Update June 2023

This commit is contained in:
Marc Ruef 2023-06-06 10:26:07 +02:00
parent 87a7df77a5
commit 4357a66095
1071 changed files with 258974 additions and 126860 deletions

View File

@ -92,7 +92,7 @@ ID | Type | Indicator | Confidence
35 | File | `/usr/bin/uucp` | High
36 | ... | ... | ...
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,30 @@
# 404 Keylogger - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [404 Keylogger](https://vuldb.com/?actor.404_keylogger). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.404_keylogger](https://vuldb.com/?actor.404_keylogger)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of 404 Keylogger.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [166.62.28.108](https://vuldb.com/?ip.166.62.28.108) | 108.28.62.166.host.secureserver.net | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://tria.ge/210825-tgfzw9fg3n
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -35,13 +35,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,11 +50,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/admin.php/update/getFile.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/Admin/login.php` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
@ -63,66 +63,68 @@ ID | Type | Indicator | Confidence
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/feeds/post/publish` | High
21 | File | `/forum/away.php` | High
22 | File | `/fos/admin/ajax.php?action=login` | High
23 | File | `/fos/admin/index.php?page=menu` | High
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/index.php` | Medium
29 | File | `/items/view_item.php` | High
30 | File | `/jsoa/hntdCustomDesktopActionContent` | High
31 | File | `/lookin/info` | Medium
32 | File | `/manager/index.php` | High
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/newsDia.php` | Medium
39 | File | `/out.php` | Medium
40 | File | `/php-opos/index.php` | High
41 | File | `/proxy` | Low
42 | File | `/public/launchNewWindow.jsp` | High
43 | File | `/Redcock-Farm/farm/category.php` | High
44 | File | `/reports/rwservlet` | High
45 | File | `/reservation/add_message.php` | High
46 | File | `/sacco_shield/manage_user.php` | High
47 | File | `/spip.php` | Medium
48 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
49 | File | `/staff/bookdetails.php` | High
50 | File | `/uncpath/` | Medium
51 | File | `/user/updatePwd` | High
52 | File | `/user/update_booking.php` | High
53 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
54 | File | `/wireless/security.asp` | High
55 | File | `/wordpress/wp-admin/options-general.php` | High
56 | File | `01article.php` | High
57 | File | `a-forms.php` | Medium
58 | File | `AbstractScheduleJob.java` | High
59 | File | `actionphp/download.File.php` | High
60 | File | `activenews_view.asp` | High
61 | File | `adclick.php` | Medium
62 | File | `addtocart.asp` | High
63 | File | `admin.a6mambocredits.php` | High
64 | File | `admin.cropcanvas.php` | High
65 | File | `admin.php` | Medium
66 | File | `admin/abc.php` | High
67 | File | `admin/admin.php?action=users&mode=info&user=2` | High
68 | File | `admin/admin/adminsave.html` | High
69 | File | `admin/asset/grid-proxy` | High
70 | File | `admin/auditTrail.jsf` | High
71 | File | `admin/conf_users_edit.php` | High
72 | ... | ... | ...
15 | File | `/dev/block/mmcblk0rpmb` | High
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/face-recognition-php/facepay-master/camera.php` | High
18 | File | `/feeds/post/publish` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/index.php` | Medium
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/items/view_item.php` | High
31 | File | `/jsoa/hntdCustomDesktopActionContent` | High
32 | File | `/lookin/info` | Medium
33 | File | `/manager/index.php` | High
34 | File | `/medical/inventories.php` | High
35 | File | `/modules/profile/index.php` | High
36 | File | `/modules/projects/vw_files.php` | High
37 | File | `/modules/public/calendar.php` | High
38 | File | `/Moosikay/order.php` | High
39 | File | `/mygym/admin/index.php?view_exercises` | High
40 | File | `/newsDia.php` | Medium
41 | File | `/opac/Actions.php?a=login` | High
42 | File | `/out.php` | Medium
43 | File | `/php-opos/index.php` | High
44 | File | `/PreviewHandler.ashx` | High
45 | File | `/proxy` | Low
46 | File | `/public/launchNewWindow.jsp` | High
47 | File | `/Redcock-Farm/farm/category.php` | High
48 | File | `/reports/rwservlet` | High
49 | File | `/reservation/add_message.php` | High
50 | File | `/sacco_shield/manage_user.php` | High
51 | File | `/spip.php` | Medium
52 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
53 | File | `/staff/bookdetails.php` | High
54 | File | `/uncpath/` | Medium
55 | File | `/user/updatePwd` | High
56 | File | `/user/update_booking.php` | High
57 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
58 | File | `/wireless/security.asp` | High
59 | File | `/wordpress/wp-admin/options-general.php` | High
60 | File | `/wp-admin/admin-ajax.php` | High
61 | File | `01article.php` | High
62 | File | `a-forms.php` | Medium
63 | File | `AbstractScheduleJob.java` | High
64 | File | `actionphp/download.File.php` | High
65 | File | `activenews_view.asp` | High
66 | File | `adclick.php` | Medium
67 | File | `addtocart.asp` | High
68 | File | `admin.a6mambocredits.php` | High
69 | File | `admin.cropcanvas.php` | High
70 | File | `admin.php` | Medium
71 | File | `admin/abc.php` | High
72 | File | `admin/admin.php?action=users&mode=info&user=2` | High
73 | File | `admin/admin/adminsave.html` | High
74 | ... | ... | ...
There are 637 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 647 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -117,10 +117,9 @@ ID | Type | Indicator | Confidence
31 | File | `4.edu.php` | Medium
32 | File | `adclick.php` | Medium
33 | File | `addentry.php` | Medium
34 | File | `admin.cropcanvas.php` | High
35 | ... | ... | ...
34 | ... | ... | ...
There are 297 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -27,7 +27,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
3 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.

View File

@ -50,7 +50,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -100,10 +100,9 @@ ID | Type | Indicator | Confidence
37 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
38 | File | `admin/modules/master_file/rda_cmc.php?keywords` | High
39 | File | `admin_gallery.php3` | High
40 | File | `affich.php` | Medium
41 | ... | ... | ...
40 | ... | ... | ...
There are 349 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 348 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -83,7 +83,7 @@ ID | IP address | Hostname | Campaign | Confidence
49 | [80.255.3.94](https://vuldb.com/?ip.80.255.3.94) | set121.com | - | High
50 | ... | ... | ... | ...
There are 198 more IOC items available. Please use our online service to access the data.
There are 195 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -155,7 +155,7 @@ ID | Type | Indicator | Confidence
48 | File | `AdxDSrv.exe` | Medium
49 | ... | ... | ...
There are 424 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 428 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,7 +21,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [LA](https://vuldb.com/?country.la)
* ...
There are 15 more country items available. Please use our online service to access the data.
@ -89,38 +89,40 @@ ID | Type | Indicator | Confidence
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/v2/cli/commands` | High
13 | File | `/app/options.py` | High
14 | File | `/attachments` | Medium
15 | File | `/boat/login.php` | High
16 | File | `/bsms_ci/index.php/book` | High
17 | File | `/cgi-bin` | Medium
18 | File | `/cgi-bin/luci/api/wireless` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/context/%2e/WEB-INF/web.xml` | High
21 | File | `/dashboard/reports/logs/view` | High
22 | File | `/debian/patches/load_ppp_generic_if_needed` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/etc/hosts` | Medium
25 | File | `/forum/away.php` | High
26 | File | `/goform/setmac` | High
27 | File | `/goform/wizard_end` | High
28 | File | `/manage-apartment.php` | High
29 | File | `/medicines/profile.php` | High
30 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/proc/<PID>/mem` | High
34 | File | `/project/PROJECTNAME/reports/` | High
35 | File | `/proxy` | Low
36 | File | `/reservation/add_message.php` | High
37 | File | `/spip.php` | Medium
38 | File | `/tmp` | Low
39 | File | `/uncpath/` | Medium
40 | File | `/upload` | Low
41 | ... | ... | ...
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/app/options.py` | High
15 | File | `/attachments` | Medium
16 | File | `/boat/login.php` | High
17 | File | `/bsms_ci/index.php/book` | High
18 | File | `/cgi-bin` | Medium
19 | File | `/cgi-bin/luci/api/wireless` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/context/%2e/WEB-INF/web.xml` | High
22 | File | `/dashboard/reports/logs/view` | High
23 | File | `/debian/patches/load_ppp_generic_if_needed` | High
24 | File | `/debug/pprof` | Medium
25 | File | `/DXR.axd` | Medium
26 | File | `/etc/hosts` | Medium
27 | File | `/forum/away.php` | High
28 | File | `/goform/setmac` | High
29 | File | `/goform/wizard_end` | High
30 | File | `/manage-apartment.php` | High
31 | File | `/medicines/profile.php` | High
32 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
33 | File | `/owa/auth/logon.aspx` | High
34 | File | `/pages/apply_vacancy.php` | High
35 | File | `/proc/<PID>/mem` | High
36 | File | `/project/PROJECTNAME/reports/` | High
37 | File | `/proxy` | Low
38 | File | `/reservation/add_message.php` | High
39 | File | `/spip.php` | Medium
40 | File | `/tmp` | Low
41 | File | `/uncpath/` | Medium
42 | File | `/upload` | Low
43 | ... | ... | ...
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 369 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,53 +58,52 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/default.asp` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/HNAP1` | Low
24 | File | `/HNAP1/SetClientInfo` | High
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/menu.html` | Medium
27 | File | `/modules/profile/index.php` | High
28 | File | `/navigate/navigate_download.php` | High
29 | File | `/ocwbs/admin/?page=user/manage_user` | High
30 | File | `/ofrs/admin/?page=user/manage_user` | High
31 | File | `/out.php` | Medium
32 | File | `/owa/auth/logon.aspx` | High
33 | File | `/password.html` | High
34 | File | `/php_action/fetchSelectedUser.php` | High
35 | File | `/proc/ioports` | High
36 | File | `/property-list/property_view.php` | High
37 | File | `/ptms/classes/Users.php` | High
38 | File | `/resources//../` | High
39 | File | `/rest/api/2/search` | High
40 | File | `/s/` | Low
41 | File | `/scripts/cpan_config` | High
42 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
43 | File | `/services/system/setup.json` | High
44 | File | `/spip.php` | Medium
45 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
46 | File | `/sys/dict/queryTableData` | High
47 | ... | ... | ...
3 | File | `/ajax/networking/get_netcfg.php` | High
4 | File | `/api/gen/clients/{language}` | High
5 | File | `/app/options.py` | High
6 | File | `/bin/httpd` | Medium
7 | File | `/cgi-bin/wapopen` | High
8 | File | `/ci_spms/admin/category` | High
9 | File | `/ci_spms/admin/search/searching/` | High
10 | File | `/classes/Master.php?f=delete_appointment` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/ctcprotocol/Protocol` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/ebics-server/ebics.aspx` | High
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/forum/away.php` | High
21 | File | `/goforms/rlminfo` | High
22 | File | `/HNAP1` | Low
23 | File | `/HNAP1/SetClientInfo` | High
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/menu.html` | Medium
26 | File | `/modules/profile/index.php` | High
27 | File | `/navigate/navigate_download.php` | High
28 | File | `/ocwbs/admin/?page=user/manage_user` | High
29 | File | `/ofrs/admin/?page=user/manage_user` | High
30 | File | `/out.php` | Medium
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/password.html` | High
33 | File | `/php_action/fetchSelectedUser.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/resources//../` | High
38 | File | `/rest/api/2/search` | High
39 | File | `/s/` | Low
40 | File | `/scripts/cpan_config` | High
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/spip.php` | Medium
43 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
44 | File | `/sys/dict/queryTableData` | High
45 | File | `/tmp` | Low
46 | ... | ... | ...
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -17,8 +17,8 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [PL](https://vuldb.com/?country.pl)
* [FR](https://vuldb.com/?country.fr)
* [ES](https://vuldb.com/?country.es)
* [SV](https://vuldb.com/?country.sv)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -58,11 +58,11 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -70,54 +70,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/api/theme-edit/` | High
2 | File | `/api/audits` | Medium
3 | File | `/bin/sh` | Low
4 | File | `/bsms_ci/index.php/user/edit_user/` | High
5 | File | `/calendar/viewcalendar.php` | High
6 | File | `/classes/Master.php?f=delete_appointment` | High
7 | File | `/classes/Users.php?f=delete_client` | High
8 | File | `/clients/profile` | High
9 | File | `/cms/notify` | Medium
10 | File | `/depotHead/list` | High
11 | File | `/device/signin` | High
12 | File | `/env` | Low
13 | File | `/ext/phar/phar_object.c` | High
14 | File | `/goform/setSysPwd` | High
15 | File | `/goform/SysToolReboot` | High
16 | File | `/goform/SysToolRestoreSet` | High
17 | File | `/goform/WifiBasicSet` | High
18 | File | `/goform/wifiSSIDset` | High
19 | File | `/gpac/src/bifs/unquantize.c` | High
20 | File | `/hrm/employeeadd.php` | High
21 | File | `/hss/?page=product_per_brand` | High
22 | File | `/hss/admin/?page=client/manage_client` | High
23 | File | `/hss/admin/?page=user/manage_user` | High
24 | File | `/index.php?module=configuration/application` | High
25 | File | `/index.php?module=entities/forms&entities_id=24` | High
26 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
27 | File | `/login` | Low
28 | File | `/network_test.php` | High
29 | File | `/odlms//classes/Master.php?f=delete_activity` | High
30 | File | `/php-sms/admin/quotes/manage_remark.php` | High
31 | File | `/plugin/getList` | High
32 | File | `/projects/listprojects.php` | High
33 | File | `/queuing/admin/ajax.php?action=save_settings` | High
34 | File | `/rukovoditel/index.php?module=users/login` | High
35 | File | `/tmp` | Low
36 | File | `/v1/sql-runner` | High
37 | File | `/var/polycom/cma/upgrade/scripts` | High
38 | File | `/var/tmp/abrt/*/maps` | High
39 | File | `/web/IndexController.java` | High
40 | File | `/youthappam/editcategory.php` | High
41 | File | `3_row-order.php` | High
42 | File | `4840/tcp` | Medium
43 | File | `AbstractScheduleJob.java` | High
44 | File | `AccountTypePreferenceLoader.java` | High
45 | File | `addrtoname.c` | Medium
46 | ... | ... | ...
1 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
2 | File | `/admin/?page=reminders/view_reminder` | High
3 | File | `/admin/api/theme-edit/` | High
4 | File | `/admin/maintenance/view_designation.php` | High
5 | File | `/admin/orders/update_status.php` | High
6 | File | `/admin/userprofile.php` | High
7 | File | `/api/audits` | Medium
8 | File | `/bin/sh` | Low
9 | File | `/bsms_ci/index.php/user/edit_user/` | High
10 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
11 | File | `/calendar/viewcalendar.php` | High
12 | File | `/cas/logout` | Medium
13 | File | `/classes/Login.php` | High
14 | File | `/classes/Master.php?f=delete_appointment` | High
15 | File | `/classes/Master.php?f=delete_service` | High
16 | File | `/classes/Users.php?f=delete_client` | High
17 | File | `/clients/profile` | High
18 | File | `/cms/notify` | Medium
19 | File | `/depotHead/list` | High
20 | File | `/env` | Low
21 | File | `/ext/phar/phar_object.c` | High
22 | File | `/file_manager/admin/save_user.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/setSysPwd` | High
25 | File | `/goform/SysToolReboot` | High
26 | File | `/goform/SysToolRestoreSet` | High
27 | File | `/goform/WifiBasicSet` | High
28 | File | `/goform/wifiSSIDset` | High
29 | File | `/hrm/employeeadd.php` | High
30 | File | `/hss/?page=product_per_brand` | High
31 | File | `/hss/admin/?page=client/manage_client` | High
32 | File | `/hss/admin/?page=user/manage_user` | High
33 | File | `/inc/jquery/uploadify/uploadify.php` | High
34 | File | `/index.php?module=configuration/application` | High
35 | File | `/index.php?module=entities/forms&entities_id=24` | High
36 | File | `/index.php?module=help_pages/pages&entities_id=24` | High
37 | File | `/jurusan/data` | High
38 | File | `/kelasdosen/data` | High
39 | File | `/login` | Low
40 | File | `/network_test.php` | High
41 | File | `/odlms//classes/Master.php?f=delete_activity` | High
42 | File | `/php-sms/admin/quotes/manage_remark.php` | High
43 | File | `/plugin/getList` | High
44 | File | `/projects/listprojects.php` | High
45 | File | `/queuing/admin/ajax.php?action=save_settings` | High
46 | File | `/rukovoditel/index.php?module=users/login` | High
47 | File | `/tmp` | Low
48 | File | `/v1/sql-runner` | High
49 | File | `/var/polycom/cma/upgrade/scripts` | High
50 | File | `/var/tmp/abrt/*/maps` | High
51 | ... | ... | ...
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 446 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -53,7 +53,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -81,22 +81,23 @@ ID | Type | Indicator | Confidence
18 | File | `/hardware` | Medium
19 | File | `/hrm/employeeview.php` | High
20 | File | `/index.php` | Medium
21 | File | `/login.php` | Medium
22 | File | `/mgmt/tm/util/bash` | High
23 | File | `/mkshop/Men/profile.php` | High
24 | File | `/monitoring` | Medium
25 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
26 | File | `/pages/apply_vacancy.php` | High
27 | File | `/php_action/createUser.php` | High
28 | File | `/plugin/LiveChat/getChat.json.php` | High
29 | File | `/plugins/servlet/audit/resource` | High
30 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
31 | File | `/PROD_ar/twbkwbis.P_FirstMenu` | High
32 | File | `/replication` | Medium
33 | File | `/RestAPI` | Medium
34 | ... | ... | ...
21 | File | `/index.php?app=main&func=passport&action=login` | High
22 | File | `/login.php` | Medium
23 | File | `/mgmt/tm/util/bash` | High
24 | File | `/mkshop/Men/profile.php` | High
25 | File | `/monitoring` | Medium
26 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/php_action/createUser.php` | High
29 | File | `/plugin/LiveChat/getChat.json.php` | High
30 | File | `/plugins/servlet/audit/resource` | High
31 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
32 | File | `/PROD_ar/twbkwbis.P_FirstMenu` | High
33 | File | `/replication` | Medium
34 | File | `/RestAPI` | Medium
35 | ... | ... | ...
There are 288 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 302 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -42,7 +42,7 @@ ID | IP address | Hostname | Campaign | Confidence
12 | [80.240.134.51](https://vuldb.com/?ip.80.240.134.51) | - | C-Major | High
13 | ... | ... | ... | ...
There are 47 more IOC items available. Please use our online service to access the data.
There are 49 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -56,7 +56,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -109,9 +109,10 @@ ID | Type | Indicator | Confidence
43 | File | `/goform/RgTime` | High
44 | File | `/goform/RgUrlBlock.asp` | High
45 | File | `/goform/wlanPrimaryNetwork` | High
46 | ... | ... | ...
46 | File | `/horde/imp/search.php` | High
47 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 407 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -121,6 +122,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://vxug.fakedoma.in/archive/APTs/2021/2021.05.13/Transparent%20Tribe.pdf
* https://www.threatminer.org/report.php?q=indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf&y=2016
* https://www.trendmicro.com/en_us/research/22/a/investigating-apt36-or-earth-karkaddans-attack-chain-and-malware.html
* https://www.zscaler.com/blogs/security-research/apt-36-uses-new-ttps-and-new-tools-target-indian-governmental-organizations
## Literature

View File

@ -35,7 +35,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1055 | CWE-74 | Injection | High
2 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -16,7 +16,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 27 more country items available. Please use our online service to access the data.
@ -56,22 +56,22 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//etc/RT2870STA.dat` | High
2 | File | `/admin/index.php?id=themes&action=edit_template&filename=blog` | High
3 | File | `/appConfig/userDB.json` | High
4 | File | `/bin/boa` | Medium
5 | File | `/cgi-bin/wapopen` | High
6 | File | `/CPE` | Low
7 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
8 | File | `/jquery_file_upload/server/php/index.php` | High
9 | File | `/librarian/bookdetails.php` | High
10 | File | `/magnoliaPublic/travel/members/login.html` | High
11 | File | `/Main_AdmStatus_Content.asp` | High
12 | File | `/requests.php` | High
13 | File | `/server-status` | High
14 | File | `/uncpath/` | Medium
15 | File | `/var/log/nginx` | High
3 | File | `/api/login` | Medium
4 | File | `/appConfig/userDB.json` | High
5 | File | `/bin/boa` | Medium
6 | File | `/cgi-bin/wapopen` | High
7 | File | `/CPE` | Low
8 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
9 | File | `/jquery_file_upload/server/php/index.php` | High
10 | File | `/librarian/bookdetails.php` | High
11 | File | `/magnoliaPublic/travel/members/login.html` | High
12 | File | `/Main_AdmStatus_Content.asp` | High
13 | File | `/requests.php` | High
14 | File | `/server-status` | High
15 | File | `/uncpath/` | Medium
16 | ... | ... | ...
There are 124 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 126 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,7 +61,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -92,36 +92,37 @@ ID | Type | Indicator | Confidence
14 | File | `/data/remove` | Medium
15 | File | `/debug` | Low
16 | File | `/debug/pprof` | Medium
17 | File | `/forum/away.php` | High
18 | File | `/goform/PowerSaveSet` | High
19 | File | `/include/make.php` | High
20 | File | `/index.php` | Medium
21 | File | `/jeecg-boot/sys/common/upload` | High
22 | File | `/lists/admin/` | High
23 | File | `/login.cgi?logout=1` | High
24 | File | `/medical/inventories.php` | High
25 | File | `/members/view_member.php` | High
26 | File | `/mgmt/tm/util/bash` | High
27 | File | `/module/admin_logs` | High
28 | File | `/nova/bin/console` | High
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/plesk-site-preview/` | High
31 | File | `/public/login.htm` | High
32 | File | `/public/plugins/` | High
33 | File | `/replication` | Medium
34 | File | `/SASWebReportStudio/logonAndRender.do` | High
35 | File | `/scas/classes/Users.php?f=save_user` | High
36 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
37 | File | `/secure/admin/ViewInstrumentation.jspa` | High
38 | File | `/secure/QueryComponent!Default.jspa` | High
39 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
40 | File | `/start-stop` | Medium
41 | File | `/start_apply.htm` | High
42 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
43 | File | `/tmp/app/.env` | High
44 | ... | ... | ...
17 | File | `/dede/group_store.php` | High
18 | File | `/dialog/select_media.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/goform/PowerSaveSet` | High
21 | File | `/include/make.php` | High
22 | File | `/index.php` | Medium
23 | File | `/jeecg-boot/sys/common/upload` | High
24 | File | `/lists/admin/` | High
25 | File | `/login.cgi?logout=1` | High
26 | File | `/medical/inventories.php` | High
27 | File | `/members/view_member.php` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/module/admin_logs` | High
30 | File | `/nova/bin/console` | High
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/plesk-site-preview/` | High
33 | File | `/public/login.htm` | High
34 | File | `/public/plugins/` | High
35 | File | `/replication` | Medium
36 | File | `/SASWebReportStudio/logonAndRender.do` | High
37 | File | `/scas/classes/Users.php?f=save_user` | High
38 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
39 | File | `/secure/admin/ViewInstrumentation.jspa` | High
40 | File | `/secure/QueryComponent!Default.jspa` | High
41 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
42 | File | `/start-stop` | Medium
43 | File | `/start_apply.htm` | High
44 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
45 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 388 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,12 +1,12 @@
# Adwind - Cyber Threat Intelligence
# AdWind - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Adwind](https://vuldb.com/?actor.adwind). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [AdWind](https://vuldb.com/?actor.adwind). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.adwind](https://vuldb.com/?actor.adwind)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Adwind:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AdWind:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
@ -17,7 +17,7 @@ There are 17 more country items available. Please use our online service to acce
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Adwind.
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of AdWind.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
@ -32,57 +32,80 @@ ID | IP address | Hostname | Campaign | Confidence
9 | [5.254.112.60](https://vuldb.com/?ip.5.254.112.60) | - | - | High
10 | [8.15.0.59](https://vuldb.com/?ip.8.15.0.59) | - | - | High
11 | [14.3.210.2](https://vuldb.com/?ip.14.3.210.2) | ae210002.dynamic.ppp.asahi-net.or.jp | - | High
12 | [23.227.196.198](https://vuldb.com/?ip.23.227.196.198) | 23-227-196-198.static.hvvc.us | - | High
13 | [23.227.199.72](https://vuldb.com/?ip.23.227.199.72) | 23-227-199-72.static.hvvc.us | - | High
14 | [23.227.199.118](https://vuldb.com/?ip.23.227.199.118) | 23-227-199-118.static.hvvc.us | - | High
15 | [23.227.199.121](https://vuldb.com/?ip.23.227.199.121) | 23-227-199-121.static.hvvc.us | - | High
16 | [23.231.23.182](https://vuldb.com/?ip.23.231.23.182) | mx6.touringul.com | - | High
17 | [31.31.196.31](https://vuldb.com/?ip.31.31.196.31) | server31.hosting.reg.ru | - | High
18 | [31.171.155.72](https://vuldb.com/?ip.31.171.155.72) | - | - | High
19 | [37.61.235.30](https://vuldb.com/?ip.37.61.235.30) | - | - | High
20 | [46.20.33.76](https://vuldb.com/?ip.46.20.33.76) | - | - | High
21 | [50.7.199.164](https://vuldb.com/?ip.50.7.199.164) | - | - | High
22 | [51.254.21.25](https://vuldb.com/?ip.51.254.21.25) | ip25.ip-51-254-21.eu | - | High
23 | [65.99.225.111](https://vuldb.com/?ip.65.99.225.111) | hv36svg168.neubox.net | - | High
24 | [67.215.4.74](https://vuldb.com/?ip.67.215.4.74) | - | - | High
25 | [67.215.4.75](https://vuldb.com/?ip.67.215.4.75) | - | - | High
26 | ... | ... | ... | ...
12 | [23.105.131.204](https://vuldb.com/?ip.23.105.131.204) | mail204.nessfist.com | - | High
13 | [23.227.196.198](https://vuldb.com/?ip.23.227.196.198) | 23-227-196-198.static.hvvc.us | - | High
14 | [23.227.199.72](https://vuldb.com/?ip.23.227.199.72) | 23-227-199-72.static.hvvc.us | - | High
15 | [23.227.199.118](https://vuldb.com/?ip.23.227.199.118) | 23-227-199-118.static.hvvc.us | - | High
16 | [23.227.199.121](https://vuldb.com/?ip.23.227.199.121) | 23-227-199-121.static.hvvc.us | - | High
17 | [23.231.23.182](https://vuldb.com/?ip.23.231.23.182) | mx6.touringul.com | - | High
18 | [31.31.196.31](https://vuldb.com/?ip.31.31.196.31) | server31.hosting.reg.ru | - | High
19 | [31.171.155.72](https://vuldb.com/?ip.31.171.155.72) | - | - | High
20 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
21 | [37.61.235.30](https://vuldb.com/?ip.37.61.235.30) | - | - | High
22 | [43.226.229.92](https://vuldb.com/?ip.43.226.229.92) | - | - | High
23 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
24 | [45.138.16.101](https://vuldb.com/?ip.45.138.16.101) | - | - | High
25 | [45.147.231.41](https://vuldb.com/?ip.45.147.231.41) | - | - | High
26 | [46.20.33.76](https://vuldb.com/?ip.46.20.33.76) | - | - | High
27 | [46.183.220.114](https://vuldb.com/?ip.46.183.220.114) | ip-220-114.dataclub.info | - | High
28 | [50.7.199.164](https://vuldb.com/?ip.50.7.199.164) | - | - | High
29 | [51.254.21.25](https://vuldb.com/?ip.51.254.21.25) | ip25.ip-51-254-21.eu | - | High
30 | [65.99.225.111](https://vuldb.com/?ip.65.99.225.111) | hv36svg168.neubox.net | - | High
31 | [66.154.111.3](https://vuldb.com/?ip.66.154.111.3) | - | - | High
32 | [67.215.4.74](https://vuldb.com/?ip.67.215.4.74) | - | - | High
33 | [67.215.4.75](https://vuldb.com/?ip.67.215.4.75) | - | - | High
34 | ... | ... | ... | ...
There are 101 more IOC items available. Please use our online service to access the data.
There are 131 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Adwind_. This data is unique as it uses our predictive model for actor profiling.
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _AdWind_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
4 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | ... | ... | ... | ...
There are 9 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Adwind. This data is unique as it uses our predictive model for actor profiling.
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by AdWind. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/irj/portal/` | Medium
2 | File | `/phppath/php` | Medium
3 | File | `/uncpath/` | Medium
4 | File | `acl.c` | Low
5 | File | `admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1` | High
6 | File | `administrator/components/com_media/helpers/media.php` | High
7 | ... | ... | ...
1 | File | `/admin_giant/add_team_member.php` | High
2 | File | `/common/info.cgi` | High
3 | File | `/get_getnetworkconf.cgi` | High
4 | File | `/goform/setmac` | High
5 | File | `/integrations.json` | High
6 | File | `/irj/portal/` | Medium
7 | File | `/lists/admin/` | High
8 | File | `/phppath/php` | Medium
9 | File | `/services/details.asp` | High
10 | File | `/spip.php` | Medium
11 | File | `/uncpath/` | Medium
12 | File | `acl.c` | Low
13 | File | `admin.php` | Medium
14 | File | `admin.php?mod=user&act=del` | High
15 | File | `admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1` | High
16 | File | `admin/login.asp` | High
17 | File | `administrator/components/com_media/helpers/media.php` | High
18 | ... | ... | ...
There are 50 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 147 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
* https://twitter.com/ddash_ct/status/1560660561586982912
* https://twitter.com/James_inthe_box/status/1656394858918195200
* https://www.threatminer.org/report.php?q=KL_AdwindPublicReport_2016.pdf&y=2016
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3957,112 +3957,9 @@ ID | IP address | Hostname | Campaign | Confidence
3934 | [63.251.235.76](https://vuldb.com/?ip.63.251.235.76) | - | - | High
3935 | [64.12.172.0](https://vuldb.com/?ip.64.12.172.0) | - | - | High
3936 | [64.57.112.0](https://vuldb.com/?ip.64.57.112.0) | - | - | High
3937 | [64.77.21.0](https://vuldb.com/?ip.64.77.21.0) | - | - | High
3938 | [64.86.24.0](https://vuldb.com/?ip.64.86.24.0) | - | - | High
3939 | [64.86.26.0](https://vuldb.com/?ip.64.86.26.0) | - | - | High
3940 | [64.86.35.0](https://vuldb.com/?ip.64.86.35.0) | - | - | High
3941 | [64.147.68.0](https://vuldb.com/?ip.64.147.68.0) | - | - | High
3942 | [65.49.10.216](https://vuldb.com/?ip.65.49.10.216) | - | - | High
3943 | [65.49.27.156](https://vuldb.com/?ip.65.49.27.156) | loopback2.core2.jnb1.he.net | - | High
3944 | [65.103.57.0](https://vuldb.com/?ip.65.103.57.0) | - | - | High
3945 | [65.131.0.0](https://vuldb.com/?ip.65.131.0.0) | - | - | High
3946 | [65.131.128.0](https://vuldb.com/?ip.65.131.128.0) | - | - | High
3947 | [65.169.16.176](https://vuldb.com/?ip.65.169.16.176) | - | - | High
3948 | [65.169.217.101](https://vuldb.com/?ip.65.169.217.101) | - | - | High
3949 | [65.173.1.224](https://vuldb.com/?ip.65.173.1.224) | - | - | High
3950 | [65.217.140.0](https://vuldb.com/?ip.65.217.140.0) | - | - | High
3951 | [65.255.42.0](https://vuldb.com/?ip.65.255.42.0) | - | - | High
3952 | [66.8.0.0](https://vuldb.com/?ip.66.8.0.0) | - | - | High
3953 | [66.18.64.0](https://vuldb.com/?ip.66.18.64.0) | - | - | High
3954 | [66.22.240.0](https://vuldb.com/?ip.66.22.240.0) | - | - | High
3955 | [66.36.196.0](https://vuldb.com/?ip.66.36.196.0) | 0.196.36.66.bdeac.org | - | High
3956 | [66.36.196.128](https://vuldb.com/?ip.66.36.196.128) | - | - | High
3957 | [66.37.98.0](https://vuldb.com/?ip.66.37.98.0) | - | - | High
3958 | [66.37.100.0](https://vuldb.com/?ip.66.37.100.0) | - | - | High
3959 | [66.37.104.0](https://vuldb.com/?ip.66.37.104.0) | - | - | High
3960 | [66.37.109.0](https://vuldb.com/?ip.66.37.109.0) | - | - | High
3961 | [66.37.110.0](https://vuldb.com/?ip.66.37.110.0) | - | - | High
3962 | [66.51.216.0](https://vuldb.com/?ip.66.51.216.0) | - | - | High
3963 | [66.81.243.0](https://vuldb.com/?ip.66.81.243.0) | - | - | High
3964 | [66.96.112.0](https://vuldb.com/?ip.66.96.112.0) | - | - | High
3965 | [66.96.112.128](https://vuldb.com/?ip.66.96.112.128) | - | - | High
3966 | [66.96.113.192](https://vuldb.com/?ip.66.96.113.192) | - | - | High
3967 | [66.96.118.0](https://vuldb.com/?ip.66.96.118.0) | - | - | High
3968 | [66.96.118.192](https://vuldb.com/?ip.66.96.118.192) | - | - | High
3969 | [66.96.119.64](https://vuldb.com/?ip.66.96.119.64) | - | - | High
3970 | [66.96.120.64](https://vuldb.com/?ip.66.96.120.64) | - | - | High
3971 | [66.96.120.128](https://vuldb.com/?ip.66.96.120.128) | - | - | High
3972 | [66.96.120.192](https://vuldb.com/?ip.66.96.120.192) | - | - | High
3973 | [66.96.121.0](https://vuldb.com/?ip.66.96.121.0) | - | - | High
3974 | [66.96.122.64](https://vuldb.com/?ip.66.96.122.64) | - | - | High
3975 | [66.96.122.128](https://vuldb.com/?ip.66.96.122.128) | - | - | High
3976 | [66.96.123.0](https://vuldb.com/?ip.66.96.123.0) | - | - | High
3977 | [66.96.123.64](https://vuldb.com/?ip.66.96.123.64) | - | - | High
3978 | [66.96.123.128](https://vuldb.com/?ip.66.96.123.128) | - | - | High
3979 | [66.96.123.192](https://vuldb.com/?ip.66.96.123.192) | - | - | High
3980 | [66.96.124.64](https://vuldb.com/?ip.66.96.124.64) | - | - | High
3981 | [66.96.125.64](https://vuldb.com/?ip.66.96.125.64) | - | - | High
3982 | [66.96.126.0](https://vuldb.com/?ip.66.96.126.0) | - | - | High
3983 | [66.96.127.64](https://vuldb.com/?ip.66.96.127.64) | - | - | High
3984 | [66.102.34.192](https://vuldb.com/?ip.66.102.34.192) | - | - | High
3985 | [66.102.35.0](https://vuldb.com/?ip.66.102.35.0) | - | - | High
3986 | [66.102.35.192](https://vuldb.com/?ip.66.102.35.192) | - | - | High
3987 | [66.102.36.0](https://vuldb.com/?ip.66.102.36.0) | - | - | High
3988 | [66.102.36.64](https://vuldb.com/?ip.66.102.36.64) | - | - | High
3989 | [66.102.38.192](https://vuldb.com/?ip.66.102.38.192) | - | - | High
3990 | [66.102.39.64](https://vuldb.com/?ip.66.102.39.64) | - | - | High
3991 | [66.102.40.0](https://vuldb.com/?ip.66.102.40.0) | - | - | High
3992 | [66.102.42.0](https://vuldb.com/?ip.66.102.42.0) | - | - | High
3993 | [66.102.42.64](https://vuldb.com/?ip.66.102.42.64) | - | - | High
3994 | [66.102.47.64](https://vuldb.com/?ip.66.102.47.64) | - | - | High
3995 | [66.102.47.192](https://vuldb.com/?ip.66.102.47.192) | - | - | High
3996 | [66.110.112.0](https://vuldb.com/?ip.66.110.112.0) | - | - | High
3997 | [66.178.33.0](https://vuldb.com/?ip.66.178.33.0) | - | - | High
3998 | [66.178.54.0](https://vuldb.com/?ip.66.178.54.0) | - | - | High
3999 | [66.178.74.0](https://vuldb.com/?ip.66.178.74.0) | - | - | High
4000 | [66.178.81.0](https://vuldb.com/?ip.66.178.81.0) | - | - | High
4001 | [66.178.90.0](https://vuldb.com/?ip.66.178.90.0) | - | - | High
4002 | [66.178.97.0](https://vuldb.com/?ip.66.178.97.0) | - | - | High
4003 | [66.178.108.0](https://vuldb.com/?ip.66.178.108.0) | - | - | High
4004 | [66.178.127.0](https://vuldb.com/?ip.66.178.127.0) | - | - | High
4005 | [66.178.133.0](https://vuldb.com/?ip.66.178.133.0) | - | - | High
4006 | [66.249.93.87](https://vuldb.com/?ip.66.249.93.87) | google-proxy-66-249-93-87.google.com | - | High
4007 | [66.249.93.203](https://vuldb.com/?ip.66.249.93.203) | google-proxy-66-249-93-203.google.com | - | High
4008 | [66.251.128.0](https://vuldb.com/?ip.66.251.128.0) | - | - | High
4009 | [66.251.190.0](https://vuldb.com/?ip.66.251.190.0) | - | - | High
4010 | [66.254.114.41](https://vuldb.com/?ip.66.254.114.41) | reflectededge.reflected.net | - | High
4011 | [67.5.64.0](https://vuldb.com/?ip.67.5.64.0) | - | - | High
4012 | [67.15.234.0](https://vuldb.com/?ip.67.15.234.0) | ev1s-67-15-234-0.theplanet.com | - | High
4013 | [67.40.227.0](https://vuldb.com/?ip.67.40.227.0) | - | - | High
4014 | [67.41.38.0](https://vuldb.com/?ip.67.41.38.0) | - | - | High
4015 | [67.41.239.0](https://vuldb.com/?ip.67.41.239.0) | - | - | High
4016 | [67.42.184.0](https://vuldb.com/?ip.67.42.184.0) | - | - | High
4017 | [67.42.192.0](https://vuldb.com/?ip.67.42.192.0) | - | - | High
4018 | [67.42.200.0](https://vuldb.com/?ip.67.42.200.0) | - | - | High
4019 | [67.42.227.0](https://vuldb.com/?ip.67.42.227.0) | - | - | High
4020 | [67.215.86.0](https://vuldb.com/?ip.67.215.86.0) | - | - | High
4021 | [67.221.249.0](https://vuldb.com/?ip.67.221.249.0) | - | - | High
4022 | [68.142.88.65](https://vuldb.com/?ip.68.142.88.65) | lag2.cra01.jnb1.llnw.net | - | High
4023 | [68.142.88.67](https://vuldb.com/?ip.68.142.88.67) | lag2.cra02.jnb1.llnw.net | - | High
4024 | [68.142.89.128](https://vuldb.com/?ip.68.142.89.128) | lag12.cra01.jnb1.llnw.net | - | High
4025 | [68.142.89.132](https://vuldb.com/?ip.68.142.89.132) | lag12.cra02.jnb1.llnw.net | - | High
4026 | [68.168.124.224](https://vuldb.com/?ip.68.168.124.224) | - | - | High
4027 | [69.63.64.0](https://vuldb.com/?ip.69.63.64.0) | - | - | High
4028 | [69.67.32.0](https://vuldb.com/?ip.69.67.32.0) | - | - | High
4029 | [69.67.32.64](https://vuldb.com/?ip.69.67.32.64) | cmc-asp.citrix.network | - | High
4030 | [69.67.32.80](https://vuldb.com/?ip.69.67.32.80) | - | - | High
4031 | [69.67.32.96](https://vuldb.com/?ip.69.67.32.96) | - | - | High
4032 | [69.67.32.128](https://vuldb.com/?ip.69.67.32.128) | - | - | High
4033 | [69.67.33.0](https://vuldb.com/?ip.69.67.33.0) | - | - | High
4034 | [69.67.33.64](https://vuldb.com/?ip.69.67.33.64) | - | - | High
4035 | [69.67.33.72](https://vuldb.com/?ip.69.67.33.72) | - | - | High
4036 | [69.67.33.74](https://vuldb.com/?ip.69.67.33.74) | - | - | High
4037 | [69.67.33.78](https://vuldb.com/?ip.69.67.33.78) | - | - | High
4038 | [69.67.33.80](https://vuldb.com/?ip.69.67.33.80) | - | - | High
4039 | [69.67.33.82](https://vuldb.com/?ip.69.67.33.82) | - | - | High
4040 | ... | ... | ... | ...
3937 | ... | ... | ... | ...
There are 16158 more IOC items available. Please use our online service to access the data.
There are 15745 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -4070,13 +3967,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-29, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -4084,49 +3981,65 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/` | Low
2 | File | `/admin/?page=product/manage_product&id=2` | High
3 | File | `/admin/?setting-base.htm` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/report/index.php` | High
7 | File | `/admin/user/manage_user.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/APR/login.php` | High
10 | File | `/APR/signup.php` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/form/index.php?module=getjson` | High
13 | File | `/forum/away.php` | High
14 | File | `/goform/addRouting` | High
15 | File | `/goform/form2Wan.cgi` | High
16 | File | `/goform/WifiGuestSet` | High
17 | File | `/inc/topBarNav.php` | High
18 | File | `/KK_LS9ReportingPortal/GetData` | High
19 | File | `/mims/login.php` | High
20 | File | `/php-scrm/login.php` | High
21 | File | `/public/launchNewWindow.jsp` | High
22 | File | `/queuing/login.php` | High
23 | File | `/spip.php` | Medium
24 | File | `/student/bookdetails.php` | High
25 | File | `/textpattern/index.php` | High
26 | File | `/tmp` | Low
27 | File | `/upload` | Low
28 | File | `/user/updatePwd` | High
29 | File | `/utils/ToHtmlServlet.java` | High
30 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
31 | File | `/var/log/nginx/html/ADMINPASS` | High
32 | File | `/wbms/classes/Master.php?f=delete_client` | High
33 | File | `404Like.php` | Medium
34 | File | `account/signup.php` | High
35 | File | `activenews_view.asp` | High
36 | File | `adclick.php` | Medium
37 | File | `addentry.php` | Medium
38 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
39 | File | `admin.php` | Medium
40 | File | `admin/?page=students/view_student` | High
41 | ... | ... | ...
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/?page=product/manage_product&id=2` | High
5 | File | `/admin/?setting-base.htm` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/curriculum/view_curriculum.php` | High
8 | File | `/admin/inquiries/view_inquiry.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/report/index.php` | High
11 | File | `/admin/user/manage_user.php` | High
12 | File | `/admin/userprofile.php` | High
13 | File | `/cgi-bin/activate.cgi` | High
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/classes/Master.php?f=delete_service` | High
18 | File | `/classes/Master.php?f=save_course` | High
19 | File | `/E-mobile/App/System/File/downfile.php` | High
20 | File | `/Electron/download` | High
21 | File | `/export` | Low
22 | File | `/feeds/post/publish` | High
23 | File | `/form/index.php?module=getjson` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/addRouting` | High
26 | File | `/goform/form2Wan.cgi` | High
27 | File | `/goform/WifiGuestSet` | High
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/inc/topBarNav.php` | High
30 | File | `/index.php/archives/1/comment` | High
31 | File | `/index.php?app=main&func=passport&action=login` | High
32 | File | `/index.php?page=category_list` | High
33 | File | `/KK_LS9ReportingPortal/GetData` | High
34 | File | `/Moosikay/order.php` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/queuing/login.php` | High
40 | File | `/reservation/add_message.php` | High
41 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
42 | File | `/send_order.cgi?parameter=access_detect` | High
43 | File | `/spip.php` | Medium
44 | File | `/text/pdf/PdfReader.java` | High
45 | File | `/ueditor/net/controller.ashx?action=catchimage` | High
46 | File | `/upload` | Low
47 | File | `/user/updatePwd` | High
48 | File | `/utils/ToHtmlServlet.java` | High
49 | File | `/vaccinated/admin/maintenance/manage_location.php` | High
50 | File | `/var/log/nginx/html/ADMINPASS` | High
51 | File | `/var/log/webfsd.log` | High
52 | File | `/wbms/classes/Master.php?f=delete_client` | High
53 | File | `/wp-admin/admin-ajax.php` | High
54 | File | `/xxl-job-admin/user/add` | High
55 | File | `404Like.php` | Medium
56 | File | `a-forms.php` | Medium
57 | ... | ... | ...
There are 357 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 494 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -96,11 +96,9 @@ ID | IP address | Hostname | Campaign | Confidence
84 | [105.17.192.0](https://vuldb.com/?ip.105.17.192.0) | - | - | High
85 | [105.17.224.0](https://vuldb.com/?ip.105.17.224.0) | - | - | High
86 | [105.18.144.0](https://vuldb.com/?ip.105.18.144.0) | - | - | High
87 | [105.18.160.0](https://vuldb.com/?ip.105.18.160.0) | - | - | High
88 | [105.18.192.0](https://vuldb.com/?ip.105.18.192.0) | - | - | High
89 | ... | ... | ... | ...
87 | ... | ... | ... | ...
There are 351 more IOC items available. Please use our online service to access the data.
There are 346 more IOC items available. Please use our online service to access the data.
## References

View File

@ -16,10 +16,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [CL](https://vuldb.com/?country.cl)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -37,9 +37,12 @@ ID | IP address | Hostname | Campaign | Confidence
8 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
9 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
10 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
11 | ... | ... | ... | ...
11 | [51.68.128.171](https://vuldb.com/?ip.51.68.128.171) | ip171.ip-51-68-128.eu | - | High
12 | [51.89.183.99](https://vuldb.com/?ip.51.89.183.99) | 90.eri1.ovh.abcd.network | - | High
13 | [62.182.156.179](https://vuldb.com/?ip.62.182.156.179) | - | - | High
14 | ... | ... | ... | ...
There are 40 more IOC items available. Please use our online service to access the data.
There are 52 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -47,13 +50,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -62,53 +66,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/api/addusers` | High
3 | File | `/cgi-bin/wapopen` | High
4 | File | `/controller/Index.php` | High
5 | File | `/etc/ajenti/config.yml` | High
6 | File | `/etc/gsissh/sshd_config` | High
7 | File | `/etc/sudoers` | Medium
8 | File | `/forum/away.php` | High
9 | File | `/goform/telnet` | High
10 | File | `/include/chart_generator.php` | High
11 | File | `/lilac/main.php` | High
12 | File | `/mims/login.php` | High
13 | File | `/module/admin_bp/add_application.php` | High
14 | File | `/module/report_event/index.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/out.php` | Medium
17 | File | `/public/launchNewWindow.jsp` | High
18 | File | `/public/login.htm` | High
19 | File | `/rom-0` | Low
20 | File | `/spip.php` | Medium
21 | File | `/tmp/connlicj.bin` | High
22 | File | `/tmp/phpglibccheck` | High
23 | File | `/uncpath/` | Medium
24 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
25 | File | `/var/log/nginx` | High
26 | File | `/var/tmp/sess_*` | High
27 | File | `/wp-admin/options.php` | High
28 | File | `/youthappam/add-food.php` | High
29 | File | `/youthappam/editclient.php` | High
30 | File | `action.php` | Medium
31 | File | `actionphp/download.File.php` | High
32 | File | `add_comment.php` | High
33 | File | `admin.a6mambocredits.php` | High
34 | File | `admin.php` | Medium
35 | File | `admin.php3` | Medium
36 | File | `admin.php?m=backup&c=backup&a=doback` | High
37 | File | `admin/admin.php` | High
38 | File | `admin/content.php` | High
39 | File | `admin/import/class-import-settings.php` | High
40 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
41 | File | `admin/sitesettings.php` | High
42 | File | `admin_gallery.php3` | High
43 | File | `affich.php` | Medium
44 | File | `agent/Core/Controller/SendRequest.cpp` | High
45 | File | `akeyActivationLogin.do` | High
46 | ... | ... | ...
2 | File | `/admin/ajax.php?action=save_window` | High
3 | File | `/api/addusers` | High
4 | File | `/app/options.py` | High
5 | File | `/cgi-bin/wapopen` | High
6 | File | `/controller/Index.php` | High
7 | File | `/dashboard/add-portfolio.php` | High
8 | File | `/etc/ajenti/config.yml` | High
9 | File | `/etc/gsissh/sshd_config` | High
10 | File | `/etc/sudoers` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/goform/telnet` | High
13 | File | `/include/chart_generator.php` | High
14 | File | `/lilac/main.php` | High
15 | File | `/manager?action=getlogcat` | High
16 | File | `/mc` | Low
17 | File | `/mims/login.php` | High
18 | File | `/module/admin_bp/add_application.php` | High
19 | File | `/module/report_event/index.php` | High
20 | File | `/modules/profile/index.php` | High
21 | File | `/out.php` | Medium
22 | File | `/proc/sys/vm/cmm_timeout` | High
23 | File | `/public/launchNewWindow.jsp` | High
24 | File | `/public/login.htm` | High
25 | File | `/RestAPI` | Medium
26 | File | `/rom-0` | Low
27 | File | `/server-status` | High
28 | File | `/spip.php` | Medium
29 | File | `/Status/wan_button_action.asp` | High
30 | File | `/tmp/connlicj.bin` | High
31 | File | `/uncpath/` | Medium
32 | File | `/usr/local/nagiosxi/html/includes/configwizards/windowswmi/windowswmi.inc.php` | High
33 | File | `/var/log/nginx` | High
34 | File | `/var/tmp/sess_*` | High
35 | File | `/wp-admin/options.php` | High
36 | File | `/youthappam/add-food.php` | High
37 | File | `/youthappam/editclient.php` | High
38 | File | `4.2.0.CP09` | Medium
39 | File | `actionphp/download.File.php` | High
40 | File | `add_comment.php` | High
41 | File | `admin.a6mambocredits.php` | High
42 | File | `admin.php` | Medium
43 | File | `admin.php3` | Medium
44 | File | `admin.php?m=backup&c=backup&a=doback` | High
45 | File | `admin/admin.php` | High
46 | File | `admin/content.php` | High
47 | File | `admin/import/class-import-settings.php` | High
48 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
49 | File | `admin/sitesettings.php` | High
50 | ... | ... | ...
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -133,6 +141,16 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-05-20%20Agent%20Tesla%20IOCs
* https://github.com/netskopeoss/NetskopeThreatLabsIOCs/tree/main/AgentTesla/IOCs
* https://services.global.ntt/en-us/insights/blog/discovering-a-new-agent-tesla-malware-sample
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=95.214.27.98
* https://tracker.viriback.com/index.php?q=185.225.74.69
* https://tracker.viriback.com/index.php?q=185.246.220.133
* https://tracker.viriback.com/index.php?q=198.98.55.114
* https://tracker.viriback.com/index.php?q=209.141.53.247
* https://tria.ge/210823-fk5y59ln7a
* https://tria.ge/211109-bxk6qsbdfn
* https://tria.ge/221206-z6p32sgh4s
* https://twitter.com/Tac_Mangusta/status/1659190159789916160
* https://www.fortinet.com/blog/threat-research/phishing-campaign-targeting-korean-to-deliver-agent-tesla-new-variant
* https://www.zscaler.com/blogs/security-research/agent-tesla-rat-delivered-quantum-builder-new-ttps

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -39,9 +39,10 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -52,9 +53,9 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/ajax/networking/get_netcfg.php` | High
4 | File | `/api` | Low
2 | File | `/ajax/networking/get_netcfg.php` | High
3 | File | `/api` | Low
4 | File | `/api/gen/clients/{language}` | High
5 | File | `/app/options.py` | High
6 | File | `/bin/httpd` | Medium
7 | File | `/cgi-bin/wapopen` | High
@ -69,12 +70,12 @@ ID | Type | Indicator | Confidence
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/dashboard/updatelogo.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/download` | Medium
20 | File | `/ebics-server/ebics.aspx` | High
21 | File | `/etc/openshift/server_priv.pem` | High
22 | File | `/ffos/classes/Master.php?f=save_category` | High
23 | File | `/forum/away.php` | High
24 | File | `/goforms/rlminfo` | High
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/etc/openshift/server_priv.pem` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/forum/away.php` | High
23 | File | `/goforms/rlminfo` | High
24 | File | `/HNAP1` | Low
25 | File | `/HNAP1/SetClientInfo` | High
26 | File | `/hospital/hms/admin/patient-search.php` | High
27 | File | `/index.php` | Medium
@ -83,22 +84,21 @@ ID | Type | Indicator | Confidence
30 | File | `/menu.html` | Medium
31 | File | `/mkshop/Men/profile.php` | High
32 | File | `/modules/announcement/index.php?view=edit` | High
33 | File | `/navigate/navigate_download.php` | High
34 | File | `/Noxen-master/users.php` | High
35 | File | `/ocwbs/admin/?page=user/manage_user` | High
36 | File | `/ofrs/admin/?page=user/manage_user` | High
37 | File | `/out.php` | Medium
38 | File | `/password.html` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/port_3480/data_request` | High
41 | File | `/proc/ioports` | High
42 | File | `/property-list/property_view.php` | High
43 | File | `/ptms/classes/Users.php` | High
44 | File | `/resources//../` | High
45 | File | `/rest/api/2/search` | High
46 | ... | ... | ...
33 | File | `/modules/profile/index.php` | High
34 | File | `/navigate/navigate_download.php` | High
35 | File | `/Noxen-master/users.php` | High
36 | File | `/ocwbs/admin/?page=user/manage_user` | High
37 | File | `/ofrs/admin/?page=user/manage_user` | High
38 | File | `/out.php` | Medium
39 | File | `/password.html` | High
40 | File | `/php_action/fetchSelectedUser.php` | High
41 | File | `/port_3480/data_request` | High
42 | File | `/proc/ioports` | High
43 | File | `/property-list/property_view.php` | High
44 | File | `/ptms/classes/Users.php` | High
45 | ... | ... | ...
There are 403 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 391 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -25,7 +25,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
1 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1202 | CWE-77 | Command Injection | High
3 | T1505 | CWE-89 | SQL Injection | High

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Aland Islands Unknown:
* [FI](https://vuldb.com/?country.fi)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -37,11 +37,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -55,7 +55,7 @@ ID | IP address | Hostname | Campaign | Confidence
43 | [194.110.178.0](https://vuldb.com/?ip.194.110.178.0) | - | - | High
44 | ... | ... | ... | ...
There are 173 more IOC items available. Please use our online service to access the data.
There are 171 more IOC items available. Please use our online service to access the data.
## References

