?f=delete` | High
24 | File | `/plesk-site-preview/` | High
25 | File | `/purchase_order/classes/Master.php?f=delete_item` | High
26 | File | `/reps/classes/Users.php?f=delete_agent` | High
27 | File | `/resources//../` | High
28 | File | `/role/saveOrUpdateRole.do` | High
29 | File | `/sec/content/sec_asa_users_local_db_add.html` | High
30 | ... | ... | ...
1 | File | `../FILEDIR` | Medium
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/admin.php/pic/admin/lists/zhuan` | High
5 | File | `/admin.php/pic/admin/type/save` | High
6 | File | `/admin.php/singer/admin/lists/zhuan` | High
7 | File | `/admin.php/singer/admin/singer/del` | High
8 | File | `/admin/?page=system_info/contact_info` | High
9 | File | `/admin/add_post.php` | High
10 | File | `/admin/dl_sendsms.php` | High
11 | File | `/Ap4RtpAtom.cpp` | High
12 | File | `/api/programs/orgUnits?programs` | High
13 | File | `/asms/classes/Master.php?f=save_product` | High
14 | File | `/bcms/admin/?page=reports/daily_sales_report` | High
15 | File | `/car-rental-management-system/admin/manage_booking.php` | High
16 | File | `/car-rental-management-system/admin/manage_user.php` | High
17 | File | `/cardo/api` | Medium
18 | File | `/cgi-bin` | Medium
19 | File | `/cgi-bin/login.cgi` | High
20 | File | `/checklogin.jsp` | High
21 | File | `/cms/admin/?page=invoice/view_invoice` | High
22 | File | `/cms/classes/Master.php?f=delete_invoice` | High
23 | File | `/ctpms/admin/?page=individuals/view_individual` | High
24 | File | `/ctpms/admin/applications/update_status.php` | High
25 | File | `/ctpms/classes/Users.php?f=save` | High
26 | File | `/dms/admin/reports/daily_collection_report.php` | High
27 | File | `/expense_action.php` | High
28 | File | `/food/admin/all_users.php` | High
29 | File | `/goform/aspForm` | High
30 | File | `/goform/form2Dhcpip` | High
31 | File | `/goform/RgDhcp` | High
32 | File | `/goform/RgUrlBlock.asp` | High
33 | File | `/goform/saveParentControlInfo` | High
34 | ... | ... | ...
There are 257 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 294 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IR](https://vuldb.com/?country.ir)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -50,7 +50,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -64,31 +64,30 @@ ID | Type | Indicator | Confidence
4 | File | `/bdswebui/assignusers/` | High
5 | File | `/etc/fstab` | Medium
6 | File | `/file?action=download&file` | High
7 | File | `/includes/rrdtool.inc.php` | High
8 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
9 | File | `/medical/inventories.php` | High
10 | File | `/mgmt/tm/util/bash` | High
11 | File | `/monitoring` | Medium
12 | File | `/plugins/servlet/audit/resource` | High
13 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
14 | File | `/replication` | Medium
15 | File | `/RestAPI` | Medium
16 | File | `/SASWebReportStudio/logonAndRender.do` | High
17 | File | `/scas/admin/` | Medium
18 | File | `/tmp/speedtest_urls.xml` | High
19 | File | `/tmp/zarafa-vacation-*` | High
20 | File | `/uncpath/` | Medium
21 | File | `/upload` | Low
22 | File | `/var/log/nginx` | High
23 | File | `/wp-content/plugins/updraftplus/admin.php` | High
24 | File | `actions.hsp` | Medium
25 | File | `addentry.php` | Medium
26 | File | `add_to_cart.php` | High
27 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
28 | File | `admin/config/confmgr.php` | High
29 | ... | ... | ...
7 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
8 | File | `/medical/inventories.php` | High
9 | File | `/mgmt/tm/util/bash` | High
10 | File | `/monitoring` | Medium
11 | File | `/plugins/servlet/audit/resource` | High
12 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
13 | File | `/replication` | Medium
14 | File | `/RestAPI` | Medium
15 | File | `/SASWebReportStudio/logonAndRender.do` | High
16 | File | `/scas/admin/` | Medium
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/tmp/zarafa-vacation-*` | High
19 | File | `/uncpath/` | Medium
20 | File | `/upload` | Low
21 | File | `/var/log/nginx` | High
22 | File | `/wp-content/plugins/updraftplus/admin.php` | High
23 | File | `actions.hsp` | Medium
24 | File | `addentry.php` | Medium
25 | File | `add_to_cart.php` | High
26 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
27 | File | `admin/config/confmgr.php` | High
28 | ... | ... | ...
There are 246 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 236 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -109,15 +109,16 @@ ID | Type | Indicator | Confidence
33 | File | `/v2/quantum/save-data-upload-big-file` | High
34 | File | `/WEB-INF/web.xml` | High
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/_next` | Low
37 | File | `adclick.php` | Medium
38 | File | `addentry.php` | Medium
39 | File | `addrating.php` | High
40 | File | `admin.php` | Medium
41 | File | `admin.php/comments/batchdel/` | High
42 | ... | ... | ...
36 | File | `/wp-admin/options.php` | High
37 | File | `/_next` | Low
38 | File | `adclick.php` | Medium
39 | File | `addentry.php` | Medium
40 | File | `addrating.php` | High
41 | File | `admin.php` | Medium
42 | File | `admin.php/comments/batchdel/` | High
43 | ... | ... | ...
There are 365 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [IR](https://vuldb.com/?country.ir)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 16 more country items available. Please use our online service to access the data.
@ -77,7 +77,7 @@ ID | Type | Indicator | Confidence
6 | File | `administrator/components/com_media/helpers/media.php` | High
7 | ... | ... | ...
There are 48 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 49 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -68,41 +68,40 @@ ID | Type | Indicator | Confidence
4 | File | `/anony/mjpg.cgi` | High
5 | File | `/customer_demo/index2.html` | High
6 | File | `/file?action=download&file` | High
7 | File | `/home/httpd/cgi-bin/cgi.cgi` | High
8 | File | `/html/includes/graphs/port/mac_acc_total.inc.php` | High
9 | File | `/layout/class.xblogcomment.php` | High
10 | File | `/LEPTON_stable_2.2.2/upload/admins/admintools/tool.php` | High
11 | File | `/manager/jsp/test.jsp` | High
12 | File | `/medical/inventories.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/plugins/servlet/audit/resource` | High
15 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
16 | File | `/public/login.htm` | High
17 | File | `/replication` | Medium
18 | File | `/RestAPI` | Medium
19 | File | `/tmp/speedtest_urls.xml` | High
20 | File | `/tmp/zarafa-vacation-*` | High
21 | File | `/uncpath/` | Medium
22 | File | `/upload` | Low
23 | File | `/usr/bin/at` | Medium
24 | File | `/var/log/nginx` | High
25 | File | `/_vti_pvt/access.cnf` | High
26 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
27 | File | `admin/e_mesaj_yaz.asp` | High
28 | File | `admin/profile.php` | High
29 | File | `admin/salesadmin.php` | High
30 | File | `admin/systemWebAdminConfig.do` | High
31 | File | `admin11.cgi` | Medium
32 | File | `admincp/auth/checklogin.php` | High
33 | File | `agenda2.php3` | Medium
34 | File | `ajax-actions.php` | High
35 | File | `ajax/deletePage.php` | High
36 | File | `ajouter_tva.php` | High
37 | File | `apcupsd.pid` | Medium
38 | File | `api/sms/send-sms` | High
39 | ... | ... | ...
7 | File | `/html/Solar_Ftp.php` | High
8 | File | `/layout/class.xblogcomment.php` | High
9 | File | `/manager/jsp/test.jsp` | High
10 | File | `/medical/inventories.php` | High
11 | File | `/monitoring` | Medium
12 | File | `/plugins/servlet/audit/resource` | High
13 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
14 | File | `/public/login.htm` | High
15 | File | `/replication` | Medium
16 | File | `/RestAPI` | Medium
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/tmp/zarafa-vacation-*` | High
19 | File | `/uncpath/` | Medium
20 | File | `/upload` | Low
21 | File | `/usr/bin/at` | Medium
22 | File | `/var/log/nginx` | High
23 | File | `/_vti_pvt/access.cnf` | High
24 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
25 | File | `admin/e_mesaj_yaz.asp` | High
26 | File | `admin/profile.php` | High
27 | File | `admin/salesadmin.php` | High
28 | File | `admin/systemWebAdminConfig.do` | High
29 | File | `admin11.cgi` | Medium
30 | File | `admincp/auth/checklogin.php` | High
31 | File | `agenda2.php3` | Medium
32 | File | `ajax-actions.php` | High
33 | File | `ajax/deletePage.php` | High
34 | File | `ajouter_tva.php` | High
35 | File | `apcupsd.pid` | Medium
36 | File | `api/sms/send-sms` | High
37 | File | `api/v1/alarms` | High
38 | ... | ... | ...
There are 337 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -102,9 +102,10 @@ ID | Type | Indicator | Confidence
44 | File | `clientarea.php` | High
45 | File | `collectivite.class.php` | High
46 | File | `contact` | Low
47 | ... | ... | ...
47 | File | `control.c` | Medium
48 | ... | ... | ...
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 28 more country items available. Please use our online service to access the data.
There are 29 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -66,9 +66,9 @@ ID | Type | Indicator | Confidence
15 | File | `/DbXmlInfo.xml` | High
16 | File | `/download` | Medium
17 | File | `/etc/passwd` | Medium
18 | File | `/login` | Low
19 | File | `/navigate/navigate_download.php` | High
20 | File | `/out.php` | Medium
18 | File | `/goforms/rlminfo` | High
19 | File | `/login` | Low
20 | File | `/navigate/navigate_download.php` | High
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/p` | Low
23 | File | `/password.html` | High
@ -82,25 +82,24 @@ ID | Type | Indicator | Confidence
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/services/system/setup.json` | High
33 | File | `/uncpath/` | Medium
34 | File | `/webconsole/APIController` | High
35 | File | `/websocket/exec` | High
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `/wp-json` | Medium
38 | File | `/wp-json/oembed/1.0/embed?url` | High
39 | File | `/_next` | Low
40 | File | `4.edu.php\conn\function.php` | High
41 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
42 | File | `adclick.php` | Medium
43 | File | `addentry.php` | Medium
44 | File | `admin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowser` | High
45 | File | `admin/category.inc.php` | High
46 | File | `admin/conf_users_edit.php` | High
47 | File | `admin/dl_sendmail.php` | High
48 | File | `admin/google_search_console/class-gsc-table.php` | High
49 | File | `admin/index.php` | High
50 | ... | ... | ...
34 | File | `/vloggers_merch/?p=view_product` | High
35 | File | `/webconsole/APIController` | High
36 | File | `/websocket/exec` | High
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `/wp-json` | Medium
39 | File | `/wp-json/oembed/1.0/embed?url` | High
40 | File | `/_next` | Low
41 | File | `4.edu.php\conn\function.php` | High
42 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
43 | File | `adclick.php` | Medium
44 | File | `addentry.php` | Medium
45 | File | `admin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowser` | High
46 | File | `admin/category.inc.php` | High
47 | File | `admin/conf_users_edit.php` | High
48 | File | `admin/dl_sendmail.php` | High
49 | ... | ... | ...
There are 432 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 429 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -26,7 +26,8 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [37.140.192.153](https://vuldb.com/?ip.37.140.192.153) | scp59.hosting.reg.ru | - | High
4 | [37.140.192.166](https://vuldb.com/?ip.37.140.192.166) | scp46.hosting.reg.ru | - | High
5 | [45.76.18.39](https://vuldb.com/?ip.45.76.18.39) | 45.76.18.39.vultrusercontent.com | - | High
6 | ... | ... | ... | ...
6 | [45.139.236.14](https://vuldb.com/?ip.45.139.236.14) | - | - | High
7 | ... | ... | ... | ...
There are 22 more IOC items available. Please use our online service to access the data.
@ -71,6 +72,7 @@ There are 116 more IOA items available (file, library, argument, input value, pa
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.cyble.com/2021/10/26/a-deep-dive-analysis-of-azorult-stealer/
* https://blog.talosintelligence.com/2020/01/threat-roundup-0117-0124.html
* https://isc.sans.edu/forums/diary/More+malspam+pushing+passwordprotected+Word+docs+for+AZORult+and+Hermes+Ransomware/23992/

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:
* [US](https://vuldb.com/?country.us)
* [SC](https://vuldb.com/?country.sc)
* [GB](https://vuldb.com/?country.gb)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,12 +45,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-250, CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,37 +58,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/?page=transactions/manage_transaction` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
6 | File | `/acms/classes/Master.php?f=delete_img` | High
7 | File | `/base/SysEveMenuAuthPointMapper.xml` | High
8 | File | `/cgi-bin/activate.cgi` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/classes/master.php?f=delete_facility` | High
11 | File | `/cms/admin/?page=client/view_client` | High
12 | File | `/cms/admin/?page=invoice/manage_invoice` | High
13 | File | `/cms/admin/?page=invoice/view_invoice` | High
14 | File | `/cms/admin/?page=user/manage_user` | High
15 | File | `/cms/classes/Master.php?f=delete_designation` | High
16 | File | `/cms/classes/Master.php?f=delete_invoice` | High
17 | File | `/cms/classes/Users.php?f=delete` | High
18 | File | `/College_Management_System/admin/display-teacher.php` | High
19 | File | `/ctpms/admin/?page=applications/view_application` | High
20 | File | `/ctpms/admin/?page=individuals/view_individual` | High
21 | File | `/ctpms/admin/applications/update_status.php` | High
22 | File | `/ctpms/admin/individuals/update_status.php` | High
23 | File | `/ctpms/classes/Master.php?f=delete_application` | High
24 | File | `/ctpms/classes/Master.php?f=delete_img` | High
25 | File | `/dms/admin/reports/daily_collection_report.php` | High
26 | File | `/ecrire` | Low
27 | File | `/fuel/index.php/fuel/logs/items` | High
28 | File | `/help/treecontent.jsp` | High
29 | ... | ... | ...
1 | File | `../FILEDIR` | Medium
2 | File | `//proc/kcore` | Medium
3 | File | `/?module=fileman&section=get&page=grid` | High
4 | File | `/admin/?page=system_info/contact_info` | High
5 | File | `/admin/comn/service/update.json` | High
6 | File | `/Ap4RtpAtom.cpp` | High
7 | File | `/api/part_categories` | High
8 | File | `/auditLogAction.do` | High
9 | File | `/bcms/admin/?page=court_rentals/view_court_rental` | High
10 | File | `/bcms/admin/?page=reports/daily_sales_report` | High
11 | File | `/bcms/admin/?page=sales/view_details` | High
12 | File | `/bcms/admin/?page=service_transactions/manage_service_transaction` | High
13 | File | `/bcms/admin/?page=service_transactions/view_details` | High
14 | File | `/bcms/admin/?page=user/manage_user` | High
15 | File | `/car-rental-management-system/admin/manage_user.php` | High
16 | File | `/cgi-bin` | Medium
17 | File | `/cgi-bin/kerbynet` | High
18 | File | `/checklogin.jsp` | High
19 | File | `/churchcrm/WhyCameEditor.php` | High
20 | File | `/course/api/upload/pic` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/etc/cron.daily/upstart` | High
23 | File | `/fuel/sitevariables/delete/4` | High
24 | File | `/goform/aspForm` | High
25 | File | `/itop/webservices/export-v2.php` | High
26 | File | `/login.html` | Medium
27 | File | `/nova/bin/sniffer` | High
28 | File | `/ocwbs/admin/?page=user/manage_user` | High
29 | File | `/ofrs/admin/?page=reports` | High
30 | File | `/ofrs/admin/?page=requests/manage_request` | High
31 | ... | ... | ...
There are 249 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 268 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,7 +53,7 @@ ID | Type | Indicator | Confidence
4 | File | `data/gbconfiguration.dat` | High
5 | ... | ... | ...
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,36 +65,37 @@ ID | Type | Indicator | Confidence
16 | File | `/goforms/rlminfo` | High
17 | File | `/login` | Low
18 | File | `/navigate/navigate_download.php` | High
19 | File | `/oputilsServlet` | High
20 | File | `/out.php` | Medium
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/p` | Low
23 | File | `/password.html` | High
24 | File | `/proc/ioports` | High
25 | File | `/property-list/property_view.php` | High
26 | File | `/ptms/classes/Users.php` | High
27 | File | `/rest` | Low
28 | File | `/rest/api/2/search` | High
29 | File | `/s/` | Low
30 | File | `/scripts/cpan_config` | High
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/services/system/setup.json` | High
33 | File | `/uncpath/` | Medium
34 | File | `/vloggers_merch/?p=view_product` | High
35 | File | `/webconsole/APIController` | High
36 | File | `/websocket/exec` | High
37 | File | `/wp-admin/admin-ajax.php` | High
38 | File | `/wp-json` | Medium
39 | File | `/wp-json/oembed/1.0/embed?url` | High
40 | File | `/_next` | Low
41 | File | `4.edu.php\conn\function.php` | High
42 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
43 | File | `adclick.php` | Medium
44 | File | `addentry.php` | Medium
45 | File | `admin/category.inc.php` | High
46 | ... | ... | ...
19 | File | `/ocwbs/admin/?page=user/manage_user` | High
20 | File | `/ofrs/admin/?page=user/manage_user` | High
21 | File | `/oputilsServlet` | High
22 | File | `/out.php` | Medium
23 | File | `/owa/auth/logon.aspx` | High
24 | File | `/p` | Low
25 | File | `/password.html` | High
26 | File | `/proc/ioports` | High
27 | File | `/property-list/property_view.php` | High
28 | File | `/ptms/classes/Users.php` | High
29 | File | `/rest` | Low
30 | File | `/rest/api/2/search` | High
31 | File | `/s/` | Low
32 | File | `/scripts/cpan_config` | High
33 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
34 | File | `/services/system/setup.json` | High
35 | File | `/uncpath/` | Medium
36 | File | `/vloggers_merch/?p=view_product` | High
37 | File | `/webconsole/APIController` | High
38 | File | `/websocket/exec` | High
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `/wp-json` | Medium
41 | File | `/wp-json/oembed/1.0/embed?url` | High
42 | File | `/_next` | Low
43 | File | `4.edu.php\conn\function.php` | High
44 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
45 | File | `adclick.php` | Medium
46 | File | `addentry.php` | Medium
47 | ... | ... | ...
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -79,26 +79,24 @@ ID | Type | Indicator | Confidence
13 | File | `/proc/ioports` | High
14 | File | `/replication` | Medium
15 | File | `/RestAPI` | Medium
16 | File | `/rom-0` | Low
17 | File | `/tmp` | Low
18 | File | `/tmp/speedtest_urls.xml` | High
19 | File | `/tmp/zarafa-vacation-*` | High
20 | File | `/uncpath/` | Medium
21 | File | `/upload` | Low
22 | File | `/var/log/nginx` | High
23 | File | `/wp-admin/admin.php` | High
24 | File | `addentry.php` | Medium
25 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
26 | File | `admin/index.php` | High
27 | File | `admin/login.php` | High
28 | File | `admin\model\catalog\download.php` | High
29 | File | `ajax/render/widget_php` | High
30 | File | `apcupsd.pid` | Medium
31 | File | `api/sms/send-sms` | High
32 | File | `api/v1/alarms` | High
33 | ... | ... | ...
16 | File | `/tmp` | Low
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/tmp/zarafa-vacation-*` | High
19 | File | `/uncpath/` | Medium
20 | File | `/upload` | Low
21 | File | `/var/log/nginx` | High
22 | File | `/wp-admin/admin.php` | High
23 | File | `addentry.php` | Medium
24 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
25 | File | `admin/index.php` | High
26 | File | `admin\model\catalog\download.php` | High
27 | File | `apcupsd.pid` | Medium
28 | File | `api/sms/send-sms` | High
29 | File | `api/v1/alarms` | High
30 | File | `application/controller/InstallerController.php` | High
31 | ... | ... | ...
There are 281 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 259 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackCat:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* [IL](https://vuldb.com/?country.il)
* ...
There are 4 more country items available. Please use our online service to access the data.
@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1068 | CWE-250, CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,39 +51,41 @@ ID | Type | Indicator | Confidence
2 | File | `/admin.php/admin/plog/index.html` | High
3 | File | `/admin.php/admin/ulog/index.html` | High
4 | File | `/admin.php/admin/website/data.html` | High
5 | File | `/admin.php?id=siteoptions&social=display&value=0&sid=2` | High
6 | File | `/admin.php?id=siteoptions&social=edit&sid=2` | High
7 | File | `/admin/edit.php` | High
8 | File | `/admin/inbox.php&action=read` | High
9 | File | `/admin/new-content` | High
10 | File | `/admin/posts.php` | High
11 | File | `/admin/posts.php&action=delete` | High
12 | File | `/admin/run_ajax.php` | High
13 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
14 | File | `/admin/uesrs.php&&action=delete&userid=4` | High
15 | File | `/admin/uesrs.php&action=type&userrole=Admin&userid=3` | High
16 | File | `/admin_page/all-files-update-ajax.php` | High
17 | File | `/api/crontab` | Medium
18 | File | `/blog/blog.php` | High
19 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
20 | File | `/cgi-bin/kerbynet` | High
21 | File | `/cloud_config/router_post/modify_account_pwd` | High
22 | File | `/cloud_config/router_post/register` | High
23 | File | `/cms/classes/Master.php?f=delete_service` | High
24 | File | `/config/list` | Medium
25 | File | `/ctpms/admin/?page=individuals/view_individual` | High
26 | File | `/ctpms/classes/Master.php?f=delete_img` | High
27 | File | `/download/` | Medium
28 | File | `/etc/ajenti/config.yml` | High
29 | File | `/etc/passwd` | Medium
30 | File | `/export` | Low
31 | File | `/goform/AdvSetLanIp` | High
32 | File | `/goform/delAd` | High
33 | File | `/goform/form2Reboot.cgi` | High
34 | File | `/goform/SetNetControlList` | High
35 | ... | ... | ...
5 | File | `/admin.php/Label/js_del` | High
6 | File | `/admin.php/Label/page_del` | High
7 | File | `/admin.php/user/zu_del` | High
8 | File | `/admin.php?id=siteoptions&social=display&value=0&sid=2` | High
9 | File | `/admin.php?id=siteoptions&social=edit&sid=2` | High
10 | File | `/admin/edit.php` | High
11 | File | `/admin/inbox.php&action=read` | High
12 | File | `/admin/new-content` | High
13 | File | `/admin/posts.php` | High
14 | File | `/admin/posts.php&action=delete` | High
15 | File | `/admin/run_ajax.php` | High
16 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
17 | File | `/admin/uesrs.php&&action=delete&userid=4` | High
18 | File | `/admin/uesrs.php&action=type&userrole=Admin&userid=3` | High
19 | File | `/api/programs/orgUnits?programs` | High
20 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
21 | File | `/bcms/admin/?page=service_transactions/manage_service_transaction` | High
22 | File | `/bcms/classes/Master.php?f=delete_court_rental` | High
23 | File | `/blog/blog.php` | High
24 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
25 | File | `/cgi-bin/kerbynet` | High
26 | File | `/checklogin.jsp` | High
27 | File | `/cms/classes/Master.php?f=delete_service` | High
28 | File | `/config/list` | Medium
29 | File | `/ctpms/admin/?page=individuals/view_individual` | High
30 | File | `/ctpms/classes/Master.php?f=delete_img` | High
31 | File | `/etc/ajenti/config.yml` | High
32 | File | `/goform/AdvSetLanIp` | High
33 | File | `/goform/aspForm` | High
34 | File | `/goform/delAd` | High
35 | File | `/goform/form2Reboot.cgi` | High
36 | File | `/goform/SetNetControlList` | High
37 | ... | ... | ...
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 319 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,6 +31,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
## IOA - Indicator of Attack

View File

@ -0,0 +1,45 @@
# BuerLoader - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BuerLoader](https://vuldb.com/?actor.buerloader). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.buerloader](https://vuldb.com/?actor.buerloader)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BuerLoader:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BuerLoader.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [142.93.102.244](https://vuldb.com/?ip.142.93.102.244) | dev.dotyeti.com | - | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BuerLoader. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `article.php` | Medium
2 | Argument | `id` | Low
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-19%20BuerLoader%20IOCs
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

108
actors/Bumblebee/README.md Normal file
View File

@ -0,0 +1,108 @@
# Bumblebee - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bumblebee](https://vuldb.com/?actor.bumblebee). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bumblebee](https://vuldb.com/?actor.bumblebee)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bumblebee:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 34 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bumblebee.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.81.246.187](https://vuldb.com/?ip.23.81.246.187) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bumblebee_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bumblebee. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/6/api.php?function=command&class=remote&Cc='ls'` | High
4 | File | `/about.php` | Medium
5 | File | `/admin.php?action=themeinstall` | High
6 | File | `/admin/contenttemp` | High
7 | File | `/admin/modules/system/custom_field.php` | High
8 | File | `/api/crontab` | Medium
9 | File | `/bin/boa` | Medium
10 | File | `/category_view.php` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-mod/lookup.cgi` | High
13 | File | `/cgi?1&5` | Medium
14 | File | `/config/getuser` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
17 | File | `/iissamples` | Medium
18 | File | `/interface/main/backup.php` | High
19 | File | `/new` | Low
20 | File | `/public/plugins/` | High
21 | File | `/requests.php` | High
22 | File | `/sbin/gs_config` | High
23 | File | `/scripts/cpan_config` | High
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/spip.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/usr/bin/pkexec` | High
28 | File | `/usr/sbin/nagios` | High
29 | File | `/usr/sbin/suexec` | High
30 | File | `/WEB-INF/web.xml` | High
31 | File | `/webman/info.cgi` | High
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `/wp-json/oembed/1.0/embed?url` | High
34 | File | `/wp-json/wc/v3/webhooks` | High
35 | File | `/_internal` | Medium
36 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
37 | File | `adclick.php` | Medium
38 | File | `admin.php?m=admin&c=site&a=save` | High
39 | File | `admin.php?page=languages` | High
40 | File | `admin/admin_users.php` | High
41 | File | `admin/conf_users_edit.php` | High
42 | File | `admin/index.php` | High
43 | File | `admin/ops/reports/ops/news.php` | High
44 | File | `adminer.php` | Medium
45 | ... | ... | ...
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -57,45 +57,45 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10` | High
2 | File | `/.vnc/sesman_${username}_passwd` | High
3 | File | `/acms/classes/Master.php?f=delete_cargo` | High
4 | File | `/addsrv` | Low
5 | File | `/Admin/Views/FileEditor/` | High
6 | File | `/api/user/{ID}` | High
7 | File | `/article/add` | Medium
8 | File | `/cgi-bin/editBookmark` | High
9 | File | `/cgi-bin/uploadWeiXinPic` | High
10 | File | `/controller/pay.class.php` | High
11 | File | `/ctpms/admin/?page=applications/view_application` | High
12 | File | `/dev/block/mmcblk0rpmb` | High
13 | File | `/dev/kmem` | Medium
14 | File | `/dev/shm` | Medium
15 | File | `/dev/snd/seq` | Medium
16 | File | `/device/device=140/tab=wifi/view` | High
17 | File | `/dl/dl_print.php` | High
18 | File | `/getcfg.php` | Medium
19 | File | `/goform/addressNat` | High
20 | File | `/htdocs/admin/dict.php?id=3` | High
21 | File | `/include/menu_v.inc.php` | High
22 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
23 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
24 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
25 | File | `/login` | Low
26 | File | `/mngset/authset` | High
27 | File | `/module/module_frame/index.php` | High
28 | File | `/notice-edit.php` | High
29 | File | `/nova/bin/sniffer` | High
30 | File | `/ofcms/company-c-47` | High
31 | File | `/proc/*/cmdline"` | High
32 | File | `/proc/pid/syscall` | High
33 | File | `/product_list.php` | High
34 | File | `/rest/api/2/user/picker` | High
35 | File | `/rukovoditel_2.4.1/index.php?module=configuration/save&redirect_to=configuration/application` | High
36 | File | `/services/details.asp` | High
37 | File | `/src/core/controllers/cm.php` | High
2 | File | `/.dbus-keyrings` | High
3 | File | `/.vnc/sesman_${username}_passwd` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/addsrv` | Low
6 | File | `/admin.php/news/admin/topic/save` | High
7 | File | `/admin/comn/service/update.json` | High
8 | File | `/Admin/Views/FileEditor/` | High
9 | File | `/api/user/{ID}` | High
10 | File | `/article/add` | Medium
11 | File | `/cgi-bin/editBookmark` | High
12 | File | `/cgi-bin/uploadWeiXinPic` | High
13 | File | `/controller/pay.class.php` | High
14 | File | `/ctpms/admin/?page=applications/view_application` | High
15 | File | `/dev/block/mmcblk0rpmb` | High
16 | File | `/dev/kmem` | Medium
17 | File | `/dev/shm` | Medium
18 | File | `/dev/snd/seq` | Medium
19 | File | `/device/device=140/tab=wifi/view` | High
20 | File | `/dl/dl_print.php` | High
21 | File | `/getcfg.php` | Medium
22 | File | `/goform/addressNat` | High
23 | File | `/goform/SetClientState` | High
24 | File | `/htdocs/admin/dict.php?id=3` | High
25 | File | `/include/menu_v.inc.php` | High
26 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
27 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
28 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
29 | File | `/login` | Low
30 | File | `/mngset/authset` | High
31 | File | `/module/module_frame/index.php` | High
32 | File | `/notice-edit.php` | High
33 | File | `/nova/bin/sniffer` | High
34 | File | `/ofcms/company-c-47` | High
35 | File | `/proc/*/cmdline"` | High
36 | File | `/proc/pid/syscall` | High
37 | File | `/product_list.php` | High
38 | ... | ... | ...
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with ChaChi:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 17 more country items available. Please use our online service to access the data.
@ -64,23 +64,24 @@ ID | Type | Indicator | Confidence
12 | File | `/nova/bin/detnet` | High
13 | File | `/opensis/modules/users/Staff.php` | High
14 | File | `/plugins/servlet/gadgets/makeRequest` | High
15 | File | `/req_password_user.php` | High
16 | File | `/show_news.php` | High
17 | File | `/tmp` | Low
18 | File | `/uncpath/` | Medium
19 | File | `/Uploads` | Medium
20 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
21 | File | `/WEB-INF/web.xml` | High
22 | File | `/webconsole/APIController` | High
23 | File | `AccountStatus.jsp` | High
24 | File | `add.php` | Low
25 | File | `addentry.php` | Medium
26 | File | `admin.htm` | Medium
27 | File | `admin.php` | Medium
28 | File | `admin/article_category.php?rec=update` | High
29 | ... | ... | ...
15 | File | `/REBOOTSYSTEM` | High
16 | File | `/req_password_user.php` | High
17 | File | `/show_news.php` | High
18 | File | `/tmp` | Low
19 | File | `/uncpath/` | Medium
20 | File | `/Uploads` | Medium
21 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
22 | File | `/WEB-INF/web.xml` | High
23 | File | `/webconsole/APIController` | High
24 | File | `/wp-admin/admin-ajax.php` | High
25 | File | `AccountStatus.jsp` | High
26 | File | `add.php` | Low
27 | File | `addentry.php` | Medium
28 | File | `admin.htm` | Medium
29 | File | `admin.php` | Medium
30 | ... | ... | ...
There are 250 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,7 +16,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [IR](https://vuldb.com/?country.ir)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 19 more country items available. Please use our online service to access the data.
@ -62,7 +62,7 @@ ID | Type | Indicator | Confidence
7 | File | `/uncpath/` | Medium
8 | ... | ... | ...
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 59 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -74,37 +74,37 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.travis.yml` | Medium
2 | File | `/context/%2e/WEB-INF/web.xml` | High
3 | File | `/file?action=download&file` | High
4 | File | `/fuel/index.php/fuel/logs/items` | High
5 | File | `/monitoring` | Medium
6 | File | `/new` | Low
7 | File | `/plugins/servlet/audit/resource` | High
8 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
9 | File | `/proc/<pid>/status` | High
10 | File | `/public/plugins/` | High
11 | File | `/replication` | Medium
12 | File | `/RestAPI` | Medium
13 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
14 | File | `/secure/QueryComponent!Default.jspa` | High
15 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
16 | File | `/tmp` | Low
17 | File | `/tmp/zarafa-vacation-*` | High
18 | File | `/uncpath/` | Medium
19 | File | `/upload` | Low
20 | File | `/var/log/nginx` | High
21 | File | `/wp-json/wc/v3/webhooks` | High
22 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
23 | File | `AccountManagerService.java` | High
24 | File | `actions/CompanyDetailsSave.php` | High
25 | File | `ActivityManagerService.java` | High
26 | File | `admin.php` | Medium
27 | File | `admin/add-glossary.php` | High
28 | File | `admin/conf_users_edit.php` | High
29 | File | `admin/edit-comments.php` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/Ap4RtpAtom.cpp` | High
4 | File | `/bcms/admin/?page=user/list` | High
5 | File | `/context/%2e/WEB-INF/web.xml` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/file?action=download&file` | High
8 | File | `/fuel/index.php/fuel/logs/items` | High
9 | File | `/fuel/sitevariables/delete/4` | High
10 | File | `/mgmt/tm/util/bash` | High
11 | File | `/monitoring` | Medium
12 | File | `/new` | Low
13 | File | `/plugins/servlet/audit/resource` | High
14 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
15 | File | `/proc/<pid>/status` | High
16 | File | `/public/plugins/` | High
17 | File | `/replication` | Medium
18 | File | `/RestAPI` | Medium
19 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
20 | File | `/secure/QueryComponent!Default.jspa` | High
21 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
22 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
23 | File | `/tmp` | Low
24 | File | `/tmp/zarafa-vacation-*` | High
25 | File | `/uncpath/` | Medium
26 | File | `/upload` | Low
27 | File | `/var/log/nginx` | High
28 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
29 | File | `/wp-json/wc/v3/webhooks` | High
30 | ... | ... | ...
There are 250 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,6 +10,7 @@ The following _campaigns_ are known and can be associated with China Unknown:
* Dragon Castling
* RedXOR
* Russia
## Countries
@ -17,10 +18,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -33,7 +34,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [34.92.228.216](https://vuldb.com/?ip.34.92.228.216) | 216.228.92.34.bc.googleusercontent.com | RedXOR | Medium
4 | ... | ... | ... | ...
There are 7 more IOC items available. Please use our online service to access the data.
There are 12 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -46,7 +47,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -61,15 +62,17 @@ ID | Type | Indicator | Confidence
5 | File | `/uncpath/` | Medium
6 | File | `/wp-content/plugins/forum-server/feed.php` | High
7 | File | `actions/ChangeConfiguration.html` | High
8 | File | `ajaxfilemanager.php` | High
9 | ... | ... | ...
8 | File | `admin.php` | Medium
9 | File | `ajaxfilemanager.php` | High
10 | ... | ... | ...
There are 67 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 74 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.malwarebytes.com/malwarebytes-news/2022/05/unknown-apt-group-has-targeted-russia-repeatedly-since-ukraine-invasion/
* https://blog.talosintelligence.com/2019/08/china-chopper-still-active-9-years-later.html
* https://github.com/avast/ioc/tree/master/OperationDragonCastling
* https://vxug.fakedoma.in/archive/APTs/2021/2021.03.10(1)/RedXOR.pdf

View File

@ -8,9 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Group:
* [SV](https://vuldb.com/?country.sv)
* [FR](https://vuldb.com/?country.fr)
* [IT](https://vuldb.com/?country.it)
* [PL](https://vuldb.com/?country.pl)
* ...
There are 8 more country items available. Please use our online service to access the data.
@ -40,7 +40,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1068 | CWE-264, CWE-266, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -48,37 +48,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.back` | Medium
2 | File | `/admin/customers.php?page=1&cID` | High
3 | File | `/admin/link/link_ok.php` | High
4 | File | `/admin/show.php` | High
5 | File | `/administrator/alerts/alertLightbox.php` | High
6 | File | `/app/register.php` | High
7 | File | `/CommunitySSORedirect.jsp` | High
8 | File | `/config` | Low
9 | File | `/ctpms/admin/individuals/update_status.php` | High
10 | File | `/data/sqldata` | High
11 | File | `/feedback/post/` | High
12 | File | `/goform/setDeviceSettings` | High
13 | File | `/goform/SetPptpServerCfg` | High
14 | File | `/help/treecontent.jsp` | High
15 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
16 | File | `/index.php?page=reserve` | High
17 | File | `/jeecg-boot/sys/user/queryUserByDepId` | High
18 | File | `/public/launchNewWindow.jsp` | High
19 | File | `/purchase_order/admin/?page=user` | High
20 | File | `/reps/admin/?page=agents/manage_agent` | High
21 | File | `/SAP_Information_System/controllers/add_admin.php` | High
22 | File | `/scas/classes/Users.php?f=save_user` | High
23 | File | `/servlets/Jmx_dynamic` | High
24 | File | `/setting/CloudACMunualUpdate` | High
25 | File | `/setting/NTPSyncWithHost` | High
26 | File | `/setting/setWebWlanIdx` | High
27 | File | `/simple_chat_bot/admin/responses/view_response.php` | High
28 | File | `/src/njs_object.c` | High
29 | ... | ... | ...
1 | File | `/admin.php/Label/js_del` | High
2 | File | `/admin.php/news/admin/topic/save` | High
3 | File | `/admin/comn/service/update.json` | High
4 | File | `/admin/customers.php?page=1&cID` | High
5 | File | `/admin/link/link_ok.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/administrator/alerts/alertLightbox.php` | High
8 | File | `/app/register.php` | High
9 | File | `/bcms/admin/courts/view_court.php` | High
10 | File | `/CommunitySSORedirect.jsp` | High
11 | File | `/config` | Low
12 | File | `/ctpms/admin/individuals/update_status.php` | High
13 | File | `/data/sqldata` | High
14 | File | `/feedback/post/` | High
15 | File | `/goform/saveParentControlInfo` | High
16 | File | `/goform/SetClientState` | High
17 | File | `/goform/setDeviceSettings` | High
18 | File | `/goform/SetPptpServerCfg` | High
19 | File | `/help/treecontent.jsp` | High
20 | File | `/home/jobfairol/resumelist` | High
21 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
22 | File | `/index.php?page=reserve` | High
23 | File | `/ip/car-rental-management-system/admin/ajax.php?action=login` | High
24 | File | `/ocwbs/admin/?page=bookings/view_details` | High
25 | File | `/ocwbs/admin/?page=user/manage_user` | High
26 | File | `/ocwbs/admin/services/manage_service.php` | High
27 | File | `/ocwbs/classes/Master.php?f=delete_booking` | High
28 | File | `/ocwbs/classes/Master.php?f=delete_vehicle` | High
29 | File | `/ofrs/admin/?page=user/manage_user` | High
30 | File | `/ordering/admin/stockin/index.php?view=edit` | High
31 | File | `/public/launchNewWindow.jsp` | High
32 | File | `/purchase_order/admin/?page=user` | High
33 | File | `/rdms/admin/incident_reports/view_report.php` | High
34 | File | `/rdms/admin/respondent_types/manage_respondent_type.php` | High
35 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 297 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,26 +21,30 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.255.98.144](https://vuldb.com/?ip.5.255.98.144) | - | - | High
2 | [23.19.227.147](https://vuldb.com/?ip.23.19.227.147) | - | - | High
3 | [23.81.246.32](https://vuldb.com/?ip.23.81.246.32) | - | - | High
4 | [23.82.140.91](https://vuldb.com/?ip.23.82.140.91) | - | - | High
5 | [23.108.57.39](https://vuldb.com/?ip.23.108.57.39) | - | - | High
6 | [23.108.57.108](https://vuldb.com/?ip.23.108.57.108) | - | - | High
7 | [23.227.199.10](https://vuldb.com/?ip.23.227.199.10) | 23-227-199-10.static.hvvc.us | - | High
8 | [37.120.198.225](https://vuldb.com/?ip.37.120.198.225) | - | - | High
9 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
10 | [45.144.29.185](https://vuldb.com/?ip.45.144.29.185) | master.pisyandriy.com | - | High
11 | [46.165.254.166](https://vuldb.com/?ip.46.165.254.166) | - | - | High
12 | [51.15.76.60](https://vuldb.com/?ip.51.15.76.60) | 60-76-15-51.instances.scw.cloud | - | High
13 | [51.68.91.152](https://vuldb.com/?ip.51.68.91.152) | - | - | High
14 | [51.68.93.185](https://vuldb.com/?ip.51.68.93.185) | - | - | High
15 | [51.83.15.56](https://vuldb.com/?ip.51.83.15.56) | - | - | High
16 | [62.102.148.68](https://vuldb.com/?ip.62.102.148.68) | - | - | High
17 | [62.128.111.176](https://vuldb.com/?ip.62.128.111.176) | - | - | High
18 | ... | ... | ... | ...
1 | [5.252.177.199](https://vuldb.com/?ip.5.252.177.199) | 5-252-177-199.mivocloud.com | - | High
2 | [5.255.98.144](https://vuldb.com/?ip.5.255.98.144) | - | - | High
3 | [23.19.227.147](https://vuldb.com/?ip.23.19.227.147) | - | - | High
4 | [23.81.246.32](https://vuldb.com/?ip.23.81.246.32) | - | - | High
5 | [23.82.140.91](https://vuldb.com/?ip.23.82.140.91) | - | - | High
6 | [23.108.57.39](https://vuldb.com/?ip.23.108.57.39) | - | - | High
7 | [23.108.57.108](https://vuldb.com/?ip.23.108.57.108) | - | - | High
8 | [23.160.193.55](https://vuldb.com/?ip.23.160.193.55) | unknown.ip-xfer.net | - | High
9 | [23.227.194.86](https://vuldb.com/?ip.23.227.194.86) | 23-227-194-86.static.hvvc.us | - | High
10 | [23.227.199.10](https://vuldb.com/?ip.23.227.199.10) | 23-227-199-10.static.hvvc.us | - | High
11 | [37.0.8.252](https://vuldb.com/?ip.37.0.8.252) | - | - | High
12 | [37.120.198.225](https://vuldb.com/?ip.37.120.198.225) | - | - | High
13 | [45.15.131.96](https://vuldb.com/?ip.45.15.131.96) | - | - | High
14 | [45.66.158.14](https://vuldb.com/?ip.45.66.158.14) | 14.158-66-45.rdns.scalabledns.com | - | High
15 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
16 | [45.144.29.185](https://vuldb.com/?ip.45.144.29.185) | master.pisyandriy.com | - | High
17 | [45.197.132.72](https://vuldb.com/?ip.45.197.132.72) | - | - | High
18 | [46.165.254.166](https://vuldb.com/?ip.46.165.254.166) | - | - | High
19 | [51.15.76.60](https://vuldb.com/?ip.51.15.76.60) | 60-76-15-51.instances.scw.cloud | - | High
20 | [51.68.91.152](https://vuldb.com/?ip.51.68.91.152) | - | - | High
21 | [51.68.93.185](https://vuldb.com/?ip.51.68.93.185) | - | - | High
22 | ... | ... | ... | ...
There are 70 more IOC items available. Please use our online service to access the data.
There are 84 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -49,11 +53,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-266, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -61,44 +65,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES%\1E\Client\Tachyon.Performance.Metrics.exe` | High
2 | File | `.nautilus-metafile.xml` | High
3 | File | `/acms/classes/Master.php?f=delete_img` | High
4 | File | `/admin.php` | Medium
5 | File | `/admin/uesrs.php&&action=delete&userid=4` | High
6 | File | `/admin/uesrs.php&action=display&value=Hide` | High
7 | File | `/administrator/components/table_manager/` | High
1 | File | `//proc/kcore` | Medium
2 | File | `/acms/classes/Master.php?f=delete_img` | High
3 | File | `/admin.php/Label/page_del` | High
4 | File | `/admin.php/vod/admin/topic/del` | High
5 | File | `/admin/dl_sendsms.php` | High
6 | File | `/admin/uesrs.php&&action=delete&userid=4` | High
7 | File | `/admin/uesrs.php&action=display&value=Hide` | High
8 | File | `/administrator/templates/default/html/windows/right.php` | High
9 | File | `/admin_page/all-files-update-ajax.php` | High
10 | File | `/api/students/me/courses/` | High
11 | File | `/api/students/me/messages/` | High
12 | File | `/Applications/Utilities/Terminal` | High
13 | File | `/apps/acs-commons/content/page-compare.html` | High
14 | File | `/blog/blog.php` | High
15 | File | `/cdsms/classes/Master.php?f=delete_package` | High
16 | File | `/cgi-bin/system_mgr.cgi` | High
17 | File | `/classes/master.php?f=delete_facility` | High
18 | File | `/College_Management_System/admin/display-teacher.php` | High
19 | File | `/coreframe/app/member/admin/group.php` | High
20 | File | `/ctpms/admin/?page=applications/view_application` | High
21 | File | `/ctpms/admin/?page=individuals/view_individual` | High
22 | File | `/ctpms/admin/individuals/update_status.php` | High
23 | File | `/default.php?idx=17` | High
24 | File | `/ecrire` | Low
25 | File | `/eris/index.php?q=result&searchfor=advancesearch` | High
26 | File | `/goform/SysToolReboot` | High
27 | File | `/hocms/classes/Master.php?f=delete_member` | High
28 | File | `/hocms/classes/Master.php?f=delete_phase` | High
29 | File | `/html/Solar_Ftp.php` | High
30 | File | `/include/chart_generator.php` | High
31 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
32 | File | `/info.cgi` | Medium
33 | File | `/insurance/editPayment.php` | High
34 | File | `/lists/admin/` | High
35 | File | `/mgmt/tm/util/bash` | High
10 | File | `/api/part_categories` | High
11 | File | `/api/programs/orgUnits?programs` | High
12 | File | `/api/students/me/courses/` | High
13 | File | `/api/students/me/messages/` | High
14 | File | `/Applications/Utilities/Terminal` | High
15 | File | `/apps/acs-commons/content/page-compare.html` | High
16 | File | `/asms/classes/Master.php?f=delete_product` | High
17 | File | `/asms/classes/Master.php?f=save_product` | High
18 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
19 | File | `/cdsms/classes/Master.php?f=delete_package` | High
20 | File | `/checklogin.jsp` | High
21 | File | `/classes/master.php?f=delete_facility` | High
22 | File | `/College_Management_System/admin/display-teacher.php` | High
23 | File | `/coreframe/app/member/admin/group.php` | High
24 | File | `/ctpms/admin/?page=applications/view_application` | High
25 | File | `/ctpms/admin/?page=individuals/view_individual` | High
26 | File | `/ctpms/admin/individuals/update_status.php` | High
27 | File | `/default.php?idx=17` | High
28 | File | `/dms/admin/reports/daily_collection_report.php` | High
29 | File | `/ecrire` | Low
30 | File | `/eris/index.php?q=result&searchfor=advancesearch` | High
31 | File | `/goform/aspForm` | High
32 | File | `/goform/saveParentControlInfo` | High
33 | File | `/goform/SetClientState` | High
34 | File | `/goform/SysToolReboot` | High
35 | File | `/hocms/classes/Master.php?f=delete_member` | High
36 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -106,8 +110,23 @@ The following list contains _external sources_ which discuss the actor and the a
* https://asec.ahnlab.com/en/20130/
* https://asec.ahnlab.com/en/27646/
* https://blog.cyble.com/2022/05/20/malware-campaign-targets-infosec-community-threat-actor-uses-fake-proof-of-concept-to-deliver-cobalt-strike-beacon/
* https://blog.morphisec.com/log4j-exploit-targets-vulnerable-unifi-network-applications
* https://blog.talosintelligence.com/2020/06/indigodrop-maldocs-cobalt-strike.html
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-17%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-18%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-26%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-31%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-02%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-08%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-09%20Hancitor%20IOCd
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-13%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-14%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-15%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-16%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-22%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-23%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-29%20Hancitor%20IOCs
* https://isc.sans.edu/forums/diary/April+2021+Forensic+Quiz+Answers+and+Analysis/27308/
* https://isc.sans.edu/forums/diary/Attackers+Exploiting+WebLogic+Servers+via+CVE202014882+to+install+Cobalt+Strike/26752/
* https://isc.sans.edu/forums/diary/Example+of+Cobalt+Strike+from+Emotet+infection/28318/
@ -133,6 +152,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://twitter.com/TheDFIRReport/status/1508451341844168706
* https://twitter.com/Unit42_Intel/status/1392174941181812737
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a
* https://www.malware-traffic-analysis.net/2022/06/07/index2.html
* https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/
## Literature

View File

@ -58,8 +58,8 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$SPLUNK_HOME/etc/splunk-launch.conf` | High
2 | File | `/+CSCOE+/logon.html` | High
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin_page/all-files-update-ajax.php` | High
3 | File | `/assets/ctx` | Medium
4 | File | `/bsms/?page=products` | High
5 | File | `/cgi-bin/system_mgr.cgi` | High
@ -67,56 +67,59 @@ ID | Type | Indicator | Confidence
7 | File | `/concat?/%2557EB-INF/web.xml` | High
8 | File | `/config/getuser` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/ext/phar/phar_object.c` | High
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/get_getnetworkconf.cgi` | High
13 | File | `/HNAP1` | Low
14 | File | `/include/chart_generator.php` | High
15 | File | `/index.php?controller=calendar&format=raw&cat[0]=SQLi&task=events` | High
16 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
17 | File | `/modx/manager/index.php` | High
18 | File | `/osm/REGISTER.cmd` | High
19 | File | `/product_list.php` | High
20 | File | `/replication` | Medium
21 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
22 | File | `/supervisor/procesa_carga.php` | High
23 | File | `/type.php` | Medium
24 | File | `/uncpath/` | Medium
25 | File | `/usr/bin/pkexec` | High
26 | File | `/zm/index.php` | High
27 | File | `4.2.0.CP09` | Medium
28 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
29 | File | `802dot1xclientcert.cgi` | High
30 | File | `add.exe` | Low
31 | File | `admin-ajax.php` | High
32 | File | `admin.color.php` | High
33 | File | `admin.cropcanvas.php` | High
34 | File | `admin.joomlaradiov5.php` | High
35 | File | `admin.php` | Medium
36 | File | `admin.php?m=Food&a=addsave` | High
37 | File | `admin/conf_users_edit.php` | High
38 | File | `admin/index.php` | High
39 | File | `admin/user.php` | High
40 | File | `admin/write-post.php` | High
41 | File | `administrator/components/com_media/helpers/media.php` | High
42 | File | `admin_events.php` | High
43 | File | `ajax_new_account.php` | High
44 | File | `akocomments.php` | High
45 | File | `allopass-error.php` | High
46 | File | `announcement.php` | High
47 | File | `app.php` | Low
48 | File | `apply.cgi` | Medium
49 | File | `archiver\index.php` | High
50 | File | `artlinks.dispnew.php` | High
51 | File | `auth.inc.php` | Medium
52 | File | `authorization.do` | High
53 | File | `bb_usage_stats.php` | High
54 | File | `binder.c` | Medium
55 | File | `books.php` | Medium
56 | File | `C:\Python27` | Medium
57 | ... | ... | ...
10 | File | `/dms/admin/reports/daily_collection_report.php` | High
11 | File | `/ext/phar/phar_object.c` | High
12 | File | `/filemanager/php/connector.php` | High
13 | File | `/get_getnetworkconf.cgi` | High
14 | File | `/HNAP1` | Low
15 | File | `/include/chart_generator.php` | High
16 | File | `/index.php?controller=calendar&format=raw&cat[0]=SQLi&task=events` | High
17 | File | `/info.cgi` | Medium
18 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/modx/manager/index.php` | High
21 | File | `/osm/REGISTER.cmd` | High
22 | File | `/replication` | Medium
23 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
24 | File | `/spip.php` | Medium
25 | File | `/type.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/usr/bin/pkexec` | High
28 | File | `/Wedding-Management/package_detail.php` | High
29 | File | `/zm/index.php` | High
30 | File | `4.2.0.CP09` | Medium
31 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
32 | File | `802dot1xclientcert.cgi` | High
33 | File | `a2billing/customer/iridium_threed.php` | High
34 | File | `add.exe` | Low
35 | File | `admin-ajax.php` | High
36 | File | `admin.color.php` | High
37 | File | `admin.cropcanvas.php` | High
38 | File | `admin.joomlaradiov5.php` | High
39 | File | `admin.php` | Medium
40 | File | `admin.php?m=Food&a=addsave` | High
41 | File | `admin/conf_users_edit.php` | High
42 | File | `admin/index.php` | High
43 | File | `admin/limits.php` | High
44 | File | `admin/user.php` | High
45 | File | `admin/write-post.php` | High
46 | File | `administrator/components/com_media/helpers/media.php` | High
47 | File | `admin_events.php` | High
48 | File | `akocomments.php` | High
49 | File | `allopass-error.php` | High
50 | File | `announcement.php` | High
51 | File | `app.php` | Low
52 | File | `apply.cgi` | Medium
53 | File | `appointment.php` | High
54 | File | `archiver\index.php` | High
55 | File | `artlinks.dispnew.php` | High
56 | File | `auth.inc.php` | Medium
57 | File | `authorization.do` | High
58 | File | `bb_usage_stats.php` | High
59 | File | `binder.c` | Medium
60 | ... | ... | ...
There are 500 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,12 +15,12 @@ The following _campaigns_ are known and can be associated with Conti:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 32 more country items available. Please use our online service to access the data.
There are 30 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -92,11 +92,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -105,49 +105,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
2 | File | `/+CSCOE+/logon.html` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/contenttemp` | High
4 | File | `/admin/modules/system/custom_field.php` | High
5 | File | `/api/crontab` | Medium
6 | File | `/bin/boa` | Medium
7 | File | `/cgi-bin/wapopen` | High
8 | File | `/cgi-mod/lookup.cgi` | High
9 | File | `/context/%2e/WEB-INF/web.xml` | High
10 | File | `/etc/sudoers` | Medium
11 | File | `/export` | Low
12 | File | `/iissamples` | Medium
13 | File | `/mgmt/tm/util/bash` | High
14 | File | `/modules/profile/index.php` | High
15 | File | `/monitoring` | Medium
16 | File | `/new` | Low
17 | File | `/nova/bin/console` | High
18 | File | `/proc/<pid>/status` | High
19 | File | `/public/plugins/` | High
20 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
21 | File | `/secure/QueryComponent!Default.jspa` | High
22 | File | `/show_news.php` | High
23 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
24 | File | `/tmp` | Low
25 | File | `/uncpath/` | Medium
26 | File | `/usr/bin/pkexec` | High
27 | File | `/usr/sbin/suexec` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/wp-json/wc/v3/webhooks` | High
30 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
31 | File | `AccountManagerService.java` | High
32 | File | `actions/CompanyDetailsSave.php` | High
33 | File | `ActivityManagerService.java` | High
34 | File | `admin.php` | Medium
35 | File | `admin.php?page=languages` | High
36 | File | `admin/add-glossary.php` | High
37 | File | `admin/admin.php` | High
38 | File | `admin/conf_users_edit.php` | High
39 | File | `admin/edit-comments.php` | High
40 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
41 | File | `admin\db\DoSql.php` | High
5 | File | `/Ap4RtpAtom.cpp` | High
6 | File | `/api/crontab` | Medium
7 | File | `/bcms/admin/?page=user/list` | High
8 | File | `/bin/boa` | Medium
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/cgi-mod/lookup.cgi` | High
11 | File | `/context/%2e/WEB-INF/web.xml` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/fuel/index.php/fuel/logs/items` | High
14 | File | `/fuel/sitevariables/delete/4` | High
15 | File | `/iissamples` | Medium
16 | File | `/mgmt/tm/util/bash` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/new` | Low
19 | File | `/nova/bin/console` | High
20 | File | `/proc/<pid>/status` | High
21 | File | `/public/plugins/` | High
22 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
23 | File | `/secure/QueryComponent!Default.jspa` | High
24 | File | `/show_news.php` | High
25 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
26 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
27 | File | `/tmp` | Low
28 | File | `/uncpath/` | Medium
29 | File | `/usr/bin/pkexec` | High
30 | File | `/usr/sbin/suexec` | High
31 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
32 | File | `/WEB-INF/web.xml` | High
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
35 | File | `AccountManagerService.java` | High
36 | File | `actions/CompanyDetailsSave.php` | High
37 | File | `ActivityManagerService.java` | High
38 | File | `admin.php` | Medium
39 | File | `admin.php?page=languages` | High
40 | File | `admin/add-glossary.php` | High
41 | File | `admin/admin.php` | High
42 | ... | ... | ...
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -14,12 +14,12 @@ The following _campaigns_ are known and can be associated with CopyKittens:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CopyKittens:
* [PL](https://vuldb.com/?country.pl)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* [SV](https://vuldb.com/?country.sv)
* [IT](https://vuldb.com/?country.it)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,12 +54,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1008 | CWE-757 | Algorithm Downgrade | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-250, CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -67,32 +67,41 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/about/../` | Medium
2 | File | `/admin/admin.php?module=admin_group_edit&agID` | High
3 | File | `/admin/configure.php` | High
4 | File | `/admin/index.php?lfj=member&action=editmember` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/modules/system/custom_field.php` | High
7 | File | `/alerts/alertLightbox.php` | High
8 | File | `/api /v3/auth` | High
9 | File | `/apilog.php` | Medium
10 | File | `/box_code_base.c` | High
11 | File | `/cloud_config/router_post/upgrade_info` | High
12 | File | `/forgetpassword.php` | High
13 | File | `/formAdvFirewall` | High
14 | File | `/function/booksave.php` | High
15 | File | `/goform/SetInternetLanInfo` | High
16 | File | `/goform/setPicListItem` | High
17 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
18 | File | `/moddable/xs/sources/xsDataView.c` | High
19 | File | `/ok_png.c` | Medium
20 | File | `/one_church/userregister.php` | High
21 | File | `acknow.php` | Medium
22 | File | `adminlogin.php` | High
23 | File | `admin_home.php` | High
24 | ... | ... | ...
1 | File | `/?module=fileman&section=get&page=grid` | High
2 | File | `/admin.php/singer/admin/singer/hy` | High
3 | File | `/admin.php/vod/admin/topic/del` | High
4 | File | `/admin/edit.php` | High
5 | File | `/admin/modules/system/custom_field.php` | High
6 | File | `/admin/new-content` | High
7 | File | `/admin/weixin.php` | High
8 | File | `/alerts/alertLightbox.php` | High
9 | File | `/api /v3/auth` | High
10 | File | `/apps/acs-commons/content/page-compare.html` | High
11 | File | `/base/SysEveMenuAuthPointMapper.xml` | High
12 | File | `/bcms/admin/courts/manage_court.php` | High
13 | File | `/bcms/classes/Master.php?f=save_court_rental` | High
14 | File | `/car-rental-management-system/admin/manage_booking.php` | High
15 | File | `/classes/Users.php?f=save` | High
16 | File | `/cloud_config/router_post/upgrade_info` | High
17 | File | `/cms/classes/Master.php?f=delete_client` | High
18 | File | `/config` | Low
19 | File | `/defaultui/player/modern.html` | High
20 | File | `/gaia-job-admin/user/add` | High
21 | File | `/goform/aspForm` | High
22 | File | `/goform/login_process` | High
23 | File | `/goform/SetInternetLanInfo` | High
24 | File | `/goform/setNetworkLan` | High
25 | File | `/goform/setPicListItem` | High
26 | File | `/goform/SetSysTimeCfg` | High
27 | File | `/html/Solar_Ftp.php` | High
28 | File | `/lists/admin/` | High
29 | File | `/mngset/authset` | High
30 | File | `/mtms/admin/?page=transaction/send` | High
31 | File | `/ok_png.c` | Medium
32 | File | `/one_church/userregister.php` | High
33 | ... | ... | ...
There are 200 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 284 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -51,7 +51,7 @@ ID | Type | Indicator | Confidence
6 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
7 | ... | ... | ...
There are 44 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 45 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -52,11 +52,11 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/language/lang` | High
2 | File | `admin/conf_users_edit.php` | High
3 | File | `data/gbconfiguration.dat` | High
4 | File | `flow.php` | Medium
3 | File | `c_rehash` | Medium
4 | File | `data/gbconfiguration.dat` | High
5 | ... | ... | ...
There are 31 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 33 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,19 +58,20 @@ ID | Type | Indicator | Confidence
5 | File | `/download` | Medium
6 | File | `/GetSimpleCMS-3.3.15/admin/log.php` | High
7 | File | `/lms/admin.php` | High
8 | File | `/redpass.cgi` | Medium
9 | File | `/rom-0` | Low
10 | File | `/secure/admin/ImporterFinishedPage.jspa` | High
11 | File | `/uncpath/` | Medium
12 | File | `add-category.php` | High
13 | File | `add_comment.php` | High
14 | File | `admin.php` | Medium
15 | File | `admin/admin.shtml` | High
16 | File | `admin/content.php` | High
17 | File | `admin/user.php?form=update_f&user_name` | High
18 | ... | ... | ...
8 | File | `/my_photo_gallery/image.php` | High
9 | File | `/redpass.cgi` | Medium
10 | File | `/reps/classes/Users.php?f=delete_agent` | High
11 | File | `/rom-0` | Low
12 | File | `/secure/admin/ImporterFinishedPage.jspa` | High
13 | File | `/uncpath/` | Medium
14 | File | `add-category.php` | High
15 | File | `add_comment.php` | High
16 | File | `admin.php` | Medium
17 | File | `admin/admin.shtml` | High
18 | File | `admin/content.php` | High
19 | ... | ... | ...
There are 149 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 159 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,9 +53,10 @@ ID | Type | Indicator | Confidence
4 | File | `application/modules/admin/views/ecommerce/products.php` | High
5 | File | `apply.cgi` | Medium
6 | File | `base/ErrorHandler.php` | High
7 | ... | ... | ...
7 | File | `blog.php` | Medium
8 | ... | ... | ...
There are 50 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 53 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BR](https://vuldb.com/?country.br)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 6 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -58,7 +58,7 @@ ID | Type | Indicator | Confidence
9 | File | `coders/png.c` | Medium
10 | ... | ... | ...
There are 71 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -74,7 +74,7 @@ ID | Type | Indicator | Confidence
21 | File | `/mtms/admin/?page=user/manage_user` | High
22 | ... | ... | ...
There are 181 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 180 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [ES](https://vuldb.com/?country.es)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -22,18 +22,20 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.149.253.100](https://vuldb.com/?ip.5.149.253.100) | enappiv.com | - | High
2 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
3 | [23.3.13.137](https://vuldb.com/?ip.23.3.13.137) | a23-3-13-137.deploy.static.akamaitechnologies.com | - | High
4 | [23.6.24.15](https://vuldb.com/?ip.23.6.24.15) | a23-6-24-15.deploy.static.akamaitechnologies.com | - | High
5 | [23.6.65.194](https://vuldb.com/?ip.23.6.65.194) | a23-6-65-194.deploy.static.akamaitechnologies.com | - | High
6 | [23.209.185.159](https://vuldb.com/?ip.23.209.185.159) | a23-209-185-159.deploy.static.akamaitechnologies.com | - | High
7 | [27.100.36.191](https://vuldb.com/?ip.27.100.36.191) | - | - | High
8 | [37.230.112.146](https://vuldb.com/?ip.37.230.112.146) | audiotop.ru | - | High
9 | [45.63.25.55](https://vuldb.com/?ip.45.63.25.55) | 45.63.25.55.vultr.com | - | Medium
10 | [50.3.75.246](https://vuldb.com/?ip.50.3.75.246) | web.netkolik.org | - | High
11 | ... | ... | ... | ...
2 | [8.110.105.136](https://vuldb.com/?ip.8.110.105.136) | - | - | High
3 | [8.123.232.109](https://vuldb.com/?ip.8.123.232.109) | - | - | High
4 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
5 | [23.3.13.137](https://vuldb.com/?ip.23.3.13.137) | a23-3-13-137.deploy.static.akamaitechnologies.com | - | High
6 | [23.6.24.15](https://vuldb.com/?ip.23.6.24.15) | a23-6-24-15.deploy.static.akamaitechnologies.com | - | High
7 | [23.6.65.194](https://vuldb.com/?ip.23.6.65.194) | a23-6-65-194.deploy.static.akamaitechnologies.com | - | High
8 | [23.209.185.159](https://vuldb.com/?ip.23.209.185.159) | a23-209-185-159.deploy.static.akamaitechnologies.com | - | High
9 | [27.100.36.191](https://vuldb.com/?ip.27.100.36.191) | - | - | High
10 | [37.230.112.146](https://vuldb.com/?ip.37.230.112.146) | audiotop.ru | - | High
11 | [45.63.25.55](https://vuldb.com/?ip.45.63.25.55) | 45.63.25.55.vultr.com | - | Medium
12 | [50.3.75.246](https://vuldb.com/?ip.50.3.75.246) | web.netkolik.org | - | High
13 | ... | ... | ... | ...
There are 38 more IOC items available. Please use our online service to access the data.
There are 49 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -55,42 +57,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?module=users&section=cpanel&page=list` | High
2 | File | `/admin/powerline` | High
3 | File | `/admin/syslog` | High
4 | File | `/api/upload` | Medium
5 | File | `/cgi-bin` | Medium
6 | File | `/context/%2e/WEB-INF/web.xml` | High
7 | File | `/export` | Low
2 | File | `/bcms/admin/?page=user/list` | High
3 | File | `/context/%2e/WEB-INF/web.xml` | High
4 | File | `/debug/pprof` | Medium
5 | File | `/export` | Low
6 | File | `/fuel/index.php/fuel/logs/items` | High
7 | File | `/mgmt/tm/util/bash` | High
8 | File | `/monitoring` | Medium
9 | File | `/new` | Low
10 | File | `/proc/<pid>/status` | High
11 | File | `/public/plugins/` | High
12 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
13 | File | `/secure/QueryComponent!Default.jspa` | High
14 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
15 | File | `/tmp` | Low
16 | File | `/uncpath/` | Medium
17 | File | `/wp-admin` | Medium
18 | File | `/wp-json/wc/v3/webhooks` | High
19 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
20 | File | `AccountManagerService.java` | High
21 | File | `actions/CompanyDetailsSave.php` | High
22 | File | `ActiveServices.java` | High
23 | File | `ActivityManagerService.java` | High
24 | File | `admin.php` | Medium
25 | File | `admin/?n=user&c=admin_user&a=doGetUserInfo` | High
26 | File | `admin/add-glossary.php` | High
27 | File | `admin/conf_users_edit.php` | High
28 | File | `admin/edit-comments.php` | High
29 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
30 | ... | ... | ...
14 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
15 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
16 | File | `/tmp` | Low
17 | File | `/uncpath/` | Medium
18 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
19 | File | `/wp-content/plugins/updraftplus/admin.php` | High
20 | File | `/wp-json/wc/v3/webhooks` | High
21 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
22 | File | `AccountManagerService.java` | High
23 | File | `actions/CompanyDetailsSave.php` | High
24 | File | `ActiveServices.java` | High
25 | File | `ActivityManagerService.java` | High
26 | File | `admin.php` | Medium
27 | File | `admin/?n=user&c=admin_user&a=doGetUserInfo` | High
28 | File | `admin/add-glossary.php` | High
29 | File | `admin/conf_users_edit.php` | High
30 | File | `admin/edit-comments.php` | High
31 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
32 | ... | ... | ...
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 269 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2018/09/threat-roundup-0914-0921.html
* https://blog.talosintelligence.com/2018/10/threat-roundup-1005-1012.html
* https://blog.talosintelligence.com/2019/03/threat-roundup-0308-0315.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0326-0402.html
* https://blogs.blackberry.com/en/2018/07/threat-spotlight-resurgent-smoke-loader-malware-dissected

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Domestic Kitten:
* [NL](https://vuldb.com/?country.nl)
* [IR](https://vuldb.com/?country.ir)
* [US](https://vuldb.com/?country.us)
* [IR](https://vuldb.com/?country.ir)
* ...
There are 5 more country items available. Please use our online service to access the data.
@ -51,36 +51,35 @@ ID | Type | Indicator | Confidence
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/appliance/users?action=edit` | High
5 | File | `/category_view.php` | High
6 | File | `/connectors/index.php` | High
7 | File | `/core/model/modx/modmanagerrequest.class.php` | High
8 | File | `/dev/kmem` | Medium
9 | File | `/file?action=download&file` | High
10 | File | `/forum/away.php` | High
11 | File | `/hub/api/user` | High
12 | File | `/medical/inventories.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/NAGErrors` | Medium
15 | File | `/plugins/servlet/audit/resource` | High
16 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
17 | File | `/replication` | Medium
18 | File | `/RestAPI` | Medium
19 | File | `/tmp` | Low
20 | File | `/tmp/speedtest_urls.xml` | High
21 | File | `/uncpath/` | Medium
5 | File | `/connectors/index.php` | High
6 | File | `/core/model/modx/modmanagerrequest.class.php` | High
7 | File | `/file?action=download&file` | High
8 | File | `/forum/away.php` | High
9 | File | `/hub/api/user` | High
10 | File | `/medical/inventories.php` | High
11 | File | `/monitoring` | Medium
12 | File | `/NAGErrors` | Medium
13 | File | `/plugins/servlet/audit/resource` | High
14 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
15 | File | `/replication` | Medium
16 | File | `/RestAPI` | Medium
17 | File | `/tmp` | Low
18 | File | `/tmp/speedtest_urls.xml` | High
19 | File | `/tmp/zarafa-vacation-*` | High
20 | File | `/uncpath/` | Medium
21 | File | `/upload` | Low
22 | File | `/var/log/nginx` | High
23 | File | `/WEB-INF/web.xml` | High
24 | File | `/wp-admin/admin.php` | High
25 | File | `account.asp` | Medium
26 | File | `addentry.php` | Medium
27 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
28 | File | `admin/index.php` | High
29 | File | `admins.js` | Medium
30 | File | `admin\model\catalog\download.php` | High
31 | File | `apcupsd.pid` | Medium
32 | ... | ... | ...
24 | File | `account.asp` | Medium
25 | File | `addentry.php` | Medium
26 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
27 | File | `admins.js` | Medium
28 | File | `admin\model\catalog\download.php` | High
29 | File | `apcupsd.pid` | Medium
30 | File | `api/sms/send-sms` | High
31 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 263 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -36,11 +36,11 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [37.139.3.130](https://vuldb.com/?ip.37.139.3.130) | - | - | High
7 | [37.139.28.208](https://vuldb.com/?ip.37.139.28.208) | - | - | High
8 | [45.33.29.133](https://vuldb.com/?ip.45.33.29.133) | li1046-133.members.linode.com | - | High
9 | [46.101.204.168](https://vuldb.com/?ip.46.101.204.168) | - | - | High
10 | [46.105.40.12](https://vuldb.com/?ip.46.105.40.12) | ip12.ip-46-105-40.eu | - | High
9 | [45.61.137.7](https://vuldb.com/?ip.45.61.137.7) | - | - | High
10 | [46.101.204.168](https://vuldb.com/?ip.46.101.204.168) | - | - | High
11 | ... | ... | ... | ...
There are 38 more IOC items available. Please use our online service to access the data.
There are 39 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -73,36 +73,38 @@ ID | Type | Indicator | Confidence
10 | File | `/htmlcode/html/indexdefault.asp` | High
11 | File | `/out.php` | Medium
12 | File | `/products/details.asp` | High
13 | File | `/system/ws/v11/ss/email` | High
14 | File | `/uncpath/` | Medium
15 | File | `/var/www/xms/application/config/config.php` | High
16 | File | `/var/www/xms/application/controllers/gatherLogs.php` | High
17 | File | `/var/www/xms/application/controllers/verifyLogin.php` | High
18 | File | `/var/www/xms/cleanzip.sh` | High
19 | File | `/web/jquery/uploader/multi_uploadify.php` | High
20 | File | `/wp-admin/admin-ajax.php` | High
21 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
22 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
23 | File | `about.php` | Medium
24 | File | `adclick.php` | Medium
25 | File | `addentry.php` | Medium
26 | File | `add_vhost.php` | High
27 | File | `admin/conf_users_edit.php` | High
28 | File | `admin/default.asp` | High
29 | File | `admin/media/rename.php` | High
30 | File | `admin/user.php` | High
31 | File | `advanced_component_system/index.php` | High
32 | File | `agent.cfg` | Medium
33 | File | `ajax/render/widget_php` | High
34 | File | `ampie.swf` | Medium
35 | ... | ... | ...
13 | File | `/share/error?message` | High
14 | File | `/system/ws/v11/ss/email` | High
15 | File | `/uncpath/` | Medium
16 | File | `/var/www/xms/application/config/config.php` | High
17 | File | `/var/www/xms/application/controllers/gatherLogs.php` | High
18 | File | `/var/www/xms/application/controllers/verifyLogin.php` | High
19 | File | `/var/www/xms/cleanzip.sh` | High
20 | File | `/web/jquery/uploader/multi_uploadify.php` | High
21 | File | `/wp-admin/admin-ajax.php` | High
22 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
23 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
24 | File | `about.php` | Medium
25 | File | `adclick.php` | Medium
26 | File | `addentry.php` | Medium
27 | File | `add_vhost.php` | High
28 | File | `admin.php` | Medium
29 | File | `admin/conf_users_edit.php` | High
30 | File | `admin/default.asp` | High
31 | File | `admin/media/rename.php` | High
32 | File | `admin/user.php` | High
33 | File | `advanced_component_system/index.php` | High
34 | File | `agent.cfg` | Medium
35 | File | `ajax/render/widget_php` | High
36 | ... | ... | ...
There are 302 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.cyble.com/2021/07/22/donot-apt-group-delivers-a-spyware-variant-of-chat-app/
* https://github.com/faisalusuf/ThreatIntelligence/blob/main/APT%20DONOT%20TEAM/Tracking-DONOT-IOCs.csv
* https://twitter.com/ShadowChasing1/status/1497125743125413892
* https://www.welivesecurity.com/2022/01/18/donot-go-do-not-respawn/

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -67,7 +67,7 @@ ID | Type | Indicator | Confidence
10 | File | `bull/javamelody/PayloadNameRequestWrapper.java` | High
11 | ... | ... | ...
There are 82 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 84 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 27 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -40,89 +40,92 @@ ID | IP address | Hostname | Campaign | Confidence
17 | [8.210.53.215](https://vuldb.com/?ip.8.210.53.215) | - | - | High
18 | [8.248.159.254](https://vuldb.com/?ip.8.248.159.254) | - | - | High
19 | [8.249.217.254](https://vuldb.com/?ip.8.249.217.254) | - | - | High
20 | [8.249.233.254](https://vuldb.com/?ip.8.249.233.254) | - | - | High
21 | [8.253.45.214](https://vuldb.com/?ip.8.253.45.214) | - | - | High
22 | [8.253.45.249](https://vuldb.com/?ip.8.253.45.249) | - | - | High
23 | [8.253.131.120](https://vuldb.com/?ip.8.253.131.120) | - | - | High
24 | [8.253.131.121](https://vuldb.com/?ip.8.253.131.121) | - | - | High
25 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
26 | [14.98.183.4](https://vuldb.com/?ip.14.98.183.4) | static-4.183.98.14-tataidc.co.in | - | High
27 | [18.195.23.231](https://vuldb.com/?ip.18.195.23.231) | ec2-18-195-23-231.eu-central-1.compute.amazonaws.com | - | Medium
28 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
29 | [23.3.13.153](https://vuldb.com/?ip.23.3.13.153) | a23-3-13-153.deploy.static.akamaitechnologies.com | - | High
30 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
31 | [23.3.13.155](https://vuldb.com/?ip.23.3.13.155) | a23-3-13-155.deploy.static.akamaitechnologies.com | - | High
32 | [23.3.13.160](https://vuldb.com/?ip.23.3.13.160) | a23-3-13-160.deploy.static.akamaitechnologies.com | - | High
33 | [23.21.48.44](https://vuldb.com/?ip.23.21.48.44) | ec2-23-21-48-44.compute-1.amazonaws.com | - | Medium
34 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
35 | [23.46.239.17](https://vuldb.com/?ip.23.46.239.17) | a23-46-239-17.deploy.static.akamaitechnologies.com | - | High
36 | [23.46.239.18](https://vuldb.com/?ip.23.46.239.18) | a23-46-239-18.deploy.static.akamaitechnologies.com | - | High
37 | [23.148.145.208](https://vuldb.com/?ip.23.148.145.208) | geo1n3.yourtekpro.com | - | High
38 | [23.160.192.125](https://vuldb.com/?ip.23.160.192.125) | unknown.ip-xfer.net | - | High
39 | [23.199.71.136](https://vuldb.com/?ip.23.199.71.136) | a23-199-71-136.deploy.static.akamaitechnologies.com | - | High
40 | [23.199.71.185](https://vuldb.com/?ip.23.199.71.185) | a23-199-71-185.deploy.static.akamaitechnologies.com | - | High
41 | [23.227.202.174](https://vuldb.com/?ip.23.227.202.174) | 23-227-202-174.static.hvvc.us | - | High
42 | [23.227.203.228](https://vuldb.com/?ip.23.227.203.228) | 23-227-203-228.static.hvvc.us | - | High
43 | [23.227.203.229](https://vuldb.com/?ip.23.227.203.229) | 23-227-203-229.static.hvvc.us | - | High
44 | [23.254.211.213](https://vuldb.com/?ip.23.254.211.213) | client-23-254-211-213.hostwindsdns.com | - | High
45 | [23.254.215.238](https://vuldb.com/?ip.23.254.215.238) | hwsrv-900801.hostwindsdns.com | - | High
46 | [23.254.217.168](https://vuldb.com/?ip.23.254.217.168) | client-23-254-217-168.hostwindsdns.com | - | High
47 | [23.254.247.5](https://vuldb.com/?ip.23.254.247.5) | hwsrv-936430.hostwindsdns.com | - | High
48 | [23.254.247.55](https://vuldb.com/?ip.23.254.247.55) | client-23-254-247-55.hostwindsdns.com | - | High
49 | [24.40.243.66](https://vuldb.com/?ip.24.40.243.66) | 24-40-243-66.fidnet.com | - | High
50 | [27.60.164.164](https://vuldb.com/?ip.27.60.164.164) | - | - | High
51 | [31.14.41.212](https://vuldb.com/?ip.31.14.41.212) | a856-motor.variouloco.com | - | High
52 | [31.14.41.213](https://vuldb.com/?ip.31.14.41.213) | gain-compress.variouloco.com | - | High
53 | [31.14.41.214](https://vuldb.com/?ip.31.14.41.214) | a277-exist.variouloco.com | - | High
54 | [31.14.41.215](https://vuldb.com/?ip.31.14.41.215) | dubaibuildings.com | - | High
55 | [31.24.30.65](https://vuldb.com/?ip.31.24.30.65) | - | - | High
56 | [31.41.45.197](https://vuldb.com/?ip.31.41.45.197) | andrewhrenov.example.com | - | High
57 | [31.42.177.51](https://vuldb.com/?ip.31.42.177.51) | antiques.managerpray.uk | - | High
58 | [31.42.177.52](https://vuldb.com/?ip.31.42.177.52) | touch.managerpray.uk | - | High
59 | [37.1.208.21](https://vuldb.com/?ip.37.1.208.21) | - | - | High
60 | [37.1.215.144](https://vuldb.com/?ip.37.1.215.144) | - | - | High
61 | [37.34.58.210](https://vuldb.com/?ip.37.34.58.210) | 37-34-58-210.colo.transip.net | - | High
62 | [37.49.230.49](https://vuldb.com/?ip.37.49.230.49) | - | - | High
63 | [37.59.52.64](https://vuldb.com/?ip.37.59.52.64) | ns3265174.ip-37-59-52.eu | - | High
64 | [37.120.222.56](https://vuldb.com/?ip.37.120.222.56) | - | - | High
65 | [37.120.239.185](https://vuldb.com/?ip.37.120.239.185) | - | - | High
66 | [37.187.115.122](https://vuldb.com/?ip.37.187.115.122) | ns328855.ip-37-187-115.eu | - | High
67 | [37.247.35.130](https://vuldb.com/?ip.37.247.35.130) | earthquake.kenic.nl | - | High
68 | [40.122.160.14](https://vuldb.com/?ip.40.122.160.14) | - | - | High
69 | [43.229.206.212](https://vuldb.com/?ip.43.229.206.212) | 212.subnet43-229-206.static.inet.net.id | - | High
70 | [43.229.206.244](https://vuldb.com/?ip.43.229.206.244) | 244.subnet43-229-206.static.inet.net.id | - | High
71 | [45.33.94.33](https://vuldb.com/?ip.45.33.94.33) | 45-33-94-33.ip.linodeusercontent.com | - | High
72 | [45.55.134.126](https://vuldb.com/?ip.45.55.134.126) | - | - | High
73 | [45.55.154.235](https://vuldb.com/?ip.45.55.154.235) | - | - | High
74 | [45.58.56.12](https://vuldb.com/?ip.45.58.56.12) | - | - | High
75 | [45.79.8.25](https://vuldb.com/?ip.45.79.8.25) | li1107-25.members.linode.com | - | High
76 | [45.79.33.48](https://vuldb.com/?ip.45.79.33.48) | li1132-48.members.linode.com | - | High
77 | [45.123.40.54](https://vuldb.com/?ip.45.123.40.54) | - | - | High
78 | [45.153.241.113](https://vuldb.com/?ip.45.153.241.113) | - | - | High
79 | [45.177.120.36](https://vuldb.com/?ip.45.177.120.36) | mail.netlimit.net.br | - | High
80 | [46.4.232.200](https://vuldb.com/?ip.46.4.232.200) | static.200.232.4.46.clients.your-server.de | - | High
81 | [46.36.217.227](https://vuldb.com/?ip.46.36.217.227) | - | - | High
82 | [46.55.222.10](https://vuldb.com/?ip.46.55.222.10) | - | - | High
83 | [46.101.90.205](https://vuldb.com/?ip.46.101.90.205) | - | - | High
84 | [50.28.35.36](https://vuldb.com/?ip.50.28.35.36) | lprod03.ilsols.com | - | High
85 | [51.38.124.206](https://vuldb.com/?ip.51.38.124.206) | 206.ip-51-38-124.eu | - | High
86 | [51.77.82.110](https://vuldb.com/?ip.51.77.82.110) | web001.xwebsrv.de | - | High
87 | [51.81.254.89](https://vuldb.com/?ip.51.81.254.89) | - | - | High
88 | [51.91.76.89](https://vuldb.com/?ip.51.91.76.89) | 89.ip-51-91-76.eu | - | High
89 | [51.91.156.39](https://vuldb.com/?ip.51.91.156.39) | 39.ip-51-91-156.eu | - | High
90 | [51.178.161.32](https://vuldb.com/?ip.51.178.161.32) | srv-web.ffconsulting.com | - | High
91 | [52.73.70.149](https://vuldb.com/?ip.52.73.70.149) | ec2-52-73-70-149.compute-1.amazonaws.com | - | Medium
92 | [52.114.132.73](https://vuldb.com/?ip.52.114.132.73) | - | - | High
93 | [54.38.143.246](https://vuldb.com/?ip.54.38.143.246) | ip246.ip-54-38-143.eu | - | High
94 | [54.39.34.24](https://vuldb.com/?ip.54.39.34.24) | ip24.ip-54-39-34.net | - | High
95 | [54.39.34.26](https://vuldb.com/?ip.54.39.34.26) | ip26.ip-54-39-34.net | - | High
96 | [54.84.136.229](https://vuldb.com/?ip.54.84.136.229) | ec2-54-84-136-229.compute-1.amazonaws.com | - | Medium
97 | [54.191.98.150](https://vuldb.com/?ip.54.191.98.150) | ec2-54-191-98-150.us-west-2.compute.amazonaws.com | - | Medium
98 | [59.148.253.194](https://vuldb.com/?ip.59.148.253.194) | 059148253194.ctinets.com | - | High
99 | [62.75.161.205](https://vuldb.com/?ip.62.75.161.205) | euve251241.serverprofi24.de | - | High
100 | ... | ... | ... | ...
20 | [8.249.223.254](https://vuldb.com/?ip.8.249.223.254) | - | - | High
21 | [8.249.233.254](https://vuldb.com/?ip.8.249.233.254) | - | - | High
22 | [8.253.45.214](https://vuldb.com/?ip.8.253.45.214) | - | - | High
23 | [8.253.45.249](https://vuldb.com/?ip.8.253.45.249) | - | - | High
24 | [8.253.131.120](https://vuldb.com/?ip.8.253.131.120) | - | - | High
25 | [8.253.131.121](https://vuldb.com/?ip.8.253.131.121) | - | - | High
26 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
27 | [8.253.156.121](https://vuldb.com/?ip.8.253.156.121) | - | - | High
28 | [14.98.183.4](https://vuldb.com/?ip.14.98.183.4) | static-4.183.98.14-tataidc.co.in | - | High
29 | [18.195.23.231](https://vuldb.com/?ip.18.195.23.231) | ec2-18-195-23-231.eu-central-1.compute.amazonaws.com | - | Medium
30 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
31 | [23.3.13.153](https://vuldb.com/?ip.23.3.13.153) | a23-3-13-153.deploy.static.akamaitechnologies.com | - | High
32 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
33 | [23.3.13.155](https://vuldb.com/?ip.23.3.13.155) | a23-3-13-155.deploy.static.akamaitechnologies.com | - | High
34 | [23.3.13.160](https://vuldb.com/?ip.23.3.13.160) | a23-3-13-160.deploy.static.akamaitechnologies.com | - | High
35 | [23.21.48.44](https://vuldb.com/?ip.23.21.48.44) | ec2-23-21-48-44.compute-1.amazonaws.com | - | Medium
36 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
37 | [23.46.239.17](https://vuldb.com/?ip.23.46.239.17) | a23-46-239-17.deploy.static.akamaitechnologies.com | - | High
38 | [23.46.239.18](https://vuldb.com/?ip.23.46.239.18) | a23-46-239-18.deploy.static.akamaitechnologies.com | - | High
39 | [23.148.145.208](https://vuldb.com/?ip.23.148.145.208) | geo1n3.yourtekpro.com | - | High
40 | [23.160.192.125](https://vuldb.com/?ip.23.160.192.125) | unknown.ip-xfer.net | - | High
41 | [23.199.71.136](https://vuldb.com/?ip.23.199.71.136) | a23-199-71-136.deploy.static.akamaitechnologies.com | - | High
42 | [23.199.71.147](https://vuldb.com/?ip.23.199.71.147) | a23-199-71-147.deploy.static.akamaitechnologies.com | - | High
43 | [23.199.71.169](https://vuldb.com/?ip.23.199.71.169) | a23-199-71-169.deploy.static.akamaitechnologies.com | - | High
44 | [23.199.71.185](https://vuldb.com/?ip.23.199.71.185) | a23-199-71-185.deploy.static.akamaitechnologies.com | - | High
45 | [23.199.71.208](https://vuldb.com/?ip.23.199.71.208) | a23-199-71-208.deploy.static.akamaitechnologies.com | - | High
46 | [23.227.202.174](https://vuldb.com/?ip.23.227.202.174) | 23-227-202-174.static.hvvc.us | - | High
47 | [23.227.203.228](https://vuldb.com/?ip.23.227.203.228) | 23-227-203-228.static.hvvc.us | - | High
48 | [23.227.203.229](https://vuldb.com/?ip.23.227.203.229) | 23-227-203-229.static.hvvc.us | - | High
49 | [23.254.211.213](https://vuldb.com/?ip.23.254.211.213) | client-23-254-211-213.hostwindsdns.com | - | High
50 | [23.254.215.238](https://vuldb.com/?ip.23.254.215.238) | hwsrv-900801.hostwindsdns.com | - | High
51 | [23.254.217.168](https://vuldb.com/?ip.23.254.217.168) | client-23-254-217-168.hostwindsdns.com | - | High
52 | [23.254.247.5](https://vuldb.com/?ip.23.254.247.5) | hwsrv-936430.hostwindsdns.com | - | High
53 | [23.254.247.55](https://vuldb.com/?ip.23.254.247.55) | client-23-254-247-55.hostwindsdns.com | - | High
54 | [24.40.243.66](https://vuldb.com/?ip.24.40.243.66) | 24-40-243-66.fidnet.com | - | High
55 | [27.60.164.164](https://vuldb.com/?ip.27.60.164.164) | - | - | High
56 | [31.14.41.212](https://vuldb.com/?ip.31.14.41.212) | a856-motor.variouloco.com | - | High
57 | [31.14.41.213](https://vuldb.com/?ip.31.14.41.213) | gain-compress.variouloco.com | - | High
58 | [31.14.41.214](https://vuldb.com/?ip.31.14.41.214) | a277-exist.variouloco.com | - | High
59 | [31.14.41.215](https://vuldb.com/?ip.31.14.41.215) | dubaibuildings.com | - | High
60 | [31.24.30.65](https://vuldb.com/?ip.31.24.30.65) | - | - | High
61 | [31.41.45.197](https://vuldb.com/?ip.31.41.45.197) | andrewhrenov.example.com | - | High
62 | [31.42.177.51](https://vuldb.com/?ip.31.42.177.51) | antiques.managerpray.uk | - | High
63 | [31.42.177.52](https://vuldb.com/?ip.31.42.177.52) | touch.managerpray.uk | - | High
64 | [37.1.208.21](https://vuldb.com/?ip.37.1.208.21) | - | - | High
65 | [37.1.215.144](https://vuldb.com/?ip.37.1.215.144) | - | - | High
66 | [37.34.58.210](https://vuldb.com/?ip.37.34.58.210) | 37-34-58-210.colo.transip.net | - | High
67 | [37.49.230.49](https://vuldb.com/?ip.37.49.230.49) | - | - | High
68 | [37.59.52.64](https://vuldb.com/?ip.37.59.52.64) | ns3265174.ip-37-59-52.eu | - | High
69 | [37.120.222.56](https://vuldb.com/?ip.37.120.222.56) | - | - | High
70 | [37.120.239.185](https://vuldb.com/?ip.37.120.239.185) | - | - | High
71 | [37.187.115.122](https://vuldb.com/?ip.37.187.115.122) | ns328855.ip-37-187-115.eu | - | High
72 | [37.247.35.130](https://vuldb.com/?ip.37.247.35.130) | earthquake.kenic.nl | - | High
73 | [40.122.160.14](https://vuldb.com/?ip.40.122.160.14) | - | - | High
74 | [43.229.206.212](https://vuldb.com/?ip.43.229.206.212) | 212.subnet43-229-206.static.inet.net.id | - | High
75 | [43.229.206.244](https://vuldb.com/?ip.43.229.206.244) | 244.subnet43-229-206.static.inet.net.id | - | High
76 | [45.33.94.33](https://vuldb.com/?ip.45.33.94.33) | 45-33-94-33.ip.linodeusercontent.com | - | High
77 | [45.55.134.126](https://vuldb.com/?ip.45.55.134.126) | - | - | High
78 | [45.55.154.235](https://vuldb.com/?ip.45.55.154.235) | - | - | High
79 | [45.58.56.12](https://vuldb.com/?ip.45.58.56.12) | - | - | High
80 | [45.79.8.25](https://vuldb.com/?ip.45.79.8.25) | li1107-25.members.linode.com | - | High
81 | [45.79.33.48](https://vuldb.com/?ip.45.79.33.48) | li1132-48.members.linode.com | - | High
82 | [45.123.40.54](https://vuldb.com/?ip.45.123.40.54) | - | - | High
83 | [45.153.241.113](https://vuldb.com/?ip.45.153.241.113) | - | - | High
84 | [45.177.120.36](https://vuldb.com/?ip.45.177.120.36) | mail.netlimit.net.br | - | High
85 | [46.4.232.200](https://vuldb.com/?ip.46.4.232.200) | static.200.232.4.46.clients.your-server.de | - | High
86 | [46.36.217.227](https://vuldb.com/?ip.46.36.217.227) | - | - | High
87 | [46.55.222.10](https://vuldb.com/?ip.46.55.222.10) | - | - | High
88 | [46.101.90.205](https://vuldb.com/?ip.46.101.90.205) | - | - | High
89 | [50.28.35.36](https://vuldb.com/?ip.50.28.35.36) | lprod03.ilsols.com | - | High
90 | [51.38.124.206](https://vuldb.com/?ip.51.38.124.206) | 206.ip-51-38-124.eu | - | High
91 | [51.77.82.110](https://vuldb.com/?ip.51.77.82.110) | web001.xwebsrv.de | - | High
92 | [51.81.254.89](https://vuldb.com/?ip.51.81.254.89) | - | - | High
93 | [51.91.76.89](https://vuldb.com/?ip.51.91.76.89) | 89.ip-51-91-76.eu | - | High
94 | [51.91.156.39](https://vuldb.com/?ip.51.91.156.39) | 39.ip-51-91-156.eu | - | High
95 | [51.178.161.32](https://vuldb.com/?ip.51.178.161.32) | srv-web.ffconsulting.com | - | High
96 | [52.73.70.149](https://vuldb.com/?ip.52.73.70.149) | ec2-52-73-70-149.compute-1.amazonaws.com | - | Medium
97 | [52.114.132.73](https://vuldb.com/?ip.52.114.132.73) | - | - | High
98 | [54.38.143.246](https://vuldb.com/?ip.54.38.143.246) | ip246.ip-54-38-143.eu | - | High
99 | [54.39.34.24](https://vuldb.com/?ip.54.39.34.24) | ip24.ip-54-39-34.net | - | High
100 | [54.39.34.26](https://vuldb.com/?ip.54.39.34.26) | ip26.ip-54-39-34.net | - | High
101 | [54.84.136.229](https://vuldb.com/?ip.54.84.136.229) | ec2-54-84-136-229.compute-1.amazonaws.com | - | Medium
102 | [54.191.98.150](https://vuldb.com/?ip.54.191.98.150) | ec2-54-191-98-150.us-west-2.compute.amazonaws.com | - | Medium
103 | ... | ... | ... | ...
There are 395 more IOC items available. Please use our online service to access the data.
There are 409 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -132,7 +135,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
@ -148,40 +151,40 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/syslog` | High
4 | File | `/api` | Low
5 | File | `/api/upload` | Medium
6 | File | `/cgi-bin` | Medium
7 | File | `/cgi-bin/kerbynet` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
9 | File | `/dcim/sites/add/` | High
10 | File | `/EXCU_SHELL` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/fudforum/adm/hlplist.php` | High
6 | File | `/bcms/admin/?page=user/list` | High
7 | File | `/cgi-bin` | Medium
8 | File | `/cgi-bin/kerbynet` | High
9 | File | `/context/%2e/WEB-INF/web.xml` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/fudforum/adm/hlplist.php` | High
12 | File | `/fuel/index.php/fuel/logs/items` | High
13 | File | `/login` | Low
14 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
15 | File | `/monitoring` | Medium
16 | File | `/new` | Low
17 | File | `/proc/<pid>/status` | High
18 | File | `/public/plugins/` | High
19 | File | `/rom` | Low
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/monitoring` | Medium
17 | File | `/new` | Low
18 | File | `/proc/<pid>/status` | High
19 | File | `/public/plugins/` | High
20 | File | `/scripts/killpvhost` | High
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
24 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
25 | File | `/tmp` | Low
26 | File | `/tmp/redis.ds` | High
27 | File | `/uncpath/` | Medium
28 | File | `/ViewUserHover.jspa` | High
29 | File | `/wp-admin` | Medium
30 | File | `/wp-json/wc/v3/webhooks` | High
31 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
32 | File | `AccountManagerService.java` | High
33 | File | `actions/CompanyDetailsSave.php` | High
34 | File | `ActiveServices.java` | High
35 | File | `ActivityManagerService.java` | High
36 | File | `addlink.php` | Medium
23 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
24 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
25 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
26 | File | `/tmp` | Low
27 | File | `/tmp/redis.ds` | High
28 | File | `/uncpath/` | Medium
29 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
30 | File | `/wp-admin` | Medium
31 | File | `/wp-json/wc/v3/webhooks` | High
32 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
33 | File | `AccountManagerService.java` | High
34 | File | `actions/CompanyDetailsSave.php` | High
35 | File | `ActiveServices.java` | High
36 | File | `ActivityManagerService.java` | High
37 | ... | ... | ...
There are 319 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 318 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -199,6 +202,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2020/10/threat-roundup-1016-1023.html
* https://blog.talosintelligence.com/2020/10/threat-roundup-1023-1030.html
* https://blog.talosintelligence.com/2020/11/threat-roundup-1106-1113.html
* https://blog.talosintelligence.com/2020/12/threat-roundup-1204-1211.html
* https://blog.talosintelligence.com/2020/12/threat-roundup-1211-1218.html
* https://blog.talosintelligence.com/2021/01/threat-roundup-0108-0115.html
* https://blog.talosintelligence.com/2021/02/threat-roundup-0219-0226.html
* https://blog.talosintelligence.com/2021/03/threat-roundup-0305-0312.html
* https://blog.talosintelligence.com/2021/03/threat-roundup-0319-0326.html