View File

@ -20,56 +20,59 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [5.62.61.240](https://vuldb.com/?ip.5.62.61.240) | r-240-61-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.63.236](https://vuldb.com/?ip.5.62.63.236) | r-236-63-62-5.consumer-pool.prcdn.net | - | High
4 | [5.206.232.0](https://vuldb.com/?ip.5.206.232.0) | - | - | High
5 | [31.22.48.0](https://vuldb.com/?ip.31.22.48.0) | - | - | High
6 | [31.44.64.0](https://vuldb.com/?ip.31.44.64.0) | - | - | High
7 | [31.171.152.0](https://vuldb.com/?ip.31.171.152.0) | - | - | High
8 | [31.220.29.0](https://vuldb.com/?ip.31.220.29.0) | - | - | High
9 | [31.220.29.159](https://vuldb.com/?ip.31.220.29.159) | - | - | High
10 | [31.220.29.192](https://vuldb.com/?ip.31.220.29.192) | - | - | High
11 | [31.222.40.0](https://vuldb.com/?ip.31.222.40.0) | - | - | High
12 | [37.26.64.0](https://vuldb.com/?ip.37.26.64.0) | - | - | High
13 | [37.26.67.0](https://vuldb.com/?ip.37.26.67.0) | - | - | High
14 | [37.26.68.0](https://vuldb.com/?ip.37.26.68.0) | - | - | High
15 | [37.26.80.0](https://vuldb.com/?ip.37.26.80.0) | - | - | High
16 | [37.35.64.0](https://vuldb.com/?ip.37.35.64.0) | - | - | High
17 | [37.139.112.0](https://vuldb.com/?ip.37.139.112.0) | - | - | High
18 | [37.252.221.0](https://vuldb.com/?ip.37.252.221.0) | - | - | High
19 | [45.10.192.0](https://vuldb.com/?ip.45.10.192.0) | - | - | High
20 | [45.12.70.6](https://vuldb.com/?ip.45.12.70.6) | ptr.autonomoussystemssolutions.com | - | High
21 | [45.12.71.6](https://vuldb.com/?ip.45.12.71.6) | - | - | High
22 | [45.66.224.0](https://vuldb.com/?ip.45.66.224.0) | - | - | High
23 | [45.66.252.0](https://vuldb.com/?ip.45.66.252.0) | 45-66-252-0.uptivities.eu | - | High
24 | [45.67.0.0](https://vuldb.com/?ip.45.67.0.0) | - | - | High
25 | [45.80.48.0](https://vuldb.com/?ip.45.80.48.0) | - | - | High
26 | [45.80.49.0](https://vuldb.com/?ip.45.80.49.0) | - | - | High
27 | [45.80.50.0](https://vuldb.com/?ip.45.80.50.0) | - | - | High
28 | [45.84.116.0](https://vuldb.com/?ip.45.84.116.0) | - | - | High
29 | [45.84.236.0](https://vuldb.com/?ip.45.84.236.0) | - | - | High
30 | [45.84.238.0](https://vuldb.com/?ip.45.84.238.0) | - | - | High
31 | [45.90.80.0](https://vuldb.com/?ip.45.90.80.0) | - | - | High
32 | [45.93.220.0](https://vuldb.com/?ip.45.93.220.0) | ip-45-93-220-0.digicom-al.net | - | High
33 | [45.134.104.0](https://vuldb.com/?ip.45.134.104.0) | - | - | High
34 | [45.142.24.0](https://vuldb.com/?ip.45.142.24.0) | - | - | High
35 | [45.157.124.0](https://vuldb.com/?ip.45.157.124.0) | - | - | High
36 | [46.19.224.0](https://vuldb.com/?ip.46.19.224.0) | - | - | High
37 | [46.19.226.0](https://vuldb.com/?ip.46.19.226.0) | - | - | High
38 | [46.19.228.0](https://vuldb.com/?ip.46.19.228.0) | - | - | High
39 | [46.19.229.0](https://vuldb.com/?ip.46.19.229.0) | - | - | High
40 | [46.19.230.0](https://vuldb.com/?ip.46.19.230.0) | - | - | High
41 | [46.99.0.0](https://vuldb.com/?ip.46.99.0.0) | - | - | High
42 | [46.183.120.0](https://vuldb.com/?ip.46.183.120.0) | - | - | High
43 | [46.189.121.0](https://vuldb.com/?ip.46.189.121.0) | - | - | High
44 | [46.243.224.0](https://vuldb.com/?ip.46.243.224.0) | - | - | High
45 | [46.252.32.0](https://vuldb.com/?ip.46.252.32.0) | - | - | High
46 | [46.255.144.0](https://vuldb.com/?ip.46.255.144.0) | - | - | High
47 | [57.90.0.0](https://vuldb.com/?ip.57.90.0.0) | - | - | High
48 | [62.75.65.0](https://vuldb.com/?ip.62.75.65.0) | - | - | High
49 | [62.75.66.0](https://vuldb.com/?ip.62.75.66.0) | - | - | High
50 | [63.160.2.0](https://vuldb.com/?ip.63.160.2.0) | - | - | High
51 | [63.165.176.69](https://vuldb.com/?ip.63.165.176.69) | - | - | High
52 | ... | ... | ... | ...
5 | [17.118.196.96](https://vuldb.com/?ip.17.118.196.96) | - | - | High
6 | [17.118.208.0](https://vuldb.com/?ip.17.118.208.0) | - | - | High
7 | [31.22.48.0](https://vuldb.com/?ip.31.22.48.0) | - | - | High
8 | [31.44.64.0](https://vuldb.com/?ip.31.44.64.0) | - | - | High
9 | [31.171.152.0](https://vuldb.com/?ip.31.171.152.0) | - | - | High
10 | [31.220.29.0](https://vuldb.com/?ip.31.220.29.0) | - | - | High
11 | [31.220.29.159](https://vuldb.com/?ip.31.220.29.159) | - | - | High
12 | [31.220.29.192](https://vuldb.com/?ip.31.220.29.192) | - | - | High
13 | [31.222.40.0](https://vuldb.com/?ip.31.222.40.0) | - | - | High
14 | [37.26.64.0](https://vuldb.com/?ip.37.26.64.0) | - | - | High
15 | [37.26.67.0](https://vuldb.com/?ip.37.26.67.0) | - | - | High
16 | [37.26.68.0](https://vuldb.com/?ip.37.26.68.0) | - | - | High
17 | [37.26.80.0](https://vuldb.com/?ip.37.26.80.0) | - | - | High
18 | [37.35.64.0](https://vuldb.com/?ip.37.35.64.0) | - | - | High
19 | [37.139.112.0](https://vuldb.com/?ip.37.139.112.0) | - | - | High
20 | [37.252.221.0](https://vuldb.com/?ip.37.252.221.0) | - | - | High
21 | [45.10.192.0](https://vuldb.com/?ip.45.10.192.0) | - | - | High
22 | [45.12.70.6](https://vuldb.com/?ip.45.12.70.6) | ptr.autonomoussystemssolutions.com | - | High
23 | [45.12.71.6](https://vuldb.com/?ip.45.12.71.6) | - | - | High
24 | [45.66.224.0](https://vuldb.com/?ip.45.66.224.0) | - | - | High
25 | [45.66.252.0](https://vuldb.com/?ip.45.66.252.0) | 45-66-252-0.uptivities.eu | - | High
26 | [45.67.0.0](https://vuldb.com/?ip.45.67.0.0) | - | - | High
27 | [45.74.1.0](https://vuldb.com/?ip.45.74.1.0) | - | - | High
28 | [45.80.48.0](https://vuldb.com/?ip.45.80.48.0) | - | - | High
29 | [45.80.49.0](https://vuldb.com/?ip.45.80.49.0) | - | - | High
30 | [45.80.50.0](https://vuldb.com/?ip.45.80.50.0) | - | - | High
31 | [45.84.116.0](https://vuldb.com/?ip.45.84.116.0) | - | - | High
32 | [45.84.236.0](https://vuldb.com/?ip.45.84.236.0) | - | - | High
33 | [45.84.238.0](https://vuldb.com/?ip.45.84.238.0) | - | - | High
34 | [45.90.80.0](https://vuldb.com/?ip.45.90.80.0) | - | - | High
35 | [45.93.220.0](https://vuldb.com/?ip.45.93.220.0) | ip-45-93-220-0.digicom-al.net | - | High
36 | [45.134.104.0](https://vuldb.com/?ip.45.134.104.0) | - | - | High
37 | [45.142.24.0](https://vuldb.com/?ip.45.142.24.0) | - | - | High
38 | [45.157.124.0](https://vuldb.com/?ip.45.157.124.0) | - | - | High
39 | [46.19.224.0](https://vuldb.com/?ip.46.19.224.0) | - | - | High
40 | [46.19.226.0](https://vuldb.com/?ip.46.19.226.0) | - | - | High
41 | [46.19.228.0](https://vuldb.com/?ip.46.19.228.0) | - | - | High
42 | [46.19.229.0](https://vuldb.com/?ip.46.19.229.0) | - | - | High
43 | [46.19.230.0](https://vuldb.com/?ip.46.19.230.0) | - | - | High
44 | [46.99.0.0](https://vuldb.com/?ip.46.99.0.0) | - | - | High
45 | [46.183.120.0](https://vuldb.com/?ip.46.183.120.0) | - | - | High
46 | [46.189.121.0](https://vuldb.com/?ip.46.189.121.0) | - | - | High
47 | [46.243.224.0](https://vuldb.com/?ip.46.243.224.0) | - | - | High
48 | [46.252.32.0](https://vuldb.com/?ip.46.252.32.0) | - | - | High
49 | [46.255.144.0](https://vuldb.com/?ip.46.255.144.0) | - | - | High
50 | [57.90.0.0](https://vuldb.com/?ip.57.90.0.0) | - | - | High
51 | [62.75.65.0](https://vuldb.com/?ip.62.75.65.0) | - | - | High
52 | [62.75.66.0](https://vuldb.com/?ip.62.75.66.0) | - | - | High
53 | [63.160.2.0](https://vuldb.com/?ip.63.160.2.0) | - | - | High
54 | [63.165.176.69](https://vuldb.com/?ip.63.165.176.69) | - | - | High
55 | ... | ... | ... | ...
There are 203 more IOC items available. Please use our online service to access the data.
There are 218 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -85,6 +88,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_al.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_al.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_al.netset
## Literature

View File

@ -0,0 +1,79 @@
# Alfonso Stealer - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Alfonso Stealer](https://vuldb.com/?actor.alfonso_stealer). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.alfonso_stealer](https://vuldb.com/?actor.alfonso_stealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Alfonso Stealer:
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Alfonso Stealer.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [95.142.46.35](https://vuldb.com/?ip.95.142.46.35) | v798635.hosted-by-vdsina.ru | - | High
2 | [194.87.248.102](https://vuldb.com/?ip.194.87.248.102) | ptr.ruvds.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Alfonso Stealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Alfonso Stealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/login.php` | High
2 | File | `/api/file_uploader.php` | High
3 | File | `/app/Http/Controllers/Admin/NEditorController.php` | High
4 | File | `/mgmt/tm/util/bash` | High
5 | File | `/mifs/c/i/reg/reg.html` | High
6 | File | `/secure/admin/ViewInstrumentation.jspa` | High
7 | File | `/secure/ViewCollectors` | High
8 | File | `/Session` | Medium
9 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
10 | File | `adclick.php` | Medium
11 | File | `add_comment.php` | High
12 | File | `board.php` | Medium
13 | ... | ... | ...
There are 106 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/95fa13b9-fe54-4e3b-9352-b5533dcf5b77/
* https://app.any.run/tasks/907c994b-46eb-4722-85f9-2350ebda039a
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 25 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -40,9 +40,10 @@ ID | IP address | Hostname | Campaign | Confidence
17 | [41.191.252.0](https://vuldb.com/?ip.41.191.252.0) | - | - | High
18 | [41.200.0.0](https://vuldb.com/?ip.41.200.0.0) | - | - | High
19 | [41.210.64.0](https://vuldb.com/?ip.41.210.64.0) | - | - | High
20 | ... | ... | ... | ...
20 | [41.220.144.0](https://vuldb.com/?ip.41.220.144.0) | - | - | High
21 | ... | ... | ... | ...
There are 74 more IOC items available. Please use our online service to access the data.
There are 80 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -50,14 +51,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -65,74 +65,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `.htaccess` | Medium
3 | File | `/adfs/ls` | Medium
4 | File | `/Admin/add-student.php` | High
5 | File | `/admin/addemployee.php` | High
6 | File | `/admin/api/admin/articles/` | High
1 | File | `.htaccess` | Medium
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/adfs/ls` | Medium
5 | File | `/admin.php/update/getFile.html` | High
6 | File | `/admin/` | Low
7 | File | `/admin/cashadvance_row.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/maintenance/view_designation.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
12 | File | `/adms/admin/?page=vehicles/view_transaction` | High
13 | File | `/apilog.php` | Medium
14 | File | `/appliance/users?action=edit` | High
15 | File | `/APR/login.php` | High
16 | File | `/bin/httpd` | Medium
17 | File | `/cgi-bin/wapopen` | High
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/connectors/index.php` | High
20 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
21 | File | `/dev/block/mmcblk0rpmb` | High
22 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
23 | File | `/etc/default` | Medium
24 | File | `/face-recognition-php/facepay-master/camera.php` | High
25 | File | `/footer.inc.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/fos/admin/ajax.php?action=login` | High
28 | File | `/fos/admin/index.php?page=menu` | High
29 | File | `/home/masterConsole` | High
30 | File | `/home/sendBroadcast` | High
31 | File | `/hrm/employeeadd.php` | High
32 | File | `/hrm/employeeview.php` | High
33 | File | `/index.php` | Medium
34 | File | `/items/view_item.php` | High
35 | File | `/jsoa/hntdCustomDesktopActionContent` | High
36 | File | `/lookin/info` | Medium
37 | File | `/manager/index.php` | High
38 | File | `/medical/inventories.php` | High
39 | File | `/modules/profile/index.php` | High
40 | File | `/modules/projects/vw_files.php` | High
41 | File | `/modules/public/calendar.php` | High
42 | File | `/mygym/admin/index.php?view_exercises` | High
43 | File | `/newsDia.php` | Medium
44 | File | `/out.php` | Medium
45 | File | `/php-opos/index.php` | High
46 | File | `/proxy` | Low
47 | File | `/public/launchNewWindow.jsp` | High
48 | File | `/Redcock-Farm/farm/category.php` | High
49 | File | `/reports/rwservlet` | High
50 | File | `/sacco_shield/manage_user.php` | High
51 | File | `/spip.php` | Medium
52 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
53 | File | `/staff/bookdetails.php` | High
54 | File | `/uncpath/` | Medium
55 | File | `/user/updatePwd` | High
56 | File | `/user/update_booking.php` | High
57 | File | `/usr/bin/at` | Medium
58 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
59 | File | `/wireless/security.asp` | High
60 | File | `/wordpress/wp-admin/options-general.php` | High
61 | File | `01article.php` | High
62 | File | `AbstractScheduleJob.java` | High
63 | File | `actionphp/download.File.php` | High
64 | File | `activenews_view.asp` | High
65 | File | `adclick.php` | Medium
66 | ... | ... | ...
8 | File | `/admin/maintenance/view_designation.php` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/APR/login.php` | High
11 | File | `/APR/signup.php` | High
12 | File | `/cgi-bin/wapopen` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/E-mobile/App/System/File/downfile.php` | High
15 | File | `/Electron/download` | High
16 | File | `/feeds/post/publish` | High
17 | File | `/forum/away.php` | High
18 | File | `/inc/jquery/uploadify/uploadify.php` | High
19 | File | `/index.php?app=main&func=passport&action=login` | High
20 | File | `/index.php?page=category_list` | High
21 | File | `/mims/login.php` | High
22 | File | `/Moosikay/order.php` | High
23 | File | `/opac/Actions.php?a=login` | High
24 | File | `/php-scrm/login.php` | High
25 | File | `/PreviewHandler.ashx` | High
26 | File | `/proxy` | Low
27 | File | `/public/launchNewWindow.jsp` | High
28 | File | `/reservation/add_message.php` | High
29 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
30 | File | `/send_order.cgi?parameter=access_detect` | High
31 | File | `/text/pdf/PdfReader.java` | High
32 | File | `/textpattern/index.php` | High
33 | File | `/tmp` | Low
34 | File | `/user/updatePwd` | High
35 | File | `/usr/bin/at` | Medium
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `a-forms.php` | Medium
38 | File | `account/signup.php` | High
39 | File | `activenews_view.asp` | High
40 | File | `adclick.php` | Medium
41 | File | `addentry.php` | Medium
42 | File | `addressbook/backends/ldap/e-book-backend-ldap.c` | High
43 | File | `admin.a6mambocredits.php` | High
44 | File | `admin.cropcanvas.php` | High
45 | File | `admin.jcomments.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin/admin_editor.php` | High
48 | File | `admin/asset/grid-proxy` | High
49 | File | `admin/auditTrail.jsf` | High
50 | File | `admin/conf_users_edit.php` | High
51 | ... | ... | ...
There are 581 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 445 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -140,6 +125,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_dz.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_dz.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_dz.netset
## Literature

65
actors/Alien/README.md Normal file
View File

@ -0,0 +1,65 @@
# Alien - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Alien](https://vuldb.com/?actor.alien). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.alien](https://vuldb.com/?actor.alien)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Alien:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Alien.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.199.173.52](https://vuldb.com/?ip.5.199.173.52) | - | - | High
2 | [20.127.122.139](https://vuldb.com/?ip.20.127.122.139) | - | - | High
3 | [57.128.54.210](https://vuldb.com/?ip.57.128.54.210) | ip210.ip-57-128-54.eu | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Alien_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Alien. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/wlogin.cgi` | High
2 | File | `browse.php` | Medium
3 | File | `com\mingsoft\basic\action\web\FileAction.java` | High
4 | ... | ... | ...
There are 15 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

248
actors/Amadey/README.md Normal file
View File

@ -0,0 +1,248 @@
# Amadey - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Amadey](https://vuldb.com/?actor.amadey). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.amadey](https://vuldb.com/?actor.amadey)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Amadey:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Amadey.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.56.210](https://vuldb.com/?ip.2.56.56.210) | nunel.top | - | High
2 | [2.56.59.26](https://vuldb.com/?ip.2.56.59.26) | - | - | High
3 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
4 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
5 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
6 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
7 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
8 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
9 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
10 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
11 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
12 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
13 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
14 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
15 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
16 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
17 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
18 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
19 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
20 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
21 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
22 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
23 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
24 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
25 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
26 | [62.204.41.6](https://vuldb.com/?ip.62.204.41.6) | - | - | High
27 | [62.204.41.13](https://vuldb.com/?ip.62.204.41.13) | - | - | High
28 | [62.204.41.17](https://vuldb.com/?ip.62.204.41.17) | - | - | High
29 | [62.204.41.25](https://vuldb.com/?ip.62.204.41.25) | - | - | High
30 | [62.204.41.27](https://vuldb.com/?ip.62.204.41.27) | - | - | High
31 | [62.204.41.32](https://vuldb.com/?ip.62.204.41.32) | - | - | High
32 | [62.204.41.59](https://vuldb.com/?ip.62.204.41.59) | - | - | High
33 | ... | ... | ... | ...
There are 129 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Amadey_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Amadey. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//WEB-INF` | Medium
2 | File | `/?p=products` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin.php/update/getFile.html` | High
6 | File | `/admin/?page=user/manage` | High
7 | File | `/admin/add-new.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/doctors.php` | High
10 | File | `/admin/maintenance/view_designation.php` | High
11 | File | `/admin/userprofile.php` | High
12 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
13 | File | `/adms/admin/?page=vehicles/view_transaction` | High
14 | File | `/alphaware/summary.php` | High
15 | File | `/api/` | Low
16 | File | `/api/admin/store/product/list` | High
17 | File | `/api/stl/actions/search` | High
18 | File | `/api/v2/cli/commands` | High
19 | File | `/apply.cgi` | Medium
20 | File | `/APR/login.php` | High
21 | File | `/bin/httpd` | Medium
22 | File | `/boat/login.php` | High
23 | File | `/cgi-bin` | Medium
24 | File | `/cgi-bin/wapopen` | High
25 | File | `/cgi-bin/wlogin.cgi` | High
26 | File | `/College/admin/teacher.php` | High
27 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
28 | File | `/debug/pprof` | Medium
29 | File | `/feeds/post/publish` | High
30 | File | `/film-rating.php` | High
31 | File | `/forum/away.php` | High
32 | File | `/goform/aspForm` | High
33 | File | `/home/masterConsole` | High
34 | File | `/home/sendBroadcast` | High
35 | File | `/inc/jquery/uploadify/uploadify.php` | High
36 | File | `/inc/topBarNav.php` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php?app=main&func=passport&action=login` | High
39 | File | `/librarian/bookdetails.php` | High
40 | File | `/medicines/profile.php` | High
41 | File | `/Moosikay/order.php` | High
42 | File | `/mygym/admin/index.php?view_exercises` | High
43 | File | `/opac/Actions.php?a=login` | High
44 | File | `/php-opos/index.php` | High
45 | File | `/public/launchNewWindow.jsp` | High
46 | File | `/reservation/add_message.php` | High
47 | File | `/spip.php` | Medium
48 | File | `/student/bookdetails.php` | High
49 | File | `/uncpath/` | Medium
50 | File | `/user/updatePwd` | High
51 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
52 | File | `/video-sharing-script/watch-video.php` | High
53 | File | `/wireless/security.asp` | High
54 | File | `a-forms.php` | Medium
55 | File | `account.asp` | Medium
56 | File | `acloudCosAction.php.SQL` | High
57 | File | `AcquisiAction.class.php` | High
58 | File | `activenews_view.asp` | High
59 | File | `ActiveServices.java` | High
60 | File | `adclick.php` | Medium
61 | File | `add_product.php` | High
62 | File | `admin.a6mambocredits.php` | High
63 | File | `admin.cropcanvas.php` | High
64 | File | `admin.php` | Medium
65 | File | `admin/abc.php` | High
66 | File | `admin/add_payment.php` | High
67 | ... | ... | ...
There are 586 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=5.75.139.35
* https://tracker.viriback.com/index.php?q=31.41.244.146
* https://tracker.viriback.com/index.php?q=31.41.244.158
* https://tracker.viriback.com/index.php?q=31.41.244.167
* https://tracker.viriback.com/index.php?q=31.41.244.237
* https://tracker.viriback.com/index.php?q=37.220.87.85
* https://tracker.viriback.com/index.php?q=45.15.156.216
* https://tracker.viriback.com/index.php?q=45.32.200.113
* https://tracker.viriback.com/index.php?q=45.66.230.123
* https://tracker.viriback.com/index.php?q=49.12.117.51
* https://tracker.viriback.com/index.php?q=62.204.41.4
* https://tracker.viriback.com/index.php?q=62.204.41.5
* https://tracker.viriback.com/index.php?q=62.204.41.6
* https://tracker.viriback.com/index.php?q=62.204.41.13
* https://tracker.viriback.com/index.php?q=62.204.41.17
* https://tracker.viriback.com/index.php?q=62.204.41.27
* https://tracker.viriback.com/index.php?q=62.204.41.32
* https://tracker.viriback.com/index.php?q=62.204.41.59
* https://tracker.viriback.com/index.php?q=62.204.41.67
* https://tracker.viriback.com/index.php?q=62.204.41.72
* https://tracker.viriback.com/index.php?q=62.204.41.79
* https://tracker.viriback.com/index.php?q=62.204.41.87
* https://tracker.viriback.com/index.php?q=62.204.41.88
* https://tracker.viriback.com/index.php?q=62.204.41.89
* https://tracker.viriback.com/index.php?q=62.204.41.91
* https://tracker.viriback.com/index.php?q=62.204.41.92
* https://tracker.viriback.com/index.php?q=62.204.41.104
* https://tracker.viriback.com/index.php?q=62.204.41.109
* https://tracker.viriback.com/index.php?q=62.204.41.111
* https://tracker.viriback.com/index.php?q=62.204.41.121
* https://tracker.viriback.com/index.php?q=62.204.41.151
* https://tracker.viriback.com/index.php?q=62.204.41.158
* https://tracker.viriback.com/index.php?q=62.204.41.165
* https://tracker.viriback.com/index.php?q=62.204.41.182
* https://tracker.viriback.com/index.php?q=62.204.41.242
* https://tracker.viriback.com/index.php?q=62.204.41.252
* https://tracker.viriback.com/index.php?q=62.233.51.173
* https://tracker.viriback.com/index.php?q=77.73.133.72
* https://tracker.viriback.com/index.php?q=77.73.133.124
* https://tracker.viriback.com/index.php?q=77.73.134.42
* https://tracker.viriback.com/index.php?q=77.73.134.45
* https://tracker.viriback.com/index.php?q=77.73.134.52
* https://tracker.viriback.com/index.php?q=77.73.134.66
* https://tracker.viriback.com/index.php?q=77.91.78.118
* https://tracker.viriback.com/index.php?q=77.91.78.242
* https://tracker.viriback.com/index.php?q=77.91.124.20
* https://tracker.viriback.com/index.php?q=77.91.124.207
* https://tracker.viriback.com/index.php?q=77.91.124.242
* https://tracker.viriback.com/index.php?q=78.46.242.112
* https://tracker.viriback.com/index.php?q=79.137.192.6
* https://tracker.viriback.com/index.php?q=79.137.203.59
* https://tracker.viriback.com/index.php?q=83.217.11.7
* https://tracker.viriback.com/index.php?q=85.31.45.199
* https://tracker.viriback.com/index.php?q=85.209.135.11
* https://tracker.viriback.com/index.php?q=85.209.135.109
* https://tracker.viriback.com/index.php?q=88.218.60.230
* https://tracker.viriback.com/index.php?q=91.215.85.194
* https://tracker.viriback.com/index.php?q=94.142.138.182
* https://tracker.viriback.com/index.php?q=95.214.26.53
* https://tracker.viriback.com/index.php?q=176.113.115.253
* https://tracker.viriback.com/index.php?q=179.43.154.148
* https://tracker.viriback.com/index.php?q=185.174.137.152
* https://tracker.viriback.com/index.php?q=185.215.113.204
* https://tracker.viriback.com/index.php?q=192.211.55.118
* https://tracker.viriback.com/index.php?q=193.3.19.154
* https://tracker.viriback.com/index.php?q=193.42.33.28
* https://tracker.viriback.com/index.php?q=193.42.33.74
* https://tracker.viriback.com/index.php?q=193.56.146.218
* https://tracker.viriback.com/index.php?q=193.201.9.43
* https://tracker.viriback.com/index.php?q=193.201.9.240
* https://tracker.viriback.com/index.php?q=193.233.20.2
* https://tracker.viriback.com/index.php?q=193.233.20.4
* https://tracker.viriback.com/index.php?q=193.233.20.14
* https://tracker.viriback.com/index.php?q=193.233.20.15
* https://tracker.viriback.com/index.php?q=193.233.20.25
* https://tracker.viriback.com/index.php?q=193.233.20.26
* https://tracker.viriback.com/index.php?q=193.233.20.29
* https://tracker.viriback.com/index.php?q=193.233.20.36
* https://tracker.viriback.com/index.php?q=212.113.119.255
* https://tracker.viriback.com/index.php?q=212.118.43.106
* https://tracker.viriback.com/index.php?q=213.226.123.14
* https://tracker.viriback.com/index.php?q=213.226.123.16
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -112,15 +112,20 @@ ID | Type | Indicator | Confidence
48 | File | `administration/admins.php` | High
49 | File | `administrator/components/com_media/helpers/media.php` | High
50 | File | `admin_ok.asp` | Medium
51 | File | `app/Core/Paginator.php` | High
52 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
53 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
54 | File | `artlinks.dispnew.php` | High
55 | File | `auth.php` | Medium
56 | File | `bin/named/query.c` | High
57 | ... | ... | ...
51 | File | `album_portal.php` | High
52 | File | `app/Core/Paginator.php` | High
53 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
54 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
55 | File | `artlinks.dispnew.php` | High
56 | File | `auth.php` | Medium
57 | File | `bin/named/query.c` | High
58 | File | `blank.php` | Medium
59 | File | `blocklayered-ajax.php` | High
60 | File | `blogger-importer.php` | High
61 | File | `bluegate_seo.inc.php` | High
62 | ... | ... | ...
There are 499 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 538 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -36,7 +36,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1202 | CWE-77 | Command Injection | High
4 | ... | ... | ... | ...

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Anatsa:
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [DE](https://vuldb.com/?country.de)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,8 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
2 | T1608.002 | CWE-434 | Unrestricted Upload | High
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1505 | CWE-89 | SQL Injection | High
3 | T1592 | CWE-200 | Configuration | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [AD](https://vuldb.com/?country.ad)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -26,12 +26,15 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [34.99.136.0](https://vuldb.com/?ip.34.99.136.0) | 0.136.99.34.bc.googleusercontent.com | - | Medium
4 | [34.99.208.0](https://vuldb.com/?ip.34.99.208.0) | 0.208.99.34.bc.googleusercontent.com | - | Medium
5 | [34.103.152.0](https://vuldb.com/?ip.34.103.152.0) | 0.152.103.34.bc.googleusercontent.com | - | Medium
6 | [45.12.70.1](https://vuldb.com/?ip.45.12.70.1) | - | - | High
7 | [45.12.71.1](https://vuldb.com/?ip.45.12.71.1) | - | - | High
8 | [45.42.161.0](https://vuldb.com/?ip.45.42.161.0) | - | - | High
9 | ... | ... | ... | ...
6 | [34.103.221.0](https://vuldb.com/?ip.34.103.221.0) | 0.221.103.34.bc.googleusercontent.com | - | Medium
7 | [34.103.254.0](https://vuldb.com/?ip.34.103.254.0) | 0.254.103.34.bc.googleusercontent.com | - | Medium
8 | [45.12.70.1](https://vuldb.com/?ip.45.12.70.1) | - | - | High
9 | [45.12.71.1](https://vuldb.com/?ip.45.12.71.1) | - | - | High
10 | [45.42.161.0](https://vuldb.com/?ip.45.42.161.0) | - | - | High
11 | [46.172.224.0](https://vuldb.com/?ip.46.172.224.0) | - | - | High
12 | ... | ... | ... | ...
There are 30 more IOC items available. Please use our online service to access the data.
There are 42 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -40,12 +43,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,52 +60,64 @@ ID | Type | Indicator | Confidence
1 | File | `.htaccess` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/show.php` | High
8 | File | `/bin/boa` | Medium
9 | File | `/default.php?idx=17` | High
10 | File | `/download` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/index.php` | Medium
13 | File | `/opt/bin/cli` | Medium
14 | File | `/p` | Low
15 | File | `/patient/doctors.php` | High
16 | File | `/phpinventory/editcategory.php` | High
17 | File | `/product-list.php` | High
18 | File | `/spip.php` | Medium
19 | File | `/uncpath/` | Medium
20 | File | `/updown/upload.cgi` | High
21 | File | `/user/del.php` | High
22 | File | `/_next` | Low
23 | File | `123flashchat.php` | High
24 | File | `act.php` | Low
25 | File | `admin/bad.php` | High
26 | File | `admin/index.php` | High
27 | File | `admin/index.php/user/del/1` | High
28 | File | `admin/index.php?id=themes&action=edit_chunk` | High
29 | File | `administrator/index.php` | High
30 | File | `advertiser/login_confirm.asp` | High
31 | File | `ajax/render/widget_php` | High
32 | File | `akocomments.php` | High
33 | File | `album_portal.php` | High
34 | File | `api.php` | Low
35 | File | `application/home/controller/debug.php` | High
36 | File | `articulo.php` | Medium
37 | File | `author.control.php` | High
38 | File | `avahi-core/socket.c` | High
39 | File | `awstats.pl` | Medium
40 | File | `a_login.php` | Medium
41 | ... | ... | ...
4 | File | `/admin/admin.php` | High
5 | File | `/admin/ajax/avatar.php` | High
6 | File | `/admin/forgot-password.php` | High
7 | File | `/admin/index.php` | High
8 | File | `/admin/lab.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/show.php` | High
11 | File | `/bin/boa` | Medium
12 | File | `/default.php?idx=17` | High
13 | File | `/download` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/index.php` | Medium
16 | File | `/installer/test.php` | High
17 | File | `/librarian/bookdetails.php` | High
18 | File | `/opt/bin/cli` | Medium
19 | File | `/p` | Low
20 | File | `/patient/doctors.php` | High
21 | File | `/phpinventory/editcategory.php` | High
22 | File | `/product-list.php` | High
23 | File | `/spip.php` | Medium
24 | File | `/uncpath/` | Medium
25 | File | `/updown/upload.cgi` | High
26 | File | `/user/del.php` | High
27 | File | `/vicidial/admin.php` | High
28 | File | `/_next` | Low
29 | File | `123flashchat.php` | High
30 | File | `act.php` | Low
31 | File | `admin/bad.php` | High
32 | File | `admin/index.php` | High
33 | File | `admin/index.php/user/del/1` | High
34 | File | `admin/index.php?id=themes&action=edit_chunk` | High
35 | File | `administrator/index.php` | High
36 | File | `advertiser/login_confirm.asp` | High
37 | File | `agenda.php` | Medium
38 | File | `ajax/render/widget_php` | High
39 | File | `akocomments.php` | High
40 | File | `album_portal.php` | High
41 | File | `api.php` | Low
42 | File | `app/membership_signup.php` | High
43 | File | `application/home/controller/debug.php` | High
44 | File | `articulo.php` | Medium
45 | File | `artlinks.dispnew.php` | High
46 | File | `author.control.php` | High
47 | File | `avahi-core/socket.c` | High
48 | File | `awstats.pl` | Medium
49 | File | `a_login.php` | Medium
50 | File | `bar.phtml` | Medium
51 | ... | ... | ...
There are 358 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 440 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ad.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_ad.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_ad.netset
## Literature

View File

@ -9,8 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Andromeda:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [GB](https://vuldb.com/?country.gb)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -28,7 +31,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...
@ -45,7 +48,7 @@ ID | Type | Indicator | Confidence
3 | File | `downloads/downloads.php` | High
4 | ... | ... | ...
There are 10 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 11 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -33,7 +33,7 @@ ID | IP address | Hostname | Campaign | Confidence
10 | [75.103.83.9](https://vuldb.com/?ip.75.103.83.9) | - | - | High
11 | ... | ... | ... | ...
There are 39 more IOC items available. Please use our online service to access the data.
There are 38 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures

View File

@ -96,18 +96,9 @@ ID | IP address | Hostname | Campaign | Confidence
84 | [80.88.138.64](https://vuldb.com/?ip.80.88.138.64) | - | - | High
85 | [80.88.147.176](https://vuldb.com/?ip.80.88.147.176) | - | - | High
86 | [83.229.62.8](https://vuldb.com/?ip.83.229.62.8) | - | - | High
87 | [84.22.71.0](https://vuldb.com/?ip.84.22.71.0) | - | - | High
88 | [84.22.72.0](https://vuldb.com/?ip.84.22.72.0) | - | - | High
89 | [84.254.128.0](https://vuldb.com/?ip.84.254.128.0) | 84-254-128-0.ip.skylogicnet.com | - | High
90 | [88.202.36.0](https://vuldb.com/?ip.88.202.36.0) | 88-202-36-0.ip.skylogicnet.com | - | High
91 | [102.36.224.0](https://vuldb.com/?ip.102.36.224.0) | - | - | High
92 | [102.64.60.0](https://vuldb.com/?ip.102.64.60.0) | - | - | High
93 | [102.64.80.0](https://vuldb.com/?ip.102.64.80.0) | - | - | High
94 | [102.130.64.0](https://vuldb.com/?ip.102.130.64.0) | - | - | High
95 | [102.130.64.20](https://vuldb.com/?ip.102.130.64.20) | - | - | High
96 | ... | ... | ... | ...
87 | ... | ... | ... | ...
There are 381 more IOC items available. Please use our online service to access the data.
There are 345 more IOC items available. Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -26,9 +26,11 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [45.12.70.5](https://vuldb.com/?ip.45.12.70.5) | ptr.autonomoussystemssolutions.com | - | High
4 | [45.12.71.5](https://vuldb.com/?ip.45.12.71.5) | - | - | High
5 | [64.110.148.0](https://vuldb.com/?ip.64.110.148.0) | - | - | High
6 | ... | ... | ... | ...
6 | [69.57.226.0](https://vuldb.com/?ip.69.57.226.0) | - | - | High
7 | [69.57.234.0](https://vuldb.com/?ip.69.57.234.0) | - | - | High
8 | ... | ... | ... | ...
There are 21 more IOC items available. Please use our online service to access the data.
There are 29 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -42,7 +44,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,67 +52,76 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/index.php` | Medium
16 | File | `/modules/profile/index.php` | High
17 | File | `/modules/tasks/summary.inc.php` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/preauth` | Medium
22 | File | `/products/details.asp` | High
23 | File | `/recordings/index.php` | High
24 | File | `/see_more_details.php` | High
25 | File | `/show_news.php` | High
26 | File | `/tmp/before` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updownload/t.report` | High
29 | File | `/user.profile.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wordpress/wp-admin/options-general.php` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `account.asp` | Medium
35 | File | `adclick.php` | Medium
36 | File | `adm/systools.asp` | High
37 | File | `admin.php` | Medium
38 | File | `admin/admin.shtml` | High
39 | File | `Admin/ADM_Pagina.php` | High
40 | File | `admin/category.inc.php` | High
41 | File | `admin/main.asp` | High
42 | File | `admin/param/param_func.inc.php` | High
43 | File | `admin/y_admin.asp` | High
44 | File | `adminer.php` | Medium
45 | File | `administrator/components/com_media/helpers/media.php` | High
46 | File | `admin_ok.asp` | Medium
47 | File | `app/Core/Paginator.php` | High
48 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
49 | File | `artlinks.dispnew.php` | High
50 | File | `auth.php` | Medium
51 | File | `bin/named/query.c` | High
52 | File | `blank.php` | Medium
53 | ... | ... | ...
1 | File | `/admin/editer.php` | High
2 | File | `/admin/photo.php` | High
3 | File | `/admin/user/add` | High
4 | File | `/APP_Installation.asp` | High
5 | File | `/categorypage.php` | High
6 | File | `/cm/delete` | Medium
7 | File | `/common/logViewer/logViewer.jsf` | High
8 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
9 | File | `/download` | Medium
10 | File | `/drivers/media/media-device.c` | High
11 | File | `/etc/master.passwd` | High
12 | File | `/filemanager/upload.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/getcfg.php` | Medium
15 | File | `/home.php` | Medium
16 | File | `/homeaction.php` | High
17 | File | `/index.php` | Medium
18 | File | `/modules/profile/index.php` | High
19 | File | `/modules/tasks/summary.inc.php` | High
20 | File | `/multi-vendor-shopping-script/product-list.php` | High
21 | File | `/out.php` | Medium
22 | File | `/p` | Low
23 | File | `/preauth` | Medium
24 | File | `/products/details.asp` | High
25 | File | `/recordings/index.php` | High
26 | File | `/see_more_details.php` | High
27 | File | `/show_news.php` | High
28 | File | `/tmp/before` | Medium
29 | File | `/uncpath/` | Medium
30 | File | `/updownload/t.report` | High
31 | File | `/user.profile.php` | High
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/wordpress/wp-admin/options-general.php` | High
34 | File | `/wp-admin` | Medium
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `account.asp` | Medium
37 | File | `adclick.php` | Medium
38 | File | `adm/systools.asp` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin.shtml` | High
41 | File | `Admin/ADM_Pagina.php` | High
42 | File | `admin/category.inc.php` | High
43 | File | `admin/main.asp` | High
44 | File | `admin/param/param_func.inc.php` | High
45 | File | `admin/y_admin.asp` | High
46 | File | `adminer.php` | Medium
47 | File | `administration/admins.php` | High
48 | File | `administrator/components/com_media/helpers/media.php` | High
49 | File | `admin_ok.asp` | Medium
50 | File | `album_portal.php` | High
51 | File | `app/Core/Paginator.php` | High
52 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
53 | File | `artlinks.dispnew.php` | High
54 | File | `auth.php` | Medium
55 | File | `bin/named/query.c` | High
56 | File | `blank.php` | Medium
57 | File | `blocklayered-ajax.php` | High
58 | File | `blogger-importer.php` | High
59 | ... | ... | ...
There are 464 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 520 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ai.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_ai.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipdeny_country/id_country_ai.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_ai.netset
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 24 more country items available. Please use our online service to access the data.
There are 23 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,13 +45,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,11 +60,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/admin.php/update/getFile.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/api/admin/articles/` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/Admin/login.php` | High
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
@ -73,67 +73,66 @@ ID | Type | Indicator | Confidence
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/feeds/post/publish` | High
21 | File | `/forum/away.php` | High
22 | File | `/fos/admin/ajax.php?action=login` | High
23 | File | `/fos/admin/index.php?page=menu` | High
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/index.php` | Medium
29 | File | `/items/view_item.php` | High
30 | File | `/jsoa/hntdCustomDesktopActionContent` | High
31 | File | `/lookin/info` | Medium
32 | File | `/manager/index.php` | High
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/projects/vw_files.php` | High
36 | File | `/modules/public/calendar.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/newsDia.php` | Medium
39 | File | `/opac/Actions.php?a=login` | High
40 | File | `/out.php` | Medium
41 | File | `/php-opos/index.php` | High
42 | File | `/proxy` | Low
43 | File | `/public/launchNewWindow.jsp` | High
44 | File | `/Redcock-Farm/farm/category.php` | High
45 | File | `/reports/rwservlet` | High
46 | File | `/reservation/add_message.php` | High
47 | File | `/sacco_shield/manage_user.php` | High
48 | File | `/spip.php` | Medium
49 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
50 | File | `/staff/bookdetails.php` | High
51 | File | `/uncpath/` | Medium
52 | File | `/user/updatePwd` | High
53 | File | `/user/update_booking.php` | High
54 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
55 | File | `/wireless/security.asp` | High
56 | File | `/wordpress/wp-admin/options-general.php` | High
57 | File | `01article.php` | High
58 | File | `a-forms.php` | Medium
59 | File | `AbstractScheduleJob.java` | High
60 | File | `actionphp/download.File.php` | High
61 | File | `activenews_view.asp` | High
62 | File | `adclick.php` | Medium
63 | File | `addtocart.asp` | High
64 | File | `admin.a6mambocredits.php` | High
65 | File | `admin.cropcanvas.php` | High
66 | File | `admin.php` | Medium
67 | File | `admin/abc.php` | High
68 | File | `admin/admin.php?action=users&mode=info&user=2` | High
69 | File | `admin/admin/adminsave.html` | High
70 | File | `admin/asset/grid-proxy` | High
71 | File | `admin/auditTrail.jsf` | High
72 | File | `admin/conf_users_edit.php` | High
73 | ... | ... | ...
15 | File | `/dev/block/mmcblk0rpmb` | High
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/face-recognition-php/facepay-master/camera.php` | High
18 | File | `/feeds/post/publish` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/index.php` | Medium
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/items/view_item.php` | High
31 | File | `/jsoa/hntdCustomDesktopActionContent` | High
32 | File | `/lookin/info` | Medium
33 | File | `/manager/index.php` | High
34 | File | `/medical/inventories.php` | High
35 | File | `/modules/profile/index.php` | High
36 | File | `/modules/projects/vw_files.php` | High
37 | File | `/modules/public/calendar.php` | High
38 | File | `/Moosikay/order.php` | High
39 | File | `/mygym/admin/index.php?view_exercises` | High
40 | File | `/newsDia.php` | Medium
41 | File | `/opac/Actions.php?a=login` | High
42 | File | `/out.php` | Medium
43 | File | `/php-opos/index.php` | High
44 | File | `/PreviewHandler.ashx` | High
45 | File | `/proxy` | Low
46 | File | `/public/launchNewWindow.jsp` | High
47 | File | `/Redcock-Farm/farm/category.php` | High
48 | File | `/reports/rwservlet` | High
49 | File | `/reservation/add_message.php` | High
50 | File | `/spip.php` | Medium
51 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
52 | File | `/staff/bookdetails.php` | High
53 | File | `/uncpath/` | Medium
54 | File | `/user/updatePwd` | High
55 | File | `/user/update_booking.php` | High
56 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
57 | File | `/wireless/security.asp` | High
58 | File | `/wp-admin/admin-ajax.php` | High
59 | File | `01article.php` | High
60 | File | `a-forms.php` | Medium
61 | File | `AbstractScheduleJob.java` | High
62 | File | `actionphp/download.File.php` | High
63 | File | `activenews_view.asp` | High
64 | File | `adclick.php` | Medium
65 | File | `addtocart.asp` | High
66 | File | `admin.a6mambocredits.php` | High
67 | File | `admin.cropcanvas.php` | High
68 | File | `admin.php` | Medium
69 | File | `admin/abc.php` | High
70 | File | `admin/admin.php?action=users&mode=info&user=2` | High
71 | File | `admin/admin/adminsave.html` | High
72 | ... | ... | ...
There are 642 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 631 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,6 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Antigua and Barbuda Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [AG](https://vuldb.com/?country.ag)
* ...
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -25,21 +20,44 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [5.62.58.12](https://vuldb.com/?ip.5.62.58.12) | r-12-58-62-5.consumer-pool.prcdn.net | - | High
3 | [5.101.222.128](https://vuldb.com/?ip.5.101.222.128) | - | - | High
4 | [23.132.144.0](https://vuldb.com/?ip.23.132.144.0) | - | - | High
5 | [45.12.70.4](https://vuldb.com/?ip.45.12.70.4) | ptr.autonomoussystemssolutions.com | - | High
6 | [45.12.71.4](https://vuldb.com/?ip.45.12.71.4) | - | - | High
7 | [45.74.27.0](https://vuldb.com/?ip.45.74.27.0) | - | - | High
8 | [57.91.0.0](https://vuldb.com/?ip.57.91.0.0) | - | - | High
9 | [69.50.64.0](https://vuldb.com/?ip.69.50.64.0) | - | - | High
10 | [69.57.224.0](https://vuldb.com/?ip.69.57.224.0) | - | - | High
11 | [69.57.227.0](https://vuldb.com/?ip.69.57.227.0) | - | - | High
12 | [69.57.228.0](https://vuldb.com/?ip.69.57.228.0) | - | - | High
13 | [69.57.235.0](https://vuldb.com/?ip.69.57.235.0) | - | - | High
14 | [69.57.242.0](https://vuldb.com/?ip.69.57.242.0) | - | - | High
15 | [69.57.244.0](https://vuldb.com/?ip.69.57.244.0) | - | - | High
16 | [69.57.249.0](https://vuldb.com/?ip.69.57.249.0) | - | - | High
17 | ... | ... | ... | ...
5 | [23.176.240.0](https://vuldb.com/?ip.23.176.240.0) | - | - | High
6 | [38.2.64.0](https://vuldb.com/?ip.38.2.64.0) | - | - | High
7 | [38.87.192.0](https://vuldb.com/?ip.38.87.192.0) | - | - | High
8 | [38.87.192.4](https://vuldb.com/?ip.38.87.192.4) | - | - | High
9 | [38.87.192.8](https://vuldb.com/?ip.38.87.192.8) | - | - | High
10 | [38.87.192.16](https://vuldb.com/?ip.38.87.192.16) | - | - | High
11 | [38.87.192.32](https://vuldb.com/?ip.38.87.192.32) | - | - | High
12 | [38.87.192.64](https://vuldb.com/?ip.38.87.192.64) | - | - | High
13 | [38.88.57.114](https://vuldb.com/?ip.38.88.57.114) | - | - | High
14 | [38.88.57.116](https://vuldb.com/?ip.38.88.57.116) | - | - | High
15 | [38.92.120.0](https://vuldb.com/?ip.38.92.120.0) | - | - | High
16 | [38.131.16.0](https://vuldb.com/?ip.38.131.16.0) | - | - | High
17 | [45.12.70.4](https://vuldb.com/?ip.45.12.70.4) | ptr.autonomoussystemssolutions.com | - | High
18 | [45.12.71.4](https://vuldb.com/?ip.45.12.71.4) | - | - | High
19 | [45.74.27.0](https://vuldb.com/?ip.45.74.27.0) | - | - | High
20 | [57.74.114.0](https://vuldb.com/?ip.57.74.114.0) | - | - | High
21 | [57.91.0.0](https://vuldb.com/?ip.57.91.0.0) | - | - | High
22 | [63.143.86.0](https://vuldb.com/?ip.63.143.86.0) | - | - | High
23 | [63.143.105.0](https://vuldb.com/?ip.63.143.105.0) | - | - | High
24 | [63.143.109.0](https://vuldb.com/?ip.63.143.109.0) | - | - | High
25 | [65.48.213.5](https://vuldb.com/?ip.65.48.213.5) | bgi-vpls1.caribsurf.com | - | High
26 | [65.48.213.6](https://vuldb.com/?ip.65.48.213.6) | bgi-vpls2.caribsurf.com | - | High
27 | [66.249.146.0](https://vuldb.com/?ip.66.249.146.0) | - | - | High
28 | [67.230.96.149](https://vuldb.com/?ip.67.230.96.149) | flow-antigua.cwc.com | - | High
29 | [69.50.64.0](https://vuldb.com/?ip.69.50.64.0) | - | - | High
30 | [69.50.64.128](https://vuldb.com/?ip.69.50.64.128) | - | - | High
31 | [69.50.64.144](https://vuldb.com/?ip.69.50.64.144) | - | - | High
32 | [69.50.64.153](https://vuldb.com/?ip.69.50.64.153) | - | - | High
33 | [69.50.64.154](https://vuldb.com/?ip.69.50.64.154) | - | - | High
34 | [69.50.64.156](https://vuldb.com/?ip.69.50.64.156) | - | - | High
35 | [69.50.64.160](https://vuldb.com/?ip.69.50.64.160) | - | - | High
36 | [69.50.64.176](https://vuldb.com/?ip.69.50.64.176) | - | - | High
37 | [69.50.64.184](https://vuldb.com/?ip.69.50.64.184) | - | - | High
38 | [69.50.64.189](https://vuldb.com/?ip.69.50.64.189) | - | - | High
39 | [69.50.64.192](https://vuldb.com/?ip.69.50.64.192) | - | - | High
40 | ... | ... | ... | ...
There are 63 more IOC items available. Please use our online service to access the data.
There are 157 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -47,13 +65,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1222 | CWE-276 | Permission Issues | High
3 | T1505 | CWE-89 | SQL Injection | High
## IOA - Indicator of Attack
@ -61,75 +75,21 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/data/local.prop` | High
9 | File | `/drivers/media/media-device.c` | High
10 | File | `/etc/master.passwd` | High
11 | File | `/filemanager/upload.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/getcfg.php` | Medium
14 | File | `/home.php` | Medium
15 | File | `/homeaction.php` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/modules/tasks/summary.inc.php` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/preauth` | Medium
22 | File | `/products/details.asp` | High
23 | File | `/recordings/index.php` | High
24 | File | `/see_more_details.php` | High
25 | File | `/show_news.php` | High
26 | File | `/tmp/before` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updownload/t.report` | High
29 | File | `/user.profile.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wordpress/wp-admin/options-general.php` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `account.asp` | Medium
35 | File | `aclient.exe` | Medium
36 | File | `adclick.php` | Medium
37 | File | `add_comment.php` | High
38 | File | `adm/systools.asp` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin.shtml` | High
41 | File | `Admin/ADM_Pagina.php` | High
42 | File | `admin/category.inc.php` | High
43 | File | `admin/main.asp` | High
44 | File | `admin/param/param_func.inc.php` | High
45 | File | `admin/y_admin.asp` | High
46 | File | `adminer.php` | Medium
47 | File | `administrator/components/com_media/helpers/media.php` | High
48 | File | `admin_ok.asp` | Medium
49 | File | `advertiser_statistic.php` | High
50 | File | `ajax.cgi` | Medium
51 | File | `app/Core/Paginator.php` | High
52 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
53 | File | `archive.php` | Medium
54 | File | `artlinks.dispnew.php` | High
55 | File | `auth.php` | Medium
56 | File | `awstats.pl` | Medium
57 | File | `bin/named/query.c` | High
58 | File | `blank.php` | Medium
59 | File | `blocklayered-ajax.php` | High
60 | File | `bluegate_seo.inc.php` | High
61 | ... | ... | ...
1 | File | `config.php` | Medium
2 | File | `index.php` | Medium
3 | Argument | `email_address` | High
4 | ... | ... | ...
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ag.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_ag.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipdeny_country/id_country_ag.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_ag.netset
## Literature

59
actors/Anubis/README.md Normal file
View File

@ -0,0 +1,59 @@
# Anubis - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Anubis](https://vuldb.com/?actor.anubis). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.anubis](https://vuldb.com/?actor.anubis)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Anubis:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Anubis.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [47.89.185.156](https://vuldb.com/?ip.47.89.185.156) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Anubis_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1204.001 | CWE-601 | Open Redirect | High
3 | T1505 | CWE-89 | SQL Injection | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Anubis. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/list` | Low
2 | File | `adclick.php` | Medium
3 | File | `akocomments.php` | High
4 | ... | ... | ...
There are 14 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://twitter.com/0x6rsk/status/1640632227863179269
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [IO](https://vuldb.com/?country.io)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -794,12 +794,9 @@ ID | IP address | Hostname | Campaign | Confidence
771 | [32.114.125.148](https://vuldb.com/?ip.32.114.125.148) | - | - | High
772 | [32.114.125.152](https://vuldb.com/?ip.32.114.125.152) | - | - | High
773 | [32.114.125.160](https://vuldb.com/?ip.32.114.125.160) | - | - | High
774 | [32.114.125.168](https://vuldb.com/?ip.32.114.125.168) | - | - | High
775 | [32.114.125.176](https://vuldb.com/?ip.32.114.125.176) | - | - | High
776 | [32.114.125.192](https://vuldb.com/?ip.32.114.125.192) | - | - | High
777 | ... | ... | ... | ...
774 | ... | ... | ... | ...
There are 3104 more IOC items available. Please use our online service to access the data.
There are 3094 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -807,13 +804,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -821,47 +818,30 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.FBCIndex` | Medium
2 | File | `//` | Low
3 | File | `/about/../` | Medium
4 | File | `/admin/?page=reminders/view_reminder` | High
5 | File | `/admin/cashadvance_row.php` | High
6 | File | `/admin/curriculum/view_curriculum.php` | High
7 | File | `/admin/departments/view_department.php` | High
8 | File | `/admin/inventory/manage_stock.php` | High
9 | File | `/admin/main/mod-blog` | High
10 | File | `/admin/maintenance/manage_category.php` | High
11 | File | `/admin/maintenance/view_designation.php` | High
12 | File | `/admin/mechanics/manage_mechanic.php` | High
13 | File | `/admin/offenses/view_details.php` | High
14 | File | `/admin/report/index.php` | High
15 | File | `/admin/service_requests/manage_inventory.php` | High
16 | File | `/admin/students/view_details.php` | High
17 | File | `/admin/suppliers/view_details.php` | High
18 | File | `/admin/user/manage_user.php` | High
19 | File | `/admin/userprofile.php` | High
20 | File | `/advanced/adv_dns.xgi` | High
21 | File | `/api/blade-log/api/list` | High
22 | File | `/api/jmeter/download/files` | High
23 | File | `/api/upload` | Medium
24 | File | `/APR/login.php` | High
25 | File | `/authUserAction!edit.action` | High
26 | File | `/browse.PROJECTKEY` | High
27 | File | `/cgi-bin/DownloadFlash` | High
28 | File | `/cgi-bin/wapopen` | High
29 | File | `/cgi-bin/wlogin.cgi` | High
30 | File | `/classes/Login.php` | High
31 | File | `/classes/Master.php` | High
32 | File | `/classes/Master.php?f=delete_img` | High
33 | File | `/classes/Master.php?f=save_brand` | High
34 | File | `/classes/Master.php?f=save_sub_category` | High
35 | File | `/classes/Users.php` | High
36 | File | `/classes/Users.phpp` | High
37 | File | `/debug/pprof` | Medium
38 | File | `/DXR.axd` | Medium
39 | ... | ... | ...
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
4 | File | `/admin/?page=user/list` | High
5 | File | `/admin/ajax.php?action=save_area` | High
6 | File | `/admin/contacts/organizations/edit/2` | High
7 | File | `/admin/edit_subject.php` | High
8 | File | `/admin/modal_add_product.php` | High
9 | File | `/admin/reportupload.aspx` | High
10 | File | `/admin/save_teacher.php` | High
11 | File | `/admin/service.php` | High
12 | File | `/admin/update_s6.php` | High
13 | File | `/ajax.php?action=read_msg` | High
14 | File | `/ajax.php?action=save_company` | High
15 | File | `/api/stl/actions/search` | High
16 | File | `/Application/Admin/Controller/ConfigController.class.php` | High
17 | File | `/bin/login` | Medium
18 | File | `/cas/logout` | Medium
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/inc/jquery/uploadify/uploadify.php` | High
21 | File | `/index.php?app=main&func=passport&action=login` | High
22 | ... | ... | ...
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 185 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

46
actors/Ares/README.md Normal file
View File

@ -0,0 +1,46 @@
# Ares - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Ares](https://vuldb.com/?actor.ares). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ares](https://vuldb.com/?actor.ares)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ares.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [142.11.236.77](https://vuldb.com/?ip.142.11.236.77) | hwsrv-1049041.hostwindsdns.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Ares_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ares. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | Argument | `edit` | Low
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.zscaler.com/blogs/security-research/ares-banking-trojan-learns-old-tricks-adds-defunct-qakbot-dga
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,44 @@
# AresLoader - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [AresLoader](https://vuldb.com/?actor.aresloader). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.aresloader](https://vuldb.com/?actor.aresloader)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AresLoader:
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of AresLoader.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [193.233.134.57](https://vuldb.com/?ip.193.233.134.57) | instance25143.waicore.network | - | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by AresLoader. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `db.c/resolver.c` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/8533cc82-138a-4971-8bcf-a36656a14278
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 25 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -619,13 +619,9 @@ ID | IP address | Hostname | Campaign | Confidence
596 | [45.237.220.0](https://vuldb.com/?ip.45.237.220.0) | - | - | High
597 | [45.238.8.0](https://vuldb.com/?ip.45.238.8.0) | - | - | High
598 | [45.238.16.0](https://vuldb.com/?ip.45.238.16.0) | - | - | High
599 | [45.238.52.0](https://vuldb.com/?ip.45.238.52.0) | - | - | High
600 | [45.238.104.0](https://vuldb.com/?ip.45.238.104.0) | - | - | High
601 | [45.238.192.0](https://vuldb.com/?ip.45.238.192.0) | - | - | High
602 | [45.238.212.0](https://vuldb.com/?ip.45.238.212.0) | - | - | High
603 | ... | ... | ... | ...
599 | ... | ... | ... | ...
There are 2406 more IOC items available. Please use our online service to access the data.
There are 2393 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -634,13 +630,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -649,73 +645,69 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/admin.php/update/getFile.html` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/inquiries/view_inquiry.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/report/index.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
13 | File | `/cgi-bin/wapopen` | High
14 | File | `/cgi-bin/webadminget.cgi` | High
15 | File | `/classes/Master.php?f=delete_service` | High
16 | File | `/classes/Master.php?f=save_course` | High
17 | File | `/dev/block/mmcblk0rpmb` | High
18 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
19 | File | `/face-recognition-php/facepay-master/camera.php` | High
20 | File | `/feeds/post/publish` | High
21 | File | `/forum/away.php` | High
22 | File | `/fos/admin/ajax.php?action=login` | High
23 | File | `/fos/admin/index.php?page=menu` | High
24 | File | `/home/masterConsole` | High
25 | File | `/home/sendBroadcast` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/inc/topBarNav.php` | High
29 | File | `/jsoa/hntdCustomDesktopActionContent` | High
30 | File | `/lookin/info` | Medium
31 | File | `/mygym/admin/index.php?view_exercises` | High
32 | File | `/opac/Actions.php?a=login` | High
33 | File | `/out.php` | Medium
34 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
35 | File | `/php-opos/index.php` | High
36 | File | `/proxy` | Low
37 | File | `/public/launchNewWindow.jsp` | High
38 | File | `/Redcock-Farm/farm/category.php` | High
39 | File | `/reports/rwservlet` | High
40 | File | `/reservation/add_message.php` | High
41 | File | `/spip.php` | Medium
42 | File | `/uncpath/` | Medium
43 | File | `/user/updatePwd` | High
44 | File | `/user/update_booking.php` | High
45 | File | `/wireless/security.asp` | High
46 | File | `01article.php` | High
47 | File | `a-forms.php` | Medium
48 | File | `AbstractScheduleJob.java` | High
49 | File | `actionphp/download.File.php` | High
50 | File | `activenews_view.asp` | High
51 | File | `adclick.php` | Medium
52 | File | `admin.a6mambocredits.php` | High
53 | File | `admin.cropcanvas.php` | High
54 | File | `admin.php` | Medium
55 | File | `admin/?page=students/view_student` | High
56 | File | `admin/abc.php` | High
57 | File | `admin/admin.php?action=users&mode=info&user=2` | High
58 | File | `admin/admin/adminsave.html` | High
59 | File | `admin/asset/grid-proxy` | High
60 | File | `admin/auditTrail.jsf` | High
61 | File | `admin/conf_users_edit.php` | High
62 | File | `admin/disapprove_user.php` | High
63 | File | `admin/edit_category.php` | High
64 | File | `admin/expense_report.php` | High
65 | File | `admin/panels/entry/admin.entry.list.php` | High
66 | ... | ... | ...
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/inquiries/view_inquiry.php` | High
8 | File | `/admin/maintenance/view_designation.php` | High
9 | File | `/admin/report/index.php` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
12 | File | `/adms/admin/?page=vehicles/view_transaction` | High
13 | File | `/APR/login.php` | High
14 | File | `/bin/httpd` | Medium
15 | File | `/cgi-bin/wapopen` | High
16 | File | `/cgi-bin/webadminget.cgi` | High
17 | File | `/classes/Master.php?f=delete_service` | High
18 | File | `/classes/Master.php?f=save_course` | High
19 | File | `/dev/block/mmcblk0rpmb` | High
20 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
21 | File | `/face-recognition-php/facepay-master/camera.php` | High
22 | File | `/feeds/post/publish` | High
23 | File | `/forum/away.php` | High
24 | File | `/fos/admin/ajax.php?action=login` | High
25 | File | `/fos/admin/index.php?page=menu` | High
26 | File | `/home/masterConsole` | High
27 | File | `/home/sendBroadcast` | High
28 | File | `/hrm/employeeadd.php` | High
29 | File | `/hrm/employeeview.php` | High
30 | File | `/inc/jquery/uploadify/uploadify.php` | High
31 | File | `/inc/topBarNav.php` | High
32 | File | `/index.php?app=main&func=passport&action=login` | High
33 | File | `/index.php?page=category_list` | High
34 | File | `/jsoa/hntdCustomDesktopActionContent` | High
35 | File | `/lookin/info` | Medium
36 | File | `/Moosikay/order.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/opac/Actions.php?a=login` | High
39 | File | `/out.php` | Medium
40 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
41 | File | `/php-opos/index.php` | High
42 | File | `/PreviewHandler.ashx` | High
43 | File | `/proxy` | Low
44 | File | `/public/launchNewWindow.jsp` | High
45 | File | `/reports/rwservlet` | High
46 | File | `/reservation/add_message.php` | High
47 | File | `/spip.php` | Medium
48 | File | `/uncpath/` | Medium
49 | File | `/user/updatePwd` | High
50 | File | `/wireless/security.asp` | High
51 | File | `/wp-admin/admin-ajax.php` | High
52 | File | `01article.php` | High
53 | File | `a-forms.php` | Medium
54 | File | `AbstractScheduleJob.java` | High
55 | File | `actionphp/download.File.php` | High
56 | File | `activenews_view.asp` | High
57 | File | `adclick.php` | Medium
58 | File | `admin.a6mambocredits.php` | High
59 | File | `admin.cropcanvas.php` | High
60 | File | `admin/?page=students/view_student` | High
61 | File | `admin/abc.php` | High
62 | ... | ... | ...
There are 581 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -918,37 +918,9 @@ ID | IP address | Hostname | Campaign | Confidence
906 | [23.138.92.0](https://vuldb.com/?ip.23.138.92.0) | - | - | High
907 | [23.138.97.0](https://vuldb.com/?ip.23.138.97.0) | - | - | High
908 | [23.138.98.0](https://vuldb.com/?ip.23.138.98.0) | - | - | High
909 | [23.138.100.0](https://vuldb.com/?ip.23.138.100.0) | - | - | High
910 | [23.138.105.0](https://vuldb.com/?ip.23.138.105.0) | - | - | High
911 | [23.138.106.0](https://vuldb.com/?ip.23.138.106.0) | - | - | High
912 | [23.138.108.0](https://vuldb.com/?ip.23.138.108.0) | - | - | High
913 | [23.138.115.0](https://vuldb.com/?ip.23.138.115.0) | - | - | High
914 | [23.138.116.0](https://vuldb.com/?ip.23.138.116.0) | - | - | High
915 | [23.138.121.0](https://vuldb.com/?ip.23.138.121.0) | - | - | High
916 | [23.138.122.0](https://vuldb.com/?ip.23.138.122.0) | - | - | High
917 | [23.138.124.0](https://vuldb.com/?ip.23.138.124.0) | - | - | High
918 | [23.138.130.0](https://vuldb.com/?ip.23.138.130.0) | - | - | High
919 | [23.138.132.0](https://vuldb.com/?ip.23.138.132.0) | - | - | High
920 | [23.138.137.0](https://vuldb.com/?ip.23.138.137.0) | - | - | High
921 | [23.138.138.0](https://vuldb.com/?ip.23.138.138.0) | - | - | High
922 | [23.138.140.0](https://vuldb.com/?ip.23.138.140.0) | - | - | High
923 | [23.138.145.0](https://vuldb.com/?ip.23.138.145.0) | - | - | High
924 | [23.138.146.0](https://vuldb.com/?ip.23.138.146.0) | - | - | High
925 | [23.138.148.0](https://vuldb.com/?ip.23.138.148.0) | - | - | High
926 | [23.138.153.0](https://vuldb.com/?ip.23.138.153.0) | - | - | High
927 | [23.138.154.0](https://vuldb.com/?ip.23.138.154.0) | - | - | High
928 | [23.138.156.0](https://vuldb.com/?ip.23.138.156.0) | - | - | High
929 | [23.138.161.0](https://vuldb.com/?ip.23.138.161.0) | - | - | High
930 | [23.138.162.0](https://vuldb.com/?ip.23.138.162.0) | - | - | High
931 | [23.138.164.0](https://vuldb.com/?ip.23.138.164.0) | - | - | High
932 | [23.138.169.0](https://vuldb.com/?ip.23.138.169.0) | - | - | High
933 | [23.138.170.0](https://vuldb.com/?ip.23.138.170.0) | - | - | High
934 | [23.138.172.0](https://vuldb.com/?ip.23.138.172.0) | - | - | High
935 | [23.138.177.0](https://vuldb.com/?ip.23.138.177.0) | - | - | High
936 | [23.138.178.0](https://vuldb.com/?ip.23.138.178.0) | - | - | High
937 | ... | ... | ... | ...
909 | ... | ... | ... | ...
There are 3744 more IOC items available. Please use our online service to access the data.
There are 3634 more IOC items available. Please use our online service to access the data.
## References