41
actors/ERMAC-2/README.md Normal file
View File

@ -0,0 +1,41 @@
# ERMAC-2 - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [ERMAC-2](https://vuldb.com/?actor.ermac-2). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ermac-2](https://vuldb.com/?actor.ermac-2)
## Campaigns
The following _campaigns_ are known and can be associated with ERMAC-2:
* Bolt Food
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of ERMAC-2.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [185.215.113.100](https://vuldb.com/?ip.185.215.113.100) | - | Bolt Food | High
2 | [193.106.191.116](https://vuldb.com/?ip.193.106.191.116) | - | Bolt Food | High
3 | [193.106.191.118](https://vuldb.com/?ip.193.106.191.118) | - | Bolt Food | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://twitter.com/ESETresearch/status/1526897320817840128
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,365 +34,369 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [5.2.136.90](https://vuldb.com/?ip.5.2.136.90) | static-5-2-136-90.rdsnet.ro | - | High
12 | [5.2.182.7](https://vuldb.com/?ip.5.2.182.7) | static-5-2-182-7.rdsnet.ro | - | High
13 | [5.2.212.254](https://vuldb.com/?ip.5.2.212.254) | static-5-2-212-254.rdsnet.ro | - | High
14 | [5.9.116.246](https://vuldb.com/?ip.5.9.116.246) | static.246.116.9.5.clients.your-server.de | - | High
15 | [5.9.128.163](https://vuldb.com/?ip.5.9.128.163) | static.163.128.9.5.clients.your-server.de | - | High
16 | [5.9.189.24](https://vuldb.com/?ip.5.9.189.24) | static.24.189.9.5.clients.your-server.de | - | High
17 | [5.12.246.155](https://vuldb.com/?ip.5.12.246.155) | 5-12-246-155.residential.rdsnet.ro | - | High
18 | [5.35.249.46](https://vuldb.com/?ip.5.35.249.46) | rs250366.rs.hosteurope.de | - | High
19 | [5.39.84.48](https://vuldb.com/?ip.5.39.84.48) | ns3126815.ip-5-39-84.eu | - | High
20 | [5.39.91.110](https://vuldb.com/?ip.5.39.91.110) | ns3278366.ip-5-39-91.eu | - | High
21 | [5.45.108.146](https://vuldb.com/?ip.5.45.108.146) | cosmo.jumpingcrab.com | - | High
22 | [5.56.56.146](https://vuldb.com/?ip.5.56.56.146) | sites1.tucomunidad.cloud | - | High
23 | [5.79.70.250](https://vuldb.com/?ip.5.79.70.250) | - | - | High
24 | [5.89.33.136](https://vuldb.com/?ip.5.89.33.136) | net-5-89-33-136.cust.vodafonedsl.it | - | High
25 | [5.101.138.188](https://vuldb.com/?ip.5.101.138.188) | uk.mthservers.com | - | High
26 | [5.159.57.195](https://vuldb.com/?ip.5.159.57.195) | www-riedle.transfermarkt.de | - | High
27 | [5.196.35.138](https://vuldb.com/?ip.5.196.35.138) | vps10.open-techno.net | - | High
28 | [5.196.73.150](https://vuldb.com/?ip.5.196.73.150) | ns3000085.ip-5-196-73.eu | - | High
29 | [5.196.133.206](https://vuldb.com/?ip.5.196.133.206) | pixelfed.hosnet.fr | - | High
30 | [5.230.193.41](https://vuldb.com/?ip.5.230.193.41) | casagarcia-web.sys.netzfabrik.eu | - | High
31 | [8.4.9.137](https://vuldb.com/?ip.8.4.9.137) | onlinehorizons.net | - | High
32 | [8.247.6.134](https://vuldb.com/?ip.8.247.6.134) | - | - | High
33 | [8.248.153.254](https://vuldb.com/?ip.8.248.153.254) | - | - | High
34 | [8.248.163.254](https://vuldb.com/?ip.8.248.163.254) | - | - | High
35 | [8.249.219.254](https://vuldb.com/?ip.8.249.219.254) | - | - | High
36 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
37 | [8.253.45.214](https://vuldb.com/?ip.8.253.45.214) | - | - | High
38 | [8.253.131.121](https://vuldb.com/?ip.8.253.131.121) | - | - | High
39 | [12.6.148.4](https://vuldb.com/?ip.12.6.148.4) | mail.carters.com | - | High
40 | [12.6.183.21](https://vuldb.com/?ip.12.6.183.21) | - | - | High
41 | [12.32.68.154](https://vuldb.com/?ip.12.32.68.154) | mail.sealscoinc.com | - | High
42 | [12.149.72.170](https://vuldb.com/?ip.12.149.72.170) | - | - | High
43 | [12.162.84.2](https://vuldb.com/?ip.12.162.84.2) | - | - | High
44 | [12.163.208.58](https://vuldb.com/?ip.12.163.208.58) | - | - | High
45 | [12.182.146.226](https://vuldb.com/?ip.12.182.146.226) | - | - | High
46 | [12.184.217.101](https://vuldb.com/?ip.12.184.217.101) | - | - | High
47 | [12.222.134.10](https://vuldb.com/?ip.12.222.134.10) | - | - | High
48 | [12.238.114.130](https://vuldb.com/?ip.12.238.114.130) | - | - | High
49 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
50 | [14.49.39.215](https://vuldb.com/?ip.14.49.39.215) | - | - | High
51 | [17.36.205.74](https://vuldb.com/?ip.17.36.205.74) | - | - | High
52 | [17.56.136.171](https://vuldb.com/?ip.17.56.136.171) | p74-smtp.mail.icloud.com | - | High
53 | [18.209.113.128](https://vuldb.com/?ip.18.209.113.128) | ec2-18-209-113-128.compute-1.amazonaws.com | - | Medium
54 | [18.211.9.206](https://vuldb.com/?ip.18.211.9.206) | ec2-18-211-9-206.compute-1.amazonaws.com | - | Medium
55 | [18.217.99.164](https://vuldb.com/?ip.18.217.99.164) | ec2-18-217-99-164.us-east-2.compute.amazonaws.com | - | Medium
56 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
57 | [23.3.13.146](https://vuldb.com/?ip.23.3.13.146) | a23-3-13-146.deploy.static.akamaitechnologies.com | - | High
58 | [23.3.13.153](https://vuldb.com/?ip.23.3.13.153) | a23-3-13-153.deploy.static.akamaitechnologies.com | - | High
59 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
60 | [23.5.231.225](https://vuldb.com/?ip.23.5.231.225) | a23-5-231-225.deploy.static.akamaitechnologies.com | - | High
61 | [23.6.65.194](https://vuldb.com/?ip.23.6.65.194) | a23-6-65-194.deploy.static.akamaitechnologies.com | - | High
62 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
63 | [23.36.85.183](https://vuldb.com/?ip.23.36.85.183) | a23-36-85-183.deploy.static.akamaitechnologies.com | - | High
64 | [23.41.248.194](https://vuldb.com/?ip.23.41.248.194) | a23-41-248-194.deploy.static.akamaitechnologies.com | - | High
65 | [23.46.53.71](https://vuldb.com/?ip.23.46.53.71) | a23-46-53-71.deploy.static.akamaitechnologies.com | - | High
66 | [23.46.238.193](https://vuldb.com/?ip.23.46.238.193) | a23-46-238-193.deploy.static.akamaitechnologies.com | - | High
67 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
68 | [23.46.238.232](https://vuldb.com/?ip.23.46.238.232) | a23-46-238-232.deploy.static.akamaitechnologies.com | - | High
69 | [23.52.7.20](https://vuldb.com/?ip.23.52.7.20) | a23-52-7-20.deploy.static.akamaitechnologies.com | - | High
70 | [23.95.95.18](https://vuldb.com/?ip.23.95.95.18) | 23-95-95-18-host.colocrossing.com | - | High
71 | [23.111.156.118](https://vuldb.com/?ip.23.111.156.118) | 23-111-156-118.static.hvvc.us | - | High
72 | [23.197.19.180](https://vuldb.com/?ip.23.197.19.180) | a23-197-19-180.deploy.static.akamaitechnologies.com | - | High
73 | [23.199.63.11](https://vuldb.com/?ip.23.199.63.11) | a23-199-63-11.deploy.static.akamaitechnologies.com | - | High
74 | [23.199.71.185](https://vuldb.com/?ip.23.199.71.185) | a23-199-71-185.deploy.static.akamaitechnologies.com | - | High
75 | [23.218.127.164](https://vuldb.com/?ip.23.218.127.164) | a23-218-127-164.deploy.static.akamaitechnologies.com | - | High
76 | [23.218.141.31](https://vuldb.com/?ip.23.218.141.31) | a23-218-141-31.deploy.static.akamaitechnologies.com | - | High
77 | [23.221.50.122](https://vuldb.com/?ip.23.221.50.122) | a23-221-50-122.deploy.static.akamaitechnologies.com | - | High
78 | [23.227.38.64](https://vuldb.com/?ip.23.227.38.64) | shops.myshopify.com | - | High
79 | [23.229.115.217](https://vuldb.com/?ip.23.229.115.217) | - | - | High
80 | [23.229.190.0](https://vuldb.com/?ip.23.229.190.0) | ip-23-229-190-0.ip.secureserver.net | - | High
81 | [23.239.2.11](https://vuldb.com/?ip.23.239.2.11) | li683-11.members.linode.com | - | High
82 | [23.254.203.51](https://vuldb.com/?ip.23.254.203.51) | hwsrv-779084.hostwindsdns.com | - | High
83 | [24.40.239.62](https://vuldb.com/?ip.24.40.239.62) | 24-40-239-62.fidnet.com | - | High
84 | [24.43.99.75](https://vuldb.com/?ip.24.43.99.75) | rrcs-24-43-99-75.west.biz.rr.com | - | High
85 | [24.101.229.82](https://vuldb.com/?ip.24.101.229.82) | dynamic-acs-24-101-229-82.zoominternet.net | - | High
86 | [24.116.40.208](https://vuldb.com/?ip.24.116.40.208) | 24-116-40-208.cpe.sparklight.net | - | High
87 | [24.119.116.230](https://vuldb.com/?ip.24.119.116.230) | 24-119-116-230.cpe.sparklight.net | - | High
88 | [24.121.176.48](https://vuldb.com/?ip.24.121.176.48) | 24-121-176-48.prkrcmtc01.com.sta.suddenlink.net | - | High
89 | [24.137.76.62](https://vuldb.com/?ip.24.137.76.62) | host-24-137-76-62.public.eastlink.ca | - | High
90 | [24.178.90.49](https://vuldb.com/?ip.24.178.90.49) | 024-178-090-049.res.spectrum.com | - | High
91 | [24.179.13.119](https://vuldb.com/?ip.24.179.13.119) | 024-179-013-119.res.spectrum.com | - | High
92 | [24.190.11.79](https://vuldb.com/?ip.24.190.11.79) | ool-18be0b4f.dyn.optonline.net | - | High
93 | [24.201.79.34](https://vuldb.com/?ip.24.201.79.34) | modemcable034.79-201-24.mc.videotron.ca | - | High
94 | [24.203.4.40](https://vuldb.com/?ip.24.203.4.40) | modemcable040.4-203-24.mc.videotron.ca | - | High
95 | [24.217.117.217](https://vuldb.com/?ip.24.217.117.217) | 024-217-117-217.res.spectrum.com | - | High
96 | [24.232.0.227](https://vuldb.com/?ip.24.232.0.227) | smtp.fibertel.com.ar | - | High
97 | [24.232.228.233](https://vuldb.com/?ip.24.232.228.233) | OL233-228.fibertel.com.ar | - | High
98 | [24.244.177.40](https://vuldb.com/?ip.24.244.177.40) | - | - | High
99 | [27.50.89.209](https://vuldb.com/?ip.27.50.89.209) | 27-50-89-209.as45671.net | - | High
100 | [27.78.27.110](https://vuldb.com/?ip.27.78.27.110) | localhost | - | High
101 | [27.82.13.10](https://vuldb.com/?ip.27.82.13.10) | KD027082013010.ppp-bb.dion.ne.jp | - | High
102 | [27.109.24.214](https://vuldb.com/?ip.27.109.24.214) | - | - | High
103 | [27.114.9.93](https://vuldb.com/?ip.27.114.9.93) | i27-114-9-93.s41.a011.ap.plala.or.jp | - | High
104 | [27.254.81.87](https://vuldb.com/?ip.27.254.81.87) | cloud-linux09.thaidata.net | - | High
105 | [31.24.158.56](https://vuldb.com/?ip.31.24.158.56) | bm.servidoresdedicados.com | - | High
106 | [31.167.248.50](https://vuldb.com/?ip.31.167.248.50) | - | - | High
107 | [31.172.86.183](https://vuldb.com/?ip.31.172.86.183) | - | - | High
108 | [34.192.19.33](https://vuldb.com/?ip.34.192.19.33) | ec2-34-192-19-33.compute-1.amazonaws.com | - | Medium
109 | [35.184.245.68](https://vuldb.com/?ip.35.184.245.68) | 68.245.184.35.bc.googleusercontent.com | - | Medium
110 | [35.190.87.116](https://vuldb.com/?ip.35.190.87.116) | 116.87.190.35.bc.googleusercontent.com | - | Medium
111 | [35.203.98.50](https://vuldb.com/?ip.35.203.98.50) | 50.98.203.35.bc.googleusercontent.com | - | Medium
112 | [35.213.151.141](https://vuldb.com/?ip.35.213.151.141) | 141.151.213.35.bc.googleusercontent.com | - | Medium
113 | [35.214.151.75](https://vuldb.com/?ip.35.214.151.75) | 75.151.214.35.bc.googleusercontent.com | - | Medium
114 | [36.91.44.183](https://vuldb.com/?ip.36.91.44.183) | - | - | High
115 | [37.9.175.14](https://vuldb.com/?ip.37.9.175.14) | 14.175.9.37.in-addr.arpa.websupport.sk | - | High
116 | [37.46.129.215](https://vuldb.com/?ip.37.46.129.215) | we-too.ru | - | High
117 | [37.97.135.82](https://vuldb.com/?ip.37.97.135.82) | 37-97-135-82.colo.transip.net | - | High
118 | [37.120.175.15](https://vuldb.com/?ip.37.120.175.15) | v220220112692175454.nicesrv.de | - | High
119 | [37.139.21.175](https://vuldb.com/?ip.37.139.21.175) | 37.139.21.175-e2-8080-keep-up | - | High
120 | [37.179.204.33](https://vuldb.com/?ip.37.179.204.33) | - | - | High
121 | [37.187.4.178](https://vuldb.com/?ip.37.187.4.178) | ks2.kku.io | - | High
122 | [37.187.5.82](https://vuldb.com/?ip.37.187.5.82) | ks3370412.kimsufi.com | - | High
123 | [37.187.56.166](https://vuldb.com/?ip.37.187.56.166) | - | - | High
124 | [37.187.57.57](https://vuldb.com/?ip.37.187.57.57) | ns3357940.ovh.net | - | High
125 | [37.187.72.193](https://vuldb.com/?ip.37.187.72.193) | ns3362285.ip-37-187-72.eu | - | High
126 | [37.187.161.206](https://vuldb.com/?ip.37.187.161.206) | toolbox.alabs.io | - | High
127 | [37.205.9.252](https://vuldb.com/?ip.37.205.9.252) | s1.ithelp24.eu | - | High
128 | [37.221.70.250](https://vuldb.com/?ip.37.221.70.250) | b2b-customer.inftele.net | - | High
129 | [37.228.137.204](https://vuldb.com/?ip.37.228.137.204) | wiki.lmap.ir | - | High
130 | [37.247.101.241](https://vuldb.com/?ip.37.247.101.241) | server241.turkwebdizayn.com | - | High
131 | [40.97.124.18](https://vuldb.com/?ip.40.97.124.18) | - | - | High
132 | [41.76.108.46](https://vuldb.com/?ip.41.76.108.46) | - | - | High
133 | [41.169.20.147](https://vuldb.com/?ip.41.169.20.147) | - | - | High
134 | [41.169.36.237](https://vuldb.com/?ip.41.169.36.237) | - | - | High
135 | [41.185.28.84](https://vuldb.com/?ip.41.185.28.84) | brf01-nix01.wadns.net | - | High
136 | [41.185.29.128](https://vuldb.com/?ip.41.185.29.128) | abp79-nix01.wadns.net | - | High
137 | [41.190.32.8](https://vuldb.com/?ip.41.190.32.8) | smtp11.utande.co.zw | - | High
138 | [41.203.62.170](https://vuldb.com/?ip.41.203.62.170) | - | - | High
139 | [41.204.202.41](https://vuldb.com/?ip.41.204.202.41) | www41.cpt2.host-h.net | - | High
140 | [41.231.225.139](https://vuldb.com/?ip.41.231.225.139) | - | - | High
141 | [42.62.40.103](https://vuldb.com/?ip.42.62.40.103) | - | - | High
142 | [43.229.62.186](https://vuldb.com/?ip.43.229.62.186) | rocket-cheese.bnr.la | - | High
143 | [45.16.226.117](https://vuldb.com/?ip.45.16.226.117) | 45-16-226-117.lightspeed.sndgca.sbcglobal.net | - | High
144 | [45.33.35.103](https://vuldb.com/?ip.45.33.35.103) | li985-103.members.linode.com | - | High
145 | [45.33.54.74](https://vuldb.com/?ip.45.33.54.74) | li1004-74.members.linode.com | - | High
146 | [45.33.77.42](https://vuldb.com/?ip.45.33.77.42) | li1023-42.members.linode.com | - | High
147 | [45.46.37.97](https://vuldb.com/?ip.45.46.37.97) | cpe-45-46-37-97.maine.res.rr.com | - | High
148 | [45.55.36.51](https://vuldb.com/?ip.45.55.36.51) | - | - | High
149 | [45.55.82.2](https://vuldb.com/?ip.45.55.82.2) | - | - | High
150 | [45.55.179.121](https://vuldb.com/?ip.45.55.179.121) | - | - | High
151 | [45.55.219.163](https://vuldb.com/?ip.45.55.219.163) | - | - | High
152 | [45.56.88.91](https://vuldb.com/?ip.45.56.88.91) | 45-56-88-91.ip.linodeusercontent.com | - | High
153 | [45.56.127.75](https://vuldb.com/?ip.45.56.127.75) | li945-75.members.linode.com | - | High
154 | [45.59.204.133](https://vuldb.com/?ip.45.59.204.133) | rrcs-45-59-204-133.west.biz.rr.com | - | High
155 | [45.76.176.10](https://vuldb.com/?ip.45.76.176.10) | 45.76.176.10.vultrusercontent.com | - | High
156 | [45.77.154.161](https://vuldb.com/?ip.45.77.154.161) | 45.77.154.161.vultrusercontent.com | - | High
157 | [45.79.95.107](https://vuldb.com/?ip.45.79.95.107) | li1194-107.members.linode.com | - | High
158 | [45.79.188.67](https://vuldb.com/?ip.45.79.188.67) | li1287-67.members.linode.com | - | High
159 | [45.80.148.200](https://vuldb.com/?ip.45.80.148.200) | - | - | High
160 | [45.118.115.99](https://vuldb.com/?ip.45.118.115.99) | - | - | High
161 | [45.118.135.203](https://vuldb.com/?ip.45.118.135.203) | 45-118-135-203.ip.linodeusercontent.com | - | High
162 | [45.118.136.92](https://vuldb.com/?ip.45.118.136.92) | - | - | High
163 | [45.119.83.237](https://vuldb.com/?ip.45.119.83.237) | - | - | High
164 | [45.142.114.231](https://vuldb.com/?ip.45.142.114.231) | mail.dounutmail.de | - | High
165 | [45.176.232.124](https://vuldb.com/?ip.45.176.232.124) | - | - | High
166 | [45.230.45.171](https://vuldb.com/?ip.45.230.45.171) | - | - | High
167 | [45.252.251.10](https://vuldb.com/?ip.45.252.251.10) | - | - | High
168 | [46.4.100.178](https://vuldb.com/?ip.46.4.100.178) | support.wizard-shopservice.de | - | High
169 | [46.4.192.185](https://vuldb.com/?ip.46.4.192.185) | static.185.192.4.46.clients.your-server.de | - | High
170 | [46.28.111.142](https://vuldb.com/?ip.46.28.111.142) | enkindu.jsuchy.net | - | High
171 | [46.30.213.132](https://vuldb.com/?ip.46.30.213.132) | - | - | High
172 | [46.32.229.152](https://vuldb.com/?ip.46.32.229.152) | 094882.vps-10.com | - | High
173 | [46.32.233.226](https://vuldb.com/?ip.46.32.233.226) | yetitoolusa.com | - | High
174 | [46.38.238.8](https://vuldb.com/?ip.46.38.238.8) | v2202109122001163131.happysrv.de | - | High
175 | [46.43.2.95](https://vuldb.com/?ip.46.43.2.95) | chris.default.cjenkinson.uk0.bigv.io | - | High
176 | [46.49.124.53](https://vuldb.com/?ip.46.49.124.53) | - | - | High
177 | [46.55.222.11](https://vuldb.com/?ip.46.55.222.11) | - | - | High
178 | [46.101.58.37](https://vuldb.com/?ip.46.101.58.37) | 46.101.58.37-e1-8080 | - | High
179 | [46.105.81.76](https://vuldb.com/?ip.46.105.81.76) | myu0.cylipo.sbs | - | High
180 | [46.105.114.137](https://vuldb.com/?ip.46.105.114.137) | ns3188253.ip-46-105-114.eu | - | High
181 | [46.105.131.68](https://vuldb.com/?ip.46.105.131.68) | http.adven.fr | - | High
182 | [46.105.131.69](https://vuldb.com/?ip.46.105.131.69) | epouventaille.adven.fr | - | High
183 | [46.105.131.79](https://vuldb.com/?ip.46.105.131.79) | relay.adven.fr | - | High
184 | [46.105.131.87](https://vuldb.com/?ip.46.105.131.87) | pop.adven.fr | - | High
185 | [46.105.236.18](https://vuldb.com/?ip.46.105.236.18) | - | - | High
186 | [46.165.212.76](https://vuldb.com/?ip.46.165.212.76) | - | - | High
187 | [46.165.254.206](https://vuldb.com/?ip.46.165.254.206) | - | - | High
188 | [46.214.107.142](https://vuldb.com/?ip.46.214.107.142) | 46-214-107-142.next-gen.ro | - | High
189 | [47.36.140.164](https://vuldb.com/?ip.47.36.140.164) | 047-036-140-164.res.spectrum.com | - | High
190 | [47.52.19.221](https://vuldb.com/?ip.47.52.19.221) | - | - | High
191 | [47.146.32.175](https://vuldb.com/?ip.47.146.32.175) | - | - | High
192 | [47.146.39.147](https://vuldb.com/?ip.47.146.39.147) | - | - | High
193 | [47.150.11.161](https://vuldb.com/?ip.47.150.11.161) | - | - | High
194 | [47.188.131.94](https://vuldb.com/?ip.47.188.131.94) | - | - | High
195 | [47.201.208.154](https://vuldb.com/?ip.47.201.208.154) | - | - | High
196 | [47.246.24.225](https://vuldb.com/?ip.47.246.24.225) | - | - | High
197 | [47.246.24.226](https://vuldb.com/?ip.47.246.24.226) | - | - | High
198 | [47.246.24.230](https://vuldb.com/?ip.47.246.24.230) | - | - | High
199 | [47.246.24.232](https://vuldb.com/?ip.47.246.24.232) | - | - | High
200 | [49.12.121.47](https://vuldb.com/?ip.49.12.121.47) | filezilla-project.org | - | High
201 | [49.50.209.131](https://vuldb.com/?ip.49.50.209.131) | 131.host-49-50-209.euba.megatel.co.nz | - | High
202 | [49.212.135.76](https://vuldb.com/?ip.49.212.135.76) | os3-321-50322.vs.sakura.ne.jp | - | High
203 | [49.212.155.94](https://vuldb.com/?ip.49.212.155.94) | os3-325-52340.vs.sakura.ne.jp | - | High
204 | [50.22.35.194](https://vuldb.com/?ip.50.22.35.194) | c2.23.1632.ip4.static.sl-reverse.com | - | High
205 | [50.23.248.182](https://vuldb.com/?ip.50.23.248.182) | b6.f8.1732.ip4.static.sl-reverse.com | - | High
206 | [50.28.51.143](https://vuldb.com/?ip.50.28.51.143) | - | - | High
207 | [50.30.40.196](https://vuldb.com/?ip.50.30.40.196) | usve255301.serverprofi24.com | - | High
208 | [50.31.146.101](https://vuldb.com/?ip.50.31.146.101) | mail.brillinjurylaw.com | - | High
209 | [50.31.174.165](https://vuldb.com/?ip.50.31.174.165) | priva28.privatednsorg.com | - | High
210 | [50.56.135.44](https://vuldb.com/?ip.50.56.135.44) | - | - | High
211 | [50.62.176.42](https://vuldb.com/?ip.50.62.176.42) | p3plcpnl0515.prod.phx3.secureserver.net | - | High
212 | [50.62.176.244](https://vuldb.com/?ip.50.62.176.244) | p3plcpnl0728.prod.phx3.secureserver.net | - | High
213 | [50.62.194.30](https://vuldb.com/?ip.50.62.194.30) | ip-50-62-194-30.ip.secureserver.net | - | High
214 | [50.63.8.21](https://vuldb.com/?ip.50.63.8.21) | ip-50-63-8-21.ip.secureserver.net | - | High
215 | [50.78.167.65](https://vuldb.com/?ip.50.78.167.65) | millcreek.cc | - | High
216 | [50.87.59.65](https://vuldb.com/?ip.50.87.59.65) | 50-87-59-65.unifiedlayer.com | - | High
217 | [50.87.144.137](https://vuldb.com/?ip.50.87.144.137) | gator3103.hostgator.com | - | High
218 | [50.87.144.197](https://vuldb.com/?ip.50.87.144.197) | gator3161.hostgator.com | - | High
219 | [50.87.150.177](https://vuldb.com/?ip.50.87.150.177) | 50-87-150-177.unifiedlayer.com | - | High
220 | [50.91.114.38](https://vuldb.com/?ip.50.91.114.38) | 050-091-114-038.res.spectrum.com | - | High
221 | [50.92.101.60](https://vuldb.com/?ip.50.92.101.60) | d50-92-101-60.bchsia.telus.net | - | High
222 | [50.116.54.215](https://vuldb.com/?ip.50.116.54.215) | li440-215.members.linode.com | - | High
223 | [50.116.78.109](https://vuldb.com/?ip.50.116.78.109) | intersearchmedia.com | - | High
224 | [50.116.86.205](https://vuldb.com/?ip.50.116.86.205) | template3.domain.com | - | High
225 | [50.121.220.50](https://vuldb.com/?ip.50.121.220.50) | static-50-121-220-50.clbg.wv.frontiernet.net | - | High
226 | [50.245.107.73](https://vuldb.com/?ip.50.245.107.73) | 50-245-107-73-static.hfc.comcastbusiness.net | - | High
227 | [51.15.4.22](https://vuldb.com/?ip.51.15.4.22) | 51-15-4-22.rev.poneytelecom.eu | - | High
228 | [51.15.7.145](https://vuldb.com/?ip.51.15.7.145) | 51-15-7-145.rev.poneytelecom.eu | - | High
229 | [51.38.124.206](https://vuldb.com/?ip.51.38.124.206) | 206.ip-51-38-124.eu | - | High
230 | [51.38.201.19](https://vuldb.com/?ip.51.38.201.19) | ip19.ip-51-38-201.eu | - | High
231 | [51.68.175.8](https://vuldb.com/?ip.51.68.175.8) | vps-9dba3732.vps.ovh.net | - | High
232 | [51.68.220.244](https://vuldb.com/?ip.51.68.220.244) | vps-7a400d57.vps.ovh.net | - | High
233 | [51.75.33.120](https://vuldb.com/?ip.51.75.33.120) | ip120.ip-51-75-33.eu | - | High
234 | [51.75.33.127](https://vuldb.com/?ip.51.75.33.127) | ip127.ip-51-75-33.eu | - | High
235 | [51.77.113.100](https://vuldb.com/?ip.51.77.113.100) | titan40.fastworldwideweb.com | - | High
236 | [51.89.36.180](https://vuldb.com/?ip.51.89.36.180) | ip180.ip-51-89-36.eu | - | High
237 | [51.89.199.141](https://vuldb.com/?ip.51.89.199.141) | ip141.ip-51-89-199.eu | - | High
238 | [51.91.7.5](https://vuldb.com/?ip.51.91.7.5) | ns3147667.ip-51-91-7.eu | - | High
239 | [51.91.76.89](https://vuldb.com/?ip.51.91.76.89) | 89.ip-51-91-76.eu | - | High
240 | [51.159.23.217](https://vuldb.com/?ip.51.159.23.217) | jambold.co.uk | - | High
241 | [51.159.35.157](https://vuldb.com/?ip.51.159.35.157) | 51-159-35-157.rev.poneytelecom.eu | - | High
242 | [51.254.137.156](https://vuldb.com/?ip.51.254.137.156) | mail.unolan.net | - | High
243 | [51.254.140.238](https://vuldb.com/?ip.51.254.140.238) | 238.ip-51-254-140.eu | - | High
244 | [51.255.50.164](https://vuldb.com/?ip.51.255.50.164) | vps-b6cfe010.vps.ovh.net | - | High
245 | [51.255.165.160](https://vuldb.com/?ip.51.255.165.160) | 160.ip-51-255-165.eu | - | High
246 | [52.31.99.185](https://vuldb.com/?ip.52.31.99.185) | ec2-52-31-99-185.eu-west-1.compute.amazonaws.com | - | Medium
247 | [52.66.202.63](https://vuldb.com/?ip.52.66.202.63) | ec2-52-66-202-63.ap-south-1.compute.amazonaws.com | - | Medium
248 | [52.96.38.82](https://vuldb.com/?ip.52.96.38.82) | - | - | High
249 | [52.96.40.242](https://vuldb.com/?ip.52.96.40.242) | - | - | High
250 | [52.96.62.226](https://vuldb.com/?ip.52.96.62.226) | - | - | High
251 | [54.36.185.60](https://vuldb.com/?ip.54.36.185.60) | ip60.ip-54-36-185.eu | - | High
252 | [54.38.94.197](https://vuldb.com/?ip.54.38.94.197) | ns3140984.ip-54-38-94.eu | - | High
253 | [54.38.143.245](https://vuldb.com/?ip.54.38.143.245) | tools.inovato.me | - | High
254 | [54.88.144.211](https://vuldb.com/?ip.54.88.144.211) | va-smtp01.263.net | - | High
255 | [58.27.215.3](https://vuldb.com/?ip.58.27.215.3) | 58-27-215-3.wateen.net | - | High
256 | [58.94.58.13](https://vuldb.com/?ip.58.94.58.13) | i58-94-58-13.s41.a014.ap.plala.or.jp | - | High
257 | [58.171.38.26](https://vuldb.com/?ip.58.171.38.26) | - | - | High
258 | [58.216.16.130](https://vuldb.com/?ip.58.216.16.130) | - | - | High
259 | [58.227.42.236](https://vuldb.com/?ip.58.227.42.236) | - | - | High
260 | [59.110.18.236](https://vuldb.com/?ip.59.110.18.236) | - | - | High
261 | [59.120.5.154](https://vuldb.com/?ip.59.120.5.154) | 59-120-5-154.hinet-ip.hinet.net | - | High
262 | [59.124.1.19](https://vuldb.com/?ip.59.124.1.19) | 59-124-1-19.hinet-ip.hinet.net | - | High
263 | [59.148.253.194](https://vuldb.com/?ip.59.148.253.194) | 059148253194.ctinets.com | - | High
264 | [59.152.93.46](https://vuldb.com/?ip.59.152.93.46) | 46.93.152.59.zipnetltd.com | - | High
265 | [60.36.166.212](https://vuldb.com/?ip.60.36.166.212) | imail.mail.plala.or.jp | - | High
266 | [60.93.23.51](https://vuldb.com/?ip.60.93.23.51) | softbank060093023051.bbtec.net | - | High
267 | [60.108.128.186](https://vuldb.com/?ip.60.108.128.186) | softbank060108128186.bbtec.net | - | High
268 | [60.125.114.64](https://vuldb.com/?ip.60.125.114.64) | softbank060125114064.bbtec.net | - | High
269 | [60.249.78.226](https://vuldb.com/?ip.60.249.78.226) | 60-249-78-226.hinet-ip.hinet.net | - | High
270 | [61.19.246.238](https://vuldb.com/?ip.61.19.246.238) | - | - | High
271 | [61.197.37.169](https://vuldb.com/?ip.61.197.37.169) | pl937.ag1001.nttpc.ne.jp | - | High
272 | [62.28.40.155](https://vuldb.com/?ip.62.28.40.155) | exchange.ptasp.com | - | High
273 | [62.30.7.67](https://vuldb.com/?ip.62.30.7.67) | 67.7-30-62.static.virginmediabusiness.co.uk | - | High
274 | [62.75.141.82](https://vuldb.com/?ip.62.75.141.82) | static-ip-62-75-141-82.inaddr.ip-pool.com | - | High
275 | [62.84.75.50](https://vuldb.com/?ip.62.84.75.50) | mail.saadegrp.com.lb | - | High
276 | [62.149.128.42](https://vuldb.com/?ip.62.149.128.42) | imaps.aruba.it | - | High
277 | [62.149.128.72](https://vuldb.com/?ip.62.149.128.72) | mxd4.aruba.it | - | High
278 | [62.149.128.179](https://vuldb.com/?ip.62.149.128.179) | pop3s.aruba.it | - | High
279 | [62.149.128.200](https://vuldb.com/?ip.62.149.128.200) | smtp1.aruba.it | - | High
280 | [62.149.128.210](https://vuldb.com/?ip.62.149.128.210) | smtpa1.aruba.it | - | High
281 | [62.149.152.151](https://vuldb.com/?ip.62.149.152.151) | - | - | High
282 | [62.149.152.152](https://vuldb.com/?ip.62.149.152.152) | - | - | High
283 | [62.149.157.55](https://vuldb.com/?ip.62.149.157.55) | - | - | High
284 | [62.171.142.179](https://vuldb.com/?ip.62.171.142.179) | vmi499457.contaboserver.net | - | High
285 | [62.171.178.147](https://vuldb.com/?ip.62.171.178.147) | vmi365451.contaboserver.net | - | High
286 | [62.210.127.136](https://vuldb.com/?ip.62.210.127.136) | 62-210-127-136.rev.poneytelecom.eu | - | High
287 | [62.212.34.102](https://vuldb.com/?ip.62.212.34.102) | - | - | High
288 | [62.234.99.30](https://vuldb.com/?ip.62.234.99.30) | - | - | High
289 | [63.142.253.122](https://vuldb.com/?ip.63.142.253.122) | - | - | High
290 | [64.4.244.68](https://vuldb.com/?ip.64.4.244.68) | - | - | High
291 | [64.26.60.221](https://vuldb.com/?ip.64.26.60.221) | pop5.csee.onr.siteprotect.com | - | High
292 | [64.41.126.110](https://vuldb.com/?ip.64.41.126.110) | securesmtp.csee.siteprotect.com | - | High
293 | [64.59.136.142](https://vuldb.com/?ip.64.59.136.142) | mail.shaw.ca | - | High
294 | [64.60.82.82](https://vuldb.com/?ip.64.60.82.82) | 64-60-82-82.static-ip.telepacific.net | - | High
295 | [64.71.36.11](https://vuldb.com/?ip.64.71.36.11) | - | - | High
296 | [64.85.73.16](https://vuldb.com/?ip.64.85.73.16) | - | - | High
297 | [64.88.202.250](https://vuldb.com/?ip.64.88.202.250) | - | - | High
298 | [64.90.62.162](https://vuldb.com/?ip.64.90.62.162) | pop.dreamhost.com | - | High
299 | [64.91.228.45](https://vuldb.com/?ip.64.91.228.45) | - | - | High
300 | [64.98.36.5](https://vuldb.com/?ip.64.98.36.5) | mail.b.hostedemail.com | - | High
301 | [64.98.36.173](https://vuldb.com/?ip.64.98.36.173) | mail.lawyers-mail.com | - | High
302 | [64.183.73.122](https://vuldb.com/?ip.64.183.73.122) | rrcs-64-183-73-122.west.biz.rr.com | - | High
303 | [64.190.63.136](https://vuldb.com/?ip.64.190.63.136) | - | - | High
304 | [64.207.182.168](https://vuldb.com/?ip.64.207.182.168) | - | - | High
305 | [64.250.117.68](https://vuldb.com/?ip.64.250.117.68) | smtp.movistarcloud.com.ve | - | High
306 | [65.49.60.163](https://vuldb.com/?ip.65.49.60.163) | 65-49-60-163.ip.linodeusercontent.com | - | High
307 | [65.55.72.183](https://vuldb.com/?ip.65.55.72.183) | origin.sn134w.snt134.mail.live.com | - | High
308 | [65.182.102.90](https://vuldb.com/?ip.65.182.102.90) | mail.geantes.com | - | High
309 | [65.254.228.100](https://vuldb.com/?ip.65.254.228.100) | customer.hostcentric.com | - | High
310 | [66.23.200.58](https://vuldb.com/?ip.66.23.200.58) | - | - | High
311 | [66.42.55.5](https://vuldb.com/?ip.66.42.55.5) | 66.42.55.5.vultrusercontent.com | - | High
312 | [66.50.57.73](https://vuldb.com/?ip.66.50.57.73) | 66-50-57-73.prtc.net | - | High
313 | [66.54.51.172](https://vuldb.com/?ip.66.54.51.172) | - | - | High
314 | [66.71.241.102](https://vuldb.com/?ip.66.71.241.102) | mail.nixhost.net | - | High
315 | [66.76.26.33](https://vuldb.com/?ip.66.76.26.33) | 66-76-26-33.hdsncmta01.com.sta.suddenlink.net | - | High
316 | [66.96.134.1](https://vuldb.com/?ip.66.96.134.1) | 1.134.96.66.static.eigbox.net | - | High
317 | [66.96.147.103](https://vuldb.com/?ip.66.96.147.103) | 103.147.96.66.static.eigbox.net | - | High
318 | [66.96.147.110](https://vuldb.com/?ip.66.96.147.110) | 110.147.96.66.static.eigbox.net | - | High
319 | [66.195.202.115](https://vuldb.com/?ip.66.195.202.115) | mail.navarac.com | - | High
320 | [66.209.69.165](https://vuldb.com/?ip.66.209.69.165) | - | - | High
321 | [66.216.234.131](https://vuldb.com/?ip.66.216.234.131) | 066-216-234-131.res.spectrum.com | - | High
322 | [66.220.110.56](https://vuldb.com/?ip.66.220.110.56) | h66-220-110-56.bendor.broadband.dynamic.tds.net | - | High
323 | [66.228.32.31](https://vuldb.com/?ip.66.228.32.31) | li282-31.members.linode.com | - | High
324 | [66.228.45.129](https://vuldb.com/?ip.66.228.45.129) | li326-129.members.linode.com | - | High
325 | [66.228.61.248](https://vuldb.com/?ip.66.228.61.248) | li318-248.members.linode.com | - | High
326 | [67.19.105.107](https://vuldb.com/?ip.67.19.105.107) | ns2.datatrust.com.br | - | High
327 | [67.68.235.25](https://vuldb.com/?ip.67.68.235.25) | bas10-montrealak-67-68-235-25.dsl.bell.ca | - | High
328 | [67.163.161.107](https://vuldb.com/?ip.67.163.161.107) | c-67-163-161-107.hsd1.pa.comcast.net | - | High
329 | [67.170.250.203](https://vuldb.com/?ip.67.170.250.203) | c-67-170-250-203.hsd1.ca.comcast.net | - | High
330 | [67.177.71.77](https://vuldb.com/?ip.67.177.71.77) | c-67-177-71-77.hsd1.al.comcast.net | - | High
331 | [67.195.197.75](https://vuldb.com/?ip.67.195.197.75) | p9ats-i.geo.vip.bf1.yahoo.com | - | High
332 | [67.195.228.95](https://vuldb.com/?ip.67.195.228.95) | unknown.yahoo.com | - | High
333 | [67.212.168.237](https://vuldb.com/?ip.67.212.168.237) | 237.168.212.67.unassigned.ord.singlehop.net | - | High
334 | [67.216.131.134](https://vuldb.com/?ip.67.216.131.134) | 134.131.216.67.134.static.hargray.net | - | High
335 | [67.222.2.148](https://vuldb.com/?ip.67.222.2.148) | - | - | High
336 | [67.225.218.50](https://vuldb.com/?ip.67.225.218.50) | lb01.parklogic.com | - | High
337 | [67.225.221.173](https://vuldb.com/?ip.67.225.221.173) | host.hddpool2.net | - | High
338 | [67.225.229.55](https://vuldb.com/?ip.67.225.229.55) | - | - | High
339 | [67.241.81.253](https://vuldb.com/?ip.67.241.81.253) | cpe-67-241-81-253.twcny.res.rr.com | - | High
340 | [68.2.97.91](https://vuldb.com/?ip.68.2.97.91) | ip68-2-97-91.ph.ph.cox.net | - | High
341 | [68.44.137.144](https://vuldb.com/?ip.68.44.137.144) | c-68-44-137-144.hsd1.in.comcast.net | - | High
342 | [68.66.194.12](https://vuldb.com/?ip.68.66.194.12) | 68.66.194.12.static.a2webhosting.com | - | High
343 | [68.66.248.6](https://vuldb.com/?ip.68.66.248.6) | nl1-ls1.a2hosting.com | - | High
344 | [68.178.213.203](https://vuldb.com/?ip.68.178.213.203) | p3plibsmtp03-v01.prod.phx3.secureserver.net | - | High
345 | [68.183.170.114](https://vuldb.com/?ip.68.183.170.114) | 68.183.170.114-e1-8080-keep-up | - | High
346 | [68.183.190.199](https://vuldb.com/?ip.68.183.190.199) | 68.183.190.199-e1-8080-keep-up | - | High
347 | [69.16.228.14](https://vuldb.com/?ip.69.16.228.14) | kurt.duplika.com | - | High
348 | [69.16.254.127](https://vuldb.com/?ip.69.16.254.127) | cloudvpsserver.etelligens.in | - | High
349 | [69.17.170.58](https://vuldb.com/?ip.69.17.170.58) | unallocated-static.rogers.com | - | High
350 | [69.43.168.200](https://vuldb.com/?ip.69.43.168.200) | ns0.imunplugged.com | - | High
351 | [69.43.168.232](https://vuldb.com/?ip.69.43.168.232) | - | - | High
352 | [69.45.19.251](https://vuldb.com/?ip.69.45.19.251) | coastinet.com | - | High
353 | [69.61.0.198](https://vuldb.com/?ip.69.61.0.198) | alpha01.serverparlor.net | - | High
354 | [69.147.92.11](https://vuldb.com/?ip.69.147.92.11) | e1.ycpi.vip.dca.yahoo.com | - | High
355 | [69.147.92.12](https://vuldb.com/?ip.69.147.92.12) | e2.ycpi.vip.dca.yahoo.com | - | High
356 | [69.156.240.33](https://vuldb.com/?ip.69.156.240.33) | smtp.transportalliance.ca | - | High
357 | [69.163.33.82](https://vuldb.com/?ip.69.163.33.82) | - | - | High
358 | [69.167.152.111](https://vuldb.com/?ip.69.167.152.111) | - | - | High
359 | [69.168.106.36](https://vuldb.com/?ip.69.168.106.36) | mail.windstream.syn-alias.com | - | High
360 | [69.175.31.212](https://vuldb.com/?ip.69.175.31.212) | 212.31.175.69.unassigned.ord.singlehop.net | - | High
361 | [69.198.17.20](https://vuldb.com/?ip.69.198.17.20) | 69-198-17-20.customerip.birch.net | - | High
362 | [69.198.17.49](https://vuldb.com/?ip.69.198.17.49) | 69-198-17-49.customerip.birch.net | - | High
363 | [70.32.84.74](https://vuldb.com/?ip.70.32.84.74) | - | - | High
364 | [70.32.89.105](https://vuldb.com/?ip.70.32.89.105) | parties-at-sea.com | - | High
365 | [70.32.92.133](https://vuldb.com/?ip.70.32.92.133) | popdesigngroup.com | - | High
366 | [70.32.94.58](https://vuldb.com/?ip.70.32.94.58) | inkefx.com | - | High
367 | [70.32.115.157](https://vuldb.com/?ip.70.32.115.157) | harpotripofalifetime.com | - | High
368 | [70.36.102.35](https://vuldb.com/?ip.70.36.102.35) | - | - | High
369 | [70.39.251.94](https://vuldb.com/?ip.70.39.251.94) | vps66251.inmotionhosting.com | - | High
370 | ... | ... | ... | ...
14 | [5.9.49.12](https://vuldb.com/?ip.5.9.49.12) | static.12.49.9.5.clients.your-server.de | - | High
15 | [5.9.116.246](https://vuldb.com/?ip.5.9.116.246) | static.246.116.9.5.clients.your-server.de | - | High
16 | [5.9.128.163](https://vuldb.com/?ip.5.9.128.163) | static.163.128.9.5.clients.your-server.de | - | High
17 | [5.9.189.24](https://vuldb.com/?ip.5.9.189.24) | static.24.189.9.5.clients.your-server.de | - | High
18 | [5.12.246.155](https://vuldb.com/?ip.5.12.246.155) | 5-12-246-155.residential.rdsnet.ro | - | High
19 | [5.35.249.46](https://vuldb.com/?ip.5.35.249.46) | rs250366.rs.hosteurope.de | - | High
20 | [5.39.69.166](https://vuldb.com/?ip.5.39.69.166) | ns340204.ip-5-39-69.eu | - | High
21 | [5.39.84.48](https://vuldb.com/?ip.5.39.84.48) | ns3126815.ip-5-39-84.eu | - | High
22 | [5.39.91.110](https://vuldb.com/?ip.5.39.91.110) | ns3278366.ip-5-39-91.eu | - | High
23 | [5.45.108.146](https://vuldb.com/?ip.5.45.108.146) | cosmo.jumpingcrab.com | - | High
24 | [5.56.56.146](https://vuldb.com/?ip.5.56.56.146) | sites1.tucomunidad.cloud | - | High
25 | [5.79.70.250](https://vuldb.com/?ip.5.79.70.250) | - | - | High
26 | [5.89.33.136](https://vuldb.com/?ip.5.89.33.136) | net-5-89-33-136.cust.vodafonedsl.it | - | High
27 | [5.101.138.188](https://vuldb.com/?ip.5.101.138.188) | uk.mthservers.com | - | High
28 | [5.159.57.195](https://vuldb.com/?ip.5.159.57.195) | www-riedle.transfermarkt.de | - | High
29 | [5.196.35.138](https://vuldb.com/?ip.5.196.35.138) | vps10.open-techno.net | - | High
30 | [5.196.73.150](https://vuldb.com/?ip.5.196.73.150) | ns3000085.ip-5-196-73.eu | - | High