View File

@ -0,0 +1,75 @@
# Arkei Stealer - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Arkei Stealer](https://vuldb.com/?actor.arkei_stealer). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.arkei_stealer](https://vuldb.com/?actor.arkei_stealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Arkei Stealer:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Arkei Stealer.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [93.174.93.178](https://vuldb.com/?ip.93.174.93.178) | - | - | High
2 | [213.226.114.217](https://vuldb.com/?ip.213.226.114.217) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Arkei Stealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-1321 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Arkei Stealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/communitymanagement.php` | High
2 | File | `/admin/generalsettings.php` | High
3 | File | `/admin/payment.php` | High
4 | File | `/aqpg/users/login.php` | High
5 | File | `/bsms_ci/index.php/user/edit_user/` | High
6 | File | `/Default/Bd` | Medium
7 | File | `/event/admin/?page=user/list` | High
8 | File | `/filemanager/upload/drop` | High
9 | File | `/getcfg.php` | Medium
10 | ... | ... | ...
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/a536276d-8b87-4b02-bed5-ca8135a0dbce/
* https://tria.ge/220316-w6lh3sffe3
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
@ -50,14 +50,15 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/getcfg.php` | Medium
2 | File | `act.php` | Low
3 | File | `admin.php` | Medium
4 | File | `app/admin/import-export/import-load-data.php` | High
5 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
6 | ... | ... | ...
1 | File | `/admin/orders/update_status.php` | High
2 | File | `/getcfg.php` | Medium
3 | File | `act.php` | Low
4 | File | `admin.php` | Medium
5 | File | `app/admin/import-export/import-load-data.php` | High
6 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
7 | ... | ... | ...
There are 38 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 44 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,7 +31,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -35,7 +35,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -29,9 +29,14 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [57.74.102.0](https://vuldb.com/?ip.57.74.102.0) | - | - | High
7 | [57.91.224.0](https://vuldb.com/?ip.57.91.224.0) | - | - | High
8 | [66.247.200.0](https://vuldb.com/?ip.66.247.200.0) | - | - | High
9 | ... | ... | ... | ...
9 | [104.166.106.0](https://vuldb.com/?ip.104.166.106.0) | - | - | High
10 | [104.224.32.0](https://vuldb.com/?ip.104.224.32.0) | - | - | High
11 | [104.243.246.0](https://vuldb.com/?ip.104.243.246.0) | - | - | High
12 | [138.255.252.0](https://vuldb.com/?ip.138.255.252.0) | - | - | High
13 | [138.255.254.0](https://vuldb.com/?ip.138.255.254.0) | - | - | High
14 | ... | ... | ... | ...
There are 31 more IOC items available. Please use our online service to access the data.
There are 50 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -45,7 +50,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,54 +65,59 @@ ID | Type | Indicator | Confidence
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/modules/tasks/summary.inc.php` | High
17 | File | `/multi-vendor-shopping-script/product-list.php` | High
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/preauth` | Medium
21 | File | `/products/details.asp` | High
22 | File | `/recordings/index.php` | High
23 | File | `/see_more_details.php` | High
24 | File | `/show_news.php` | High
25 | File | `/tmp/before` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updownload/t.report` | High
28 | File | `/user.profile.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wordpress/wp-admin/options-general.php` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `account.asp` | Medium
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin.php` | Medium
37 | File | `admin/admin.shtml` | High
38 | File | `Admin/ADM_Pagina.php` | High
39 | File | `admin/category.inc.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/param/param_func.inc.php` | High
42 | File | `admin/y_admin.asp` | High
43 | File | `adminer.php` | Medium
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `admin_ok.asp` | Medium
46 | File | `app/Core/Paginator.php` | High
47 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
48 | File | `artlinks.dispnew.php` | High
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | File | `blocklayered-ajax.php` | High
53 | ... | ... | ...
8 | File | `/download` | Medium
9 | File | `/drivers/media/media-device.c` | High
10 | File | `/etc/master.passwd` | High
11 | File | `/filemanager/upload.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/getcfg.php` | Medium
14 | File | `/home.php` | Medium
15 | File | `/homeaction.php` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/modules/tasks/summary.inc.php` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/preauth` | Medium
22 | File | `/products/details.asp` | High
23 | File | `/recordings/index.php` | High
24 | File | `/see_more_details.php` | High
25 | File | `/show_news.php` | High
26 | File | `/tmp/before` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updownload/t.report` | High
29 | File | `/user.profile.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wordpress/wp-admin/options-general.php` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `account.asp` | Medium
35 | File | `adclick.php` | Medium
36 | File | `adm/systools.asp` | High
37 | File | `admin.php` | Medium
38 | File | `admin/admin.shtml` | High
39 | File | `Admin/ADM_Pagina.php` | High
40 | File | `admin/category.inc.php` | High
41 | File | `admin/main.asp` | High
42 | File | `admin/param/param_func.inc.php` | High
43 | File | `admin/y_admin.asp` | High
44 | File | `adminer.php` | Medium
45 | File | `administration/admins.php` | High
46 | File | `administrator/components/com_media/helpers/media.php` | High
47 | File | `admin_ok.asp` | Medium
48 | File | `album_portal.php` | High
49 | File | `app/Core/Paginator.php` | High
50 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
51 | File | `artlinks.dispnew.php` | High
52 | File | `auth.php` | Medium
53 | File | `bin/named/query.c` | High
54 | File | `blank.php` | Medium
55 | File | `blocklayered-ajax.php` | High
56 | File | `blogger-importer.php` | High
57 | File | `bluegate_seo.inc.php` | High
58 | ... | ... | ...
There are 465 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 510 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -115,6 +125,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_aw.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_aw.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_aw.netset
## Literature

View File

@ -23,6 +23,14 @@ ID | IP address | Hostname | Campaign | Confidence
There are 12 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Aspxor_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Aspxor. This data is unique as it uses our predictive model for actor profiling.
@ -30,6 +38,7 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `epan/dissectors/packet-umts_fp.c` | High
2 | Input Value | `.%00.../.%00.../` | High
## References

View File

@ -36,7 +36,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1202 | CWE-78 | Command Injection | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -26,7 +26,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1055 | CWE-74 | Injection | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -34,12 +37,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `admincp/auth/secure.php` | High
2 | File | `templates/mangobery/footer.sample.php` | High
3 | Argument | `cfgProgDir` | Medium
1 | File | `admin/?page=user/manage_user` | High
2 | File | `admincp/auth/secure.php` | High
3 | File | `scgi-bin/platform.cgi?page=dmz_setup.htm` | High
4 | ... | ... | ...
There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 4 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AsyncRAT:
* [VN](https://vuldb.com/?country.vn)
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,289 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
2 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
3 | [62.197.136.69](https://vuldb.com/?ip.62.197.136.69) | - | - | High
4 | ... | ... | ... | ...
1 | [2.56.56.88](https://vuldb.com/?ip.2.56.56.88) | nutir.top | - | High
2 | [2.56.56.122](https://vuldb.com/?ip.2.56.56.122) | notos.top | - | High
3 | [2.56.56.180](https://vuldb.com/?ip.2.56.56.180) | nuler.top | - | High
4 | [2.56.57.55](https://vuldb.com/?ip.2.56.57.55) | jenkins.fruttadelmondo.com | - | High
5 | [2.56.57.68](https://vuldb.com/?ip.2.56.57.68) | holder.imatee.com | - | High
6 | [2.56.57.210](https://vuldb.com/?ip.2.56.57.210) | lewischavez.arekliniken.com | - | High
7 | [2.56.57.226](https://vuldb.com/?ip.2.56.57.226) | maxwellweeks.arekliniken.com | - | High
8 | [2.56.59.167](https://vuldb.com/?ip.2.56.59.167) | - | - | High
9 | [2.56.59.189](https://vuldb.com/?ip.2.56.59.189) | - | - | High
10 | [2.56.59.219](https://vuldb.com/?ip.2.56.59.219) | - | - | High
11 | [2.58.56.22](https://vuldb.com/?ip.2.58.56.22) | powered.by.rdp.sh | - | High
12 | [2.58.56.32](https://vuldb.com/?ip.2.58.56.32) | powered.by.rdp.sh | - | High
13 | [2.58.56.41](https://vuldb.com/?ip.2.58.56.41) | powered.by.rdp.sh | - | High
14 | [2.58.56.44](https://vuldb.com/?ip.2.58.56.44) | powered.by.rdp.sh | - | High
15 | [2.58.56.106](https://vuldb.com/?ip.2.58.56.106) | powered.by.rdp.sh | - | High
16 | [2.58.56.120](https://vuldb.com/?ip.2.58.56.120) | powered.by.rdp.sh | - | High
17 | [2.58.56.148](https://vuldb.com/?ip.2.58.56.148) | powered.by.rdp.sh | - | High
18 | [2.58.56.183](https://vuldb.com/?ip.2.58.56.183) | powered.by.rdp.sh | - | High
19 | [2.58.56.243](https://vuldb.com/?ip.2.58.56.243) | powered.by.rdp.sh | - | High
20 | [2.59.119.56](https://vuldb.com/?ip.2.59.119.56) | lumajobedis.site | - | High
21 | [2.59.119.66](https://vuldb.com/?ip.2.59.119.66) | webmafyasi.net | - | High
22 | [2.59.119.84](https://vuldb.com/?ip.2.59.119.84) | cukurovayasam.com | - | High
23 | [2.207.101.83](https://vuldb.com/?ip.2.207.101.83) | dslb-002-207-101-083.002.207.pools.vodafone-ip.de | - | High
24 | [2.224.144.191](https://vuldb.com/?ip.2.224.144.191) | 2-224-144-191.ip170.fastwebnet.it | - | High
25 | [3.13.191.225](https://vuldb.com/?ip.3.13.191.225) | ec2-3-13-191-225.us-east-2.compute.amazonaws.com | - | Medium
26 | [3.19.130.43](https://vuldb.com/?ip.3.19.130.43) | ec2-3-19-130-43.us-east-2.compute.amazonaws.com | - | Medium
27 | [3.66.38.117](https://vuldb.com/?ip.3.66.38.117) | ec2-3-66-38-117.eu-central-1.compute.amazonaws.com | - | Medium
28 | [3.68.95.191](https://vuldb.com/?ip.3.68.95.191) | ec2-3-68-95-191.eu-central-1.compute.amazonaws.com | - | Medium
29 | [3.68.171.119](https://vuldb.com/?ip.3.68.171.119) | ec2-3-68-171-119.eu-central-1.compute.amazonaws.com | - | Medium
30 | [3.69.115.178](https://vuldb.com/?ip.3.69.115.178) | ec2-3-69-115-178.eu-central-1.compute.amazonaws.com | - | Medium
31 | [3.69.157.220](https://vuldb.com/?ip.3.69.157.220) | ec2-3-69-157-220.eu-central-1.compute.amazonaws.com | - | Medium
32 | [3.125.115.192](https://vuldb.com/?ip.3.125.115.192) | ec2-3-125-115-192.eu-central-1.compute.amazonaws.com | - | Medium
33 | [3.129.187.220](https://vuldb.com/?ip.3.129.187.220) | ec2-3-129-187-220.us-east-2.compute.amazonaws.com | - | Medium
34 | [3.136.65.236](https://vuldb.com/?ip.3.136.65.236) | ec2-3-136-65-236.us-east-2.compute.amazonaws.com | - | Medium
35 | [3.138.45.170](https://vuldb.com/?ip.3.138.45.170) | ec2-3-138-45-170.us-east-2.compute.amazonaws.com | - | Medium
36 | [3.138.180.119](https://vuldb.com/?ip.3.138.180.119) | ec2-3-138-180-119.us-east-2.compute.amazonaws.com | - | Medium
37 | [3.138.228.94](https://vuldb.com/?ip.3.138.228.94) | ec2-3-138-228-94.us-east-2.compute.amazonaws.com | - | Medium
38 | [3.141.142.211](https://vuldb.com/?ip.3.141.142.211) | ec2-3-141-142-211.us-east-2.compute.amazonaws.com | - | Medium
39 | [3.141.210.37](https://vuldb.com/?ip.3.141.210.37) | ec2-3-141-210-37.us-east-2.compute.amazonaws.com | - | Medium
40 | [3.142.81.166](https://vuldb.com/?ip.3.142.81.166) | ec2-3-142-81-166.us-east-2.compute.amazonaws.com | - | Medium
41 | [3.142.129.56](https://vuldb.com/?ip.3.142.129.56) | ec2-3-142-129-56.us-east-2.compute.amazonaws.com | - | Medium
42 | [3.142.167.4](https://vuldb.com/?ip.3.142.167.4) | ec2-3-142-167-4.us-east-2.compute.amazonaws.com | - | Medium
43 | [3.142.167.54](https://vuldb.com/?ip.3.142.167.54) | ec2-3-142-167-54.us-east-2.compute.amazonaws.com | - | Medium
44 | [3.144.124.4](https://vuldb.com/?ip.3.144.124.4) | ec2-3-144-124-4.us-east-2.compute.amazonaws.com | - | Medium
45 | [3.219.26.62](https://vuldb.com/?ip.3.219.26.62) | ec2-3-219-26-62.compute-1.amazonaws.com | - | Medium
46 | [3.237.100.172](https://vuldb.com/?ip.3.237.100.172) | ec2-3-237-100-172.compute-1.amazonaws.com | - | Medium
47 | [4.227.187.147](https://vuldb.com/?ip.4.227.187.147) | - | - | High
48 | [4.229.235.23](https://vuldb.com/?ip.4.229.235.23) | - | - | High
49 | [4.231.233.180](https://vuldb.com/?ip.4.231.233.180) | - | - | High
50 | [5.39.15.167](https://vuldb.com/?ip.5.39.15.167) | - | - | High
51 | [5.68.138.73](https://vuldb.com/?ip.5.68.138.73) | 05448a49.skybroadband.com | - | High
52 | [5.68.199.16](https://vuldb.com/?ip.5.68.199.16) | 0544c710.skybroadband.com | - | High
53 | [5.78.65.18](https://vuldb.com/?ip.5.78.65.18) | static.18.65.78.5.clients.your-server.de | - | High
54 | [5.161.76.198](https://vuldb.com/?ip.5.161.76.198) | static.198.76.161.5.clients.your-server.de | - | High
55 | [5.161.115.90](https://vuldb.com/?ip.5.161.115.90) | static.90.115.161.5.clients.your-server.de | - | High
56 | [5.161.139.136](https://vuldb.com/?ip.5.161.139.136) | static.136.139.161.5.clients.your-server.de | - | High
57 | [5.180.104.172](https://vuldb.com/?ip.5.180.104.172) | protection.sdflare.com | - | High
58 | [5.180.107.130](https://vuldb.com/?ip.5.180.107.130) | ip.serverscity.net | - | High
59 | [5.181.80.120](https://vuldb.com/?ip.5.181.80.120) | alarmedbook.de | - | High
60 | [5.181.234.149](https://vuldb.com/?ip.5.181.234.149) | - | - | High
61 | [5.188.51.32](https://vuldb.com/?ip.5.188.51.32) | vps.43284172.llhost-inc.eu | - | High
62 | [5.188.86.237](https://vuldb.com/?ip.5.188.86.237) | - | - | High
63 | [5.196.35.57](https://vuldb.com/?ip.5.196.35.57) | ip57.ip-5-196-35.eu | - | High
64 | [5.196.102.93](https://vuldb.com/?ip.5.196.102.93) | ip93.ip-5-196-102.eu | - | High
65 | [5.196.174.49](https://vuldb.com/?ip.5.196.174.49) | - | - | High
66 | [5.224.222.214](https://vuldb.com/?ip.5.224.222.214) | 5-224-222-214.red-acceso.airtel.net | - | High
67 | [5.230.68.234](https://vuldb.com/?ip.5.230.68.234) | placeholder.noezserver.de | - | High
68 | [5.230.69.11](https://vuldb.com/?ip.5.230.69.11) | placeholder.noezserver.de | - | High
69 | [5.230.70.13](https://vuldb.com/?ip.5.230.70.13) | placeholder.noezserver.de | - | High
70 | [5.230.70.106](https://vuldb.com/?ip.5.230.70.106) | placeholder.noezserver.de | - | High
71 | [5.230.72.132](https://vuldb.com/?ip.5.230.72.132) | placeholder.noezserver.de | - | High
72 | [5.230.84.50](https://vuldb.com/?ip.5.230.84.50) | - | - | High
73 | [5.249.165.85](https://vuldb.com/?ip.5.249.165.85) | vps-zap756760-2.zap-srv.com | - | High
74 | [5.252.165.130](https://vuldb.com/?ip.5.252.165.130) | - | - | High
75 | [8.39.147.42](https://vuldb.com/?ip.8.39.147.42) | jinis.co.uk | - | High
76 | [8.210.121.56](https://vuldb.com/?ip.8.210.121.56) | - | - | High
77 | [13.36.178.139](https://vuldb.com/?ip.13.36.178.139) | ec2-13-36-178-139.eu-west-3.compute.amazonaws.com | - | Medium
78 | [13.59.15.185](https://vuldb.com/?ip.13.59.15.185) | ec2-13-59-15-185.us-east-2.compute.amazonaws.com | - | Medium
79 | [13.66.153.98](https://vuldb.com/?ip.13.66.153.98) | - | - | High
80 | [13.72.107.36](https://vuldb.com/?ip.13.72.107.36) | - | - | High
81 | [13.76.94.179](https://vuldb.com/?ip.13.76.94.179) | - | - | High
82 | [13.77.222.211](https://vuldb.com/?ip.13.77.222.211) | - | - | High
83 | [13.233.168.154](https://vuldb.com/?ip.13.233.168.154) | ec2-13-233-168-154.ap-south-1.compute.amazonaws.com | - | Medium
84 | [14.17.115.109](https://vuldb.com/?ip.14.17.115.109) | - | - | High
85 | [14.173.70.169](https://vuldb.com/?ip.14.173.70.169) | static.vnpt.vn | - | High
86 | [14.186.155.171](https://vuldb.com/?ip.14.186.155.171) | static.vnpt.vn | - | High
87 | [14.191.50.101](https://vuldb.com/?ip.14.191.50.101) | static.vnpt.vn | - | High
88 | [15.165.236.45](https://vuldb.com/?ip.15.165.236.45) | ec2-15-165-236-45.ap-northeast-2.compute.amazonaws.com | - | Medium
89 | [15.204.170.1](https://vuldb.com/?ip.15.204.170.1) | ip1.ip-15-204-170.us | - | High
90 | [15.235.10.108](https://vuldb.com/?ip.15.235.10.108) | ns5008350.ip-15-235-10.net | - | High
91 | [15.235.13.122](https://vuldb.com/?ip.15.235.13.122) | ns5009176.ip-15-235-13.net | - | High
92 | [18.133.124.202](https://vuldb.com/?ip.18.133.124.202) | ec2-18-133-124-202.eu-west-2.compute.amazonaws.com | - | Medium
93 | [18.139.9.214](https://vuldb.com/?ip.18.139.9.214) | ec2-18-139-9-214.ap-southeast-1.compute.amazonaws.com | - | Medium
94 | [18.141.129.246](https://vuldb.com/?ip.18.141.129.246) | ec2-18-141-129-246.ap-southeast-1.compute.amazonaws.com | - | Medium
95 | [18.188.14.8](https://vuldb.com/?ip.18.188.14.8) | ec2-18-188-14-8.us-east-2.compute.amazonaws.com | - | Medium
96 | [18.192.31.165](https://vuldb.com/?ip.18.192.31.165) | ec2-18-192-31-165.eu-central-1.compute.amazonaws.com | - | Medium
97 | [18.195.138.26](https://vuldb.com/?ip.18.195.138.26) | ec2-18-195-138-26.eu-central-1.compute.amazonaws.com | - | Medium
98 | [18.207.218.15](https://vuldb.com/?ip.18.207.218.15) | ec2-18-207-218-15.compute-1.amazonaws.com | - | Medium
99 | [20.4.6.16](https://vuldb.com/?ip.20.4.6.16) | - | - | High
100 | [20.8.122.174](https://vuldb.com/?ip.20.8.122.174) | - | - | High
101 | [20.12.204.46](https://vuldb.com/?ip.20.12.204.46) | - | - | High
102 | [20.16.8.148](https://vuldb.com/?ip.20.16.8.148) | - | - | High
103 | [20.25.94.83](https://vuldb.com/?ip.20.25.94.83) | - | - | High
104 | [20.42.114.46](https://vuldb.com/?ip.20.42.114.46) | - | - | High
105 | [20.52.33.123](https://vuldb.com/?ip.20.52.33.123) | - | - | High
106 | [20.52.138.14](https://vuldb.com/?ip.20.52.138.14) | - | - | High
107 | [20.52.142.130](https://vuldb.com/?ip.20.52.142.130) | - | - | High
108 | [20.52.151.53](https://vuldb.com/?ip.20.52.151.53) | - | - | High
109 | [20.52.178.148](https://vuldb.com/?ip.20.52.178.148) | - | - | High
110 | [20.54.113.5](https://vuldb.com/?ip.20.54.113.5) | - | - | High
111 | [20.62.3.66](https://vuldb.com/?ip.20.62.3.66) | - | - | High
112 | [20.67.243.141](https://vuldb.com/?ip.20.67.243.141) | - | - | High
113 | [20.68.110.75](https://vuldb.com/?ip.20.68.110.75) | - | - | High
114 | [20.69.124.187](https://vuldb.com/?ip.20.69.124.187) | - | - | High
115 | [20.69.152.28](https://vuldb.com/?ip.20.69.152.28) | - | - | High
116 | [20.77.254.176](https://vuldb.com/?ip.20.77.254.176) | - | - | High
117 | [20.83.245.27](https://vuldb.com/?ip.20.83.245.27) | - | - | High
118 | [20.86.25.230](https://vuldb.com/?ip.20.86.25.230) | - | - | High
119 | [20.98.96.97](https://vuldb.com/?ip.20.98.96.97) | - | - | High
120 | [20.98.113.24](https://vuldb.com/?ip.20.98.113.24) | - | - | High
121 | [20.98.203.218](https://vuldb.com/?ip.20.98.203.218) | - | - | High
122 | [20.100.196.69](https://vuldb.com/?ip.20.100.196.69) | - | - | High
123 | [20.107.115.162](https://vuldb.com/?ip.20.107.115.162) | - | - | High
124 | [20.108.44.45](https://vuldb.com/?ip.20.108.44.45) | - | - | High
125 | [20.111.19.215](https://vuldb.com/?ip.20.111.19.215) | - | - | High
126 | [20.111.34.199](https://vuldb.com/?ip.20.111.34.199) | - | - | High
127 | [20.111.63.231](https://vuldb.com/?ip.20.111.63.231) | - | - | High
128 | [20.113.159.145](https://vuldb.com/?ip.20.113.159.145) | - | - | High
129 | [20.114.139.208](https://vuldb.com/?ip.20.114.139.208) | - | - | High
130 | [20.117.208.193](https://vuldb.com/?ip.20.117.208.193) | - | - | High
131 | [20.123.180.103](https://vuldb.com/?ip.20.123.180.103) | - | - | High
132 | [20.125.118.35](https://vuldb.com/?ip.20.125.118.35) | - | - | High
133 | [20.125.122.98](https://vuldb.com/?ip.20.125.122.98) | - | - | High
134 | [20.127.4.172](https://vuldb.com/?ip.20.127.4.172) | - | - | High
135 | [20.151.221.59](https://vuldb.com/?ip.20.151.221.59) | - | - | High
136 | [20.166.62.124](https://vuldb.com/?ip.20.166.62.124) | - | - | High
137 | [20.169.37.196](https://vuldb.com/?ip.20.169.37.196) | - | - | High
138 | [20.169.104.228](https://vuldb.com/?ip.20.169.104.228) | - | - | High
139 | [20.171.107.243](https://vuldb.com/?ip.20.171.107.243) | - | - | High
140 | [20.184.2.45](https://vuldb.com/?ip.20.184.2.45) | - | - | High
141 | [20.197.177.229](https://vuldb.com/?ip.20.197.177.229) | - | - | High
142 | [20.197.196.201](https://vuldb.com/?ip.20.197.196.201) | - | - | High
143 | [20.197.226.40](https://vuldb.com/?ip.20.197.226.40) | - | - | High
144 | [20.199.101.68](https://vuldb.com/?ip.20.199.101.68) | - | - | High
145 | [20.199.112.16](https://vuldb.com/?ip.20.199.112.16) | - | - | High
146 | [20.199.120.149](https://vuldb.com/?ip.20.199.120.149) | - | - | High
147 | [20.199.121.197](https://vuldb.com/?ip.20.199.121.197) | - | - | High
148 | [20.203.178.116](https://vuldb.com/?ip.20.203.178.116) | - | - | High
149 | [20.211.5.151](https://vuldb.com/?ip.20.211.5.151) | - | - | High
150 | [20.212.19.59](https://vuldb.com/?ip.20.212.19.59) | - | - | High
151 | [20.224.162.224](https://vuldb.com/?ip.20.224.162.224) | - | - | High
152 | [20.226.0.95](https://vuldb.com/?ip.20.226.0.95) | - | - | High
153 | [20.226.101.17](https://vuldb.com/?ip.20.226.101.17) | - | - | High
154 | [20.226.120.127](https://vuldb.com/?ip.20.226.120.127) | - | - | High
155 | [20.238.78.172](https://vuldb.com/?ip.20.238.78.172) | - | - | High
156 | [20.240.61.211](https://vuldb.com/?ip.20.240.61.211) | - | - | High
157 | [23.94.82.24](https://vuldb.com/?ip.23.94.82.24) | 23-94-82-24-host.colocrossing.com | - | High
158 | [23.94.159.212](https://vuldb.com/?ip.23.94.159.212) | 23-94-159-212-host.colocrossing.com | - | High
159 | [23.94.236.147](https://vuldb.com/?ip.23.94.236.147) | 23-94-236-147-host.colocrossing.com | - | High
160 | [23.95.13.189](https://vuldb.com/?ip.23.95.13.189) | 23-95-13-189-host.colocrossing.com | - | High
161 | [23.95.115.74](https://vuldb.com/?ip.23.95.115.74) | rawss.futurce.org.uk | - | High
162 | [23.101.213.237](https://vuldb.com/?ip.23.101.213.237) | - | - | High
163 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
164 | [23.102.122.72](https://vuldb.com/?ip.23.102.122.72) | - | - | High
165 | [23.102.129.234](https://vuldb.com/?ip.23.102.129.234) | - | - | High
166 | [23.105.131.196](https://vuldb.com/?ip.23.105.131.196) | mail196.nessfist.com | - | High
167 | [23.105.131.207](https://vuldb.com/?ip.23.105.131.207) | mail207.nessfist.com | - | High
168 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
169 | [23.105.131.212](https://vuldb.com/?ip.23.105.131.212) | mail212.nessfist.com | - | High
170 | [23.105.131.236](https://vuldb.com/?ip.23.105.131.236) | mail236.nessfist.com | - | High
171 | [23.105.131.239](https://vuldb.com/?ip.23.105.131.239) | mail239.nessfist.com | - | High
172 | [23.129.232.160](https://vuldb.com/?ip.23.129.232.160) | - | - | High
173 | [23.146.242.100](https://vuldb.com/?ip.23.146.242.100) | - | - | High
174 | [23.226.77.22](https://vuldb.com/?ip.23.226.77.22) | we.love.servers.at.ioflood.net | - | High
175 | [23.237.25.246](https://vuldb.com/?ip.23.237.25.246) | - | - | High
176 | [23.238.217.173](https://vuldb.com/?ip.23.238.217.173) | orja4.teki.notredamians.org | - | High
177 | [23.254.130.126](https://vuldb.com/?ip.23.254.130.126) | hwsrv-1069616.hostwindsdns.com | - | High
178 | [23.254.227.121](https://vuldb.com/?ip.23.254.227.121) | hwsrv-1063912.hostwindsdns.com | - | High
179 | [23.254.231.83](https://vuldb.com/?ip.23.254.231.83) | hwsrv-1070248.hostwindsdns.com | - | High
180 | [31.41.244.135](https://vuldb.com/?ip.31.41.244.135) | - | - | High
181 | [31.170.22.28](https://vuldb.com/?ip.31.170.22.28) | - | - | High
182 | [31.192.236.139](https://vuldb.com/?ip.31.192.236.139) | winupdate02.pserver.ru | - | High
183 | [31.210.20.79](https://vuldb.com/?ip.31.210.20.79) | - | - | High
184 | [31.210.20.167](https://vuldb.com/?ip.31.210.20.167) | - | - | High
185 | [31.210.20.192](https://vuldb.com/?ip.31.210.20.192) | - | - | High
186 | [31.210.21.188](https://vuldb.com/?ip.31.210.21.188) | linir.top | - | High
187 | [34.69.119.138](https://vuldb.com/?ip.34.69.119.138) | 138.119.69.34.bc.googleusercontent.com | - | Medium
188 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
189 | [34.125.144.45](https://vuldb.com/?ip.34.125.144.45) | 45.144.125.34.bc.googleusercontent.com | - | Medium
190 | [34.140.211.85](https://vuldb.com/?ip.34.140.211.85) | 85.211.140.34.bc.googleusercontent.com | - | Medium
191 | [35.239.113.160](https://vuldb.com/?ip.35.239.113.160) | 160.113.239.35.bc.googleusercontent.com | - | Medium
192 | [36.255.96.200](https://vuldb.com/?ip.36.255.96.200) | - | - | High
193 | [37.0.8.17](https://vuldb.com/?ip.37.0.8.17) | stokes.springtimemartialarts.com | - | High
194 | [37.0.8.20](https://vuldb.com/?ip.37.0.8.20) | jacksonirwin.springtimemartialarts.com | - | High
195 | [37.0.8.67](https://vuldb.com/?ip.37.0.8.67) | willis.capitolreservations.com | - | High
196 | [37.0.8.93](https://vuldb.com/?ip.37.0.8.93) | shawtran.capitolreservations.com | - | High
197 | [37.0.8.191](https://vuldb.com/?ip.37.0.8.191) | frederick.athinneru.com | - | High
198 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
199 | [37.0.11.45](https://vuldb.com/?ip.37.0.11.45) | - | - | High
200 | [37.0.11.246](https://vuldb.com/?ip.37.0.11.246) | - | - | High
201 | [37.0.14.196](https://vuldb.com/?ip.37.0.14.196) | - | - | High
202 | [37.0.14.197](https://vuldb.com/?ip.37.0.14.197) | - | - | High
203 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
204 | [37.0.14.203](https://vuldb.com/?ip.37.0.14.203) | - | - | High
205 | [37.0.14.204](https://vuldb.com/?ip.37.0.14.204) | - | - | High
206 | [37.49.230.185](https://vuldb.com/?ip.37.49.230.185) | - | - | High
207 | [37.120.208.36](https://vuldb.com/?ip.37.120.208.36) | - | - | High
208 | [37.120.210.219](https://vuldb.com/?ip.37.120.210.219) | - | - | High
209 | [37.120.212.235](https://vuldb.com/?ip.37.120.212.235) | - | - | High
210 | [37.120.217.243](https://vuldb.com/?ip.37.120.217.243) | - | - | High
211 | [37.120.247.24](https://vuldb.com/?ip.37.120.247.24) | - | - | High
212 | [37.196.152.120](https://vuldb.com/?ip.37.196.152.120) | m37-196-152-120.cust.tele2.se | - | High
213 | [37.221.121.20](https://vuldb.com/?ip.37.221.121.20) | chvt-mail-129.stashkeen.com | - | High
214 | [37.221.122.76](https://vuldb.com/?ip.37.221.122.76) | server.modernizmir.net | - | High
215 | [37.249.78.26](https://vuldb.com/?ip.37.249.78.26) | apn-37-249-78-26.dynamic.gprs.plus.pl | - | High
216 | [38.17.51.104](https://vuldb.com/?ip.38.17.51.104) | - | - | High
217 | [38.47.205.151](https://vuldb.com/?ip.38.47.205.151) | - | - | High
218 | [38.105.209.167](https://vuldb.com/?ip.38.105.209.167) | vmi737189.contaboserver.net | - | High
219 | [38.130.221.190](https://vuldb.com/?ip.38.130.221.190) | 38.130.221.190.hosted.at.cloudsouth.com | - | High
220 | [38.132.99.156](https://vuldb.com/?ip.38.132.99.156) | - | - | High
221 | [38.242.242.149](https://vuldb.com/?ip.38.242.242.149) | vmi1313701.contaboserver.net | - | High
222 | [40.90.210.21](https://vuldb.com/?ip.40.90.210.21) | - | - | High
223 | [40.113.131.31](https://vuldb.com/?ip.40.113.131.31) | - | - | High
224 | [40.118.53.192](https://vuldb.com/?ip.40.118.53.192) | - | - | High
225 | [40.122.131.23](https://vuldb.com/?ip.40.122.131.23) | - | - | High
226 | [41.72.146.10](https://vuldb.com/?ip.41.72.146.10) | - | - | High
227 | [41.141.211.80](https://vuldb.com/?ip.41.141.211.80) | - | - | High
228 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
229 | [41.216.183.175](https://vuldb.com/?ip.41.216.183.175) | - | - | High
230 | [41.250.187.176](https://vuldb.com/?ip.41.250.187.176) | - | - | High
231 | [41.251.4.158](https://vuldb.com/?ip.41.251.4.158) | - | - | High
232 | [41.251.51.168](https://vuldb.com/?ip.41.251.51.168) | - | - | High
233 | [43.138.160.55](https://vuldb.com/?ip.43.138.160.55) | - | - | High
234 | [43.139.124.22](https://vuldb.com/?ip.43.139.124.22) | - | - | High
235 | [43.154.97.109](https://vuldb.com/?ip.43.154.97.109) | - | - | High
236 | [43.226.49.147](https://vuldb.com/?ip.43.226.49.147) | - | - | High
237 | [43.249.30.55](https://vuldb.com/?ip.43.249.30.55) | - | - | High
238 | [44.192.67.149](https://vuldb.com/?ip.44.192.67.149) | ec2-44-192-67-149.compute-1.amazonaws.com | - | Medium
239 | [45.12.253.31](https://vuldb.com/?ip.45.12.253.31) | - | - | High
240 | [45.12.253.58](https://vuldb.com/?ip.45.12.253.58) | - | - | High
241 | [45.14.224.94](https://vuldb.com/?ip.45.14.224.94) | web117.excw.nl | - | High
242 | [45.15.143.183](https://vuldb.com/?ip.45.15.143.183) | - | - | High
243 | [45.15.143.191](https://vuldb.com/?ip.45.15.143.191) | - | - | High
244 | [45.15.143.199](https://vuldb.com/?ip.45.15.143.199) | - | - | High
245 | [45.32.99.249](https://vuldb.com/?ip.45.32.99.249) | 45.32.99.249.vultrusercontent.com | - | High
246 | [45.32.211.35](https://vuldb.com/?ip.45.32.211.35) | 45.32.211.35.vultrusercontent.com | - | High
247 | [45.58.190.125](https://vuldb.com/?ip.45.58.190.125) | - | - | High
248 | [45.66.248.114](https://vuldb.com/?ip.45.66.248.114) | - | - | High
249 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
250 | [45.74.38.17](https://vuldb.com/?ip.45.74.38.17) | - | - | High
251 | [45.76.56.26](https://vuldb.com/?ip.45.76.56.26) | 45.76.56.26.vultrusercontent.com | - | High
252 | [45.77.142.82](https://vuldb.com/?ip.45.77.142.82) | 45.77.142.82.vultrusercontent.com | - | High
253 | [45.80.29.139](https://vuldb.com/?ip.45.80.29.139) | hostifox.com.tr | - | High
254 | [45.80.158.57](https://vuldb.com/?ip.45.80.158.57) | - | - | High
255 | [45.80.158.65](https://vuldb.com/?ip.45.80.158.65) | - | - | High
256 | [45.80.158.108](https://vuldb.com/?ip.45.80.158.108) | - | - | High
257 | [45.80.158.114](https://vuldb.com/?ip.45.80.158.114) | - | - | High
258 | [45.80.158.127](https://vuldb.com/?ip.45.80.158.127) | - | - | High
259 | [45.80.158.160](https://vuldb.com/?ip.45.80.158.160) | - | - | High
260 | [45.80.158.237](https://vuldb.com/?ip.45.80.158.237) | - | - | High
261 | [45.81.243.217](https://vuldb.com/?ip.45.81.243.217) | - | - | High
262 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
263 | [45.88.67.12](https://vuldb.com/?ip.45.88.67.12) | - | - | High
264 | [45.88.79.224](https://vuldb.com/?ip.45.88.79.224) | free.example.com | - | High
265 | [45.92.1.24](https://vuldb.com/?ip.45.92.1.24) | - | - | High
266 | [45.92.1.59](https://vuldb.com/?ip.45.92.1.59) | - | - | High
267 | [45.92.1.71](https://vuldb.com/?ip.45.92.1.71) | - | - | High
268 | [45.95.168.110](https://vuldb.com/?ip.45.95.168.110) | news.maxko.hr | - | High
269 | [45.95.168.116](https://vuldb.com/?ip.45.95.168.116) | maxko-hosting.com | - | High
270 | [45.95.169.112](https://vuldb.com/?ip.45.95.169.112) | xdhmhs.com | - | High
271 | [45.119.84.166](https://vuldb.com/?ip.45.119.84.166) | - | - | High
272 | [45.131.1.70](https://vuldb.com/?ip.45.131.1.70) | ip.serverscity.net | - | High
273 | [45.133.1.47](https://vuldb.com/?ip.45.133.1.47) | - | - | High
274 | [45.133.1.152](https://vuldb.com/?ip.45.133.1.152) | - | - | High
275 | [45.133.174.122](https://vuldb.com/?ip.45.133.174.122) | - | - | High
276 | [45.134.140.152](https://vuldb.com/?ip.45.134.140.152) | unn-45-134-140-152.datapacket.com | - | High
277 | [45.134.142.193](https://vuldb.com/?ip.45.134.142.193) | unn-45-134-142-193.datapacket.com | - | High
278 | [45.134.142.211](https://vuldb.com/?ip.45.134.142.211) | unn-45-134-142-211.datapacket.com | - | High
279 | [45.136.4.99](https://vuldb.com/?ip.45.136.4.99) | host-45.136.4.99.saga.net.tr | - | High
280 | [45.136.4.101](https://vuldb.com/?ip.45.136.4.101) | host-45.136.4.101.saga.net.tr | - | High
281 | ... | ... | ... | ...
There are 8 more IOC items available. Please use our online service to access the data.
There are 1121 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,12 +311,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,24 +326,516 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
2 | File | `/debug/pprof` | Medium
3 | File | `/etc/sudoers` | Medium
4 | File | `/info.asp` | Medium
5 | File | `/ucms/chk.php` | High
6 | File | `/uncpath/` | Medium
7 | File | `5.2.9\syscrb.exe` | High
8 | File | `admin/category.inc.php` | High
9 | ... | ... | ...
1 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
2 | File | `/admin/?page=user/list` | High
3 | File | `/admin/ajax.php?action=save_area` | High
4 | File | `/admin/contacts/organizations/edit/2` | High
5 | File | `/admin/modal_add_product.php` | High
6 | File | `/admin/reportupload.aspx` | High
7 | File | `/admin/update_s6.php` | High
8 | File | `/ajax.php?action=read_msg` | High
9 | File | `/ajax.php?action=save_company` | High
10 | File | `/ajax.php?action=save_user` | High
11 | File | `/api/login` | Medium
12 | File | `/api/stl/actions/search` | High
13 | File | `/bin/login` | Medium
14 | File | `/dcim/rack-roles/` | High
15 | File | `/DXR.axd` | Medium
16 | File | `/forum/away.php` | High
17 | File | `/index.php?s=/article/ApiAdminArticle/itemAdd` | High
18 | File | `/kelas/data` | Medium
19 | File | `/Login/CheckLogin` | High
20 | File | `/menu.html` | Medium
21 | File | `/note/index/delete` | High
22 | File | `/out.php` | Medium
23 | File | `/services/indexing/preview` | High
24 | ... | ... | ...
There are 61 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 200 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/195/asyncrat-rat-iocs/
* https://app.any.run/tasks/449279b2-867e-44d0-995b-3104cc4ca8b3
* https://app.any.run/tasks/baf364d4-7ee4-4ccf-81b1-ede9751a429e
* https://asec.ahnlab.com/en/36315/
* https://bazaar.abuse.ch/sample/0a3c195993e2fc711976afcd85eaa623bc672c5945275dbd9c44b55d0930d436/
* https://bazaar.abuse.ch/sample/0b430753c461abd105cc4eed23015436e3227c5dcbf63dcb49917933371257ab/
* https://bazaar.abuse.ch/sample/0d3b361df06306bc03b5e3f096a48119a4a9e1fc5105d2a16fad1b0acda16390/
* https://bazaar.abuse.ch/sample/0e172e22605207b6f757d00b6a67ad8cdaed85612da5b12c386b43279b255914/
* https://bazaar.abuse.ch/sample/0e956e8e2afee8a6ba335a2e7bcfda73afefef3fe64a21a1b115e5321ac83834/
* https://bazaar.abuse.ch/sample/0eaa5732da6bceca28eb5309269d90d9f68f80adf9e2bfc83494d173d90b6d98/
* https://bazaar.abuse.ch/sample/0f4b41ef5ed2e5a0545375864b935c37dbda616cb5d3c79a7a4f5b0fce5752ec/
* https://bazaar.abuse.ch/sample/0fcf209d927d0adc592a1855f27251eed98dcc13687e0eb6e7c0987061f97ba0/
* https://bazaar.abuse.ch/sample/00cdee79a9afc1bf239675ba0dc1850da9e4bf9a994bb61d0ec22c9fdd3aa36f/
* https://bazaar.abuse.ch/sample/01b3510e1a1370b349d5a70dc5be190622d5c19b697f966c9c3e5611dd1fcab5/
* https://bazaar.abuse.ch/sample/04f5fbfe8dee8d02c12f92e02c9dc24368298daadb76068ee911f00b06d9e36c/
* https://bazaar.abuse.ch/sample/045a5dd1bdc6545c40d8d437b088d6358d13fa5bdebac6b0dd0ae25a4f3276d9/
* https://bazaar.abuse.ch/sample/0458f3868f8d2de7057cf98c8a8c13c870293f8263e95c7189302ffdd2f4fecf/
* https://bazaar.abuse.ch/sample/048654bb934efcab526e3bc82ea738f5a8395f2b5c31bc374ec34ae84fb22c6e/
* https://bazaar.abuse.ch/sample/051fc99ae126193d3336a2539b566507f7fef112ca6c5738c404a9e56e3aeaff/
* https://bazaar.abuse.ch/sample/0625cfca32ef97af71a4b4fed4942be195f4447dcf820bc90756ec4e097ae484/
* https://bazaar.abuse.ch/sample/07afaa692f9b826c080cd9b1dc846bb8d6dc5404710241012f5c067d464692d3/
* https://bazaar.abuse.ch/sample/079b0af0def608e920a3d86730b92bec3635c778e29359725f58eb36701f2ac2/
* https://bazaar.abuse.ch/sample/0841c287a81172aa672852d3cc3a0c143ece5ff84ebb5de62812ee8b497bcb99/
* https://bazaar.abuse.ch/sample/09180368c8a78a3bd479cdcf2dc41a3470f40638b8510db201b5d2d4c71554e9/
* https://bazaar.abuse.ch/sample/1b0a551577b66e5829eabfbdd99459b779d713a127812788ab96f90e08340e64/
* https://bazaar.abuse.ch/sample/1b7afa2a07f65c2cb04454ba72f066bdc4daf640ad3b75cfac5fe82eed6c2c76/
* https://bazaar.abuse.ch/sample/1bb13c95122d38fc99d049f1214b8ffd9460e8e9c9978f3e4ec5146cf4a302b6/
* https://bazaar.abuse.ch/sample/1bd7643d238ab9176be8ac19f972d1e734f400e1ec9d77140ec29f6d71d33ebd/
* https://bazaar.abuse.ch/sample/1c1aad21ca7a30cdb51deac733927ed1b603c242b7640c9e42605ea8202782f2/
* https://bazaar.abuse.ch/sample/1c6691284d3f112164495837a9ab60cb93c7024ed83bde12e793790dbf780bbb/
* https://bazaar.abuse.ch/sample/1ca1efe5e9fa2a0a21e0c4d5fd97d4bacbea7eac5353d9c929082965a7458d7f/
* https://bazaar.abuse.ch/sample/1d8f931e4e69330838c622831c8cb0225a5126f7141e77747b5cb07a23abf41b/
* https://bazaar.abuse.ch/sample/1dac278c05c70bc6df9e9eff71a38932549c61f51e1fed6239420a3c542c0476/
* https://bazaar.abuse.ch/sample/1dcf43f57f670d13db87c017c41b45c500385b2544789b89876b0f59c4bf7df4/
* https://bazaar.abuse.ch/sample/1dd90e3518128351c6aaaa0a6acff65221e5c650ac4bb7f758244e9a876e2161/
* https://bazaar.abuse.ch/sample/1e92ffaaee0217be3540c5a8e0b465d639008e15bb1335fc1aab14ef252f4072/
* https://bazaar.abuse.ch/sample/1eee8bd6ffb2ede0b490af1bd845ace392fe30c5309769f360fc6a64a850f0db/
* https://bazaar.abuse.ch/sample/1f9c455e87449a312752b0081f0d37ce4e6564e6c38478cc8469370eb89064d7/
* https://bazaar.abuse.ch/sample/2b1d312ab2897c5508cb01be1252816ee15314ca3fa0b735d98ffb623779b73a/
* https://bazaar.abuse.ch/sample/2d8f40cfaf3171d75e4c312cdb110af6287a0f63b9f8d402aa71044b12209992/
* https://bazaar.abuse.ch/sample/2e1c65ba7dcbd574aa70123733a3a6239560de434d0602b693733482555c0b14/
* https://bazaar.abuse.ch/sample/2e53a768ca30bc9a64aeb74bacb3253e25de1b690d81716ed9d9821a1a7b18c9/
* https://bazaar.abuse.ch/sample/2ea5ea07911f0e7b7d20a23231faab823073b8c64ba4a5877f02bb35b1169de1/
* https://bazaar.abuse.ch/sample/2ecbf5a27adc238af0b125b985ae2a8b1bc14526faea3c9e40e6c3437245d830/
* https://bazaar.abuse.ch/sample/2f4ba73706cb67f8d443fce6371e28099f0990bc559613d8ef692cd72c49ea58/
* https://bazaar.abuse.ch/sample/2f150973fceaddc6ab234802f5bdb966df13ba2062129884015b48cf657a5c61/
* https://bazaar.abuse.ch/sample/3a2ffd6775d41f73a3c86b8f555a1a294cee9282b08b80b61f8461b8c568dc92/
* https://bazaar.abuse.ch/sample/3a2479a600fd62ea10217727f41dc38250ce55aa8ea83368c533f00a9bed7c2a/
* https://bazaar.abuse.ch/sample/3a3032f28b080be56626c4ff6c345fe83457e4148644026b4899e6aead5bd570/
* https://bazaar.abuse.ch/sample/3adec3fc19e6d3ad0a5ef02c03fb2b594ad264870f0d8617b38061daf5f61975/
* https://bazaar.abuse.ch/sample/3aecc6a1a48d40fc706541c6f13d84d16508dc2b9277eb02d8bfc76b6cfce5f5/
* https://bazaar.abuse.ch/sample/3b5a24e02bc19ac94b95114ffb271dee77d7bce54e51cee380ef098dfb6f8a25/
* https://bazaar.abuse.ch/sample/3b9b3d204dd368f9a81593c7881d33222cde4c5e32dce920b7cb425a489dd7bf/
* https://bazaar.abuse.ch/sample/3c3658b665292a2cb552f521af9e8b8d9923ba753a7fad2c2af4d56c1dc3911d/
* https://bazaar.abuse.ch/sample/3ca62446334936a4a28b9e02b596899442eb8af568530c7a9f619a8e70a9dc8a/
* https://bazaar.abuse.ch/sample/3ce998c34af1bebfa718a44e70f818b29fa93df17a4d25c6415bb639eb9c37bd/
* https://bazaar.abuse.ch/sample/3db5ccb707d4c1f9bf03e21e9d949d87c330ec80b62c7a19442d9a016245acd7/
* https://bazaar.abuse.ch/sample/3deec916d94fabdc65168ebd8b5f072a702781064d13b10700d9a52998a669a3/
* https://bazaar.abuse.ch/sample/3ef4c947ea7f9618cb2e274ae2791ba402db0b8844f32780b05e8abdbb9f36a2/
* https://bazaar.abuse.ch/sample/3f18c846952902badceaaf870f321598465a785963e098a621d7660aceffdbec/
* https://bazaar.abuse.ch/sample/3f82201b874febc1f265408f7574966eedd494c87ab21e20099c0463341c4ec5/
* https://bazaar.abuse.ch/sample/3fc088801ab2f099697d8bb5896a38bf42ef31b1da484d4383ecfc85fde1136e/
* https://bazaar.abuse.ch/sample/3fc706ce01f2ff41e02943699351d1ad3c32160cbd0be0b8bb85f9472303d4c2/
* https://bazaar.abuse.ch/sample/3fe645937d7fab5af4a3e7f6b174c47b91613948fcebee4f0be618f2510073a5/
* https://bazaar.abuse.ch/sample/4a9ddf5df61d431c751e7d379cb2e291bf7f450d801aab00401d43d392c8325d/
* https://bazaar.abuse.ch/sample/4abe7862804f2cec7524527fd9ebbb370f4bfbfe1824a363605177316d551a58/
* https://bazaar.abuse.ch/sample/4b1445701d21e52174dbcc7244b82975bdeeb469834cbfa8cb4610e07194ef56/
* https://bazaar.abuse.ch/sample/4bd291ee10ab903ed23348d64f4ed2ee54be2e944cc4378b41ec297782c5c924/
* https://bazaar.abuse.ch/sample/4be7c85a7b9d5a472831cab1e15aa7b81547f13b0167af8a31cfe958a2069ebc/
* https://bazaar.abuse.ch/sample/4c3af793b926ac4a4dfb0de4b54555730bf89dcaba5b2d6c25f6c9a4eefc0be6/
* https://bazaar.abuse.ch/sample/4c92cca75694789ebda12b3450abfd9836dffa2ce5d884ccadc4a099c0981e3c/
* https://bazaar.abuse.ch/sample/4e349bfc1f4755718e645a18d20257bc3718680df7bf8e33346bcd68f62a3b1d/
* https://bazaar.abuse.ch/sample/4e8389abcb2df3ba68ee077337d638371fdfa6057eeecc98c4e6842d96bb25ae/
* https://bazaar.abuse.ch/sample/4ed4aa642d67b79463edea71fa8781461cd6a63a4a01d20c497328801381a09a/
* https://bazaar.abuse.ch/sample/5a253bae976d5a82742a72ca28eda0eac5cb8ac3f7a0ae0cdc3c9b6fefff2a63/
* https://bazaar.abuse.ch/sample/5bc250fe115f0af94d9d57840c5aa4ddc91b5c3f4100edba4e154cd438e8d682/
* https://bazaar.abuse.ch/sample/5bfb66d35d5f423d65fc751d8a37bddc94f7103eb963ba83c505254f139f6452/
* https://bazaar.abuse.ch/sample/5c3fba4cddfd2b0e2ad0996f20ddb8d93f5c4d4e16612fde1a9ff36c396dcb22/
* https://bazaar.abuse.ch/sample/5c5d8d971390df1fd3b86c7208ec035f5a6e991876ed19eb35292c28f4e5e2eb/
* https://bazaar.abuse.ch/sample/5c416c3e68e89ae3a9c9b65b8414747fa6214f9eadc1ca9062b02a157f785345/
* https://bazaar.abuse.ch/sample/5d5846ea9a01e4a0771906c64d1e4e97037d2d28b8ce49be5eac7914552daff1/
* https://bazaar.abuse.ch/sample/5d355666219db06acc93d01c0973c0c0a5db514b5af2c43dd7d97075d7b78914/
* https://bazaar.abuse.ch/sample/6bfc5cbc2bda202ebe53dcaa38c822abbcc04ad6fa45ebee8edd33dcb02b943f/
* https://bazaar.abuse.ch/sample/6cfdb205a07646b4323ad50572dd591f84aef2594dd2b4c1107e11e4f6980efd/
* https://bazaar.abuse.ch/sample/6d2e1ab7ef1006d5ad49b5da0f1d80370b9535b32bdbeba11eeacc2230eebed5/
* https://bazaar.abuse.ch/sample/6d8adcd002ed00598948413bc657962ef782ff561c64ffa338a1239bb7af79e0/
* https://bazaar.abuse.ch/sample/6d51155cb8726100f39bec78c8816f4bf057634080617ea569299656e515e4bd/
* https://bazaar.abuse.ch/sample/6dedc7da4dacf1e6bec9ca8b120343dfea5a46df41ca454f37284b163211ff78/
* https://bazaar.abuse.ch/sample/6ecbc0d9795b7fa1869f113c5a05fca4d8ff17f2312ac8f973277989cf64a67b/
* https://bazaar.abuse.ch/sample/6ee5ea407399568fc239d35c32535e979cc8a426d7884955b7fe638bc6131502/
* https://bazaar.abuse.ch/sample/6f2cfdea72266cffed270094ee3ecd1c1218ea34619f6181b84bb456edeb2e3a/
* https://bazaar.abuse.ch/sample/6f17b58e1488f1767e4abb7e1d748a5aa2e6f29899814c019cb3418af9a0d536/
* https://bazaar.abuse.ch/sample/6f56e2921121d8013895cf883d382c22103da8cee4f057169b822b7a1615d4ed/
* https://bazaar.abuse.ch/sample/6fb463643f9bcf44fe05bde709217e76660efbe6b6174e36d4f192da995bb783/
* https://bazaar.abuse.ch/sample/7af1de15a561ea87f46d335d31319720ac61628a026c2593c30ad7028f42312e/
* https://bazaar.abuse.ch/sample/7b0de2532b96ff0f42c04e48d7515c4dbc8356f74443acd4a94d185d9a9702ce/
* https://bazaar.abuse.ch/sample/7ba8bdf289bdd5250fa389e294162b97701554b42dbd8757b96c7780f8286cdb/
* https://bazaar.abuse.ch/sample/7ca93809fbee49c7fdfd1aff84546a5fc31f30b4e44a6ca1f77b36b8ae2692e6/
* https://bazaar.abuse.ch/sample/7cdb69e4725d8cd97ba8e9b8d9e072e71cb3b796951dd6e4a0c92dea771a5686/
* https://bazaar.abuse.ch/sample/7e0d9eb2633b413db8b036bf905ebb8ec2f18d27230da0cb7c77fc13907f5cbc/
* https://bazaar.abuse.ch/sample/7edb2695de8a294a93f6ad48edb3b1e8199fbfbed4a6dd78c180e3c29e7eaae6/
* https://bazaar.abuse.ch/sample/8a9d65797203370c9d17d7d125629492d591399f8f4c911a4a8c588c2e0f42c6/
* https://bazaar.abuse.ch/sample/8ad036d5f41579768454931925f1a273c98834a033507154f1db95f962dfd45e/
* https://bazaar.abuse.ch/sample/8b3bcce39aee0df9fc37b2f009ecc2e9c570c665f632c576f7ae8c2f32a87a1d/
* https://bazaar.abuse.ch/sample/8b99770a23cd1e75ccd0d33d3bd17f33c95f35e101b33f3f11d539571f8ce94a/
* https://bazaar.abuse.ch/sample/8ced69a3c6796be12a0433300b9935b4c63fe4817b0830e1965b07fffaa360df/
* https://bazaar.abuse.ch/sample/8d49f4d62f32381186bb74d032803832867dc89aa8b9f039db8417da8f721a66/
* https://bazaar.abuse.ch/sample/8d69095834bac3c4cc270b37c761cc10a1279c659dd8c77b82f86e45274a313a/
* https://bazaar.abuse.ch/sample/8ec16e4c4fd0a80322418ea661e4dd3b427f7369078d85f64069588624752bdc/
* https://bazaar.abuse.ch/sample/8f7649bc068b21404fe08229026859aaa468634963eca11cc64b661fa64a6880/
* https://bazaar.abuse.ch/sample/9a8fd2998869405d6dd8a1e48d75c5bd072ab2768f80717b205115ec5303eb71/
* https://bazaar.abuse.ch/sample/9a22c8cc9928574868022d5b47738b8fc85027d0cec46dd2f91f885d19ad2f18/
* https://bazaar.abuse.ch/sample/9ab1e506b754fb9eb0c7050108c9510aa6eae10a88b10043d6f85368cf4228ce/
* https://bazaar.abuse.ch/sample/9b7cd17432d810b59426747d9f1402df08dd8d80cfab512751c81200425f3735/
* https://bazaar.abuse.ch/sample/9b29b12058434556ae532941544a2e2ab58bfbb4e7fcbc809d31313294ca9f78/
* https://bazaar.abuse.ch/sample/9bc6f7078b4a80e7363336194ffccb04d646da487bb093775b3caefd224f7d87/
* https://bazaar.abuse.ch/sample/9c06b0dd7af4e66a8c4b123505c25319b5c943c283f83babe59a7a729757523c/
* https://bazaar.abuse.ch/sample/9cc01f1e20f42b91a7821c4b96679ab05834c9cbbe42e9b127f7ce0cb631e176/
* https://bazaar.abuse.ch/sample/9dd87e412f161500f09e98c6bd37fdbed05f6a63ed126c5f540ec1084e00c604/
* https://bazaar.abuse.ch/sample/9e8808badd0c31ea5e0168a0de776ad797d48f72dd2116447ffd901ed6c42d34/
* https://bazaar.abuse.ch/sample/9ead771bd523a5d8cfac632ccd8777fa3641ee9f47de8c474aa1febcbe781a4d/
* https://bazaar.abuse.ch/sample/9eb5da00ff6aaf4709a7f564ff9d56913bcfe9a09cb9004c70202e8fffd65953/
* https://bazaar.abuse.ch/sample/9f340084a105595091444c4fe491dcb4cee297c296812165dcbe4f23579fff1a/
* https://bazaar.abuse.ch/sample/11b68b5d2bc9b738db1dea44b2cf8b4a03a7c49e85ea81f1a15bdb7c1ce46a1b/
* https://bazaar.abuse.ch/sample/13f9a3448c9f640ce71500fbcdfc51a2d3da47664a37ec9370c92671ceaefa5a/
* https://bazaar.abuse.ch/sample/14d3276ca733ff2efebeb3208f7e233da4df8735514c216e5fa52a83e9110f8b/
* https://bazaar.abuse.ch/sample/15b5aace17bef2063e42f5956f066ee601b2dc15a657e9b3aaefb9588a7b83d7/
* https://bazaar.abuse.ch/sample/15d3ee4efbe7c1ebc998c69f2d6902fb26387c83dc49e41f54c2946c420120c1/
* https://bazaar.abuse.ch/sample/16fc0cec13d88da3d0a36e4c42e733db8f1e21cafc18fd813a25cd0bc835f35a/
* https://bazaar.abuse.ch/sample/18b908584ec934801fc1f739a6c9ed8928d31766108c5bc1c1141c4040a2d824/
* https://bazaar.abuse.ch/sample/18dee23d492e67fd0644205091068422a7322f94f9028a4a85a87505e6003cb8/
* https://bazaar.abuse.ch/sample/19e53c977c9bcfb7600cb778ee903d23d9a19e937b74934552f4550b80d8563f/
* https://bazaar.abuse.ch/sample/20c8f9ff05f0b3e8deee46047b1d54d35b47cd085951e6defcd9179c27f54790/
* https://bazaar.abuse.ch/sample/20cb38b4917cc61ec7c022fe9971e96e8a1ac6a4515e2bd6097552ebff178661/
* https://bazaar.abuse.ch/sample/21e329ad1a25176e7e17f0215f3fb95e723942e30b0f8eb6b478023dd0a36746/
* https://bazaar.abuse.ch/sample/21ec49051d82d172f4077b541adef303b06cfea513c0e87e5b63694354ba4f9c/
* https://bazaar.abuse.ch/sample/26c9ab8fc0a3fe6292881336b6d7393b9e83b5fdf2db876a16145baf84cf6e21/
* https://bazaar.abuse.ch/sample/27c9474b8299b3b07e74c0c0f2fbcabb229e6be771f162d0ad4377282e6563ce/
* https://bazaar.abuse.ch/sample/29ceb3140cfb9c5816f0af8dd52d939e99455cb68c160e0b292ce9e49650fae6/
* https://bazaar.abuse.ch/sample/30df399bde2bf189f04b5c1b3160a015763d9a35e92540a071669b69855dd495/
* https://bazaar.abuse.ch/sample/34a78af77d1a2f1f5480dd329df09ea973e1423cc48c768fffb2374c340b5217/
* https://bazaar.abuse.ch/sample/39ae1a73d9326d866c0ea79742243790ed3aeeceac161f1a23f7b0c7b84b4570/
* https://bazaar.abuse.ch/sample/42b8be731007bfe95a319be6726441e9da0504048f8402beabaabf712db3f3ef/
* https://bazaar.abuse.ch/sample/44b973071a7a8b22ab1a3defe1b2ec8028c39de957180e9a71e09b48c0d8a641/
* https://bazaar.abuse.ch/sample/45e87ee0b025a7e4a783a6786564982e7735c8c50d0b3d84a3d5dd90ce735cfe/
* https://bazaar.abuse.ch/sample/48d3bb7ee9b1c9f5cf62c4e4d72c51fed3564e4cec9909123f836981dfaf02a5/
* https://bazaar.abuse.ch/sample/52af020a20265e2f5c0f8d483ecf1599142eda108d6aae3b3faf17a9aed927ab/
* https://bazaar.abuse.ch/sample/54cbb1c3b1836e762f5b2691728b806787e2345046be361b792a0ce81f894ccd/
* https://bazaar.abuse.ch/sample/55eb509b981d5340bc517e3dc260faf7716615dd464a1d6424afbdc4e7145c4c/
* https://bazaar.abuse.ch/sample/61e9ed29484b8aaa84f3a4059e632ffd19b4d852c47e769394b6c2c2b9272b5b/
* https://bazaar.abuse.ch/sample/64d2c4833b00918c9c2e807aabb3389c65f01f13ee658a3aac5097e731b37738/
* https://bazaar.abuse.ch/sample/67a13835e5ecc245999490a2c7f8b2db4df2e5f6f818db5e652cc3d1403fc96c/
* https://bazaar.abuse.ch/sample/67cddf20b97b556dbddd093978096f2001a978a7139fd5fbb4daff2dcd98b1b3/
* https://bazaar.abuse.ch/sample/69af22840532cf62ee50bf6f226defff941c997fb83bb688fc9a39199cbc9f3c/
* https://bazaar.abuse.ch/sample/70b882e0fc6e83bcd3544f17c147050ba7fc83c48700270f6d43bc552dead9b3/
* https://bazaar.abuse.ch/sample/70d1f459407bab0805bf808fabf4fc09837bb4b9cdcd8f47e4835cd1f15033f1/
* https://bazaar.abuse.ch/sample/70eaca68c13178818bb56a31bfc2ce4395a14e198a78cc1caf991480e19ea939/
* https://bazaar.abuse.ch/sample/73fe2b3bc3131b75ed86b59fc0d2951b4873e502f7eb2be5e92dcef35292d389/
* https://bazaar.abuse.ch/sample/74ddec55f7ea3192b0900d50ebfd8a975de69a5f300e6ccec036c4a6f7c96432/
* https://bazaar.abuse.ch/sample/76a794c86b0f80ae8ec3461e05e0fb0fb219e57f7e85ebdae3cc10901a99791c/
* https://bazaar.abuse.ch/sample/80afd4607d235166b42203be04c2cdb4201a0907b81fdf5bdc8fcf903dc302d1/
* https://bazaar.abuse.ch/sample/80f785a35f7487df96bb17b1fe2a67f188417ad017db8efac8d83b3858efcd96/
* https://bazaar.abuse.ch/sample/81cb4f38979880b2e670bc833e2b0f8cf28749e89d05de59314bd0ea0baa6463/
* https://bazaar.abuse.ch/sample/81e9b0a91e38aca2347fbd1812c95be2e04a31444629244e1f7a64b84fec45e2/
* https://bazaar.abuse.ch/sample/82d0600bcebe2f55971be96182fc9c164c15308c214560a8c90d979aa03426e4/
* https://bazaar.abuse.ch/sample/82d8ffe7e50c577034ad58a0abc33d3e7499094dd07472b230d6fdaff8d216eb/
* https://bazaar.abuse.ch/sample/82e765d576749be75f8eec64ab5cb4c934b494e30a74fc9a4f70b1c8d3cb25ef/
* https://bazaar.abuse.ch/sample/82ffff63aff4d930ecf5a02c0d7406a2ff645d9ed725727bfb073d3fade0b287/
* https://bazaar.abuse.ch/sample/83af016d5640d372b26312c557c493108a2128a71654600937829d43db90367b/
* https://bazaar.abuse.ch/sample/84db202f0831a4502850dd30115dd1338db792c413492b1a0514e7de5a195300/
* https://bazaar.abuse.ch/sample/86a0011946064970552c51929c20cd051809232838999f767ffc3f724e10e915/
* https://bazaar.abuse.ch/sample/86a063fca71cac1107ef7e1d3e21468237c95828e576ccce94a1676337ed2b28/
* https://bazaar.abuse.ch/sample/89c0be5d91e295961fa17f774c23b0b9cd963c9183de5818b3e699165a08a826/
* https://bazaar.abuse.ch/sample/90cc787870f37ff7bd617976d253b613eab4fcbe65fb31cf3890efeb6636d9d3/
* https://bazaar.abuse.ch/sample/90e9c70e79243537b26689c645bd43f835a99886831d56b9dc79f63c011eaaa1/
* https://bazaar.abuse.ch/sample/93e0f9029314355c2bbf3c4698d3f635472b80893851456f95ac7a95309ebff1/
* https://bazaar.abuse.ch/sample/96f0812b2f8c0589a04b40ea1a9438d41e901ef660ed493c3d5221c535c18b4a/
* https://bazaar.abuse.ch/sample/97e5259e8173f046098f4c5744ca4ed05e3490a19721a5ef26dfd4612dec191f/
* https://bazaar.abuse.ch/sample/97ec43e09fbc1012512a94857dbc224826ccd00769d66c86a4652c37afc3464d/
* https://bazaar.abuse.ch/sample/98cabfd7fcaaaaac90e85f8c2480be6636cba6a93a869a187464d47353d7dbb5/
* https://bazaar.abuse.ch/sample/98d3debc8c02b0f073d6fb5eb415f5f8892c3b82aaa04be2e4c747e2918e0ae6/
* https://bazaar.abuse.ch/sample/104f03eca7632ceb0606d4e80068ea0718b4a7d5610bd7b99a40ad1b3c3935c1/
* https://bazaar.abuse.ch/sample/111a4d926a4c6cf6eab9ad519c381db560fea5aec1ef5ad6ac427f034dbd825d/
* https://bazaar.abuse.ch/sample/115c836232c435ab4fe25fcb4dd6e4b61ac1648f4844389fce67b232ddf9f6a0/
* https://bazaar.abuse.ch/sample/177d453cc267a310d7dc8bbf4128c558feec25095690a31ccb6c388866666bd0/
* https://bazaar.abuse.ch/sample/212eb072938575c6c669199d58e567df5f04498c7f51c2750936494bd9c1cf6a/
* https://bazaar.abuse.ch/sample/234f42279e4494e1fe592d5b7ee4b2722fc885d18b6d7878f079e01bb0e123fe/
* https://bazaar.abuse.ch/sample/286f324e0f39e563a4fa05a1a0c6f092a34542204bbf9df8aa9076e39bfb55a8/
* https://bazaar.abuse.ch/sample/292f5a19fadef7188670b8bc2e69bcd9d1f54c7e23928427392dc135dcdc8a0d/
* https://bazaar.abuse.ch/sample/318c01d9dd181cb0103214b7ad6752cdf8fafc47348942e2b6613d64d52f27cc/
* https://bazaar.abuse.ch/sample/326c2f23a2a7b70198b57ea352c2b6e3f658cb69067f9931f189619a6e7d00c0/
* https://bazaar.abuse.ch/sample/341af294b5094372d1d4a69002dcdc5ecb8f90bb8f6f8c7099d3cb34c83b6601/
* https://bazaar.abuse.ch/sample/348fd7c151ac0effad4d0cd0038c0ff5b9d1d4266d522f3abe578976e5ae1ab7/
* https://bazaar.abuse.ch/sample/360e29b66b74183494f32501a184eb3f39b425459b57cf84a6e3f8061dc519a2/
* https://bazaar.abuse.ch/sample/390d8293a8f0837555820037b7f7a0cb1e6e4b6c61d05d597669bfb7951a0343/
* https://bazaar.abuse.ch/sample/406a35c0e7c5aa1badd0c362551baa9ece92c837381a2e532a43b8616eadd9ac/
* https://bazaar.abuse.ch/sample/414a79e6c87489cb73e9176e867d554788a28ba86cb4e00f3f8fed15400999bd/
* https://bazaar.abuse.ch/sample/419c058df7b9c58165e9772863b7153c9a5457d8e105512325d0109bee8611dd/
* https://bazaar.abuse.ch/sample/433cb99f5585535581a53c07ae7747241074d52ca83be7ef2f46c48ae02e7c24/
* https://bazaar.abuse.ch/sample/467e44f225f25001348601b190dd0c1e14ab03cc22cb0f2b6d0178d9ce7d53fa/
* https://bazaar.abuse.ch/sample/479a213e45cbdf1d7c2ce6d1fa124f334aac2ccd4111b530177cc6d887f9bc46/
* https://bazaar.abuse.ch/sample/509f02b2a6543aab550e12f195272e0189d174ff931f72177126e295d2a96a7c/
* https://bazaar.abuse.ch/sample/520beb909a622e4a50bcbae7a43194deda3478a4fe2c4e4c81d939761076e23f/
* https://bazaar.abuse.ch/sample/597fe94395dcd3432d4ddf6c26524a5554c8dbcc48573936203b48df42ef5e02/
* https://bazaar.abuse.ch/sample/608e60e4a09dab9537b70b34a5497e8fd885449a8b3789d8f7412d29ea91387e/
* https://bazaar.abuse.ch/sample/643f61fd7af19cc12fca0b1c5aeaee670a575ce6ed56540466deb760c2d20f5f/
* https://bazaar.abuse.ch/sample/654f5bd0b7ac312458648a661796c16430739dc38f55139d6e7ae0e4d6115d15/
* https://bazaar.abuse.ch/sample/658e0f3e03622f2ef3a44be0e3c19d116f9e7445dacc1b6264ea75ed2af25294/
* https://bazaar.abuse.ch/sample/668d4a42b6e049ee80146d86f93c706a6598c90156b670b966a4a413a83e58d1/
* https://bazaar.abuse.ch/sample/706f0756b8d0a801a10e64d6e0bf9d947b4be2bb35602f7c8a55aa13a8a01001/
* https://bazaar.abuse.ch/sample/729be186b438461299393d8348a836569d3bcac48df1bd5ebef25cdf1b908ecb/
* https://bazaar.abuse.ch/sample/735aa1ec1884c30631c7e7672c71e2407cfd3bacb009b55d5566afb26efd748e/
* https://bazaar.abuse.ch/sample/769c5c1d9681b468b84a14af0c33ec4ee786f8c7a0eecf7819bd9286cab2d474/
* https://bazaar.abuse.ch/sample/842fb6327e8d09667003b87a199aafde3dd0b05b9e603cd154bfefc0fe0c7280/
* https://bazaar.abuse.ch/sample/854b018d2011d5942ffcec9c6a1c807b601a01f0d685f54fec017c2402092110/
* https://bazaar.abuse.ch/sample/867cb40a0a835cde92debbf6c8482c93057aa75b44c7696568acc1332c302b67/
* https://bazaar.abuse.ch/sample/878c680864cd95fc8be624b36d702a2ce4e0d9c7a5ce127c5b4d3cbbb7d6407d/
* https://bazaar.abuse.ch/sample/882f1966196bd40e20845b2c587fc496a54f744b1c2a27a557fd1a8a0c9f1f79/
* https://bazaar.abuse.ch/sample/941db96a7825e25da6f8c3530091ef9be244ca2027d55214f5a475e76dbab982/
* https://bazaar.abuse.ch/sample/972f465092718aff426ef0bfd0f3bbae919f1d17aafcbac64c107beafa34eb40/
* https://bazaar.abuse.ch/sample/1051a0a8318c1b5a5c650827a52310e9fb2c61822f94a39c3460fcb00ca5db19/
* https://bazaar.abuse.ch/sample/2278c863c143541189042f3858a819b2c1fa7fc01151d72abb76fec1f329705c/
* https://bazaar.abuse.ch/sample/2657fe9b88321d255fc56a81b2df4b0109ab7c525442f31765c94d75c37347aa/
* https://bazaar.abuse.ch/sample/2873cd73dc9928c4ab397ac1ba6e576d2aec3a22d5898e57371f415c69200a7e/
* https://bazaar.abuse.ch/sample/3794e2e7ae2473f740d3d42046fe1c682f6168dd46ca49512049d7d2ce559431/
* https://bazaar.abuse.ch/sample/4473deda804fd3e81f339e24a0cae78595940139eb776fec8f002a1874b04d30/
* https://bazaar.abuse.ch/sample/4672ceafd2e11ff9aa26ecbb9094aed5d1a58e995f2a93ae054f46f6f56591f7/
* https://bazaar.abuse.ch/sample/4959ab5159b40119b9334d2756291145b472efce8fb51b295f52c611777e5e01/
* https://bazaar.abuse.ch/sample/4964c618368217328e5fb70c84e047f18e5027ae0e6ea984b1b96c38ffad77c7/
* https://bazaar.abuse.ch/sample/4987b259e5ff095fdb679b905093b4f888a3d88b4a3c061e27ab7fa8f36b2632/
* https://bazaar.abuse.ch/sample/5537d9206032519b37482f2d6c10e31981c209f5eaaea93161667af32d503632/
* https://bazaar.abuse.ch/sample/5647b223088d5f7055db455ce7c82de9a1f762126af37635e29b7ef84963ebf5/
* https://bazaar.abuse.ch/sample/6166b3eaebbbdd68cb0ba54bbd9d4ab4f1fae7f79afc400c319cbb960c1c5053/
* https://bazaar.abuse.ch/sample/6385b31519c35421fe238e9e51ff6aee15c9e3719eaeb1d86aaea0b074be687b/
* https://bazaar.abuse.ch/sample/6440c517ffee4597f50836eb8d40258ccca1055cffc6498a2e071ec0e23fcc94/
* https://bazaar.abuse.ch/sample/7793e93512bcef7b9d90de59ef17b8771ecc9da854da2f4c8b3be8ba3c5a2c20/
* https://bazaar.abuse.ch/sample/7837ece288d808e309136cfc7c53a795004aca06dadf0987c97cbc1ac719b295/
* https://bazaar.abuse.ch/sample/8980a1ec6abab03028e36a7e7e8757c567208cd91fbcb72725f96f9952be0b61/
* https://bazaar.abuse.ch/sample/9180b650add0089b72e050e358d7cac79d5e482b605f07692f35b9a6d12d9fd8/
* https://bazaar.abuse.ch/sample/9385f53783f91743f9a6e609e2441af6f25e28a0a3917060a2a7f39b21ba4970/
* https://bazaar.abuse.ch/sample/9473eebd3002fe8e81329dff2e255a43a7428c5636549c3b5552dbc70d14752f/
* https://bazaar.abuse.ch/sample/20145d1ea9302f0c2285c92831630676e826f5555ad8a266834778d9808a4233/
* https://bazaar.abuse.ch/sample/28415dd8dc09b36d471e87b57312cf19c7547bbbaf680f797a3988010a67ea43/
* https://bazaar.abuse.ch/sample/35330f1bbbc0f361845b9b987e2f4ac70cdb96ab3f9e80161c2b8971c7df0df4/
* https://bazaar.abuse.ch/sample/37720edc7a999541c019209750cab0959f92dd3ac685c19cfa2d9f985e7b4491/
* https://bazaar.abuse.ch/sample/38805b6c5a03f5e441d82749a50d42e4ab6a03c4ff250d9b2a16d45c7d744cf4/
* https://bazaar.abuse.ch/sample/45215b8cc47cfa93874fbf5252888163c4ea43c4aeb8ac63960e43406f9f7b40/
* https://bazaar.abuse.ch/sample/47238c2c8e52a76a8236911f25382769fd17d8318c12449716ee12d8eb50e1ca/
* https://bazaar.abuse.ch/sample/47999d24a62260aceac07d042e065e8000173124ca9b8d13ac2516338b5cd282/
* https://bazaar.abuse.ch/sample/49059eaea6c86061cc9d9e9ce1586244d08bee5548fd99a048c86679f0a0452c/
* https://bazaar.abuse.ch/sample/55466ebc5b9c9e17e47e2af745c118001c1163eaa9aa945760f90b2af3f8362c/
* https://bazaar.abuse.ch/sample/62794bcc1fbf656453f96fa3c7d3db019963a805fa223bc4d2f8427d1294d50c/
* https://bazaar.abuse.ch/sample/65640ae45f81e5a0367d374193b9a7958e7e2cba9b4f7e448cd2545a70c2880e/
* https://bazaar.abuse.ch/sample/75455f8fe0ddf7a4cc93ea0072c3786bb4ec968930f182ccfcb4474c44d62484/
* https://bazaar.abuse.ch/sample/76529bae9e673736b384c748cd25c6b55327c083cdffa62477bb8542f4d3e7bd/
* https://bazaar.abuse.ch/sample/79068b82bcf0786b6af1b7cc96de1bf4e1a66b0d95e7e72ed1b1054443f6c5e3/
* https://bazaar.abuse.ch/sample/80296fd8a32f5a02fd9d8ac1fb010df2736d89293b3a2a124f3062ef2ed9836a/
* https://bazaar.abuse.ch/sample/82099a62c69a94e3eb4909eadee7e3b15bf7470de3f003326427fc0e8424dea4/
* https://bazaar.abuse.ch/sample/85641fdd05980c31b2e8d6d3f6218391dd089780df85a53e24a1f3f0abdf6a24/
* https://bazaar.abuse.ch/sample/86947a85ff117cbc4a55240f58d33cc90eaffb83d1584b3991bc33c5ea44495c/
* https://bazaar.abuse.ch/sample/123254e65caf36bce659476df2d8cf316a00039bcf105fad2595093844e87d7e/
* https://bazaar.abuse.ch/sample/221980a24eac1ab093d829c24a42f4cc155702d7ea7b8d8a1cd67b7730992b71/
* https://bazaar.abuse.ch/sample/261520e803c971d1cdbfa5ed220f634f46a211a5f69768dd8463085aa986371c/
* https://bazaar.abuse.ch/sample/325076c547bffb21683f5bc023739016ad025c0739a7e122aa7289fa91fc88c2/
* https://bazaar.abuse.ch/sample/357563c38149d4f1770260ec9b97c20ebf2c29f92f4f5f9af21f52bb1ee77de3/
* https://bazaar.abuse.ch/sample/474661d119205c20e4e63d68184852b8b4e0b22650b2685631391f19969ca053/
* https://bazaar.abuse.ch/sample/523110e3cb2270e27ac155a73ea6491a46ac6c8ef80f5d0172714298306415b4/
* https://bazaar.abuse.ch/sample/797934da336f36e3e80b71e2d48a5ed7453d27394868cac609989ba11f00c734/
* https://bazaar.abuse.ch/sample/835895ee89c69f1fd6b85b8b755d4ec1ae178bfa90a2a056b684b7dd43131f05/
* https://bazaar.abuse.ch/sample/900472d781ae88febc11041c1b21936f2c191e4c07896bd1fb5b4e52a6b7a7b1/
* https://bazaar.abuse.ch/sample/935355ba86dc77ac36d721e2bdc4f1b88d8de2e5c4fa9869a4b47e9597f127f4/
* https://bazaar.abuse.ch/sample/963417b2c269ca3081d0306d5487fdafae33f47f4e66be999eb7b780aa6a2988/
* https://bazaar.abuse.ch/sample/996309acc8b965eee4a922fa4b367f985800bd9cf761f501bc6fd7f9a691e6eb/
* https://bazaar.abuse.ch/sample/1299373ec40fc1f3f16957338574a9ad51a94e62220cc8c08f1ad81dee443544/
* https://bazaar.abuse.ch/sample/1383896f2ff5aeb8b5441ca84559cff12f36180140effe2c793c6cbc17cd7c11/
* https://bazaar.abuse.ch/sample/3033956fcd540bc6d9f64fe4bce35b626deb627f7cc8394c19d1e3c07485ef61/
* https://bazaar.abuse.ch/sample/8894823b84c7cde71ed40ade5752da9d7e24ef4cfc2079667a6db6343ce28ac0/
* https://bazaar.abuse.ch/sample/9699022b7bd45a72cf29614bdd131400dbee0ab5d6a5c2e03ed1c13e7cf0eca0/
* https://bazaar.abuse.ch/sample/30404171cc93acc7e757feee0945cacd68c31f041ef26c6b04b2a1b2b7cc655f/
* https://bazaar.abuse.ch/sample/42170777c2f8740223e4491445e4da3455407c70d9e471028479403b2f9cd761/
* https://bazaar.abuse.ch/sample/52920998fc4401064f54db7c7c3c280f69f8e1ddf47f4bf4c01327f944304683/
* https://bazaar.abuse.ch/sample/67773437faf8969384b9107c60d392919f95be9040a1ceea2bf776504ccd2434/
* https://bazaar.abuse.ch/sample/71279240d14f290a3b81f4a9a660c5cdb37d52c7c65c60f1fa035d5b05745537/
* https://bazaar.abuse.ch/sample/805349748fac13914897312f803dddd30c94c64287016ce9f0ace62aaddc752e/
* https://bazaar.abuse.ch/sample/967732005fae1af8d9aafa76ca12dac96bdfe52e79e7985e0d963511092dbeb9/
* https://bazaar.abuse.ch/sample/1065245672ab11498f53f71a5ab43c88ffae78a7473c8e462c5889745ce93d65/
* https://bazaar.abuse.ch/sample/2568251040acb82859e2944aac69d01701c95d89d3d28e30a02b5445a0946ca1/
* https://bazaar.abuse.ch/sample/9218755901d3d68d1e17b5cc7782666a2abedfb09ecbf7b34cd30f4ab7cd15c1/
* https://bazaar.abuse.ch/sample/367286675076c14b4d7adedc674cd1902200003f703975bbfae71f5dfcdc18a6/
* https://bazaar.abuse.ch/sample/440568713266249eddfaaa8bf9666ce0ae4879a61fbea23e987acf352e89ef4a/
* https://bazaar.abuse.ch/sample/8638697480078473d60b20cbeb522b7745dde8ae749159064356b0a31a825e88/
* https://bazaar.abuse.ch/sample/a0bf6f09f394949c603b878ab42b001155d347e5812b59f09a2ab9d387d548f6/
* https://bazaar.abuse.ch/sample/a0278eacbbfff534328eb9e3b58008d27c520199eb561bf4cecf09e76564454e/
* https://bazaar.abuse.ch/sample/a03a750c266a3440bad4bdbf1a6539a5f3108d4b1701049167dce3c21b8892c9/
* https://bazaar.abuse.ch/sample/a03d5d0f193df89e72e85d2c028f3facdab88b2d9f7750a070b8981ccee03122/
* https://bazaar.abuse.ch/sample/a3ac903ab9aa7546567e1e346c9cdabf3ff5bbb9729e4c63cee87e9213fa012a/
* https://bazaar.abuse.ch/sample/a3c961a0fe00bc7bcfa3b0e34baa03d8c3b1d03889cb150e270f5e33f15a8007/
* https://bazaar.abuse.ch/sample/a5f6b5b6909b3b40d933857cc42d284b743ce9a69ca2baaa5e75dcc4e1c15a19/
* https://bazaar.abuse.ch/sample/a6f9889e4f1a4b325ca929d548d23e551941c42036ab8791fe1d17966cfdb7c9/
* https://bazaar.abuse.ch/sample/a6fc408f01b780bc3421ede775ba413759daabc47f1ce75037cda8d96627d7d6/
* https://bazaar.abuse.ch/sample/a7ae234395f99ac1eff57feecf9727232f638c314d050271321fc475cda9f58a/
* https://bazaar.abuse.ch/sample/a8aefaa6785bc3783b9ecb66b57c3b5757c929e660d1d6b71fc755d212f73060/
* https://bazaar.abuse.ch/sample/a8f32c3a8462991be7a3fc0940d2c99f01566264cd71b33644da7c18966dc6f4/
* https://bazaar.abuse.ch/sample/a12f5ff808f620343e781ffc5feece501c464aef63f54234a0ef108f1f421312/
* https://bazaar.abuse.ch/sample/a73b8b3a6c73d218b5ce0d85d36b8cabbfd63e2fe858a3631c8f46225e47ca22/
* https://bazaar.abuse.ch/sample/a77a1931d350c7ea71868bc6050276352ec91d322aebac8c8b2b68c95e8cfefd/
* https://bazaar.abuse.ch/sample/a436d81ed1ad9b0b463982b6edd29a27dc53474dfdfbfa4c01815a1e12735a28/
* https://bazaar.abuse.ch/sample/a618e4198691ffe18ae7ab2835e9a72907255fbe24917023ec17491fb3b00cd2/
* https://bazaar.abuse.ch/sample/a779a194e7901ef59d91eef611fb4973560b399dfe4df6b6e64f07fd254d271a/
* https://bazaar.abuse.ch/sample/a42171a6f32370b23364b70b7340474aa12e4b6e89d588b324d1c3b9ff8b2e1a/
* https://bazaar.abuse.ch/sample/a61198f59a97cca6bece077d2f227f203d46b0e2d2998ed12343a0c743dd3a89/
* https://bazaar.abuse.ch/sample/a8743468c062e4f7982860f29d00636ceebf9a397b2a8138f79dfe1065594108/
* https://bazaar.abuse.ch/sample/aa0399675c53f77a7996102b5301ea24814642e9eee30648c9ac75b3b1052235/
* https://bazaar.abuse.ch/sample/aa95fe913583ea0c39f73537e541bd08b873d67ec971a1736032ff3cf14959df/
* https://bazaar.abuse.ch/sample/aa5834a0ebe6dd2adab2f930e8f4e8c50aa18eab4cf3f7cc28a038fc344b72e2/
* https://bazaar.abuse.ch/sample/ab09142c8ecb158bb84696cb92e922fea9959a57bc6e1bacc6d8e87ffc1c63f8/
* https://bazaar.abuse.ch/sample/ac6a75f659035eddfaa082385d62acf0365e6bccde16e9fb43f7b129dbfcf05f/
* https://bazaar.abuse.ch/sample/ac9b68f6b0036e76adad58e6d1fd4c2d043e9ef53ac516ca38945bdfa3283312/
* https://bazaar.abuse.ch/sample/ad542131f8b3076b58295d1cbe1e0d13a51a89551831705b9597aaeb64a8f28c/
* https://bazaar.abuse.ch/sample/add3f8c28a515daf27d5f5f5af35f3020b9bccc9f24e867ce14e92cb79fda9dc/
* https://bazaar.abuse.ch/sample/ae11634bf388e6b0482678367c69198afef2e54fd1adaf4f61643c5f09d55f3f/
* https://bazaar.abuse.ch/sample/aed50a5da5a71dbee227b9de4c9ee68ec20e9814928b16fb231784c3d45ef4a2/
* https://bazaar.abuse.ch/sample/af2b52d74cb468b141d03dcd688cc0b184164c906464ba830ffe4b4ab7fc812d/
* https://bazaar.abuse.ch/sample/af664ecd43c0dd5152022855d80d3faa80bf938477b7959fdfe3d67c50ab93d6/
* https://bazaar.abuse.ch/sample/af6794ebbb7d1dd19893bb919c5881cb6d8c026afaf5931cae3c294e6baee7ea/
* https://bazaar.abuse.ch/sample/af8558a48c8cd10691fc61aba79b6522807ff92a85fe833556445dba63f149d6/
* https://bazaar.abuse.ch/sample/afcb71ef974b144b346c784c8e3c778ac5abe0217acb1c82352e6fda26e9bdbe/
* https://bazaar.abuse.ch/sample/b019743a2d8f648bbe2d91149e2b4d368ec619a279930421adc2ce6c50d8c098/
* https://bazaar.abuse.ch/sample/b07ef4c584528991957dfbc17e62984fe06a6ae8ab441062b3d6910bbedf36b5/
* https://bazaar.abuse.ch/sample/b3b6795b16eee2bbf70101ce54f0a3623faca88d941402b110ee4b55964b2066/
* https://bazaar.abuse.ch/sample/b3c03aa6149be60b83639ba25785b99cdc709d5a1e9c025e9b7a79f6553b8b22/
* https://bazaar.abuse.ch/sample/b5c98bb2d9391ffb93eea1ff796c1c924493c8e58160278c4ffe7ed3ba234ed2/
* https://bazaar.abuse.ch/sample/b8ef460b24a26277b9d6a2a703a3b0e87485bb5ec442b40da6c71e181587b2d2/
* https://bazaar.abuse.ch/sample/b11e3001340981c07bfba49edb915ffb4a8f599af6991179ea5d81a79a29c7fa/
* https://bazaar.abuse.ch/sample/b24c75d9e1a26e070994807153641fa82130db5b166dfa2ac79412a7c36e37f6/
* https://bazaar.abuse.ch/sample/b46a6ed5d0d601aa0e1087095ddea928405c927d65ab795aca3a148d2fb37d13/
* https://bazaar.abuse.ch/sample/b51c07d9a4e50ac499514d378320260821bd7486acd1077a6bddf8ab70c6a2b3/
* https://bazaar.abuse.ch/sample/b72ce49f4c8faadbcd1b6f1d5146f2fdb95ce51af6b3b7d5f10e5f095611bf94/
* https://bazaar.abuse.ch/sample/b77a024602ae648ad80a3fd49f08a26b99c377b81b189b60f474437ab13205b4/
* https://bazaar.abuse.ch/sample/b80bf99f9519393987d431958487bc507e6f8b475e032aa950880f89ddfa11a1/
* https://bazaar.abuse.ch/sample/b924f8f3b8ec730ab652403248f07d163b4218260e8896afdb6cb7b002205a3a/
* https://bazaar.abuse.ch/sample/b24993e503f1ba6774ff88faebc3487bfece018b3baac4b0ada076d7f86ef26d/
* https://bazaar.abuse.ch/sample/b633829ec12cb30879e514affc54a512165078d659bded04214cb543aff1bc34/
* https://bazaar.abuse.ch/sample/b483938661c2095fa0e85c704031b81525cad046633095a2adc1f5992db43b0f/
* https://bazaar.abuse.ch/sample/b493208184fa838892417ca6066061856a0aa98c798573bc7a8dcc61327d81a9/
* https://bazaar.abuse.ch/sample/b849210061c7a281cad816da9807f70a98ea8290d936d5df1649772851965cdd/
* https://bazaar.abuse.ch/sample/ba1d9daecdbaf2b34965d00d721f3112c47c9a1fb99c85a36a4902281ba065c3/
* https://bazaar.abuse.ch/sample/bacd5989c0f8aebcceb4f6268ed626d587d324c91ab45799c5c05d03f196e1d6/
* https://bazaar.abuse.ch/sample/bafb79c0260edbcb4a9d78aa5d0a2e0198c4d86b097c1118c732add640d237c0/
* https://bazaar.abuse.ch/sample/bb39c0c70183c13923ea4b4eedce081c40d7175e812de1e370ffcc3237fcbe75/
* https://bazaar.abuse.ch/sample/bc9a80c327839012274d763d66186497685a6b73e0b20eea73c720d61f5c9407/
* https://bazaar.abuse.ch/sample/bc261a2e793d61d7fdacd01848786c0364a440361e0744e50417355dba883e93/
* https://bazaar.abuse.ch/sample/bc62815c3a74cb986ec210137e86eb9b260c8bc8871a67dbb51068b7f7e80fa3/
* https://bazaar.abuse.ch/sample/bcdfd68d4e8a3f26213116ac2a04f33b6ef3bc0ba9e0874fce1f6893102a18e8/
* https://bazaar.abuse.ch/sample/bcee6282e2ecdab3a246e31a3d9d04d0d19f32ec981a235513af68df8940f9c8/
* https://bazaar.abuse.ch/sample/bd4af83b1454acb3d9d3d14367f26bc0491e4687f8590b982dd9eafc9ab783e7/
* https://bazaar.abuse.ch/sample/bda0f3262b38208aa1171a6330421ba8422842b232accf6a640918bff836b612/
* https://bazaar.abuse.ch/sample/bdd2412c4cb1952748237e6cc32bb3d39a68cb4e1ed3e00db88e74532f1c4d2a/
* https://bazaar.abuse.ch/sample/be7c5be95e0d3f3c841b3dace8eb4c46acb9e42970324ee976a41ec210ae9f86/
* https://bazaar.abuse.ch/sample/bf6c15afdc77d81518ec529242a307457e412ed390f556bc04f66e3c809620c9/
* https://bazaar.abuse.ch/sample/bf765420bbb03b49f594002013915e508160a4efede03e051075cabad32c51b3/
* https://bazaar.abuse.ch/sample/c0bd5fcd7a91eb868dddb6172f5e576b5efa1a4c57a7f5cade8f4cef236fb001/
* https://bazaar.abuse.ch/sample/c03e689c3464a47deeed6d77794211565195567f22a286658d91dfa81828751c/
* https://bazaar.abuse.ch/sample/c2cda600256314b688cf195f809356e2592ba8df9de9c2b1a117a0ee26ccfa28/
* https://bazaar.abuse.ch/sample/c4ce569311f22121bf069cebfeb39abebfd9109cf9a147e550f8801c49529685/
* https://bazaar.abuse.ch/sample/c5a44079c3a9607066a4d41d3bb85069651f355e282744b6d25f8fe1f327628f/
* https://bazaar.abuse.ch/sample/c5f444d3e3808d7323e4beabeeb3fd254fc9b458157aea384873fd1dbc059e82/
* https://bazaar.abuse.ch/sample/c8b827adf538c6bd9929fa2b755a10646bdeb6f552d74c149e10a519c42ec28f/
* https://bazaar.abuse.ch/sample/c8b7234f8cbfaa32f5c52c02b259511861bfa602a447aea1b1e82f024f102e50/
* https://bazaar.abuse.ch/sample/c22b5e331196b80175752833fa2fc811d5b74ec686e2cd578e0b71c0aa003967/
* https://bazaar.abuse.ch/sample/c25d7f5497f9a12e564244665d9e83740bbcb88fa384fba9d3bc704f4da7d442/
* https://bazaar.abuse.ch/sample/c40f3216652866e041fd154c38dab5f443f65da7e995e45ce473bf2662e2f7e4/
* https://bazaar.abuse.ch/sample/c45aa1bb58e59b33e9c212d4e15dd6031d7156ec764bb07421cf740d3b477521/
* https://bazaar.abuse.ch/sample/c45e7302247a31cbcb9f695005d47c33736c0b2c14dd4fafcc089431cec33eb4/
* https://bazaar.abuse.ch/sample/c47a7ce63f19a6a80e1347b661a6fca4d259e3fe057fb572f45fbc4095f0fa9b/
* https://bazaar.abuse.ch/sample/c63dd27a4c9a42fd4c68bda6d2628e6791dae0ed3036b69f0b1e6433b5d7c473/
* https://bazaar.abuse.ch/sample/c75f28cdb21bec49700a7579d3b630074e3fb6de4cda70c5937dcd8424bbebbf/
* https://bazaar.abuse.ch/sample/c75f790f319f4b5a75e3cfca470fbba6d5355ea25c75b6b838da3dc520e347de/
* https://bazaar.abuse.ch/sample/c94c6d24c1f990e29dc62de4145b96066053659de3fffb93fb7eb03c80dc0971/
* https://bazaar.abuse.ch/sample/c248bc78456cded97cf228eca53f878ef7b2a465eda411916e2b0a7ccd8a78ac/
* https://bazaar.abuse.ch/sample/c425ff04a3e4e249af5045d96ef9471413312810a088b74f1648f85b5d5113da/
* https://bazaar.abuse.ch/sample/c566df7033c0aafb582e41c0d9656f6292b5ee997ec4eaef85e752ba0722848f/
* https://bazaar.abuse.ch/sample/c671d25e21e83929c1853e697f29b0e8ed3b69edc6add61d4d8b8bc2018afe14/
* https://bazaar.abuse.ch/sample/c11663b07aa67c29c2ba5a8a52e66eef5c81b0b48ca949bfa83644d53d85ee89/
* https://bazaar.abuse.ch/sample/c8888442d54e17743624d1f50395790864cda90a703be1d1a42fa65568c3da7b/
* https://bazaar.abuse.ch/sample/ca0b1b8a0b420154b135f21acdc3612ad594ab31a56f0216979017514443c428/
* https://bazaar.abuse.ch/sample/ca32420160b4ba9b029fdc12df95d54c10c2dd7d878265026a461125c6dba745/
* https://bazaar.abuse.ch/sample/caf35ea9298dd671604af5920dccb89362fee4a67b24f8bfe73e12ceedc91504/
* https://bazaar.abuse.ch/sample/cc43f37f9eb41430bbfb6f1515b65c5fd2bc7b7565701c71aa65731fdf46c288/
* https://bazaar.abuse.ch/sample/cd02a0b1cf45e920dcd91541eb6dd1e9bbf6cec30a83b5cc923707c376d9707a/
* https://bazaar.abuse.ch/sample/cd6e2cb71c1bc0538a776949c74feb37c8b223f67eb5d373417fc75a8fae630c/
* https://bazaar.abuse.ch/sample/cdcc8531c42e3ede33c0ecbcb82f7a6e5445e959eee3796475258df830a18813/
* https://bazaar.abuse.ch/sample/ce0530832a781bd0ca193f10973c554c051cbebd189339c2ff31b60638914a89/
* https://bazaar.abuse.ch/sample/ce6c323cfd23a417fc1cf770b569a688779a0fe55278878fc76abc4ca6bc92df/
* https://bazaar.abuse.ch/sample/cf1de08c2a552617a6e8591a2bd25c72d597854e9564246a700329aa60b08be7/
* https://bazaar.abuse.ch/sample/cf7197b0cda0b202978ad64f10b4eeb25c10774e4275558148cd47e7fd000fa6/
* https://bazaar.abuse.ch/sample/cf9821c4c08a6d62cbe17ebc6c0d6ea40336c145e8e9369fe76505e1d3dc8674/
* https://bazaar.abuse.ch/sample/d0de97d9f6773d634fe90c11579b13411bd07dbdb5faa9644f5edaba12d97856/
* https://bazaar.abuse.ch/sample/d0fef87fd7e5a7214773deef4c445970147c88d5335867b552f9d4d22ef0231b/
* https://bazaar.abuse.ch/sample/d08f2d871a4e085bb7855f5d724129d789557c325962832df8a2ba18889b1b7e/
* https://bazaar.abuse.ch/sample/d1eadc3e2bb987b3e3f83f9d0041ec5f729ef00c545c913f10d5e69e55593d75/
* https://bazaar.abuse.ch/sample/d7d01ed2aca68c7c4bd345a7a0bf360c252464f3e6fc7751617981f3c33c152a/
* https://bazaar.abuse.ch/sample/d7f8c12ef65aebb5b5e14c699562886b0efb5f7b54ab9935519df22c8d08dfa3/
* https://bazaar.abuse.ch/sample/d9c6ae4ceb7ede24afeb4c598e3fef327002b6583272a4fa07ba868578d3d62a/
* https://bazaar.abuse.ch/sample/d14a9d214a72912f42710f3341625f5dc8f5b97866e949e289c71645af20947f/
* https://bazaar.abuse.ch/sample/d39ee12d89334adc6eb6849c968c9dd89e33b0308cb8b5ab285bf7ac0700eb2e/
* https://bazaar.abuse.ch/sample/d44d170d7a041874d9808778834e078ae2604d78e4398326aadfafc859162645/
* https://bazaar.abuse.ch/sample/d76a3ee345f410aebfc11949c542acfea7b7445c3e396f1f2d7a785875d3595d/
* https://bazaar.abuse.ch/sample/d486eaa1691486cbcc9a561efc4cfe7d07facb5c07c72d0b6876bee541d0668e/
* https://bazaar.abuse.ch/sample/d29579a6a0f18f97a81fe6f0e5d3d3c169898563433d79c62fde8059fab8d85b/
* https://bazaar.abuse.ch/sample/d815762e218cb7c08e94f4e51d0a26f5ad10b0a38724462d2c53d3760cb51e19/
* https://bazaar.abuse.ch/sample/da2c101894be601ad64c5e63d44b973494e8c0d7d000fe06710d79a6e7ad3cc0/
* https://bazaar.abuse.ch/sample/da9a8fb28545fce58e1a061e0b492da9af15a7ec1b9e64ca51e5cb3039465f39/
* https://bazaar.abuse.ch/sample/daf6aadfb13fc7ac618dbfff8f493a96e497355711e7e5dc1167b482770b4c2d/
* https://bazaar.abuse.ch/sample/dbaef6ba6c9fd539c9e160ed6408ca764d7e575a51c754e320504efc6c0e5e2a/
* https://bazaar.abuse.ch/sample/dc3e48d0b12659129b857a0293e2978a29809664572b4f6f556491ca4f677dbf/
* https://bazaar.abuse.ch/sample/dc9d065d44fcfcecd44374624fd7f1823d3355ca0a20f19c094fec43087a7d48/
* https://bazaar.abuse.ch/sample/dcb41f434fc87cd777cb31a8e6ec3bee26268ce246779ab1814b438d2e88288c/
* https://bazaar.abuse.ch/sample/dcef9be7998958aa6f72aab41f6fb01c8bceb039b1fd111849c399bd5eab4fb4/
* https://bazaar.abuse.ch/sample/de0cb500125d733becbdeb53cf7b3f1bace4dc91e54805007718970124ef6797/
* https://bazaar.abuse.ch/sample/def82eea2b57f5b879e8e7c14eb6e0c5a6cd58874835c53f0cfd4ee18d30101e/
* https://bazaar.abuse.ch/sample/df5958a9823d8990969a3a03a628e3e50eea124f457c38367a28202d3f431407/
* https://bazaar.abuse.ch/sample/df6578f3c5e7c688dc42539aa6d4c874b010e2138ba0612034f158477f4e5286/
* https://bazaar.abuse.ch/sample/e05403e53c1c914b869aa8cee03f5ce696be9ae183fdff16f671b515c754642f/
* https://bazaar.abuse.ch/sample/e7e4f472ffb41d0c2678ceac5a5c236242d46a6c781cf8431b661a3493a05eae/
* https://bazaar.abuse.ch/sample/e7fa8b9c7ab8cd0a20d7cb40e2c83ca36acef90320ae520c204a7d18cebef8b9/
* https://bazaar.abuse.ch/sample/e8e7259207aed56b83cd1b5ff9dd85fb31b03001e8044e41707d97730a5fe72a/
* https://bazaar.abuse.ch/sample/e18bb3877bfd2da1d6e077d23c6c1d89a1f9c8f66400253f6f9eaf2c045ef37b/
* https://bazaar.abuse.ch/sample/e33ad76851f23305a18b0db3a98c45280c581505da95f701e265a8479713c3ff/
* https://bazaar.abuse.ch/sample/e64ee5e919628d70b6a326b8a4954fda294d41944f45b7dfcc8214e3d2d2a6e4/
* https://bazaar.abuse.ch/sample/e628eb00a34bd2527ddfe81d6882a4c653aeb23d5070ffffe9eeddd3521a1a5c/
* https://bazaar.abuse.ch/sample/e648ef7335352f54a20f4107dfa3545126fbbbcc1019c2abad619ec1cbf8fd0b/
* https://bazaar.abuse.ch/sample/e670d4673f40ae9a0ea8b6214fae3ac9361a476bb3a9f672d42251cdac807a0e/
* https://bazaar.abuse.ch/sample/e850bcfc1e18a602db69fef73c0a9b41a0c2d3a7c94302c446201f75f269c578/
* https://bazaar.abuse.ch/sample/e4754f6bf9dab9b5c124d1d1b1238ddbfa1383e593f686f55a9eb747d44a938f/
* https://bazaar.abuse.ch/sample/e5865c1e52d23c15762c085f55adf8fb80bdbb62294df617b99597f33a6783d0/
* https://bazaar.abuse.ch/sample/e8046071dd5be2311040f61bcc21ff7d51f895641caabda1b6d6f2a1fdee0583/
* https://bazaar.abuse.ch/sample/e9862583e03d49e791f0aaabb974ba4054cea75a57fec9660b59dd3342cd65de/
* https://bazaar.abuse.ch/sample/e50769658be91aeaadf2c0066534830b6621a32f8b96e84ad1e44bf71afbec0b/
* https://bazaar.abuse.ch/sample/ea9d9a76371a3e1d40553c881b14c40566ec1a76386539a5944b3bd4799992f9/
* https://bazaar.abuse.ch/sample/ea5784a4389f86bb28ec9ca5fc099b5d4e8791983ce7b66df5c1cf8cb01e5952/
* https://bazaar.abuse.ch/sample/eaffa39ad5021afacfadeecdebe3765b8f0b81cc5911f12f0d4b7d2510a8efd9/
* https://bazaar.abuse.ch/sample/ec2bedbc2ac399f977ac113d90d509c4023c345ce75e77184a3727150a6969e0/
* https://bazaar.abuse.ch/sample/ec9b999f8c8dcf73e5de8e8d1266d51f5cd832607cf385f5665da697b5125008/
* https://bazaar.abuse.ch/sample/ec87edea350c5031a375e4948cfef29edde07004193b720c89b59d6fc7127fec/
* https://bazaar.abuse.ch/sample/edb14fa093b2aff1c2fd8e71ccbd762ae1263ec86f257f7edc463beb87daf550/
* https://bazaar.abuse.ch/sample/eea2288bbc9c2f7964f766ef31efc0d13b0197f907d1e3e0752ecf164194b7d7/
* https://bazaar.abuse.ch/sample/efc68526906a8aa71785e96b05c236349c02f089b0f538852e17a0fed368bcd4/
* https://bazaar.abuse.ch/sample/f02e22d23494c4c2d08bb4b1c78d9f8b0fb866d69f9a675e1228f2b8c7189da5/
* https://bazaar.abuse.ch/sample/f1aa48a5d134df8e09362e0c55647e8d550c974f3fe92083cd5e33806bca27b4/
* https://bazaar.abuse.ch/sample/f1f368b5e284f7fe05639f009f272024ced3124cfe3d96e09e48ec3bb2c08113/
* https://bazaar.abuse.ch/sample/f5b1d7e5bcc9333f3af30c9863888bf734dfe7ba611db7934ce327020eb246af/
* https://bazaar.abuse.ch/sample/f6c6831fc7adfee3b6d90ebfffe010e9b3f113566be96f91389b2580ed2ad9a6/
* https://bazaar.abuse.ch/sample/f7b65ad97f2147fa1b43ba70d5baac0f9b3a0a1c472f0ba923fc5421ddff65e2/
* https://bazaar.abuse.ch/sample/f7daabadaa1974b529e8db367a07d128b60724cc54c4dfcc008c35c124b77929/
* https://bazaar.abuse.ch/sample/f7f5eb4a7d88702e9deac64144e2e8b7fc0cc8bc75042a2fe4c6fc2ad8475c8a/
* https://bazaar.abuse.ch/sample/f7f70a82f65dff7a0ace159a5369ce309ef80534880c5c23e50282bdcdf8811d/
* https://bazaar.abuse.ch/sample/f8fb3109639b476089103cd8a0afe01d3f015453c25ecb4f46bf1be8f8b04579/
* https://bazaar.abuse.ch/sample/f9ac25dfe30644f41c77c28d5cf7d879f829cecca2d2254dacae824bcc9a2128/
* https://bazaar.abuse.ch/sample/f32f281a57423fbdbf3b9484c4588c051cc62023bc07d1dea0cd96705231fce7/
* https://bazaar.abuse.ch/sample/f36a462f08397c5fb6586af8f1bd3bf1c8403724003902dfdede3a22cefd8998/
* https://bazaar.abuse.ch/sample/f38e481c382fadd2a4a0b30342c90f9d3b1945511089d8a94628a3a921a53060/
* https://bazaar.abuse.ch/sample/f76d55b25804f64f9ab09558e03455edcc817804aae7b40374397546a3bd4d0e/
* https://bazaar.abuse.ch/sample/f533f8a1b7583fa116204206ba4df1f3e83cf1c905d9e4390df16fb5732dadda/
* https://bazaar.abuse.ch/sample/f793edc39acd601a04b7762adcd5c035c54e24f6f8d54a3bf6962fd4e2622de6/
* https://bazaar.abuse.ch/sample/f5544a7ce384137ebd14a10f6d866326cc96bf504fdf1284312a5700f0e3ce45/
* https://bazaar.abuse.ch/sample/f9927c127e880cdbe3ffd14df7c4a915b140886718b13a1785a3942d995f6920/
* https://bazaar.abuse.ch/sample/f82670b20c35f03df591e65c3bf907fd268a9feaae5d1efc16d1adcc8ec4c8bd/
* https://bazaar.abuse.ch/sample/f981350a49cb83f70435337518f3f822d38e4dfd9ed5f0743dea1598453eefe4/
* https://bazaar.abuse.ch/sample/fa9e3e8282175677e1bf926361df6aa60510a6ba8d3d8857d9c9cd850d971d60/
* https://bazaar.abuse.ch/sample/fa36868347a2123d27edf7866bd82006c246b078c06d8138179701973caa2d15/
* https://bazaar.abuse.ch/sample/fb9bf51c0e56eace193c9c38ef65c297f5ec1bb0a0e2a3f05e9ec35efe094bb0/
* https://bazaar.abuse.ch/sample/fc00ccf1d7cf549e338a1e0e722c9129d8c701c144a76e1047c7fa2039201e37/
* https://bazaar.abuse.ch/sample/fc1fb33aa35668af6193a2d521edc97e10b3f64cbd3640de7da1dd3e8a158b68/
* https://bazaar.abuse.ch/sample/fc15f958384227e0df809fe1f0e043c2c596d88d0de5b6c799799529626a414c/
* https://bazaar.abuse.ch/sample/fcfda22e8938ce7846eb3494af9778f601b676df3446a0b5b1a710c08d632010/
* https://bazaar.abuse.ch/sample/ff3df6e74b6eb27f5dbe734d78ca97937d121df09149bba70d2bd1fb151bb56b/
* https://bazaar.abuse.ch/sample/ffb0cc5b049fb6579cdd30203ad594c72f1f985b067b7139e7fc770b8f900648/
* https://bazaar.abuse.ch/sample/ffdbbc04470d0abb40347fa73fbe6c0e16cb21689f8ff11c0947fde79baad402/
* https://blog.morphisec.com/tracking-hcrypt-an-active-crypter-as-a-service
* https://blog.talosintelligence.com/2022/04/asyncrat-3losh-update.html
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-20%20AsyncRAT%20IOCs
@ -72,6 +843,44 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-04-05%20AsyncRAT%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-05-25%20Likely%20AsyncRAT%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-06-28%20AsyncRAT%20IOCs
* https://search.censys.io/hosts/104.168.141.171
* https://search.censys.io/hosts/141.98.101.133
* https://search.censys.io/hosts/185.205.209.206
* https://threatfox.abuse.ch
* https://tria.ge/211010-nyfc4afge3
* https://tria.ge/211115-y4t4jsbea6
* https://tria.ge/220119-tjhgssbcfr
* https://tria.ge/220119-vtepbsbhb4
* https://tria.ge/220125-28s9laheg8
* https://tria.ge/220131-avpkpsddb6/behavioral1
* https://tria.ge/220210-yxrpvaagfr
* https://tria.ge/220221-v7zxesafg8
* https://tria.ge/220226-3tkjksbeb9
* https://tria.ge/220329-q496rsede2
* https://tria.ge/220411-trrensahh4
* https://tria.ge/220412-xaelbsehhq
* https://tria.ge/220413-xsyf6afag7
* https://tria.ge/220414-szqyfadcar
* https://tria.ge/220425-xd5a6ahbel
* https://tria.ge/220502-xhax4sgbdr
* https://tria.ge/220719-tvng7agbdn
* https://tria.ge/220729-wx6snabhd8
* https://tria.ge/220805-w57pxsgae2
* https://tria.ge/221113-c1j9aaac29
* https://tria.ge/221216-c35yrsea23/behavioral2
* https://tria.ge/221230-xg6cmagc58
* https://twitter.com/500mk500/status/1582811443887382528
* https://twitter.com/500mk500/status/1612755797460619264
* https://twitter.com/embee_research/status/1662034389268840449
* https://twitter.com/malware_traffic/status/1582902300032438272
* https://twitter.com/phage_nz/status/1615132638288957440
* https://twitter.com/r3dbU7z/status/1600153145585246208
* https://twitter.com/Racco42/status/1612697711475572738
* https://twitter.com/StopMalvertisin/status/1621014077568069633
* https://urlhaus.abuse.ch/url/1099999/
* https://www.virustotal.com/gui/file/0bf10b6e76f8d806eea10b1dd886ce9620ebc79d3c1cacf4309e5d437ed64c91/detection/community
* https://www.virustotal.com/gui/file/53e43388c51de2879429ef05b1ac8a636024f419a9f9d56d7afabf104db721aa/behavior
* https://www.virustotal.com/gui/file/4981bda443713f5cecb9df4d163cd62f1bd038cb897895bb2f81015796676371/behavior
## Literature