31 | [5.196.133.206](https://vuldb.com/?ip.5.196.133.206) | pixelfed.hosnet.fr | - | High
32 | [5.230.193.41](https://vuldb.com/?ip.5.230.193.41) | casagarcia-web.sys.netzfabrik.eu | - | High
33 | [8.4.9.137](https://vuldb.com/?ip.8.4.9.137) | onlinehorizons.net | - | High
34 | [8.247.6.134](https://vuldb.com/?ip.8.247.6.134) | - | - | High
35 | [8.248.153.254](https://vuldb.com/?ip.8.248.153.254) | - | - | High
36 | [8.248.163.254](https://vuldb.com/?ip.8.248.163.254) | - | - | High
37 | [8.249.219.254](https://vuldb.com/?ip.8.249.219.254) | - | - | High
38 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
39 | [8.253.45.214](https://vuldb.com/?ip.8.253.45.214) | - | - | High
40 | [8.253.131.121](https://vuldb.com/?ip.8.253.131.121) | - | - | High
41 | [12.6.148.4](https://vuldb.com/?ip.12.6.148.4) | mail.carters.com | - | High
42 | [12.6.183.21](https://vuldb.com/?ip.12.6.183.21) | - | - | High
43 | [12.32.68.154](https://vuldb.com/?ip.12.32.68.154) | mail.sealscoinc.com | - | High
44 | [12.149.72.170](https://vuldb.com/?ip.12.149.72.170) | - | - | High
45 | [12.162.84.2](https://vuldb.com/?ip.12.162.84.2) | - | - | High
46 | [12.163.208.58](https://vuldb.com/?ip.12.163.208.58) | - | - | High
47 | [12.182.146.226](https://vuldb.com/?ip.12.182.146.226) | - | - | High
48 | [12.184.217.101](https://vuldb.com/?ip.12.184.217.101) | - | - | High
49 | [12.222.134.10](https://vuldb.com/?ip.12.222.134.10) | - | - | High
50 | [12.238.114.130](https://vuldb.com/?ip.12.238.114.130) | - | - | High
51 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
52 | [14.49.39.215](https://vuldb.com/?ip.14.49.39.215) | - | - | High
53 | [17.36.205.74](https://vuldb.com/?ip.17.36.205.74) | - | - | High
54 | [17.56.136.171](https://vuldb.com/?ip.17.56.136.171) | p74-smtp.mail.icloud.com | - | High
55 | [18.209.113.128](https://vuldb.com/?ip.18.209.113.128) | ec2-18-209-113-128.compute-1.amazonaws.com | - | Medium
56 | [18.211.9.206](https://vuldb.com/?ip.18.211.9.206) | ec2-18-211-9-206.compute-1.amazonaws.com | - | Medium
57 | [18.217.99.164](https://vuldb.com/?ip.18.217.99.164) | ec2-18-217-99-164.us-east-2.compute.amazonaws.com | - | Medium
58 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
59 | [23.3.13.146](https://vuldb.com/?ip.23.3.13.146) | a23-3-13-146.deploy.static.akamaitechnologies.com | - | High
60 | [23.3.13.153](https://vuldb.com/?ip.23.3.13.153) | a23-3-13-153.deploy.static.akamaitechnologies.com | - | High
61 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
62 | [23.5.231.225](https://vuldb.com/?ip.23.5.231.225) | a23-5-231-225.deploy.static.akamaitechnologies.com | - | High
63 | [23.6.65.194](https://vuldb.com/?ip.23.6.65.194) | a23-6-65-194.deploy.static.akamaitechnologies.com | - | High
64 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
65 | [23.36.85.183](https://vuldb.com/?ip.23.36.85.183) | a23-36-85-183.deploy.static.akamaitechnologies.com | - | High
66 | [23.41.248.194](https://vuldb.com/?ip.23.41.248.194) | a23-41-248-194.deploy.static.akamaitechnologies.com | - | High
67 | [23.46.53.71](https://vuldb.com/?ip.23.46.53.71) | a23-46-53-71.deploy.static.akamaitechnologies.com | - | High
68 | [23.46.238.193](https://vuldb.com/?ip.23.46.238.193) | a23-46-238-193.deploy.static.akamaitechnologies.com | - | High
69 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
70 | [23.46.238.232](https://vuldb.com/?ip.23.46.238.232) | a23-46-238-232.deploy.static.akamaitechnologies.com | - | High
71 | [23.52.7.20](https://vuldb.com/?ip.23.52.7.20) | a23-52-7-20.deploy.static.akamaitechnologies.com | - | High
72 | [23.67.200.172](https://vuldb.com/?ip.23.67.200.172) | a23-67-200-172.deploy.static.akamaitechnologies.com | - | High
73 | [23.67.202.10](https://vuldb.com/?ip.23.67.202.10) | a23-67-202-10.deploy.static.akamaitechnologies.com | - | High
74 | [23.95.95.18](https://vuldb.com/?ip.23.95.95.18) | 23-95-95-18-host.colocrossing.com | - | High
75 | [23.111.156.118](https://vuldb.com/?ip.23.111.156.118) | 23-111-156-118.static.hvvc.us | - | High
76 | [23.197.19.180](https://vuldb.com/?ip.23.197.19.180) | a23-197-19-180.deploy.static.akamaitechnologies.com | - | High
77 | [23.199.63.11](https://vuldb.com/?ip.23.199.63.11) | a23-199-63-11.deploy.static.akamaitechnologies.com | - | High
78 | [23.199.71.185](https://vuldb.com/?ip.23.199.71.185) | a23-199-71-185.deploy.static.akamaitechnologies.com | - | High
79 | [23.218.127.164](https://vuldb.com/?ip.23.218.127.164) | a23-218-127-164.deploy.static.akamaitechnologies.com | - | High
80 | [23.218.141.31](https://vuldb.com/?ip.23.218.141.31) | a23-218-141-31.deploy.static.akamaitechnologies.com | - | High
81 | [23.221.50.122](https://vuldb.com/?ip.23.221.50.122) | a23-221-50-122.deploy.static.akamaitechnologies.com | - | High
82 | [23.227.38.64](https://vuldb.com/?ip.23.227.38.64) | shops.myshopify.com | - | High
83 | [23.229.115.217](https://vuldb.com/?ip.23.229.115.217) | - | - | High
84 | [23.229.190.0](https://vuldb.com/?ip.23.229.190.0) | ip-23-229-190-0.ip.secureserver.net | - | High
85 | [23.239.2.11](https://vuldb.com/?ip.23.239.2.11) | li683-11.members.linode.com | - | High
86 | [23.254.203.51](https://vuldb.com/?ip.23.254.203.51) | hwsrv-779084.hostwindsdns.com | - | High
87 | [24.40.239.62](https://vuldb.com/?ip.24.40.239.62) | 24-40-239-62.fidnet.com | - | High
88 | [24.43.99.75](https://vuldb.com/?ip.24.43.99.75) | rrcs-24-43-99-75.west.biz.rr.com | - | High
89 | [24.101.229.82](https://vuldb.com/?ip.24.101.229.82) | dynamic-acs-24-101-229-82.zoominternet.net | - | High
90 | [24.116.40.208](https://vuldb.com/?ip.24.116.40.208) | 24-116-40-208.cpe.sparklight.net | - | High
91 | [24.119.116.230](https://vuldb.com/?ip.24.119.116.230) | 24-119-116-230.cpe.sparklight.net | - | High
92 | [24.121.176.48](https://vuldb.com/?ip.24.121.176.48) | 24-121-176-48.prkrcmtc01.com.sta.suddenlink.net | - | High
93 | [24.137.76.62](https://vuldb.com/?ip.24.137.76.62) | host-24-137-76-62.public.eastlink.ca | - | High
94 | [24.178.90.49](https://vuldb.com/?ip.24.178.90.49) | 024-178-090-049.res.spectrum.com | - | High
95 | [24.179.13.119](https://vuldb.com/?ip.24.179.13.119) | 024-179-013-119.res.spectrum.com | - | High
96 | [24.190.11.79](https://vuldb.com/?ip.24.190.11.79) | ool-18be0b4f.dyn.optonline.net | - | High
97 | [24.201.79.34](https://vuldb.com/?ip.24.201.79.34) | modemcable034.79-201-24.mc.videotron.ca | - | High
98 | [24.203.4.40](https://vuldb.com/?ip.24.203.4.40) | modemcable040.4-203-24.mc.videotron.ca | - | High
99 | [24.217.117.217](https://vuldb.com/?ip.24.217.117.217) | 024-217-117-217.res.spectrum.com | - | High
100 | [24.232.0.227](https://vuldb.com/?ip.24.232.0.227) | smtp.fibertel.com.ar | - | High
101 | [24.232.228.233](https://vuldb.com/?ip.24.232.228.233) | OL233-228.fibertel.com.ar | - | High
102 | [24.244.177.40](https://vuldb.com/?ip.24.244.177.40) | - | - | High
103 | [27.50.89.209](https://vuldb.com/?ip.27.50.89.209) | 27-50-89-209.as45671.net | - | High
104 | [27.78.27.110](https://vuldb.com/?ip.27.78.27.110) | localhost | - | High
105 | [27.82.13.10](https://vuldb.com/?ip.27.82.13.10) | KD027082013010.ppp-bb.dion.ne.jp | - | High
106 | [27.109.24.214](https://vuldb.com/?ip.27.109.24.214) | - | - | High
107 | [27.114.9.93](https://vuldb.com/?ip.27.114.9.93) | i27-114-9-93.s41.a011.ap.plala.or.jp | - | High
108 | [27.254.81.87](https://vuldb.com/?ip.27.254.81.87) | cloud-linux09.thaidata.net | - | High
109 | [31.3.135.232](https://vuldb.com/?ip.31.3.135.232) | mirror.tillo.ch | - | High
110 | [31.24.158.56](https://vuldb.com/?ip.31.24.158.56) | bm.servidoresdedicados.com | - | High
111 | [31.167.248.50](https://vuldb.com/?ip.31.167.248.50) | - | - | High
112 | [31.172.86.183](https://vuldb.com/?ip.31.172.86.183) | - | - | High
113 | [34.117.59.81](https://vuldb.com/?ip.34.117.59.81) | 81.59.117.34.bc.googleusercontent.com | - | Medium
114 | [34.192.19.33](https://vuldb.com/?ip.34.192.19.33) | ec2-34-192-19-33.compute-1.amazonaws.com | - | Medium
115 | [35.184.245.68](https://vuldb.com/?ip.35.184.245.68) | 68.245.184.35.bc.googleusercontent.com | - | Medium
116 | [35.190.87.116](https://vuldb.com/?ip.35.190.87.116) | 116.87.190.35.bc.googleusercontent.com | - | Medium
117 | [35.203.98.50](https://vuldb.com/?ip.35.203.98.50) | 50.98.203.35.bc.googleusercontent.com | - | Medium
118 | [35.213.151.141](https://vuldb.com/?ip.35.213.151.141) | 141.151.213.35.bc.googleusercontent.com | - | Medium
119 | [35.214.151.75](https://vuldb.com/?ip.35.214.151.75) | 75.151.214.35.bc.googleusercontent.com | - | Medium
120 | [36.91.44.183](https://vuldb.com/?ip.36.91.44.183) | - | - | High
121 | [37.9.175.14](https://vuldb.com/?ip.37.9.175.14) | 14.175.9.37.in-addr.arpa.websupport.sk | - | High
122 | [37.46.129.215](https://vuldb.com/?ip.37.46.129.215) | we-too.ru | - | High
123 | [37.97.135.82](https://vuldb.com/?ip.37.97.135.82) | 37-97-135-82.colo.transip.net | - | High
124 | [37.120.175.15](https://vuldb.com/?ip.37.120.175.15) | v220220112692175454.nicesrv.de | - | High
125 | [37.139.21.175](https://vuldb.com/?ip.37.139.21.175) | 37.139.21.175-e2-8080-keep-up | - | High
126 | [37.179.204.33](https://vuldb.com/?ip.37.179.204.33) | - | - | High
127 | [37.187.4.178](https://vuldb.com/?ip.37.187.4.178) | ks2.kku.io | - | High
128 | [37.187.5.82](https://vuldb.com/?ip.37.187.5.82) | ks3370412.kimsufi.com | - | High
129 | [37.187.56.166](https://vuldb.com/?ip.37.187.56.166) | - | - | High
130 | [37.187.57.57](https://vuldb.com/?ip.37.187.57.57) | ns3357940.ovh.net | - | High
131 | [37.187.72.193](https://vuldb.com/?ip.37.187.72.193) | ns3362285.ip-37-187-72.eu | - | High
132 | [37.187.161.206](https://vuldb.com/?ip.37.187.161.206) | toolbox.alabs.io | - | High
133 | [37.205.9.252](https://vuldb.com/?ip.37.205.9.252) | s1.ithelp24.eu | - | High
134 | [37.221.70.250](https://vuldb.com/?ip.37.221.70.250) | b2b-customer.inftele.net | - | High
135 | [37.228.137.204](https://vuldb.com/?ip.37.228.137.204) | wiki.lmap.ir | - | High
136 | [37.247.101.241](https://vuldb.com/?ip.37.247.101.241) | server241.turkwebdizayn.com | - | High
137 | [40.97.124.18](https://vuldb.com/?ip.40.97.124.18) | - | - | High
138 | [41.76.108.46](https://vuldb.com/?ip.41.76.108.46) | - | - | High
139 | [41.169.20.147](https://vuldb.com/?ip.41.169.20.147) | - | - | High
140 | [41.169.36.237](https://vuldb.com/?ip.41.169.36.237) | - | - | High
141 | [41.185.28.84](https://vuldb.com/?ip.41.185.28.84) | brf01-nix01.wadns.net | - | High
142 | [41.185.29.128](https://vuldb.com/?ip.41.185.29.128) | abp79-nix01.wadns.net | - | High
143 | [41.190.32.8](https://vuldb.com/?ip.41.190.32.8) | smtp11.utande.co.zw | - | High
144 | [41.203.62.170](https://vuldb.com/?ip.41.203.62.170) | - | - | High
145 | [41.204.202.41](https://vuldb.com/?ip.41.204.202.41) | www41.cpt2.host-h.net | - | High
146 | [41.231.225.139](https://vuldb.com/?ip.41.231.225.139) | - | - | High
147 | [42.62.40.103](https://vuldb.com/?ip.42.62.40.103) | - | - | High
148 | [43.229.62.186](https://vuldb.com/?ip.43.229.62.186) | rocket-cheese.bnr.la | - | High
149 | [45.16.226.117](https://vuldb.com/?ip.45.16.226.117) | 45-16-226-117.lightspeed.sndgca.sbcglobal.net | - | High
150 | [45.33.35.103](https://vuldb.com/?ip.45.33.35.103) | li985-103.members.linode.com | - | High
151 | [45.33.54.74](https://vuldb.com/?ip.45.33.54.74) | li1004-74.members.linode.com | - | High
152 | [45.33.77.42](https://vuldb.com/?ip.45.33.77.42) | li1023-42.members.linode.com | - | High
153 | [45.46.37.97](https://vuldb.com/?ip.45.46.37.97) | cpe-45-46-37-97.maine.res.rr.com | - | High
154 | [45.55.36.51](https://vuldb.com/?ip.45.55.36.51) | - | - | High
155 | [45.55.82.2](https://vuldb.com/?ip.45.55.82.2) | - | - | High
156 | [45.55.179.121](https://vuldb.com/?ip.45.55.179.121) | - | - | High
157 | [45.55.219.163](https://vuldb.com/?ip.45.55.219.163) | - | - | High
158 | [45.56.88.91](https://vuldb.com/?ip.45.56.88.91) | 45-56-88-91.ip.linodeusercontent.com | - | High
159 | [45.56.127.75](https://vuldb.com/?ip.45.56.127.75) | li945-75.members.linode.com | - | High
160 | [45.59.204.133](https://vuldb.com/?ip.45.59.204.133) | rrcs-45-59-204-133.west.biz.rr.com | - | High
161 | [45.76.176.10](https://vuldb.com/?ip.45.76.176.10) | 45.76.176.10.vultrusercontent.com | - | High
162 | [45.77.154.161](https://vuldb.com/?ip.45.77.154.161) | 45.77.154.161.vultrusercontent.com | - | High
163 | [45.79.95.107](https://vuldb.com/?ip.45.79.95.107) | li1194-107.members.linode.com | - | High
164 | [45.79.188.67](https://vuldb.com/?ip.45.79.188.67) | li1287-67.members.linode.com | - | High
165 | [45.80.148.200](https://vuldb.com/?ip.45.80.148.200) | - | - | High
166 | [45.118.115.99](https://vuldb.com/?ip.45.118.115.99) | - | - | High
167 | [45.118.135.203](https://vuldb.com/?ip.45.118.135.203) | 45-118-135-203.ip.linodeusercontent.com | - | High
168 | [45.118.136.92](https://vuldb.com/?ip.45.118.136.92) | - | - | High
169 | [45.119.83.237](https://vuldb.com/?ip.45.119.83.237) | - | - | High
170 | [45.142.114.231](https://vuldb.com/?ip.45.142.114.231) | mail.dounutmail.de | - | High
171 | [45.176.232.124](https://vuldb.com/?ip.45.176.232.124) | - | - | High
172 | [45.230.45.171](https://vuldb.com/?ip.45.230.45.171) | - | - | High
173 | [45.252.251.10](https://vuldb.com/?ip.45.252.251.10) | - | - | High
174 | [46.4.100.178](https://vuldb.com/?ip.46.4.100.178) | support.wizard-shopservice.de | - | High
175 | [46.4.192.185](https://vuldb.com/?ip.46.4.192.185) | static.185.192.4.46.clients.your-server.de | - | High
176 | [46.28.111.142](https://vuldb.com/?ip.46.28.111.142) | enkindu.jsuchy.net | - | High
177 | [46.30.213.132](https://vuldb.com/?ip.46.30.213.132) | - | - | High
178 | [46.32.229.152](https://vuldb.com/?ip.46.32.229.152) | 094882.vps-10.com | - | High
179 | [46.32.233.226](https://vuldb.com/?ip.46.32.233.226) | yetitoolusa.com | - | High
180 | [46.38.238.8](https://vuldb.com/?ip.46.38.238.8) | v2202109122001163131.happysrv.de | - | High
181 | [46.43.2.95](https://vuldb.com/?ip.46.43.2.95) | chris.default.cjenkinson.uk0.bigv.io | - | High
182 | [46.49.124.53](https://vuldb.com/?ip.46.49.124.53) | - | - | High
183 | [46.55.222.11](https://vuldb.com/?ip.46.55.222.11) | - | - | High
184 | [46.101.58.37](https://vuldb.com/?ip.46.101.58.37) | 46.101.58.37-e1-8080 | - | High
185 | [46.105.81.76](https://vuldb.com/?ip.46.105.81.76) | myu0.cylipo.sbs | - | High
186 | [46.105.114.137](https://vuldb.com/?ip.46.105.114.137) | ns3188253.ip-46-105-114.eu | - | High
187 | [46.105.131.68](https://vuldb.com/?ip.46.105.131.68) | http.adven.fr | - | High
188 | [46.105.131.69](https://vuldb.com/?ip.46.105.131.69) | epouventaille.adven.fr | - | High
189 | [46.105.131.79](https://vuldb.com/?ip.46.105.131.79) | relay.adven.fr | - | High
190 | [46.105.131.87](https://vuldb.com/?ip.46.105.131.87) | pop.adven.fr | - | High
191 | [46.105.236.18](https://vuldb.com/?ip.46.105.236.18) | - | - | High
192 | [46.165.212.76](https://vuldb.com/?ip.46.165.212.76) | - | - | High
193 | [46.165.254.206](https://vuldb.com/?ip.46.165.254.206) | - | - | High
194 | [46.214.107.142](https://vuldb.com/?ip.46.214.107.142) | 46-214-107-142.next-gen.ro | - | High
195 | [47.36.140.164](https://vuldb.com/?ip.47.36.140.164) | 047-036-140-164.res.spectrum.com | - | High
196 | [47.52.19.221](https://vuldb.com/?ip.47.52.19.221) | - | - | High
197 | [47.146.32.175](https://vuldb.com/?ip.47.146.32.175) | - | - | High
198 | [47.146.39.147](https://vuldb.com/?ip.47.146.39.147) | - | - | High
199 | [47.150.11.161](https://vuldb.com/?ip.47.150.11.161) | - | - | High
200 | [47.188.131.94](https://vuldb.com/?ip.47.188.131.94) | - | - | High
201 | [47.201.208.154](https://vuldb.com/?ip.47.201.208.154) | - | - | High
202 | [47.246.24.225](https://vuldb.com/?ip.47.246.24.225) | - | - | High
203 | [47.246.24.226](https://vuldb.com/?ip.47.246.24.226) | - | - | High
204 | [47.246.24.230](https://vuldb.com/?ip.47.246.24.230) | - | - | High
205 | [47.246.24.232](https://vuldb.com/?ip.47.246.24.232) | - | - | High
206 | [49.12.121.47](https://vuldb.com/?ip.49.12.121.47) | filezilla-project.org | - | High
207 | [49.50.209.131](https://vuldb.com/?ip.49.50.209.131) | 131.host-49-50-209.euba.megatel.co.nz | - | High
208 | [49.212.135.76](https://vuldb.com/?ip.49.212.135.76) | os3-321-50322.vs.sakura.ne.jp | - | High
209 | [49.212.155.94](https://vuldb.com/?ip.49.212.155.94) | os3-325-52340.vs.sakura.ne.jp | - | High
210 | [50.22.35.194](https://vuldb.com/?ip.50.22.35.194) | c2.23.1632.ip4.static.sl-reverse.com | - | High
211 | [50.23.248.182](https://vuldb.com/?ip.50.23.248.182) | b6.f8.1732.ip4.static.sl-reverse.com | - | High
212 | [50.28.51.143](https://vuldb.com/?ip.50.28.51.143) | - | - | High
213 | [50.30.40.196](https://vuldb.com/?ip.50.30.40.196) | usve255301.serverprofi24.com | - | High
214 | [50.31.146.101](https://vuldb.com/?ip.50.31.146.101) | mail.brillinjurylaw.com | - | High
215 | [50.31.174.165](https://vuldb.com/?ip.50.31.174.165) | priva28.privatednsorg.com | - | High
216 | [50.56.135.44](https://vuldb.com/?ip.50.56.135.44) | - | - | High
217 | [50.62.176.42](https://vuldb.com/?ip.50.62.176.42) | p3plcpnl0515.prod.phx3.secureserver.net | - | High
218 | [50.62.176.244](https://vuldb.com/?ip.50.62.176.244) | p3plcpnl0728.prod.phx3.secureserver.net | - | High
219 | [50.62.194.30](https://vuldb.com/?ip.50.62.194.30) | ip-50-62-194-30.ip.secureserver.net | - | High
220 | [50.63.8.21](https://vuldb.com/?ip.50.63.8.21) | ip-50-63-8-21.ip.secureserver.net | - | High
221 | [50.78.167.65](https://vuldb.com/?ip.50.78.167.65) | millcreek.cc | - | High
222 | [50.87.59.65](https://vuldb.com/?ip.50.87.59.65) | 50-87-59-65.unifiedlayer.com | - | High
223 | [50.87.144.137](https://vuldb.com/?ip.50.87.144.137) | gator3103.hostgator.com | - | High
224 | [50.87.144.197](https://vuldb.com/?ip.50.87.144.197) | gator3161.hostgator.com | - | High
225 | [50.87.150.177](https://vuldb.com/?ip.50.87.150.177) | 50-87-150-177.unifiedlayer.com | - | High
226 | [50.91.114.38](https://vuldb.com/?ip.50.91.114.38) | 050-091-114-038.res.spectrum.com | - | High
227 | [50.92.101.60](https://vuldb.com/?ip.50.92.101.60) | d50-92-101-60.bchsia.telus.net | - | High
228 | [50.116.54.215](https://vuldb.com/?ip.50.116.54.215) | li440-215.members.linode.com | - | High
229 | [50.116.78.109](https://vuldb.com/?ip.50.116.78.109) | intersearchmedia.com | - | High
230 | [50.116.86.205](https://vuldb.com/?ip.50.116.86.205) | template3.domain.com | - | High
231 | [50.121.220.50](https://vuldb.com/?ip.50.121.220.50) | static-50-121-220-50.clbg.wv.frontiernet.net | - | High
232 | [50.245.107.73](https://vuldb.com/?ip.50.245.107.73) | 50-245-107-73-static.hfc.comcastbusiness.net | - | High
233 | [51.15.4.22](https://vuldb.com/?ip.51.15.4.22) | 51-15-4-22.rev.poneytelecom.eu | - | High
234 | [51.15.7.145](https://vuldb.com/?ip.51.15.7.145) | 51-15-7-145.rev.poneytelecom.eu | - | High
235 | [51.38.124.206](https://vuldb.com/?ip.51.38.124.206) | 206.ip-51-38-124.eu | - | High
236 | [51.38.201.19](https://vuldb.com/?ip.51.38.201.19) | ip19.ip-51-38-201.eu | - | High
237 | [51.68.175.8](https://vuldb.com/?ip.51.68.175.8) | vps-9dba3732.vps.ovh.net | - | High
238 | [51.68.220.244](https://vuldb.com/?ip.51.68.220.244) | vps-7a400d57.vps.ovh.net | - | High
239 | [51.75.33.120](https://vuldb.com/?ip.51.75.33.120) | ip120.ip-51-75-33.eu | - | High
240 | [51.75.33.127](https://vuldb.com/?ip.51.75.33.127) | ip127.ip-51-75-33.eu | - | High
241 | [51.77.113.100](https://vuldb.com/?ip.51.77.113.100) | titan40.fastworldwideweb.com | - | High
242 | [51.89.36.180](https://vuldb.com/?ip.51.89.36.180) | ip180.ip-51-89-36.eu | - | High
243 | [51.89.199.141](https://vuldb.com/?ip.51.89.199.141) | ip141.ip-51-89-199.eu | - | High
244 | [51.91.7.5](https://vuldb.com/?ip.51.91.7.5) | ns3147667.ip-51-91-7.eu | - | High
245 | [51.91.76.89](https://vuldb.com/?ip.51.91.76.89) | 89.ip-51-91-76.eu | - | High
246 | [51.159.23.217](https://vuldb.com/?ip.51.159.23.217) | jambold.co.uk | - | High
247 | [51.159.35.157](https://vuldb.com/?ip.51.159.35.157) | 51-159-35-157.rev.poneytelecom.eu | - | High
248 | [51.254.137.156](https://vuldb.com/?ip.51.254.137.156) | mail.unolan.net | - | High
249 | [51.254.140.238](https://vuldb.com/?ip.51.254.140.238) | 238.ip-51-254-140.eu | - | High
250 | [51.255.50.164](https://vuldb.com/?ip.51.255.50.164) | vps-b6cfe010.vps.ovh.net | - | High
251 | [51.255.165.160](https://vuldb.com/?ip.51.255.165.160) | 160.ip-51-255-165.eu | - | High
252 | [52.31.99.185](https://vuldb.com/?ip.52.31.99.185) | ec2-52-31-99-185.eu-west-1.compute.amazonaws.com | - | Medium
253 | [52.66.202.63](https://vuldb.com/?ip.52.66.202.63) | ec2-52-66-202-63.ap-south-1.compute.amazonaws.com | - | Medium
254 | [52.96.38.82](https://vuldb.com/?ip.52.96.38.82) | - | - | High
255 | [52.96.40.242](https://vuldb.com/?ip.52.96.40.242) | - | - | High
256 | [52.96.62.226](https://vuldb.com/?ip.52.96.62.226) | - | - | High
257 | [54.36.185.60](https://vuldb.com/?ip.54.36.185.60) | ip60.ip-54-36-185.eu | - | High
258 | [54.38.94.197](https://vuldb.com/?ip.54.38.94.197) | ns3140984.ip-54-38-94.eu | - | High
259 | [54.38.143.245](https://vuldb.com/?ip.54.38.143.245) | tools.inovato.me | - | High
260 | [54.88.144.211](https://vuldb.com/?ip.54.88.144.211) | va-smtp01.263.net | - | High
261 | [58.27.215.3](https://vuldb.com/?ip.58.27.215.3) | 58-27-215-3.wateen.net | - | High
262 | [58.94.58.13](https://vuldb.com/?ip.58.94.58.13) | i58-94-58-13.s41.a014.ap.plala.or.jp | - | High
263 | [58.96.74.42](https://vuldb.com/?ip.58.96.74.42) | 42.74.96.58.static.exetel.com.au | - | High
264 | [58.171.38.26](https://vuldb.com/?ip.58.171.38.26) | - | - | High
265 | [58.216.16.130](https://vuldb.com/?ip.58.216.16.130) | - | - | High
266 | [58.227.42.236](https://vuldb.com/?ip.58.227.42.236) | - | - | High
267 | [59.110.18.236](https://vuldb.com/?ip.59.110.18.236) | - | - | High
268 | [59.120.5.154](https://vuldb.com/?ip.59.120.5.154) | 59-120-5-154.hinet-ip.hinet.net | - | High
269 | [59.124.1.19](https://vuldb.com/?ip.59.124.1.19) | 59-124-1-19.hinet-ip.hinet.net | - | High
270 | [59.148.253.194](https://vuldb.com/?ip.59.148.253.194) | 059148253194.ctinets.com | - | High
271 | [59.152.93.46](https://vuldb.com/?ip.59.152.93.46) | 46.93.152.59.zipnetltd.com | - | High
272 | [60.36.166.212](https://vuldb.com/?ip.60.36.166.212) | imail.mail.plala.or.jp | - | High
273 | [60.93.23.51](https://vuldb.com/?ip.60.93.23.51) | softbank060093023051.bbtec.net | - | High
274 | [60.108.128.186](https://vuldb.com/?ip.60.108.128.186) | softbank060108128186.bbtec.net | - | High
275 | [60.125.114.64](https://vuldb.com/?ip.60.125.114.64) | softbank060125114064.bbtec.net | - | High
276 | [60.249.78.226](https://vuldb.com/?ip.60.249.78.226) | 60-249-78-226.hinet-ip.hinet.net | - | High
277 | [61.19.246.238](https://vuldb.com/?ip.61.19.246.238) | - | - | High
278 | [61.197.37.169](https://vuldb.com/?ip.61.197.37.169) | pl937.ag1001.nttpc.ne.jp | - | High
279 | [62.28.40.155](https://vuldb.com/?ip.62.28.40.155) | exchange.ptasp.com | - | High
280 | [62.30.7.67](https://vuldb.com/?ip.62.30.7.67) | 67.7-30-62.static.virginmediabusiness.co.uk | - | High
281 | [62.75.141.82](https://vuldb.com/?ip.62.75.141.82) | static-ip-62-75-141-82.inaddr.ip-pool.com | - | High
282 | [62.84.75.50](https://vuldb.com/?ip.62.84.75.50) | mail.saadegrp.com.lb | - | High
283 | [62.141.45.103](https://vuldb.com/?ip.62.141.45.103) | vps2009743.fastwebserver.de | - | High
284 | [62.149.128.42](https://vuldb.com/?ip.62.149.128.42) | imaps.aruba.it | - | High
285 | [62.149.128.72](https://vuldb.com/?ip.62.149.128.72) | mxd4.aruba.it | - | High
286 | [62.149.128.179](https://vuldb.com/?ip.62.149.128.179) | pop3s.aruba.it | - | High
287 | [62.149.128.200](https://vuldb.com/?ip.62.149.128.200) | smtp1.aruba.it | - | High
288 | [62.149.128.210](https://vuldb.com/?ip.62.149.128.210) | smtpa1.aruba.it | - | High
289 | [62.149.152.151](https://vuldb.com/?ip.62.149.152.151) | - | - | High
290 | [62.149.152.152](https://vuldb.com/?ip.62.149.152.152) | - | - | High
291 | [62.149.157.55](https://vuldb.com/?ip.62.149.157.55) | - | - | High
292 | [62.171.142.179](https://vuldb.com/?ip.62.171.142.179) | vmi499457.contaboserver.net | - | High
293 | [62.171.178.147](https://vuldb.com/?ip.62.171.178.147) | vmi365451.contaboserver.net | - | High
294 | [62.210.127.136](https://vuldb.com/?ip.62.210.127.136) | 62-210-127-136.rev.poneytelecom.eu | - | High
295 | [62.212.34.102](https://vuldb.com/?ip.62.212.34.102) | - | - | High
296 | [62.234.99.30](https://vuldb.com/?ip.62.234.99.30) | - | - | High
297 | [63.142.253.122](https://vuldb.com/?ip.63.142.253.122) | - | - | High
298 | [64.4.244.68](https://vuldb.com/?ip.64.4.244.68) | - | - | High
299 | [64.26.60.221](https://vuldb.com/?ip.64.26.60.221) | pop5.csee.onr.siteprotect.com | - | High
300 | [64.41.126.110](https://vuldb.com/?ip.64.41.126.110) | securesmtp.csee.siteprotect.com | - | High
301 | [64.59.136.142](https://vuldb.com/?ip.64.59.136.142) | mail.shaw.ca | - | High
302 | [64.60.82.82](https://vuldb.com/?ip.64.60.82.82) | 64-60-82-82.static-ip.telepacific.net | - | High
303 | [64.71.36.11](https://vuldb.com/?ip.64.71.36.11) | - | - | High
304 | [64.85.73.16](https://vuldb.com/?ip.64.85.73.16) | - | - | High
305 | [64.88.202.250](https://vuldb.com/?ip.64.88.202.250) | - | - | High
306 | [64.90.62.162](https://vuldb.com/?ip.64.90.62.162) | pop.dreamhost.com | - | High
307 | [64.91.228.45](https://vuldb.com/?ip.64.91.228.45) | - | - | High
308 | [64.98.36.5](https://vuldb.com/?ip.64.98.36.5) | mail.b.hostedemail.com | - | High
309 | [64.98.36.173](https://vuldb.com/?ip.64.98.36.173) | mail.lawyers-mail.com | - | High
310 | [64.183.73.122](https://vuldb.com/?ip.64.183.73.122) | rrcs-64-183-73-122.west.biz.rr.com | - | High
311 | [64.190.63.136](https://vuldb.com/?ip.64.190.63.136) | - | - | High
312 | [64.207.182.168](https://vuldb.com/?ip.64.207.182.168) | - | - | High
313 | [64.250.117.68](https://vuldb.com/?ip.64.250.117.68) | smtp.movistarcloud.com.ve | - | High
314 | [65.49.60.163](https://vuldb.com/?ip.65.49.60.163) | 65-49-60-163.ip.linodeusercontent.com | - | High
315 | [65.55.72.183](https://vuldb.com/?ip.65.55.72.183) | origin.sn134w.snt134.mail.live.com | - | High
316 | [65.182.102.90](https://vuldb.com/?ip.65.182.102.90) | mail.geantes.com | - | High
317 | [65.254.228.100](https://vuldb.com/?ip.65.254.228.100) | customer.hostcentric.com | - | High
318 | [66.23.200.58](https://vuldb.com/?ip.66.23.200.58) | - | - | High
319 | [66.42.55.5](https://vuldb.com/?ip.66.42.55.5) | 66.42.55.5.vultrusercontent.com | - | High
320 | [66.50.57.73](https://vuldb.com/?ip.66.50.57.73) | 66-50-57-73.prtc.net | - | High
321 | [66.54.51.172](https://vuldb.com/?ip.66.54.51.172) | - | - | High
322 | [66.71.241.102](https://vuldb.com/?ip.66.71.241.102) | mail.nixhost.net | - | High
323 | [66.76.26.33](https://vuldb.com/?ip.66.76.26.33) | 66-76-26-33.hdsncmta01.com.sta.suddenlink.net | - | High
324 | [66.96.134.1](https://vuldb.com/?ip.66.96.134.1) | 1.134.96.66.static.eigbox.net | - | High
325 | [66.96.147.103](https://vuldb.com/?ip.66.96.147.103) | 103.147.96.66.static.eigbox.net | - | High
326 | [66.96.147.110](https://vuldb.com/?ip.66.96.147.110) | 110.147.96.66.static.eigbox.net | - | High
327 | [66.195.202.115](https://vuldb.com/?ip.66.195.202.115) | mail.navarac.com | - | High
328 | [66.209.69.165](https://vuldb.com/?ip.66.209.69.165) | - | - | High
329 | [66.216.234.131](https://vuldb.com/?ip.66.216.234.131) | 066-216-234-131.res.spectrum.com | - | High
330 | [66.220.110.56](https://vuldb.com/?ip.66.220.110.56) | h66-220-110-56.bendor.broadband.dynamic.tds.net | - | High
331 | [66.228.32.31](https://vuldb.com/?ip.66.228.32.31) | li282-31.members.linode.com | - | High
332 | [66.228.45.129](https://vuldb.com/?ip.66.228.45.129) | li326-129.members.linode.com | - | High
333 | [66.228.61.248](https://vuldb.com/?ip.66.228.61.248) | li318-248.members.linode.com | - | High
334 | [67.19.105.107](https://vuldb.com/?ip.67.19.105.107) | ns2.datatrust.com.br | - | High
335 | [67.68.235.25](https://vuldb.com/?ip.67.68.235.25) | bas10-montrealak-67-68-235-25.dsl.bell.ca | - | High
336 | [67.163.161.107](https://vuldb.com/?ip.67.163.161.107) | c-67-163-161-107.hsd1.pa.comcast.net | - | High
337 | [67.170.250.203](https://vuldb.com/?ip.67.170.250.203) | c-67-170-250-203.hsd1.ca.comcast.net | - | High
338 | [67.177.71.77](https://vuldb.com/?ip.67.177.71.77) | c-67-177-71-77.hsd1.al.comcast.net | - | High
339 | [67.195.197.75](https://vuldb.com/?ip.67.195.197.75) | p9ats-i.geo.vip.bf1.yahoo.com | - | High
340 | [67.195.228.95](https://vuldb.com/?ip.67.195.228.95) | unknown.yahoo.com | - | High
341 | [67.212.168.237](https://vuldb.com/?ip.67.212.168.237) | 237.168.212.67.unassigned.ord.singlehop.net | - | High
342 | [67.216.131.134](https://vuldb.com/?ip.67.216.131.134) | 134.131.216.67.134.static.hargray.net | - | High
343 | [67.222.2.148](https://vuldb.com/?ip.67.222.2.148) | - | - | High
344 | [67.225.218.50](https://vuldb.com/?ip.67.225.218.50) | lb01.parklogic.com | - | High
345 | [67.225.221.173](https://vuldb.com/?ip.67.225.221.173) | host.hddpool2.net | - | High
346 | [67.225.229.55](https://vuldb.com/?ip.67.225.229.55) | - | - | High
347 | [67.241.81.253](https://vuldb.com/?ip.67.241.81.253) | cpe-67-241-81-253.twcny.res.rr.com | - | High
348 | [68.2.97.91](https://vuldb.com/?ip.68.2.97.91) | ip68-2-97-91.ph.ph.cox.net | - | High
349 | [68.44.137.144](https://vuldb.com/?ip.68.44.137.144) | c-68-44-137-144.hsd1.in.comcast.net | - | High
350 | [68.66.194.12](https://vuldb.com/?ip.68.66.194.12) | 68.66.194.12.static.a2webhosting.com | - | High
351 | [68.66.248.6](https://vuldb.com/?ip.68.66.248.6) | nl1-ls1.a2hosting.com | - | High
352 | [68.178.213.203](https://vuldb.com/?ip.68.178.213.203) | p3plibsmtp03-v01.prod.phx3.secureserver.net | - | High
353 | [68.183.62.61](https://vuldb.com/?ip.68.183.62.61) | - | - | High
354 | [68.183.170.114](https://vuldb.com/?ip.68.183.170.114) | 68.183.170.114-e1-8080-keep-up | - | High
355 | [68.183.190.199](https://vuldb.com/?ip.68.183.190.199) | 68.183.190.199-e1-8080-keep-up | - | High
356 | [69.16.228.14](https://vuldb.com/?ip.69.16.228.14) | kurt.duplika.com | - | High
357 | [69.16.254.127](https://vuldb.com/?ip.69.16.254.127) | cloudvpsserver.etelligens.in | - | High
358 | [69.17.170.58](https://vuldb.com/?ip.69.17.170.58) | unallocated-static.rogers.com | - | High
359 | [69.43.168.200](https://vuldb.com/?ip.69.43.168.200) | ns0.imunplugged.com | - | High
360 | [69.43.168.232](https://vuldb.com/?ip.69.43.168.232) | - | - | High
361 | [69.45.19.251](https://vuldb.com/?ip.69.45.19.251) | coastinet.com | - | High
362 | [69.61.0.198](https://vuldb.com/?ip.69.61.0.198) | alpha01.serverparlor.net | - | High
363 | [69.147.92.11](https://vuldb.com/?ip.69.147.92.11) | e1.ycpi.vip.dca.yahoo.com | - | High
364 | [69.147.92.12](https://vuldb.com/?ip.69.147.92.12) | e2.ycpi.vip.dca.yahoo.com | - | High
365 | [69.156.240.33](https://vuldb.com/?ip.69.156.240.33) | smtp.transportalliance.ca | - | High
366 | [69.163.33.82](https://vuldb.com/?ip.69.163.33.82) | - | - | High
367 | [69.167.152.111](https://vuldb.com/?ip.69.167.152.111) | - | - | High
368 | [69.168.106.36](https://vuldb.com/?ip.69.168.106.36) | mail.windstream.syn-alias.com | - | High
369 | [69.175.31.212](https://vuldb.com/?ip.69.175.31.212) | 212.31.175.69.unassigned.ord.singlehop.net | - | High
370 | [69.198.17.20](https://vuldb.com/?ip.69.198.17.20) | 69-198-17-20.customerip.birch.net | - | High
371 | [69.198.17.49](https://vuldb.com/?ip.69.198.17.49) | 69-198-17-49.customerip.birch.net | - | High
372 | [70.32.84.74](https://vuldb.com/?ip.70.32.84.74) | - | - | High
373 | [70.32.89.105](https://vuldb.com/?ip.70.32.89.105) | parties-at-sea.com | - | High
374 | ... | ... | ... | ...
There are 1474 more IOC items available. Please use our online service to access the data.
There are 1492 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -400,12 +404,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -413,35 +417,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/?page=transactions/manage_transaction` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
6 | File | `/acms/classes/Master.php?f=delete_img` | High
7 | File | `/anony/mjpg.cgi` | High
8 | File | `/cgi-bin/login.cgi` | High
9 | File | `/cms/admin/?page=client/view_client` | High
10 | File | `/cms/admin/?page=invoice/manage_invoice` | High
11 | File | `/cms/admin/?page=invoice/view_invoice` | High
12 | File | `/cms/admin/?page=user/manage_user` | High
13 | File | `/cms/admin/maintenance/manage_service.php` | High
14 | File | `/cms/classes/Users.php?f=delete` | High
15 | File | `/College_Management_System/admin/display-teacher.php` | High
16 | File | `/ctpms/admin/?page=applications/view_application` | High
17 | File | `/ctpms/admin/?page=individuals/view_individual` | High
18 | File | `/ctpms/admin/applications/update_status.php` | High
19 | File | `/ctpms/admin/individuals/update_status.php` | High
20 | File | `/ctpms/classes/Master.php?f=delete_application` | High
21 | File | `/ctpms/classes/Master.php?f=delete_img` | High
22 | File | `/forum/away.php` | High
23 | File | `/fuel/index.php/fuel/logs/items` | High
24 | File | `/goform/SetSysTimeCfg` | High
25 | File | `/help/treecontent.jsp` | High
26 | File | `/insurance/editAgent.php` | High
27 | ... | ... | ...
1 | File | `/account/ResetPassword` | High
2 | File | `/admin.php/news/admin/topic/save` | High
3 | File | `/anony/mjpg.cgi` | High
4 | File | `/api/crontab` | Medium
5 | File | `/api/RecordingList/DownloadRecord?file=` | High
6 | File | `/bcms/admin/?page=user/list` | High
7 | File | `/cgi-bin/supervisor/adcommand.cgi` | High
8 | File | `/current_action.php?action=reboot` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/etc/config/image_sign` | High
11 | File | `/etc/password` | High
12 | File | `/forum/away.php` | High
13 | File | `/fuel/index.php/fuel/logs/items` | High
14 | File | `/IISADMPWD` | Medium
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/proc/stat` | Medium
17 | File | `/secure/QueryComponent!Default.jspa` | High
18 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
19 | File | `/src/njs/src/njs_module.c` | High
20 | File | `/uncpath/` | Medium
21 | File | `/user-utils/users/md5.json` | High
22 | File | `/userRpm/popupSiteSurveyRpm.html` | High
23 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
24 | File | `/wp-admin/admin-ajax.php` | High
25 | File | `/_internal` | Medium
26 | File | `4.edu.php` | Medium
27 | File | `aam/v1/authenticate` | High
28 | File | `acl.c` | Low
29 | File | `admin.webring.docs.php` | High
30 | File | `admin/?page=students` | High
31 | ... | ... | ...
There are 226 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 261 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -531,6 +539,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/02/threat-roundup-0211-0218.html
* https://blog.talosintelligence.com/2022/03/threat-roundup-0225-0304.html
* https://blog.talosintelligence.com/2022/03/threat-roundup-0311-0318.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0520-0527.html
* https://blogs.blackberry.com/en/2017/12/threat-spotlight-emotet-infostealer-malware
* https://blogs.cisco.com/security/emotet-is-back
* https://community.blueliv.com/#!/s/5fb2ee2482df413eaf344b29
@ -551,6 +560,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://pastebin.com/uPn1zM6b
* https://unit42.paloaltonetworks.com/emotet-command-and-control/
* https://www.cert.pl/en/posts/2017/05/analysis-of-emotet-v4/
* https://www.malware-traffic-analysis.net/2022/06/07/index2.html
* https://www.trendmicro.com/en_us/research/22/a/emotet-spam-abuses-unconventional-ip-address-formats-spread-malware.html
## Literature