View File

@ -0,0 +1,340 @@
# Aurora Stealer - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Aurora Stealer](https://vuldb.com/?actor.aurora_stealer). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.aurora_stealer](https://vuldb.com/?actor.aurora_stealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Aurora Stealer:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Aurora Stealer.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.232.150.231](https://vuldb.com/?ip.2.232.150.231) | 2-232-150-231.ip213.fastwebnet.it | - | High
2 | [3.238.130.38](https://vuldb.com/?ip.3.238.130.38) | ec2-3-238-130-38.compute-1.amazonaws.com | - | Medium
3 | [5.9.85.111](https://vuldb.com/?ip.5.9.85.111) | static.111.85.9.5.clients.your-server.de | - | High
4 | [5.34.180.208](https://vuldb.com/?ip.5.34.180.208) | s28.friendhosting.net | - | High
5 | [5.75.144.249](https://vuldb.com/?ip.5.75.144.249) | passbolt.purlab.de | - | High
6 | [5.75.160.178](https://vuldb.com/?ip.5.75.160.178) | static.178.160.75.5.clients.your-server.de | - | High
7 | [5.75.171.250](https://vuldb.com/?ip.5.75.171.250) | static.250.171.75.5.clients.your-server.de | - | High
8 | [5.75.175.231](https://vuldb.com/?ip.5.75.175.231) | static.231.175.75.5.clients.your-server.de | - | High
9 | [5.199.169.19](https://vuldb.com/?ip.5.199.169.19) | - | - | High
10 | [9.152.217.95](https://vuldb.com/?ip.9.152.217.95) | - | - | High
11 | [20.68.243.166](https://vuldb.com/?ip.20.68.243.166) | - | - | High
12 | [23.88.97.138](https://vuldb.com/?ip.23.88.97.138) | static.138.97.88.23.clients.your-server.de | - | High
13 | [37.220.87.8](https://vuldb.com/?ip.37.220.87.8) | ipn-37-220-87-8.artem-catv.ru | - | High
14 | [37.220.87.13](https://vuldb.com/?ip.37.220.87.13) | ipn-37-220-87-13.artem-catv.ru | - | High
15 | [37.220.87.50](https://vuldb.com/?ip.37.220.87.50) | ipn-37-220-87-50.artem-catv.ru | - | High
16 | [41.216.182.181](https://vuldb.com/?ip.41.216.182.181) | - | - | High
17 | [45.9.74.11](https://vuldb.com/?ip.45.9.74.11) | - | - | High
18 | [45.9.74.87](https://vuldb.com/?ip.45.9.74.87) | - | - | High
19 | [45.10.40.246](https://vuldb.com/?ip.45.10.40.246) | host-45-10-40-246.hosted-by-vdsina.ru | - | High
20 | [45.15.156.7](https://vuldb.com/?ip.45.15.156.7) | - | - | High
21 | [45.15.156.22](https://vuldb.com/?ip.45.15.156.22) | - | - | High
22 | [45.15.156.24](https://vuldb.com/?ip.45.15.156.24) | - | - | High
23 | [45.15.156.26](https://vuldb.com/?ip.45.15.156.26) | - | - | High
24 | [45.15.156.33](https://vuldb.com/?ip.45.15.156.33) | - | - | High
25 | [45.15.156.54](https://vuldb.com/?ip.45.15.156.54) | - | - | High
26 | [45.15.156.59](https://vuldb.com/?ip.45.15.156.59) | - | - | High
27 | [45.15.156.67](https://vuldb.com/?ip.45.15.156.67) | - | - | High
28 | [45.15.156.70](https://vuldb.com/?ip.45.15.156.70) | - | - | High
29 | [45.15.156.80](https://vuldb.com/?ip.45.15.156.80) | - | - | High
30 | [45.15.156.83](https://vuldb.com/?ip.45.15.156.83) | - | - | High
31 | [45.15.156.86](https://vuldb.com/?ip.45.15.156.86) | - | - | High
32 | [45.15.156.97](https://vuldb.com/?ip.45.15.156.97) | - | - | High
33 | [45.15.156.115](https://vuldb.com/?ip.45.15.156.115) | - | - | High
34 | [45.15.156.130](https://vuldb.com/?ip.45.15.156.130) | - | - | High
35 | [45.15.156.135](https://vuldb.com/?ip.45.15.156.135) | - | - | High
36 | [45.15.156.140](https://vuldb.com/?ip.45.15.156.140) | - | - | High
37 | [45.15.156.147](https://vuldb.com/?ip.45.15.156.147) | - | - | High
38 | [45.15.156.151](https://vuldb.com/?ip.45.15.156.151) | - | - | High
39 | [45.15.156.153](https://vuldb.com/?ip.45.15.156.153) | - | - | High
40 | [45.15.156.158](https://vuldb.com/?ip.45.15.156.158) | - | - | High
41 | [45.15.156.165](https://vuldb.com/?ip.45.15.156.165) | - | - | High
42 | [45.15.156.172](https://vuldb.com/?ip.45.15.156.172) | - | - | High
43 | [45.15.156.174](https://vuldb.com/?ip.45.15.156.174) | - | - | High
44 | [45.15.156.175](https://vuldb.com/?ip.45.15.156.175) | - | - | High
45 | [45.15.156.176](https://vuldb.com/?ip.45.15.156.176) | - | - | High
46 | [45.15.156.182](https://vuldb.com/?ip.45.15.156.182) | - | - | High
47 | [45.15.156.184](https://vuldb.com/?ip.45.15.156.184) | - | - | High
48 | [45.15.156.187](https://vuldb.com/?ip.45.15.156.187) | - | - | High
49 | [45.15.156.206](https://vuldb.com/?ip.45.15.156.206) | - | - | High
50 | [45.15.156.209](https://vuldb.com/?ip.45.15.156.209) | - | - | High
51 | [45.15.156.210](https://vuldb.com/?ip.45.15.156.210) | - | - | High
52 | [45.15.156.219](https://vuldb.com/?ip.45.15.156.219) | - | - | High
53 | [45.15.156.220](https://vuldb.com/?ip.45.15.156.220) | - | - | High
54 | [45.15.156.221](https://vuldb.com/?ip.45.15.156.221) | - | - | High
55 | [45.15.156.224](https://vuldb.com/?ip.45.15.156.224) | - | - | High
56 | [45.15.156.234](https://vuldb.com/?ip.45.15.156.234) | - | - | High
57 | [45.15.156.237](https://vuldb.com/?ip.45.15.156.237) | - | - | High
58 | [45.15.156.242](https://vuldb.com/?ip.45.15.156.242) | - | - | High
59 | [45.15.156.246](https://vuldb.com/?ip.45.15.156.246) | - | - | High
60 | [45.15.156.249](https://vuldb.com/?ip.45.15.156.249) | - | - | High
61 | ... | ... | ... | ...
There are 239 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Aurora Stealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Aurora Stealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/login.php` | High
2 | File | `/app/Http/Controllers/Admin/NEditorController.php` | High
3 | File | `/cas/logout` | Medium
4 | File | `/film-rating.php` | High
5 | File | `/index.php` | Medium
6 | File | `/librarian/bookdetails.php` | High
7 | File | `/mgmt/tm/util/bash` | High
8 | File | `/mifs/c/i/reg/reg.html` | High
9 | File | `/secure/ViewCollectors` | High
10 | File | `/Session` | Medium
11 | File | `/student/bookdetails.php` | High
12 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
13 | File | `account.asp` | Medium
14 | File | `adclick.php` | Medium
15 | File | `add_comment.php` | High
16 | File | `admin.php` | Medium
17 | File | `admin/establishment/manage.php` | High
18 | File | `admin/inquiries/view_details.php` | High
19 | File | `album_portal.php` | High
20 | File | `announce.php` | Medium
21 | File | `bb_usage_stats.php` | High
22 | File | `category.cfm` | Medium
23 | File | `category_list.php` | High
24 | ... | ... | ...
There are 203 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/285c1f0750ac995b5ba4d1acb613f797923f1528021fed5fc087483893772b33/
* https://blog.morphisec.com/in2al5d-p3in4er
* https://blog.sekoia.io/aurora-a-rising-stealer-flying-under-the-radar/
* https://threatfox.abuse.ch
* https://tracker.viriback.com/index.php?q=2.232.150.231
* https://tracker.viriback.com/index.php?q=5.75.144.249
* https://tracker.viriback.com/index.php?q=5.75.160.178
* https://tracker.viriback.com/index.php?q=5.75.171.250
* https://tracker.viriback.com/index.php?q=5.75.175.231
* https://tracker.viriback.com/index.php?q=9.152.217.95
* https://tracker.viriback.com/index.php?q=23.88.97.138
* https://tracker.viriback.com/index.php?q=37.220.87.8
* https://tracker.viriback.com/index.php?q=41.216.182.181
* https://tracker.viriback.com/index.php?q=45.9.74.11
* https://tracker.viriback.com/index.php?q=45.9.74.87
* https://tracker.viriback.com/index.php?q=45.10.40.246
* https://tracker.viriback.com/index.php?q=45.15.156.24
* https://tracker.viriback.com/index.php?q=45.15.156.33
* https://tracker.viriback.com/index.php?q=45.15.156.54
* https://tracker.viriback.com/index.php?q=45.15.156.59
* https://tracker.viriback.com/index.php?q=45.15.156.67
* https://tracker.viriback.com/index.php?q=45.15.156.70
* https://tracker.viriback.com/index.php?q=45.15.156.140
* https://tracker.viriback.com/index.php?q=45.15.156.147
* https://tracker.viriback.com/index.php?q=45.15.156.153
* https://tracker.viriback.com/index.php?q=45.15.156.158
* https://tracker.viriback.com/index.php?q=45.15.156.172
* https://tracker.viriback.com/index.php?q=45.15.156.175
* https://tracker.viriback.com/index.php?q=45.15.156.176
* https://tracker.viriback.com/index.php?q=45.15.156.184
* https://tracker.viriback.com/index.php?q=45.15.156.187
* https://tracker.viriback.com/index.php?q=45.15.156.206
* https://tracker.viriback.com/index.php?q=45.15.156.210
* https://tracker.viriback.com/index.php?q=45.15.156.219
* https://tracker.viriback.com/index.php?q=45.15.156.220
* https://tracker.viriback.com/index.php?q=45.15.156.224
* https://tracker.viriback.com/index.php?q=45.15.156.234
* https://tracker.viriback.com/index.php?q=45.15.156.246
* https://tracker.viriback.com/index.php?q=45.15.156.249
* https://tracker.viriback.com/index.php?q=45.15.156.250
* https://tracker.viriback.com/index.php?q=45.15.157.130
* https://tracker.viriback.com/index.php?q=45.15.157.137
* https://tracker.viriback.com/index.php?q=45.15.157.142
* https://tracker.viriback.com/index.php?q=45.32.79.170
* https://tracker.viriback.com/index.php?q=45.61.139.86
* https://tracker.viriback.com/index.php?q=45.84.1.87
* https://tracker.viriback.com/index.php?q=45.88.106.253
* https://tracker.viriback.com/index.php?q=45.128.234.60
* https://tracker.viriback.com/index.php?q=45.137.65.190
* https://tracker.viriback.com/index.php?q=45.138.74.160
* https://tracker.viriback.com/index.php?q=45.144.30.146
* https://tracker.viriback.com/index.php?q=45.151.144.19
* https://tracker.viriback.com/index.php?q=49.12.222.119
* https://tracker.viriback.com/index.php?q=49.12.245.165
* https://tracker.viriback.com/index.php?q=65.108.225.214
* https://tracker.viriback.com/index.php?q=65.109.12.241
* https://tracker.viriback.com/index.php?q=65.109.157.119
* https://tracker.viriback.com/index.php?q=77.73.134.7
* https://tracker.viriback.com/index.php?q=77.73.134.57
* https://tracker.viriback.com/index.php?q=77.83.173.136
* https://tracker.viriback.com/index.php?q=77.91.77.67
* https://tracker.viriback.com/index.php?q=77.91.84.147
* https://tracker.viriback.com/index.php?q=77.91.85.73
* https://tracker.viriback.com/index.php?q=78.47.222.65
* https://tracker.viriback.com/index.php?q=79.137.133.225
* https://tracker.viriback.com/index.php?q=79.137.197.61
* https://tracker.viriback.com/index.php?q=79.137.203.193
* https://tracker.viriback.com/index.php?q=79.137.205.173
* https://tracker.viriback.com/index.php?q=79.137.206.138
* https://tracker.viriback.com/index.php?q=80.92.204.59
* https://tracker.viriback.com/index.php?q=81.161.229.227
* https://tracker.viriback.com/index.php?q=82.115.223.9
* https://tracker.viriback.com/index.php?q=82.115.223.34
* https://tracker.viriback.com/index.php?q=82.115.223.51
* https://tracker.viriback.com/index.php?q=82.115.223.135
* https://tracker.viriback.com/index.php?q=82.115.223.138
* https://tracker.viriback.com/index.php?q=82.115.223.190
* https://tracker.viriback.com/index.php?q=82.115.223.218
* https://tracker.viriback.com/index.php?q=82.115.223.249
* https://tracker.viriback.com/index.php?q=85.192.63.49
* https://tracker.viriback.com/index.php?q=85.192.63.77
* https://tracker.viriback.com/index.php?q=85.209.135.29
* https://tracker.viriback.com/index.php?q=87.251.77.59
* https://tracker.viriback.com/index.php?q=89.22.227.50
* https://tracker.viriback.com/index.php?q=89.23.97.58
* https://tracker.viriback.com/index.php?q=89.23.100.223
* https://tracker.viriback.com/index.php?q=89.208.103.78
* https://tracker.viriback.com/index.php?q=89.208.142.245
* https://tracker.viriback.com/index.php?q=91.107.231.13
* https://tracker.viriback.com/index.php?q=92.119.231.161
* https://tracker.viriback.com/index.php?q=94.130.27.94
* https://tracker.viriback.com/index.php?q=94.130.176.65
* https://tracker.viriback.com/index.php?q=94.131.112.108
* https://tracker.viriback.com/index.php?q=94.131.112.184
* https://tracker.viriback.com/index.php?q=94.142.138.4
* https://tracker.viriback.com/index.php?q=94.142.138.6
* https://tracker.viriback.com/index.php?q=94.142.138.15
* https://tracker.viriback.com/index.php?q=94.142.138.25
* https://tracker.viriback.com/index.php?q=94.142.138.28
* https://tracker.viriback.com/index.php?q=94.142.138.50
* https://tracker.viriback.com/index.php?q=94.142.138.60
* https://tracker.viriback.com/index.php?q=94.142.138.64
* https://tracker.viriback.com/index.php?q=94.142.138.73
* https://tracker.viriback.com/index.php?q=94.142.138.84
* https://tracker.viriback.com/index.php?q=94.142.138.93
* https://tracker.viriback.com/index.php?q=94.142.138.94
* https://tracker.viriback.com/index.php?q=94.142.138.95
* https://tracker.viriback.com/index.php?q=94.142.138.100
* https://tracker.viriback.com/index.php?q=94.142.138.132
* https://tracker.viriback.com/index.php?q=94.142.138.137
* https://tracker.viriback.com/index.php?q=94.142.138.144
* https://tracker.viriback.com/index.php?q=94.142.138.147
* https://tracker.viriback.com/index.php?q=94.142.138.151
* https://tracker.viriback.com/index.php?q=94.142.138.164
* https://tracker.viriback.com/index.php?q=94.142.138.165
* https://tracker.viriback.com/index.php?q=94.142.138.173
* https://tracker.viriback.com/index.php?q=94.142.138.176
* https://tracker.viriback.com/index.php?q=94.142.138.185
* https://tracker.viriback.com/index.php?q=94.142.138.215
* https://tracker.viriback.com/index.php?q=94.142.138.245
* https://tracker.viriback.com/index.php?q=95.140.158.196
* https://tracker.viriback.com/index.php?q=95.179.187.111
* https://tracker.viriback.com/index.php?q=95.215.108.15
* https://tracker.viriback.com/index.php?q=95.216.154.91
* https://tracker.viriback.com/index.php?q=95.217.152.9
* https://tracker.viriback.com/index.php?q=95.217.193.56
* https://tracker.viriback.com/index.php?q=95.217.235.8
* https://tracker.viriback.com/index.php?q=103.179.143.146
* https://tracker.viriback.com/index.php?q=103.184.97.117
* https://tracker.viriback.com/index.php?q=107.182.129.73
* https://tracker.viriback.com/index.php?q=109.172.45.197
* https://tracker.viriback.com/index.php?q=116.203.69.241
* https://tracker.viriback.com/index.php?q=116.203.236.141
* https://tracker.viriback.com/index.php?q=116.203.245.147
* https://tracker.viriback.com/index.php?q=116.203.245.173
* https://tracker.viriback.com/index.php?q=135.181.89.118
* https://tracker.viriback.com/index.php?q=135.181.107.76
* https://tracker.viriback.com/index.php?q=135.181.197.26
* https://tracker.viriback.com/index.php?q=138.201.198.8
* https://tracker.viriback.com/index.php?q=141.98.6.253
* https://tracker.viriback.com/index.php?q=141.255.162.222
* https://tracker.viriback.com/index.php?q=147.124.212.238
* https://tracker.viriback.com/index.php?q=152.89.247.30
* https://tracker.viriback.com/index.php?q=157.90.232.2
* https://tracker.viriback.com/index.php?q=157.90.239.70
* https://tracker.viriback.com/index.php?q=157.90.241.140
* https://tracker.viriback.com/index.php?q=159.69.80.167
* https://tracker.viriback.com/index.php?q=159.69.108.164
* https://tracker.viriback.com/index.php?q=162.55.126.111
* https://tracker.viriback.com/index.php?q=163.172.13.53
* https://tracker.viriback.com/index.php?q=167.235.18.89
* https://tracker.viriback.com/index.php?q=167.235.60.69
* https://tracker.viriback.com/index.php?q=167.235.134.202
* https://tracker.viriback.com/index.php?q=167.235.147.73
* https://tracker.viriback.com/index.php?q=167.235.148.216
* https://tracker.viriback.com/index.php?q=168.119.234.111
* https://tracker.viriback.com/index.php?q=172.86.122.46
* https://tracker.viriback.com/index.php?q=176.124.200.101
* https://tracker.viriback.com/index.php?q=176.124.210.153
* https://tracker.viriback.com/index.php?q=176.124.214.54
* https://tracker.viriback.com/index.php?q=176.124.216.38
* https://tracker.viriback.com/index.php?q=176.126.85.210
* https://tracker.viriback.com/index.php?q=185.17.0.138
* https://tracker.viriback.com/index.php?q=185.62.56.10
* https://tracker.viriback.com/index.php?q=185.106.93.135
* https://tracker.viriback.com/index.php?q=185.106.93.199
* https://tracker.viriback.com/index.php?q=185.106.93.203
* https://tracker.viriback.com/index.php?q=185.106.93.245
* https://tracker.viriback.com/index.php?q=185.106.93.246
* https://tracker.viriback.com/index.php?q=185.181.10.117
* https://tracker.viriback.com/index.php?q=185.197.160.20
* https://tracker.viriback.com/index.php?q=185.216.13.190
* https://tracker.viriback.com/index.php?q=185.219.80.224
* https://tracker.viriback.com/index.php?q=185.219.220.239
* https://tracker.viriback.com/index.php?q=185.239.239.194
* https://tracker.viriback.com/index.php?q=191.101.130.41
* https://tracker.viriback.com/index.php?q=193.29.62.24
* https://tracker.viriback.com/index.php?q=193.42.33.5
* https://tracker.viriback.com/index.php?q=193.42.33.110
* https://tracker.viriback.com/index.php?q=193.42.33.157
* https://tracker.viriback.com/index.php?q=193.42.33.176
* https://tracker.viriback.com/index.php?q=193.188.23.177
* https://tracker.viriback.com/index.php?q=194.113.106.228
* https://tracker.viriback.com/index.php?q=195.43.142.218
* https://tracker.viriback.com/index.php?q=195.123.217.171
* https://tracker.viriback.com/index.php?q=195.201.230.5
* https://tracker.viriback.com/index.php?q=199.247.24.79
* https://tracker.viriback.com/index.php?q=212.87.204.93
* https://tracker.viriback.com/index.php?q=213.239.213.187
* https://twitter.com/0xrb
* https://twitter.com/0xrb/status/1607255904831037443?s=20&t=I17YQhdd7w9zVwv5OhnRXg
* https://twitter.com/0xrb/status/1607255904831037443?s=20&t=K45tS12A5Dggk8fgINjOjQ
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [WF](https://vuldb.com/?country.wf)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,30 +51,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/fw.login.php` | High
4 | File | `/gfxpoly/convert.c` | High
5 | File | `/GponForm/device_Form?script/` | High
6 | File | `/index.php?/manage/channel/addchannel` | High
7 | File | `/opac/Actions.php?a=login` | High
8 | File | `/opt/tms/bin/cli` | High
9 | File | `/spip.php` | Medium
10 | File | `/var/log/nginx` | High
11 | File | `/wp-admin/admin-ajax.php` | High
12 | File | `actions/beats_uploader.php` | High
13 | File | `actions/vote_channel.php` | High
14 | File | `Admin/ADM_Pagina.php` | High
15 | File | `admin/article.php` | High
16 | File | `admin/dashboard.php` | High
17 | File | `Admin/edit-admin.php` | High
18 | File | `admin/partials/ajax/add_field_to_form.php` | High
19 | File | `admin/show.php?rec=update` | High
20 | File | `allow/block` | Medium
21 | File | `AlUpdate.exe` | Medium
22 | File | `app/admin/controller/api/Update.php` | High
23 | ... | ... | ...
2 | File | `/admin/maintenance/view_designation.php` | High
3 | File | `/admin/manage_academic.php` | High
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/fw.login.php` | High
6 | File | `/gfxpoly/convert.c` | High
7 | File | `/GponForm/device_Form?script/` | High
8 | File | `/index.php?/manage/channel/addchannel` | High
9 | File | `/opac/Actions.php?a=login` | High
10 | File | `/opt/tms/bin/cli` | High
11 | File | `/out.php` | Medium
12 | File | `/spip.php` | Medium
13 | File | `/var/log/nginx` | High
14 | File | `/wp-admin/admin-ajax.php` | High
15 | File | `action.php` | Medium
16 | File | `actions/beats_uploader.php` | High
17 | File | `actions/vote_channel.php` | High
18 | File | `ad.cgi` | Low
19 | File | `adclick.php` | Medium
20 | File | `Admin/ADM_Pagina.php` | High
21 | File | `admin/article.php` | High
22 | File | `admin/dashboard.php` | High
23 | File | `Admin/edit-admin.php` | High
24 | File | `admin/partials/ajax/add_field_to_form.php` | High
25 | File | `admin/show.php?rec=update` | High
26 | File | `album.asp` | Medium
27 | File | `allmanageup.pl` | High
28 | File | `allow/block` | Medium
29 | File | `AlUpdate.exe` | Medium
30 | File | `amadmin.pl` | Medium
31 | File | `app/admin/controller/api/Update.php` | High
32 | File | `ashmem.c` | Medium
33 | ... | ... | ...
There are 188 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3003,14 +3003,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-35, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3018,61 +3018,61 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/about/../` | Medium
2 | File | `/admin.php/accessory/filesdel.html` | High
3 | File | `/admin/` | Low
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
1 | File | `//WEB-INF` | Medium
2 | File | `/?p=products` | Medium
3 | File | `/about.php` | Medium
4 | File | `/about/../` | Medium
5 | File | `/admin.php/update/getFile.html` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/admin/maintenance/view_designation.php` | High
9 | File | `/admin/scheprofile.cgi` | High
10 | File | `/admin/userprofile.php` | High
11 | File | `/alphaware/summary.php` | High
12 | File | `/api/` | Low
13 | File | `/api/admin/store/product/list` | High
14 | File | `/api/blade-log/api/list` | High
15 | File | `/api/v2/cli/commands` | High
16 | File | `/application/views/themeOptions/update.php` | High
17 | File | `/APR/login.php` | High
18 | File | `/APR/signup.php` | High
19 | File | `/authUserAction!edit.action` | High
20 | File | `/boat/login.php` | High
21 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
22 | File | `/cgi-bin/wapopen` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/cmsms-2.1.6-install.php/index.php` | High
25 | File | `/config/myfield/test.php` | High
26 | File | `/debug/pprof` | Medium
27 | File | `/dev/shm` | Medium
28 | File | `/feeds/post/publish` | High
29 | File | `/forms/doLogin` | High
30 | File | `/forum/away.php` | High
31 | File | `/Items/*/RemoteImages/Download` | High
32 | File | `/loginsave.php` | High
33 | File | `/mims/login.php` | High
34 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
35 | File | `/proxy` | Low
36 | File | `/public/launchNewWindow.jsp` | High
37 | File | `/reservation/add_message.php` | High
38 | File | `/rest/project-templates/1.0/createshared` | High
39 | File | `/send_order.cgi?parameter=access_detect` | High
40 | File | `/textpattern/index.php` | High
41 | File | `/tmp` | Low
42 | File | `/tool/gen/createTable` | High
43 | File | `/ueditor/net/controller.ashx?action=catchimage` | High
44 | File | `/user/updatePwd` | High
45 | File | `/v2/customerdb/operator.svc/a` | High
46 | File | `/v2/_catalog` | Medium
47 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
48 | File | `/vendor/views/add_product.php` | High
49 | File | `/wireless/security.asp` | High
50 | File | `account/signup.php` | High
51 | File | `AcquisiAction.class.php` | High
52 | File | `activenews_view.asp` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/scheprofile.cgi` | High
9 | File | `/admin/userprofile.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/blade-log/api/list` | High
13 | File | `/api/v2/cli/commands` | High
14 | File | `/application/views/themeOptions/update.php` | High
15 | File | `/authUserAction!edit.action` | High
16 | File | `/cgi-bin` | Medium
17 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/cmsms-2.1.6-install.php/index.php` | High
21 | File | `/config/myfield/test.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/dev/shm` | Medium
24 | File | `/E-mobile/App/System/File/downfile.php` | High
25 | File | `/Electron/download` | High
26 | File | `/feeds/post/publish` | High
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/inc/jquery/uploadify/uploadify.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index/user/user_edit.html` | High
32 | File | `/Items/*/RemoteImages/Download` | High
33 | File | `/loginsave.php` | High
34 | File | `/Moosikay/order.php` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/reservation/add_message.php` | High
40 | File | `/rest/project-templates/1.0/createshared` | High
41 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
42 | File | `/send_order.cgi?parameter=access_detect` | High
43 | File | `/tool/gen/createTable` | High
44 | File | `/ueditor/net/controller.ashx?action=catchimage` | High
45 | File | `/user/updatePwd` | High
46 | File | `/v2/customerdb/operator.svc/a` | High
47 | File | `/v2/_catalog` | Medium
48 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
49 | File | `/vendor/views/add_product.php` | High
50 | File | `/webroot/inc/utility_all.php` | High
51 | File | `/wireless/security.asp` | High
52 | File | `/wp-admin/admin-ajax.php` | High
53 | ... | ... | ...
There are 465 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 462 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

246
actors/Ave Maria/README.md Normal file
View File

@ -0,0 +1,246 @@
# Ave Maria - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Ave Maria](https://vuldb.com/?actor.ave_maria). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ave_maria](https://vuldb.com/?actor.ave_maria)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Ave Maria:
* [US](https://vuldb.com/?country.us)
* [LA](https://vuldb.com/?country.la)
* [ES](https://vuldb.com/?country.es)
* ...
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Ave Maria.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.57.85](https://vuldb.com/?ip.2.56.57.85) | bailey.imatee.com | - | High
2 | [2.56.57.181](https://vuldb.com/?ip.2.56.57.181) | pierce.thebestwebstore.com | - | High
3 | [2.56.59.70](https://vuldb.com/?ip.2.56.59.70) | - | - | High
4 | [2.56.59.131](https://vuldb.com/?ip.2.56.59.131) | - | - | High
5 | [3.92.200.97](https://vuldb.com/?ip.3.92.200.97) | ec2-3-92-200-97.compute-1.amazonaws.com | - | Medium
6 | [3.126.224.214](https://vuldb.com/?ip.3.126.224.214) | ec2-3-126-224-214.eu-central-1.compute.amazonaws.com | - | Medium
7 | [5.2.68.82](https://vuldb.com/?ip.5.2.68.82) | - | - | High
8 | [5.161.139.79](https://vuldb.com/?ip.5.161.139.79) | static.79.139.161.5.clients.your-server.de | - | High
9 | [5.161.206.28](https://vuldb.com/?ip.5.161.206.28) | static.28.206.161.5.clients.your-server.de | - | High
10 | [5.206.224.164](https://vuldb.com/?ip.5.206.224.164) | sdfksdkjdfjksf.com | - | High
11 | [8.212.151.157](https://vuldb.com/?ip.8.212.151.157) | - | - | High
12 | [13.65.211.207](https://vuldb.com/?ip.13.65.211.207) | - | - | High
13 | [20.38.45.196](https://vuldb.com/?ip.20.38.45.196) | - | - | High
14 | [20.91.187.223](https://vuldb.com/?ip.20.91.187.223) | - | - | High
15 | [20.93.112.114](https://vuldb.com/?ip.20.93.112.114) | - | - | High
16 | [20.94.63.195](https://vuldb.com/?ip.20.94.63.195) | - | - | High
17 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
18 | [20.110.119.15](https://vuldb.com/?ip.20.110.119.15) | - | - | High
19 | [20.112.127.113](https://vuldb.com/?ip.20.112.127.113) | - | - | High
20 | [20.114.4.132](https://vuldb.com/?ip.20.114.4.132) | - | - | High
21 | [20.115.34.57](https://vuldb.com/?ip.20.115.34.57) | - | - | High
22 | [20.126.95.155](https://vuldb.com/?ip.20.126.95.155) | - | - | High
23 | [20.168.33.220](https://vuldb.com/?ip.20.168.33.220) | - | - | High
24 | [23.99.225.116](https://vuldb.com/?ip.23.99.225.116) | - | - | High
25 | [23.226.130.102](https://vuldb.com/?ip.23.226.130.102) | 23.226.130.102.static.greencloudvps.com | - | High
26 | [23.227.203.214](https://vuldb.com/?ip.23.227.203.214) | 23-227-203-214.static.hvvc.us | - | High
27 | [24.152.37.45](https://vuldb.com/?ip.24.152.37.45) | 24-152-37-45.masterdaweb.com | - | High
28 | [34.92.152.18](https://vuldb.com/?ip.34.92.152.18) | 18.152.92.34.bc.googleusercontent.com | - | Medium
29 | [35.171.18.39](https://vuldb.com/?ip.35.171.18.39) | ec2-35-171-18-39.compute-1.amazonaws.com | - | Medium
30 | [37.0.8.145](https://vuldb.com/?ip.37.0.8.145) | elliott.athinneru.com | - | High
31 | [37.0.11.237](https://vuldb.com/?ip.37.0.11.237) | - | - | High
32 | [37.0.14.195](https://vuldb.com/?ip.37.0.14.195) | - | - | High
33 | [37.0.14.198](https://vuldb.com/?ip.37.0.14.198) | - | - | High
34 | [37.0.14.201](https://vuldb.com/?ip.37.0.14.201) | - | - | High
35 | [37.0.14.202](https://vuldb.com/?ip.37.0.14.202) | - | - | High
36 | [37.0.14.205](https://vuldb.com/?ip.37.0.14.205) | - | - | High
37 | [37.0.14.206](https://vuldb.com/?ip.37.0.14.206) | - | - | High
38 | [37.0.14.207](https://vuldb.com/?ip.37.0.14.207) | - | - | High
39 | [37.0.14.208](https://vuldb.com/?ip.37.0.14.208) | - | - | High
40 | [37.0.14.210](https://vuldb.com/?ip.37.0.14.210) | host-37-0-14-210.static.deli-one.co.uk | - | High
41 | [37.0.14.211](https://vuldb.com/?ip.37.0.14.211) | - | - | High
42 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
43 | [37.0.14.215](https://vuldb.com/?ip.37.0.14.215) | - | - | High
44 | [37.0.14.216](https://vuldb.com/?ip.37.0.14.216) | - | - | High
45 | [37.0.14.217](https://vuldb.com/?ip.37.0.14.217) | - | - | High
46 | [37.120.206.69](https://vuldb.com/?ip.37.120.206.69) | - | - | High
47 | [37.139.129.47](https://vuldb.com/?ip.37.139.129.47) | - | - | High
48 | [37.139.129.100](https://vuldb.com/?ip.37.139.129.100) | - | - | High
49 | [37.220.87.3](https://vuldb.com/?ip.37.220.87.3) | ipn-37-220-87-3.artem-catv.ru | - | High
50 | [38.117.65.122](https://vuldb.com/?ip.38.117.65.122) | 38-117-65-122.static-ip.ravand.ca | - | High
51 | [38.132.114.178](https://vuldb.com/?ip.38.132.114.178) | - | - | High
52 | [41.185.97.216](https://vuldb.com/?ip.41.185.97.216) | - | - | High
53 | [41.216.183.52](https://vuldb.com/?ip.41.216.183.52) | - | - | High
54 | [45.12.253.22](https://vuldb.com/?ip.45.12.253.22) | - | - | High
55 | [45.12.253.146](https://vuldb.com/?ip.45.12.253.146) | - | - | High
56 | [45.12.253.202](https://vuldb.com/?ip.45.12.253.202) | - | - | High
57 | [45.59.119.153](https://vuldb.com/?ip.45.59.119.153) | - | - | High
58 | [45.59.119.212](https://vuldb.com/?ip.45.59.119.212) | - | - | High
59 | [45.66.230.108](https://vuldb.com/?ip.45.66.230.108) | - | - | High
60 | [45.72.96.199](https://vuldb.com/?ip.45.72.96.199) | - | - | High
61 | [45.74.4.244](https://vuldb.com/?ip.45.74.4.244) | - | - | High
62 | [45.81.150.32](https://vuldb.com/?ip.45.81.150.32) | - | - | High
63 | [45.83.129.166](https://vuldb.com/?ip.45.83.129.166) | - | - | High
64 | [45.87.61.139](https://vuldb.com/?ip.45.87.61.139) | - | - | High
65 | [45.87.62.181](https://vuldb.com/?ip.45.87.62.181) | - | - | High
66 | [45.87.63.121](https://vuldb.com/?ip.45.87.63.121) | - | - | High
67 | [45.88.67.9](https://vuldb.com/?ip.45.88.67.9) | - | - | High
68 | [45.88.67.63](https://vuldb.com/?ip.45.88.67.63) | - | - | High
69 | [45.88.67.103](https://vuldb.com/?ip.45.88.67.103) | - | - | High
70 | [45.88.67.145](https://vuldb.com/?ip.45.88.67.145) | - | - | High
71 | [45.90.222.97](https://vuldb.com/?ip.45.90.222.97) | 45-90-222-97-hostedby.bcr.host | - | High
72 | [45.127.101.18](https://vuldb.com/?ip.45.127.101.18) | - | - | High
73 | [45.132.106.37](https://vuldb.com/?ip.45.132.106.37) | vm4440858.34ssd.had.wf | - | High
74 | [45.133.1.34](https://vuldb.com/?ip.45.133.1.34) | - | - | High
75 | [45.135.164.194](https://vuldb.com/?ip.45.135.164.194) | ibera.togeteheran.com | - | High
76 | [45.137.22.35](https://vuldb.com/?ip.45.137.22.35) | hosted-by.rootlayer.net | - | High
77 | [45.137.22.70](https://vuldb.com/?ip.45.137.22.70) | hosted-by.rootlayer.net | - | High
78 | [45.137.22.79](https://vuldb.com/?ip.45.137.22.79) | hosted-by.rootlayer.net | - | High
79 | [45.137.22.143](https://vuldb.com/?ip.45.137.22.143) | hosted-by.rootlayer.net | - | High
80 | [45.137.65.132](https://vuldb.com/?ip.45.137.65.132) | vm4266462.34ssd.had.wf | - | High
81 | ... | ... | ... | ...
There are 320 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Ave Maria_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Ave Maria. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/admin/admin.php?module=admin_group_edit&agID` | High
3 | File | `/admin/dl_sendmail.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin_giant/add_team_member.php` | High
7 | File | `/api/v2/cli/commands` | High
8 | File | `/common/info.cgi` | High
9 | File | `/etc/shadow` | Medium
10 | File | `/Forms/` | Low
11 | File | `/forms/web_importTFTP` | High
12 | File | `/forum/away.php` | High
13 | File | `/get_getnetworkconf.cgi` | High
14 | File | `/goform/setmac` | High
15 | File | `/HNAP1/SetAccessPointMode` | High
16 | File | `/integrations.json` | High
17 | File | `/lists/admin/` | High
18 | File | `/owa/auth/logon.aspx` | High
19 | File | `/panel/uploads` | High
20 | File | `/phppath/php` | Medium
21 | File | `/public/plugins/` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/services/details.asp` | High
24 | File | `/spip.php` | Medium
25 | File | `/uncpath/` | Medium
26 | File | `/usr/bin/pkexec` | High
27 | File | `/var/log/postgresql` | High
28 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
29 | File | `/wp-admin` | Medium
30 | File | `/zm/index.php` | High
31 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
32 | File | `123flashchat.php` | High
33 | File | `a2billing/customer/iridium_threed.php` | High
34 | File | `addentry.php` | Medium
35 | File | `admin.jcomments.php` | High
36 | File | `admin.php` | Medium
37 | File | `admin.php?mod=user&act=del` | High
38 | File | `admin/login.asp` | High
39 | File | `admin/review.php` | High
40 | File | `affich.php` | Medium
41 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
42 | File | `app/View/Elements/eventattribute.ctp` | High
43 | File | `application/modules/admin/views/ecommerce/products.php` | High
44 | ... | ... | ...
There are 380 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://app.any.run/tasks/88e56ff7-fd26-41d6-8f94-3812461e0cfd
* https://app.any.run/tasks/dfa82768-3bf4-4dc2-9117-0c583d8fdf10
* https://bazaar.abuse.ch/sample/0269f5e35d84ded93ff37de9a062418de6f910f5a786806157f1a406143e83e2/
* https://bazaar.abuse.ch/sample/7aa19913253d9a036b10df1f8f0bdb25567edda11fe99050d85a47249142bec2/
* https://bazaar.abuse.ch/sample/7ee102cb285f757617aaf5ec617e130734ee1b22b075f1f252c49e4a947c9b58/
* https://bazaar.abuse.ch/sample/14e2c2799fcb2c2da836df2e78d4a3952469e33bc57654e54906747ff170025f/
* https://bazaar.abuse.ch/sample/26c71cb3812cef12304be958380ac2b257469b375930533a8c44354c8510e519/
* https://bazaar.abuse.ch/sample/49cb5b15b21ecd89b7462da8008c6c49d32310858912344f11fa04dab67f1f3a/
* https://bazaar.abuse.ch/sample/80fa88690cc6490e1eb7f735ff4421fc5f813505d41987747ac4c5a9e268272d/
* https://bazaar.abuse.ch/sample/160ea3850bd5f084c27aeeebae4ae027419d9e16c0cfdfdd951ca4c7d4f64dd6/
* https://bazaar.abuse.ch/sample/3186f04f5598615272f7dcb18de5c852ba5629e8c7a381cd1630b8246ea6aab9/
* https://bazaar.abuse.ch/sample/9092a8499f245641da71311b2f4dcafac1b61c30f1f5d5808fed38f5125cbc57/
* https://bazaar.abuse.ch/sample/c052348a58892d3afd5c384690d2da3878dfbdd8fd09645461bee408dfa56d6e/
* https://bazaar.abuse.ch/sample/c1576e2a6542baf1bedf9a8f9b62da6a5e2f17dfcef52e5d977bc268c11306ca/
* https://bazaar.abuse.ch/sample/cf4e53b7758ebb9a9470cb6fd3a2c69fcd96e045534ab80a44eac752c09e50f0/
* https://bazaar.abuse.ch/sample/e98ad2d7da9c7fe8e1e3e399c5e32b3c5b698156d413605c3e62c518acfec697/
* https://raw.githubusercontent.com/executemalware/Malware-IOCs/main/2022-08-23%20AveMaria%20IOCs
* https://threatfox.abuse.ch
* https://tria.ge/210825-3t78skvqca
* https://tria.ge/210907-tkk93sgbcp
* https://tria.ge/210916-txvpaagfbn
* https://tria.ge/210917-x3vs1sbbgq
* https://tria.ge/210924-hh68zsgbe3
* https://tria.ge/211019-qata6aggal
* https://tria.ge/211214-cgv7fagacr
* https://tria.ge/220104-ylaxyshgfj
* https://tria.ge/220111-vx8rksgfhm
* https://tria.ge/220117-v9n8psbhfk
* https://tria.ge/220117-wrp8qacafr
* https://tria.ge/220118-fyl7mshee
* https://tria.ge/220124-xvqjbshdfq
* https://tria.ge/220201-wcpcwaabbj
* https://tria.ge/220206-tc74wabdgp
* https://tria.ge/220207-gcrexagbd8
* https://tria.ge/220222-sg4rksbcgp
* https://tria.ge/220224-vlhq1sdda2
* https://tria.ge/220311-rz1bfachdk
* https://tria.ge/220315-fe7dgaabck
* https://tria.ge/220321-tythlsdbc2
* https://tria.ge/220404-y35hwsfggl
* https://tria.ge/220405-sklp6sceck
* https://tria.ge/220406-fpmrtadfan
* https://tria.ge/220407-qqhjlagga6
* https://tria.ge/220420-d9y98segfm
* https://tria.ge/220422-teqmlsdfb7
* https://tria.ge/220502-xhax4sgbdr
* https://tria.ge/220525-s3715abfe7
* https://tria.ge/220527-s2bljaffer
* https://tria.ge/220608-m5b4ksfhfl
* https://tria.ge/220615-tahq7sgfc7
* https://tria.ge/220617-tcmsyaceer
* https://tria.ge/220622-gg1jdabcg7
* https://tria.ge/220725-rsz24aehcn
* https://tria.ge/220804-1bdxzacbgl
* https://tria.ge/221113-c9aq7sdc9t
* https://twitter.com/500mk500/status/1613229454527954944
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -84,22 +84,23 @@ ID | Type | Indicator | Confidence
31 | File | `/replication` | Medium
32 | File | `/service/upload` | High
33 | File | `/services/details.asp` | High
34 | File | `/trx_addons/v2/get/sc_layout` | High
35 | File | `/uncpath/` | Medium
36 | File | `/upload/catalog/controller/account/password.php` | High
37 | File | `/usr/bin/pkexec` | High
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/wbms/classes/Master.php?f=delete_client` | High
40 | File | `/WebMstr7/servlet/mstrWeb` | High
41 | File | `/wp-admin/admin-ajax.php` | High
42 | File | `4.edu.php` | Medium
43 | File | `5.2.9\syscrb.exe` | High
44 | File | `123flashchat.php` | High
45 | File | `a2billing/customer/iridium_threed.php` | High
46 | File | `add_ons.php` | Medium
47 | ... | ... | ...
34 | File | `/showfile.php` | High
35 | File | `/trx_addons/v2/get/sc_layout` | High
36 | File | `/uncpath/` | Medium
37 | File | `/upload/catalog/controller/account/password.php` | High
38 | File | `/usr/bin/pkexec` | High
39 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
40 | File | `/wbms/classes/Master.php?f=delete_client` | High
41 | File | `/WebMstr7/servlet/mstrWeb` | High
42 | File | `/wp-admin/admin-ajax.php` | High
43 | File | `4.edu.php` | Medium
44 | File | `5.2.9\syscrb.exe` | High
45 | File | `123flashchat.php` | High
46 | File | `a2billing/customer/iridium_threed.php` | High
47 | File | `add_ons.php` | Medium
48 | ... | ... | ...
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 416 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Avos:
* [FR](https://vuldb.com/?country.fr)
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
@ -49,7 +49,7 @@ ID | Type | Indicator | Confidence
4 | File | `admin/dashboard.php` | High
5 | ... | ... | ...
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 27 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,6 +4,17 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.azerbaijan_unknown](https://vuldb.com/?actor.azerbaijan_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Azerbaijan Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Azerbaijan Unknown.
@ -11,47 +22,78 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.10.240.0](https://vuldb.com/?ip.5.10.240.0) | - | - | High
2 | [5.44.32.0](https://vuldb.com/?ip.5.44.32.0) | - | - | High
3 | [5.62.60.16](https://vuldb.com/?ip.5.62.60.16) | r-16-60-62-5.consumer-pool.prcdn.net | - | High
4 | [5.62.62.16](https://vuldb.com/?ip.5.62.62.16) | r-16-62-62-5.consumer-pool.prcdn.net | - | High
5 | [5.133.224.0](https://vuldb.com/?ip.5.133.224.0) | - | - | High
6 | [5.134.48.0](https://vuldb.com/?ip.5.134.48.0) | - | - | High
7 | [5.178.0.0](https://vuldb.com/?ip.5.178.0.0) | 5-178-0-0.telecomgroupdesign.com | - | High
8 | [5.182.184.0](https://vuldb.com/?ip.5.182.184.0) | - | - | High
9 | [5.191.0.0](https://vuldb.com/?ip.5.191.0.0) | - | - | High
10 | [5.197.0.0](https://vuldb.com/?ip.5.197.0.0) | - | - | High
11 | [5.250.192.0](https://vuldb.com/?ip.5.250.192.0) | - | - | High
12 | [5.252.48.0](https://vuldb.com/?ip.5.252.48.0) | - | - | High
13 | [31.170.224.0](https://vuldb.com/?ip.31.170.224.0) | - | - | High
14 | [31.171.0.0](https://vuldb.com/?ip.31.171.0.0) | - | - | High
15 | [31.222.225.0](https://vuldb.com/?ip.31.222.225.0) | - | - | High
16 | [37.18.58.0](https://vuldb.com/?ip.37.18.58.0) | - | - | High
17 | [37.26.0.0](https://vuldb.com/?ip.37.26.0.0) | - | - | High
18 | [37.32.64.0](https://vuldb.com/?ip.37.32.64.0) | - | - | High
19 | [37.61.0.0](https://vuldb.com/?ip.37.61.0.0) | - | - | High
20 | [37.72.128.0](https://vuldb.com/?ip.37.72.128.0) | - | - | High
21 | [37.114.128.0](https://vuldb.com/?ip.37.114.128.0) | - | - | High
22 | [37.128.200.0](https://vuldb.com/?ip.37.128.200.0) | - | - | High
23 | [38.10.80.0](https://vuldb.com/?ip.38.10.80.0) | - | - | High
24 | [45.12.70.16](https://vuldb.com/?ip.45.12.70.16) | hops-cases.get-eye.com | - | High
25 | [45.12.71.16](https://vuldb.com/?ip.45.12.71.16) | - | - | High
26 | [45.15.43.0](https://vuldb.com/?ip.45.15.43.0) | - | - | High
27 | [45.59.135.0](https://vuldb.com/?ip.45.59.135.0) | - | - | High
28 | [45.136.164.0](https://vuldb.com/?ip.45.136.164.0) | - | - | High
29 | [45.145.163.0](https://vuldb.com/?ip.45.145.163.0) | - | - | High
30 | [45.154.204.0](https://vuldb.com/?ip.45.154.204.0) | - | - | High
31 | [45.156.112.0](https://vuldb.com/?ip.45.156.112.0) | - | - | High
32 | [45.159.210.0](https://vuldb.com/?ip.45.159.210.0) | - | - | High
33 | [46.18.64.0](https://vuldb.com/?ip.46.18.64.0) | - | - | High
34 | [46.22.224.0](https://vuldb.com/?ip.46.22.224.0) | - | - | High
35 | [46.23.96.0](https://vuldb.com/?ip.46.23.96.0) | - | - | High
36 | [46.32.160.0](https://vuldb.com/?ip.46.32.160.0) | - | - | High
37 | [46.228.176.0](https://vuldb.com/?ip.46.228.176.0) | - | - | High
38 | [57.88.16.0](https://vuldb.com/?ip.57.88.16.0) | - | - | High
39 | [57.90.148.0](https://vuldb.com/?ip.57.90.148.0) | - | - | High
40 | ... | ... | ... | ...
2 | [5.10.244.0](https://vuldb.com/?ip.5.10.244.0) | - | - | High
3 | [5.44.32.0](https://vuldb.com/?ip.5.44.32.0) | - | - | High
4 | [5.62.60.16](https://vuldb.com/?ip.5.62.60.16) | r-16-60-62-5.consumer-pool.prcdn.net | - | High
5 | [5.62.62.16](https://vuldb.com/?ip.5.62.62.16) | r-16-62-62-5.consumer-pool.prcdn.net | - | High
6 | [5.133.224.0](https://vuldb.com/?ip.5.133.224.0) | - | - | High
7 | [5.134.48.0](https://vuldb.com/?ip.5.134.48.0) | - | - | High
8 | [5.178.0.0](https://vuldb.com/?ip.5.178.0.0) | 5-178-0-0.telecomgroupdesign.com | - | High
9 | [5.178.8.0](https://vuldb.com/?ip.5.178.8.0) | - | - | High
10 | [5.182.184.0](https://vuldb.com/?ip.5.182.184.0) | - | - | High
11 | [5.191.0.0](https://vuldb.com/?ip.5.191.0.0) | - | - | High
12 | [5.197.0.0](https://vuldb.com/?ip.5.197.0.0) | - | - | High
13 | [5.250.192.0](https://vuldb.com/?ip.5.250.192.0) | - | - | High
14 | [5.252.48.0](https://vuldb.com/?ip.5.252.48.0) | - | - | High
15 | [31.170.224.0](https://vuldb.com/?ip.31.170.224.0) | - | - | High
16 | [31.171.0.0](https://vuldb.com/?ip.31.171.0.0) | - | - | High
17 | [31.222.225.0](https://vuldb.com/?ip.31.222.225.0) | - | - | High
18 | [37.18.58.0](https://vuldb.com/?ip.37.18.58.0) | - | - | High
19 | [37.26.0.0](https://vuldb.com/?ip.37.26.0.0) | - | - | High
20 | [37.32.64.0](https://vuldb.com/?ip.37.32.64.0) | - | - | High
21 | [37.61.0.0](https://vuldb.com/?ip.37.61.0.0) | - | - | High
22 | [37.72.128.0](https://vuldb.com/?ip.37.72.128.0) | - | - | High
23 | [37.114.128.0](https://vuldb.com/?ip.37.114.128.0) | - | - | High
24 | [37.128.200.0](https://vuldb.com/?ip.37.128.200.0) | - | - | High
25 | [38.10.80.0](https://vuldb.com/?ip.38.10.80.0) | - | - | High
26 | [38.44.24.0](https://vuldb.com/?ip.38.44.24.0) | - | - | High
27 | [38.242.197.156](https://vuldb.com/?ip.38.242.197.156) | vmi1181849.contaboserver.net | - | High
28 | [45.12.70.16](https://vuldb.com/?ip.45.12.70.16) | hops-cases.get-eye.com | - | High
29 | [45.12.71.16](https://vuldb.com/?ip.45.12.71.16) | - | - | High
30 | [45.15.43.0](https://vuldb.com/?ip.45.15.43.0) | - | - | High
31 | [45.59.135.0](https://vuldb.com/?ip.45.59.135.0) | - | - | High
32 | [45.136.164.0](https://vuldb.com/?ip.45.136.164.0) | - | - | High
33 | [45.145.163.0](https://vuldb.com/?ip.45.145.163.0) | - | - | High
34 | [45.154.204.0](https://vuldb.com/?ip.45.154.204.0) | - | - | High
35 | [45.156.112.0](https://vuldb.com/?ip.45.156.112.0) | - | - | High
36 | [45.159.210.0](https://vuldb.com/?ip.45.159.210.0) | - | - | High
37 | [46.18.64.0](https://vuldb.com/?ip.46.18.64.0) | - | - | High
38 | [46.22.224.0](https://vuldb.com/?ip.46.22.224.0) | - | - | High
39 | [46.23.96.0](https://vuldb.com/?ip.46.23.96.0) | - | - | High
40 | [46.32.160.0](https://vuldb.com/?ip.46.32.160.0) | - | - | High
41 | [46.32.176.0](https://vuldb.com/?ip.46.32.176.0) | - | - | High
42 | [46.32.188.0](https://vuldb.com/?ip.46.32.188.0) | - | - | High
43 | [46.228.176.0](https://vuldb.com/?ip.46.228.176.0) | - | - | High
44 | ... | ... | ... | ...
There are 155 more IOC items available. Please use our online service to access the data.
There are 172 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Azerbaijan Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Azerbaijan Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/config/getuser` | High
2 | File | `/KK_LS9ReportingPortal/GetData` | High
3 | File | `/MRcgi/MRABLoad2.pl` | High
4 | File | `/MRcgi/MRchat.pl` | High
5 | ... | ... | ...
There are 29 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -59,6 +101,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_az.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_az.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_az.netset
* https://research.checkpoint.com/2023/operation-silent-watch-desktop-surveillance-in-azerbaijan-and-armenia/
## Literature

View File

@ -27,10 +27,10 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [37.140.192.166](https://vuldb.com/?ip.37.140.192.166) | scp46.hosting.reg.ru | - | High
5 | [45.76.18.39](https://vuldb.com/?ip.45.76.18.39) | 45.76.18.39.vultrusercontent.com | - | High
6 | [45.139.236.14](https://vuldb.com/?ip.45.139.236.14) | - | - | High
7 | [67.199.248.10](https://vuldb.com/?ip.67.199.248.10) | bit.ly | - | High
7 | [66.151.174.10](https://vuldb.com/?ip.66.151.174.10) | da1.hosteons.com | - | High
8 | ... | ... | ... | ...
There are 26 more IOC items available. Please use our online service to access the data.
There are 29 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -45,7 +45,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -78,7 +78,7 @@ ID | Type | Indicator | Confidence
23 | File | `actions/ChangeConfiguration.html` | High
24 | ... | ... | ...
There are 196 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 200 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -89,6 +89,9 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2020/01/threat-roundup-0117-0124.html
* https://cert.gov.ua/article/2806
* https://isc.sans.edu/forums/diary/More+malspam+pushing+passwordprotected+Word+docs+for+AZORult+and+Hermes+Ransomware/23992/
* https://threatfox.abuse.ch
* https://tria.ge/220314-ymactadghk
* https://tria.ge/220602-c7n6tagcgn
## Literature

View File

@ -36,7 +36,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.

View File

@ -105,7 +105,7 @@ ID | Type | Indicator | Confidence
45 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
46 | ... | ... | ...
There are 399 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 397 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [AR](https://vuldb.com/?country.ar)
* [IT](https://vuldb.com/?country.it)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 13 more country items available. Please use our online service to access the data.
@ -44,8 +44,7 @@ ID | IP address | Hostname | Campaign | Confidence
21 | [57.91.176.0](https://vuldb.com/?ip.57.91.176.0) | - | - | High
22 | [63.245.112.0](https://vuldb.com/?ip.63.245.112.0) | d-63-245-112-0.batelnet.bs | - | High
23 | [63.245.120.0](https://vuldb.com/?ip.63.245.120.0) | - | - | High
24 | [64.66.0.0](https://vuldb.com/?ip.64.66.0.0) | - | - | High
25 | ... | ... | ... | ...
24 | ... | ... | ... | ...
There are 94 more IOC items available. Please use our online service to access the data.
@ -75,30 +74,35 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/edit.php` | High
5 | File | `/admin/index.php/template/ajax?action=delete` | High
6 | File | `/admin/index.php?mode=content&page=media&action=edit` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/report/index.php` | High
9 | File | `/admin/users.php?source=edit_user&id=1` | High
10 | File | `/administrator/alerts/alertLightbox.php` | High
11 | File | `/administrator/templates/default/html/windows/right.php` | High
12 | File | `/apps/acs-commons/content/page-compare.html` | High
13 | File | `/cgi-bin/webadminget.cgi` | High
14 | File | `/demo/module/?module=HERE` | High
15 | File | `/download/set.cgi` | High
16 | File | `/dvcset/sysset/set.cgi` | High
17 | File | `/forum/away.php` | High
18 | File | `/goform/SysToolReboot` | High
19 | File | `/goform/WifiExtraSet` | High
20 | File | `/inc/topBarNav.php` | High
21 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
22 | File | `/mkshop/Men/profile.php` | High
23 | File | `/mngset/authset` | High
24 | File | `/mobile/downloadfile.aspx` | High
25 | File | `/net/nfc/netlink.c` | High
26 | File | `/out.php` | Medium
27 | File | `/outgoing.php` | High
28 | ... | ... | ...
7 | File | `/admin/inquiries/view_inquiry.php` | High
8 | File | `/admin/maintenance/view_designation.php` | High
9 | File | `/admin/report/index.php` | High
10 | File | `/admin/users.php?source=edit_user&id=1` | High
11 | File | `/administrator/alerts/alertLightbox.php` | High
12 | File | `/administrator/templates/default/html/windows/right.php` | High
13 | File | `/apps/acs-commons/content/page-compare.html` | High
14 | File | `/cgi-bin/webadminget.cgi` | High
15 | File | `/classes/Master.php?f=delete_service` | High
16 | File | `/classes/Master.php?f=save_course` | High
17 | File | `/demo/module/?module=HERE` | High
18 | File | `/download/set.cgi` | High
19 | File | `/dvcset/sysset/set.cgi` | High
20 | File | `/forum/away.php` | High
21 | File | `/goform/SysToolReboot` | High
22 | File | `/goform/WifiExtraSet` | High
23 | File | `/inc/topBarNav.php` | High
24 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
25 | File | `/mkshop/Men/profile.php` | High
26 | File | `/mngset/authset` | High
27 | File | `/mobile/downloadfile.aspx` | High
28 | File | `/net/nfc/netlink.c` | High
29 | File | `/out.php` | Medium
30 | File | `/outgoing.php` | High
31 | File | `/php-fusion/infusions/shoutbox_panel/shoutbox_archive.php` | High
32 | File | `/presale/join` | High
33 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [DE](https://vuldb.com/?country.de)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -35,27 +35,34 @@ ID | IP address | Hostname | Campaign | Confidence
12 | [13.227.8.0](https://vuldb.com/?ip.13.227.8.0) | server-13-227-8-0.bah53.r.cloudfront.net | - | High
13 | [13.248.66.0](https://vuldb.com/?ip.13.248.66.0) | - | - | High
14 | [13.248.106.0](https://vuldb.com/?ip.13.248.106.0) | - | - | High
15 | [15.177.87.0](https://vuldb.com/?ip.15.177.87.0) | - | - | High
16 | [15.184.0.0](https://vuldb.com/?ip.15.184.0.0) | ec2-15-184-0-0.me-south-1.compute.amazonaws.com | - | Medium
17 | [15.184.128.0](https://vuldb.com/?ip.15.184.128.0) | ec2-15-184-128-0.me-south-1.compute.amazonaws.com | - | Medium
18 | [15.184.144.0](https://vuldb.com/?ip.15.184.144.0) | ec2-15-184-144-0.me-south-1.compute.amazonaws.com | - | Medium
19 | [15.184.152.0](https://vuldb.com/?ip.15.184.152.0) | ec2-15-184-152-0.me-south-1.compute.amazonaws.com | - | Medium
20 | [15.184.154.0](https://vuldb.com/?ip.15.184.154.0) | ec2-15-184-154-0.me-south-1.compute.amazonaws.com | - | Medium
21 | [15.184.156.0](https://vuldb.com/?ip.15.184.156.0) | ec2-15-184-156-0.me-south-1.compute.amazonaws.com | - | Medium
22 | [15.184.160.0](https://vuldb.com/?ip.15.184.160.0) | ec2-15-184-160-0.me-south-1.compute.amazonaws.com | - | Medium
23 | [15.184.192.0](https://vuldb.com/?ip.15.184.192.0) | ec2-15-184-192-0.me-south-1.compute.amazonaws.com | - | Medium
24 | [15.185.0.0](https://vuldb.com/?ip.15.185.0.0) | ec2-15-185-0-0.me-south-1.compute.amazonaws.com | - | Medium
25 | [15.185.128.0](https://vuldb.com/?ip.15.185.128.0) | ec2-15-185-128-0.me-south-1.compute.amazonaws.com | - | Medium
26 | [15.185.192.0](https://vuldb.com/?ip.15.185.192.0) | ec2-15-185-192-0.me-south-1.compute.amazonaws.com | - | Medium
27 | [15.185.224.0](https://vuldb.com/?ip.15.185.224.0) | ec2-15-185-224-0.me-south-1.compute.amazonaws.com | - | Medium
28 | [15.185.240.0](https://vuldb.com/?ip.15.185.240.0) | ec2-15-185-240-0.me-south-1.compute.amazonaws.com | - | Medium
29 | [15.185.244.0](https://vuldb.com/?ip.15.185.244.0) | ec2-15-185-244-0.me-south-1.compute.amazonaws.com | - | Medium
30 | [15.185.246.0](https://vuldb.com/?ip.15.185.246.0) | ec2-15-185-246-0.me-south-1.compute.amazonaws.com | - | Medium
31 | [15.185.248.0](https://vuldb.com/?ip.15.185.248.0) | ec2-15-185-248-0.me-south-1.compute.amazonaws.com | - | Medium
32 | [15.230.69.0](https://vuldb.com/?ip.15.230.69.0) | - | - | High
33 | ... | ... | ... | ...
15 | [13.248.117.0](https://vuldb.com/?ip.13.248.117.0) | - | - | High
16 | [13.248.117.64](https://vuldb.com/?ip.13.248.117.64) | - | - | High
17 | [15.158.9.0](https://vuldb.com/?ip.15.158.9.0) | server-15-158-9-0.bah52.r.cloudfront.net | - | High
18 | [15.158.24.0](https://vuldb.com/?ip.15.158.24.0) | - | - | High
19 | [15.158.160.0](https://vuldb.com/?ip.15.158.160.0) | - | - | High
20 | [15.177.87.0](https://vuldb.com/?ip.15.177.87.0) | - | - | High
21 | [15.184.0.0](https://vuldb.com/?ip.15.184.0.0) | ec2-15-184-0-0.me-south-1.compute.amazonaws.com | - | Medium
22 | [15.184.128.0](https://vuldb.com/?ip.15.184.128.0) | ec2-15-184-128-0.me-south-1.compute.amazonaws.com | - | Medium
23 | [15.184.144.0](https://vuldb.com/?ip.15.184.144.0) | ec2-15-184-144-0.me-south-1.compute.amazonaws.com | - | Medium
24 | [15.184.152.0](https://vuldb.com/?ip.15.184.152.0) | ec2-15-184-152-0.me-south-1.compute.amazonaws.com | - | Medium
25 | [15.184.154.0](https://vuldb.com/?ip.15.184.154.0) | ec2-15-184-154-0.me-south-1.compute.amazonaws.com | - | Medium
26 | [15.184.156.0](https://vuldb.com/?ip.15.184.156.0) | ec2-15-184-156-0.me-south-1.compute.amazonaws.com | - | Medium
27 | [15.184.160.0](https://vuldb.com/?ip.15.184.160.0) | ec2-15-184-160-0.me-south-1.compute.amazonaws.com | - | Medium
28 | [15.184.192.0](https://vuldb.com/?ip.15.184.192.0) | ec2-15-184-192-0.me-south-1.compute.amazonaws.com | - | Medium
29 | [15.185.0.0](https://vuldb.com/?ip.15.185.0.0) | ec2-15-185-0-0.me-south-1.compute.amazonaws.com | - | Medium
30 | [15.185.128.0](https://vuldb.com/?ip.15.185.128.0) | ec2-15-185-128-0.me-south-1.compute.amazonaws.com | - | Medium
31 | [15.185.192.0](https://vuldb.com/?ip.15.185.192.0) | ec2-15-185-192-0.me-south-1.compute.amazonaws.com | - | Medium
32 | [15.185.224.0](https://vuldb.com/?ip.15.185.224.0) | ec2-15-185-224-0.me-south-1.compute.amazonaws.com | - | Medium
33 | [15.185.240.0](https://vuldb.com/?ip.15.185.240.0) | ec2-15-185-240-0.me-south-1.compute.amazonaws.com | - | Medium
34 | [15.185.244.0](https://vuldb.com/?ip.15.185.244.0) | ec2-15-185-244-0.me-south-1.compute.amazonaws.com | - | Medium
35 | [15.185.246.0](https://vuldb.com/?ip.15.185.246.0) | ec2-15-185-246-0.me-south-1.compute.amazonaws.com | - | Medium
36 | [15.185.248.0](https://vuldb.com/?ip.15.185.248.0) | ec2-15-185-248-0.me-south-1.compute.amazonaws.com | - | Medium
37 | [15.230.69.0](https://vuldb.com/?ip.15.230.69.0) | - | - | High
38 | [15.230.174.0](https://vuldb.com/?ip.15.230.174.0) | - | - | High
39 | [15.230.198.0](https://vuldb.com/?ip.15.230.198.0) | - | - | High
40 | ... | ... | ... | ...
There are 126 more IOC items available. Please use our online service to access the data.
There are 158 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -63,13 +70,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-22, CWE-24, CWE-28, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -77,51 +85,74 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$GIT_DIR/objects` | High
2 | File | `$HOME/.printers` | High
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/admin.php` | High
8 | File | `/admin/doctors.php` | High
9 | File | `/admin/edit-doc.php` | High
10 | File | `/admin/index3.php` | High
11 | File | `/admin/patient.php` | High
12 | File | `/adms/admin/?page=user/manage_user` | High
13 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
14 | File | `/adms/admin/?page=vehicles/view_transaction` | High
15 | File | `/adms/classes/Users.php` | High
16 | File | `/api/admin/system/store/order/list` | High
17 | File | `/APR/signup.php` | High
18 | File | `/backup.pl` | Medium
19 | File | `/bin/httpd` | Medium
20 | File | `/boat/login.php` | High
21 | File | `/cgi-bin/mainfunction.cgi` | High
22 | File | `/CPE` | Low
23 | File | `/data/config.ftp.php` | High
24 | File | `/ecshop/admin/template.php` | High
25 | File | `/editor/index.php` | High
26 | File | `/edoc/doctor/patient.php` | High
27 | File | `/etc/tomcat8/Catalina/attack` | High
28 | File | `/forum/PostPrivateMessage` | High
29 | File | `/goform/SetSysTimeCfg` | High
30 | File | `/home/cavesConsole` | High
31 | File | `/home/kickPlayer` | High
32 | File | `/home/masterConsole` | High
33 | File | `/home/sendBroadcast` | High
34 | File | `/mygym/admin/index.php?view_exercises` | High
35 | File | `/oews/classes/Master.php?f=update_cart` | High
36 | File | `/officescan/console/html/cgi/fcgiOfcDDA.exe` | High
37 | File | `/param.file.tgz` | High
38 | File | `/pet_shop/admin/orders/update_status.php` | High
39 | File | `/php-opos/index.php` | High
40 | File | `/reviewer_0/admins/assessments/pretest/questions-view.php` | High
41 | File | `/setnetworksettings/IPAddress` | High
42 | File | `/SetNetworkSettings/SubnetMask` | High
43 | ... | ... | ...
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
5 | File | `/admin/?page=reminders/view_reminder` | High
6 | File | `/admin/?page=user` | High
7 | File | `/admin/ballot_down.php` | High
8 | File | `/admin/ballot_up.php` | High
9 | File | `/admin/bookings/view_booking.php` | High
10 | File | `/admin/bookings/view_details.php` | High
11 | File | `/admin/budget/manage_budget.php` | High
12 | File | `/admin/candidates_row.php` | High
13 | File | `/admin/categories/view_category.php` | High
14 | File | `/admin/configurations/userInfo` | High
15 | File | `/admin/contacts/organizations/edit/2` | High
16 | File | `/admin/curriculum/view_curriculum.php` | High
17 | File | `/admin/departments/view_department.php` | High
18 | File | `/admin/edit_subject.php` | High
19 | File | `/admin/forgot-password.php` | High
20 | File | `/admin/index.php` | High
21 | File | `/admin/inquiries/view_inquiry.php` | High
22 | File | `/admin/maintenance/manage_category.php` | High
23 | File | `/admin/maintenance/view_designation.php` | High
24 | File | `/admin/misc/script-proxy` | High
25 | File | `/admin/offenses/view_details.php` | High
26 | File | `/admin/orders/update_status.php` | High
27 | File | `/admin/positions_add.php` | High
28 | File | `/admin/positions_delete.php` | High
29 | File | `/admin/positions_row.php` | High
30 | File | `/admin/products/manage_product.php` | High
31 | File | `/admin/reportupload.aspx` | High
32 | File | `/admin/sales/view_details.php` | High
33 | File | `/admin/save_teacher.php` | High
34 | File | `/admin/service.php` | High
35 | File | `/admin/services/manage_service.php` | High
36 | File | `/admin/user/manage_user.php` | High
37 | File | `/admin/userprofile.php` | High
38 | File | `/admin/voters_row.php` | High
39 | File | `/advanced-tools/nova/bin/netwatch` | High
40 | File | `/api/stl/actions/search` | High
41 | File | `/bin/ate` | Medium
42 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
43 | File | `/cas/logout` | Medium
44 | File | `/category/list?limit=10&offset=0&order=desc` | High
45 | File | `/cgi-bin/ping.cgi` | High
46 | File | `/circuits/circuit-types/` | High
47 | File | `/circuits/provider-accounts/` | High
48 | File | `/classes/Login.php` | High
49 | File | `/classes/Master.php` | High
50 | File | `/classes/Master.php?f=delete_inquiry` | High
51 | File | `/classes/Master.php?f=delete_item` | High
52 | File | `/classes/Master.php?f=delete_service` | High
53 | File | `/classes/Master.php?f=save_service` | High
54 | File | `/classes/Users.php` | High
55 | File | `/classes/Users.phpp` | High
56 | File | `/dcim/power-panels/` | High
57 | File | `/dcim/rack-roles/` | High
58 | File | `/dcim/rack/` | Medium
59 | File | `/dialog/select_media.php` | High
60 | File | `/dosen/data` | Medium
61 | File | `/E-mobile/App/System/File/downfile.php` | High
62 | File | `/Electron/download` | High
63 | File | `/feeds/post/publish` | High
64 | File | `/forms/doLogin` | High
65 | File | `/goForm/aspForm` | High
66 | ... | ... | ...
There are 375 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 583 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -129,6 +160,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bh.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bh.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bh.netset
## Literature

View File

@ -58,7 +58,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -75,25 +75,26 @@ ID | Type | Indicator | Confidence
7 | File | `/export` | Low
8 | File | `/file?action=download&file` | High
9 | File | `/hardware` | Medium
10 | File | `/medical/inventories.php` | High
11 | File | `/monitoring` | Medium
12 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
13 | File | `/plugin/LiveChat/getChat.json.php` | High
14 | File | `/plugins/servlet/audit/resource` | High
15 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
16 | File | `/replication` | Medium
17 | File | `/RestAPI` | Medium
18 | File | `/tmp/speedtest_urls.xml` | High
19 | File | `/tmp/zarafa-vacation-*` | High
20 | File | `/uncpath/` | Medium
21 | File | `/upload` | Low
22 | File | `/user/loader.php?api=1` | High
23 | File | `/var/log/nginx` | High
24 | File | `/var/run/watchman.pid` | High
25 | File | `/viewer/krpano.html` | High
26 | ... | ... | ...
10 | File | `/librarian/bookdetails.php` | High
11 | File | `/medical/inventories.php` | High
12 | File | `/monitoring` | Medium
13 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
14 | File | `/plugin/LiveChat/getChat.json.php` | High
15 | File | `/plugins/servlet/audit/resource` | High
16 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
17 | File | `/replication` | Medium
18 | File | `/RestAPI` | Medium
19 | File | `/tmp/speedtest_urls.xml` | High
20 | File | `/tmp/zarafa-vacation-*` | High
21 | File | `/uncpath/` | Medium
22 | File | `/upload` | Low
23 | File | `/user/loader.php?api=1` | High
24 | File | `/var/log/nginx` | High
25 | File | `/var/run/watchman.pid` | High
26 | File | `/viewer/krpano.html` | High
27 | ... | ... | ...
There are 223 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 224 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,12 +63,12 @@ ID | Type | Indicator | Confidence
11 | File | `album_portal.php` | High
12 | File | `al_initialize.php` | High
13 | File | `archive_endian.h` | High
14 | File | `bmp.c` | Low
15 | File | `cgi-bin/jc.cgi` | High
16 | File | `checklogin.php` | High
14 | File | `avahi-core/socket.c` | High
15 | File | `bmp.c` | Low
16 | File | `cgi-bin/jc.cgi` | High
17 | ... | ... | ...
There are 136 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 137 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

File diff suppressed because it is too large Load Diff

View File

@ -38,10 +38,9 @@ ID | IP address | Hostname | Campaign | Confidence
15 | [52.217.48.70](https://vuldb.com/?ip.52.217.48.70) | s3-1.amazonaws.com | - | Medium
16 | [52.217.79.142](https://vuldb.com/?ip.52.217.79.142) | s3-1.amazonaws.com | - | Medium
17 | [52.217.85.222](https://vuldb.com/?ip.52.217.85.222) | s3-1.amazonaws.com | - | Medium
18 | [64.136.20.39](https://vuldb.com/?ip.64.136.20.39) | - | - | High
19 | ... | ... | ... | ...
18 | ... | ... | ... | ...
There are 70 more IOC items available. Please use our online service to access the data.
There are 68 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -50,11 +49,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
2 | T1059 | CWE-88 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -70,7 +69,7 @@ ID | Type | Indicator | Confidence
6 | File | `/oauth/authorize` | High
7 | ... | ... | ...
There are 49 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,6 +4,12 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.barbados_unknown](https://vuldb.com/?actor.barbados_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Barbados Unknown:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Barbados Unknown.
@ -13,40 +19,57 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [5.62.56.28](https://vuldb.com/?ip.5.62.56.28) | r-28-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.28](https://vuldb.com/?ip.5.62.58.28) | r-28-58-62-5.consumer-pool.prcdn.net | - | High
3 | [23.236.0.0](https://vuldb.com/?ip.23.236.0.0) | - | - | High
4 | [45.12.70.18](https://vuldb.com/?ip.45.12.70.18) | varnish.get-eye.com | - | High
5 | [45.12.71.18](https://vuldb.com/?ip.45.12.71.18) | - | - | High
6 | [45.62.191.112](https://vuldb.com/?ip.45.62.191.112) | - | - | High
7 | [45.74.22.128](https://vuldb.com/?ip.45.74.22.128) | - | - | High
8 | [57.74.122.0](https://vuldb.com/?ip.57.74.122.0) | - | - | High
9 | [57.91.16.0](https://vuldb.com/?ip.57.91.16.0) | - | - | High
10 | [63.143.76.0](https://vuldb.com/?ip.63.143.76.0) | - | - | High
11 | [63.170.68.0](https://vuldb.com/?ip.63.170.68.0) | - | - | High
12 | [63.175.156.0](https://vuldb.com/?ip.63.175.156.0) | - | - | High
13 | [63.245.48.0](https://vuldb.com/?ip.63.245.48.0) | - | - | High
14 | [64.119.192.0](https://vuldb.com/?ip.64.119.192.0) | - | - | High
15 | [64.210.40.0](https://vuldb.com/?ip.64.210.40.0) | - | - | High
16 | [65.48.128.0](https://vuldb.com/?ip.65.48.128.0) | - | - | High
17 | [65.48.132.0](https://vuldb.com/?ip.65.48.132.0) | - | - | High
18 | [65.48.144.0](https://vuldb.com/?ip.65.48.144.0) | - | - | High
19 | [65.48.152.0](https://vuldb.com/?ip.65.48.152.0) | - | - | High
20 | [65.48.155.0](https://vuldb.com/?ip.65.48.155.0) | - | - | High
21 | [65.48.156.0](https://vuldb.com/?ip.65.48.156.0) | - | - | High
22 | [65.48.160.0](https://vuldb.com/?ip.65.48.160.0) | - | - | High
23 | [65.48.168.0](https://vuldb.com/?ip.65.48.168.0) | - | - | High
24 | [65.48.174.0](https://vuldb.com/?ip.65.48.174.0) | - | - | High
25 | [65.48.176.0](https://vuldb.com/?ip.65.48.176.0) | - | - | High
26 | [65.48.192.0](https://vuldb.com/?ip.65.48.192.0) | - | - | High
27 | [65.48.200.0](https://vuldb.com/?ip.65.48.200.0) | - | - | High
28 | [65.48.207.0](https://vuldb.com/?ip.65.48.207.0) | - | - | High
29 | [65.48.208.0](https://vuldb.com/?ip.65.48.208.0) | - | - | High
30 | [65.48.212.0](https://vuldb.com/?ip.65.48.212.0) | - | - | High
31 | [65.48.214.0](https://vuldb.com/?ip.65.48.214.0) | - | - | High
32 | [65.48.217.0](https://vuldb.com/?ip.65.48.217.0) | - | - | High
33 | [65.48.221.0](https://vuldb.com/?ip.65.48.221.0) | - | - | High
34 | [65.48.222.0](https://vuldb.com/?ip.65.48.222.0) | - | - | High
35 | ... | ... | ... | ...
4 | [38.87.205.16](https://vuldb.com/?ip.38.87.205.16) | - | - | High
5 | [38.87.205.64](https://vuldb.com/?ip.38.87.205.64) | - | - | High
6 | [38.87.205.128](https://vuldb.com/?ip.38.87.205.128) | - | - | High
7 | [45.12.70.18](https://vuldb.com/?ip.45.12.70.18) | varnish.get-eye.com | - | High
8 | [45.12.71.18](https://vuldb.com/?ip.45.12.71.18) | - | - | High
9 | [45.62.191.112](https://vuldb.com/?ip.45.62.191.112) | - | - | High
10 | [45.74.22.128](https://vuldb.com/?ip.45.74.22.128) | - | - | High
11 | [57.74.122.0](https://vuldb.com/?ip.57.74.122.0) | - | - | High
12 | [57.91.16.0](https://vuldb.com/?ip.57.91.16.0) | - | - | High
13 | [63.143.76.0](https://vuldb.com/?ip.63.143.76.0) | - | - | High
14 | [63.170.68.0](https://vuldb.com/?ip.63.170.68.0) | - | - | High
15 | [63.175.156.0](https://vuldb.com/?ip.63.175.156.0) | - | - | High
16 | [63.245.3.35](https://vuldb.com/?ip.63.245.3.35) | - | - | High
17 | [63.245.48.0](https://vuldb.com/?ip.63.245.48.0) | - | - | High
18 | [63.245.90.52](https://vuldb.com/?ip.63.245.90.52) | - | - | High
19 | [63.245.90.128](https://vuldb.com/?ip.63.245.90.128) | - | - | High
20 | [63.245.90.166](https://vuldb.com/?ip.63.245.90.166) | xe-4-1-4.usa.boca-raton.fl.brx-teracore01.cwc.com | - | High
21 | [63.245.90.220](https://vuldb.com/?ip.63.245.90.220) | - | - | High
22 | [64.119.192.0](https://vuldb.com/?ip.64.119.192.0) | - | - | High
23 | [64.119.200.0](https://vuldb.com/?ip.64.119.200.0) | - | - | High
24 | [64.119.201.0](https://vuldb.com/?ip.64.119.201.0) | - | - | High
25 | [64.119.201.32](https://vuldb.com/?ip.64.119.201.32) | - | - | High
26 | [64.119.201.40](https://vuldb.com/?ip.64.119.201.40) | - | - | High
27 | [64.119.201.48](https://vuldb.com/?ip.64.119.201.48) | - | - | High
28 | [64.119.201.64](https://vuldb.com/?ip.64.119.201.64) | - | - | High
29 | [64.119.201.128](https://vuldb.com/?ip.64.119.201.128) | - | - | High
30 | [64.119.202.0](https://vuldb.com/?ip.64.119.202.0) | - | - | High
31 | [64.119.204.0](https://vuldb.com/?ip.64.119.204.0) | - | - | High
32 | [64.210.40.0](https://vuldb.com/?ip.64.210.40.0) | - | - | High
33 | [65.48.128.0](https://vuldb.com/?ip.65.48.128.0) | - | - | High
34 | [65.48.132.0](https://vuldb.com/?ip.65.48.132.0) | - | - | High
35 | [65.48.144.0](https://vuldb.com/?ip.65.48.144.0) | - | - | High
36 | [65.48.152.0](https://vuldb.com/?ip.65.48.152.0) | - | - | High
37 | [65.48.155.0](https://vuldb.com/?ip.65.48.155.0) | - | - | High
38 | [65.48.156.0](https://vuldb.com/?ip.65.48.156.0) | - | - | High
39 | [65.48.158.0](https://vuldb.com/?ip.65.48.158.0) | - | - | High
40 | [65.48.160.0](https://vuldb.com/?ip.65.48.160.0) | - | - | High
41 | [65.48.168.0](https://vuldb.com/?ip.65.48.168.0) | - | - | High
42 | [65.48.174.0](https://vuldb.com/?ip.65.48.174.0) | - | - | High
43 | [65.48.176.0](https://vuldb.com/?ip.65.48.176.0) | - | - | High
44 | ... | ... | ... | ...
There are 136 more IOC items available. Please use our online service to access the data.
There are 171 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Barbados Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
## References
@ -54,6 +77,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bb.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bb.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bb.netset
## Literature

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Barys:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* [JP](https://vuldb.com/?country.jp)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -53,7 +53,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -66,55 +66,55 @@ ID | Type | Indicator | Confidence
3 | File | `/cgi-bin` | Medium
4 | File | `/cgi/cpaddons_feature.pl` | High
5 | File | `/dana/nc/ncrun.cgi` | High
6 | File | `/firewall/policy/` | High
7 | File | `/help/helpredir.aspx` | High
8 | File | `/irj/portal/` | Medium
9 | File | `/proc` | Low
10 | File | `/proc/net/ip6_flowlabel` | High
11 | File | `/search` | Low
12 | File | `/tmp/.pk11ipc1` | High
13 | File | `/tmp/adb.log` | Medium
14 | File | `/usr/bin/cu` | Medium
15 | File | `/var/crash/vmcore.log` | High
16 | File | `aclient.exe` | Medium
17 | File | `admin` | Low
18 | File | `admin.php` | Medium
19 | File | `admin.rssreader.php` | High
20 | File | `admin/batch_manager_unit.php` | High
21 | File | `admin/configuration/modifier.php` | High
22 | File | `admin/skins.php` | High
23 | File | `admin/system_manage/save.html` | High
24 | File | `admin/system_manage/user_config_add.html` | High
25 | File | `adminconsole` | Medium
26 | File | `administrator/mail/download.cfm` | High
27 | File | `admin_board.php` | High
28 | File | `af_netlink.c` | Medium
29 | File | `ajax.php` | Medium
30 | File | `ajaxRequest/methodCall.do` | High
31 | File | `announcements.php` | High
32 | File | `apache2/modsecurity.c` | High
33 | File | `apply.cgi` | Medium
34 | File | `app_new.php` | Medium
35 | File | `aspx` | Low
36 | File | `AttachmentsList.aspx` | High
37 | File | `Atx45.ocx` | Medium
38 | File | `auction_details.php` | High
39 | File | `auth-gss2.c` | Medium
40 | File | `auth.php` | Medium
41 | File | `aut_verifica.inc.php` | High
42 | File | `awsguest.php` | Medium
43 | File | `b2edit.showposts.php` | High
44 | File | `backend.php/screen.php/comment.php` | High
45 | File | `basicfunctions.php` | High
46 | File | `board.cgi` | Medium
47 | File | `bug_actiongroup_ext_page.php` | High
48 | File | `canned_opr.php` | High
49 | File | `cart.cgi` | Medium
50 | File | `cat.asp` | Low
51 | File | `cddbcontrolaol.cddbaolcontrol` | High
6 | File | `/help/helpredir.aspx` | High
7 | File | `/irj/portal/` | Medium
8 | File | `/proc` | Low
9 | File | `/proc/net/ip6_flowlabel` | High
10 | File | `/search` | Low
11 | File | `/tmp/.pk11ipc1` | High
12 | File | `/tmp/adb.log` | Medium
13 | File | `/usr/bin/cu` | Medium
14 | File | `/var/crash/vmcore.log` | High
15 | File | `aclient.exe` | Medium
16 | File | `admin` | Low
17 | File | `admin.php` | Medium
18 | File | `admin.rssreader.php` | High
19 | File | `admin/batch_manager_unit.php` | High
20 | File | `admin/configuration/modifier.php` | High
21 | File | `admin/skins.php` | High
22 | File | `admin/system_manage/save.html` | High
23 | File | `admin/system_manage/user_config_add.html` | High
24 | File | `adminconsole` | Medium
25 | File | `administrator/mail/download.cfm` | High
26 | File | `admin_board.php` | High
27 | File | `af_netlink.c` | Medium
28 | File | `ajax.php` | Medium
29 | File | `ajaxRequest/methodCall.do` | High
30 | File | `announcements.php` | High
31 | File | `apache2/modsecurity.c` | High
32 | File | `apply.cgi` | Medium
33 | File | `app_new.php` | Medium
34 | File | `aspx` | Low
35 | File | `AttachmentsList.aspx` | High
36 | File | `Atx45.ocx` | Medium
37 | File | `auction_details.php` | High
38 | File | `auth-gss2.c` | Medium
39 | File | `auth.php` | Medium
40 | File | `aut_verifica.inc.php` | High
41 | File | `awsguest.php` | Medium
42 | File | `b2edit.showposts.php` | High
43 | File | `backend.php/screen.php/comment.php` | High
44 | File | `basicfunctions.php` | High
45 | File | `board.cgi` | Medium
46 | File | `bug_actiongroup_ext_page.php` | High
47 | File | `canned_opr.php` | High
48 | File | `cart.cgi` | Medium
49 | File | `cat.asp` | Low
50 | File | `cddbcontrolaol.cddbaolcontrol` | High
51 | File | `channel.asp` | Medium
52 | ... | ... | ...
There are 457 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 453 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