56
actors/EnemyBot/README.md Normal file
View File

@ -0,0 +1,56 @@
# EnemyBot - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [EnemyBot](https://vuldb.com/?actor.enemybot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.enemybot](https://vuldb.com/?actor.enemybot)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with EnemyBot:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of EnemyBot.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [80.94.92.38](https://vuldb.com/?ip.80.94.92.38) | - | - | High
2 | [198.12.116.254](https://vuldb.com/?ip.198.12.116.254) | 198-12-116-254-host.colocrossing.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _EnemyBot_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by EnemyBot. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `Test/WorkArea/DmsMenu/menuActions/MenuActions.aspx` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://cybersecurity.att.com/blogs/labs-research/rapidly-evolving-iot-malware-enemybot-now-targeting-content-management-system-servers
* https://www.securonix.com/blog/detecting-the-enemybot-botnet-advisory/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -51,18 +51,18 @@ ID | Type | Indicator | Confidence
5 | File | `/modules/admin/vw_usr_roles.php` | High
6 | File | `/modules/projects/vw_files.php` | High
7 | File | `/modules/public/calendar.php` | High
8 | File | `/services/details.asp` | High
9 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
10 | File | `/_core/profile/` | High
11 | File | `adclick.php` | Medium
12 | File | `additem.asp` | Medium
13 | File | `addsite.php` | Medium
14 | File | `admin/review.php` | High
15 | File | `AdvancedBluetoothDetailsHeaderController.java` | High
16 | File | `ajax/profile-picture-upload.php` | High
8 | File | `/ofrs/admin/?page=requests/view_request` | High
9 | File | `/services/details.asp` | High
10 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
11 | File | `/_core/profile/` | High
12 | File | `adclick.php` | Medium
13 | File | `additem.asp` | Medium
14 | File | `addsite.php` | Medium
15 | File | `admin/review.php` | High
16 | File | `AdvancedBluetoothDetailsHeaderController.java` | High
17 | ... | ... | ...
There are 138 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 142 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -121,7 +121,7 @@ ID | Type | Indicator | Confidence
53 | File | `add_edit_cat.asp` | High
54 | ... | ... | ...
There are 466 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 471 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -82,7 +82,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-250, CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
@ -94,54 +94,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/bsms/?page=products` | High
2 | File | `/cgi-bin/system_mgr.cgi` | High
3 | File | `/cloud_config/router_post/check_reg_verify_code` | High
4 | File | `/context/%2e/WEB-INF/web.xml` | High
5 | File | `/debug/pprof` | Medium
6 | File | `/ext/phar/phar_object.c` | High
7 | File | `/filemanager/php/connector.php` | High
8 | File | `/fuel/index.php/fuel/logs/items` | High
9 | File | `/get_getnetworkconf.cgi` | High
10 | File | `/HNAP1` | Low
11 | File | `/include/chart_generator.php` | High
12 | File | `/info.cgi` | Medium
13 | File | `/mgmt/tm/util/bash` | High
14 | File | `/modx/manager/index.php` | High
15 | File | `/new` | Low
16 | File | `/proc/<pid>/status` | High
17 | File | `/public/login.htm` | High
18 | File | `/public/plugins/` | High
19 | File | `/replication` | Medium
20 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
21 | File | `/secure/QueryComponent!Default.jspa` | High
22 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
23 | File | `/spip.php` | Medium
24 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
25 | File | `/tmp` | Low
26 | File | `/type.php` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/usr/bin/pkexec` | High
29 | File | `/wp-json/wc/v3/webhooks` | High
30 | File | `4.2.0.CP09` | Medium
31 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
32 | File | `802dot1xclientcert.cgi` | High
33 | File | `a2billing/customer/iridium_threed.php` | High
34 | File | `AccountManagerService.java` | High
35 | File | `actions/CompanyDetailsSave.php` | High
36 | File | `ActivityManagerService.java` | High
37 | File | `add.exe` | Low
38 | File | `admin.php` | Medium
39 | File | `admin.php?m=Food&a=addsave` | High
40 | File | `admin/add-glossary.php` | High
41 | File | `admin/conf_users_edit.php` | High
42 | File | `admin/edit-comments.php` | High
43 | File | `admin/index.php` | High
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `ahcache.sys` | Medium
46 | ... | ... | ...
1 | File | `/admin_page/all-files-update-ajax.php` | High
2 | File | `/Ap4RtpAtom.cpp` | High
3 | File | `/bcms/admin/?page=user/list` | High
4 | File | `/bsms/?page=products` | High
5 | File | `/cgi-bin/system_mgr.cgi` | High
6 | File | `/cloud_config/router_post/check_reg_verify_code` | High
7 | File | `/context/%2e/WEB-INF/web.xml` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/dms/admin/reports/daily_collection_report.php` | High
10 | File | `/ext/phar/phar_object.c` | High
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/fuel/index.php/fuel/logs/items` | High
13 | File | `/include/chart_generator.php` | High
14 | File | `/info.cgi` | Medium
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/modx/manager/index.php` | High
17 | File | `/proc/<pid>/status` | High
18 | File | `/public/login.htm` | High
19 | File | `/public/plugins/` | High
20 | File | `/replication` | Medium
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
24 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
25 | File | `/spip.php` | Medium
26 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
27 | File | `/tmp` | Low
28 | File | `/uncpath/` | Medium
29 | File | `/usr/bin/pkexec` | High
30 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
31 | File | `/Wedding-Management/package_detail.php` | High
32 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
33 | File | `802dot1xclientcert.cgi` | High
34 | File | `a2billing/customer/iridium_threed.php` | High
35 | File | `AccountManagerService.java` | High
36 | File | `actions/CompanyDetailsSave.php` | High
37 | File | `ActivityManagerService.java` | High
38 | File | `add.exe` | Low
39 | File | `admin.php` | Medium
40 | File | `admin.php?m=Food&a=addsave` | High
41 | File | `admin/add-glossary.php` | High
42 | File | `admin/conf_users_edit.php` | High
43 | File | `admin/edit-comments.php` | High
44 | File | `admin/index.php` | High
45 | ... | ... | ...
There are 395 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,7 +31,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -95,12 +95,12 @@ ID | Type | Indicator | Confidence
8 | File | `/modules/projects/vw_files.php` | High
9 | File | `/plain` | Low
10 | File | `/uncpath/` | Medium
11 | File | `/_next` | Low
12 | File | `actionHandler/ajax_managed_services.php` | High
13 | File | `admin/admin.shtml` | High
11 | File | `/xyhai.php?s=/Auth/editUser` | High
12 | File | `/_next` | Low
13 | File | `actionHandler/ajax_managed_services.php` | High
14 | ... | ... | ...
There are 108 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 110 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -29,10 +29,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1548.002 | CWE-285 | Improper Authorization | High
3 | T1222 | CWE-275 | Permission Issues | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -44,9 +44,10 @@ ID | Type | Indicator | Confidence
2 | File | `base/ErrorHandler.php` | High
3 | File | `blog.php` | Medium
4 | File | `c4t64fx.c` | Medium
5 | ... | ... | ...
5 | File | `cgi-bin/webcm` | High
6 | ... | ... | ...
There are 32 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 38 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gamarue:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,22 +21,28 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.154.191.57](https://vuldb.com/?ip.5.154.191.57) | - | - | High
2 | [20.186.50.83](https://vuldb.com/?ip.20.186.50.83) | - | - | High
3 | [37.187.0.40](https://vuldb.com/?ip.37.187.0.40) | ns3108067.ip-37-187-0.eu | - | High
4 | [40.81.11.194](https://vuldb.com/?ip.40.81.11.194) | - | - | High
5 | [40.91.94.203](https://vuldb.com/?ip.40.91.94.203) | - | - | High
6 | [45.8.124.25](https://vuldb.com/?ip.45.8.124.25) | free.gbnhost.com | - | High
7 | [45.122.138.6](https://vuldb.com/?ip.45.122.138.6) | - | - | High
8 | [45.128.204.36](https://vuldb.com/?ip.45.128.204.36) | - | - | High
9 | [45.128.207.237](https://vuldb.com/?ip.45.128.207.237) | - | - | High
10 | [46.45.169.106](https://vuldb.com/?ip.46.45.169.106) | 46-45-169-106.turkrdns.com | - | High
11 | [46.249.38.155](https://vuldb.com/?ip.46.249.38.155) | - | - | High
12 | [46.254.21.69](https://vuldb.com/?ip.46.254.21.69) | h13.ihc.ru | - | High
13 | [50.116.23.211](https://vuldb.com/?ip.50.116.23.211) | www.eqnic.net | - | High
14 | ... | ... | ... | ...
1 | [5.35.249.46](https://vuldb.com/?ip.5.35.249.46) | redirect.haribo.com | - | High
2 | [5.154.191.57](https://vuldb.com/?ip.5.154.191.57) | - | - | High
3 | [5.159.57.195](https://vuldb.com/?ip.5.159.57.195) | www-riedle.transfermarkt.de | - | High
4 | [20.186.50.83](https://vuldb.com/?ip.20.186.50.83) | - | - | High
5 | [37.187.0.40](https://vuldb.com/?ip.37.187.0.40) | ns3108067.ip-37-187-0.eu | - | High
6 | [40.70.224.146](https://vuldb.com/?ip.40.70.224.146) | - | - | High
7 | [40.81.11.194](https://vuldb.com/?ip.40.81.11.194) | - | - | High
8 | [40.91.94.203](https://vuldb.com/?ip.40.91.94.203) | - | - | High
9 | [45.8.124.25](https://vuldb.com/?ip.45.8.124.25) | free.gbnhost.com | - | High
10 | [45.122.138.6](https://vuldb.com/?ip.45.122.138.6) | - | - | High
11 | [45.128.204.36](https://vuldb.com/?ip.45.128.204.36) | - | - | High
12 | [45.128.207.237](https://vuldb.com/?ip.45.128.207.237) | - | - | High
13 | [46.45.169.106](https://vuldb.com/?ip.46.45.169.106) | 46-45-169-106.turkrdns.com | - | High
14 | [46.249.38.155](https://vuldb.com/?ip.46.249.38.155) | - | - | High
15 | [46.254.21.69](https://vuldb.com/?ip.46.254.21.69) | h13.ihc.ru | - | High
16 | [50.116.23.211](https://vuldb.com/?ip.50.116.23.211) | www.eqnic.net | - | High
17 | [51.195.53.221](https://vuldb.com/?ip.51.195.53.221) | ip221.ip-51-195-53.eu | - | High
18 | [52.137.90.34](https://vuldb.com/?ip.52.137.90.34) | - | - | High
19 | [52.230.217.195](https://vuldb.com/?ip.52.230.217.195) | - | - | High
20 | ... | ... | ... | ...
There are 51 more IOC items available. Please use our online service to access the data.
There are 75 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -59,45 +65,36 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10` | High
2 | File | `%PROGRAMDATA%\Razer\Synapse3\Service\bin` | High
3 | File | `.authlie` | Medium
4 | File | `.htaccess` | Medium
5 | File | `/+CSCOE+/logon.html` | High
6 | File | `/admin/settings/sites/new` | High
7 | File | `/admin_giant/` | High
8 | File | `/advanced/adv_dns.xgi` | High
9 | File | `/folder/list` | Medium
10 | File | `/forms/nslookupHandler` | High
11 | File | `/getcfg.php` | Medium
12 | File | `/goform/GetNewDir` | High
13 | File | `/goform/right_now_d` | High
3 | File | `.htaccess` | Medium
4 | File | `/+CSCOE+/logon.html` | High
5 | File | `/admin/settings/sites/new` | High
6 | File | `/ajax/networking/get_netcfg.php` | High
7 | File | `/app/admin/nat/item-add-submit.php` | High
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/config/netconf.cmd` | High
10 | File | `/etc/config/image_sign` | High
11 | File | `/etc/sudoers` | Medium
12 | File | `/folder/list` | Medium
13 | File | `/forms/nslookupHandler` | High
14 | File | `/gracemedia-media-player/templates/files/ajax_controller.php` | High
15 | File | `/group/comment` | High
16 | File | `/home/home_parent.xgi` | High
16 | File | `/icingaweb2/navigation/add` | High
17 | File | `/lookin/info` | Medium
18 | File | `/plugins/servlet/jira-blockers/` | High
19 | File | `/status/status_log.sys` | High
20 | File | `/themes/<php_file_name>` | High
21 | File | `/tmp` | Low
22 | File | `/uncpath/` | Medium
23 | File | `/upload` | Low
24 | File | `/usr/bin/shutter` | High
25 | File | `/zm/index.php` | High
26 | File | `adclick.php` | Medium
27 | File | `admin-ajax.php` | High
28 | File | `admin.php` | Medium
29 | File | `admin/?n=tags&c=index&a=doSaveTags` | High
30 | File | `admin/controller/pages/localisation/language.php` | High
31 | File | `admin/fm/` | Medium
32 | File | `admin/pages/*/edit` | High
33 | File | `admincp/attachment.php&do=rebuild&type` | High
34 | File | `administrator/index.php?option=com_pago&view=comments` | High
35 | File | `ajax.php` | Medium
36 | File | `ajax_mod_security.php` | High
37 | File | `api.php` | Low
38 | File | `appconfig.php` | High
39 | ... | ... | ...
19 | File | `/register.do` | Medium
20 | File | `/sessions/sess_<sessionid>` | High
21 | File | `/themes/<php_file_name>` | High
22 | File | `/tmp/speedtest_urls.xml` | High
23 | File | `/uncpath/` | Medium
24 | File | `/upload` | Low
25 | File | `/var/log/nginx` | High
26 | File | `/wbg/core/_includes/authorization.inc.php` | High
27 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
28 | File | `/wp-admin/admin.php` | High
29 | File | `/wp-content/plugins/updraftplus/admin.php` | High
30 | ... | ... | ...
There are 339 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -106,6 +103,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2018/09/threat-roundup-0907-0914.html
* https://blog.talosintelligence.com/2019/06/threat-roundup-0621-0628.html
* https://blog.talosintelligence.com/2019/07/threat-roundup-0628-0705.html
* https://blog.talosintelligence.com/2019/12/threat-roundup-1206-1213.html
* https://blog.talosintelligence.com/2020/10/threat-roundup-1023-1030.html
* https://blog.talosintelligence.com/2020/12/threat-roundup-1211-1218.html
* https://blog.talosintelligence.com/2021/01/threat-roundup-0115-0122.html
* https://blog.talosintelligence.com/2021/02/threat-roundup-0212-0219.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0326-0402.html
* https://blog.talosintelligence.com/2021/09/threat-roundup-0827-0903.html

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -43,50 +43,53 @@ ID | IP address | Hostname | Campaign | Confidence
20 | [27.9.199.217](https://vuldb.com/?ip.27.9.199.217) | - | - | High
21 | [27.50.162.226](https://vuldb.com/?ip.27.50.162.226) | - | - | High
22 | [27.54.252.252](https://vuldb.com/?ip.27.54.252.252) | - | - | High
23 | [27.154.146.235](https://vuldb.com/?ip.27.154.146.235) | 235.146.154.27.broad.xm.fj.dynamic.163data.com.cn | - | High
24 | [27.202.226.109](https://vuldb.com/?ip.27.202.226.109) | - | - | High
25 | [27.255.80.206](https://vuldb.com/?ip.27.255.80.206) | - | - | High
26 | [36.43.74.215](https://vuldb.com/?ip.36.43.74.215) | - | - | High
27 | [36.46.114.54](https://vuldb.com/?ip.36.46.114.54) | - | - | High
28 | [39.109.1.246](https://vuldb.com/?ip.39.109.1.246) | - | - | High
29 | [39.109.5.112](https://vuldb.com/?ip.39.109.5.112) | - | - | High
30 | [39.156.66.108](https://vuldb.com/?ip.39.156.66.108) | - | - | High
31 | [42.51.192.3](https://vuldb.com/?ip.42.51.192.3) | - | - | High
32 | [42.236.77.185](https://vuldb.com/?ip.42.236.77.185) | hn.kd.ny.adsl | - | High
33 | [43.226.152.12](https://vuldb.com/?ip.43.226.152.12) | - | - | High
34 | [43.226.159.201](https://vuldb.com/?ip.43.226.159.201) | - | - | High
35 | [43.248.201.209](https://vuldb.com/?ip.43.248.201.209) | - | - | High
36 | [45.114.11.137](https://vuldb.com/?ip.45.114.11.137) | - | - | High
37 | [45.119.125.223](https://vuldb.com/?ip.45.119.125.223) | - | - | High
38 | [45.195.203.97](https://vuldb.com/?ip.45.195.203.97) | - | - | High
39 | [45.253.67.78](https://vuldb.com/?ip.45.253.67.78) | - | - | High
40 | [46.82.174.69](https://vuldb.com/?ip.46.82.174.69) | p2e52ae45.dip0.t-ipconnect.de | - | High
41 | [47.93.52.188](https://vuldb.com/?ip.47.93.52.188) | - | - | High
42 | [47.93.245.163](https://vuldb.com/?ip.47.93.245.163) | - | - | High
43 | [47.94.138.49](https://vuldb.com/?ip.47.94.138.49) | - | - | High
44 | [47.95.233.18](https://vuldb.com/?ip.47.95.233.18) | - | - | High
45 | [47.98.248.205](https://vuldb.com/?ip.47.98.248.205) | - | - | High
46 | [47.111.82.157](https://vuldb.com/?ip.47.111.82.157) | - | - | High
47 | [47.112.30.91](https://vuldb.com/?ip.47.112.30.91) | - | - | High
48 | [49.2.123.56](https://vuldb.com/?ip.49.2.123.56) | - | - | High
49 | [49.7.37.126](https://vuldb.com/?ip.49.7.37.126) | - | - | High
50 | [52.168.117.173](https://vuldb.com/?ip.52.168.117.173) | - | - | High
51 | [52.182.143.212](https://vuldb.com/?ip.52.182.143.212) | - | - | High
52 | [54.76.135.1](https://vuldb.com/?ip.54.76.135.1) | ec2-54-76-135-1.eu-west-1.compute.amazonaws.com | - | Medium
53 | [58.55.149.231](https://vuldb.com/?ip.58.55.149.231) | - | - | High
54 | [58.55.154.119](https://vuldb.com/?ip.58.55.154.119) | - | - | High
55 | [58.218.66.21](https://vuldb.com/?ip.58.218.66.21) | - | - | High
56 | [58.218.67.245](https://vuldb.com/?ip.58.218.67.245) | - | - | High
57 | [58.218.199.225](https://vuldb.com/?ip.58.218.199.225) | - | - | High
58 | [58.221.47.41](https://vuldb.com/?ip.58.221.47.41) | - | - | High
59 | [58.221.47.47](https://vuldb.com/?ip.58.221.47.47) | - | - | High
60 | [59.13.211.161](https://vuldb.com/?ip.59.13.211.161) | - | - | High
61 | [59.24.3.174](https://vuldb.com/?ip.59.24.3.174) | - | - | High
62 | [59.46.12.8](https://vuldb.com/?ip.59.46.12.8) | - | - | High
63 | [59.46.80.202](https://vuldb.com/?ip.59.46.80.202) | - | - | High
64 | ... | ... | ... | ...
23 | [27.102.112.125](https://vuldb.com/?ip.27.102.112.125) | - | - | High
24 | [27.154.146.235](https://vuldb.com/?ip.27.154.146.235) | 235.146.154.27.broad.xm.fj.dynamic.163data.com.cn | - | High
25 | [27.202.226.109](https://vuldb.com/?ip.27.202.226.109) | - | - | High
26 | [27.255.80.206](https://vuldb.com/?ip.27.255.80.206) | - | - | High
27 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
28 | [36.43.74.215](https://vuldb.com/?ip.36.43.74.215) | - | - | High
29 | [36.46.114.54](https://vuldb.com/?ip.36.46.114.54) | - | - | High
30 | [39.109.1.246](https://vuldb.com/?ip.39.109.1.246) | - | - | High
31 | [39.109.5.112](https://vuldb.com/?ip.39.109.5.112) | - | - | High
32 | [39.156.66.108](https://vuldb.com/?ip.39.156.66.108) | - | - | High
33 | [42.51.192.3](https://vuldb.com/?ip.42.51.192.3) | - | - | High
34 | [42.236.77.185](https://vuldb.com/?ip.42.236.77.185) | hn.kd.ny.adsl | - | High
35 | [43.226.152.12](https://vuldb.com/?ip.43.226.152.12) | - | - | High
36 | [43.226.152.24](https://vuldb.com/?ip.43.226.152.24) | - | - | High
37 | [43.226.159.201](https://vuldb.com/?ip.43.226.159.201) | - | - | High
38 | [43.248.201.209](https://vuldb.com/?ip.43.248.201.209) | - | - | High
39 | [45.66.164.37](https://vuldb.com/?ip.45.66.164.37) | 37.164-66-45.rdns.scalabledns.com | - | High
40 | [45.114.11.137](https://vuldb.com/?ip.45.114.11.137) | - | - | High
41 | [45.119.125.223](https://vuldb.com/?ip.45.119.125.223) | - | - | High
42 | [45.195.203.97](https://vuldb.com/?ip.45.195.203.97) | - | - | High
43 | [45.253.67.78](https://vuldb.com/?ip.45.253.67.78) | - | - | High
44 | [46.82.174.69](https://vuldb.com/?ip.46.82.174.69) | p2e52ae45.dip0.t-ipconnect.de | - | High
45 | [47.93.52.188](https://vuldb.com/?ip.47.93.52.188) | - | - | High
46 | [47.93.245.163](https://vuldb.com/?ip.47.93.245.163) | - | - | High
47 | [47.94.138.49](https://vuldb.com/?ip.47.94.138.49) | - | - | High
48 | [47.95.233.18](https://vuldb.com/?ip.47.95.233.18) | - | - | High
49 | [47.98.248.205](https://vuldb.com/?ip.47.98.248.205) | - | - | High
50 | [47.111.82.157](https://vuldb.com/?ip.47.111.82.157) | - | - | High
51 | [47.112.30.91](https://vuldb.com/?ip.47.112.30.91) | - | - | High
52 | [47.246.24.233](https://vuldb.com/?ip.47.246.24.233) | - | - | High
53 | [47.246.24.234](https://vuldb.com/?ip.47.246.24.234) | - | - | High
54 | [49.2.123.56](https://vuldb.com/?ip.49.2.123.56) | - | - | High
55 | [49.7.37.126](https://vuldb.com/?ip.49.7.37.126) | - | - | High
56 | [52.168.117.173](https://vuldb.com/?ip.52.168.117.173) | - | - | High
57 | [52.182.143.212](https://vuldb.com/?ip.52.182.143.212) | - | - | High
58 | [54.76.135.1](https://vuldb.com/?ip.54.76.135.1) | ec2-54-76-135-1.eu-west-1.compute.amazonaws.com | - | Medium
59 | [58.55.149.231](https://vuldb.com/?ip.58.55.149.231) | - | - | High
60 | [58.55.154.119](https://vuldb.com/?ip.58.55.154.119) | - | - | High
61 | [58.218.66.21](https://vuldb.com/?ip.58.218.66.21) | - | - | High
62 | [58.218.67.245](https://vuldb.com/?ip.58.218.67.245) | - | - | High
63 | [58.218.199.225](https://vuldb.com/?ip.58.218.199.225) | - | - | High
64 | [58.221.47.41](https://vuldb.com/?ip.58.221.47.41) | - | - | High
65 | [58.221.47.47](https://vuldb.com/?ip.58.221.47.47) | - | - | High
66 | [59.13.211.161](https://vuldb.com/?ip.59.13.211.161) | - | - | High
67 | ... | ... | ... | ...
There are 254 more IOC items available. Please use our online service to access the data.
There are 262 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -99,7 +102,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -109,50 +112,51 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/#/CampaignManager/users` | High
3 | File | `/admin.php?action=themeinstall` | High
4 | File | `/admin/?setting-base.htm` | High
5 | File | `/admin/admin_login.php` | High
6 | File | `/admin/login.php` | High
7 | File | `/apply_noauth.cgi` | High
8 | File | `/audit/log/log_management.php` | High
9 | File | `/bin/sh` | Low
10 | File | `/cgi-bin/luci/api/auth` | High
11 | File | `/cgi-bin/luci/api/diagnose` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/dev/tty` | Medium
15 | File | `/doorgets/app/requests/user/modulecategoryRequest.php` | High
16 | File | `/downloads/` | Medium
17 | File | `/etc/groups` | Medium
18 | File | `/goforms/rlminfo` | High
19 | File | `/HNAP1` | Low
20 | File | `/login` | Low
21 | File | `/login.html` | Medium
22 | File | `/magnoliaPublic/travel/members/login.html` | High
23 | File | `/member/index/login.html` | High
24 | File | `/mgmt/tm/util/bash` | High
25 | File | `/modules/certinfo/index.php` | High
26 | File | `/php/passport/index.php` | High
3 | File | `/admin/admin_login.php` | High
4 | File | `/admin/login.php` | High
5 | File | `/bin/sh` | Low
6 | File | `/cgi-bin/luci/api/auth` | High
7 | File | `/cgi-bin/luci/api/diagnose` | High
8 | File | `/Content/Template/root/reverse-shell.aspx` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/dev/tty` | Medium
11 | File | `/doorgets/app/requests/user/modulecategoryRequest.php` | High
12 | File | `/etc/config/image_sign` | High
13 | File | `/etc/groups` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/gaia-job-admin/user/add` | High
16 | File | `/goforms/rlminfo` | High
17 | File | `/HNAP1` | Low
18 | File | `/login` | Low
19 | File | `/login.html` | Medium
20 | File | `/magnoliaPublic/travel/members/login.html` | High
21 | File | `/member/index/login.html` | High
22 | File | `/mgmt/tm/util/bash` | High
23 | File | `/ocwbs/admin/?page=user/manage_user` | High
24 | File | `/ofrs/admin/?page=user/manage_user` | High
25 | File | `/php/passport/index.php` | High
26 | File | `/requests.php` | High
27 | File | `/saml/login` | Medium
28 | File | `/ScadaBR/login.htm` | High
29 | File | `/system/tool/ping.php` | High
30 | File | `/uncpath/` | Medium
31 | File | `/var/adm/btmp` | High
32 | File | `/vloggers_merch/?p=view_product` | High
33 | File | `/wp-json` | Medium
34 | File | `ad/login.asp` | Medium
35 | File | `add.php` | Low
36 | File | `admin.inc.php` | High
37 | File | `admin.php` | Medium
38 | File | `admin.php?m=backup&c=backup&a=doback` | High
39 | File | `admin/admin_ping.php` | High
40 | File | `admin/index.php` | High
41 | File | `admin/login.asp` | High
42 | File | `admin/login.php` | High
43 | File | `admin/nos/login` | High
44 | ... | ... | ...
29 | File | `/uncpath/` | Medium
30 | File | `/upload` | Low
31 | File | `/user-utils/users/md5.json` | High
32 | File | `/userRpm/popupSiteSurveyRpm.html` | High
33 | File | `/var/adm/btmp` | High
34 | File | `/vloggers_merch/?p=view_product` | High
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/wp-json` | Medium
37 | File | `account/login.php` | High
38 | File | `ad/login.asp` | Medium
39 | File | `admin.inc.php` | High
40 | File | `admin/?page=students` | High
41 | File | `admin/admin_ping.php` | High
42 | File | `admin/index.php` | High
43 | File | `admin/login.asp` | High
44 | File | `admin/login.php` | High
45 | ... | ... | ...
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -199,6 +203,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/04/threat-roundup-0325-0401.html
* https://blog.talosintelligence.com/2022/04/threat-roundup-0422-0429.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0506-0513.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0520-0527.html
## Literature

46
actors/GoodWill/README.md Normal file
View File

@ -0,0 +1,46 @@
# GoodWill - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [GoodWill](https://vuldb.com/?actor.goodwill). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.goodwill](https://vuldb.com/?actor.goodwill)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with GoodWill:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of GoodWill.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.109.48.136](https://vuldb.com/?ip.3.109.48.136) | ec2-3-109-48-136.ap-south-1.compute.amazonaws.com | - | Medium
2 | [13.235.50.147](https://vuldb.com/?ip.13.235.50.147) | ec2-13-235-50-147.ap-south-1.compute.amazonaws.com | - | Medium
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by GoodWill. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `libclamav/pdfng.c` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://cloudsek.com/threatintelligence/goodwill-ransomware-forces-victims-to-donate-to-the-poor-and-provides-financial-assistance-to-patients-in-need/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -54,36 +54,36 @@ ID | Type | Indicator | Confidence
3 | File | `/admin/powerline` | High
4 | File | `/admin/syslog` | High
5 | File | `/api/upload` | Medium
6 | File | `/cgi-bin` | Medium
7 | File | `/cgi-bin/kerbynet` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
9 | File | `/login` | Low
10 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
11 | File | `/monitoring` | Medium
12 | File | `/new` | Low
13 | File | `/proc/<pid>/status` | High
14 | File | `/public/plugins/` | High
15 | File | `/REBOOTSYSTEM` | High
16 | File | `/scripts/killpvhost` | High
17 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
18 | File | `/secure/QueryComponent!Default.jspa` | High
19 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
20 | File | `/tmp` | Low
21 | File | `/tmp/redis.ds` | High
22 | File | `/uncpath/` | Medium
23 | File | `/wp-admin` | Medium
24 | File | `/wp-json/wc/v3/webhooks` | High
25 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
26 | File | `AccountManagerService.java` | High
27 | File | `actions/CompanyDetailsSave.php` | High
28 | File | `ActiveServices.java` | High
29 | File | `ActivityManagerService.java` | High
30 | File | `admin.php` | Medium
31 | File | `admin/?n=user&c=admin_user&a=doGetUserInfo` | High
32 | File | `admin/add-glossary.php` | High
33 | File | `admin/conf_users_edit.php` | High
34 | File | `admin/edit-comments.php` | High
35 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
6 | File | `/bcms/admin/?page=user/list` | High
7 | File | `/cgi-bin` | Medium
8 | File | `/cgi-bin/kerbynet` | High
9 | File | `/context/%2e/WEB-INF/web.xml` | High
10 | File | `/fuel/index.php/fuel/logs/items` | High
11 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
12 | File | `/mgmt/tm/util/bash` | High
13 | File | `/monitoring` | Medium
14 | File | `/new` | Low
15 | File | `/php_action/editProductImage.php` | High
16 | File | `/proc/<pid>/status` | High
17 | File | `/public/plugins/` | High
18 | File | `/REBOOTSYSTEM` | High
19 | File | `/scripts/killpvhost` | High
20 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
21 | File | `/secure/QueryComponent!Default.jspa` | High
22 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
23 | File | `/tmp` | Low
24 | File | `/tmp/redis.ds` | High
25 | File | `/uncpath/` | Medium
26 | File | `/wp-admin` | Medium
27 | File | `/wp-json/wc/v3/webhooks` | High
28 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
29 | File | `AccountManagerService.java` | High
30 | File | `actions/CompanyDetailsSave.php` | High
31 | File | `ActiveServices.java` | High
32 | File | `ActivityManagerService.java` | High
33 | File | `admin.php` | Medium
34 | File | `admin/?n=user&c=admin_user&a=doGetUserInfo` | High
35 | File | `admin/add-glossary.php` | High
36 | ... | ... | ...
There are 311 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -168,44 +168,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/acms/admin/?page=transactions/manage_transaction` | High
3 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
4 | File | `/admin-panel1.php` | High
1 | File | `//proc/kcore` | Medium
2 | File | `/about.php` | Medium
3 | File | `/acms/admin/?page=transactions/manage_transaction` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
5 | File | `/admin.php` | Medium
6 | File | `/admin.php/admin/ulog/index.html` | High
7 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
8 | File | `/anony/mjpg.cgi` | High
9 | File | `/api/crontab` | Medium
10 | File | `/api/students/me/messages/` | High
11 | File | `/api/trackedEntityInstances` | High
12 | File | `/AvalancheWeb/image` | High
13 | File | `/category.php` | High
14 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
15 | File | `/cdsms/classes/Master.php?f=delete_package` | High
16 | File | `/cgi-bin/login.cgi` | High
17 | File | `/cgi-bin/luci/api/switch` | High
18 | File | `/cgi-bin/luci/api/wireless` | High
19 | File | `/cgi-bin/uploadAccessCodePic` | High
20 | File | `/cms/admin/?page=invoice/manage_invoice` | High
21 | File | `/cms/classes/Master.php?f=delete_invoice` | High
22 | File | `/cms/classes/Users.php?f=delete` | High
23 | File | `/common/info.cgi` | High
24 | File | `/ctpms/admin/individuals/update_status.php` | High
25 | File | `/export` | Low
26 | File | `/file?action=download&file` | High
27 | File | `/fuel/index.php/fuel/logs/items` | High
28 | File | `/goform/WifiExtraSet` | High
29 | File | `/guest/s/default/` | High
30 | File | `/include/chart_generator.php` | High
31 | File | `/include/make.php` | High
32 | File | `/Items/*/RemoteImages/Download` | High
33 | File | `/login` | Low
34 | File | `/mtms/admin/?page=transaction/send` | High
35 | File | `/nova/bin/sniffer` | High
36 | ... | ... | ...
6 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
7 | File | `/anony/mjpg.cgi` | High
8 | File | `/Ap4RtpAtom.cpp` | High
9 | File | `/api/students/me/messages/` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/AvalancheWeb/image` | High
12 | File | `/bcms/admin/?page=user/list` | High
13 | File | `/car-rental-management-system/admin/manage_user.php` | High
14 | File | `/category.php` | High
15 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
16 | File | `/cdsms/classes/Master.php?f=delete_package` | High
17 | File | `/cgi-bin/kerbynet` | High
18 | File | `/cgi-bin/login.cgi` | High
19 | File | `/cgi-bin/luci/api/switch` | High
20 | File | `/cgi-bin/luci/api/wireless` | High
21 | File | `/cms/admin/?page=invoice/manage_invoice` | High
22 | File | `/cms/classes/Master.php?f=delete_invoice` | High
23 | File | `/cms/classes/Users.php?f=delete` | High
24 | File | `/common/info.cgi` | High
25 | File | `/course/api/upload/pic` | High
26 | File | `/ctpms/admin/individuals/update_status.php` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/fuel/index.php/fuel/logs/items` | High
29 | File | `/fuel/sitevariables/delete/4` | High
30 | File | `/getcfg.php` | Medium
31 | File | `/goform/WifiExtraSet` | High
32 | File | `/guest/s/default/` | High
33 | File | `/hub/api/user` | High
34 | File | `/include/chart_generator.php` | High
35 | ... | ... | ...
There are 312 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 27 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -64,7 +64,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -79,50 +79,50 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/default.asp` | High
6 | File | `/ajax/networking/get_netcfg.php` | High
7 | File | `/assets/ctx` | Medium
8 | File | `/cgi-bin/login_action.cgi` | High
9 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
10 | File | `/checkLogin.cgi` | High
11 | File | `/cms/print.php` | High
12 | File | `/concat?/%2557EB-INF/web.xml` | High
13 | File | `/config/getuser` | High
14 | File | `/data/remove` | Medium
15 | File | `/etc/ajenti/config.yml` | High
16 | File | `/etc/passwd` | Medium
17 | File | `/goform/telnet` | High
8 | File | `/checkLogin.cgi` | High
9 | File | `/cms/print.php` | High
10 | File | `/concat?/%2557EB-INF/web.xml` | High
11 | File | `/config/getuser` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/data/remove` | Medium
14 | File | `/etc/ajenti/config.yml` | High
15 | File | `/etc/passwd` | Medium
16 | File | `/goform/telnet` | High
17 | File | `/goforms/rlminfo` | High
18 | File | `/login` | Low
19 | File | `/modules/profile/index.php` | High
20 | File | `/navigate/navigate_download.php` | High
21 | File | `/out.php` | Medium
22 | File | `/owa/auth/logon.aspx` | High
23 | File | `/p` | Low
24 | File | `/password.html` | High
25 | File | `/proc/ioports` | High
26 | File | `/property-list/property_view.php` | High
27 | File | `/ptms/classes/Users.php` | High
28 | File | `/rest` | Low
29 | File | `/rest/api/2/search` | High
30 | File | `/rom-0` | Low
31 | File | `/s/` | Low
32 | File | `/scripts/cpan_config` | High
33 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
34 | File | `/services/system/setup.json` | High
35 | File | `/setSystemAdmin` | High
36 | File | `/ucms/index.php?do=list_edit` | High
37 | File | `/uncpath/` | Medium
38 | File | `/webconsole/APIController` | High
39 | File | `/websocket/exec` | High
40 | File | `/wp-admin/admin-ajax.php` | High
41 | File | `/wp-json/oembed/1.0/embed?url` | High
42 | File | `/_next` | Low
43 | File | `4.edu.php\conn\function.php` | High
44 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
45 | File | `actions/beats_uploader.php` | High
46 | File | `adclick.php` | Medium
47 | File | `addentry.php` | Medium
48 | File | `admin/admin.php` | High
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/p` | Low
23 | File | `/password.html` | High
24 | File | `/proc/ioports` | High
25 | File | `/property-list/property_view.php` | High
26 | File | `/ptms/classes/Users.php` | High
27 | File | `/rest` | Low
28 | File | `/rest/api/2/search` | High
29 | File | `/s/` | Low
30 | File | `/scripts/cpan_config` | High
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/services/system/setup.json` | High
33 | File | `/ucms/index.php?do=list_edit` | High
34 | File | `/uncpath/` | Medium
35 | File | `/vloggers_merch/?p=view_product` | High
36 | File | `/webconsole/APIController` | High
37 | File | `/websocket/exec` | High
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `/wp-json` | Medium
40 | File | `/wp-json/oembed/1.0/embed?url` | High
41 | File | `/_next` | Low
42 | File | `4.edu.php\conn\function.php` | High
43 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
44 | File | `actions/beats_uploader.php` | High
45 | File | `adclick.php` | Medium
46 | File | `addentry.php` | Medium
47 | File | `admin/admin.php` | High
48 | File | `admin/category.inc.php` | High
49 | ... | ... | ...
There are 423 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -103,11 +103,11 @@ ID | Type | Indicator | Confidence
31 | File | `/WEB-INF/web.xml` | High
32 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
33 | File | `/wp-json/oembed/1.0/embed?url` | High
34 | File | `adclick.php` | Medium
35 | File | `addentry.php` | Medium
34 | File | `4.edu.php` | Medium
35 | File | `adclick.php` | Medium
36 | ... | ... | ...
There are 312 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 313 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -86,27 +86,27 @@ ID | Type | Indicator | Confidence
15 | File | `/lms/admin.php` | High
16 | File | `/mc` | Low
17 | File | `/mgmt/tm/util/bash` | High
18 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
19 | File | `/opt/novell/ncl/bin/nwrights` | High
18 | File | `/my_photo_gallery/image.php` | High
19 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
20 | File | `/out.php` | Medium
21 | File | `/proc/*/cmdline"` | High
22 | File | `/proc/pid/syscall` | High
23 | File | `/rest/review-coverage-chart/1.0/data/<repository_name>/.json` | High
24 | File | `/TeamMate/Upload/DomainObjectDocumentUpload.ashx` | High
25 | File | `/uncpath/` | Medium
26 | File | `/var/log/pcp/configs.sh` | High
27 | File | `/webconsole/APIController` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/WWW//app/admin/controller/admincontroller.php` | High
30 | File | `a-b-membres.php` | High
31 | File | `action.php` | Medium
32 | File | `admin-search.php` | High
33 | File | `admin.jcomments.php` | High
34 | File | `admin/adminsignin.html` | High
35 | File | `admin/index.php` | High
36 | File | `admin/infoclass_update.php` | High
37 | File | `admin/plugin.php` | High
38 | File | `admin/test.php` | High
23 | File | `/reps/classes/Users.php?f=delete_agent` | High
24 | File | `/rest/review-coverage-chart/1.0/data/<repository_name>/.json` | High
25 | File | `/TeamMate/Upload/DomainObjectDocumentUpload.ashx` | High
26 | File | `/uncpath/` | Medium
27 | File | `/var/log/pcp/configs.sh` | High
28 | File | `/webconsole/APIController` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/WWW//app/admin/controller/admincontroller.php` | High
31 | File | `a-b-membres.php` | High
32 | File | `action.php` | Medium
33 | File | `admin-search.php` | High
34 | File | `admin.jcomments.php` | High
35 | File | `admin/adminsignin.html` | High
36 | File | `admin/index.php` | High
37 | File | `admin/infoclass_update.php` | High
38 | File | `admin/plugin.php` | High
39 | File | `admin/versions.html` | High
40 | File | `administrator/index.php?option=com_pago&view=comments` | High
41 | File | `Adminlog.asp` | Medium
@ -115,9 +115,10 @@ ID | Type | Indicator | Confidence
44 | File | `ajax_admin_apis.php` | High
45 | File | `ajax_php_pecl.php` | High
46 | File | `allocate_block.cpp` | High
47 | ... | ... | ...
47 | File | `api.cc` | Low
48 | ... | ... | ...
There are 411 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,7 +16,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SV](https://vuldb.com/?country.sv)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* [PL](https://vuldb.com/?country.pl)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -45,7 +45,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1068 | CWE-250, CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -54,35 +54,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.jboss-cli-history` | High
2 | File | `/admin.php?id=posts&action=display&value=1&postid=` | High
3 | File | `/admin/inbox.php&action=read` | High
4 | File | `/admin/news/news_mod.php` | High
5 | File | `/admin/page_edit/3` | High
6 | File | `/administrator/alerts/alertLightbox.php` | High
7 | File | `/apps/acs-commons/content/page-compare.html` | High
8 | File | `/blog/blog.php` | High
9 | File | `/cgi-bin/luci/api/diagnose` | High
10 | File | `/cgi-bin/main.cgi` | High
11 | File | `/cgi-bin/uploadWeiXinPic` | High
12 | File | `/cms/classes/Master.php?f=delete_designation` | High
13 | File | `/controller/Adv.php` | High
14 | File | `/dvcset/sysset/set.cgi` | High
15 | File | `/example/editor` | High
16 | File | `/goform/setsambacfg` | High
17 | File | `/goform/websURLFilter` | High
18 | File | `/guest_auth/cfg/upLoadCfg.php` | High
19 | File | `/include/make.php` | High
20 | File | `/jquery_file_upload/server/php/index.php` | High
21 | File | `/mobile/SelectUsers.jsp` | High
22 | File | `/php/ajax.php` | High
23 | File | `/ptms/classes/Users.php` | High
24 | File | `/public/admin/index.php?add_product` | High
25 | File | `/resolv/nss_dns/dns-host.c` | High
26 | File | `/role/saveOrUpdateRole.do` | High
27 | File | `/scbs/admin/?page=facilities/manage_facility` | High
28 | ... | ... | ...
2 | File | `/admin.php/Links/del` | High
3 | File | `/admin.php/pic/admin/pic/hy` | High
4 | File | `/admin.php/singer/admin/lists/zhuan` | High
5 | File | `/admin.php/singer/admin/singer/hy` | High
6 | File | `/admin.php?id=posts&action=display&value=1&postid=` | High
7 | File | `/admin/inbox.php&action=read` | High
8 | File | `/admin/news/news_mod.php` | High
9 | File | `/admin/page_edit/3` | High
10 | File | `/administrator/alerts/alertLightbox.php` | High
11 | File | `/api/part_categories` | High
12 | File | `/api/programs/orgUnits?programs` | High
13 | File | `/api/students/me/courses/` | High
14 | File | `/apps/acs-commons/content/page-compare.html` | High
15 | File | `/base/SysEveMenuAuthPointMapper.xml` | High
16 | File | `/bcms/admin/?page=service_transactions/view_details` | High
17 | File | `/bcms/classes/Master.php?f=delete_court_rental` | High
18 | File | `/blog/blog.php` | High
19 | File | `/cgi-bin/luci/api/diagnose` | High
20 | File | `/cgi-bin/main.cgi` | High
21 | File | `/cgi-bin/uploadWeiXinPic` | High
22 | File | `/cgi-mod/lookup.cgi` | High
23 | File | `/cms/classes/Master.php?f=delete_designation` | High
24 | File | `/controller/Adv.php` | High
25 | File | `/createnewaccount` | High
26 | File | `/dev/urandom` | Medium
27 | File | `/dvcset/sysset/set.cgi` | High
28 | File | `/ecrire` | Low
29 | File | `/etc/sudoers` | Medium
30 | File | `/example/editor` | High
31 | File | `/food/admin/all_users.php` | High
32 | ... | ... | ...
There are 236 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [HK](https://vuldb.com/?country.hk)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -287,9 +287,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
@ -306,22 +306,31 @@ ID | Type | Indicator | Confidence
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
6 | File | `/acms/classes/Master.php?f=delete_img` | High
7 | File | `/cgi-bin/login.cgi` | High
8 | File | `/cms/admin/?page=client/view_client` | High
9 | File | `/cms/admin/?page=invoice/manage_invoice` | High
10 | File | `/cms/admin/?page=invoice/view_invoice` | High
11 | File | `/cms/admin/?page=user/manage_user` | High
12 | File | `/cms/admin/maintenance/manage_service.php` | High
13 | File | `/cms/classes/Users.php?f=delete` | High
14 | File | `/College_Management_System/admin/display-teacher.php` | High
15 | File | `/ctpms/admin/?page=applications/view_application` | High
16 | File | `/ctpms/admin/?page=individuals/view_individual` | High
17 | File | `/ctpms/admin/applications/update_status.php` | High
18 | File | `/ctpms/admin/individuals/update_status.php` | High
19 | File | `/ctpms/classes/Master.php?f=delete_application` | High
20 | ... | ... | ...
7 | File | `/admin.php/news/admin/topic/save` | High
8 | File | `/api/crontab` | Medium
9 | File | `/api/RecordingList/DownloadRecord?file=` | High
10 | File | `/cgi-bin/login.cgi` | High
11 | File | `/cgi-bin/supervisor/adcommand.cgi` | High
12 | File | `/cms/admin/?page=invoice/manage_invoice` | High
13 | File | `/cms/admin/?page=invoice/view_invoice` | High
14 | File | `/cms/admin/?page=user/manage_user` | High
15 | File | `/College_Management_System/admin/display-teacher.php` | High
16 | File | `/ctpms/admin/?page=applications/view_application` | High
17 | File | `/ctpms/admin/?page=individuals/view_individual` | High
18 | File | `/ctpms/admin/applications/update_status.php` | High
19 | File | `/ctpms/admin/individuals/update_status.php` | High
20 | File | `/ctpms/classes/Master.php?f=delete_application` | High
21 | File | `/ctpms/classes/Master.php?f=delete_img` | High
22 | File | `/current_action.php?action=reboot` | High
23 | File | `/etc/config/image_sign` | High
24 | File | `/forum/away.php` | High
25 | File | `/help/treecontent.jsp` | High
26 | File | `/IISADMPWD` | Medium
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/mtms/admin/?page=transaction/send` | High
29 | ... | ... | ...
There are 160 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 250 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

108
actors/Karakurt/README.md Normal file
View File

@ -0,0 +1,108 @@
# Karakurt - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Karakurt](https://vuldb.com/?actor.karakurt). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.karakurt](https://vuldb.com/?actor.karakurt)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Karakurt:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Karakurt.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [1.116.139.11](https://vuldb.com/?ip.1.116.139.11) | - | - | High
2 | [5.45.83.32](https://vuldb.com/?ip.5.45.83.32) | - | - | High
3 | [23.99.177.202](https://vuldb.com/?ip.23.99.177.202) | - | - | High
4 | [31.14.40.64](https://vuldb.com/?ip.31.14.40.64) | - | - | High
5 | [37.252.0.143](https://vuldb.com/?ip.37.252.0.143) | - | - | High
6 | ... | ... | ... | ...
There are 18 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Karakurt_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Karakurt. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?module=users&section=cpanel&page=list` | High
2 | File | `/admin/powerline` | High
3 | File | `/admin/syslog` | High
4 | File | `/api/upload` | Medium
5 | File | `/bcms/admin/?page=user/list` | High
6 | File | `/cgi-bin` | Medium
7 | File | `/cgi-bin/kerbynet` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
9 | File | `/dcim/sites/add/` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/EXCU_SHELL` | Medium
12 | File | `/forum/away.php` | High
13 | File | `/fudforum/adm/hlplist.php` | High
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/login` | Low
16 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
17 | File | `/mgmt/tm/util/bash` | High
18 | File | `/monitoring` | Medium
19 | File | `/new` | Low
20 | File | `/proc/<pid>/status` | High
21 | File | `/public/plugins/` | High
22 | File | `/rom` | Low
23 | File | `/s/` | Low
24 | File | `/scripts/killpvhost` | High
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
28 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
29 | File | `/tmp` | Low
30 | File | `/tmp/redis.ds` | High
31 | File | `/uncpath/` | Medium
32 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
33 | File | `/wp-admin` | Medium
34 | File | `/wp-json/wc/v3/webhooks` | High
35 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
36 | File | `AccountManagerService.java` | High
37 | ... | ... | ...
There are 317 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/infinitumitlabs/Karakurt-Hacking-Team-CTI
* https://www.bleepingcomputer.com/news/security/karakurt-revealed-as-data-extortion-arm-of-conti-cybercrime-syndicate/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with KillSomeOne:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [MN](https://vuldb.com/?country.mn)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -84,7 +84,7 @@ ID | Type | Indicator | Confidence
24 | File | `/usr/ucb/mail` | High
25 | ... | ... | ...
There are 209 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 210 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,7 +52,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -70,37 +70,37 @@ ID | Type | Indicator | Confidence
8 | File | `/includes/event-management/index.php` | High
9 | File | `/Main_AdmStatus_Content.asp` | High
10 | File | `/member/picture/album` | High
11 | File | `/mifs/c/i/reg/reg.html` | High
12 | File | `/modules/profile/index.php` | High
13 | File | `/products/details.asp` | High
14 | File | `/services/details.asp` | High
15 | File | `/uncpath/` | Medium
16 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
17 | File | `/usr/syno/etc/mount.conf` | High
18 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
19 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
20 | File | `a-b-membres.php` | High
21 | File | `actions.php` | Medium
22 | File | `adclick.php` | Medium
23 | File | `add.php` | Low
24 | File | `add_2_basket.asp` | High
25 | File | `add_comment.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin.php/comments/batchdel/` | High
28 | File | `admin/aboutus.php` | High
29 | File | `admin/conf_users_edit.php` | High
30 | File | `admin\controller\uploadfile.php` | High
31 | File | `album_portal.php` | High
32 | File | `al_initialize.php` | High
33 | File | `application/modules/admin/views/ecommerce/products.php` | High
34 | File | `ArchiveNews.aspx` | High
35 | File | `ashnews.php/ashheadlines.php` | High
36 | File | `base/ErrorHandler.php` | High
37 | File | `blog.php` | Medium
38 | File | `board.php` | Medium
11 | File | `/mgmt/tm/util/bash` | High
12 | File | `/mifs/c/i/reg/reg.html` | High
13 | File | `/modules/profile/index.php` | High
14 | File | `/products/details.asp` | High
15 | File | `/services/details.asp` | High
16 | File | `/uncpath/` | Medium
17 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
18 | File | `/usr/syno/etc/mount.conf` | High
19 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
20 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
21 | File | `a-b-membres.php` | High
22 | File | `actions.php` | Medium
23 | File | `adclick.php` | Medium
24 | File | `add.php` | Low
25 | File | `add_2_basket.asp` | High
26 | File | `add_comment.php` | High
27 | File | `admin.php` | Medium
28 | File | `admin.php/comments/batchdel/` | High
29 | File | `admin/aboutus.php` | High
30 | File | `admin/conf_users_edit.php` | High
31 | File | `admin\controller\uploadfile.php` | High
32 | File | `album_portal.php` | High
33 | File | `al_initialize.php` | High
34 | File | `application/modules/admin/views/ecommerce/products.php` | High
35 | File | `ArchiveNews.aspx` | High
36 | File | `ashnews.php/ashheadlines.php` | High
37 | File | `base/ErrorHandler.php` | High
38 | File | `blog.php` | Medium
39 | ... | ... | ...
There are 333 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -25,7 +25,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -230,10 +230,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1222 | CWE-275 | Permission Issues | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -241,29 +241,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/?page=transactions/manage_transaction` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
6 | File | `/acms/classes/Master.php?f=delete_img` | High
7 | File | `/assets/partials/_handleLogin.php` | High
8 | File | `/cgi-bin/login.cgi` | High
9 | File | `/cms/admin/?page=client/view_client` | High
10 | File | `/cms/admin/?page=invoice/manage_invoice` | High
11 | File | `/cms/admin/?page=invoice/view_invoice` | High
12 | File | `/cms/admin/?page=user/manage_user` | High
13 | File | `/cms/admin/maintenance/manage_service.php` | High
14 | File | `/cms/classes/Users.php?f=delete` | High
15 | File | `/College_Management_System/admin/display-teacher.php` | High
16 | File | `/ctpms/admin/?page=applications/view_application` | High
17 | File | `/ctpms/admin/?page=individuals/view_individual` | High
18 | File | `/ctpms/admin/applications/update_status.php` | High
19 | File | `/ctpms/admin/individuals/update_status.php` | High
20 | File | `/ctpms/classes/Master.php?f=delete_application` | High
21 | ... | ... | ...
1 | File | `/account/ResetPassword` | High
2 | File | `/acms/admin/?page=transactions/manage_transaction` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
5 | File | `/acms/classes/Master.php?f=delete_cargo` | High
6 | File | `/acms/classes/Master.php?f=delete_cargo_type` | High
7 | File | `/acms/classes/Master.php?f=delete_img` | High
8 | File | `/assets/partials/_handleLogin.php` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cms/admin/?page=client/view_client` | High
11 | File | `/cms/admin/?page=invoice/manage_invoice` | High
12 | File | `/cms/admin/?page=invoice/view_invoice` | High
13 | File | `/cms/admin/?page=user/manage_user` | High
14 | File | `/cms/admin/maintenance/manage_service.php` | High
15 | File | `/cms/classes/Users.php?f=delete` | High
16 | File | `/College_Management_System/admin/display-teacher.php` | High
17 | File | `/componetns/user/class.user.php` | High
18 | File | `/ctpms/admin/?page=applications/view_application` | High
19 | File | `/ctpms/admin/?page=individuals/view_individual` | High
20 | File | `/ctpms/admin/applications/update_status.php` | High
21 | File | `/ctpms/admin/individuals/update_status.php` | High
22 | File | `/ctpms/classes/Master.php?f=delete_application` | High
23 | File | `/ctpms/classes/Master.php?f=delete_img` | High
24 | ... | ... | ...
There are 171 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 196 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 25 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -105,35 +105,36 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/admin.php` | Medium
3 | File | `/cgi-bin/luci/api/auth` | High
4 | File | `/cgi-bin/luci/api/diagnose` | High
5 | File | `/CMD_ACCOUNT_ADMIN` | High
6 | File | `/context/%2e/WEB-INF/web.xml` | High
7 | File | `/core/admin/categories.php` | High
8 | File | `/etc/groups` | Medium
9 | File | `/etc/hosts` | Medium
10 | File | `/filemanager/php/connector.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/mgmt/tm/util/bash` | High
13 | File | `/MTFWU` | Low
14 | File | `/php/passport/index.php` | High
15 | File | `/proc/<pid>/status` | High
16 | File | `/public/plugins/` | High
17 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
18 | File | `/secure/QueryComponent!Default.jspa` | High
19 | File | `/tmp` | Low
20 | File | `/uncpath/` | Medium
21 | File | `/updown/upload.cgi` | High
22 | File | `/usr/bin/pkexec` | High
23 | File | `/wp-admin/admin-ajax.php` | High
24 | File | `4.2.0.CP09` | Medium
25 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
26 | File | `AccountManagerService.java` | High
27 | File | `actions/CompanyDetailsSave.php` | High
28 | File | `ActivityManagerService.java` | High
29 | ... | ... | ...
3 | File | `/bcms/admin/?page=user/list` | High
4 | File | `/cgi-bin/luci/api/auth` | High
5 | File | `/cgi-bin/luci/api/diagnose` | High
6 | File | `/CMD_ACCOUNT_ADMIN` | High
7 | File | `/context/%2e/WEB-INF/web.xml` | High
8 | File | `/core/admin/categories.php` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/etc/config/image_sign` | High
11 | File | `/etc/groups` | Medium
12 | File | `/filemanager/php/connector.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/MTFWU` | Low
17 | File | `/php/passport/index.php` | High
18 | File | `/proc/<pid>/status` | High
19 | File | `/public/plugins/` | High
20 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
21 | File | `/secure/QueryComponent!Default.jspa` | High
22 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
23 | File | `/tmp` | Low
24 | File | `/uncpath/` | Medium
25 | File | `/updown/upload.cgi` | High
26 | File | `/user-utils/users/md5.json` | High
27 | File | `/userRpm/popupSiteSurveyRpm.html` | High
28 | File | `/usr/bin/pkexec` | High
29 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
30 | ... | ... | ...
There are 249 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 255 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with LockBit:
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -26,7 +26,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [88.80.147.102](https://vuldb.com/?ip.88.80.147.102) | - | - | High
4 | ... | ... | ... | ...
There are 11 more IOC items available. Please use our online service to access the data.
There are 13 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -49,10 +49,11 @@ ID | Type | Indicator | Confidence
3 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
4 | File | `/export` | Low
5 | File | `/secure/QueryComponent!Default.jspa` | High
6 | File | `backend/Login/load/` | High
7 | ... | ... | ...
6 | File | `/uncpath/` | Medium
7 | File | `agent/Core/Controller/SendRequest.cpp` | High
8 | ... | ... | ...
There are 43 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 56 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -60,6 +61,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/hvs-consulting/ioc_signatures/blob/main/Proxyshell/HvS_Proxyshell_2021_09_IOCs.csv
* https://github.com/sophoslabs/IoCs/blob/master/Ransomware-LockBit.csv
* https://thedfirreport.com/2020/06/10/lockbit-ransomware-why-you-no-spread/
* https://www.ic3.gov/Media/News/2022/220204.pdf
## Literature

View File

@ -54,7 +54,7 @@ ID | Type | Indicator | Confidence
5 | File | `color.php` | Medium
6 | ... | ... | ...
There are 40 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 41 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,118 +1,171 @@
# LokiBot - Cyber Threat Intelligence
# Lokibot - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [LokiBot](https://vuldb.com/?actor.lokibot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Lokibot](https://vuldb.com/?actor.lokibot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.lokibot](https://vuldb.com/?actor.lokibot)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with LokiBot:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Lokibot:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of LokiBot.
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Lokibot.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.57.186.170](https://vuldb.com/?ip.2.57.186.170) | - | - | High
2 | [3.220.57.224](https://vuldb.com/?ip.3.220.57.224) | ec2-3-220-57-224.compute-1.amazonaws.com | - | Medium
3 | [3.232.242.170](https://vuldb.com/?ip.3.232.242.170) | ec2-3-232-242-170.compute-1.amazonaws.com | - | Medium
4 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
5 | [15.197.142.173](https://vuldb.com/?ip.15.197.142.173) | a4ec4c6ea1c92e2e6.awsglobalaccelerator.com | - | High
6 | [18.116.152.12](https://vuldb.com/?ip.18.116.152.12) | ec2-18-116-152-12.us-east-2.compute.amazonaws.com | - | Medium
7 | [18.188.18.34](https://vuldb.com/?ip.18.188.18.34) | ec2-18-188-18-34.us-east-2.compute.amazonaws.com | - | Medium
8 | [20.189.173.20](https://vuldb.com/?ip.20.189.173.20) | - | - | High
9 | [23.21.173.155](https://vuldb.com/?ip.23.21.173.155) | ec2-23-21-173-155.compute-1.amazonaws.com | - | Medium
10 | [23.21.211.162](https://vuldb.com/?ip.23.21.211.162) | ec2-23-21-211-162.compute-1.amazonaws.com | - | Medium
11 | [23.95.132.48](https://vuldb.com/?ip.23.95.132.48) | 23-95-132-48-host.colocrossing.com | - | High
12 | [23.205.105.153](https://vuldb.com/?ip.23.205.105.153) | a23-205-105-153.deploy.static.akamaitechnologies.com | - | High
13 | [23.205.105.157](https://vuldb.com/?ip.23.205.105.157) | a23-205-105-157.deploy.static.akamaitechnologies.com | - | High
14 | [23.222.5.37](https://vuldb.com/?ip.23.222.5.37) | a23-222-5-37.deploy.static.akamaitechnologies.com | - | High
15 | [31.41.46.120](https://vuldb.com/?ip.31.41.46.120) | maldova873.example.com | - | High
16 | [31.220.52.219](https://vuldb.com/?ip.31.220.52.219) | workshop.piguno.com | - | High
17 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
18 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
19 | [34.117.168.233](https://vuldb.com/?ip.34.117.168.233) | 233.168.117.34.bc.googleusercontent.com | - | Medium
20 | [35.186.238.101](https://vuldb.com/?ip.35.186.238.101) | 101.238.186.35.bc.googleusercontent.com | - | Medium
21 | [35.247.234.230](https://vuldb.com/?ip.35.247.234.230) | 230.234.247.35.bc.googleusercontent.com | - | Medium
22 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
23 | [37.235.1.177](https://vuldb.com/?ip.37.235.1.177) | resolver2.freedns.zone.powered.by.virtexxa.com | - | High
24 | [45.33.83.75](https://vuldb.com/?ip.45.33.83.75) | li1029-75.members.linode.com | - | High
25 | [45.122.138.6](https://vuldb.com/?ip.45.122.138.6) | - | - | High
26 | [45.128.184.132](https://vuldb.com/?ip.45.128.184.132) | vds107519.mgn-host.ru | - | High
27 | [45.147.229.85](https://vuldb.com/?ip.45.147.229.85) | - | - | High
28 | [45.154.253.150](https://vuldb.com/?ip.45.154.253.150) | shared04.cust05.proxy.is | - | High
29 | ... | ... | ... | ...
1 | [1.2.4.8](https://vuldb.com/?ip.1.2.4.8) | public1.sdns.cn | - | High
2 | [2.57.186.170](https://vuldb.com/?ip.2.57.186.170) | - | - | High
3 | [3.64.163.50](https://vuldb.com/?ip.3.64.163.50) | ec2-3-64-163-50.eu-central-1.compute.amazonaws.com | - | Medium
4 | [3.130.204.160](https://vuldb.com/?ip.3.130.204.160) | ec2-3-130-204-160.us-east-2.compute.amazonaws.com | - | Medium
5 | [3.220.57.224](https://vuldb.com/?ip.3.220.57.224) | ec2-3-220-57-224.compute-1.amazonaws.com | - | Medium
6 | [3.232.242.170](https://vuldb.com/?ip.3.232.242.170) | ec2-3-232-242-170.compute-1.amazonaws.com | - | Medium
7 | [5.160.218.88](https://vuldb.com/?ip.5.160.218.88) | ircpanel4.novinhost.org | - | High
8 | [5.253.62.214](https://vuldb.com/?ip.5.253.62.214) | - | - | High
9 | [5.255.255.80](https://vuldb.com/?ip.5.255.255.80) | yandex.ru | - | High
10 | [8.208.76.80](https://vuldb.com/?ip.8.208.76.80) | - | - | High
11 | [8.249.245.254](https://vuldb.com/?ip.8.249.245.254) | - | - | High
12 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
13 | [13.250.255.10](https://vuldb.com/?ip.13.250.255.10) | ec2-13-250-255-10.ap-southeast-1.compute.amazonaws.com | - | Medium
14 | [15.197.142.173](https://vuldb.com/?ip.15.197.142.173) | a4ec4c6ea1c92e2e6.awsglobalaccelerator.com | - | High
15 | [18.116.152.12](https://vuldb.com/?ip.18.116.152.12) | ec2-18-116-152-12.us-east-2.compute.amazonaws.com | - | Medium
16 | [18.118.182.0](https://vuldb.com/?ip.18.118.182.0) | ec2-18-118-182-0.us-east-2.compute.amazonaws.com | - | Medium
17 | [18.188.18.34](https://vuldb.com/?ip.18.188.18.34) | ec2-18-188-18-34.us-east-2.compute.amazonaws.com | - | Medium
18 | [20.42.65.92](https://vuldb.com/?ip.20.42.65.92) | - | - | High
19 | [20.72.235.82](https://vuldb.com/?ip.20.72.235.82) | - | - | High
20 | [20.112.52.29](https://vuldb.com/?ip.20.112.52.29) | - | - | High
21 | [20.189.173.20](https://vuldb.com/?ip.20.189.173.20) | - | - | High
22 | [23.20.239.12](https://vuldb.com/?ip.23.20.239.12) | ec2-23-20-239-12.compute-1.amazonaws.com | - | Medium
23 | [23.21.126.66](https://vuldb.com/?ip.23.21.126.66) | ec2-23-21-126-66.compute-1.amazonaws.com | - | Medium
24 | [23.21.173.155](https://vuldb.com/?ip.23.21.173.155) | ec2-23-21-173-155.compute-1.amazonaws.com | - | Medium
25 | [23.21.211.162](https://vuldb.com/?ip.23.21.211.162) | ec2-23-21-211-162.compute-1.amazonaws.com | - | Medium
26 | [23.21.252.4](https://vuldb.com/?ip.23.21.252.4) | ec2-23-21-252-4.compute-1.amazonaws.com | - | Medium
27 | [23.95.132.48](https://vuldb.com/?ip.23.95.132.48) | 23-95-132-48-host.colocrossing.com | - | High
28 | [23.111.168.182](https://vuldb.com/?ip.23.111.168.182) | netbserverdns02.com | - | High
29 | [23.205.105.153](https://vuldb.com/?ip.23.205.105.153) | a23-205-105-153.deploy.static.akamaitechnologies.com | - | High
30 | [23.205.105.157](https://vuldb.com/?ip.23.205.105.157) | a23-205-105-157.deploy.static.akamaitechnologies.com | - | High
31 | [23.222.5.37](https://vuldb.com/?ip.23.222.5.37) | a23-222-5-37.deploy.static.akamaitechnologies.com | - | High
32 | [27.121.64.133](https://vuldb.com/?ip.27.121.64.133) | cp133.ezyreg.com | - | High
33 | [31.13.65.174](https://vuldb.com/?ip.31.13.65.174) | instagram-p42-shv-01-atl3.fbcdn.net | - | High
34 | [31.41.46.120](https://vuldb.com/?ip.31.41.46.120) | maldova873.example.com | - | High
35 | [31.220.52.219](https://vuldb.com/?ip.31.220.52.219) | workshop.piguno.com | - | High
36 | [34.77.10.20](https://vuldb.com/?ip.34.77.10.20) | 20.10.77.34.bc.googleusercontent.com | - | Medium
37 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
38 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
39 | [34.117.168.233](https://vuldb.com/?ip.34.117.168.233) | 233.168.117.34.bc.googleusercontent.com | - | Medium
40 | [34.205.248.193](https://vuldb.com/?ip.34.205.248.193) | ec2-34-205-248-193.compute-1.amazonaws.com | - | Medium
41 | [35.186.238.101](https://vuldb.com/?ip.35.186.238.101) | 101.238.186.35.bc.googleusercontent.com | - | Medium
42 | [35.238.161.88](https://vuldb.com/?ip.35.238.161.88) | 88.161.238.35.bc.googleusercontent.com | - | Medium
43 | [35.247.234.230](https://vuldb.com/?ip.35.247.234.230) | 230.234.247.35.bc.googleusercontent.com | - | Medium
44 | [37.49.224.146](https://vuldb.com/?ip.37.49.224.146) | - | - | High
45 | [37.49.224.209](https://vuldb.com/?ip.37.49.224.209) | - | - | High
46 | [37.49.225.195](https://vuldb.com/?ip.37.49.225.195) | - | - | High
47 | [37.49.225.217](https://vuldb.com/?ip.37.49.225.217) | - | - | High
48 | [37.120.146.122](https://vuldb.com/?ip.37.120.146.122) | - | - | High
49 | [37.120.146.124](https://vuldb.com/?ip.37.120.146.124) | - | - | High
50 | [37.235.1.174](https://vuldb.com/?ip.37.235.1.174) | resolver1.freedns.zone.powered.by.virtexxa.com | - | High
51 | [37.235.1.177](https://vuldb.com/?ip.37.235.1.177) | resolver2.freedns.zone.powered.by.virtexxa.com | - | High
52 | [40.70.224.146](https://vuldb.com/?ip.40.70.224.146) | - | - | High
53 | [40.76.4.15](https://vuldb.com/?ip.40.76.4.15) | - | - | High
54 | [43.254.17.15](https://vuldb.com/?ip.43.254.17.15) | 43-254-17-15.static.ip.net.tw | - | High
55 | [43.255.154.37](https://vuldb.com/?ip.43.255.154.37) | ip-43-255-154-37.ip.secureserver.net | - | High
56 | [45.33.83.75](https://vuldb.com/?ip.45.33.83.75) | li1029-75.members.linode.com | - | High
57 | [45.43.35.96](https://vuldb.com/?ip.45.43.35.96) | - | - | High
58 | [45.67.14.182](https://vuldb.com/?ip.45.67.14.182) | - | - | High
59 | [45.80.132.70](https://vuldb.com/?ip.45.80.132.70) | host-45-80-132-70.superhosting.rs | - | High
60 | [45.122.138.6](https://vuldb.com/?ip.45.122.138.6) | - | - | High
61 | [45.128.184.132](https://vuldb.com/?ip.45.128.184.132) | vds107519.mgn-host.ru | - | High
62 | [45.147.229.85](https://vuldb.com/?ip.45.147.229.85) | - | - | High
63 | [45.154.253.150](https://vuldb.com/?ip.45.154.253.150) | shared04.cust05.proxy.is | - | High
64 | [45.154.253.152](https://vuldb.com/?ip.45.154.253.152) | shared06.cust05.proxy.is | - | High
65 | [46.17.98.105](https://vuldb.com/?ip.46.17.98.105) | - | - | High
66 | [46.101.46.83](https://vuldb.com/?ip.46.101.46.83) | - | - | High
67 | [47.52.60.150](https://vuldb.com/?ip.47.52.60.150) | - | - | High
68 | [47.91.169.15](https://vuldb.com/?ip.47.91.169.15) | - | - | High
69 | [47.254.177.155](https://vuldb.com/?ip.47.254.177.155) | - | - | High
70 | ... | ... | ... | ...
There are 112 more IOC items available. Please use our online service to access the data.
There are 278 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _LokiBot_. This data is unique as it uses our predictive model for actor profiling.
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Lokibot_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by LokiBot. This data is unique as it uses our predictive model for actor profiling.
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Lokibot. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/car.php` | Medium
4 | File | `/CMD_ACCOUNT_ADMIN` | High
5 | File | `/config/getuser` | High
6 | File | `/core/admin/categories.php` | High
7 | File | `/dashboards/#` | High
8 | File | `/etc/controller-agent/agent.conf` | High
9 | File | `/etc/postfix/sender_login` | High
10 | File | `/etc/sudoers` | Medium
11 | File | `/etc/tomcat8/Catalina/attack` | High
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/Ap4RtpAtom.cpp` | High
3 | File | `/bcms/admin/?page=user/list` | High
4 | File | `/cgi-bin/luci/api/auth` | High
5 | File | `/cgi-bin/luci/api/diagnose` | High
6 | File | `/CMD_ACCOUNT_ADMIN` | High
7 | File | `/context/%2e/WEB-INF/web.xml` | High
8 | File | `/core/admin/categories.php` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/etc/config/image_sign` | High
11 | File | `/etc/groups` | Medium
12 | File | `/filemanager/php/connector.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/fudforum/adm/hlplist.php` | High
15 | File | `/GponForm/fsetup_Form` | High
16 | File | `/log_download.cgi` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/MTFWU` | Low
19 | File | `/out.php` | Medium
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/MTFWU` | Low
17 | File | `/php/passport/index.php` | High
18 | File | `/proc/<pid>/status` | High
19 | File | `/public/login.htm` | High
20 | File | `/public/plugins/` | High
21 | File | `/s/` | Low
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/server-info` | Medium
23 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
24 | File | `/tmp` | Low
25 | File | `/tmp/app/.env` | High
26 | File | `/tmp/kamailio_ctl` | High
27 | File | `/tmp/kamailio_fifo` | High
28 | File | `/uncpath/` | Medium
29 | File | `/updown/upload.cgi` | High
30 | File | `/usr/bin/pkexec` | High
31 | File | `/way4acs/enroll` | High
32 | File | `/WEB-INF/web.xml` | High
33 | File | `/wp-json/wc/v3/webhooks` | High
34 | ... | ... | ...
25 | File | `/uncpath/` | Medium
26 | File | `/updown/upload.cgi` | High
27 | File | `/user-utils/users/md5.json` | High
28 | File | `/userRpm/popupSiteSurveyRpm.html` | High
29 | File | `/usr/bin/pkexec` | High
30 | ... | ... | ...
There are 290 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 252 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2019/04/threat-source-april-18-new-attacks.html
* https://blog.talosintelligence.com/2019/05/threat-roundup-0524-0531.html
* https://blog.talosintelligence.com/2019/06/threat-roundup-0531-0607.html
* https://blog.talosintelligence.com/2019/06/threat-roundup-0621-0628.html
* https://blog.talosintelligence.com/2019/07/threat-roundup-0719-0726.html
* https://blog.talosintelligence.com/2019/10/threat-roundup-1011-1018.html
* https://blog.talosintelligence.com/2019/11/threat-roundup-1025-1101.html
* https://blog.talosintelligence.com/2019/12/threat-roundup-1129-1206.html
* https://blog.talosintelligence.com/2020/04/threat-roundup-0410-0417.html
* https://blog.talosintelligence.com/2020/07/threat-roundup-0703-0710.html
* https://blog.talosintelligence.com/2020/07/threat-roundup-0710-0717.html
* https://blog.talosintelligence.com/2020/08/threat-roundup-0807-0814.html
* https://blog.talosintelligence.com/2020/08/tru-0731-0807.html
* https://blog.talosintelligence.com/2020/10/threat-roundup-1016-1023.html
* https://blog.talosintelligence.com/2020/10/threat-roundup-1023-1030.html
* https://blog.talosintelligence.com/2020/11/threat-roundup-1113-1120.html
* https://blog.talosintelligence.com/2021/04/threat-roundup-0423-0430.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0604-0611.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html
@ -126,6 +179,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/02/threat-roundup-0204-0211.html
* https://blog.talosintelligence.com/2022/03/threat-roundup-0304-0311.html
* https://blog.talosintelligence.com/2022/03/threat-roundup-0311-0318.html
* https://blog.talosintelligence.com/2022/04/threat-roundup-0401-0408.html
* https://blog.talosintelligence.com/2022/04/threat-roundup-0408-0415.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0429-0506.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0506-0513.html
* https://isc.sans.edu/forums/diary/3+examples+of+malspam+pushing+LokiBot+malware/23317/
* https://isc.sans.edu/forums/diary/HSBCthemed+malspam+uses+ISO+attachments+to+push+Loki+Bot+malware/22942/
* https://isc.sans.edu/forums/diary/Malspam+pushing+Lokibot+malware/24372/
* https://isc.sans.edu/forums/diary/More+malspam+pushing+Lokibot/23754/
* https://vxug.fakedoma.in/archive/APTs/2021/2021.01.06(1)/LokiBot%20Infection%20Chain.pdf