30
actors/Basbanke/README.md Normal file
View File

@ -0,0 +1,30 @@
# Basbanke - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Basbanke](https://vuldb.com/?actor.basbanke). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.basbanke](https://vuldb.com/?actor.basbanke)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Basbanke.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [51.83.251.214](https://vuldb.com/?ip.51.83.251.214) | - | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/43dcc35fa9d100a643e1a214dc06ddc5acefc5528eb4b3df170daa8d293fbf82/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -4,21 +4,734 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bashlite](https://vuldb.com/?actor.bashlite)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bashlite:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bashlite.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [185.244.25.200](https://vuldb.com/?ip.185.244.25.200) | - | - | High
2 | [185.244.25.213](https://vuldb.com/?ip.185.244.25.213) | - | - | High
1 | [2.56.56.94](https://vuldb.com/?ip.2.56.56.94) | nutos.top | - | High
2 | [2.58.149.40](https://vuldb.com/?ip.2.58.149.40) | - | - | High
3 | [2.58.149.173](https://vuldb.com/?ip.2.58.149.173) | - | - | High
4 | [3.69.60.58](https://vuldb.com/?ip.3.69.60.58) | ec2-3-69-60-58.eu-central-1.compute.amazonaws.com | - | Medium
5 | [3.75.95.184](https://vuldb.com/?ip.3.75.95.184) | ec2-3-75-95-184.eu-central-1.compute.amazonaws.com | - | Medium
6 | [3.143.112.92](https://vuldb.com/?ip.3.143.112.92) | ec2-3-143-112-92.us-east-2.compute.amazonaws.com | - | Medium
7 | [5.2.70.22](https://vuldb.com/?ip.5.2.70.22) | - | - | High
8 | [5.2.73.241](https://vuldb.com/?ip.5.2.73.241) | - | - | High
9 | [5.154.181.68](https://vuldb.com/?ip.5.154.181.68) | 667477-vds-nisik737.gmhost.pp.ua | - | High
10 | [5.181.80.13](https://vuldb.com/?ip.5.181.80.13) | - | - | High
11 | [5.181.80.18](https://vuldb.com/?ip.5.181.80.18) | innovproduct.com | - | High
12 | [5.181.80.119](https://vuldb.com/?ip.5.181.80.119) | rate-lead.cheapjerseysbrewers.com | - | High
13 | [5.181.159.19](https://vuldb.com/?ip.5.181.159.19) | 5-181-159-19.mivocloud.com | - | High
14 | [5.181.159.128](https://vuldb.com/?ip.5.181.159.128) | no-rdns.mivocloud.com | - | High
15 | [5.182.210.145](https://vuldb.com/?ip.5.182.210.145) | - | - | High
16 | [5.188.6.139](https://vuldb.com/?ip.5.188.6.139) | roy9.ren.example.com | - | High
17 | [5.189.141.159](https://vuldb.com/?ip.5.189.141.159) | vmi1293024.contaboserver.net | - | High
18 | [5.199.169.12](https://vuldb.com/?ip.5.199.169.12) | - | - | High
19 | [5.199.169.21](https://vuldb.com/?ip.5.199.169.21) | - | - | High
20 | [5.206.227.11](https://vuldb.com/?ip.5.206.227.11) | - | - | High
21 | [5.206.227.77](https://vuldb.com/?ip.5.206.227.77) | neptun | - | High
22 | [5.206.227.132](https://vuldb.com/?ip.5.206.227.132) | ioweytqwd.423.com | - | High
23 | [5.249.162.136](https://vuldb.com/?ip.5.249.162.136) | - | - | High
24 | [5.252.199.138](https://vuldb.com/?ip.5.252.199.138) | - | - | High
25 | [5.255.98.75](https://vuldb.com/?ip.5.255.98.75) | - | - | High
26 | [5.255.101.135](https://vuldb.com/?ip.5.255.101.135) | - | - | High
27 | [13.250.126.74](https://vuldb.com/?ip.13.250.126.74) | ec2-13-250-126-74.ap-southeast-1.compute.amazonaws.com | - | Medium
28 | [15.235.131.10](https://vuldb.com/?ip.15.235.131.10) | ip10.ip-15-235-131.net | - | High
29 | [20.25.153.134](https://vuldb.com/?ip.20.25.153.134) | - | - | High
30 | [20.63.103.150](https://vuldb.com/?ip.20.63.103.150) | - | - | High
31 | [23.88.113.7](https://vuldb.com/?ip.23.88.113.7) | static.7.113.88.23.clients.your-server.de | - | High
32 | [23.94.7.153](https://vuldb.com/?ip.23.94.7.153) | ac13.xxmails.com | - | High
33 | [23.94.7.197](https://vuldb.com/?ip.23.94.7.197) | 23-94-7-197-host.colocrossing.com | - | High
34 | [23.94.22.112](https://vuldb.com/?ip.23.94.22.112) | 23-94-22-112-host.colocrossing.com | - | High
35 | [23.94.24.109](https://vuldb.com/?ip.23.94.24.109) | 23-94-24-109-host.colocrossing.com | - | High
36 | [23.94.26.138](https://vuldb.com/?ip.23.94.26.138) | 23-94-26-138-host.colocrossing.com | - | High
37 | [23.94.27.204](https://vuldb.com/?ip.23.94.27.204) | 23-94-27-204-host.colocrossing.com | - | High
38 | [23.94.36.134](https://vuldb.com/?ip.23.94.36.134) | 23-94-36-134-host.colocrossing.com | - | High
39 | [23.94.77.150](https://vuldb.com/?ip.23.94.77.150) | 23-94-77-150-host.colocrossing.com | - | High
40 | [23.94.138.109](https://vuldb.com/?ip.23.94.138.109) | 23-94-138-109-host.colocrossing.com | - | High
41 | [23.94.182.29](https://vuldb.com/?ip.23.94.182.29) | 23-94-182-29-host.colocrossing.com | - | High
42 | [23.94.190.149](https://vuldb.com/?ip.23.94.190.149) | 23-94-190-149-host.colocrossing.com | - | High
43 | [23.94.245.9](https://vuldb.com/?ip.23.94.245.9) | 23-94-245-9-host.colocrossing.com | - | High
44 | [23.95.9.231](https://vuldb.com/?ip.23.95.9.231) | 23-95-9-231-host.colocrossing.com | - | High
45 | [23.95.213.111](https://vuldb.com/?ip.23.95.213.111) | 23-95-213-111-host.colocrossing.com | - | High
46 | [23.95.222.185](https://vuldb.com/?ip.23.95.222.185) | - | - | High
47 | [23.95.226.100](https://vuldb.com/?ip.23.95.226.100) | 100-226-tizess.hornbe.sbs | - | High
48 | [23.95.230.108](https://vuldb.com/?ip.23.95.230.108) | 108-230-kharoshthi.conessf.cloud | - | High
49 | [23.160.192.157](https://vuldb.com/?ip.23.160.192.157) | unknown.ip-xfer.net | - | High
50 | [23.160.193.38](https://vuldb.com/?ip.23.160.193.38) | unknown.ip-xfer.net | - | High
51 | [23.160.193.99](https://vuldb.com/?ip.23.160.193.99) | unknown.ip-xfer.net | - | High
52 | [23.160.193.123](https://vuldb.com/?ip.23.160.193.123) | unknown.ip-xfer.net | - | High
53 | [23.224.189.182](https://vuldb.com/?ip.23.224.189.182) | - | - | High
54 | [23.225.14.201](https://vuldb.com/?ip.23.225.14.201) | - | - | High
55 | [23.225.14.209](https://vuldb.com/?ip.23.225.14.209) | - | - | High
56 | [23.227.146.106](https://vuldb.com/?ip.23.227.146.106) | - | - | High
57 | [23.227.184.194](https://vuldb.com/?ip.23.227.184.194) | glad.allrico.in | - | High
58 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
59 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
60 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
61 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
62 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
63 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
64 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
65 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
66 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
67 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
68 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
69 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
70 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
71 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
72 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
73 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
74 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
75 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
76 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
77 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
78 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
79 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
80 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
81 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
82 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
83 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
84 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
85 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
86 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
87 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
88 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
89 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
90 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
91 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
92 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
93 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
94 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
95 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
96 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
97 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
98 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
99 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
100 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
101 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
102 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
103 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
104 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
105 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
106 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
107 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
108 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
109 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
110 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
111 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
112 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
113 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
114 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
115 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
116 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
117 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
118 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
119 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
120 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
121 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
122 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
123 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
124 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
125 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
126 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
127 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
128 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
129 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
130 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
131 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
132 | [45.148.10.76](https://vuldb.com/?ip.45.148.10.76) | - | - | High
133 | [45.148.10.243](https://vuldb.com/?ip.45.148.10.243) | - | - | High
134 | [45.148.120.80](https://vuldb.com/?ip.45.148.120.80) | - | - | High
135 | [45.148.120.171](https://vuldb.com/?ip.45.148.120.171) | - | - | High
136 | [45.148.120.226](https://vuldb.com/?ip.45.148.120.226) | 45-148-120-226.hosted-by.phanes.cloud | - | High
137 | [45.148.121.228](https://vuldb.com/?ip.45.148.121.228) | - | - | High
138 | [45.148.123.10](https://vuldb.com/?ip.45.148.123.10) | - | - | High
139 | [45.148.123.58](https://vuldb.com/?ip.45.148.123.58) | - | - | High
140 | ... | ... | ... | ...
There are 557 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bashlite_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-28 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bashlite. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/?p=products` | Medium
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/doctors.php` | High
7 | File | `/admin/submit-articles` | High
8 | File | `/admin/user/manage_user.php` | High
9 | File | `/alphaware/summary.php` | High
10 | File | `/api/` | Low
11 | File | `/api/admin/store/product/list` | High
12 | File | `/api/gen/clients/{language}` | High
13 | File | `/api/RecordingList/DownloadRecord?file=` | High
14 | File | `/api/stl/actions/search` | High
15 | File | `/api/sys_username_passwd.cmd` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/apply.cgi` | Medium
18 | File | `/attachments` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/bsms_ci/index.php/book` | High
21 | File | `/cgi-bin` | Medium
22 | File | `/cgi-bin/wlogin.cgi` | High
23 | File | `/classes/Master.php?f=delete_appointment` | High
24 | File | `/context/%2e/WEB-INF/web.xml` | High
25 | File | `/ctcprotocol/Protocol` | High
26 | File | `/debug/pprof` | Medium
27 | File | `/ebics-server/ebics.aspx` | High
28 | File | `/etc/hosts` | Medium
29 | File | `/forum/away.php` | High
30 | File | `/goform/wizard_end` | High
31 | File | `/HNAP1` | Low
32 | File | `/HNAP1/SetClientInfo` | High
33 | File | `/medicines/profile.php` | High
34 | File | `/menu.html` | Medium
35 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
36 | File | `/modules/profile/index.php` | High
37 | File | `/out.php` | Medium
38 | File | `/php_action/fetchSelectedUser.php` | High
39 | File | `/proxy` | Low
40 | File | `/requests.php` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/resources//../` | High
43 | File | `/spip.php` | Medium
44 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
45 | ... | ... | ...
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/0a7e7f3998e61e8b477a83c06b8797d14eed2cc622bdd6b1e5ee20ba845a811a/
* https://bazaar.abuse.ch/sample/0aae0f26c28575f7249f3184a35af014fbc538fd403a5bfeba14ca084cc538f5/
* https://bazaar.abuse.ch/sample/0b78e9a90700abcdbc93ddfc1d785ba8c86a69295829d29a9a2ba321acb5a2dc/
* https://bazaar.abuse.ch/sample/0bbb257fdd158ad92b5fee2efb2a87469cfa5250cd4b74f19f616147494c514c/
* https://bazaar.abuse.ch/sample/0bdafdd65d9a1a0ed59745a8ef6f6fc0a0f6262c495547c3e45e203921dcc2f2/
* https://bazaar.abuse.ch/sample/0c84535c8450f598803d43aa915ed09b0566b7a2dc7a7b4b50b6f0a6799713a1/
* https://bazaar.abuse.ch/sample/0cd132574c31b9d6624905b254fbcf26590f196a2d8f4dafa3f6b026cfd2df96/
* https://bazaar.abuse.ch/sample/0d05b3b76c3cde03b1003edc6122cc99a90d6b0b10b88dd1d9d1c12b254bb2b5/
* https://bazaar.abuse.ch/sample/0e27a2be0ef3011976967a50907fe785b4bda0d55ffa6a787cf364022aeae815/
* https://bazaar.abuse.ch/sample/0e81f3d62c18b118b13ceb0fbee402c5baff8b4a84543a31553a35b67b0de2b9/
* https://bazaar.abuse.ch/sample/0e7898a312d030b0aa8dcd8076affad0ef5a1dccdc77c5e153788eaebc84a720/
* https://bazaar.abuse.ch/sample/0ecd0bd257cc8e5ef16b7dae713eb025ad731164d7f0eae482a3d81d066f6f81/
* https://bazaar.abuse.ch/sample/0f176b1f33abb3a3a3764766216049cb28dbd84e6d8b3b1f29745f944d6f3c06/
* https://bazaar.abuse.ch/sample/0fff634ccae5e1bfee2ec3538dbf4ec204f06625f89c250cda24cc4b60d973bb/
* https://bazaar.abuse.ch/sample/00c9b8b5bfc462493bbacc56f74693491484851282ecaf5b7934ab01f18b5db0/
* https://bazaar.abuse.ch/sample/01f5a2fa92b15cbd4946b022896756898dfde3cd703346ac2ae5515e81ac8628/
* https://bazaar.abuse.ch/sample/012886c5dcd11b91edc190134a04c03420066a347f73716fb4b52315861b15b8/
* https://bazaar.abuse.ch/sample/014767c5f79964e88e30ef7b062520f9c726fd6a7e0e1bc196d0af6e7765004e/
* https://bazaar.abuse.ch/sample/0429928ede5a26392b28068f5ec2d0bc4c73f7347ac3536676a50546b05a7ed2/
* https://bazaar.abuse.ch/sample/043e481109ec7d14fdf465daba8a008a75536fea0ba5f6b9503121bc3c10dbdd/
* https://bazaar.abuse.ch/sample/0464ee1e592ba309ccfcbef4b7e543dc2e699742340cdff43f9e7026cb311475/
* https://bazaar.abuse.ch/sample/05d8b67cc42a50c1f378306a2db89010bf7bc75893e90efbd27f063e1ad6843c/
* https://bazaar.abuse.ch/sample/053dfe1d55db9fc07748eb595f288efc0904fbf3c89a4fbdd258280048e2c3bb/
* https://bazaar.abuse.ch/sample/057859bcea5d19150290766188f7789ed023f4c99c20d7ea0c76974799af1577/
* https://bazaar.abuse.ch/sample/0753eb8af4e2d47a6926a92c78fcd50f14a5f468560e27497cd1be84dbf29059/
* https://bazaar.abuse.ch/sample/08fd9158c57a1d04a37270f7c79734d68559e2fb84d2c91f03710de05eec454b/
* https://bazaar.abuse.ch/sample/080962356bd8d2e7199382f72ab52d0f22c519963a33a485dc73f9a5e30fdcfc/
* https://bazaar.abuse.ch/sample/084bd7f1ba6d065632cbc7b22681b2a6cc1030c68c8a48897572fba4236cb134/
* https://bazaar.abuse.ch/sample/09a88091b65181ac8151bb0d0f3861ad7d2049fe18afc6b4567301557edaf26a/
* https://bazaar.abuse.ch/sample/0943d3dbe1fdeffe1db68fd1b5bcf417b83d87d9e98e37a3c4a1ae352dca2428/
* https://bazaar.abuse.ch/sample/1aea79cc363502c3a3cdf10f065e0a86d66b8cdf51e7c86780430bbde2391e45/
* https://bazaar.abuse.ch/sample/1b6e99737a256bacc0775d49405b377ce1b09cbfe9c27e54d1ac31b1e3e9bd83/
* https://bazaar.abuse.ch/sample/1c8829e38eb49bda83f4fc711308621b85d13dc31d445b4ff6776c140ee96d60/
* https://bazaar.abuse.ch/sample/1cb22bc8f975f6cd37bc1620f56bba0ce996a98ac6ff85955004c69cd6fc9721/
* https://bazaar.abuse.ch/sample/1cc9f45016d4b19f297b256f553f58dc326d5edaec44256d598ba0ec50e1f7f8/
* https://bazaar.abuse.ch/sample/1d3a617e4f266bbd4cbd04b21b7b6a304a1d10cb04a010b2dd4e25d28a601643/
* https://bazaar.abuse.ch/sample/1d6739fb49cca08a9fd54eea349d0a9b0338fe435e6fc1f130b0bf9da1dfa6be/
* https://bazaar.abuse.ch/sample/1dc54dd09fa77a0f0a234bece4e4792d6f48b994319e2ed5a7d3857e095abc74/
* https://bazaar.abuse.ch/sample/1e6cbcb47880cf83a50a40ea177ec3fca5e893ff9b26b690fa0e29821023d95a/
* https://bazaar.abuse.ch/sample/1e464fff93c3574444cc6ee38f653cdbdffa35875bf565204cd601ba0c39fe18/
* https://bazaar.abuse.ch/sample/1ef200cefbefc1d51d5d30c24cdf94b4beb8bbd7b8d303ed1e180a2baa502348/
* https://bazaar.abuse.ch/sample/1f5563c5dfc5405d467beeeffb172b81411a8b14088f2a4ed33d0c001b174646/
* https://bazaar.abuse.ch/sample/1f2636846e62666db1b2248e4afa0ef36de166ba6a86675747ce542411787c23/
* https://bazaar.abuse.ch/sample/2a147a66c31446d534bf3579392beb39686b4cf367855f26fb1579aadaa61c32/
* https://bazaar.abuse.ch/sample/2abf6060c8a61d7379adfb8218b56003765c1a1e701b346556ca5d53068892a5/
* https://bazaar.abuse.ch/sample/2b318c6894e66a3e8f3abe92eaf92b181fbc4b41998ce6a2081b72582bf8b773/
* https://bazaar.abuse.ch/sample/2c123b50067d4cd49a46dfe25792ebe94fa4e3369b7c18c16671fe956969e94e/
* https://bazaar.abuse.ch/sample/2c13615067dbb9fb33ad8db11641b976216643cb7d281e669c66c26fb87f9b61/
* https://bazaar.abuse.ch/sample/2ce5eb2235aaf5476213a6dcdc7627524fd9a134b81dfda3e857b24f300ccc6d/
* https://bazaar.abuse.ch/sample/2d03db6f0385daa22cfad822ea28628e9aeebdbacf8d7705a3bbdfcec722b6f6/
* https://bazaar.abuse.ch/sample/2d6256195e69211ca127ab2cc2ac840b7f2f5a00f1426c59e80defa3d9d26ccc/
* https://bazaar.abuse.ch/sample/2dbf49d7e7f4af3771586c567c979e99031f15517e79535a803b35bab3ced081/
* https://bazaar.abuse.ch/sample/2e65d809310b06f59bf024064e38422f87f24d155ef138fead9331b933523985/
* https://bazaar.abuse.ch/sample/2fefbe620c48fb6a7f0c9ad1ef7ef611c04e2313541bdcbbb99331d8eb6d94b1/
* https://bazaar.abuse.ch/sample/3a6b41be1b98631a69f546861b057512ec0c3752cdd2a359eeee845125dd953f/
* https://bazaar.abuse.ch/sample/3a20a4d1840c14a0145c43525a37146ab584e14ed75d76e6b427f4aa1a373d43/
* https://bazaar.abuse.ch/sample/3abd7c8370f70c2ec6e38519adc1f66fb36828858fb7f22e5b587dc34b22df34/
* https://bazaar.abuse.ch/sample/3b040231ede599789ac4d701ed274c6bd7973c023fb72acd86b07fd1f2bcbf2f/
* https://bazaar.abuse.ch/sample/3b9a35f7a0698b24d214818efd22235c995f1460fc55dd3ebd923ff0dca5370c/
* https://bazaar.abuse.ch/sample/3bd1d3984f7f223c2897cae8f821136714788efbd62ad41338ab6596a90946e3/
* https://bazaar.abuse.ch/sample/3be811c6b560282aa132c071c6a36b355418d64f1497191ba57e22c6dce776f8/
* https://bazaar.abuse.ch/sample/3c4571e024cf7e553d2dab7e73dbd4386a217a3d7d971453e9b91e3dc68863f3/
* https://bazaar.abuse.ch/sample/3c9425287d59cd0b4f228e349757bf76beec8e7e25b2b071baf5447996b85964/
* https://bazaar.abuse.ch/sample/3cfda97c1dcfc6d16378eabf2cf841058e1785cc3b4aec0a0715dd0c0f6f0bfd/
* https://bazaar.abuse.ch/sample/3d6bb8ca5062565c1dc4673966dad0630f3d1843af4561290966b0c6459ca42e/
* https://bazaar.abuse.ch/sample/3d84abd3a6772c24ccaa6e31d079651bfae5e9c732457f5ac4a9277f10bc0759/
* https://bazaar.abuse.ch/sample/3dcb0c6b7e992ae1e620e14b369c97e4f244be55eb2370fc22cc29b0da5573a7/
* https://bazaar.abuse.ch/sample/3e3b992d11ec46fa3b662b06ca69cb89db2ed72f10a4993b17193e189fc8ab00/
* https://bazaar.abuse.ch/sample/3ee4cf5e3095dcaff4f2cbb218b8e1f99d295fa3c45054ada052ef17d3f51ff0/
* https://bazaar.abuse.ch/sample/3f11e68bf8f08ceccc38e791a1e4a3c7affe6fd99a21fcf507e286a4da532169/
* https://bazaar.abuse.ch/sample/3f19fc312772226bb8af7f75fab132a8df0d2f2f81c556132ead655731327afc/
* https://bazaar.abuse.ch/sample/4a453edddab27d9d92cf0c1fb583377daa2d5406d65cf09eb5796775bff0a386/
* https://bazaar.abuse.ch/sample/4a94746b472b294ad18fb098c847982580cf78f150b716a5e7dc7e3aec5ce8e4/
* https://bazaar.abuse.ch/sample/4aa7f5e93ce67499d2bd4ffe963565265935b191207f9dc9a0a3ef15aa93b07f/
* https://bazaar.abuse.ch/sample/4d17a21c6491661493b544c4164d4e5910b628b121045eb487fcc7939e62beb8/
* https://bazaar.abuse.ch/sample/4da8dbf5868ca741ebe8b10aea2b76627b868eb3a0cd3e9f006499fca7473bb1/
* https://bazaar.abuse.ch/sample/4db8850050cb41d15e5a5d60d5087c18827b29ac7ba4a72724f1b54139e176bc/
* https://bazaar.abuse.ch/sample/4df2b1838172f8cc9609b6461627f81839d00476c6715b4a90d05a74a611e164/
* https://bazaar.abuse.ch/sample/4e043f835b045393d5067769c908ec31afc0cd3717f1661d68c2f3a13599f3d0/
* https://bazaar.abuse.ch/sample/4e61cd03224e52b486ddaf23fc8785cab5db5561c3a6d2174918f8a4dd732dc9/
* https://bazaar.abuse.ch/sample/4f0e4c1dd7e8e3ac72b5e1a03778e0e46a710af19d1c43e017a974a1563150bd/
* https://bazaar.abuse.ch/sample/4f65bdb5fa27a5a73e9dfe963fbc785e66ebba56093b30b259f72e5379fa3380/
* https://bazaar.abuse.ch/sample/4f77731c2ba6d02587314fff45bf37c5c23f8f1770a1eb3c98036c500ee7c7fb/
* https://bazaar.abuse.ch/sample/5a07b285b9570b7de1288c461e1af9cded90d45a373ac8630776d00938d2980a/
* https://bazaar.abuse.ch/sample/5a88c770aef6ae42389637c81f10ab0c530195a247da3f4d50303d455040c0dc/
* https://bazaar.abuse.ch/sample/5aa4af96e9c1fa6573f4278551acd0bcb4f03872b23cbfe2d987f4baba52555d/
* https://bazaar.abuse.ch/sample/5b4be7dfe4720047c633de7e8e3b707b001ce15ea0acfecf9502294ed363c981/
* https://bazaar.abuse.ch/sample/5b544e55498088ff1a6ad7412daad8f846cb82f403e53255a2e4eaea27c31310/
* https://bazaar.abuse.ch/sample/5bd0d26b144f8f383ec5a5740cfa7c95a0a686b624b0fecdce62c80c4babd535/
* https://bazaar.abuse.ch/sample/5c0afe36acc97d249b26ea7be0854d9395d7087f77c1fb92bd9099648f791bf6/
* https://bazaar.abuse.ch/sample/5c5fcc0718fe383503aaa74b999156056a61cdaf0bf34696a6e2cd9cd6b93141/
* https://bazaar.abuse.ch/sample/5c798ddef085c7009bcc87a8e2875ca2347679648af4fc3b83dd9228f10cc262/
* https://bazaar.abuse.ch/sample/5cf86bf8ed301d1e1268a7e84ecaa721b65e0eb38432074a49a7176bc2c285e6/
* https://bazaar.abuse.ch/sample/5d1d08183f3ac55fb03c0f7eaef0fa370cbf3a36d713248ac06140f9f4d0098e/
* https://bazaar.abuse.ch/sample/5d42d3dff080e2159d134e23dbea07229f1f2513d2ce32fd561f3417180b4b2f/
* https://bazaar.abuse.ch/sample/5de5b346d86298f7141f8f7f002a9b79d515a01d4aed8e8ffc0b04013836cf9f/
* https://bazaar.abuse.ch/sample/5e866674c172062d52754720cf27032841a489b380e2d739a859b6a9240e524a/
* https://bazaar.abuse.ch/sample/5f580543da4c8cba5244b16daa7ef25fcd8a80e89f9fb0bcab0289bc3fb0a8c9/
* https://bazaar.abuse.ch/sample/6b53099c9ab97e6ac90382855ffb8a80be49cf2eca9ab0877dc498ac233af1ea/
* https://bazaar.abuse.ch/sample/6b929647b82fc4a7a292e10026f1d90a23fab3a712c89505e05282a90a92f860/
* https://bazaar.abuse.ch/sample/6c901ba15327da68159712a9726807fb08868309726c55ef202818bfde22a5a7/
* https://bazaar.abuse.ch/sample/6c708875ea64cf31535c2e534bf6f32531ac7461d2e389c512eb29417989e879/
* https://bazaar.abuse.ch/sample/6df376c1d1b9d279e39eaa1d7d70318f90395d35097c8be7d27622ef759e609e/
* https://bazaar.abuse.ch/sample/6e8f9772f39953757a783016817499fbf801890674c9995ff79c8cf0096ab548/
* https://bazaar.abuse.ch/sample/6f05919b896240cd1ea8ca8191f44d767d4fc3494900b2d877fc5c188b237125/
* https://bazaar.abuse.ch/sample/7aa6d535fb98417e62747209b81c7a17706eb37469db9a183a11b4659c6edf22/
* https://bazaar.abuse.ch/sample/7aae6723970b8845d9bf959a1fff9a63808cb20321b1569cbd6b0194c2afd746/
* https://bazaar.abuse.ch/sample/7ac0ac7493ce001d7628074e1e28d73e554eed5f350e316fe087c0ee8b98a38a/
* https://bazaar.abuse.ch/sample/7b07424f2da6f6648b0008a4fe4d1d9c82157fbccd8867f06a175ba78d56cbc6/
* https://bazaar.abuse.ch/sample/7bdd0be5cc03872c5ad1c90496cbb0d96b3c6ccdae34063316ea4bd3fdfd5e22/
* https://bazaar.abuse.ch/sample/7c0fe3841af72d55b55bc248167665da5a9036c972acb9a9ac0a7a21db016cc6/
* https://bazaar.abuse.ch/sample/7daf976263c696bdfc4057ebab568745e5b74f4ff9b22199a10842af314e07c3/
* https://bazaar.abuse.ch/sample/7f4eed6748000ea70f209754c5f1ba2585ff87f60799c5edb52e8f7221669f86/
* https://bazaar.abuse.ch/sample/7f9cb45331e01be2e673d7794953c62bd048b2016e43133b6068b9d5b4fe5b38/
* https://bazaar.abuse.ch/sample/8a67d0a20f52f8b5913c588c4911eb1f4b337672589453853ae0c67779c33b36/
* https://bazaar.abuse.ch/sample/8abd98e70f8f07c391d8d54587fe088aada94a5544bde1c4313671e1222c8110/
* https://bazaar.abuse.ch/sample/8b9ae45f6e43d11ff3dd540e6d8c64c8ffc23f5df652212652359ed229fde0a8/
* https://bazaar.abuse.ch/sample/8baa61d17f084601d9b4014c73c391ab6a893f46d076e9e5d55a55991d94b057/
* https://bazaar.abuse.ch/sample/8c55851ca920533baf36b529bc0dde320630234f9e2f10395be7c4262e03d3b6/
* https://bazaar.abuse.ch/sample/8ce82806ab6b604dca17051bf30d96f6ddd8c09067ad0dcb3abf0b4587566584/
* https://bazaar.abuse.ch/sample/8d11aac643d27f90e7e53b84fdad477d6514c039cde8a00ef08a5e709576630b/
* https://bazaar.abuse.ch/sample/8eeb01b0963485edba1736a7a03f41b88c11ee9c5a70a2c761156e7f1381b9cd/
* https://bazaar.abuse.ch/sample/8f6a2c5d17f924af5435f1d6c42d7af0cbf208fc0296184f1e95e79125cd6e17/
* https://bazaar.abuse.ch/sample/9a15be7c12fa6ae4a380bada990ab3024d55ec0c1e9fcf6935f18969a085ea6e/
* https://bazaar.abuse.ch/sample/9a16268c0e9fe89697c55cda80b2f09e9ba6a03ecf456daa07ddb89bef6eef5f/
* https://bazaar.abuse.ch/sample/9ab929ac75e5c3627fd537aeb34d137b246129e5fad1158d845e4021ce6bb3e1/
* https://bazaar.abuse.ch/sample/9ae1feeadd3edd6deee7789debbfb1798274151ab1734c07d86f6d837642cc93/
* https://bazaar.abuse.ch/sample/9b6cacb165255fdca79ee4a39d4ad6983000e5f6b6f0af864164a4918b9d60f7/
* https://bazaar.abuse.ch/sample/9c4a05cdd18b7371ea16dc9b2d54f6fb11225943b71ed9c5aa31a0bdca6721d2/
* https://bazaar.abuse.ch/sample/9c8abd912146833d4a8c7c8bd8b80dc2ff0f07be12603307ca20245fd63b0172/
* https://bazaar.abuse.ch/sample/9ce4e4cd565ac19ae4ff5b47a5b1146921ff31d71aa951146df5464da0d93dd7/
* https://bazaar.abuse.ch/sample/9ce6d7d21844683c022c0aa6a6db7a6e623a6b2af3f2d1318d41c7915801cfbb/
* https://bazaar.abuse.ch/sample/9d014e5b66c527da545c50018ee16a9b2d923c86865f57b2fa98fb5dc0140161/
* https://bazaar.abuse.ch/sample/9d6eb630c704cd8b98db51729eb89390df56ffee62e2687eecfd519ba8d2cab9/
* https://bazaar.abuse.ch/sample/9ddbad977b0febffe4b979dd9982f078120618ac1e4e1e1d1bf5b6876ef6e618/
* https://bazaar.abuse.ch/sample/9df3011e0afa434ce4bf251bbde60e6cf57f0f07cbdcd1852d9b8c0f0d3b9582/
* https://bazaar.abuse.ch/sample/9f7ae2f3c10d365d587531614b832416873a47c95dbc52e9dd7379a25d298ac7/
* https://bazaar.abuse.ch/sample/9f6826c8582e9a6d8995b5a530e61f490235c70b865f0f800d83c6ee95365988/
* https://bazaar.abuse.ch/sample/13d4c09e4c4528b62e0a37fe11438f0c82e1a730bac1b2982d65d39172473fcf/
* https://bazaar.abuse.ch/sample/14d2209984ec4a688c2ea085feaa817bde27d4604aeb4ee607bf0fe43fe7b04e/
* https://bazaar.abuse.ch/sample/16de867d548b31900a96c03bb6b3d0efce7dcdd6a5b1c627e683e671d409542a/
* https://bazaar.abuse.ch/sample/16ebf3a10dc532d6499a715868a290306cb5eb715ffe24e32b688507798e54a6/
* https://bazaar.abuse.ch/sample/19f00143f89a13f1671dd3ca95b4f0de81fd87de1779a043758740cbdb801cd6/
* https://bazaar.abuse.ch/sample/19f995ba1881eb6aed18e0ea9f8ac851ae746cf1ac70b0c92064fdb2e64b26ce/
* https://bazaar.abuse.ch/sample/23ee3d7532a57390628b5f3757add0565a0f8d3a31fa449a27bf4cefcb50dead/
* https://bazaar.abuse.ch/sample/26bc95206deb5e374105454a112511862bb2ba390043cacec7a9557b18125d6b/
* https://bazaar.abuse.ch/sample/28f5807812b9887589a79c1b034a3ee49ada09515fa95bedc8dfadd342df49c4/
* https://bazaar.abuse.ch/sample/29ab568f4dbe12031374e3dc4d2c56f76049297dc6c32123e9051f89431fa852/
* https://bazaar.abuse.ch/sample/31c96cfddb7c596bde617d6c072551d0bf04d30b5bccddc5b97d76a4dac54347/
* https://bazaar.abuse.ch/sample/31fa9f121ab7bb10a2a3f789c5e928e309912d1d76377cdde1d499524e472cb2/
* https://bazaar.abuse.ch/sample/33e56b47d123955b3d5d820189a345f9b2b9b9fc394632689d48477357799fa7/
* https://bazaar.abuse.ch/sample/34b404d9cb357730cca3c77261ab7f94c1189148d7d01cea376621051308713a/
* https://bazaar.abuse.ch/sample/34c1646e2d0c27eaecb515e7b3d880a8eb0d548286d99e8460a37959b43ec7aa/
* https://bazaar.abuse.ch/sample/37af44d4dbb8656c9669513a11df3069a29049af90335526c228823e0037fe0c/
* https://bazaar.abuse.ch/sample/38ad5d96d0131e80d496614a56ed5e1969b35a43b96f539d4426103ee75e8b0f/
* https://bazaar.abuse.ch/sample/39f11f89c1654b2002937576a85768490311dc219540a36d93eefd6f6843e054/
* https://bazaar.abuse.ch/sample/40b36c5eedcc4b2172079c924ed8b63b7a8f8cf7dc9e4cabb2ae391a62ef18d6/
* https://bazaar.abuse.ch/sample/42cf396d7f01e7e2e0f7dc7935b752042903f7eb8ba5bd104252555933411a3b/
* https://bazaar.abuse.ch/sample/42f7733efb9299efd82c35a95c0de1e5cf1726e057852500851179d7eb86464e/
* https://bazaar.abuse.ch/sample/44ad731ef5a135e92aba3d295b56cf9ddaeef3adc2b83d8c68af84a0479cce98/
* https://bazaar.abuse.ch/sample/44d061191bb6feb5a925bf88f29ac1a77fe998e6871f07073751a170e649a2c8/
* https://bazaar.abuse.ch/sample/44ea7deb3fb907d1cd986529bf026f3b4d1676ad3a4c9ce5fa99288272bdd134/
* https://bazaar.abuse.ch/sample/46ddac8d35ba120b36bf677dbd54168a8d45432798790d5587d0130ef87dd7d6/
* https://bazaar.abuse.ch/sample/50a25384aff2ccee0bec3954cca6437b5bdff7c8d65a7c8e96b2a10be280fe67/
* https://bazaar.abuse.ch/sample/51e0d0d6d4e3eab5dc1eb5a751490c987755e03ce8b6aa1db72f257938296194/
* https://bazaar.abuse.ch/sample/54b5b00e8796b0ddb5e7a581518c55e3f0ede46487e91ade2690ebf67568242a/
* https://bazaar.abuse.ch/sample/56c0199a3285962072e667b8977b28807d97763a6731543fffb4093d448f0704/
* https://bazaar.abuse.ch/sample/58b398485520b54397d795267fb2c5a7cf9c3e4e0f39140a94ce2f3ef2db7ff3/
* https://bazaar.abuse.ch/sample/59d90ed186faf2c5635791f335a587fae4a069f7afed63241bf6625cf55afcd1/
* https://bazaar.abuse.ch/sample/60bfa6326f2d52e416a72301eafdea5942786f150fc45a594cf407cc80a7bac9/
* https://bazaar.abuse.ch/sample/62acfe66423971c990706609bdcce4808b7fd3e96b1d9a199764eeb200eb13ae/
* https://bazaar.abuse.ch/sample/62e8717866031ee2f4f3dda30e03986c97e91bb1bcae2077fbf02ba127666cbe/
* https://bazaar.abuse.ch/sample/62fbc955849f6f05bb211ff189e2bea0a804c3ec757486148e15e32f8652ad68/
* https://bazaar.abuse.ch/sample/63b21e6929a7ea3f52d33c9e97583d1916ed3b970b3cb1341deab128e57f0ea3/
* https://bazaar.abuse.ch/sample/63f3d49b4ec480494cd3230e36ecb708e42b8c54750f0cdcd31c099b28897687/
* https://bazaar.abuse.ch/sample/64b7eeef373340195eb2cfc396738c70a8505b48e2153504eddecbc934d72be9/
* https://bazaar.abuse.ch/sample/66a095700b57c19831ff5d154abe539fa05219790405abaa14000e12fca2bf8f/
* https://bazaar.abuse.ch/sample/66a1dbaee93b2e8b7f04c10ac1f4007115a114f73e76758c97aed09fdb02a051/
* https://bazaar.abuse.ch/sample/66ce717ac3bd6d19ace02f2135152b70ff93cbf59945782e2190902e72de0282/
* https://bazaar.abuse.ch/sample/67c44956996df95d113ff77d3bdd694b6a86400b6ed7c554322af0e8d12c961b/
* https://bazaar.abuse.ch/sample/67fb7c540c5c6625627caba477cef4f7b8e89e1e2aae8db3c876ccccb6b0221b/
* https://bazaar.abuse.ch/sample/68f3c3ea0ba3bd7965b63f2ba5da36231e1cc78f4bd1b9e833a0b0d5f420114e/
* https://bazaar.abuse.ch/sample/70be724c424c9faa932f873cd8c5c4545fac941bd86120c6247849b4c6035f6a/
* https://bazaar.abuse.ch/sample/71b3d57e442761e40235542cc64da687f2ae11ff4892779abc7b749b1e8d69a9/
* https://bazaar.abuse.ch/sample/71d02b2e362c6e62c43909daf472c0cbd16b2a0f66e72bfb02031fd5850c5bd0/
* https://bazaar.abuse.ch/sample/73fcfb03ad89a105e1210f2b32cf4a38ceaa09beac6fdb9b9202c4a66297f83b/
* https://bazaar.abuse.ch/sample/74eed23bbd2e04b2694386cddedf8b4f0e7334c9be2bff9c9a40aeb28806275f/
* https://bazaar.abuse.ch/sample/80d7d535edefb1846919e96ba320a18734f93e28c9a564575fc5cf5f6a828243/
* https://bazaar.abuse.ch/sample/82b7ed7f2c99fbf16918ffa62eddd2e75613fd6c4f7652541161c326238f91f7/
* https://bazaar.abuse.ch/sample/85c315d10debcab5e66e738d801245ce16f12b3d01861429e0d8499e2a0c872f/
* https://bazaar.abuse.ch/sample/85cf1750e7db631650ce6dbf4ed883074dfb96497e714e38912cee0e0307517f/
* https://bazaar.abuse.ch/sample/86b6ebb589e2fd34c4ad43d49ec31a7bee3de35d2dd0c0bbb4db47c60eb91597/
* https://bazaar.abuse.ch/sample/86c3af8076c785a4f7d48df1e3beb3366830c373f6571287865293c19f06d4d4/
* https://bazaar.abuse.ch/sample/87adec6a253fec4d2ad78edc4dd7b009de090b551fdd9fc55fa388c0ef3c663c/
* https://bazaar.abuse.ch/sample/87b3cf10688d27102a17368c7c97138f630ad13fdb6de21e4d10b12ed53ca532/
* https://bazaar.abuse.ch/sample/87ef4750e85c5d9e14ab78db941f502f849ef85ee901caa029edd63921d2b879/
* https://bazaar.abuse.ch/sample/91a16c3faa57d4cf04e693e2e194277a061f799d6e7d3a226bd92c37b2184c6e/
* https://bazaar.abuse.ch/sample/92d80764c80bf0c2ecedb1c7dbf0295c130434a8910180f94681482f8b7ec572/
* https://bazaar.abuse.ch/sample/93b2fb60ef28f0d556de3d3f47789e641877c389cbd8b1cfae5ceff2db3646c9/
* https://bazaar.abuse.ch/sample/93b8719b737859fdee0402a9daf5e251d0026f217d725881bf276ab56fc87636/
* https://bazaar.abuse.ch/sample/93be342e3f753fc904a23481e1753f729646ad0f8d771b1355f5d2e9c8a95901/
* https://bazaar.abuse.ch/sample/94a227df70b66e0617156778356aac49de833d7c1b07cb06beb9e88ef20c93e5/
* https://bazaar.abuse.ch/sample/95bc72cd38c8812c1626301ad71f04db6bb27f8051e599839e95d533f73714c9/
* https://bazaar.abuse.ch/sample/97d30a4dff0b285e0603fe06e8443c0f12c2e48af49dff1dac9e26fc5bd1871d/
* https://bazaar.abuse.ch/sample/99c02458d3e19459437955c3974eebd0b1f2d537d57a33ca46f8f8555dba1b56/
* https://bazaar.abuse.ch/sample/132cbfb011f63e18273a0b57b85994f77fa48be2d62f2891b30a6bf0adb356fc/
* https://bazaar.abuse.ch/sample/183e1d0f0087b5032b6b5c9ce429e25c3830ac6148e56d5fee297e4e6bd38df7/
* https://bazaar.abuse.ch/sample/187ba2db2f9d78c806a45591d8a7cfbc812d864bcc9d12f737e4089d6f6ee6c5/
* https://bazaar.abuse.ch/sample/189aadd830cdcc85e5060ccea71db9e36510a81231ceffdd44b49dc927943654/
* https://bazaar.abuse.ch/sample/223ce32992b7acc151bfe83c453581e19b98a509cb1ce7a7c81156d23a303387/
* https://bazaar.abuse.ch/sample/229ac9cb37d0ec6bf658c847218984be2393e8bde9746a8baea4eee805fa9bdb/
* https://bazaar.abuse.ch/sample/261ab474c1ab614df007bcdba34c155394e5d6d6b9892cf716eb980aa1da8fce/
* https://bazaar.abuse.ch/sample/299a0979b6b4ac120a61cf40f494337a3acc53a9fb0a087a83b960b6dcc670f9/
* https://bazaar.abuse.ch/sample/299a95b41d2a1c43854bbba9482277ab74f7efd3a7e7f629dfe81e98f3cee5f9/
* https://bazaar.abuse.ch/sample/325b0ab4972d760caf1ba4bfd931f276c2510861ea88656ba8d165ca74c89733/
* https://bazaar.abuse.ch/sample/333af238289f204e6cec2f9ad8ace54bcd5150d0e487f258ed65d9123e9e3dcf/
* https://bazaar.abuse.ch/sample/333de9d40b8d14bb2667e597a8a382ece2602aafc433bcf53030982da3a59aab/
* https://bazaar.abuse.ch/sample/340bfdc4c8685a15afd0fde875efb6abc20ffae0f9313b33d4f94129c3915dd5/
* https://bazaar.abuse.ch/sample/368b829dac6ddc871473ef2bbde2cb492f6099723a819bb9368bd08932cb5dcb/
* https://bazaar.abuse.ch/sample/379f02910fa209cb2b5852c9e2ac7d5ff4ce3fa98a0140b63e302fa92e82baef/
* https://bazaar.abuse.ch/sample/399b9f44795e44ad320b7a6a7a8248f323a707bcecdf0ef2f2b469f4317d5543/
* https://bazaar.abuse.ch/sample/409c05edafcce77fc3b63621258a37b4d8722cfcc99d4a8f20b0a7fb89d0186a/
* https://bazaar.abuse.ch/sample/409c7de58028290499129af1e7963351dc88eccf0b37b7ab4f382a88021aecda/
* https://bazaar.abuse.ch/sample/457d4f916d51596a347041fab667502237d2a95ba1da20bb64731edc6f7475d5/
* https://bazaar.abuse.ch/sample/498e42bf4073c9682d4427d237009166f703893e4ec756d75b05194fb0463af7/
* https://bazaar.abuse.ch/sample/521cc5404a70afcfcdb43a4a8e66b4761514d8303df2e9395732c417073b9ef2/
* https://bazaar.abuse.ch/sample/554e49031772da9d4ca380c8993e6535fe9a4861ca793723c45ac19a4a38d806/
* https://bazaar.abuse.ch/sample/579a5ddeb81aac0b8511f5cb1d5021dd6a66a1ddb5b2373b178154e81ceb3aa2/
* https://bazaar.abuse.ch/sample/607aff4db2203d1e0cb9b42fcdd0b02e810a146b7fef077baa87b6bd896096f5/
* https://bazaar.abuse.ch/sample/623aa0eb67b8d3fe9135852c4aa35d8d44be81958ebee7e61a9ce219aee3d170/
* https://bazaar.abuse.ch/sample/624a15b1708e5c45a682e069e4ca7e51b13d32eee6105db63d394109ca7b7d1e/
* https://bazaar.abuse.ch/sample/671becb7b1043a7321a046ec98011ec060133b1afddd781d868ba519ad06ed93/
* https://bazaar.abuse.ch/sample/699fea9ff953b1837c51c8d1dc032004315bf73d5c8a70359048def3da3cc5ed/
* https://bazaar.abuse.ch/sample/700f0f5b1634b0326d186bbf8b34582150cb37b660c3563148c89e85fc2d5801/
* https://bazaar.abuse.ch/sample/716c8bae6e915d3096635bb6af81f44d8ca977447ec8efb099053633daf781f6/
* https://bazaar.abuse.ch/sample/788db01a3b8ddbdfc3f82858e61102003ba23ebab2dc9a442fa681d4067812e4/
* https://bazaar.abuse.ch/sample/798fd1cb5b6cf836d652a40c6863891381a2b5b7b07f29da33f1c60c14c8558a/
* https://bazaar.abuse.ch/sample/821daf19dc278c67757faf18294ab37b3358f68e1e67e27332c762162273d891/
* https://bazaar.abuse.ch/sample/825c3aa67440f740887effe8f86e5d4e014eba94f9d8d756aa2c6767bd272eb9/
* https://bazaar.abuse.ch/sample/846c42db64e10fa58af94e47bf5ba98497a0d518e7a49badb11151e3fa0d3b4f/
* https://bazaar.abuse.ch/sample/858c0aade3215846f216aa90cde6f4d770e477063956560dd302d372af804792/
* https://bazaar.abuse.ch/sample/890cf0c4a2858c07533e19bb9b75bbc043f86c4d6953d73024afbf8454af0a5a/
* https://bazaar.abuse.ch/sample/909a7a856da42ca6dd910d71eff0eb17faa7f7f5d2a7ca998be089a3d46d6de4/
* https://bazaar.abuse.ch/sample/959c1a490685f02f194135e922d6c18ec3edc9550b1f3f07ccaf887790f3768f/
* https://bazaar.abuse.ch/sample/988ed754b5edea3c1830615ad97ad87400f8622a6da81e1431338d719a274e8b/
* https://bazaar.abuse.ch/sample/1199e318f4d6fccbda523358c6b12add7ace5b0b219cb96bd90f23efa4ef7535/
* https://bazaar.abuse.ch/sample/2067c1d65cdd999cfcf483a70296eb0eadc83d47c0819018d52b22792f12c5e8/
* https://bazaar.abuse.ch/sample/2648dda5ed741fb77609840f0d62a24d2be1b7d9df269ec7590d33a0a7ec4a06/
* https://bazaar.abuse.ch/sample/2832c10c7d3385c5d3c86244535f990484fcf66f16a966c5ea3a9815cfd52a47/
* https://bazaar.abuse.ch/sample/2999e24dac11481a20b5e3e02ca1fb113fcf8d8e9eb1bd52661e63410e0ffff2/
* https://bazaar.abuse.ch/sample/3152cf696015ce57daae8a69bcc44c1e0b2c037b87b03b7a6ed6267f0a2c21bb/
* https://bazaar.abuse.ch/sample/3268dd8bbf0093486620fb2821cfcbadac5db66752c3cbec3fdadffb9b1132a9/
* https://bazaar.abuse.ch/sample/3393ebd016d931844f5fecfb5dca819778730a1c0c00caa576228eb8b47d9ce8/
* https://bazaar.abuse.ch/sample/3441b0320fe7ff51f243a71250ec19502a2a2cc7d4ca41247483c791be61d1f1/
* https://bazaar.abuse.ch/sample/3952dcd10ea2f2a8ae7d5d270f780501029371b8ae89d59e56d8232678be5091/
* https://bazaar.abuse.ch/sample/4494a9852237a3f8fb52c7ffe3575b8b04bdf96796fd246ce5483fa87caed08d/
* https://bazaar.abuse.ch/sample/4859b7ede05ad13c187ded9fa899d2822c666b328f9725558f13790f1f13e50c/
* https://bazaar.abuse.ch/sample/4987b2d6a220ede7286c8b1d0b34f0641bfd233d0d863eb656077b7b9148b55b/
* https://bazaar.abuse.ch/sample/5753a6e94f17393b98a0ff72c56a8ebd5d1cc769db42e51b13e7202902fe9803/
* https://bazaar.abuse.ch/sample/6449d9b13a7c10821717832af83388b19e767c3e483a680c7aff39b6db77ca91/
* https://bazaar.abuse.ch/sample/6452df031b3bb9108dd0045bbfe1ed61fbb11d6419114d78e7ca04ee467bf87f/
* https://bazaar.abuse.ch/sample/7033c48ca299148830c3a0a31a4e9ad377c5a93b62d0586ad270f20cd3a154e6/
* https://bazaar.abuse.ch/sample/7677dc86c6877ae1b1db7030f976684c06c4fb4e88457775f2a49fe1904add56/
* https://bazaar.abuse.ch/sample/7785efeeb495ab10414e1f7e4850d248eddce6be91738d515e8b90d344ed820d/
* https://bazaar.abuse.ch/sample/7895e1499feb9ec2edb14e9a4210fb89532b5e5cd108c47b7ef36c0bbaba31cd/
* https://bazaar.abuse.ch/sample/8168efd6edd7a30a2bc1f3e90c3fbcbdfa47d97900df92b24aad24f702a2ad82/
* https://bazaar.abuse.ch/sample/8288c6b6ce9c95745a9aada887e99101fa166bc71cf21a01d2b704f4232e38c5/
* https://bazaar.abuse.ch/sample/8348aa342850dae3a6ef9413d8c823d1ecdae24f3111c059b8bb11bca7f0a95d/
* https://bazaar.abuse.ch/sample/8360ecc5f51c6682491588929254b39d37a8d6e92dbe16114738700ac4e948e5/
* https://bazaar.abuse.ch/sample/8437eb713086dda49d5e636f97bb100ca9c35d7a6f6b00d335f060bc2e9155bc/
* https://bazaar.abuse.ch/sample/8499c910ca9bba9c105b191e11b7fc2682e4b9baa69f2d52b3c51ca552764869/
* https://bazaar.abuse.ch/sample/8606afc89232a3b549f8340cf22aad4e71ece7fcc00b76937eb76b87f1118986/
* https://bazaar.abuse.ch/sample/8769ff283012a133af3c1b8f2c79595e1862fccba7e7cdd9595301ede76fd3a0/
* https://bazaar.abuse.ch/sample/9579b7f5379c1982157cecac021172d215948bf6cec7b34ff344ec1b932a92a3/
* https://bazaar.abuse.ch/sample/27470aceabcb4cab3032c1bff62efbc1a4286e6eaf40305cfd14795aafc0cffb/
* https://bazaar.abuse.ch/sample/31923ed644ac377d3c29920a4809854c1a77d9093a4540cb5107d78084da030e/
* https://bazaar.abuse.ch/sample/45331c8070a2b6f8f971143181b53fbb1e8fac3009bbccaad41e37cc1eb48888/
* https://bazaar.abuse.ch/sample/46294fe4ddda7ca07d864c09b283c8af8a7cb8b110fafb60777b6ddbe13c2e72/
* https://bazaar.abuse.ch/sample/50381f61ef742cf02fae1e58bfcfeb74d8607b532e995db6d006133fdd49c951/
* https://bazaar.abuse.ch/sample/54650b8f4f3b28f4a2f8a75cfa4818a165a310663754acf76b82091f7617cd58/
* https://bazaar.abuse.ch/sample/66632e6d199007078cea7202c53f018eb2910dad4b642fc9af1ca3791ad2bb9b/
* https://bazaar.abuse.ch/sample/70666b157f62fb87ff8f4da5bb6e16d462ad80b3bdf708579778cf1efba57ce1/
* https://bazaar.abuse.ch/sample/77318d8306ef6856ed333833622ed55f4560fb0e945432d64dd8bf3a8d05d4b5/
* https://bazaar.abuse.ch/sample/80415d67fa20f3b053a155da702e8b934e83dbaaf6119e06fa5f6cd1e66b0b20/
* https://bazaar.abuse.ch/sample/80565e89327f0ec168cc9d72ddedcfedba42f6984b7f1dbfc041e5710f9cca81/
* https://bazaar.abuse.ch/sample/82957a866c5a284f1b56af5f34287ce6b482d0292e5e8ef36eedc4c7d45ebfed/
* https://bazaar.abuse.ch/sample/86448f366987e93e624e385654552787d4c576a36506fee3d094415f0cb672d1/
* https://bazaar.abuse.ch/sample/92194a7fbc46e88dbb9876c458c742cb55426825d25ce7e01279b55927355d60/
* https://bazaar.abuse.ch/sample/92838d046d9253542c557765602e0673ebadc74258f11f362e52a29cc74f778c/
* https://bazaar.abuse.ch/sample/97587e55695db5f8f31133862969a7ce9a60757cfc2a097e89cd6fa8cc16c365/
* https://bazaar.abuse.ch/sample/121191aea9560df7d2a365d4c94a524bbf94d69bc59b0e2ba9bfda93db50184c/
* https://bazaar.abuse.ch/sample/143668b80a595ce4c4e886e5f18ae05afd7ccfa3ffe997070addae6bf25c7bdc/
* https://bazaar.abuse.ch/sample/295001e0d25736437472a9111c3e77f332a21b688b8a1fc6403f8b956df9520d/
* https://bazaar.abuse.ch/sample/440428a253a06e80e5a6055bf0cd07662ea9eadb303b193430c9e984d84ecfac/
* https://bazaar.abuse.ch/sample/495201c31afdf1d773b0e1d791d0f6bbdac5591659fd3451bac8156d8a892966/
* https://bazaar.abuse.ch/sample/557278a66fd4227f27a03e59f8ff7856df27974175894333ec35293f2ebed52a/
* https://bazaar.abuse.ch/sample/675030abe6e4f95ca372593670e2ca2dbece41ae04ba11b05d061962ac0c4eb5/
* https://bazaar.abuse.ch/sample/702255b9655f629e2c148aeee59bcd3ceff767d065dec37feab4dfc6d5efec47/
* https://bazaar.abuse.ch/sample/811915c988ff17a6d129209448910446e49f4524d5681c0820672bc5cb5a0c9a/
* https://bazaar.abuse.ch/sample/830179a32b123a068f0a7636661df90d946b41d5dab618e44db3a973319ee0ab/
* https://bazaar.abuse.ch/sample/1662219ef1f89fd2450d0e2a4e9d3ade855c0ece1ac551500653939be2a17e3d/
* https://bazaar.abuse.ch/sample/2836718b461f52ab6af89a432eb9fa58fd761414e4919d0de475e7c60fd14539/
* https://bazaar.abuse.ch/sample/7005226ea0a7bf03e830af258814afb7d5ed0936d27b96665a649ec099856f6e/
* https://bazaar.abuse.ch/sample/7311111bc744b185239be8f0ec37b566709dda7260a96a8f506b225ed0c4bdd8/
* https://bazaar.abuse.ch/sample/7681843e8a3d6400156e079fa5db3429b416e7c313e038bf6122e343b98005a4/
* https://bazaar.abuse.ch/sample/7735759f2aaeb91a73c73fa7e7b3dc9c13c1ccea58202d00c988c956f6a4bf40/
* https://bazaar.abuse.ch/sample/8022863b326ef2f6a6c3f96b08534f30a8ff571a9011efb372dabd2d6c057931/
* https://bazaar.abuse.ch/sample/19336546eb469f6f22bbf58708826714e704d851baea404db3eb09dd6c5fb8c0/
* https://bazaar.abuse.ch/sample/27628499e3e910ac4d8d17da85c498bad4ac2346ed6643a08ff86d72988c5ce1/
* https://bazaar.abuse.ch/sample/89256664ae53f104949f2099d36fabf6931cd63e97955684c8bceab2a9f05c35/
* https://bazaar.abuse.ch/sample/89297556dfffc6740eca7398405e7e1e2e831195e99d8fcb775e7d0179128d78/
* https://bazaar.abuse.ch/sample/155274479e685c418a739c230bd50abe3e5d6a4bef6dfb7306883f7bca3d7c24/
* https://bazaar.abuse.ch/sample/560296973dd92fda1e2021abd5ac5948983438edeea35934c389b4b99a787bdb/
* https://bazaar.abuse.ch/sample/653529923b9c7e2f8fe1b1f5f1cfe2b2e3a4ee53f787ad7ff055e1503bbe3b8f/
* https://bazaar.abuse.ch/sample/911152997ded7b2964b7abfdf7c38e96f2748068b8bbd5975d9d4519cd762807/
* https://bazaar.abuse.ch/sample/487206399484fa072b2d1cbd965a7375910c90efe7ad3d9c168c074462b16062/
* https://bazaar.abuse.ch/sample/9715983073194538b78b2a715c1003a35bb5136dc419c7666649f00ded4dc043/
* https://bazaar.abuse.ch/sample/a05609b6f85b663f2d2e027f84d2c1a814bc484a035339b96f15ec9e77122f47/
* https://bazaar.abuse.ch/sample/a1ad29c9a80b14f6a0a3cd37b6dc34974dca0b3b8c26cba823b7c48ef3c864ff/
* https://bazaar.abuse.ch/sample/a2f7038b284919469460eb64955c0eb15ad3c179da78afc265ea6300eb57e833/
* https://bazaar.abuse.ch/sample/a3d97ce15ba1a46f6b040463f07f35ae62454e468f08addcd71fd5ed216a625c/
* https://bazaar.abuse.ch/sample/a3ed4e0b85e3944b34e4103e0a73fb1d2dfb3118eb20e1ccd324b32e0cb42998/
* https://bazaar.abuse.ch/sample/a43f8a03ecb56e7ca54cad97e507ebf568c58abf5108a76039506518850a3470/
* https://bazaar.abuse.ch/sample/a98f0121ed69d9e8a58159cf7037d1132db7af469c5f61fcff2e519ed9f99957/
* https://bazaar.abuse.ch/sample/a128a62d2290a71183bcb46e10cf300c1ce2182ed74be355bb270145012cd163/
* https://bazaar.abuse.ch/sample/a280f0feec3658eb9438564ea791ceb7bfccf134133cfcd1f8386fcd371848db/
* https://bazaar.abuse.ch/sample/a809ffcdf246527ce3c76173fb4f11ff82c01f2b90b936a41ce1f209430a8a1c/
* https://bazaar.abuse.ch/sample/a3920a9315258284fe20bbb5525527f1d0ff1e4c656c72703a3a566f8eb42d93/
* https://bazaar.abuse.ch/sample/a4850d2639c53f42081617542401a5dba968499141d228505a9315fa0064e5be/
* https://bazaar.abuse.ch/sample/a5887df3c7d05272f381194065268c462945fea017de1824e599e98a241ae4b3/
* https://bazaar.abuse.ch/sample/a59060d43960c7f553363c799c2ab285833b0f95f8eb0c6eae81b4fc9a9364b4/
* https://bazaar.abuse.ch/sample/a699357cbd268a50af8d03f3d982a5d30a81ed2dba2a69987c02526098b5275c/
* https://bazaar.abuse.ch/sample/a4932756d022e9b817245108f4597a2c35613f4af3fc3667e1bda7a275a6cf43/
* https://bazaar.abuse.ch/sample/a747206513c3987deaf42a53e8f277982510920e05aea7bf8b434978d25920ba/
* https://bazaar.abuse.ch/sample/aa9b3a086e0ceddc5078aceb760a63a0d90a8c4128b8a8b07e4256b46e81c3ec/
* https://bazaar.abuse.ch/sample/aaa5f9375e9ec93b690811cc017f6c909c1bdea62e5e9ed5e8bd0eb2064e77fb/
* https://bazaar.abuse.ch/sample/abd369ae015650b40761d1e3c5479d968737bf86945fa594f87e332424f36256/
* https://bazaar.abuse.ch/sample/ac09345ea9d162a8299f848d99cad3bb84fca444c24799efceaabbc7fd1a9c85/
* https://bazaar.abuse.ch/sample/ac6a4f2e5ae529d8c3d3f1dc51aab9660f7beb11f87334aeea047219073cacda/
* https://bazaar.abuse.ch/sample/acef6f73e8edd482ddc6fd032489dddbcd026ab6ff8b02ce4b6b922caa868664/
* https://bazaar.abuse.ch/sample/ad0c93d57e36644098fcf220fef0098a640e113578ab19fab7a9883b8c113295/
* https://bazaar.abuse.ch/sample/ad1ca9c7bbaa7858c4e9dad94edb4ce91be28c959d78ef653a66ba2e3a82b387/
* https://bazaar.abuse.ch/sample/ad6f3d713ae4a997bf326fb68e4d9dde2e39a1e9b7126d02857692a87c58109b/
* https://bazaar.abuse.ch/sample/adddf72596dacb26fc78c63b32eb1a87ebe75ec78ac6e7973e8600da2b1b47f0/
* https://bazaar.abuse.ch/sample/ade5fd3b5560e3319b1ac22030745086e824aa533aebeef9f8c821c288bfe585/
* https://bazaar.abuse.ch/sample/ae880c7dd79ebb1d626aea57152fdaa779d07d5b326d7f7fad1d42b637e5da84/
* https://bazaar.abuse.ch/sample/b0aec1fe57e76d7ff70421c1badef42abe9fc41ef06caf51036ace117abc41d4/
* https://bazaar.abuse.ch/sample/b3b4f85a47786062298c937985773a00aed8432ab2bfecdf193e2f9bc267871b/
* https://bazaar.abuse.ch/sample/b3bab8e4fa2213252d4e7927fc88d7b8a87ba268c78b658b4b41e1b5ef562c89/
* https://bazaar.abuse.ch/sample/b4cea0ae8d9f726126786bb870a344b32d1926ef5656355b670dd44451cb9181/
* https://bazaar.abuse.ch/sample/b4ea7fe5d20e19140d820bd8d311c735312c2cf59ef45bb7a8b9afb8b2e55d57/
* https://bazaar.abuse.ch/sample/b6d234d83775ded8082080a0f8f93d664c0c96204f76053fab2acc46310e42f3/
* https://bazaar.abuse.ch/sample/b6e32977fdb49d09bcd8b3834021b4e340710f6929fbfb4780ffe32396086894/
* https://bazaar.abuse.ch/sample/b12e9fe42185eb332c55b63e5a79635cb3b0909e828f73855c646bbcc2c063e5/
* https://bazaar.abuse.ch/sample/b45e98ce0bfe48a2b2dd5f9a985a1449d8bf4099dd5b596cb1d053e32de8947f/
* https://bazaar.abuse.ch/sample/b68aef7f26141cd40580ea43afdf4b72e0caa1c9920388a9b12dde3683d2814e/
* https://bazaar.abuse.ch/sample/b146aaa2e6719d54e4b4210d9ba4c77498bb86ec18109138869cddcd56e12da1/
* https://bazaar.abuse.ch/sample/b314a4cdf263576cbc8407954451c4cd53a4df40b7654e7a454715ea85a77b98/
* https://bazaar.abuse.ch/sample/b6963b80d2e906e67eb39b0ab28a5156ae306462396d20fe596cb21e38c40365/
* https://bazaar.abuse.ch/sample/b15039e7dc42de8ace691455e24c27a2120c93a76ea32055364e37389cfdac04/
* https://bazaar.abuse.ch/sample/b26024defc387cf0371b2fb62201e70ebaa63afe9a94e6b669e21bbf363b6b1b/
* https://bazaar.abuse.ch/sample/b42799af64280e6a2217d02e07deec454b48712330404f4829970dcb0448b4aa/
* https://bazaar.abuse.ch/sample/b430758efac32310030daa8a459369826753cb65367489e35a7bfc978511c2b8/
* https://bazaar.abuse.ch/sample/b834031099391abd42f95f8015f800844d6ea957031e8119bf6d01a186d2b4d3/
* https://bazaar.abuse.ch/sample/ba79cf9aec445aad98d9ba7ad8f85f5a8f8617c8482ed8913f725f10b2942b42/
* https://bazaar.abuse.ch/sample/bb7ac2ba0dea3b0ac95a9f76a8c52df6dac96dbb2c8506e0708524f1b57ac88c/
* https://bazaar.abuse.ch/sample/bbd0f0b8c5440c362fb7cf52086a9f9e01b1eed018b5d5b9d7eb75f1eedb2b28/
* https://bazaar.abuse.ch/sample/bc57dc3abe88b1681c2933e91c2ef90f69cb4eb0b9cd46f554ca393d9c0b39c5/
* https://bazaar.abuse.ch/sample/bc58169d1ae4c532367e1f9bb92118378ac466f05ed19e1555b2eec170046ba8/
* https://bazaar.abuse.ch/sample/be288d00108d6211ca0721cb1c5dce9480b4687bbb8a9286081267d8f8fabad1/
* https://bazaar.abuse.ch/sample/beda48f5abe02b533019d3fb052ad039bc720d834700f2d94245097a6a307826/
* https://bazaar.abuse.ch/sample/bf4a5b0aff125b4a1a0b4af822d1eec50e77d1473f507c54fdaeb0de53da5514/
* https://bazaar.abuse.ch/sample/bff383df25df70c028ca0ae6d015bc35c5dc5957bf584feaae681e6f3c1bb0d1/
* https://bazaar.abuse.ch/sample/c0b9fb5c366cf7edbe3b29aee23177aed010486779beb4afed7ac323b3b93342/
* https://bazaar.abuse.ch/sample/c2cf1e3f6144c92381bb0bc3431394c35f0c24057b882f217785bfab942d80a3/
* https://bazaar.abuse.ch/sample/c3deb25d748edfb38f447d882bd10ad6f43c003914c61816945c76b40c670dd3/
* https://bazaar.abuse.ch/sample/c4d005f1a85c8a66243787d5950242a5642e9f2457bbe9765758f3652b37ab09/
* https://bazaar.abuse.ch/sample/c4f05607b6b9ccec1c95636ab7a419f4cf25bebbff9f16285b47ef81da5296fb/
* https://bazaar.abuse.ch/sample/c6b672b1ddae1df54538e7ed132dce8fa758370f123a13a0472a93a08517342f/
* https://bazaar.abuse.ch/sample/c6c429c9630e8abef94b8794d640346748c1128a3262f84c2e2d6a8a42f7b444/
* https://bazaar.abuse.ch/sample/c6dd4c295dd00256b4c00135b9a5f2f7cb8bb01040862bfc7e5afa8a1beaf77f/
* https://bazaar.abuse.ch/sample/c7bb07aa85d39e30001cb631ca2a8132d24557040338ff1d66aeba4de1c3e379/
* https://bazaar.abuse.ch/sample/c8c7f855d4683f27096ddad1599b622ad37b7e8d0611e279ac6d99455ca650e9/
* https://bazaar.abuse.ch/sample/c9f545c81064a285a59bd699dce8d594a1f97fe2a4cf485d277cc2f0feec1f7b/
* https://bazaar.abuse.ch/sample/c10ae2a6bf5e16b7e346f656eaeba73d9e2f85175031ca9bc4edaf0e070d1ecb/
* https://bazaar.abuse.ch/sample/c12bc6a7b13591a732b61146d00bc1cb483d7ae95df007cddc0112ab835339d7/
* https://bazaar.abuse.ch/sample/c31d4c23eb8875e79e0c8d7c1d430d4b467cab7b5d0f12382a74b465e838e644/
* https://bazaar.abuse.ch/sample/c37b485621303f6f336694632ce485803731fa1f23bcaa2df8341d1401b5d002/
* https://bazaar.abuse.ch/sample/c42caf59ac5f2612914063ab0994095a367ffed3d5f8a0aee6e2ddbb021e1308/
* https://bazaar.abuse.ch/sample/c140eecb5bfc783ec63c423c079a7d2161df869155e3cc0f2e454e4a8f760376/
* https://bazaar.abuse.ch/sample/c207ad337bd03af0964904e7e09a5fc74a20158c7f6108ef58d073316b4c2bb8/
* https://bazaar.abuse.ch/sample/c2330c4d1471298406005f2485eb5e7725b43839765930eee9f0147e8b779c09/
* https://bazaar.abuse.ch/sample/c6425ca0080a56d292851a12e7b376a3e113b80a679159de9cff62e5e0bd93fc/
* https://bazaar.abuse.ch/sample/c46754ae5a0081366e0ac16e9d3469ef467b572106f5b41f6f65d5d7ed5b657b/
* https://bazaar.abuse.ch/sample/c7633555818b32fc8e69c6abe09ecab90c95c42d032fd7c48acc873f37823f84/
* https://bazaar.abuse.ch/sample/c54203083169b7b2eaa8402a73c44c8db6d970a500e15fb94cc0393f5cfbd54f/
* https://bazaar.abuse.ch/sample/ca03a919da50246c8d681c9a9bcf43b9f54be415027422025ed55244232943df/
* https://bazaar.abuse.ch/sample/cb1f968f4520d9d63b472a1b8dea3c96c2b4918d0c18933772f0a76c6d622ba7/
* https://bazaar.abuse.ch/sample/cc4479b28097895c93fd3649afd5072761268cd09baafb41d1fa5050f0fad910/
* https://bazaar.abuse.ch/sample/ccc88c66491dd6abef0277d61a8bc777bfe6a897c6940435de285ebee03f1196/
* https://bazaar.abuse.ch/sample/cd3c85bc861db67dbfc985812350d37a85826f15f5f72d6e7cbf54be237a84d6/
* https://bazaar.abuse.ch/sample/cd7f708c7708787fdffbfac30e8a3116daf37748d2217cca159a40e0fa3ebe10/
* https://bazaar.abuse.ch/sample/cd19984ad0bb7e6ceaafcde2e150a0754091ed19ae357db28803b653610b40f4/
* https://bazaar.abuse.ch/sample/cdf8dbe78311b3d2d027bffb602e105398ec83f899ddfdc4e6c0ee70b3cd2118/
* https://bazaar.abuse.ch/sample/cdf16795ec6ea3857851ece799fbe687e0b646a3f555ebd34199a64500b705eb/
* https://bazaar.abuse.ch/sample/ce5ff66446ce52708cff45b02475d8fee702b1cd258ec30811a8694597c719ad/
* https://bazaar.abuse.ch/sample/d0ace019a4e8976a910cbe1804e83d297218c27350fa389446f371aec81b86d8/
* https://bazaar.abuse.ch/sample/d0424a8255fbf887a4b160918f0d4a1dbc7db345fb2551eb43f2aed8e2309cc3/
* https://bazaar.abuse.ch/sample/d1e5410524bd3b0eb86ed6ef9f914fbd2c27ef7026f4acda3d8940084220b5a0/
* https://bazaar.abuse.ch/sample/d2aa5a953f00622f239d558f07b8aea6ebca80cd5ba4c1c43a281178001b6186/
* https://bazaar.abuse.ch/sample/d2d77fd62689f004097ca7a0e2e19fbd877427222a99e00907492990fd5fecdc/
* https://bazaar.abuse.ch/sample/d3b84ffdce97451380545fc74dde608bfcc3093f26843776b72b1f2dd59a4d00/
* https://bazaar.abuse.ch/sample/d5c453472c0f8126597b02e76692c50b19476cc509ee4355f34f1eddde8067cc/
* https://bazaar.abuse.ch/sample/d7f604f7fb86dde0a2f046efab5b29392db97de0e2021cbb997aeb3520dbd417/
* https://bazaar.abuse.ch/sample/d15f455f94422a433215a6343aa6f4c3cc44d5af601d074e3722f900bbafc85e/
* https://bazaar.abuse.ch/sample/d34acff690e42b6bb4ec5d1a43b2fafac9611a625643fa55926a48cdd0355f77/
* https://bazaar.abuse.ch/sample/d49a93c84e608ea820329306c6fc9dd5e6e027fb2ea996f2a79d12f4626068a5/
* https://bazaar.abuse.ch/sample/d55bba7134bb5b4f6ab2454b824d0555ebcb5acdcd06006cfc13e5b19f429ebc/
* https://bazaar.abuse.ch/sample/d113d6f2b3c4d7a9ddf1ca867e534c0f0388f198b0b17e9db067961008e1e038/
* https://bazaar.abuse.ch/sample/d194f66a093586ecc369ace8e98312ab71cfd02928f89a4d730bafd2587e4248/
* https://bazaar.abuse.ch/sample/d596edf37de6341d372093f89d34611a7f9af4ec9272891e5b31b75779f1f05e/
* https://bazaar.abuse.ch/sample/d1959c7f86ff208f75b5c242b78fa5ecea3984062e8af3805c48f2e75597342c/
* https://bazaar.abuse.ch/sample/d6051c0f7391dacd4ae8a2613458828b4769c7e60e4f571e8754ed25f42ec65e/
* https://bazaar.abuse.ch/sample/d6919fae25fb5691e7a0065e485d64c2946a8524ec1566e13f11580ae8d51074/
* https://bazaar.abuse.ch/sample/d424799342b67ab3eb6fa9b5aa3ada2501faf25e8774bd9bc4b22c42a92f8405/
* https://bazaar.abuse.ch/sample/da7d31c0763e99b403daeca3fe9715d1c6bd7073788b90a500f947ea62c752e2/
* https://bazaar.abuse.ch/sample/dad61a731ad2f7c1e58408e0a0d33dc88eb974b226dbd2468b7369bfe097aa71/
* https://bazaar.abuse.ch/sample/db2d1011aec87e11064993e763623a4f420974b36920bde96d23deea4cbc5c0c/
* https://bazaar.abuse.ch/sample/db4ce9d1f6911a5f90c7272b2a90b6e3c7d7b5af75ee3a53395b0591e39c94af/
* https://bazaar.abuse.ch/sample/db6207e5859614ee43cd64bd528b0c3ef61be4a8224b0eca48eedb2304c530d4/
* https://bazaar.abuse.ch/sample/dbd864147c9adf7522c49647d962cd8532383651f14d5e729a7754d7e6ccf517/
* https://bazaar.abuse.ch/sample/dc30e6500ebcf937a237d027acdd40c2dd68741b4f40a9523196ee82eb13e3c3/
* https://bazaar.abuse.ch/sample/dcc99ae051b251c1bcff9cdaa7cc3accc2e80f8131959f5631b0c5c3a8800b32/
* https://bazaar.abuse.ch/sample/dd9d16f672cc1cf0023a154a5142c077946e76799aef7b292a05f623b6d2a300/
* https://bazaar.abuse.ch/sample/df87aa5b1c59a1e4efbc9c294433e44441a4d770213abb7626eede01b2acee88/
* https://bazaar.abuse.ch/sample/df282dc8473ef5d4d872f62d72da72471dd0bdce8b71c428197f74d86bcb329f/
* https://bazaar.abuse.ch/sample/df6855b5e0c6add516d3ca7a3c848e71ad6296709e4ccbc9bd3b6b76729c7158/
* https://bazaar.abuse.ch/sample/e054fa5012cfcd6a194eaf787f071c4632c086e3f55a1083f4b6203d0fd11c23/
* https://bazaar.abuse.ch/sample/e1a910fc3e60d9bf61c95af437605304b6b14fbd1f2722f3b45a2e33087db924/
* https://bazaar.abuse.ch/sample/e1def1a85456e58dc6190eea573d0b4f2066283b66c081e3ecc7ee80f3653da9/
* https://bazaar.abuse.ch/sample/e2be741d8dd3f255c9d2999b1398827fa1c65f948ce01965b674b9810c5914ca/
* https://bazaar.abuse.ch/sample/e3e77719d13c56ba91256c682d10c006f125c01358f7951934b9af35c2ae8750/
* https://bazaar.abuse.ch/sample/e4b087e2cd1319215026b817117d3f832817fae5a132d4617bb2a43456121617/
* https://bazaar.abuse.ch/sample/e5cac3c9f6322d4930a4a8a35f065de26c24867a587746ac452bca595d2f260d/
* https://bazaar.abuse.ch/sample/e9fdb91e74b0c3cf9b9a01082d5e4d909472d7f0c0efca65d09acf7e889d5563/
* https://bazaar.abuse.ch/sample/e39fcf296425503e05a92c86c9523f7279448dae58d6afe6401103dd3ec304c3/
* https://bazaar.abuse.ch/sample/e53b7b07c8814fb00785fbf62f0df13c75f01b3f9bfcaa8ec8a056a845e30014/
* https://bazaar.abuse.ch/sample/e90bcf0c8b3bb16278148d37cad1fa4d586281c83cfa0399b4eea33753b5353d/
* https://bazaar.abuse.ch/sample/e93f538792474d1f37881188edd57bd48cd65efd04a4020b145cdd5db7f85b9b/
* https://bazaar.abuse.ch/sample/e221ed8c35c0750bfe9aba3970c825aeb6c45013f9be0a7fc03f942d4048288a/
* https://bazaar.abuse.ch/sample/e696ae6b911c0c4c1abe302c6d014a7fdb2b7b9dcf87dc28a292446f1ed0454f/
* https://bazaar.abuse.ch/sample/e873d30991cfda96a7fbea2998a56013ecfaa383109c32d60bbcba6f8efa014f/
* https://bazaar.abuse.ch/sample/e7797c4fef109de0498a776d7e7a3544202e194b931ee88fe07097c6569d33a0/
* https://bazaar.abuse.ch/sample/e9376d87f6a5efc44108ffcf91bb16b1169556d0654fe032de1bf9e99edf12dc/
* https://bazaar.abuse.ch/sample/e23964f006c16ed365caa9ef140067c4da0c8102b05073c07a429e4c2849f487/
* https://bazaar.abuse.ch/sample/e56195d409d98d7aafd7c836e76b022a45838ac9d9718168fb8e60967fa51dec/
* https://bazaar.abuse.ch/sample/e59793cf06a358ff5e9c9fe4f6b4c82cb8768a52b1ff85878ce3770c66b2441c/
* https://bazaar.abuse.ch/sample/ea872d137ae7c120140f9fdf340c3e69a94e515a13ab6cf67f63acc315862639/
* https://bazaar.abuse.ch/sample/eafb8b10d4cf9d73403317cb0589635bdf368c9b82296584d8d7540932dcbbce/
* https://bazaar.abuse.ch/sample/eb622685954a909562a88de7c871008acb80ca86d160b9f664d69d640ce2a2e6/
* https://bazaar.abuse.ch/sample/ece244bb690c63c0224f9725083a80ae2ca3620bcd3e3fcceab3eb2e115f0cb2/
* https://bazaar.abuse.ch/sample/ecf26f7ce7d13fada8e0cc2d7eabb81735f014635cd935954f8dd0fe35a4c26c/
* https://bazaar.abuse.ch/sample/ed6f9f27804d4690271012bcf4b5e79db40dced6502811440d47881733d2d093/
* https://bazaar.abuse.ch/sample/ed33c8c9ed0f40b53dffcd84d8c0df5dccd2db9953661c16f743c2f9d595591f/
* https://bazaar.abuse.ch/sample/ee52c16d53e08af2aba541cab956748b9c0d185a33256ef4bf95a2268f40f209/
* https://bazaar.abuse.ch/sample/ef54ddea14ac1d94c225f5873d19f8fcea27bdb14f5173018d544b4adb41026e/
* https://bazaar.abuse.ch/sample/efece9b29e3eda87a2b39ebcc4cd7b0a1813f727d47394477ff99f579e76d36f/
* https://bazaar.abuse.ch/sample/f0479dda24538651043306bfdc8dfb0e016ad457944d54d8952a69cabb261cb0/
* https://bazaar.abuse.ch/sample/f4c9bff4713ab599f795c5da87e9b681a627c60dd196ca5e32ff28afc7381915/
* https://bazaar.abuse.ch/sample/f7a2abbfd146528c5de8cd1986581d0e163a802820d76b927d22cbb8e9f492c9/
* https://bazaar.abuse.ch/sample/f10edcdb6065a39ba6190227fce7cf6f5349e41e9e4f73fe07312e763ca58067/
* https://bazaar.abuse.ch/sample/f18c841d054a80f66cb93b7152746f85f7640f8e2d9514d4f994f0036ff517ec/
* https://bazaar.abuse.ch/sample/f44fd297fbb5db0d50699a82e902cbafbad66a585e52bf8c0377038964b1d74b/
* https://bazaar.abuse.ch/sample/f82d95e608404120c909580073532ddf7c7a809c9e86f40bd11db41932939fd4/
* https://bazaar.abuse.ch/sample/f310c291a6ed50c8b79a2cffedffa3da388e3ccdd8995d1deff49ec7d64044b7/
* https://bazaar.abuse.ch/sample/f1327dfcac517b4cff52eab6d9d410109de667f7f00e4aac835aa0325c3e6eb7/
* https://bazaar.abuse.ch/sample/f32020dae0aed8200f80cfb71e33d2ad40d52e961a04d35b4c8bce7bb367b885/
* https://bazaar.abuse.ch/sample/f4659623f75cbf9190c2966686ca1b5d673ae1fb167aa5eb8b91547a7c116821/
* https://bazaar.abuse.ch/sample/fa1e11e411d9aa22a46c9cfab089b015d4ca27faf9eb86fcd6d42c45497c509a/
* https://bazaar.abuse.ch/sample/fa17abd53d5cd9fcb06b5f0e8a039be302709b4833fcbea56719e44d001a8642/
* https://bazaar.abuse.ch/sample/fad752506055862fde05d844aeb1238fe4e82407764c310de51a3cca770f3f36/
* https://bazaar.abuse.ch/sample/fba327f040ff2b51c81f38fec0df3cb6dfee3f7252f0e4c23016faedc3b6a573/
* https://bazaar.abuse.ch/sample/fc971b9bf221082057f917bd4afd425097ce7ce0258c97e9ceb4892858eb0af1/
* https://bazaar.abuse.ch/sample/fc5999d49276b45964107b5dccd1fc9516aa3c672a0cce2c319676afdf1c36f3/
* https://bazaar.abuse.ch/sample/fc2157346682a050b26c1db9bd48ec3de76ca956452663d0c1300cb86abd2f66/
* https://bazaar.abuse.ch/sample/fd5c2043cc37dc675292ea6979671f4bff0f8cdc2537bc89467317ec572a7913/
* https://bazaar.abuse.ch/sample/fd7448c224e7967703d375f9444fb2a0eb2932ff9d49e2f792a20a94827c043b/
* https://bazaar.abuse.ch/sample/fdd03a6a252c76745e2a89944dfa34c244600c11bf9653b6c5b3bf1354f91956/
* https://bazaar.abuse.ch/sample/fe99f1f91c47bf3c9a166e516420a5a963a3e6b60fbf3a75cafca3f42c4a871c/
* https://bazaar.abuse.ch/sample/fecf81c24fe84a2eb8b36bd3cf15003b040afb7d5e1567e4dfea9310d737b731/
* https://bazaar.abuse.ch/sample/ffbc7447fb975661d129177a04842828bc5928e2f3b6d19c623f41dc324ad4e5/
* https://blog.trendmicro.co.jp/archives/20879
* https://blog.trendmicro.co.jp/archives/22211
* https://threatfox.abuse.ch
* https://www.virustotal.com/gui/file/f88614efbadc891d6c199d80de3ad3d0e08b3811a20c5cf01d66ac2c8d17fe59/behavior
## Literature