View File

@ -16,7 +16,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 8 more country items available. Please use our online service to access the data.
@ -103,16 +103,15 @@ ID | Type | Indicator | Confidence
41 | File | `control.c` | Medium
42 | File | `core-util.c` | Medium
43 | File | `core/coreuserinputhandler.cpp` | High
44 | File | `d1_both.c` | Medium
45 | File | `data/gbconfiguration.dat` | High
46 | File | `Debug_command_page.asp` | High
47 | File | `details_view.php` | High
48 | File | `Diagnose.exe` | Medium
49 | File | `DigiDocSAXParser.c` | High
50 | File | `download-file.php` | High
51 | ... | ... | ...
44 | File | `cve-bin/moreBlockInfo.cgi` | High
45 | File | `d1_both.c` | Medium
46 | File | `data/gbconfiguration.dat` | High
47 | File | `Debug_command_page.asp` | High
48 | File | `details_view.php` | High
49 | File | `Diagnose.exe` | Medium
50 | ... | ... | ...
There are 440 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 432 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -55,7 +55,7 @@ ID | Type | Indicator | Confidence
4 | File | `/tmp` | Low
5 | ... | ... | ...
There are 28 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 29 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,48 +59,47 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/default.asp` | High
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/assets/ctx` | Medium
7 | File | `/cgi-bin/login_action.cgi` | High
8 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
9 | File | `/checkLogin.cgi` | High
10 | File | `/cms/print.php` | High
11 | File | `/concat?/%2557EB-INF/web.xml` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/data/remove` | Medium
14 | File | `/etc/passwd` | Medium
15 | File | `/goforms/rlminfo` | High
16 | File | `/login` | Low
17 | File | `/navigate/navigate_download.php` | High
18 | File | `/out.php` | Medium
19 | File | `/owa/auth/logon.aspx` | High
20 | File | `/p` | Low
21 | File | `/password.html` | High
22 | File | `/proc/ioports` | High
23 | File | `/property-list/property_view.php` | High
24 | File | `/ptms/classes/Users.php` | High
25 | File | `/rest` | Low
26 | File | `/rest/api/2/search` | High
27 | File | `/s/` | Low
28 | File | `/scripts/cpan_config` | High
29 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
30 | File | `/services/system/setup.json` | High
31 | File | `/uncpath/` | Medium
32 | File | `/vloggers_merch/?p=view_product` | High
33 | File | `/webconsole/APIController` | High
34 | File | `/websocket/exec` | High
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/wp-content/plugins/updraftplus/admin.php` | High
37 | File | `/wp-json` | Medium
38 | File | `/wp-json/oembed/1.0/embed?url` | High
39 | File | `/_next` | Low
40 | File | `4.edu.php\conn\function.php` | High
41 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
42 | File | `adclick.php` | Medium
43 | File | `addentry.php` | Medium
44 | File | `admin/category.inc.php` | High
45 | File | `admin/conf_users_edit.php` | High
46 | ... | ... | ...
7 | File | `/checkLogin.cgi` | High
8 | File | `/cms/print.php` | High
9 | File | `/concat?/%2557EB-INF/web.xml` | High
10 | File | `/Content/Template/root/reverse-shell.aspx` | High
11 | File | `/course/api/upload/pic` | High
12 | File | `/data/remove` | Medium
13 | File | `/etc/passwd` | Medium
14 | File | `/goforms/rlminfo` | High
15 | File | `/login` | Low
16 | File | `/navigate/navigate_download.php` | High
17 | File | `/owa/auth/logon.aspx` | High
18 | File | `/p` | Low
19 | File | `/password.html` | High
20 | File | `/proc/ioports` | High
21 | File | `/property-list/property_view.php` | High
22 | File | `/ptms/classes/Users.php` | High
23 | File | `/rest` | Low
24 | File | `/rest/api/2/search` | High
25 | File | `/s/` | Low
26 | File | `/scripts/cpan_config` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/services/system/setup.json` | High
29 | File | `/uncpath/` | Medium
30 | File | `/vloggers_merch/?p=view_product` | High
31 | File | `/webconsole/APIController` | High
32 | File | `/websocket/exec` | High
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `/wp-content/plugins/updraftplus/admin.php` | High
35 | File | `/wp-json` | Medium
36 | File | `/wp-json/oembed/1.0/embed?url` | High
37 | File | `/_next` | Low
38 | File | `4.edu.php\conn\function.php` | High
39 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
40 | File | `adclick.php` | Medium
41 | File | `addentry.php` | Medium
42 | File | `admin/category.inc.php` | High
43 | File | `admin/conf_users_edit.php` | High
44 | File | `admin/dl_sendmail.php` | High
45 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Magecart:
* [ES](https://vuldb.com/?country.es)
* [PL](https://vuldb.com/?country.pl)
* [DE](https://vuldb.com/?country.de)
* [SV](https://vuldb.com/?country.sv)
* [IT](https://vuldb.com/?country.it)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,39 +52,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/?page=transactions/manage_transaction` | High
2 | File | `/admin-panel1.php` | High
3 | File | `/admin/users.php?source=edit_user&id=1` | High
4 | File | `/admin/weixin.php` | High
5 | File | `/apps/acs-commons/content/page-compare.html` | High
6 | File | `/aqpg/users/login.php` | High
7 | File | `/assets/partials/_handleLogin.php` | High
8 | File | `/cgi-bin/editBookmark` | High
9 | File | `/cloud_config/router_post/check_reg_verify_code` | High
10 | File | `/cms/classes/Master.php?f=delete_designation` | High
11 | File | `/ecrire` | Low
12 | File | `/etc/config/rpcd` | High
13 | File | `/etc/cron.daily/upstart` | High
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/goform/setpptpservercfg` | High
16 | File | `/help/treecontent.jsp` | High
17 | File | `/insurance/editNominee.php` | High
18 | File | `/ManageRoute/postRoute` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/one_church/churchprofile.php` | High
21 | File | `/php/ajax.php` | High
22 | File | `/php_action/editProductImage.php` | High
23 | File | `/public_html/apply_vacancy` | High
24 | File | `/purchase_order/admin/?page=user` | High
25 | File | `/rest-service-fecru/server-v1` | High
26 | File | `/scbs/admin/bookings/view_booking.php` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/student-grading-system/rms.php?page=school_year` | High
29 | File | `/tmp/swhkd.sock` | High
30 | File | `/var/log/nginx/html/ADMINPASS` | High
31 | ... | ... | ...
1 | File | `../FILEDIR` | Medium
2 | File | `//proc/kcore` | Medium
3 | File | `/acms/admin/?page=transactions/manage_transaction` | High
4 | File | `/admin.php/pic/admin/type/del` | High
5 | File | `/admin.php/vod/admin/topic/del` | High
6 | File | `/admin.php?p=/User/index` | High
7 | File | `/admin/users.php?source=edit_user&id=1` | High
8 | File | `/admin/weixin.php` | High
9 | File | `/Ap4RtpAtom.cpp` | High
10 | File | `/apps/acs-commons/content/page-compare.html` | High
11 | File | `/assets/partials/_handleLogin.php` | High
12 | File | `/bcms/admin/?page=user/list` | High
13 | File | `/bcms/admin/?page=user/manage_user` | High
14 | File | `/bcms/admin/services/view_service.php` | High
15 | File | `/cardo/api` | Medium
16 | File | `/cgi-bin/editBookmark` | High
17 | File | `/cms/classes/Master.php?f=delete_designation` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/ecrire` | Low
20 | File | `/eris/admin/applicants/index.php?view=view` | High
21 | File | `/etc/cron.daily/upstart` | High
22 | File | `/fuel/index.php/fuel/logs/items` | High
23 | File | `/fuel/sitevariables/delete/4` | High
24 | File | `/goform/aspForm` | High
25 | File | `/goform/setpptpservercfg` | High
26 | File | `/help/treecontent.jsp` | High
27 | File | `/insurance/editNominee.php` | High
28 | File | `/lists/admin/` | High
29 | File | `/mgmt/tm/util/bash` | High
30 | File | `/my/unicorn/uc.c` | High
31 | File | `/ordering/admin/category/index.php?view=edit` | High
32 | File | `/ordering/admin/stockin/index.php?view=edit` | High
33 | File | `/p1/p2/:name` | Medium
34 | File | `/php/ajax.php` | High
35 | ... | ... | ...
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 298 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,6 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Mars Stealer:
* [US](https://vuldb.com/?country.us)
* [IT](https://vuldb.com/?country.it)
* [JP](https://vuldb.com/?country.jp)
* ...
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -16,8 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.63.155.126](https://vuldb.com/?ip.5.63.155.126) | 5-63-155-126.cloudvps.regruhosting.ru | - | High
2 | [159.65.9.223](https://vuldb.com/?ip.159.65.9.223) | - | - | High
1 | [5.45.84.214](https://vuldb.com/?ip.5.45.84.214) | - | - | High
2 | [5.63.155.126](https://vuldb.com/?ip.5.63.155.126) | 5-63-155-126.cloudvps.regruhosting.ru | - | High
3 | [66.29.142.232](https://vuldb.com/?ip.66.29.142.232) | - | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -25,7 +34,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
## IOA - Indicator of Attack
@ -34,16 +44,18 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/lists/index.php` | High
2 | File | `data/gbconfiguration.dat` | High
3 | File | `ngx_http_lua_subrequest.c` | High
4 | ... | ... | ...
2 | File | `add_comment.php` | High
3 | File | `add_quiz.php` | Medium
4 | File | `admin.jcomments.php` | High
5 | ... | ... | ...
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.morphisec.com/threat-research-mars-stealer
* https://gist.github.com/viriback/362a91ed9601ba906d8a17c8102a68bb
* https://isc.sans.edu/forums/diary/Arkei+Variants+From+Vidar+to+Mars+Stealer/28468/

57
actors/Matiex/README.md Normal file
View File

@ -0,0 +1,57 @@
# Matiex - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Matiex](https://vuldb.com/?actor.matiex). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.matiex](https://vuldb.com/?actor.matiex)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Matiex:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Matiex.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [192.3.110.170](https://vuldb.com/?ip.192.3.110.170) | 192-3-110-170-host.colocrossing.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Matiex_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Matiex. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `add_comment.php` | High
2 | File | `admin.jcomments.php` | High
3 | File | `data/gbconfiguration.dat` | High
4 | ... | ... | ...
There are 12 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-16%20Matiex%20Keylogger%20IOCs
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -17,11 +17,11 @@ The following _campaigns_ are known and can be associated with Mirai:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Mirai:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -49,7 +49,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
@ -61,39 +61,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/adm/setmain.php` | High
2 | File | `/admin.php/Plugins/update.html` | High
3 | File | `/admin/new-content` | High
4 | File | `/api/students/me/courses/` | High
5 | File | `/Applications/Utilities/Terminal` | High
6 | File | `/classes/master.php?f=delete_facility` | High
7 | File | `/College_Management_System/admin/display-teacher.php` | High
8 | File | `/common/info.cgi` | High
9 | File | `/coreframe/app/member/admin/group.php` | High
10 | File | `/ctpms/admin/?page=applications/view_application` | High
11 | File | `/ctpms/admin/?page=individuals/view_individual` | High
12 | File | `/ctpms/admin/applications/update_status.php` | High
13 | File | `/ctpms/admin/individuals/update_status.php` | High
14 | File | `/ctpms/classes/Master.php?f=delete_application` | High
15 | File | `/default.php?idx=17` | High
16 | File | `/ecrire` | Low
17 | File | `/eris/index.php?q=result&searchfor=advancesearch` | High
18 | File | `/exports/export.php` | High
19 | File | `/fuel/index.php/fuel/logs/items` | High
20 | File | `/goform/setDeviceSettings` | High
21 | File | `/goform/setMacFilterCfg` | High
22 | File | `/html/Solar_Ftp.php` | High
23 | File | `/include/chart_generator.php` | High
24 | File | `/includes/login.php` | High
25 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
26 | File | `/insurance/editPayment.php` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/page.php` | Medium
29 | File | `/public/admin/index.php?add_product` | High
30 | File | `/scbs/classes/Users.php?f=save_client` | High
31 | ... | ... | ...
1 | File | `/.env` | Low
2 | File | `/.ssh/authorized_keys` | High
3 | File | `//proc/kcore` | Medium
4 | File | `/adm/setmain.php` | High
5 | File | `/admin.php/Label/page_del` | High
6 | File | `/admin.php/vod/admin/topic/del` | High
7 | File | `/admin/?page=system_info/contact_info` | High
8 | File | `/admin/comn/service/update.json` | High
9 | File | `/admin/dl_sendsms.php` | High
10 | File | `/Ap4RtpAtom.cpp` | High
11 | File | `/api/part_categories` | High
12 | File | `/api/programs/orgUnits?programs` | High
13 | File | `/api/students/me/courses/` | High
14 | File | `/Applications/Utilities/Terminal` | High
15 | File | `/asms/classes/Master.php?f=delete_product` | High
16 | File | `/asms/classes/Master.php?f=save_product` | High
17 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
18 | File | `/bcms/admin/?page=user/list` | High
19 | File | `/checklogin.jsp` | High
20 | File | `/classes/master.php?f=delete_facility` | High
21 | File | `/College_Management_System/admin/display-teacher.php` | High
22 | File | `/ctpms/admin/?page=applications/view_application` | High
23 | File | `/ctpms/admin/?page=individuals/view_individual` | High
24 | File | `/ctpms/admin/applications/update_status.php` | High
25 | File | `/ctpms/admin/individuals/update_status.php` | High
26 | File | `/ctpms/classes/Master.php?f=delete_application` | High
27 | File | `/debug/pprof` | Medium
28 | File | `/ecrire` | Low
29 | File | `/fuel/index.php/fuel/logs/items` | High
30 | File | `/fuel/sitevariables/delete/4` | High
31 | File | `/goform/aspForm` | High
32 | File | `/goform/saveParentControlInfo` | High
33 | File | `/goform/SetClientState` | High
34 | ... | ... | ...
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 293 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -60,7 +60,7 @@ ID | Type | Indicator | Confidence
9 | File | `blog.php` | Medium
10 | ... | ... | ...
There are 76 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 77 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -15,12 +15,12 @@ The following _campaigns_ are known and can be associated with Moobot:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Moobot:
* [US](https://vuldb.com/?country.us)
* [LU](https://vuldb.com/?country.lu)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -58,41 +58,42 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/admin/cloud.php` | High
3 | File | `/admin/login.php` | High
4 | File | `/api/document/<DocumentID>/attachments` | High
5 | File | `/cgi-bin/uploadWeiXinPic` | High
6 | File | `/core/admin/categories.php` | High
7 | File | `/coreframe/app/order/admin/card.php` | High
8 | File | `/DsaDataTest` | Medium
9 | File | `/eshop/products/json/aouCustomerAdresse` | High
10 | File | `/etc/config/cameo` | High
11 | File | `/etc/environment` | High
12 | File | `/extensionsinstruction` | High
13 | File | `/goform/setWorkmode` | High
14 | File | `/goods/getGoodsListByConditions/` | High
15 | File | `/member/index/login.html` | High
16 | File | `/moddable/xs/sources/xsScript.c` | High
17 | File | `/moddable/xs/sources/xsSymbol.c` | High
18 | File | `/music/ajax.php` | High
19 | File | `/nagioslogserver/configure/create_snapshot` | High
20 | File | `/nova/bin/lcdstat` | High
21 | File | `/orms/` | Low
22 | File | `/rest/api/1.0/issues/{id}/ActionsAndOperations` | High
23 | File | `/rest/api/2/user/picker` | High
24 | File | `/rsms/` | Low
25 | File | `/secure/QueryComponent!Default.jspa` | High
26 | File | `/src/njs_vmcode.c` | High
27 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
28 | File | `/syscmd.asp` | Medium
29 | File | `/system?action=ServiceAdmin` | High
30 | File | `/tmp` | Low
31 | File | `/uncpath/` | Medium
32 | File | `/uploads/dede` | High
33 | File | `/user/add` | Medium
34 | ... | ... | ...
2 | File | `/admin.php/pic/admin/pic/del` | High
3 | File | `/admin.php/singer/admin/lists/zhuan` | High
4 | File | `/admin.php/User/level_sort` | High
5 | File | `/admin/cloud.php` | High
6 | File | `/admin/login.php` | High
7 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
8 | File | `/aqpg/users/login.php` | High
9 | File | `/cgi-bin/uploadWeiXinPic` | High
10 | File | `/core/admin/categories.php` | High
11 | File | `/coreframe/app/order/admin/card.php` | High
12 | File | `/dms/admin/reports/daily_collection_report.php` | High
13 | File | `/DsaDataTest` | Medium
14 | File | `/eshop/products/json/aouCustomerAdresse` | High
15 | File | `/etc/config/cameo` | High
16 | File | `/extensionsinstruction` | High
17 | File | `/food/admin/all_users.php` | High
18 | File | `/goform/SetClientState` | High
19 | File | `/goform/SetFirewallCfg` | High
20 | File | `/goform/setWorkmode` | High
21 | File | `/goods/getGoodsListByConditions/` | High
22 | File | `/mgmt/tm/util/bash` | High
23 | File | `/moddable/xs/sources/xsScript.c` | High
24 | File | `/moddable/xs/sources/xsSymbol.c` | High
25 | File | `/music/ajax.php` | High
26 | File | `/nova/bin/lcdstat` | High
27 | File | `/orms/` | Low
28 | File | `/public_html/animals` | High
29 | File | `/public_html/apply_vacancy` | High
30 | File | `/purchase_order/admin/?page=user` | High
31 | File | `/purchase_order/classes/Master.php?f=delete_supplier` | High
32 | File | `/rest/api/1.0/issues/{id}/ActionsAndOperations` | High
33 | File | `/rest/api/2/user/picker` | High
34 | File | `/rsms/` | Low
35 | ... | ... | ...
There are 293 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,10 +21,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [JP](https://vuldb.com/?country.jp)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -56,12 +56,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -69,32 +69,36 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/admin/config` | High
3 | File | `/admin/configure.php` | High
4 | File | `/admin/edit.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/admin/maintenance_actions.php` | High
7 | File | `/appliance/users?action=edit` | High
8 | File | `/apps/acs-commons/content/page-compare.html` | High
9 | File | `/configs/application.ini` | High
10 | File | `/css/..%2f` | Medium
11 | File | `/etc/wpa_supplicant.conf` | High
12 | File | `/hdf5/src/H5T.c` | High
13 | File | `/jerry-core/parser/js/js-scanner-util.c` | High
14 | File | `/music/ajax.php` | High
15 | File | `/one_church/churchprofile.php` | High
16 | File | `/product.php` | Medium
17 | File | `/product_list.php` | High
18 | File | `/ptms/classes/Users.php` | High
19 | File | `/row/row0mysql.cc` | High
20 | File | `/rsms/` | Low
21 | File | `/SAP_Information_System/controllers/add_admin.php` | High
22 | File | `/secure/admin/ViewInstrumentation.jspa` | High
23 | File | `/sql/sql_string.h` | High
24 | ... | ... | ...
1 | File | `/admin.php/pic/admin/lists/zhuan` | High
2 | File | `/admin/?page=system_info/contact_info` | High
3 | File | `/admin/new-content` | High
4 | File | `/ad_js.php` | Medium
5 | File | `/backups/` | Medium
6 | File | `/bcms/admin/?page=user/list` | High
7 | File | `/blog/blog.php` | High
8 | File | `/cardo/api` | Medium
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cgi-bin/luci/api/auth` | High
11 | File | `/cgi-bin/luci/api/diagnose` | High
12 | File | `/cgi-bin/luci/api/switch` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-mod/lookup.cgi` | High
15 | File | `/edit-db.php` | Medium
16 | File | `/etc/networkd-dispatcher` | High
17 | File | `/etc/shadow.sample` | High
18 | File | `/fantasticblog/single.php` | High
19 | File | `/goform/AdvSetLanIp` | High
20 | File | `/goform/editassignment` | High
21 | File | `/goform/form2IPQoSTcAdd` | High
22 | File | `/goform/saveParentControlInfo` | High
23 | File | `/goform/setDeviceSettings` | High
24 | File | `/goform/SetFirewallCfg` | High
25 | File | `/goform/setMacFilterCfg` | High
26 | File | `/goform/SetNetControlList` | High
27 | File | `/goform/setNetworkLan` | High
28 | ... | ... | ...
There are 203 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -18,10 +18,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* [US](https://vuldb.com/?country.us)
* [NL](https://vuldb.com/?country.nl)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -90,7 +90,7 @@ ID | Type | Indicator | Confidence
22 | File | `adclick.php` | Medium
23 | ... | ... | ...
There are 195 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 193 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -79,26 +79,26 @@ ID | Type | Indicator | Confidence
11 | File | `/getcfg.php` | Medium
12 | File | `/HNAP1` | Low
13 | File | `/jquery_file_upload/server/php/index.php` | High
14 | File | `/modules/projects/vw_files.php` | High
15 | File | `/mysql/api/drobo.php` | High
16 | File | `/plain` | Low
17 | File | `/rating.php` | Medium
18 | File | `/rom-0` | Low
19 | File | `/secure/admin/ConfigureBatching!default.jspa` | High
20 | File | `/uncpath/` | Medium
21 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
22 | File | `/var/log/nginx` | High
23 | File | `/wordpress/wp-admin/admin.php` | High
24 | File | `/_next` | Low
25 | File | `actionHandler/ajax_managed_services.php` | High
26 | File | `actions.hsp` | Medium
27 | File | `addtocart.asp` | High
28 | File | `admin/admin.shtml` | High
29 | File | `ajax-actions.php` | High
30 | File | `ajax/api/hook/decodeArguments` | High
14 | File | `/mgmt/tm/util/bash` | High
15 | File | `/modules/projects/vw_files.php` | High
16 | File | `/mysql/api/drobo.php` | High
17 | File | `/plain` | Low
18 | File | `/rating.php` | Medium
19 | File | `/rom-0` | Low
20 | File | `/secure/admin/ConfigureBatching!default.jspa` | High
21 | File | `/uncpath/` | Medium
22 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
23 | File | `/var/log/nginx` | High
24 | File | `/wordpress/wp-admin/admin.php` | High
25 | File | `/xyhai.php?s=/Auth/editUser` | High
26 | File | `/_next` | Low
27 | File | `actionHandler/ajax_managed_services.php` | High
28 | File | `actions.hsp` | Medium
29 | File | `addtocart.asp` | High
30 | File | `admin/admin.shtml` | High
31 | ... | ... | ...
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 268 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,7 +53,7 @@ ID | Type | Indicator | Confidence
3 | File | `/opt/teradata/gsctools/bin/t2a.pl` | High
4 | ... | ... | ...
There are 20 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 21 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BG](https://vuldb.com/?country.bg)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -53,32 +53,31 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//` | Low
2 | File | `/adfs/ls` | Medium
3 | File | `/admin/doctors/view_doctor.php` | High
4 | File | `/appliance/users?action=edit` | High
5 | File | `/config/getuser` | High
6 | File | `/data-service/users/` | High
7 | File | `/IISADMPWD` | Medium
8 | File | `/js/app.js` | Medium
9 | File | `/login` | Low
10 | File | `/mgmt/tm/util/bash` | High
11 | File | `/monitor/s_headmodel.php` | High
12 | File | `/pro/repo-create.html` | High
13 | File | `/public/plugins/` | High
14 | File | `/rest/api/1.0/issues/{id}/ActionsAndOperations` | High
15 | File | `/rest/api/latest/projectvalidate/key` | High
16 | File | `/rest/collectors/1.0/template/custom` | High
17 | File | `/SAP_Information_System/controllers/add_admin.php` | High
18 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
19 | File | `/server-info` | Medium
20 | File | `/services` | Medium
21 | File | `/test/cookie/` | High
22 | File | `/uncpath/` | Medium
23 | File | `/usr/bin/at` | Medium
24 | File | `/usr/bin/pkexec` | High
25 | ... | ... | ...
2 | File | `/admin/doctors/view_doctor.php` | High
3 | File | `/appliance/users?action=edit` | High
4 | File | `/config/getuser` | High
5 | File | `/data-service/users/` | High
6 | File | `/IISADMPWD` | Medium
7 | File | `/js/app.js` | Medium
8 | File | `/login` | Low
9 | File | `/mgmt/tm/util/bash` | High
10 | File | `/monitor/s_headmodel.php` | High
11 | File | `/pro/repo-create.html` | High
12 | File | `/public/plugins/` | High
13 | File | `/rest/api/1.0/issues/{id}/ActionsAndOperations` | High
14 | File | `/rest/api/latest/projectvalidate/key` | High
15 | File | `/rest/collectors/1.0/template/custom` | High
16 | File | `/SAP_Information_System/controllers/add_admin.php` | High
17 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
18 | File | `/server-info` | Medium
19 | File | `/services` | Medium
20 | File | `/uncpath/` | Medium
21 | File | `/usr/bin/at` | Medium
22 | File | `/usr/bin/pkexec` | High
23 | File | `/WEB-INF/web.xml` | High
24 | ... | ... | ...
There are 210 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 199 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,8 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with OldGremlin:
* [AT](https://vuldb.com/?country.at)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [AT](https://vuldb.com/?country.at)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -17,9 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [46.101.113.161](https://vuldb.com/?ip.46.101.113.161) | - | - | High
2 | [161.35.41.9](https://vuldb.com/?ip.161.35.41.9) | - | - | High
3 | [192.248.176.138](https://vuldb.com/?ip.192.248.176.138) | 192.248.176.138.vultrusercontent.com | - | High
1 | [5.181.156.84](https://vuldb.com/?ip.5.181.156.84) | no-rdns.mivocloud.com | - | High
2 | [45.61.138.170](https://vuldb.com/?ip.45.61.138.170) | - | - | High
3 | [46.101.113.161](https://vuldb.com/?ip.46.101.113.161) | - | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -27,9 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
3 | T1548.002 | CWE-285 | Improper Authorization | High
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1495 | CWE-494 | Download of Code Without Integrity Check | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -37,14 +47,21 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `journal_article/page.jsp` | High
2 | File | `scripts/quotacheck` | High
3 | Argument | `p_r_p` | Low
1 | File | `/rapi/read_url` | High
2 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
3 | File | `AppCompatCache.exe` | High
4 | File | `cgi-bin/MANGA/admin.cgi` | High
5 | File | `coders/png.c` | Medium
6 | File | `customoid.inc.php` | High
7 | ... | ... | ...
There are 48 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.group-ib.com/oldgremlin
* https://blog.group-ib.com/oldgremlin_comeback
## Literature

View File

@ -9,7 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with PYSA:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [JP](https://vuldb.com/?country.jp)
## IOC - Indicator of Compromise
@ -30,12 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-250, CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -43,18 +43,18 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
2 | File | `/acms/classes/Master.php?f=delete_img` | High
3 | File | `/admin.php?id=siteoptions&social=display&value=0&sid=2` | High
4 | File | `/admin.php?id=siteoptions&social=edit&sid=2` | High
5 | File | `/admin/inbox.php&action=delete` | High
6 | File | `/admin/posts.php` | High
7 | File | `/administrator/alerts/alertLightbox.php` | High
8 | File | `/agenttrayicon` | High
9 | File | `/api/students/me/messages/` | High
10 | File | `/apps/acs-commons/content/page-compare.html` | High
11 | File | `/base/SysEveMenuAuthPointMapper.xml` | High
12 | File | `/cgi-bin/luci/api/switch` | High
1 | File | `//proc/kcore` | Medium
2 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
3 | File | `/acms/classes/Master.php?f=delete_img` | High
4 | File | `/admin/?page=system_info/contact_info` | High
5 | File | `/administrator/alerts/alertLightbox.php` | High
6 | File | `/api/part_categories` | High
7 | File | `/api/students/me/messages/` | High
8 | File | `/auditLogAction.do` | High
9 | File | `/base/SysEveMenuAuthPointMapper.xml` | High
10 | File | `/cgi-bin` | Medium
11 | File | `/cgi-bin/luci/api/switch` | High
12 | File | `/churchcrm/WhyCameEditor.php` | High
13 | File | `/cms/admin/?page=client/view_client` | High
14 | File | `/cms/admin/?page=invoice/view_invoice` | High
15 | File | `/College_Management_System/admin/display-teacher.php` | High
@ -64,22 +64,24 @@ ID | Type | Indicator | Confidence
19 | File | `/ctpms/classes/Master.php?f=delete_img` | High
20 | File | `/dict/list.do` | High
21 | File | `/dms/admin/reports/daily_collection_report.php` | High
22 | File | `/farm/store.php` | High
23 | File | `/goform/setsambacfg` | High
24 | File | `/hocms/classes/Master.php?f=delete_collection` | High
25 | File | `/hocms/classes/Master.php?f=delete_member` | High
26 | File | `/index.php?page=reserve` | High
27 | File | `/mdiy/dict/listExcludeApp` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/nova/bin/detnet` | High
30 | File | `/owa/auth/logon.aspx` | High
31 | File | `/preauth` | Medium
32 | File | `/purchase_order/admin/?page=user` | High
33 | File | `/reps/classes/Master.php?f=delete_amenity` | High
34 | File | `/RestAPI` | Medium
35 | ... | ... | ...
22 | File | `/etc/cron.daily/upstart` | High
23 | File | `/farm/store.php` | High
24 | File | `/fuel/sitevariables/delete/4` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/setsambacfg` | High
27 | File | `/index.php?page=reserve` | High
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/mdiy/dict/listExcludeApp` | High
30 | File | `/mgmt/tm/util/bash` | High
31 | File | `/ofrs/admin/?page=reports` | High
32 | File | `/PC/WebService.asmx` | High
33 | File | `/RestAPI` | Medium
34 | File | `/scas/classes/Users.php?f=save_user` | High
35 | File | `/scbs/classes/Users.php?f=delete_client` | High
36 | File | `/scripts/unlock_tasks.php` | High
37 | ... | ... | ...
There are 297 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 318 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -133,43 +133,44 @@ ID | Type | Indicator | Confidence
11 | File | `/concat?/%2557EB-INF/web.xml` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/data/remove` | Medium
14 | File | `/etc/passwd` | Medium
15 | File | `/goforms/rlminfo` | High
16 | File | `/htdocs/cgibin` | High
17 | File | `/login` | Low
18 | File | `/navigate/navigate_download.php` | High
19 | File | `/owa/auth/logon.aspx` | High
20 | File | `/password.html` | High
21 | File | `/proc/ioports` | High
22 | File | `/property-list/property_view.php` | High
23 | File | `/ptms/classes/Users.php` | High
24 | File | `/rest/api/2/search` | High
25 | File | `/s/` | Low
26 | File | `/scripts/cpan_config` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/services/system/setup.json` | High
29 | File | `/uncpath/` | Medium
30 | File | `/videotalk` | Medium
31 | File | `/vloggers_merch/?p=view_product` | High
32 | File | `/web/MCmsAction.java` | High
33 | File | `/webconsole/APIController` | High
34 | File | `/websocket/exec` | High
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
37 | File | `/wp-json` | Medium
38 | File | `/wp-json/oembed/1.0/embed?url` | High
39 | File | `/_next` | Low
40 | File | `4.edu.php\conn\function.php` | High
41 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
42 | File | `about.php` | Medium
43 | File | `acl.c` | Low
44 | File | `activity_log.php` | High
45 | File | `addentry.php` | Medium
46 | File | `add_vhost.php` | High
47 | File | `admin/admin_admin.php?nav=list_admin_user&admin_p_nav=user` | High
48 | ... | ... | ...
14 | File | `/goforms/rlminfo` | High
15 | File | `/htdocs/cgibin` | High
16 | File | `/login` | Low
17 | File | `/navigate/navigate_download.php` | High
18 | File | `/ocwbs/admin/?page=user/manage_user` | High
19 | File | `/ofrs/admin/?page=user/manage_user` | High
20 | File | `/owa/auth/logon.aspx` | High
21 | File | `/password.html` | High
22 | File | `/proc/ioports` | High
23 | File | `/property-list/property_view.php` | High
24 | File | `/ptms/classes/Users.php` | High
25 | File | `/rest/api/2/search` | High
26 | File | `/s/` | Low
27 | File | `/scripts/cpan_config` | High
28 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
29 | File | `/services/system/setup.json` | High
30 | File | `/uncpath/` | Medium
31 | File | `/videotalk` | Medium
32 | File | `/vloggers_merch/?p=view_product` | High
33 | File | `/web/MCmsAction.java` | High
34 | File | `/webconsole/APIController` | High
35 | File | `/websocket/exec` | High
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
38 | File | `/wp-json` | Medium
39 | File | `/wp-json/oembed/1.0/embed?url` | High
40 | File | `/_next` | Low
41 | File | `4.edu.php\conn\function.php` | High
42 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
43 | File | `about.php` | Medium
44 | File | `acl.c` | Low
45 | File | `activity_log.php` | High
46 | File | `addentry.php` | Medium
47 | File | `add_vhost.php` | High
48 | File | `admin/admin_admin.php?nav=list_admin_user&admin_p_nav=user` | High
49 | ... | ... | ...
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 427 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -101,7 +101,7 @@ ID | Type | Indicator | Confidence
44 | File | `admin/admin.php` | High
45 | ... | ... | ...
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 390 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -45,11 +45,13 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/forum/away.php` | High
2 | File | `/goform/saveParentControlInfo` | High
3 | File | `/uncpath/` | Medium
4 | File | `2020\Messages\SDNotify.exe` | High
5 | ... | ... | ...
3 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
4 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
5 | File | `/uncpath/` | Medium
6 | File | `2020\Messages\SDNotify.exe` | High
7 | ... | ... | ...
There are 33 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 43 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

71
actors/Polonium/README.md Normal file
View File

@ -0,0 +1,71 @@
# Polonium - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Polonium](https://vuldb.com/?actor.polonium). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.polonium](https://vuldb.com/?actor.polonium)
## Campaigns
The following _campaigns_ are known and can be associated with Polonium:
* CreepySnail
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Polonium:
* [TR](https://vuldb.com/?country.tr)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Polonium.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.80.149.57](https://vuldb.com/?ip.45.80.149.57) | - | CreepySnail | High
2 | [45.80.149.68](https://vuldb.com/?ip.45.80.149.68) | - | CreepySnail | High
3 | [45.80.149.71](https://vuldb.com/?ip.45.80.149.71) | - | CreepySnail | High
4 | ... | ... | ... | ...
There are 6 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Polonium_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Polonium. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/etc/passwd` | Medium
2 | File | `/tmp` | Low
3 | File | `admin/cal_login.php` | High
4 | ... | ... | ...
There are 22 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.microsoft.com/security/blog/2022/06/02/exposing-polonium-activity-and-infrastructure-targeting-israeli-organizations/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -4,6 +4,17 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ponystealer](https://vuldb.com/?actor.ponystealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ponystealer:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [MS](https://vuldb.com/?country.ms)
* ...
There are 31 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ponystealer.
@ -11,12 +22,106 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [20.42.73.29](https://vuldb.com/?ip.20.42.73.29) | - | - | High
2 | [52.182.143.212](https://vuldb.com/?ip.52.182.143.212) | - | - | High
2 | [23.40.30.30](https://vuldb.com/?ip.23.40.30.30) | a23-40-30-30.deploy.static.akamaitechnologies.com | - | High
3 | [23.56.9.181](https://vuldb.com/?ip.23.56.9.181) | a23-56-9-181.deploy.static.akamaitechnologies.com | - | High
4 | [23.227.38.65](https://vuldb.com/?ip.23.227.38.65) | myshopify.com | - | High
5 | [23.238.221.30](https://vuldb.com/?ip.23.238.221.30) | - | - | High
6 | [34.240.216.169](https://vuldb.com/?ip.34.240.216.169) | ec2-34-240-216-169.eu-west-1.compute.amazonaws.com | - | Medium
7 | [35.194.164.137](https://vuldb.com/?ip.35.194.164.137) | 137.164.194.35.bc.googleusercontent.com | - | Medium
8 | [45.76.142.81](https://vuldb.com/?ip.45.76.142.81) | 45.76.142.81.vultrusercontent.com | - | High
9 | [47.91.170.222](https://vuldb.com/?ip.47.91.170.222) | - | - | High
10 | [47.254.67.48](https://vuldb.com/?ip.47.254.67.48) | - | - | High
11 | [50.63.202.69](https://vuldb.com/?ip.50.63.202.69) | ip-50-63-202-69.ip.secureserver.net | - | High
12 | [50.63.202.89](https://vuldb.com/?ip.50.63.202.89) | ip-50-63-202-89.ip.secureserver.net | - | High
13 | [52.5.251.20](https://vuldb.com/?ip.52.5.251.20) | ec2-52-5-251-20.compute-1.amazonaws.com | - | Medium
14 | ... | ... | ... | ...
There are 52 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Ponystealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ponystealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/.env` | Low
3 | File | `/.ssh/authorized_keys` | High
4 | File | `/admin/default.asp` | High
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/assets/ctx` | Medium
7 | File | `/checkLogin.cgi` | High
8 | File | `/cms/print.php` | High
9 | File | `/concat?/%2557EB-INF/web.xml` | High
10 | File | `/Content/Template/root/reverse-shell.aspx` | High
11 | File | `/data/remove` | Medium
12 | File | `/etc/passwd` | Medium
13 | File | `/goforms/rlminfo` | High
14 | File | `/login` | Low
15 | File | `/mifs/c/i/reg/reg.html` | High
16 | File | `/navigate/navigate_download.php` | High
17 | File | `/owa/auth/logon.aspx` | High
18 | File | `/p` | Low
19 | File | `/password.html` | High
20 | File | `/proc/ioports` | High
21 | File | `/property-list/property_view.php` | High
22 | File | `/ptms/classes/Users.php` | High
23 | File | `/rest` | Low
24 | File | `/rest/api/2/search` | High
25 | File | `/s/` | Low
26 | File | `/scripts/cpan_config` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/server-info` | Medium
29 | File | `/services/system/setup.json` | High
30 | File | `/uncpath/` | Medium
31 | File | `/vloggers_merch/?p=view_product` | High
32 | File | `/webconsole/APIController` | High
33 | File | `/websocket/exec` | High
34 | File | `/wp-admin/admin-ajax.php` | High
35 | File | `/wp-json` | Medium
36 | File | `/wp-json/oembed/1.0/embed?url` | High
37 | File | `/_next` | Low
38 | File | `4.edu.php\conn\function.php` | High
39 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
40 | File | `a2billing/customer/iridium_threed.php` | High
41 | File | `adclick.php` | Medium
42 | File | `addentry.php` | Medium
43 | File | `admin.php?s=/Channel/add.html` | High
44 | File | `admin/category.inc.php` | High
45 | File | `admin/class-bulk-editor-list-table.php` | High
46 | File | `admin/conf_users_edit.php` | High
47 | File | `admin/dl_sendmail.php` | High
48 | File | `admin/index.php` | High
49 | File | `admin/password_forgotten.php` | High
50 | ... | ... | ...
There are 436 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2018/08/threat-roundup-0817-0824.html
* https://blog.talosintelligence.com/2018/08/threat-roundup-0824-0831.html
* https://blog.talosintelligence.com/2018/09/threat-roundup-0907-0914.html
* https://blog.talosintelligence.com/2019/04/threat-roundup-0412-0419.html
* https://blog.talosintelligence.com/2019/06/threat-roundup-0621-0628.html
* https://blog.talosintelligence.com/2020/09/threat-roundup-0828-0904.html
* https://blog.talosintelligence.com/2020/10/threat-roundup-1016-1023.html
* https://blog.talosintelligence.com/2020/11/threat-roundup-1113-1120.html
* https://blog.talosintelligence.com/2021/12/threat-roundup-1126-1203.html
## Literature

View File

@ -51,25 +51,24 @@ ID | Type | Indicator | Confidence
9 | File | `/phppath/php` | Medium
10 | File | `/services/getFile.cmd` | High
11 | File | `/sns/classes/Master.php?f=delete_img` | High
12 | File | `/tools/required/files/importers/imageeditor` | High
13 | File | `/usr/bin/pkexec` | High
14 | File | `/v2/quantum/save-data-upload-big-file` | High
15 | File | `/var/log/messages` | High
16 | File | `/web/jquery/uploader/multi_uploadify.php` | High
17 | File | `/webconsole/Controller` | High
18 | File | `/wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESC` | High
19 | File | `abook_database.php` | High
20 | File | `acl/save_user.cgi` | High
21 | File | `adaptive-images-script.php` | High
22 | File | `admin/auth.php` | High
23 | File | `admin/cgi-bin/listdir.pl` | High
24 | File | `adminuseredit.php?usertoedit=XSS` | High
25 | File | `AvastSvc.exe` | Medium
26 | File | `backupsettings.conf` | High
27 | File | `base/ErrorHandler.php` | High
28 | ... | ... | ...
12 | File | `/usr/bin/pkexec` | High
13 | File | `/v2/quantum/save-data-upload-big-file` | High
14 | File | `/var/log/messages` | High
15 | File | `/web/jquery/uploader/multi_uploadify.php` | High
16 | File | `/webconsole/Controller` | High
17 | File | `/wordpress/wp-admin/admin.php?page=weblib-circulation-desk&orderby=title&order=DESC` | High
18 | File | `abook_database.php` | High
19 | File | `acl/save_user.cgi` | High
20 | File | `adaptive-images-script.php` | High
21 | File | `admin/auth.php` | High
22 | File | `admin/cgi-bin/listdir.pl` | High
23 | File | `adminuseredit.php?usertoedit=XSS` | High
24 | File | `AvastSvc.exe` | Medium
25 | File | `backupsettings.conf` | High
26 | File | `base/ErrorHandler.php` | High
27 | ... | ... | ...
There are 233 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,10 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [SC](https://vuldb.com/?country.sc)
* [IL](https://vuldb.com/?country.il)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -48,10 +48,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-250, CWE-264, CWE-274, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -59,36 +59,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/?page=transactions/manage_transaction` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/acms/classes/Master.php?f=delete_cargo` | High
5 | File | `/acms/classes/Master.php?f=delete_img` | High
6 | File | `/assets/partials/_handleLogin.php` | High
7 | File | `/base/SysEveMenuAuthPointMapper.xml` | High
8 | File | `/cgi-bin/login.cgi` | High
9 | File | `/classes/master.php?f=delete_facility` | High
10 | File | `/cms/admin/?page=client/view_client` | High
11 | File | `/cms/admin/?page=invoice/view_invoice` | High
12 | File | `/cms/admin/?page=user/manage_user` | High
13 | File | `/cms/classes/Master.php?f=delete_designation` | High
14 | File | `/cms/classes/Master.php?f=delete_service` | High
15 | File | `/College_Management_System/admin/display-teacher.php` | High
16 | File | `/ctpms/admin/?page=applications/view_application` | High
17 | File | `/ctpms/admin/?page=individuals/view_individual` | High
18 | File | `/ctpms/admin/applications/update_status.php` | High
19 | File | `/ctpms/admin/individuals/update_status.php` | High
20 | File | `/ctpms/classes/Master.php?f=delete_application` | High
21 | File | `/ctpms/classes/Master.php?f=delete_img` | High
22 | File | `/dms/admin/reports/daily_collection_report.php` | High
23 | File | `/ecrire` | Low
24 | File | `/goform/AdvSetLanIp` | High
25 | File | `/help/treecontent.jsp` | High
26 | File | `/index.php?page=reserve` | High
27 | File | `/insurance/editNominee.php` | High
28 | ... | ... | ...
1 | File | `../FILEDIR` | Medium
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/?page=system_info/contact_info` | High
4 | File | `/Ap4RtpAtom.cpp` | High
5 | File | `/api/part_categories` | High
6 | File | `/api/programs/orgUnits?programs` | High
7 | File | `/auditLogAction.do` | High
8 | File | `/bcms/admin/?page=court_rentals/view_court_rental` | High
9 | File | `/bcms/admin/?page=reports/daily_sales_report` | High
10 | File | `/bcms/admin/?page=sales/view_details` | High
11 | File | `/bcms/admin/?page=service_transactions/manage_service_transaction` | High
12 | File | `/bcms/admin/?page=service_transactions/view_details` | High
13 | File | `/bcms/admin/?page=user/manage_user` | High
14 | File | `/cgi-bin` | Medium
15 | File | `/cgi-bin/kerbynet` | High
16 | File | `/checklogin.jsp` | High
17 | File | `/churchcrm/WhyCameEditor.php` | High
18 | File | `/course/api/upload/pic` | High
19 | File | `/etc/cron.daily/upstart` | High
20 | File | `/fuel/sitevariables/delete/4` | High
21 | File | `/goform/aspForm` | High
22 | File | `/itop/webservices/export-v2.php` | High
23 | File | `/modules/profile/index.php` | High
24 | File | `/nova/bin/sniffer` | High
25 | File | `/ocwbs/admin/?page=bookings/view_details` | High
26 | File | `/ocwbs/admin/?page=user/manage_user` | High
27 | File | `/ofrs/admin/?page=reports` | High
28 | File | `/ofrs/admin/?page=requests/manage_request` | High
29 | File | `/ofrs/admin/?page=teams/manage_team` | High
30 | File | `/ofrs/admin/?page=teams/view_team` | High
31 | ... | ... | ...
There are 239 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 265 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* [ES](https://vuldb.com/?country.es)
* ...
There are 20 more country items available. Please use our online service to access the data.
@ -50,7 +50,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,8 +58,8 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/admin/news/news_ok.php` | High
1 | File | `/admin/news/news_ok.php` | High
2 | File | `/bcms/admin/?page=user/list` | High
3 | File | `/bin/boa` | Medium
4 | File | `/config/getuser` | High
5 | File | `/de/cgi/dfs_guest/` | High
@ -75,46 +75,47 @@ ID | Type | Indicator | Confidence
15 | File | `/goform/WanParameterSetting` | High
16 | File | `/inc/extensions.php` | High
17 | File | `/include/makecvs.php` | High
18 | File | `/modules/profile/index.php` | High
19 | File | `/modules/tasks/summary.inc.php` | High
20 | File | `/monitoring` | Medium
21 | File | `/nova/bin/console` | High
22 | File | `/payu/icpcheckout/` | High
23 | File | `/property-list/property_view.php` | High
24 | File | `/public/login.htm` | High
25 | File | `/req_password_user.php` | High
26 | File | `/resourceNode/jdbcResourceEdit.jsf` | High
27 | File | `/resourceNode/resources.jsf` | High
28 | File | `/rest/project-templates/1.0/createshared` | High
29 | File | `/rom-0` | Low
30 | File | `/secure/QueryComponent!Default.jspa` | High
31 | File | `/trx_addons/v2/get/sc_layout` | High
32 | File | `/uncpath/` | Medium
33 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
34 | File | `/usr/syno/etc/mount.conf` | High
35 | File | `/var/log/nginx` | High
36 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
37 | File | `/WEB-INF/web.xml` | High
38 | File | `/_next` | Low
39 | File | `3.6.cpj` | Low
40 | File | `404.php` | Low
41 | File | `a-b-membres.php` | High
42 | File | `ActionsAndOperations` | High
43 | File | `adclick.php` | Medium
44 | File | `add_2_basket.asp` | High
45 | File | `admin.asp` | Medium
46 | File | `admin.aspx` | Medium
47 | File | `admin.php` | Medium
48 | File | `admin/aboutus.php` | High
49 | File | `admin/member_details.php` | High
50 | File | `admin_chatconfig.php` | High
51 | File | `ajaxp.php` | Medium
52 | File | `ajax_calls.php` | High
53 | File | `alphabet.php` | Medium
54 | File | `article2/comments.inc.php` | High
55 | ... | ... | ...
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/modules/profile/index.php` | High
20 | File | `/modules/tasks/summary.inc.php` | High
21 | File | `/monitoring` | Medium
22 | File | `/nova/bin/console` | High
23 | File | `/payu/icpcheckout/` | High
24 | File | `/property-list/property_view.php` | High
25 | File | `/public/login.htm` | High
26 | File | `/req_password_user.php` | High
27 | File | `/resourceNode/jdbcResourceEdit.jsf` | High
28 | File | `/resourceNode/resources.jsf` | High
29 | File | `/rest/project-templates/1.0/createshared` | High
30 | File | `/rom-0` | Low
31 | File | `/secure/QueryComponent!Default.jspa` | High
32 | File | `/trx_addons/v2/get/sc_layout` | High
33 | File | `/uncpath/` | Medium
34 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
35 | File | `/usr/syno/etc/mount.conf` | High
36 | File | `/var/log/nginx` | High
37 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
38 | File | `/WEB-INF/web.xml` | High
39 | File | `/_next` | Low
40 | File | `3.6.cpj` | Low
41 | File | `404.php` | Low
42 | File | `a-b-membres.php` | High
43 | File | `ActionsAndOperations` | High
44 | File | `adclick.php` | Medium
45 | File | `add_2_basket.asp` | High
46 | File | `admin.asp` | Medium
47 | File | `admin.aspx` | Medium
48 | File | `admin.php` | Medium
49 | File | `admin/aboutus.php` | High
50 | File | `admin/member_details.php` | High
51 | File | `admin_chatconfig.php` | High
52 | File | `ajaxp.php` | Medium
53 | File | `ajax_calls.php` | High
54 | File | `alphabet.php` | Medium
55 | File | `article2/comments.inc.php` | High
56 | ... | ... | ...
There are 483 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 491 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Qakbot:
* [IN](https://vuldb.com/?country.in)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CA](https://vuldb.com/?country.ca)
* [IN](https://vuldb.com/?country.in)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,104 +21,131 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.7.116.188](https://vuldb.com/?ip.2.7.116.188) | lfbn-lyo-1-277-188.w2-7.abo.wanadoo.fr | - | High
2 | [2.50.47.97](https://vuldb.com/?ip.2.50.47.97) | - | - | High
3 | [2.50.171.142](https://vuldb.com/?ip.2.50.171.142) | - | - | High
4 | [2.51.240.61](https://vuldb.com/?ip.2.51.240.61) | - | - | High
5 | [2.88.186.229](https://vuldb.com/?ip.2.88.186.229) | - | - | High
6 | [5.12.111.213](https://vuldb.com/?ip.5.12.111.213) | 5-12-111-213.residential.rdsnet.ro | - | High
7 | [5.12.243.211](https://vuldb.com/?ip.5.12.243.211) | 5-12-243-211.residential.rdsnet.ro | - | High
8 | [5.13.74.26](https://vuldb.com/?ip.5.13.74.26) | 5-13-74-26.residential.rdsnet.ro | - | High
9 | [5.13.84.186](https://vuldb.com/?ip.5.13.84.186) | 5-13-84-186.residential.rdsnet.ro | - | High
10 | [5.15.81.52](https://vuldb.com/?ip.5.15.81.52) | 5-15-81-52.residential.rdsnet.ro | - | High
11 | [5.136.131.34](https://vuldb.com/?ip.5.136.131.34) | - | - | High
12 | [5.193.61.212](https://vuldb.com/?ip.5.193.61.212) | - | - | High
13 | [5.193.178.241](https://vuldb.com/?ip.5.193.178.241) | - | - | High
14 | [8.209.64.96](https://vuldb.com/?ip.8.209.64.96) | - | - | High
15 | [12.5.37.3](https://vuldb.com/?ip.12.5.37.3) | - | - | High
16 | [12.167.151.78](https://vuldb.com/?ip.12.167.151.78) | - | - | High
17 | [12.167.151.79](https://vuldb.com/?ip.12.167.151.79) | - | - | High
18 | [12.167.151.81](https://vuldb.com/?ip.12.167.151.81) | - | - | High
19 | [12.167.151.85](https://vuldb.com/?ip.12.167.151.85) | - | - | High
20 | [12.167.151.87](https://vuldb.com/?ip.12.167.151.87) | - | - | High
21 | [12.167.151.89](https://vuldb.com/?ip.12.167.151.89) | - | - | High
22 | [23.111.114.52](https://vuldb.com/?ip.23.111.114.52) | - | - | High
23 | [24.42.14.241](https://vuldb.com/?ip.24.42.14.241) | - | - | High
24 | [24.43.22.221](https://vuldb.com/?ip.24.43.22.221) | rrcs-24-43-22-221.west.biz.rr.com | - | High
25 | [24.55.112.61](https://vuldb.com/?ip.24.55.112.61) | dynamic.libertypr.net | - | High
26 | [24.90.160.91](https://vuldb.com/?ip.24.90.160.91) | cpe-24-90-160-91.nyc.res.rr.com | - | High
27 | [24.95.61.62](https://vuldb.com/?ip.24.95.61.62) | cpe-24-95-61-62.columbus.res.rr.com | - | High
28 | [24.110.14.40](https://vuldb.com/?ip.24.110.14.40) | - | - | High
29 | [24.110.96.149](https://vuldb.com/?ip.24.110.96.149) | - | - | High
30 | [24.117.107.120](https://vuldb.com/?ip.24.117.107.120) | 24-117-107-120.cpe.sparklight.net | - | High
31 | [24.139.72.117](https://vuldb.com/?ip.24.139.72.117) | - | - | High
32 | [24.139.132.70](https://vuldb.com/?ip.24.139.132.70) | dynamic.libertypr.net | - | High
33 | [24.152.219.253](https://vuldb.com/?ip.24.152.219.253) | 24.152.219.253.res-cmts.sm.ptd.net | - | High
34 | [24.164.79.147](https://vuldb.com/?ip.24.164.79.147) | cpe-24-164-79-147.cinci.res.rr.com | - | High
35 | [24.165.87.61](https://vuldb.com/?ip.24.165.87.61) | cpe-24-165-87-61.san.res.rr.com | - | High
36 | [24.183.39.93](https://vuldb.com/?ip.24.183.39.93) | 024-183-039-093.res.spectrum.com | - | High
37 | [24.202.42.48](https://vuldb.com/?ip.24.202.42.48) | modemcable048.42-202-24.mc.videotron.ca | - | High
38 | [24.226.156.153](https://vuldb.com/?ip.24.226.156.153) | 24-226-156-153.resi.cgocable.ca | - | High
39 | [24.229.150.54](https://vuldb.com/?ip.24.229.150.54) | 24.229.150.54.cmts-static.sm.ptd.net | - | High
40 | [24.234.86.201](https://vuldb.com/?ip.24.234.86.201) | wsip-24-234-86-201.lv.lv.cox.net | - | High
41 | [27.223.92.142](https://vuldb.com/?ip.27.223.92.142) | - | - | High
42 | [35.142.12.163](https://vuldb.com/?ip.35.142.12.163) | 035-142-012-163.dhcp.bhn.net | - | High
43 | [35.208.146.4](https://vuldb.com/?ip.35.208.146.4) | 4.146.208.35.bc.googleusercontent.com | - | Medium
44 | [36.77.151.211](https://vuldb.com/?ip.36.77.151.211) | - | - | High
45 | [37.156.243.67](https://vuldb.com/?ip.37.156.243.67) | - | - | High
46 | [37.182.238.170](https://vuldb.com/?ip.37.182.238.170) | net-37-182-238-170.cust.vodafonedsl.it | - | High
47 | [39.36.61.58](https://vuldb.com/?ip.39.36.61.58) | - | - | High
48 | [41.34.91.90](https://vuldb.com/?ip.41.34.91.90) | host-41.34.91.90.tedata.net | - | High
49 | [41.97.138.74](https://vuldb.com/?ip.41.97.138.74) | - | - | High
50 | [41.225.231.43](https://vuldb.com/?ip.41.225.231.43) | - | - | High
51 | [41.228.22.180](https://vuldb.com/?ip.41.228.22.180) | - | - | High
52 | [41.228.206.99](https://vuldb.com/?ip.41.228.206.99) | - | - | High
53 | [45.32.211.207](https://vuldb.com/?ip.45.32.211.207) | 45.32.211.207.vultr.com | - | Medium
54 | [45.45.51.182](https://vuldb.com/?ip.45.45.51.182) | modemcable182.51-45-45.mc.videotron.ca | - | High
55 | [45.46.53.140](https://vuldb.com/?ip.45.46.53.140) | cpe-45-46-53-140.maine.res.rr.com | - | High
56 | [45.63.107.192](https://vuldb.com/?ip.45.63.107.192) | 45.63.107.192.vultr.com | - | Medium
57 | [45.67.231.247](https://vuldb.com/?ip.45.67.231.247) | vm272927.pq.hosting | - | High
58 | [45.77.115.208](https://vuldb.com/?ip.45.77.115.208) | 45.77.115.208.vultr.com | - | Medium
59 | [45.77.117.108](https://vuldb.com/?ip.45.77.117.108) | 45.77.117.108.vultr.com | - | Medium
60 | [45.77.215.141](https://vuldb.com/?ip.45.77.215.141) | 45.77.215.141.vultr.com | - | Medium
61 | [45.230.228.26](https://vuldb.com/?ip.45.230.228.26) | - | - | High
62 | [46.214.62.199](https://vuldb.com/?ip.46.214.62.199) | 46-214-62-199.next-gen.ro | - | High
63 | [46.228.199.235](https://vuldb.com/?ip.46.228.199.235) | vps2231940.fastwebserver.de | - | High
64 | [47.22.148.6](https://vuldb.com/?ip.47.22.148.6) | ool-2f169406.static.optonline.net | - | High
65 | [47.24.47.218](https://vuldb.com/?ip.47.24.47.218) | 047-024-047-218.res.spectrum.com | - | High
66 | [47.28.135.155](https://vuldb.com/?ip.47.28.135.155) | 047-028-135-155.res.spectrum.com | - | High
67 | [47.44.217.98](https://vuldb.com/?ip.47.44.217.98) | 047-044-217-098.biz.spectrum.com | - | High
68 | [47.138.200.85](https://vuldb.com/?ip.47.138.200.85) | - | - | High
69 | [47.153.115.154](https://vuldb.com/?ip.47.153.115.154) | - | - | High
70 | [47.180.66.10](https://vuldb.com/?ip.47.180.66.10) | static-47-180-66-10.lsan.ca.frontiernet.net | - | High
71 | [47.196.192.184](https://vuldb.com/?ip.47.196.192.184) | - | - | High
72 | [49.144.81.46](https://vuldb.com/?ip.49.144.81.46) | dsl.49.144.81.46.pldt.net | - | High
73 | [49.191.4.245](https://vuldb.com/?ip.49.191.4.245) | n49-191-4-245.mrk1.qld.optusnet.com.au | - | High
74 | [49.207.105.25](https://vuldb.com/?ip.49.207.105.25) | broadband.actcorp.in | - | High
75 | [50.29.166.232](https://vuldb.com/?ip.50.29.166.232) | 50.29.166.232.res-cmts.sth3.ptd.net | - | High
76 | [50.87.150.203](https://vuldb.com/?ip.50.87.150.203) | mail.euroanatolia.eu | - | High
77 | [50.91.114.38](https://vuldb.com/?ip.50.91.114.38) | 050-091-114-038.res.spectrum.com | - | High
78 | [50.104.68.223](https://vuldb.com/?ip.50.104.68.223) | 50-104-68-223.prtg.in.frontiernet.net | - | High
79 | [50.244.112.106](https://vuldb.com/?ip.50.244.112.106) | 50-244-112-106-static.hfc.comcastbusiness.net | - | High
80 | [51.210.14.58](https://vuldb.com/?ip.51.210.14.58) | vps-e6e2a926.vps.ovh.net | - | High
81 | [52.45.143.178](https://vuldb.com/?ip.52.45.143.178) | ec2-52-45-143-178.compute-1.amazonaws.com | - | Medium
82 | [52.201.200.28](https://vuldb.com/?ip.52.201.200.28) | ec2-52-201-200-28.compute-1.amazonaws.com | - | Medium
83 | [54.36.108.120](https://vuldb.com/?ip.54.36.108.120) | ns3112762.ip-54-36-108.eu | - | High
84 | [58.233.220.182](https://vuldb.com/?ip.58.233.220.182) | - | - | High
85 | [59.90.246.200](https://vuldb.com/?ip.59.90.246.200) | static.bb.chn.59.90.246.200.bsnl.in | - | High
86 | [59.124.10.133](https://vuldb.com/?ip.59.124.10.133) | 59-124-10-133.hinet-ip.hinet.net | - | High
87 | [62.38.114.12](https://vuldb.com/?ip.62.38.114.12) | ppp062038114012.dsl.hol.gr | - | High
88 | [62.121.123.57](https://vuldb.com/?ip.62.121.123.57) | - | - | High
89 | [64.19.74.29](https://vuldb.com/?ip.64.19.74.29) | primhall.com | - | High
90 | [64.29.151.102](https://vuldb.com/?ip.64.29.151.102) | mail.myfairpoint.net | - | High
91 | [64.34.169.244](https://vuldb.com/?ip.64.34.169.244) | srv1.1572.activeminds.net | - | High
92 | [64.121.114.87](https://vuldb.com/?ip.64.121.114.87) | 64-121-114-87.s597.c3-0.smt-ubr1.atw-smt.pa.cable.rcncustomer.com | - | High
93 | [65.100.174.]105](https://vuldb.com/?ip.65.100.174.]105) | - | - | High
94 | [65.100.174.]106](https://vuldb.com/?ip.65.100.174.]106) | - | - | High
95 | [65.100.174.]107](https://vuldb.com/?ip.65.100.174.]107) | - | - | High
96 | ... | ... | ... | ...
1 | [1.161.101.20](https://vuldb.com/?ip.1.161.101.20) | 1-161-101-20.dynamic-ip.hinet.net | - | High
2 | [2.7.116.188](https://vuldb.com/?ip.2.7.116.188) | lfbn-lyo-1-277-188.w2-7.abo.wanadoo.fr | - | High
3 | [2.50.47.97](https://vuldb.com/?ip.2.50.47.97) | - | - | High
4 | [2.50.171.142](https://vuldb.com/?ip.2.50.171.142) | - | - | High
5 | [2.51.240.61](https://vuldb.com/?ip.2.51.240.61) | - | - | High
6 | [2.88.186.229](https://vuldb.com/?ip.2.88.186.229) | - | - | High
7 | [5.12.111.213](https://vuldb.com/?ip.5.12.111.213) | 5-12-111-213.residential.rdsnet.ro | - | High
8 | [5.12.243.211](https://vuldb.com/?ip.5.12.243.211) | 5-12-243-211.residential.rdsnet.ro | - | High
9 | [5.13.74.26](https://vuldb.com/?ip.5.13.74.26) | 5-13-74-26.residential.rdsnet.ro | - | High
10 | [5.13.84.186](https://vuldb.com/?ip.5.13.84.186) | 5-13-84-186.residential.rdsnet.ro | - | High
11 | [5.15.81.52](https://vuldb.com/?ip.5.15.81.52) | 5-15-81-52.residential.rdsnet.ro | - | High
12 | [5.32.41.45](https://vuldb.com/?ip.5.32.41.45) | - | - | High
13 | [5.136.131.34](https://vuldb.com/?ip.5.136.131.34) | - | - | High
14 | [5.193.61.212](https://vuldb.com/?ip.5.193.61.212) | - | - | High
15 | [5.193.178.241](https://vuldb.com/?ip.5.193.178.241) | - | - | High
16 | [5.203.199.157](https://vuldb.com/?ip.5.203.199.157) | 5-203-199-157.pat.nym.cosmote.net | - | High
17 | [8.209.64.96](https://vuldb.com/?ip.8.209.64.96) | - | - | High
18 | [12.5.37.3](https://vuldb.com/?ip.12.5.37.3) | - | - | High
19 | [12.167.151.78](https://vuldb.com/?ip.12.167.151.78) | - | - | High
20 | [12.167.151.79](https://vuldb.com/?ip.12.167.151.79) | - | - | High
21 | [12.167.151.81](https://vuldb.com/?ip.12.167.151.81) | - | - | High
22 | [12.167.151.85](https://vuldb.com/?ip.12.167.151.85) | - | - | High
23 | [12.167.151.87](https://vuldb.com/?ip.12.167.151.87) | - | - | High
24 | [12.167.151.89](https://vuldb.com/?ip.12.167.151.89) | - | - | High
25 | [23.111.114.52](https://vuldb.com/?ip.23.111.114.52) | - | - | High
26 | [24.42.14.241](https://vuldb.com/?ip.24.42.14.241) | - | - | High
27 | [24.43.22.221](https://vuldb.com/?ip.24.43.22.221) | rrcs-24-43-22-221.west.biz.rr.com | - | High
28 | [24.55.67.176](https://vuldb.com/?ip.24.55.67.176) | dynamic.libertypr.net | - | High
29 | [24.55.112.61](https://vuldb.com/?ip.24.55.112.61) | dynamic.libertypr.net | - | High
30 | [24.90.160.91](https://vuldb.com/?ip.24.90.160.91) | cpe-24-90-160-91.nyc.res.rr.com | - | High
31 | [24.95.61.62](https://vuldb.com/?ip.24.95.61.62) | cpe-24-95-61-62.columbus.res.rr.com | - | High
32 | [24.110.14.40](https://vuldb.com/?ip.24.110.14.40) | - | - | High
33 | [24.110.96.149](https://vuldb.com/?ip.24.110.96.149) | - | - | High
34 | [24.117.107.120](https://vuldb.com/?ip.24.117.107.120) | 24-117-107-120.cpe.sparklight.net | - | High
35 | [24.122.118.18](https://vuldb.com/?ip.24.122.118.18) | 24-122-118-18.resi.cgocable.ca | - | High
36 | [24.139.72.117](https://vuldb.com/?ip.24.139.72.117) | - | - | High
37 | [24.139.132.70](https://vuldb.com/?ip.24.139.132.70) | dynamic.libertypr.net | - | High
38 | [24.152.219.253](https://vuldb.com/?ip.24.152.219.253) | 24.152.219.253.res-cmts.sm.ptd.net | - | High
39 | [24.164.79.147](https://vuldb.com/?ip.24.164.79.147) | cpe-24-164-79-147.cinci.res.rr.com | - | High
40 | [24.165.87.61](https://vuldb.com/?ip.24.165.87.61) | cpe-24-165-87-61.san.res.rr.com | - | High
41 | [24.178.196.158](https://vuldb.com/?ip.24.178.196.158) | 024-178-196-158.biz.spectrum.com | - | High
42 | [24.183.39.93](https://vuldb.com/?ip.24.183.39.93) | 024-183-039-093.res.spectrum.com | - | High
43 | [24.202.42.48](https://vuldb.com/?ip.24.202.42.48) | modemcable048.42-202-24.mc.videotron.ca | - | High
44 | [24.226.156.153](https://vuldb.com/?ip.24.226.156.153) | 24-226-156-153.resi.cgocable.ca | - | High
45 | [24.229.150.54](https://vuldb.com/?ip.24.229.150.54) | 24.229.150.54.cmts-static.sm.ptd.net | - | High
46 | [24.234.86.201](https://vuldb.com/?ip.24.234.86.201) | wsip-24-234-86-201.lv.lv.cox.net | - | High
47 | [27.223.92.142](https://vuldb.com/?ip.27.223.92.142) | - | - | High
48 | [31.35.28.29](https://vuldb.com/?ip.31.35.28.29) | i15-les04-th2-31-35-28-29.sfr.lns.abo.bbox.fr | - | High
49 | [31.48.174.63](https://vuldb.com/?ip.31.48.174.63) | host31-48-174-63.range31-48.btcentralplus.com | - | High
50 | [32.221.224.140](https://vuldb.com/?ip.32.221.224.140) | - | - | High
51 | [35.142.12.163](https://vuldb.com/?ip.35.142.12.163) | 035-142-012-163.dhcp.bhn.net | - | High
52 | [35.208.146.4](https://vuldb.com/?ip.35.208.146.4) | 4.146.208.35.bc.googleusercontent.com | - | Medium
53 | [36.77.151.211](https://vuldb.com/?ip.36.77.151.211) | - | - | High
54 | [37.34.253.233](https://vuldb.com/?ip.37.34.253.233) | - | - | High
55 | [37.156.243.67](https://vuldb.com/?ip.37.156.243.67) | - | - | High
56 | [37.182.238.170](https://vuldb.com/?ip.37.182.238.170) | net-37-182-238-170.cust.vodafonedsl.it | - | High
57 | [37.186.54.254](https://vuldb.com/?ip.37.186.54.254) | - | - | High
58 | [38.70.253.226](https://vuldb.com/?ip.38.70.253.226) | 38.70.253.226.sumofiber.net | - | High
59 | [39.36.61.58](https://vuldb.com/?ip.39.36.61.58) | - | - | High
60 | [39.41.29.200](https://vuldb.com/?ip.39.41.29.200) | - | - | High
61 | [39.44.158.215](https://vuldb.com/?ip.39.44.158.215) | - | - | High
62 | [39.44.213.68](https://vuldb.com/?ip.39.44.213.68) | - | - | High
63 | [39.49.96.122](https://vuldb.com/?ip.39.49.96.122) | - | - | High
64 | [39.52.41.80](https://vuldb.com/?ip.39.52.41.80) | - | - | High
65 | [40.134.246.185](https://vuldb.com/?ip.40.134.246.185) | h185.246.134.40.static.ip.windstream.net | - | High
66 | [41.34.91.90](https://vuldb.com/?ip.41.34.91.90) | host-41.34.91.90.tedata.net | - | High
67 | [41.38.167.179](https://vuldb.com/?ip.41.38.167.179) | host-41.38.167.179.tedata.net | - | High
68 | [41.84.229.240](https://vuldb.com/?ip.41.84.229.240) | - | - | High
69 | [41.86.42.158](https://vuldb.com/?ip.41.86.42.158) | - | - | High
70 | [41.97.138.74](https://vuldb.com/?ip.41.97.138.74) | - | - | High
71 | [41.215.153.104](https://vuldb.com/?ip.41.215.153.104) | - | - | High
72 | [41.225.231.43](https://vuldb.com/?ip.41.225.231.43) | - | - | High
73 | [41.228.22.180](https://vuldb.com/?ip.41.228.22.180) | - | - | High
74 | [41.228.206.99](https://vuldb.com/?ip.41.228.206.99) | - | - | High
75 | [41.230.62.211](https://vuldb.com/?ip.41.230.62.211) | - | - | High
76 | [42.228.224.249](https://vuldb.com/?ip.42.228.224.249) | hn.kd.ny.adsl | - | High
77 | [45.32.211.207](https://vuldb.com/?ip.45.32.211.207) | 45.32.211.207.vultr.com | - | Medium
78 | [45.45.51.182](https://vuldb.com/?ip.45.45.51.182) | modemcable182.51-45-45.mc.videotron.ca | - | High
79 | [45.46.53.140](https://vuldb.com/?ip.45.46.53.140) | cpe-45-46-53-140.maine.res.rr.com | - | High
80 | [45.63.1.12](https://vuldb.com/?ip.45.63.1.12) | 45.63.1.12.vultrusercontent.com | - | High
81 | [45.63.107.192](https://vuldb.com/?ip.45.63.107.192) | 45.63.107.192.vultr.com | - | Medium
82 | [45.67.231.247](https://vuldb.com/?ip.45.67.231.247) | vm272927.pq.hosting | - | High
83 | [45.76.167.26](https://vuldb.com/?ip.45.76.167.26) | 45.76.167.26.vultrusercontent.com | - | High
84 | [45.77.115.208](https://vuldb.com/?ip.45.77.115.208) | 45.77.115.208.vultr.com | - | Medium
85 | [45.77.117.108](https://vuldb.com/?ip.45.77.117.108) | 45.77.117.108.vultr.com | - | Medium
86 | [45.77.215.141](https://vuldb.com/?ip.45.77.215.141) | 45.77.215.141.vultr.com | - | Medium
87 | [45.230.228.26](https://vuldb.com/?ip.45.230.228.26) | - | - | High
88 | [46.107.48.202](https://vuldb.com/?ip.46.107.48.202) | 2E6B30CA.catv.pool.telekom.hu | - | High
89 | [46.214.62.199](https://vuldb.com/?ip.46.214.62.199) | 46-214-62-199.next-gen.ro | - | High
90 | [46.228.199.235](https://vuldb.com/?ip.46.228.199.235) | vps2231940.fastwebserver.de | - | High
91 | [47.22.148.6](https://vuldb.com/?ip.47.22.148.6) | ool-2f169406.static.optonline.net | - | High
92 | [47.23.89.60](https://vuldb.com/?ip.47.23.89.60) | ool-2f17593c.static.optonline.net | - | High
93 | [47.24.47.218](https://vuldb.com/?ip.47.24.47.218) | 047-024-047-218.res.spectrum.com | - | High
94 | [47.28.135.155](https://vuldb.com/?ip.47.28.135.155) | 047-028-135-155.res.spectrum.com | - | High
95 | [47.44.217.98](https://vuldb.com/?ip.47.44.217.98) | 047-044-217-098.biz.spectrum.com | - | High
96 | [47.138.200.85](https://vuldb.com/?ip.47.138.200.85) | - | - | High
97 | [47.153.115.154](https://vuldb.com/?ip.47.153.115.154) | - | - | High
98 | [47.156.131.10](https://vuldb.com/?ip.47.156.131.10) | 47-156-131-10.lsan.ca.frontiernet.net | - | High
99 | [47.157.227.70](https://vuldb.com/?ip.47.157.227.70) | - | - | High
100 | [47.180.66.10](https://vuldb.com/?ip.47.180.66.10) | static-47-180-66-10.lsan.ca.frontiernet.net | - | High
101 | [47.196.192.184](https://vuldb.com/?ip.47.196.192.184) | - | - | High
102 | [49.144.81.46](https://vuldb.com/?ip.49.144.81.46) | dsl.49.144.81.46.pldt.net | - | High
103 | [49.191.4.245](https://vuldb.com/?ip.49.191.4.245) | n49-191-4-245.mrk1.qld.optusnet.com.au | - | High
104 | [49.207.105.25](https://vuldb.com/?ip.49.207.105.25) | broadband.actcorp.in | - | High
105 | [50.29.166.232](https://vuldb.com/?ip.50.29.166.232) | 50.29.166.232.res-cmts.sth3.ptd.net | - | High
106 | [50.87.150.203](https://vuldb.com/?ip.50.87.150.203) | mail.euroanatolia.eu | - | High
107 | [50.91.114.38](https://vuldb.com/?ip.50.91.114.38) | 050-091-114-038.res.spectrum.com | - | High
108 | [50.104.68.223](https://vuldb.com/?ip.50.104.68.223) | 50-104-68-223.prtg.in.frontiernet.net | - | High
109 | [50.244.112.106](https://vuldb.com/?ip.50.244.112.106) | 50-244-112-106-static.hfc.comcastbusiness.net | - | High
110 | [51.210.14.58](https://vuldb.com/?ip.51.210.14.58) | vps-e6e2a926.vps.ovh.net | - | High
111 | [52.45.143.178](https://vuldb.com/?ip.52.45.143.178) | ec2-52-45-143-178.compute-1.amazonaws.com | - | Medium
112 | [52.201.200.28](https://vuldb.com/?ip.52.201.200.28) | ec2-52-201-200-28.compute-1.amazonaws.com | - | Medium
113 | [54.36.108.120](https://vuldb.com/?ip.54.36.108.120) | ns3112762.ip-54-36-108.eu | - | High
114 | [58.233.220.182](https://vuldb.com/?ip.58.233.220.182) | - | - | High
115 | [59.90.246.200](https://vuldb.com/?ip.59.90.246.200) | static.bb.chn.59.90.246.200.bsnl.in | - | High
116 | [59.124.10.133](https://vuldb.com/?ip.59.124.10.133) | 59-124-10-133.hinet-ip.hinet.net | - | High
117 | [62.38.114.12](https://vuldb.com/?ip.62.38.114.12) | ppp062038114012.dsl.hol.gr | - | High
118 | [62.121.123.57](https://vuldb.com/?ip.62.121.123.57) | - | - | High
119 | [63.143.92.99](https://vuldb.com/?ip.63.143.92.99) | - | - | High
120 | [64.19.74.29](https://vuldb.com/?ip.64.19.74.29) | primhall.com | - | High
121 | [64.29.151.102](https://vuldb.com/?ip.64.29.151.102) | mail.myfairpoint.net | - | High
122 | [64.34.169.244](https://vuldb.com/?ip.64.34.169.244) | srv1.1572.activeminds.net | - | High
123 | ... | ... | ... | ...
There are 381 more IOC items available. Please use our online service to access the data.
There are 488 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -127,11 +154,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -139,36 +166,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/../conf/config.properties` | High
3 | File | `/auth/session` | High
4 | File | `/cgi-bin/ExportALLSettings.sh` | High
5 | File | `/cgi-bin/webproc` | High
6 | File | `/config/getuser` | High
7 | File | `/etc/passwd` | Medium
8 | File | `/exponent_constants.php` | High
9 | File | `/front/document.form.php` | High
10 | File | `/ibi_apps/WFServlet.cfg` | High
11 | File | `/include/chart_generator.php` | High
12 | File | `/proc/sysvipc/sem` | High
13 | File | `/replication` | Medium
14 | File | `/rest/collectors/1.0/template/custom` | High
15 | File | `/RestAPI` | Medium
16 | File | `/search.php` | Medium
17 | File | `/trigger` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/user/login/oauth` | High
20 | File | `/usr/bin/pkexec` | High
21 | File | `/var/log/messages` | High
22 | File | `/WEB-INF/web.xml` | High
23 | File | `/webpages/data` | High
24 | File | `/websocket/exec` | High
25 | File | `/wp-admin/admin-ajax.php` | High
26 | File | `/wp-json` | Medium
27 | File | `/wp-json/oembed/1.0/embed?url` | High
28 | ... | ... | ...
1 | File | `.htaccess` | Medium
2 | File | `/#/CampaignManager/users` | High
3 | File | `/admin/?setting-base.htm` | High
4 | File | `/admin/admin_login.php` | High
5 | File | `/admin/login.php` | High
6 | File | `/apply_noauth.cgi` | High
7 | File | `/bin/sh` | Low
8 | File | `/componetns/user/class.user.php` | High
9 | File | `/debug/pprof` | Medium
10 | File | `/dev/tty` | Medium
11 | File | `/doorgets/app/requests/user/modulecategoryRequest.php` | High
12 | File | `/gaia-job-admin/user/add` | High
13 | File | `/HNAP1` | Low
14 | File | `/include/chart_generator.php` | High
15 | File | `/login` | Low
16 | File | `/login.html` | Medium
17 | File | `/magnoliaPublic/travel/members/login.html` | High
18 | File | `/member/index/login.html` | High
19 | File | `/requests.php` | High
20 | File | `/rest/api/latest/projectvalidate/key` | High
21 | File | `/saml/login` | Medium
22 | File | `/ScadaBR/login.htm` | High
23 | File | `/ServletAPI/accounts/login` | High
24 | File | `/uncpath/` | Medium
25 | File | `/upload` | Low
26 | File | `/var/adm/btmp` | High
27 | File | `/var/log/messages` | High
28 | File | `/websocket/exec` | High
29 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
30 | File | `account/login.php` | High
31 | File | `ad/login.asp` | Medium
32 | File | `add.php` | Low
33 | File | `admin.inc.php` | High
34 | File | `admin.php` | Medium
35 | File | `admin/admin_ping.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/login.asp` | High
38 | File | `admin/login.php` | High
39 | File | `admin/nos/login` | High
40 | File | `admin/viewtheatre.php` | High
41 | File | `adminer.php` | Medium
42 | File | `admin_ajax.php?action=checkrepeat` | High
43 | File | `admin_delete.php` | High
44 | File | `agenda.php3` | Medium
45 | ... | ... | ...
There are 238 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -178,6 +222,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2019/08/threat-roundup-0823-0830.html
* https://blog.talosintelligence.com/2019/10/threat-roundup-1004-1011.html
* https://blog.talosintelligence.com/2020/05/threat-roundup-0508-0515.html
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-22%20SquirrelWaffle%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-24%20SquirrelWaffle%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-28%20Squirrel%20Waffle%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-29%20SquirrelWaffle%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-06-07%20Qakbot%20(obama186)%20IOCs
* https://github.com/firehol/blocklist-ipsets/blob/master/bambenek_qakbot.ipset
* https://isc.sans.edu/forums/diary/Emotet+Qakbot+more+Emotet/26750/
* https://isc.sans.edu/forums/diary/June+2021+Forensic+Contest+Answers+and+Analysis/27582/

View File

@ -78,9 +78,10 @@ ID | Type | Indicator | Confidence
16 | File | `/system?action=ServiceAdmin` | High
17 | File | `/uncpath/` | Medium
18 | File | `adclick.php` | Medium
19 | ... | ... | ...
19 | File | `admin.asp` | Medium
20 | ... | ... | ...
There are 158 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 160 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [CE](https://vuldb.com/?country.ce)
* [DE](https://vuldb.com/?country.de)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -28,9 +28,10 @@ ID | IP address | Hostname | Campaign | Confidence
5 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
6 | [8.249.245.254](https://vuldb.com/?ip.8.249.245.254) | - | - | High
7 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
8 | ... | ... | ... | ...
8 | [8.253.156.120](https://vuldb.com/?ip.8.253.156.120) | - | - | High
9 | ... | ... | ... | ...
There are 30 more IOC items available. Please use our online service to access the data.
There are 34 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -66,26 +67,27 @@ ID | Type | Indicator | Confidence
13 | File | `/show_group_members.php` | High
14 | File | `/soap/server_sa` | High
15 | File | `/TemplateManager/indexExternalLocation.jsp` | High
16 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
17 | File | `/web/google_analytics.php` | High
18 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
19 | File | `addentry.php` | Medium
20 | File | `AdminByRequest.exe` | High
21 | File | `admincp.php?app=prop&do=add` | High
22 | File | `advsearch.php` | High
23 | File | `append/override_content_security_policy_directives` | High
24 | File | `archive_endian.h` | High
25 | File | `assets/add/dns.php` | High
26 | File | `bits.c` | Low
27 | File | `blog/index.php` | High
16 | File | `/usr/local/etc/config/addons/mh/loopupd.sh` | High
17 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
18 | File | `/web/google_analytics.php` | High
19 | File | `/wp-admin/admin-post.php?es_skip=1&option_name` | High
20 | File | `addentry.php` | Medium
21 | File | `AdminByRequest.exe` | High
22 | File | `admincp.php?app=prop&do=add` | High
23 | File | `advsearch.php` | High
24 | File | `append/override_content_security_policy_directives` | High
25 | File | `archive_endian.h` | High
26 | File | `assets/add/dns.php` | High
27 | File | `bits.c` | Low
28 | ... | ... | ...
There are 233 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 237 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.group-ib.com/fakesecurity_raccoon
* https://blog.talosintelligence.com/2021/07/threat-roundup-0716-0723.html
* https://blog.talosintelligence.com/2021/12/threat-roundup-1203-1210.html
* https://blogs.blackberry.com/en/2021/08/threat-spotlight-lockbit-2-0-ransomware-takes-on-top-consulting-firm

View File

@ -72,7 +72,7 @@ ID | Type | Indicator | Confidence
20 | File | `ajax/autocompletion.php` | High
21 | ... | ... | ...
There are 169 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 170 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,115 +1,157 @@
# Redline - Cyber Threat Intelligence
# RedLine - Cyber Threat Intelligence
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Redline](https://vuldb.com/?actor.redline). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [RedLine](https://vuldb.com/?actor.redline). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.redline](https://vuldb.com/?actor.redline)
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.redline](https://vuldb.com/?actor.redline)
## Countries
These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Redline:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RedLine:
* US
* RU
* TR
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Redline.
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of RedLine.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 8.249.227.254 | - | High
2 | 8.249.241.254 | - | High
3 | 8.253.45.248 | - | High
4 | 8.253.132.120 | - | High
5 | 13.52.79.131 | ec2-13-52-79-131.us-west-1.compute.amazonaws.com | Medium
6 | 23.21.205.229 | ec2-23-21-205-229.compute-1.amazonaws.com | Medium
7 | 23.21.224.49 | ec2-23-21-224-49.compute-1.amazonaws.com | Medium
8 | 23.23.104.250 | ec2-23-23-104-250.compute-1.amazonaws.com | Medium
9 | 23.46.238.194 | a23-46-238-194.deploy.static.akamaitechnologies.com | High
10 | 34.76.8.115 | 115.8.76.34.bc.googleusercontent.com | Medium
11 | 37.46.150.90 | - | High
12 | 45.33.89.196 | li1035-196.members.linode.com | High
13 | 45.67.231.50 | licher.lone.example.com | High
14 | 45.84.0.108 | pangeransosmed.vip | High
15 | 45.84.0.200 | 1c.capricorn.md | High
16 | ... | ... | ...
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.206.227.11](https://vuldb.com/?ip.5.206.227.11) | chalys-cheat | - | High
2 | [5.206.227.238](https://vuldb.com/?ip.5.206.227.238) | lexus | - | High
3 | [5.206.227.246](https://vuldb.com/?ip.5.206.227.246) | receive.sktmailer.com | - | High
4 | [8.249.227.254](https://vuldb.com/?ip.8.249.227.254) | - | - | High
5 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
6 | [8.253.45.248](https://vuldb.com/?ip.8.253.45.248) | - | - | High
7 | [8.253.132.120](https://vuldb.com/?ip.8.253.132.120) | - | - | High
8 | [13.52.79.131](https://vuldb.com/?ip.13.52.79.131) | ec2-13-52-79-131.us-west-1.compute.amazonaws.com | - | Medium
9 | [18.188.253.6](https://vuldb.com/?ip.18.188.253.6) | ec2-18-188-253-6.us-east-2.compute.amazonaws.com | - | Medium
10 | [23.21.205.229](https://vuldb.com/?ip.23.21.205.229) | ec2-23-21-205-229.compute-1.amazonaws.com | - | Medium
11 | [23.21.224.49](https://vuldb.com/?ip.23.21.224.49) | ec2-23-21-224-49.compute-1.amazonaws.com | - | Medium
12 | [23.23.104.250](https://vuldb.com/?ip.23.23.104.250) | ec2-23-23-104-250.compute-1.amazonaws.com | - | Medium
13 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
14 | [23.88.109.42](https://vuldb.com/?ip.23.88.109.42) | static.42.109.88.23.clients.your-server.de | - | High
15 | [34.76.8.115](https://vuldb.com/?ip.34.76.8.115) | 115.8.76.34.bc.googleusercontent.com | - | Medium
16 | [37.46.150.90](https://vuldb.com/?ip.37.46.150.90) | - | - | High
17 | [45.9.20.101](https://vuldb.com/?ip.45.9.20.101) | - | - | High
18 | [45.9.20.144](https://vuldb.com/?ip.45.9.20.144) | - | - | High
19 | [45.33.89.196](https://vuldb.com/?ip.45.33.89.196) | li1035-196.members.linode.com | - | High
20 | [45.66.9.155](https://vuldb.com/?ip.45.66.9.155) | vm3163203.24ssd.had.wf | - | High
21 | [45.67.228.119](https://vuldb.com/?ip.45.67.228.119) | vm231525.pq.hosting | - | High
22 | [45.67.228.152](https://vuldb.com/?ip.45.67.228.152) | smail.fun | - | High
23 | [45.67.228.227](https://vuldb.com/?ip.45.67.228.227) | vm419352.pq.hosting | - | High
24 | [45.67.231.50](https://vuldb.com/?ip.45.67.231.50) | licher.lone.example.com | - | High
25 | [45.84.0.108](https://vuldb.com/?ip.45.84.0.108) | pangeransosmed.vip | - | High
26 | [45.84.0.200](https://vuldb.com/?ip.45.84.0.200) | 1c.capricorn.md | - | High
27 | [45.87.3.177](https://vuldb.com/?ip.45.87.3.177) | vm3114026.43ssd.had.wf | - | High
28 | [45.128.150.68](https://vuldb.com/?ip.45.128.150.68) | dok.com | - | High
29 | [45.130.147.55](https://vuldb.com/?ip.45.130.147.55) | - | - | High
30 | [45.132.104.3](https://vuldb.com/?ip.45.132.104.3) | city-boots.ru | - | High
31 | [45.133.203.40](https://vuldb.com/?ip.45.133.203.40) | george10111.ptr1.ru | - | High
32 | [45.133.217.148](https://vuldb.com/?ip.45.133.217.148) | bitwebru3.ru | - | High
33 | [45.137.190.170](https://vuldb.com/?ip.45.137.190.170) | sebris.com | - | High
34 | [45.139.184.124](https://vuldb.com/?ip.45.139.184.124) | vps150027.vpsville.ru | - | High
35 | [45.140.146.78](https://vuldb.com/?ip.45.140.146.78) | vm335283.pq.hosting | - | High
36 | [45.142.212.178](https://vuldb.com/?ip.45.142.212.178) | vm432237.stark-industries.solutions | - | High
37 | [45.142.215.47](https://vuldb.com/?ip.45.142.215.47) | vm443570.stark-industries.solutions | - | High
38 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
39 | [45.146.164.230](https://vuldb.com/?ip.45.146.164.230) | - | - | High
40 | [45.147.196.146](https://vuldb.com/?ip.45.147.196.146) | free.example.com | - | High
41 | [45.147.197.123](https://vuldb.com/?ip.45.147.197.123) | panel.antilopa.live | - | High
42 | [45.153.184.61](https://vuldb.com/?ip.45.153.184.61) | no-reverse-yet.local | - | High
43 | [45.156.24.97](https://vuldb.com/?ip.45.156.24.97) | palmaresk.co.uk | - | High
44 | ... | ... | ... | ...
There are 62 more IOC items available. Please use our online service to access the data.
There are 170 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Redline. This data is unique as it uses our predictive model for actor profiling.
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _RedLine_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Description | Confidence
-- | --------- | ----------- | ----------
1 | T1059.007 | Cross Site Scripting | High
2 | T1068 | Execution with Unnecessary Privileges | High
3 | T1110.001 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ...
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Redline. This data is unique as it uses our predictive model for actor profiling.
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RedLine. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/config.php?display=disa&view=form` | High
2 | File | `/admin/edit_review.php` | High
3 | File | `/adminlogin.asp` | High
4 | File | `/api/blade-log/api/list` | High
5 | File | `/api/v2/labels/` | High
6 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
7 | File | `/Config/SaveUploadedHotspotLogoFile` | High
8 | File | `/dev/shm` | Medium
9 | File | `/dl/dl_print.php` | High
10 | File | `/getcfg.php` | Medium
11 | File | `/goform/RgUrlBlock.asp` | High
12 | File | `/index.php` | Medium
13 | File | `/info.asp` | Medium
14 | File | `/info.xml` | Medium
15 | File | `/jeecg-boot/sys/common/upload` | High
16 | File | `/mc-admin/post.php?state=delete&delete` | High
17 | File | `/product_list.php` | High
18 | File | `/see_more_details.php` | High
19 | File | `/ucms/chk.php` | High
20 | File | `5.2.9\syscrb.exe` | High
21 | File | `abc-pcie.c` | Medium
22 | File | `adclick.php` | Medium
23 | File | `addentry.php` | Medium
24 | File | `addmember.php` | High
25 | File | `addtocart.asp` | High
26 | File | `addtomylist.asp` | High
27 | File | `admin.php/admin/configset/index/group/upload.html` | High
28 | File | `admin.x-shop.php` | High
29 | File | `admin/auth.php` | High
30 | File | `admin/category.inc.php` | High
31 | File | `admin/config/confmgr.php` | High
32 | File | `admin/import/class-import-settings.php` | High
33 | File | `admin/user/group/update` | High
34 | File | `admincp/auth/checklogin.php` | High
35 | ... | ... | ...
1 | File | `/.env` | Low
2 | File | `/?Key=PhoneRequestAuthorization` | High
3 | File | `/admin/access` | High
4 | File | `/admin/index.html` | High
5 | File | `/bin/login` | Medium
6 | File | `/category.php` | High
7 | File | `/cgi-bin/delete_CA` | High
8 | File | `/Config/SaveUploadedHotspotLogoFile` | High
9 | File | `/download` | Medium
10 | File | `/etc/gsissh/sshd_config` | High
11 | File | `/get_getnetworkconf.cgi` | High
12 | File | `/GponForm/device_Form?script/` | High
13 | File | `/home` | Low
14 | File | `/includes/rrdtool.inc.php` | High
15 | File | `/Main_AdmStatus_Content.asp` | High
16 | File | `/NAGErrors` | Medium
17 | File | `/public` | Low
18 | File | `/sgms/TreeControl` | High
19 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
20 | File | `/tmp` | Low
21 | File | `/uncpath/` | Medium
22 | File | `/updown/upload.cgi` | High
23 | File | `/var/log/nginx` | High
24 | ... | ... | ...
There are 295 more IOA items available. Please use our online service to access the data.
There are 197 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains external sources which discuss the actor and the associated activities:
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://asec.ahnlab.com/en/28835/
* https://asec.ahnlab.com/en/28954/
* https://asec.ahnlab.com/en/29216/
* https://asec.ahnlab.com/en/29389/
* https://asec.ahnlab.com/en/29783/
* https://asec.ahnlab.com/en/29885/
* https://asec.ahnlab.com/en/30107/
* https://asec.ahnlab.com/en/30513/
* https://asec.ahnlab.com/en/30687/
* https://asec.ahnlab.com/en/30795/
* https://asec.ahnlab.com/en/31429/
* https://asec.ahnlab.com/en/31535/
* https://asec.ahnlab.com/en/32085/
* https://asec.ahnlab.com/en/32293/
* https://asec.ahnlab.com/en/32522/
* https://asec.ahnlab.com/en/32677/
* https://asec.ahnlab.com/en/33114/
* https://asec.ahnlab.com/en/33217/
* https://asec.ahnlab.com/en/33569/
* https://asec.ahnlab.com/en/33679/
* https://asec.ahnlab.com/en/33763/
* https://blog.talosintelligence.com/2021/01/threat-roundup-0108-0115.html
* https://blog.talosintelligence.com/2021/02/threat-roundup-0212-0219.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0528-0604.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0604-0611.html
* https://blog.talosintelligence.com/2021/06/threat-roundup-0617-0624.html
* https://blog.talosintelligence.com/2021/07/threat-roundup-0625-0702.html
* https://blogs.blackberry.com/en/2021/07/threat-thursday-redline-infostealer
* https://blogs.blackberry.com/en/2021/10/threat-thursday-redline-infostealer-update
* https://isc.sans.edu/forums/diary/RedLine+Stealer+Delivered+Through+FTP/28258/
## Literature
The following articles explain our unique predictive cyber threat intelligence:
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)

Some files were not shown because too many files have changed in this diff Show More