View File

@ -0,0 +1,255 @@
# BazarBackdoor - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BazarBackdoor](https://vuldb.com/?actor.bazarbackdoor). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bazarbackdoor](https://vuldb.com/?actor.bazarbackdoor)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BazarBackdoor:
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BazarBackdoor.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.2.67.108](https://vuldb.com/?ip.5.2.67.108) | - | - | High
2 | [5.2.70.80](https://vuldb.com/?ip.5.2.70.80) | - | - | High
3 | [5.2.78.37](https://vuldb.com/?ip.5.2.78.37) | - | - | High
4 | [5.34.179.33](https://vuldb.com/?ip.5.34.179.33) | - | - | High
5 | [5.39.63.98](https://vuldb.com/?ip.5.39.63.98) | - | - | High
6 | [5.39.63.103](https://vuldb.com/?ip.5.39.63.103) | - | - | High
7 | [5.135.255.247](https://vuldb.com/?ip.5.135.255.247) | - | - | High
8 | [5.181.80.16](https://vuldb.com/?ip.5.181.80.16) | ip-80-16-bullethost.net | - | High
9 | [5.181.80.22](https://vuldb.com/?ip.5.181.80.22) | zara.net | - | High
10 | [5.181.80.108](https://vuldb.com/?ip.5.181.80.108) | ip-80-108-bullethost.net | - | High
11 | [5.181.80.141](https://vuldb.com/?ip.5.181.80.141) | - | - | High
12 | [5.181.80.166](https://vuldb.com/?ip.5.181.80.166) | log-pwd-against.electrastate.net | - | High
13 | [5.181.80.177](https://vuldb.com/?ip.5.181.80.177) | 2803-master.electrastate.net | - | High
14 | [5.181.156.16](https://vuldb.com/?ip.5.181.156.16) | 5-181-156-16.mivocloud.com | - | High
15 | [5.181.156.53](https://vuldb.com/?ip.5.181.156.53) | 5-181-156-53.mivocloud.com | - | High
16 | [5.181.156.67](https://vuldb.com/?ip.5.181.156.67) | 5-181-156-67.mivocloud.com | - | High
17 | [5.181.156.203](https://vuldb.com/?ip.5.181.156.203) | 5-181-156-203.mivocloud.com | - | High
18 | [5.182.207.28](https://vuldb.com/?ip.5.182.207.28) | home-server.justin-gruenwald.de | - | High
19 | [5.183.78.108](https://vuldb.com/?ip.5.183.78.108) | lake.battletime.vip | - | High
20 | [5.252.177.62](https://vuldb.com/?ip.5.252.177.62) | no-rdns.mivocloud.com | - | High
21 | [5.255.97.234](https://vuldb.com/?ip.5.255.97.234) | - | - | High
22 | [5.255.97.235](https://vuldb.com/?ip.5.255.97.235) | - | - | High
23 | [5.255.97.236](https://vuldb.com/?ip.5.255.97.236) | - | - | High
24 | [5.255.97.237](https://vuldb.com/?ip.5.255.97.237) | - | - | High
25 | [8.209.92.187](https://vuldb.com/?ip.8.209.92.187) | - | - | High
26 | [23.160.193.12](https://vuldb.com/?ip.23.160.193.12) | unknown.ip-xfer.net | - | High
27 | [23.160.193.16](https://vuldb.com/?ip.23.160.193.16) | unknown.ip-xfer.net | - | High
28 | [23.160.193.24](https://vuldb.com/?ip.23.160.193.24) | unknown.ip-xfer.net | - | High
29 | [23.160.193.38](https://vuldb.com/?ip.23.160.193.38) | unknown.ip-xfer.net | - | High
30 | [23.160.193.62](https://vuldb.com/?ip.23.160.193.62) | unknown.ip-xfer.net | - | High
31 | [23.160.193.91](https://vuldb.com/?ip.23.160.193.91) | unknown.ip-xfer.net | - | High
32 | [23.160.193.119](https://vuldb.com/?ip.23.160.193.119) | unknown.ip-xfer.net | - | High
33 | [23.160.193.190](https://vuldb.com/?ip.23.160.193.190) | usa-il-01.vpn.rapidz.xyz | - | High
34 | [23.160.193.217](https://vuldb.com/?ip.23.160.193.217) | unknown.ip-xfer.net | - | High
35 | [23.160.193.221](https://vuldb.com/?ip.23.160.193.221) | unknown.ip-xfer.net | - | High
36 | [23.160.193.223](https://vuldb.com/?ip.23.160.193.223) | unknown.ip-xfer.net | - | High
37 | [23.254.211.173](https://vuldb.com/?ip.23.254.211.173) | hwsrv-1062535.hostwindsdns.com | - | High
38 | [27.123.255.182](https://vuldb.com/?ip.27.123.255.182) | 27-123-255-182-mcnbd.com | - | High
39 | [31.13.195.13](https://vuldb.com/?ip.31.13.195.13) | - | - | High
40 | [31.13.195.26](https://vuldb.com/?ip.31.13.195.26) | - | - | High
41 | [31.13.195.32](https://vuldb.com/?ip.31.13.195.32) | - | - | High
42 | [31.13.195.40](https://vuldb.com/?ip.31.13.195.40) | - | - | High
43 | [31.13.195.71](https://vuldb.com/?ip.31.13.195.71) | - | - | High
44 | [31.13.195.85](https://vuldb.com/?ip.31.13.195.85) | - | - | High
45 | [31.13.195.87](https://vuldb.com/?ip.31.13.195.87) | mta0.wimston.com | - | High
46 | [31.13.195.90](https://vuldb.com/?ip.31.13.195.90) | news.uroids.to | - | High
47 | [31.13.195.107](https://vuldb.com/?ip.31.13.195.107) | - | - | High
48 | [31.13.195.108](https://vuldb.com/?ip.31.13.195.108) | - | - | High
49 | [31.13.195.115](https://vuldb.com/?ip.31.13.195.115) | - | - | High
50 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
51 | [31.13.195.126](https://vuldb.com/?ip.31.13.195.126) | - | - | High
52 | [31.13.195.129](https://vuldb.com/?ip.31.13.195.129) | - | - | High
53 | [31.13.195.133](https://vuldb.com/?ip.31.13.195.133) | - | - | High
54 | [31.13.195.140](https://vuldb.com/?ip.31.13.195.140) | - | - | High
55 | [31.13.195.144](https://vuldb.com/?ip.31.13.195.144) | - | - | High
56 | [31.13.195.145](https://vuldb.com/?ip.31.13.195.145) | - | - | High
57 | [31.13.195.152](https://vuldb.com/?ip.31.13.195.152) | - | - | High
58 | [31.13.195.187](https://vuldb.com/?ip.31.13.195.187) | lostaholicss.com | - | High
59 | [31.13.195.188](https://vuldb.com/?ip.31.13.195.188) | - | - | High
60 | [31.13.195.189](https://vuldb.com/?ip.31.13.195.189) | mta0.speerasoc.com | - | High
61 | [45.14.226.23](https://vuldb.com/?ip.45.14.226.23) | - | - | High
62 | [45.14.226.182](https://vuldb.com/?ip.45.14.226.182) | 45-14-226-182.hosted-by.phanes.cloud | - | High
63 | [45.14.226.234](https://vuldb.com/?ip.45.14.226.234) | 45-14-226-234.hosted-by.phanes.cloud | - | High
64 | [45.15.131.126](https://vuldb.com/?ip.45.15.131.126) | - | - | High
65 | [45.41.204.137](https://vuldb.com/?ip.45.41.204.137) | hattouch.xyz | - | High
66 | [45.41.204.150](https://vuldb.com/?ip.45.41.204.150) | - | - | High
67 | [45.41.204.151](https://vuldb.com/?ip.45.41.204.151) | - | - | High
68 | [45.41.204.153](https://vuldb.com/?ip.45.41.204.153) | - | - | High
69 | [45.41.204.156](https://vuldb.com/?ip.45.41.204.156) | - | - | High
70 | [45.41.204.158](https://vuldb.com/?ip.45.41.204.158) | - | - | High
71 | [45.42.201.123](https://vuldb.com/?ip.45.42.201.123) | - | - | High
72 | [45.61.136.128](https://vuldb.com/?ip.45.61.136.128) | - | - | High
73 | [45.61.136.243](https://vuldb.com/?ip.45.61.136.243) | - | - | High
74 | [45.63.108.27](https://vuldb.com/?ip.45.63.108.27) | 45.63.108.27.vultrusercontent.com | - | High
75 | [45.77.185.151](https://vuldb.com/?ip.45.77.185.151) | 45.77.185.151.vultrusercontent.com | - | High
76 | [45.79.38.25](https://vuldb.com/?ip.45.79.38.25) | 45-79-38-25.ip.linodeusercontent.com | - | High
77 | [45.80.184.53](https://vuldb.com/?ip.45.80.184.53) | - | - | High
78 | [45.89.106.80](https://vuldb.com/?ip.45.89.106.80) | - | - | High
79 | [45.89.106.210](https://vuldb.com/?ip.45.89.106.210) | - | - | High
80 | [45.89.127.63](https://vuldb.com/?ip.45.89.127.63) | smtp.polishedfog.com | - | High
81 | [45.95.186.118](https://vuldb.com/?ip.45.95.186.118) | - | - | High
82 | [45.131.66.226](https://vuldb.com/?ip.45.131.66.226) | - | - | High
83 | [45.138.51.223](https://vuldb.com/?ip.45.138.51.223) | - | - | High
84 | [45.148.123.47](https://vuldb.com/?ip.45.148.123.47) | rover.yourptflixmovies.com | - | High
85 | [46.101.23.183](https://vuldb.com/?ip.46.101.23.183) | - | - | High
86 | [46.101.144.128](https://vuldb.com/?ip.46.101.144.128) | - | - | High
87 | [46.101.158.148](https://vuldb.com/?ip.46.101.158.148) | - | - | High
88 | [46.101.160.136](https://vuldb.com/?ip.46.101.160.136) | - | - | High
89 | [46.101.200.191](https://vuldb.com/?ip.46.101.200.191) | - | - | High
90 | [46.101.243.72](https://vuldb.com/?ip.46.101.243.72) | - | - | High
91 | [51.89.128.193](https://vuldb.com/?ip.51.89.128.193) | - | - | High
92 | [62.86.87.126](https://vuldb.com/?ip.62.86.87.126) | host-62-86-87-126.business.telecomitalia.it | - | High
93 | [63.251.235.76](https://vuldb.com/?ip.63.251.235.76) | - | - | High
94 | [64.225.65.20](https://vuldb.com/?ip.64.225.65.20) | - | - | High
95 | [64.225.67.59](https://vuldb.com/?ip.64.225.67.59) | - | - | High
96 | [64.225.67.166](https://vuldb.com/?ip.64.225.67.166) | - | - | High
97 | [64.225.68.0](https://vuldb.com/?ip.64.225.68.0) | - | - | High
98 | [64.225.71.82](https://vuldb.com/?ip.64.225.71.82) | - | - | High
99 | [64.225.71.166](https://vuldb.com/?ip.64.225.71.166) | - | - | High
100 | [64.225.71.185](https://vuldb.com/?ip.64.225.71.185) | - | - | High
101 | [64.225.71.198](https://vuldb.com/?ip.64.225.71.198) | - | - | High
102 | [64.225.79.44](https://vuldb.com/?ip.64.225.79.44) | minitractoronline.tempurl.host | - | High
103 | [64.225.98.197](https://vuldb.com/?ip.64.225.98.197) | - | - | High
104 | [64.225.98.255](https://vuldb.com/?ip.64.225.98.255) | - | - | High
105 | [64.225.102.174](https://vuldb.com/?ip.64.225.102.174) | - | - | High
106 | [64.225.105.20](https://vuldb.com/?ip.64.225.105.20) | - | - | High
107 | [64.225.105.147](https://vuldb.com/?ip.64.225.105.147) | - | - | High
108 | [64.225.105.222](https://vuldb.com/?ip.64.225.105.222) | mail.bmk.imagenesandinas.com.ar | - | High
109 | [64.225.106.4](https://vuldb.com/?ip.64.225.106.4) | - | - | High
110 | [64.225.108.199](https://vuldb.com/?ip.64.225.108.199) | scram4-renamed.dkirov-be | - | High
111 | [64.225.110.48](https://vuldb.com/?ip.64.225.110.48) | driver-job.eu | - | High
112 | [64.227.65.21](https://vuldb.com/?ip.64.227.65.21) | cdae.com | - | High
113 | [64.227.65.60](https://vuldb.com/?ip.64.227.65.60) | - | - | High
114 | [64.227.65.82](https://vuldb.com/?ip.64.227.65.82) | 695932.cloudwaysapps.com | - | High
115 | [64.227.66.10](https://vuldb.com/?ip.64.227.66.10) | defitower.one | - | High
116 | [64.227.68.7](https://vuldb.com/?ip.64.227.68.7) | leezroptiek.nl | - | High
117 | [64.227.69.92](https://vuldb.com/?ip.64.227.69.92) | - | - | High
118 | [64.227.72.14](https://vuldb.com/?ip.64.227.72.14) | dmocci.ekuljwbiigs | - | High
119 | [64.227.72.58](https://vuldb.com/?ip.64.227.72.58) | - | - | High
120 | [64.227.72.83](https://vuldb.com/?ip.64.227.72.83) | - | - | High
121 | [64.227.73.19](https://vuldb.com/?ip.64.227.73.19) | - | - | High
122 | [64.227.73.32](https://vuldb.com/?ip.64.227.73.32) | daarom.tempurl.host | - | High
123 | [64.227.73.80](https://vuldb.com/?ip.64.227.73.80) | - | - | High
124 | [64.227.75.136](https://vuldb.com/?ip.64.227.75.136) | - | - | High
125 | [64.227.75.195](https://vuldb.com/?ip.64.227.75.195) | - | - | High
126 | [64.227.77.21](https://vuldb.com/?ip.64.227.77.21) | - | - | High
127 | [64.227.77.91](https://vuldb.com/?ip.64.227.77.91) | - | - | High
128 | [64.227.77.160](https://vuldb.com/?ip.64.227.77.160) | - | - | High
129 | [64.227.78.70](https://vuldb.com/?ip.64.227.78.70) | - | - | High
130 | [64.227.79.47](https://vuldb.com/?ip.64.227.79.47) | - | - | High
131 | [64.227.114.0](https://vuldb.com/?ip.64.227.114.0) | - | - | High
132 | [64.227.116.94](https://vuldb.com/?ip.64.227.116.94) | - | - | High
133 | [64.227.118.34](https://vuldb.com/?ip.64.227.118.34) | - | - | High
134 | [64.227.122.248](https://vuldb.com/?ip.64.227.122.248) | - | - | High
135 | [66.42.103.186](https://vuldb.com/?ip.66.42.103.186) | 66.42.103.186.vultrusercontent.com | - | High
136 | [68.183.14.255](https://vuldb.com/?ip.68.183.14.255) | - | - | High
137 | [68.183.65.211](https://vuldb.com/?ip.68.183.65.211) | hairtrust.gr | - | High
138 | [68.183.67.170](https://vuldb.com/?ip.68.183.67.170) | - | - | High
139 | [68.183.67.197](https://vuldb.com/?ip.68.183.67.197) | - | - | High
140 | [68.183.69.194](https://vuldb.com/?ip.68.183.69.194) | - | - | High
141 | [80.71.158.22](https://vuldb.com/?ip.80.71.158.22) | - | - | High
142 | [80.71.158.42](https://vuldb.com/?ip.80.71.158.42) | free.ntup.net | - | High
143 | [80.71.158.106](https://vuldb.com/?ip.80.71.158.106) | - | - | High
144 | ... | ... | ... | ...
There are 570 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BazarBackdoor_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BazarBackdoor. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `//proc/kcore` | Medium
3 | File | `/?p=products` | Medium
4 | File | `/action/wirelessConnect` | High
5 | File | `/admin` | Low
6 | File | `/admin-ajax.php?action=eps_redirect_save` | High
7 | File | `/admin/assign/assign.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/curriculum/view_curriculum.php` | High
10 | File | `/admin/departments/view_department.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/maintenance/view_designation.php` | High
13 | File | `/admin/patient.php` | High
14 | File | `/admin/suppliers/view_details.php` | High
15 | File | `/admin/user/manage_user.php` | High
16 | File | `/admin/user/uploadImg` | High
17 | File | `/api/admin/store/product/list` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/as/authorization.oauth2` | High
20 | File | `/cgi-bin/kerbynet` | High
21 | File | `/cgi-bin/luci/api/auth` | High
22 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/churchcrm/EventAttendance.php` | High
25 | File | `/classes/Master.php` | High
26 | File | `/classes/Master.php?f=delete_item` | High
27 | File | `/config/getuser` | High
28 | File | `/Content/Template/root/reverse-shell.aspx` | High
29 | File | `/DXR.axd` | Medium
30 | File | `/filemanager/php/connector.php` | High
31 | File | `/forms/doLogin` | High
32 | File | `/forum/away.php` | High
33 | File | `/licenses` | Medium
34 | File | `/login/index.php` | High
35 | File | `/mhds/clinic/view_details.php` | High
36 | File | `/mims/login.php` | High
37 | File | `/modules/projects/vw_files.php` | High
38 | File | `/out.php` | Medium
39 | File | `/plain` | Low
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/qsr_server/device/reboot` | High
42 | ... | ... | ...
There are 367 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/06a3c3cff1631cf486c6420e18b2bb2b7ee671ed273b94836e831a437badfaae/
* https://pastebin.com/raw/sTTGEvD5
* https://raw.githubusercontent.com/executemalware/Malware-IOCs/main/2022-01-24%20Bazarloader%20IOCs
* https://threatfox.abuse.ch
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -31,9 +31,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -139,7 +140,7 @@ ID | Type | Indicator | Confidence
94 | File | `category_list.php` | High
95 | ... | ... | ...
There are 844 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 842 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,6 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [BY](https://vuldb.com/?country.by)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
@ -17,61 +18,71 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.28](https://vuldb.com/?ip.5.62.60.28) | r-28-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.28](https://vuldb.com/?ip.5.62.62.28) | r-28-62-62-5.consumer-pool.prcdn.net | - | High
3 | [5.100.192.0](https://vuldb.com/?ip.5.100.192.0) | - | - | High
4 | [5.188.7.0](https://vuldb.com/?ip.5.188.7.0) | - | - | High
5 | [31.24.88.0](https://vuldb.com/?ip.31.24.88.0) | - | - | High
6 | [31.130.200.0](https://vuldb.com/?ip.31.130.200.0) | - | - | High
7 | [31.148.198.0](https://vuldb.com/?ip.31.148.198.0) | - | - | High
8 | [31.148.248.0](https://vuldb.com/?ip.31.148.248.0) | - | - | High
9 | [31.148.250.0](https://vuldb.com/?ip.31.148.250.0) | - | - | High
10 | [31.222.240.0](https://vuldb.com/?ip.31.222.240.0) | - | - | High
11 | [34.99.32.0](https://vuldb.com/?ip.34.99.32.0) | 0.32.99.34.bc.googleusercontent.com | - | Medium
12 | [34.103.32.0](https://vuldb.com/?ip.34.103.32.0) | 0.32.103.34.bc.googleusercontent.com | - | Medium
13 | [37.9.66.0](https://vuldb.com/?ip.37.9.66.0) | - | - | High
14 | [37.17.0.0](https://vuldb.com/?ip.37.17.0.0) | - | - | High
15 | [37.44.64.0](https://vuldb.com/?ip.37.44.64.0) | mm-0-64-44-37.mf.dynamic.pppoe.byfly.by | - | High
16 | [37.45.0.0](https://vuldb.com/?ip.37.45.0.0) | mm-0-0-45-37.brest.dynamic.pppoe.byfly.by | - | High
17 | [37.212.0.0](https://vuldb.com/?ip.37.212.0.0) | mm-0-0-212-37.vitebsk.dynamic.pppoe.byfly.by | - | High
18 | [45.12.70.36](https://vuldb.com/?ip.45.12.70.36) | anagogical.get-eye.com | - | High
19 | [45.12.71.36](https://vuldb.com/?ip.45.12.71.36) | - | - | High
20 | [45.74.27.128](https://vuldb.com/?ip.45.74.27.128) | - | - | High
21 | [45.89.231.0](https://vuldb.com/?ip.45.89.231.0) | - | - | High
22 | [45.128.205.0](https://vuldb.com/?ip.45.128.205.0) | - | - | High
23 | [45.129.171.0](https://vuldb.com/?ip.45.129.171.0) | - | - | High
24 | [45.132.194.0](https://vuldb.com/?ip.45.132.194.0) | - | - | High
25 | [45.135.234.0](https://vuldb.com/?ip.45.135.234.0) | 45.135.234.0.static.hostfly.by | - | High
26 | [45.136.68.0](https://vuldb.com/?ip.45.136.68.0) | - | - | High
27 | [45.138.159.0](https://vuldb.com/?ip.45.138.159.0) | - | - | High
28 | [45.139.29.0](https://vuldb.com/?ip.45.139.29.0) | - | - | High
29 | [45.145.160.0](https://vuldb.com/?ip.45.145.160.0) | - | - | High
30 | [45.152.213.0](https://vuldb.com/?ip.45.152.213.0) | - | - | High
31 | [45.153.53.0](https://vuldb.com/?ip.45.153.53.0) | - | - | High
32 | [45.155.60.0](https://vuldb.com/?ip.45.155.60.0) | - | - | High
33 | [46.28.96.0](https://vuldb.com/?ip.46.28.96.0) | - | - | High
34 | [46.36.202.26](https://vuldb.com/?ip.46.36.202.26) | - | - | High
35 | [46.53.128.0](https://vuldb.com/?ip.46.53.128.0) | - | - | High
36 | [46.56.0.0](https://vuldb.com/?ip.46.56.0.0) | - | - | High
37 | [46.175.168.0](https://vuldb.com/?ip.46.175.168.0) | - | - | High
38 | [46.182.48.0](https://vuldb.com/?ip.46.182.48.0) | leased-line-46-182-48-0.telecom.by | - | High
39 | [46.191.0.0](https://vuldb.com/?ip.46.191.0.0) | - | - | High
40 | [46.216.0.0](https://vuldb.com/?ip.46.216.0.0) | - | - | High
41 | [46.243.183.0](https://vuldb.com/?ip.46.243.183.0) | - | - | High
42 | [46.243.186.0](https://vuldb.com/?ip.46.243.186.0) | - | - | High
43 | [57.86.172.0](https://vuldb.com/?ip.57.86.172.0) | - | - | High
44 | [57.87.208.0](https://vuldb.com/?ip.57.87.208.0) | - | - | High
45 | [62.32.47.0](https://vuldb.com/?ip.62.32.47.0) | - | - | High
46 | [62.187.241.0](https://vuldb.com/?ip.62.187.241.0) | - | - | High
47 | [77.67.128.0](https://vuldb.com/?ip.77.67.128.0) | - | - | High
48 | [77.74.32.0](https://vuldb.com/?ip.77.74.32.0) | - | - | High
49 | [77.88.24.0](https://vuldb.com/?ip.77.88.24.0) | - | - | High
50 | [77.94.44.0](https://vuldb.com/?ip.77.94.44.0) | - | - | High
51 | [77.94.56.0](https://vuldb.com/?ip.77.94.56.0) | - | - | High
52 | [78.41.109.0](https://vuldb.com/?ip.78.41.109.0) | - | - | High
53 | ... | ... | ... | ...
1 | [5.45.208.0](https://vuldb.com/?ip.5.45.208.0) | - | - | High
2 | [5.45.208.64](https://vuldb.com/?ip.5.45.208.64) | net-by-vlan297.yandex.net | - | High
3 | [5.45.208.80](https://vuldb.com/?ip.5.45.208.80) | - | - | High
4 | [5.45.208.88](https://vuldb.com/?ip.5.45.208.88) | - | - | High
5 | [5.45.208.93](https://vuldb.com/?ip.5.45.208.93) | mnsk1-rp1-gif203.yndx.net | - | High
6 | [5.45.208.95](https://vuldb.com/?ip.5.45.208.95) | mnsk1-rp1-gif204.yndx.net | - | High
7 | [5.45.208.96](https://vuldb.com/?ip.5.45.208.96) | - | - | High
8 | [5.62.60.28](https://vuldb.com/?ip.5.62.60.28) | r-28-60-62-5.consumer-pool.prcdn.net | - | High
9 | [5.62.62.28](https://vuldb.com/?ip.5.62.62.28) | r-28-62-62-5.consumer-pool.prcdn.net | - | High
10 | [5.100.192.0](https://vuldb.com/?ip.5.100.192.0) | - | - | High
11 | [5.188.7.0](https://vuldb.com/?ip.5.188.7.0) | - | - | High
12 | [31.24.88.0](https://vuldb.com/?ip.31.24.88.0) | - | - | High
13 | [31.130.200.0](https://vuldb.com/?ip.31.130.200.0) | - | - | High
14 | [31.148.198.0](https://vuldb.com/?ip.31.148.198.0) | - | - | High
15 | [31.148.248.0](https://vuldb.com/?ip.31.148.248.0) | - | - | High
16 | [31.148.250.0](https://vuldb.com/?ip.31.148.250.0) | - | - | High
17 | [31.222.240.0](https://vuldb.com/?ip.31.222.240.0) | - | - | High
18 | [34.99.32.0](https://vuldb.com/?ip.34.99.32.0) | 0.32.99.34.bc.googleusercontent.com | - | Medium
19 | [34.103.32.0](https://vuldb.com/?ip.34.103.32.0) | 0.32.103.34.bc.googleusercontent.com | - | Medium
20 | [37.9.66.0](https://vuldb.com/?ip.37.9.66.0) | - | - | High
21 | [37.17.0.0](https://vuldb.com/?ip.37.17.0.0) | - | - | High
22 | [37.44.64.0](https://vuldb.com/?ip.37.44.64.0) | mm-0-64-44-37.mf.dynamic.pppoe.byfly.by | - | High
23 | [37.45.0.0](https://vuldb.com/?ip.37.45.0.0) | mm-0-0-45-37.brest.dynamic.pppoe.byfly.by | - | High
24 | [37.212.0.0](https://vuldb.com/?ip.37.212.0.0) | mm-0-0-212-37.vitebsk.dynamic.pppoe.byfly.by | - | High
25 | [45.12.70.36](https://vuldb.com/?ip.45.12.70.36) | anagogical.get-eye.com | - | High
26 | [45.12.71.36](https://vuldb.com/?ip.45.12.71.36) | - | - | High
27 | [45.74.27.128](https://vuldb.com/?ip.45.74.27.128) | - | - | High
28 | [45.89.231.0](https://vuldb.com/?ip.45.89.231.0) | - | - | High
29 | [45.128.205.0](https://vuldb.com/?ip.45.128.205.0) | - | - | High
30 | [45.129.171.0](https://vuldb.com/?ip.45.129.171.0) | - | - | High
31 | [45.132.194.0](https://vuldb.com/?ip.45.132.194.0) | - | - | High
32 | [45.135.234.0](https://vuldb.com/?ip.45.135.234.0) | 45.135.234.0.static.hostfly.by | - | High
33 | [45.136.68.0](https://vuldb.com/?ip.45.136.68.0) | - | - | High
34 | [45.138.159.0](https://vuldb.com/?ip.45.138.159.0) | - | - | High
35 | [45.139.29.0](https://vuldb.com/?ip.45.139.29.0) | - | - | High
36 | [45.145.160.0](https://vuldb.com/?ip.45.145.160.0) | - | - | High
37 | [45.152.213.0](https://vuldb.com/?ip.45.152.213.0) | - | - | High
38 | [45.153.53.0](https://vuldb.com/?ip.45.153.53.0) | - | - | High
39 | [45.155.60.0](https://vuldb.com/?ip.45.155.60.0) | - | - | High
40 | [46.8.186.0](https://vuldb.com/?ip.46.8.186.0) | - | - | High
41 | [46.8.188.0](https://vuldb.com/?ip.46.8.188.0) | - | - | High
42 | [46.28.96.0](https://vuldb.com/?ip.46.28.96.0) | - | - | High
43 | [46.36.202.26](https://vuldb.com/?ip.46.36.202.26) | - | - | High
44 | [46.53.128.0](https://vuldb.com/?ip.46.53.128.0) | - | - | High
45 | [46.56.0.0](https://vuldb.com/?ip.46.56.0.0) | - | - | High
46 | [46.175.168.0](https://vuldb.com/?ip.46.175.168.0) | - | - | High
47 | [46.182.48.0](https://vuldb.com/?ip.46.182.48.0) | leased-line-46-182-48-0.telecom.by | - | High
48 | [46.191.0.0](https://vuldb.com/?ip.46.191.0.0) | - | - | High
49 | [46.216.0.0](https://vuldb.com/?ip.46.216.0.0) | - | - | High
50 | [46.243.183.0](https://vuldb.com/?ip.46.243.183.0) | - | - | High
51 | [46.243.186.0](https://vuldb.com/?ip.46.243.186.0) | - | - | High
52 | [57.86.172.0](https://vuldb.com/?ip.57.86.172.0) | - | - | High
53 | [57.87.208.0](https://vuldb.com/?ip.57.87.208.0) | - | - | High
54 | [62.32.47.0](https://vuldb.com/?ip.62.32.47.0) | - | - | High
55 | [62.187.241.0](https://vuldb.com/?ip.62.187.241.0) | - | - | High
56 | [77.67.128.0](https://vuldb.com/?ip.77.67.128.0) | - | - | High
57 | [77.74.32.0](https://vuldb.com/?ip.77.74.32.0) | - | - | High
58 | [77.88.24.0](https://vuldb.com/?ip.77.88.24.0) | - | - | High
59 | [77.94.44.0](https://vuldb.com/?ip.77.94.44.0) | - | - | High
60 | [77.94.56.0](https://vuldb.com/?ip.77.94.56.0) | - | - | High
61 | [78.41.107.0](https://vuldb.com/?ip.78.41.107.0) | - | - | High
62 | [78.41.109.0](https://vuldb.com/?ip.78.41.109.0) | - | - | High
63 | ... | ... | ... | ...
There are 208 more IOC items available. Please use our online service to access the data.
There are 250 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -81,10 +92,10 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1574 | CWE-426 | Untrusted Search Path | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -92,12 +103,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/usr/local/psa/admin/sbin/wrapper` | High
2 | File | `data/gbconfiguration.dat` | High
3 | File | `FileDownload.jsp` | High
1 | File | `.bash_history` | High
2 | File | `/usr/local/psa/admin/sbin/wrapper` | High
3 | File | `data/gbconfiguration.dat` | High
4 | ... | ... | ...
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 5 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -105,6 +116,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_by.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_by.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_by.netset
## Literature

File diff suppressed because it is too large Load Diff

View File

@ -34,7 +34,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1548.002 | CWE-285 | Improper Authorization | High
4 | ... | ... | ... | ...

View File

@ -33,37 +33,39 @@ ID | IP address | Hostname | Campaign | Confidence
10 | [45.131.4.0](https://vuldb.com/?ip.45.131.4.0) | - | - | High
11 | [45.131.208.0](https://vuldb.com/?ip.45.131.208.0) | - | - | High
12 | [45.147.56.0](https://vuldb.com/?ip.45.147.56.0) | - | - | High
13 | [45.180.120.0](https://vuldb.com/?ip.45.180.120.0) | - | - | High
14 | [45.225.42.0](https://vuldb.com/?ip.45.225.42.0) | - | - | High
15 | [45.227.254.0](https://vuldb.com/?ip.45.227.254.0) | - | - | High
16 | [45.228.156.0](https://vuldb.com/?ip.45.228.156.0) | - | - | High
17 | [45.231.206.0](https://vuldb.com/?ip.45.231.206.0) | undefined.hostname.localhost | - | High
18 | [45.234.88.0](https://vuldb.com/?ip.45.234.88.0) | - | - | High
19 | [45.236.140.0](https://vuldb.com/?ip.45.236.140.0) | - | - | High
20 | [50.30.36.26](https://vuldb.com/?ip.50.30.36.26) | static-ip-50-30-36-26.inaddr.ip-pool.com | - | High
21 | [50.30.36.28](https://vuldb.com/?ip.50.30.36.28) | static-ip-50-30-36-28.inaddr.ip-pool.com | - | High
22 | [57.74.88.0](https://vuldb.com/?ip.57.74.88.0) | - | - | High
23 | [57.75.144.0](https://vuldb.com/?ip.57.75.144.0) | - | - | High
24 | [62.77.131.0](https://vuldb.com/?ip.62.77.131.0) | - | - | High
25 | [64.34.230.0](https://vuldb.com/?ip.64.34.230.0) | - | - | High
26 | [66.96.125.192](https://vuldb.com/?ip.66.96.125.192) | - | - | High
27 | [66.212.236.0](https://vuldb.com/?ip.66.212.236.0) | - | - | High
28 | [66.212.246.0](https://vuldb.com/?ip.66.212.246.0) | - | - | High
29 | [69.64.42.107](https://vuldb.com/?ip.69.64.42.107) | static-ip-69-64-42-107.inaddr.ip-pool.com | - | High
30 | [69.64.42.119](https://vuldb.com/?ip.69.64.42.119) | static-ip-69-64-42-119.inaddr.ip-pool.com | - | High
31 | [69.64.48.248](https://vuldb.com/?ip.69.64.48.248) | totalcputime.teslae.net | - | High
32 | [69.64.53.173](https://vuldb.com/?ip.69.64.53.173) | static-ip-69-64-53-173.inaddr.ip-pool.com | - | High
33 | [69.64.55.30](https://vuldb.com/?ip.69.64.55.30) | static-ip-69-64-55-30.inaddr.ip-pool.com | - | High
34 | [77.81.120.0](https://vuldb.com/?ip.77.81.120.0) | - | - | High
35 | [78.108.187.0](https://vuldb.com/?ip.78.108.187.0) | - | - | High
36 | [80.67.32.0](https://vuldb.com/?ip.80.67.32.0) | - | - | High
37 | [80.87.204.0](https://vuldb.com/?ip.80.87.204.0) | bill.artplanet.ru | - | High
38 | [80.87.207.0](https://vuldb.com/?ip.80.87.207.0) | subnet.artplanet.su | - | High
39 | [82.118.242.0](https://vuldb.com/?ip.82.118.242.0) | - | - | High
40 | [85.202.80.0](https://vuldb.com/?ip.85.202.80.0) | - | - | High
41 | ... | ... | ... | ...
13 | [45.147.58.0](https://vuldb.com/?ip.45.147.58.0) | - | - | High
14 | [45.180.120.0](https://vuldb.com/?ip.45.180.120.0) | - | - | High
15 | [45.225.42.0](https://vuldb.com/?ip.45.225.42.0) | - | - | High
16 | [45.227.254.0](https://vuldb.com/?ip.45.227.254.0) | - | - | High
17 | [45.228.156.0](https://vuldb.com/?ip.45.228.156.0) | - | - | High
18 | [45.231.206.0](https://vuldb.com/?ip.45.231.206.0) | undefined.hostname.localhost | - | High
19 | [45.234.88.0](https://vuldb.com/?ip.45.234.88.0) | - | - | High
20 | [45.236.140.0](https://vuldb.com/?ip.45.236.140.0) | - | - | High
21 | [50.30.36.26](https://vuldb.com/?ip.50.30.36.26) | static-ip-50-30-36-26.inaddr.ip-pool.com | - | High
22 | [50.30.36.28](https://vuldb.com/?ip.50.30.36.28) | static-ip-50-30-36-28.inaddr.ip-pool.com | - | High
23 | [57.74.88.0](https://vuldb.com/?ip.57.74.88.0) | - | - | High
24 | [57.75.144.0](https://vuldb.com/?ip.57.75.144.0) | - | - | High
25 | [62.77.131.0](https://vuldb.com/?ip.62.77.131.0) | - | - | High
26 | [63.245.90.112](https://vuldb.com/?ip.63.245.90.112) | - | - | High
27 | [63.245.90.178](https://vuldb.com/?ip.63.245.90.178) | xe-7-0-5.usa.boca-raton.fl.brx-teracore01.cwc.com | - | High
28 | [64.34.230.0](https://vuldb.com/?ip.64.34.230.0) | - | - | High
29 | [66.96.125.192](https://vuldb.com/?ip.66.96.125.192) | - | - | High
30 | [66.212.236.0](https://vuldb.com/?ip.66.212.236.0) | - | - | High
31 | [66.212.246.0](https://vuldb.com/?ip.66.212.246.0) | - | - | High
32 | [69.64.42.107](https://vuldb.com/?ip.69.64.42.107) | static-ip-69-64-42-107.inaddr.ip-pool.com | - | High
33 | [69.64.42.119](https://vuldb.com/?ip.69.64.42.119) | static-ip-69-64-42-119.inaddr.ip-pool.com | - | High
34 | [69.64.48.248](https://vuldb.com/?ip.69.64.48.248) | totalcputime.teslae.net | - | High
35 | [69.64.53.173](https://vuldb.com/?ip.69.64.53.173) | static-ip-69-64-53-173.inaddr.ip-pool.com | - | High
36 | [69.64.55.30](https://vuldb.com/?ip.69.64.55.30) | static-ip-69-64-55-30.inaddr.ip-pool.com | - | High
37 | [74.199.254.48](https://vuldb.com/?ip.74.199.254.48) | - | - | High
38 | [77.81.120.0](https://vuldb.com/?ip.77.81.120.0) | - | - | High
39 | [78.108.187.0](https://vuldb.com/?ip.78.108.187.0) | - | - | High
40 | [80.67.32.0](https://vuldb.com/?ip.80.67.32.0) | - | - | High
41 | [80.87.204.0](https://vuldb.com/?ip.80.87.204.0) | bill.artplanet.ru | - | High
42 | [80.87.207.0](https://vuldb.com/?ip.80.87.207.0) | subnet.artplanet.su | - | High
43 | ... | ... | ... | ...
There are 162 more IOC items available. Please use our online service to access the data.
There are 169 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -72,13 +74,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -87,68 +89,76 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.github/workflows/combine-prs.yml` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/api/admin/articles/` | High
4 | File | `/admin/conferences/list/` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/showbad.php` | High
7 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
8 | File | `/adms/admin/?page=vehicles/view_transaction` | High
9 | File | `/apilog.php` | Medium
10 | File | `/APR/login.php` | High
11 | File | `/bin/httpd` | Medium
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/connectors/index.php` | High
14 | File | `/dev/block/mmcblk0rpmb` | High
15 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
16 | File | `/face-recognition-php/facepay-master/camera.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/fos/admin/ajax.php?action=login` | High
19 | File | `/fos/admin/index.php?page=menu` | High
20 | File | `/home/masterConsole` | High
21 | File | `/home/sendBroadcast` | High
22 | File | `/hrm/employeeadd.php` | High
23 | File | `/hrm/employeeview.php` | High
24 | File | `/index.php` | Medium
25 | File | `/items/view_item.php` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/lookin/info` | Medium
28 | File | `/manager/index.php` | High
29 | File | `/medical/inventories.php` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/mygym/admin/index.php?view_exercises` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/php-opos/index.php` | High
37 | File | `/proxy` | Low
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/Redcock-Farm/farm/category.php` | High
40 | File | `/reports/rwservlet` | High
41 | File | `/sacco_shield/manage_user.php` | High
42 | File | `/spip.php` | Medium
43 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
44 | File | `/staff/bookdetails.php` | High
45 | File | `/uncpath/` | Medium
46 | File | `/user/update_booking.php` | High
47 | File | `/var/log/nginx` | High
48 | File | `/WEB-INF/web.xml` | High
49 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
50 | File | `/wireless/security.asp` | High
51 | File | `/wordpress/wp-admin/options-general.php` | High
52 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
53 | File | `01article.php` | High
54 | File | `AbstractScheduleJob.java` | High
55 | File | `actionphp/download.File.php` | High
56 | File | `adclick.php` | Medium
57 | File | `addtocart.asp` | High
58 | File | `admin.php` | Medium
59 | File | `admin/abc.php` | High
60 | File | `admin/admin.php?action=users&mode=info&user=2` | High
61 | ... | ... | ...
2 | File | `//WEB-INF` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/update/getFile.html` | High
5 | File | `/admin/api/admin/articles/` | High
6 | File | `/admin/cashadvance_row.php` | High
7 | File | `/admin/maintenance/view_designation.php` | High
8 | File | `/admin/userprofile.php` | High
9 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
10 | File | `/adms/admin/?page=vehicles/view_transaction` | High
11 | File | `/apilog.php` | Medium
12 | File | `/APR/login.php` | High
13 | File | `/bin/httpd` | Medium
14 | File | `/cgi-bin/wapopen` | High
15 | File | `/dev/block/mmcblk0rpmb` | High
16 | File | `/DocSystem/Repos/getReposAllUsers.do` | High
17 | File | `/face-recognition-php/facepay-master/camera.php` | High
18 | File | `/feeds/post/publish` | High
19 | File | `/forum/away.php` | High
20 | File | `/fos/admin/ajax.php?action=login` | High
21 | File | `/fos/admin/index.php?page=menu` | High
22 | File | `/home/masterConsole` | High
23 | File | `/home/sendBroadcast` | High
24 | File | `/hrm/employeeadd.php` | High
25 | File | `/hrm/employeeview.php` | High
26 | File | `/inc/jquery/uploadify/uploadify.php` | High
27 | File | `/index.php` | Medium
28 | File | `/index.php?app=main&func=passport&action=login` | High
29 | File | `/index.php?page=category_list` | High
30 | File | `/items/view_item.php` | High
31 | File | `/jsoa/hntdCustomDesktopActionContent` | High
32 | File | `/lookin/info` | Medium
33 | File | `/medical/inventories.php` | High
34 | File | `/modules/profile/index.php` | High
35 | File | `/modules/public/calendar.php` | High
36 | File | `/Moosikay/order.php` | High
37 | File | `/mygym/admin/index.php?view_exercises` | High
38 | File | `/newsDia.php` | Medium
39 | File | `/opac/Actions.php?a=login` | High
40 | File | `/out.php` | Medium
41 | File | `/php-opos/index.php` | High
42 | File | `/PreviewHandler.ashx` | High
43 | File | `/proxy` | Low
44 | File | `/public/launchNewWindow.jsp` | High
45 | File | `/Redcock-Farm/farm/category.php` | High
46 | File | `/reports/rwservlet` | High
47 | File | `/reservation/add_message.php` | High
48 | File | `/spip.php` | Medium
49 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
50 | File | `/staff/bookdetails.php` | High
51 | File | `/uncpath/` | Medium
52 | File | `/user/updatePwd` | High
53 | File | `/user/update_booking.php` | High
54 | File | `/var/log/nginx` | High
55 | File | `/wireless/security.asp` | High
56 | File | `/wp-admin/admin-ajax.php` | High
57 | File | `01article.php` | High
58 | File | `a-forms.php` | Medium
59 | File | `AbstractScheduleJob.java` | High
60 | File | `actionphp/download.File.php` | High
61 | File | `activenews_view.asp` | High
62 | File | `adclick.php` | Medium
63 | File | `admin.a6mambocredits.php` | High
64 | File | `admin.cropcanvas.php` | High
65 | File | `admin.php` | Medium
66 | File | `admin/abc.php` | High
67 | File | `admin/admin.php?action=users&mode=info&user=2` | High
68 | File | `admin/admin/adminsave.html` | High
69 | ... | ... | ...
There are 534 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 610 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -156,6 +166,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bz.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bz.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bz.netset
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -28,12 +28,19 @@ ID | IP address | Hostname | Campaign | Confidence
5 | [41.79.216.0](https://vuldb.com/?ip.41.79.216.0) | - | - | High
6 | [41.85.160.0](https://vuldb.com/?ip.41.85.160.0) | - | - | High
7 | [41.86.224.0](https://vuldb.com/?ip.41.86.224.0) | - | - | High
8 | [41.138.88.0](https://vuldb.com/?ip.41.138.88.0) | - | - | High
9 | [41.190.64.0](https://vuldb.com/?ip.41.190.64.0) | - | - | High
10 | [41.191.84.0](https://vuldb.com/?ip.41.191.84.0) | - | - | High
11 | ... | ... | ... | ...
8 | [41.86.224.128](https://vuldb.com/?ip.41.86.224.128) | - | - | High
9 | [41.86.224.192](https://vuldb.com/?ip.41.86.224.192) | - | - | High
10 | [41.86.224.224](https://vuldb.com/?ip.41.86.224.224) | - | - | High
11 | [41.86.224.240](https://vuldb.com/?ip.41.86.224.240) | - | - | High
12 | [41.86.224.248](https://vuldb.com/?ip.41.86.224.248) | - | - | High
13 | [41.86.224.252](https://vuldb.com/?ip.41.86.224.252) | - | - | High
14 | [41.86.224.255](https://vuldb.com/?ip.41.86.224.255) | - | - | High
15 | [41.86.225.0](https://vuldb.com/?ip.41.86.225.0) | - | - | High
16 | [41.86.226.0](https://vuldb.com/?ip.41.86.226.0) | - | - | High
17 | [41.86.228.0](https://vuldb.com/?ip.41.86.228.0) | - | - | High
18 | ... | ... | ... | ...
There are 41 more IOC items available. Please use our online service to access the data.
There are 66 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -47,7 +54,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -55,42 +62,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
8 | File | `/default.php?idx=17` | High
9 | File | `/download` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/index.php` | Medium
12 | File | `/opt/bin/cli` | Medium
13 | File | `/p` | Low
14 | File | `/patient/doctors.php` | High
15 | File | `/phpinventory/editcategory.php` | High
16 | File | `/product-list.php` | High
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/updown/upload.cgi` | High
20 | File | `/user/del.php` | High
21 | File | `/_next` | Low
22 | File | `123flashchat.php` | High
23 | File | `act.php` | Low
24 | File | `admin/bad.php` | High
25 | File | `admin/index.php` | High
26 | File | `admin/index.php/user/del/1` | High
27 | File | `admin/index.php?id=themes&action=edit_chunk` | High
28 | File | `administrator/index.php` | High
29 | File | `ajax/render/widget_php` | High
30 | File | `album_portal.php` | High
31 | File | `api.php` | Low
32 | File | `app/api/cms/user.py` | High
33 | File | `application/home/controller/debug.php` | High
34 | ... | ... | ...
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/forgot-password.php` | High
6 | File | `/admin/index.php` | High
7 | File | `/admin/lab.php` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/show.php` | High
10 | File | `/advanced-tools/nova/bin/netwatch` | High
11 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
12 | File | `/default.php?idx=17` | High
13 | File | `/download` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/index.php` | Medium
16 | File | `/opt/bin/cli` | Medium
17 | File | `/p` | Low
18 | File | `/patient/doctors.php` | High
19 | File | `/phpinventory/editcategory.php` | High
20 | File | `/product-list.php` | High
21 | File | `/proxy/` | Low
22 | File | `/spip.php` | Medium
23 | File | `/uncpath/` | Medium
24 | File | `/updown/upload.cgi` | High
25 | File | `/user/del.php` | High
26 | File | `/_next` | Low
27 | File | `123flashchat.php` | High
28 | File | `act.php` | Low
29 | File | `admin/admin_menu.php` | High
30 | File | `admin/bad.php` | High
31 | File | `admin/index.php` | High
32 | File | `admin/index.php/user/del/1` | High
33 | File | `admin/index.php?id=themes&action=edit_chunk` | High
34 | File | `administrator/index.php` | High
35 | File | `agenda.php` | Medium
36 | File | `ajax/render/widget_php` | High
37 | File | `album_portal.php` | High
38 | ... | ... | ...
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 325 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -98,6 +109,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bj.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bj.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bj.netset
## Literature

View File

@ -4,17 +4,6 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bermuda_unknown](https://vuldb.com/?actor.bermuda_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bermuda Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bermuda Unknown.
@ -23,101 +12,45 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.36](https://vuldb.com/?ip.5.62.56.36) | r-36-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.36](https://vuldb.com/?ip.5.62.58.36) | r-36-58-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.27](https://vuldb.com/?ip.45.12.70.27) | specious.get-eye.com | - | High
4 | [45.12.71.27](https://vuldb.com/?ip.45.12.71.27) | - | - | High
5 | [45.42.144.0](https://vuldb.com/?ip.45.42.144.0) | - | - | High
6 | [45.74.26.0](https://vuldb.com/?ip.45.74.26.0) | - | - | High
7 | [63.85.42.0](https://vuldb.com/?ip.63.85.42.0) | - | - | High
8 | [64.37.32.0](https://vuldb.com/?ip.64.37.32.0) | - | - | High
9 | [64.147.80.0](https://vuldb.com/?ip.64.147.80.0) | 64.147.80.0.transact.bm | - | High
10 | [65.171.98.0](https://vuldb.com/?ip.65.171.98.0) | - | - | High
11 | [66.55.112.0](https://vuldb.com/?ip.66.55.112.0) | - | - | High
12 | [66.97.172.0](https://vuldb.com/?ip.66.97.172.0) | - | - | High
13 | [66.110.73.68](https://vuldb.com/?ip.66.110.73.68) | - | - | High
14 | [66.110.73.96](https://vuldb.com/?ip.66.110.73.96) | - | - | High
15 | [69.17.192.0](https://vuldb.com/?ip.69.17.192.0) | - | - | High
16 | [74.114.240.0](https://vuldb.com/?ip.74.114.240.0) | - | - | High
17 | [76.8.32.0](https://vuldb.com/?ip.76.8.32.0) | - | - | High
18 | ... | ... | ... | ...
3 | [38.69.208.0](https://vuldb.com/?ip.38.69.208.0) | - | - | High
4 | [38.75.80.0](https://vuldb.com/?ip.38.75.80.0) | - | - | High
5 | [45.12.70.27](https://vuldb.com/?ip.45.12.70.27) | specious.get-eye.com | - | High
6 | [45.12.71.27](https://vuldb.com/?ip.45.12.71.27) | - | - | High
7 | [45.42.144.0](https://vuldb.com/?ip.45.42.144.0) | - | - | High
8 | [45.74.26.0](https://vuldb.com/?ip.45.74.26.0) | - | - | High
9 | [63.85.42.0](https://vuldb.com/?ip.63.85.42.0) | - | - | High
10 | [63.115.0.0](https://vuldb.com/?ip.63.115.0.0) | - | - | High
11 | [63.115.2.0](https://vuldb.com/?ip.63.115.2.0) | - | - | High
12 | [63.115.4.0](https://vuldb.com/?ip.63.115.4.0) | - | - | High
13 | [63.115.8.0](https://vuldb.com/?ip.63.115.8.0) | - | - | High
14 | [64.37.32.0](https://vuldb.com/?ip.64.37.32.0) | - | - | High
15 | [64.37.44.0](https://vuldb.com/?ip.64.37.44.0) | - | - | High
16 | [64.37.46.0](https://vuldb.com/?ip.64.37.46.0) | - | - | High
17 | [64.124.184.205](https://vuldb.com/?ip.64.124.184.205) | 64.124.184.205.IPYX-063261-006-ZYO.zip.zayo.com | - | High
18 | [64.147.80.0](https://vuldb.com/?ip.64.147.80.0) | 64.147.80.0.transact.bm | - | High
19 | [65.22.10.0](https://vuldb.com/?ip.65.22.10.0) | - | - | High
20 | [65.49.100.0](https://vuldb.com/?ip.65.49.100.0) | - | - | High
21 | [65.171.98.0](https://vuldb.com/?ip.65.171.98.0) | - | - | High
22 | [66.55.112.0](https://vuldb.com/?ip.66.55.112.0) | - | - | High
23 | [66.97.172.0](https://vuldb.com/?ip.66.97.172.0) | - | - | High
24 | [66.110.73.68](https://vuldb.com/?ip.66.110.73.68) | - | - | High
25 | [66.110.73.96](https://vuldb.com/?ip.66.110.73.96) | - | - | High
26 | [66.110.96.153](https://vuldb.com/?ip.66.110.96.153) | - | - | High
27 | [69.17.192.0](https://vuldb.com/?ip.69.17.192.0) | - | - | High
28 | [74.114.240.0](https://vuldb.com/?ip.74.114.240.0) | - | - | High
29 | [76.8.32.0](https://vuldb.com/?ip.76.8.32.0) | - | - | High
30 | [76.8.36.0](https://vuldb.com/?ip.76.8.36.0) | - | - | High
31 | [76.8.38.0](https://vuldb.com/?ip.76.8.38.0) | - | - | High
32 | [76.8.38.40](https://vuldb.com/?ip.76.8.38.40) | host-76-8-38-40.telebermuda.com | - | High
33 | [76.8.38.48](https://vuldb.com/?ip.76.8.38.48) | host-76-8-38-48.telebermuda.com | - | High
34 | [76.8.38.64](https://vuldb.com/?ip.76.8.38.64) | host-76-8-38-64.telebermuda.com | - | High
35 | [76.8.38.128](https://vuldb.com/?ip.76.8.38.128) | host-76-8-38-128.telebermuda.com | - | High
36 | [76.8.39.0](https://vuldb.com/?ip.76.8.39.0) | - | - | High
37 | [76.8.40.0](https://vuldb.com/?ip.76.8.40.0) | - | - | High
38 | [93.115.30.40](https://vuldb.com/?ip.93.115.30.40) | - | - | High
39 | ... | ... | ... | ...
There are 66 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bermuda Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bermuda Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/modules/tasks/summary.inc.php` | High
17 | File | `/multi-vendor-shopping-script/product-list.php` | High
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/preauth` | Medium
21 | File | `/products/details.asp` | High
22 | File | `/recordings/index.php` | High
23 | File | `/see_more_details.php` | High
24 | File | `/show_news.php` | High
25 | File | `/tmp/before` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updownload/t.report` | High
28 | File | `/user.profile.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wordpress/wp-admin/options-general.php` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `account.asp` | Medium
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin.php` | Medium
37 | File | `admin/admin.shtml` | High
38 | File | `Admin/ADM_Pagina.php` | High
39 | File | `admin/category.inc.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/param/param_func.inc.php` | High
42 | File | `admin/y_admin.asp` | High
43 | File | `adminer.php` | Medium
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `admin_ok.asp` | Medium
46 | File | `app/Core/Paginator.php` | High
47 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
48 | File | `artlinks.dispnew.php` | High
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | File | `blocklayered-ajax.php` | High
53 | File | `bluegate_seo.inc.php` | High
54 | ... | ... | ...
There are 471 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 152 more IOC items available. Please use our online service to access the data.
## References
@ -125,6 +58,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bm.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bm.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bm.netset
## Literature

View File

@ -28,11 +28,20 @@ ID | IP address | Hostname | Campaign | Confidence
5 | [43.229.124.0](https://vuldb.com/?ip.43.229.124.0) | - | - | High
6 | [43.230.208.0](https://vuldb.com/?ip.43.230.208.0) | - | - | High
7 | [43.241.136.0](https://vuldb.com/?ip.43.241.136.0) | - | - | High
8 | [45.12.70.33](https://vuldb.com/?ip.45.12.70.33) | moulds.get-eye.com | - | High
9 | [45.12.71.33](https://vuldb.com/?ip.45.12.71.33) | - | - | High
10 | ... | ... | ... | ...
8 | [43.241.138.0](https://vuldb.com/?ip.43.241.138.0) | - | - | High
9 | [43.241.139.0](https://vuldb.com/?ip.43.241.139.0) | - | - | High
10 | [43.241.139.64](https://vuldb.com/?ip.43.241.139.64) | - | - | High
11 | [43.241.139.96](https://vuldb.com/?ip.43.241.139.96) | - | - | High
12 | [43.241.139.112](https://vuldb.com/?ip.43.241.139.112) | - | - | High
13 | [43.241.139.120](https://vuldb.com/?ip.43.241.139.120) | - | - | High
14 | [43.241.139.122](https://vuldb.com/?ip.43.241.139.122) | edge1-ln.as38740.tashicell.com | - | High
15 | [43.241.139.124](https://vuldb.com/?ip.43.241.139.124) | - | - | High
16 | [43.241.139.126](https://vuldb.com/?ip.43.241.139.126) | - | - | High
17 | [43.241.139.128](https://vuldb.com/?ip.43.241.139.128) | if201-cr1-tpu.as38740.tashicell.com | - | High
18 | [43.241.139.160](https://vuldb.com/?ip.43.241.139.160) | if102-cr1-plg.as38740.tashicell.com | - | High
19 | ... | ... | ... | ...
There are 35 more IOC items available. Please use our online service to access the data.
There are 71 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -46,7 +55,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,47 +67,49 @@ ID | Type | Indicator | Confidence
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/show.php` | High
8 | File | `/api/file_uploader.php` | High
9 | File | `/default.php?idx=17` | High
10 | File | `/download` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/include/commrecc.inc.php` | High
13 | File | `/index.php` | Medium
14 | File | `/Main_AdmStatus_Content.asp` | High
15 | File | `/opt/bin/cli` | Medium
16 | File | `/out.php` | Medium
17 | File | `/p` | Low
18 | File | `/patient/doctors.php` | High
19 | File | `/phpinventory/editcategory.php` | High
20 | File | `/product-list.php` | High
21 | File | `/setup/finish` | High
22 | File | `/spip.php` | Medium
23 | File | `/system-info/health` | High
24 | File | `/uncpath/` | Medium
25 | File | `/updown/upload.cgi` | High
26 | File | `/user/del.php` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/_next` | Low
29 | File | `123flashchat.php` | High
30 | File | `act.php` | Low
31 | File | `admin/bad.php` | High
32 | File | `admin/index.php` | High
33 | File | `admin/index.php/user/del/1` | High
34 | File | `admin/index.php?id=themes&action=edit_chunk` | High
35 | File | `admin/loginform.php` | High
36 | File | `administrator/components/com_media/helpers/media.php` | High
37 | File | `administrator/index.php` | High
38 | File | `administrator/mail/download.cfm` | High
39 | File | `AdminUpdateController.class.php` | High
40 | File | `Advanced_ASUSDDNS_Content.asp` | High
41 | File | `affich.php` | Medium
42 | File | `ajax/render/widget_php` | High
43 | ... | ... | ...
5 | File | `/admin/forgot-password.php` | High
6 | File | `/admin/index.php` | High
7 | File | `/admin/lab.php` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/show.php` | High
10 | File | `/api/file_uploader.php` | High
11 | File | `/default.php?idx=17` | High
12 | File | `/download` | Medium
13 | File | `/forum/away.php` | High
14 | File | `/include/commrecc.inc.php` | High
15 | File | `/index.php` | Medium
16 | File | `/Main_AdmStatus_Content.asp` | High
17 | File | `/opt/bin/cli` | Medium
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/patient/doctors.php` | High
21 | File | `/phpinventory/editcategory.php` | High
22 | File | `/product-list.php` | High
23 | File | `/setup/finish` | High
24 | File | `/spip.php` | Medium
25 | File | `/system-info/health` | High
26 | File | `/uncpath/` | Medium
27 | File | `/updown/upload.cgi` | High
28 | File | `/user/del.php` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/_next` | Low
31 | File | `123flashchat.php` | High
32 | File | `act.php` | Low
33 | File | `admin/bad.php` | High
34 | File | `admin/index.php` | High
35 | File | `admin/index.php/user/del/1` | High
36 | File | `admin/index.php?id=themes&action=edit_chunk` | High
37 | File | `admin/loginform.php` | High
38 | File | `administrator/components/com_media/helpers/media.php` | High
39 | File | `administrator/index.php` | High
40 | File | `administrator/mail/download.cfm` | High
41 | File | `AdminUpdateController.class.php` | High
42 | File | `Advanced_ASUSDDNS_Content.asp` | High
43 | File | `affich.php` | Medium
44 | File | `agenda.php` | Medium
45 | ... | ... | ...
There are 372 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 392 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -106,6 +117,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bt.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bt.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bt.netset
## Literature

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BianLian:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,45 +21,83 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
2 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
3 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
4 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
5 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
6 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
7 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
8 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
9 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
10 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
11 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
12 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
13 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
14 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
15 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
16 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
17 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
18 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
19 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
20 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
21 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
22 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
23 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
24 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
25 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
26 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
27 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
28 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
29 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
30 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
31 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
32 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
33 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
34 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
35 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
36 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
37 | ... | ... | ... | ...
1 | [3.82.108.57](https://vuldb.com/?ip.3.82.108.57) | ec2-3-82-108-57.compute-1.amazonaws.com | - | Medium
2 | [3.134.86.154](https://vuldb.com/?ip.3.134.86.154) | ec2-3-134-86-154.us-east-2.compute.amazonaws.com | - | Medium
3 | [3.236.161.7](https://vuldb.com/?ip.3.236.161.7) | ec2-3-236-161-7.compute-1.amazonaws.com | - | Medium
4 | [3.249.5.101](https://vuldb.com/?ip.3.249.5.101) | ec2-3-249-5-101.eu-west-1.compute.amazonaws.com | - | Medium
5 | [5.2.79.138](https://vuldb.com/?ip.5.2.79.138) | - | - | High
6 | [5.45.67.163](https://vuldb.com/?ip.5.45.67.163) | how-an.senateware.com | - | High
7 | [5.161.51.212](https://vuldb.com/?ip.5.161.51.212) | static.212.51.161.5.clients.your-server.de | - | High
8 | [5.183.95.20](https://vuldb.com/?ip.5.183.95.20) | eole.andesreader.com | - | High
9 | [5.183.95.54](https://vuldb.com/?ip.5.183.95.54) | mail.trinityhht.store | - | High
10 | [5.188.6.118](https://vuldb.com/?ip.5.188.6.118) | subnet.local | - | High
11 | [5.206.224.39](https://vuldb.com/?ip.5.206.224.39) | hostname | - | High
12 | [5.230.67.2](https://vuldb.com/?ip.5.230.67.2) | - | - | High
13 | [5.230.70.23](https://vuldb.com/?ip.5.230.70.23) | placeholder.noezserver.de | - | High
14 | [5.230.72.245](https://vuldb.com/?ip.5.230.72.245) | - | - | High
15 | [5.230.73.37](https://vuldb.com/?ip.5.230.73.37) | placeholder.noezserver.de | - | High
16 | [5.230.73.234](https://vuldb.com/?ip.5.230.73.234) | - | - | High
17 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
18 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
19 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
20 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
21 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
22 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
23 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
24 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
25 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
26 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
27 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
28 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
29 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
30 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
31 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
32 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
33 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
34 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
35 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
36 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
37 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
38 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
39 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
40 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
41 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
42 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
43 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
44 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
45 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
46 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
47 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
48 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
49 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
50 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
51 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
52 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
53 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
54 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
55 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
56 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
57 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
58 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
59 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
60 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
61 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
62 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
63 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
64 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
65 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
66 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
67 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
68 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
69 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
70 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
71 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
72 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
73 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
74 | [45.134.174.99](https://vuldb.com/?ip.45.134.174.99) | dedicated.vsys.host | - | High
75 | ... | ... | ... | ...
There are 142 more IOC items available. Please use our online service to access the data.
There are 298 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -67,12 +105,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 11 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -80,13 +120,31 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/login/index.php` | High
2 | File | `/usr/local/psa/admin/sbin/wrapper` | High
3 | File | `/WEB-INF/web.xml` | High
4 | File | `/wp-content/plugins/updraftplus/admin.php` | High
5 | ... | ... | ...
1 | File | `.procmailrc` | Medium
2 | File | `/admin/?page=system_info/contact_info` | High
3 | File | `/admin/login.php` | High
4 | File | `/admin/produts/controller.php` | High
5 | File | `/admin/user/team` | High
6 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
7 | File | `/ajax_crud` | Medium
8 | File | `/cgi-bin/system_mgr.cgi` | High
9 | File | `/common/logViewer/logViewer.jsf` | High
10 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/forum/away.php` | High
13 | File | `/goform/aspForm` | High
14 | File | `/hocms/classes/Master.php?f=delete_collection` | High
15 | File | `/login/index.php` | High
16 | File | `/mifs/c/i/reg/reg.html` | High
17 | File | `/ms/cms/content/list.do` | High
18 | File | `/orms/` | Low
19 | File | `/plesk-site-preview/` | High
20 | File | `/project/PROJECTNAME/reports/` | High
21 | File | `/school/model/get_admin_profile.php` | High
22 | File | `/student-grading-system/rms.php?page=grade` | High
23 | ... | ... | ...
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 190 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -94,6 +152,191 @@ The following list contains _external sources_ which discuss the actor and the a
* https://redacted.com/blog/bianlian-ransomware-gang-continues-to-evolve/
* https://rhisac.org/threat-intelligence/bianlian-ransomware-expanding-c2-infrastructure-and-operational-tempo/
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a0ca093b2efdccb6a832251c03cab67f70af4d918a2158376f5521017fb65e2b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a08312fb4d7c732f34cbfe5d7a9f84b6638cf53c4b7a994a39d77de2aeb40e4b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8a6dd7f1e20f24c866586b93479cec20c62a92821298973ceeb249e5789a844%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a9f0dba902298a463c27d83b8c539ba267995f5e7ee65e6ac24b0fad9d4b83c4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6150f19c37c92bfbc6d92db21a83fea6d08116bfeec2e88443603fc9b65aef0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a27982e0af10780db6224003b8e218125615499d536f297770cf7c6bcf9c8b76%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a7326393f03e54e90918dc7729821ed29ae88b550040641405923a694604f911%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aa2c27c05c61d6ce67aafa430e381e1ec947ba318b29a7745b1270d9d483bdd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aabb7c5c4d4c15839a37e5ab08f90107e96e68e8f59f0fef4101b1f0bbcaacda%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22aca4b149f66e86ffa96a74daf5b5db68abe2cab65b521f3507ceb81f164a117f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0eb7b9460f11f2dbe05aa15ca0905e18124384ec1451191e1f956220addb6a5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b07b0aa2108ad7c8c05d3a55bd9f7d7f8e02a90884b8b99eaf54101b83d29a0a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b1d48d3b1e2de4f34c5d0a84b5d615cff0a5ef03c20bd3673a35a67e2889f6c5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b5dd58d8484de4efe0e67ee0e7bde49bf64d729c313c231bbb83f85a9697c228%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b6e8925438d85fa4ce8e8936bbd3cf968a7bb2b07be58b2175d057bf729f2fcd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b15ef04543738a78c4da894fc64cd5cbca6973a2194550f9a9616d2004950c16%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b39f885726c989e40aa7bcb78fb417d65f3f1b2169c03e030e9eeb5d266a9197%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b58b9ebe1f519edc160ec4f56d5522caa4596230257ec75d82d93b9cfaec0c63%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b69fe3fbfcc457757958858ba0e0a6b57bad342ba6457860bd3bea89f2301328%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b79d78b5f597cc5cfcab400f6b1abcf095fc275b8dc9640ea193f2138f53c9d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bbf66c82e1241be64fa8dc5412836020a4caa42dd9623b2a2dd04ddee84a8a8b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bd45f98bb186047667196c558d28d54eab8e6980011311c2dcb9c9031eb9c2a1%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22beb4ecb5ac0bc50fcff87b5b360e935ddbee3f9207bf97c2b87b624063e8ae3a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22bedcfe4814f058c7a61c1bf6d8e44465c624114cb8260e0d8e55282dea5de0c6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c0be0b8925a769e0d6d7d541a26d380d3e462752c3a4b0a90a230020a2283bcc%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c0ce6a1b2387e7593f84ea25fda98899c79d00e481fb2f3809cbebac820b2999%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c9cb3353676114a2dd6f4336677a34d369604ac9be7038ce76e0a189e1f4983e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c65e53ea76a8af7ec4f704fd953d3901397d213fbb00a0a5815b95b1a4ff62c6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c66b5d341d656ef280c1095374c3982ecca1807bc119250be97a527d060a7639%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c95ac37769cf63560afea658b9d5305ab163ef194900b21995ca850a0653cb49%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c96f0c88470ff8bd664d8cd4fa2c8c74b34411aa263277a0b1f3405a29dfde82%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c563ae23a9e57be4e145860c65b25a46ad9c086f15cf6439c9b7b2e832d718b4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c11732fa46d16c18109ca82145eab78512c6a848d4f2cae6dee41ba6770dbbca%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c78931c928b4a1a92f3b7b324ad629e6f214f0c754744370b4429290a3ea1778%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c6828131b54d1763f71902802c6b5f3db60b6b3bccef346c78d246cb0735e743%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c19111023ded35b0a5b80720a662b351b7f57c18131899891c2686c8c761869f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ca3e227a3912971b1514834aaf900f74c2f048ae148ad1dd6e07196fdbd95d1e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cc10c0e94f526de99f4cef244723cec6128c05fe7da7f913c32de8e1b2182f99%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cce80bdb9741cc1b5b2f7a0ef7734007e09662cbac94a32487d8c2745ba00d03%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd155b015ea2e8d4b4ad255bde80522605cce7dd45e63a553da19eb40f4ba164%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd274fe56f25f49fa8b2108e8692611aed1eff06908b1929b13701a7b8121757%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d0a1ce295d8cb17121c2d53fc57720071168552b851cb8dcb48d0d8291d19495%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d62e30b1ad3e4a5e6af1f3e0451ee6432c7949b73751d3a456be5b40c13a447e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dbddfe3e7c9f992b12a776387ec36baef4689c90e76e70c32f5742fca707cf07%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dc8dec49562c502d5929f89a163adc46ad398ce6767271fbc9cc8ef40561d094%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dd4cc003b956b0a908bea3043b14477517ffe658967581ffce3e31abdf7d2021%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e02965151a24e098e731890d714cf7512a4d8bd3f61f2edb24e2d2a388784a6e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e079e26331ab421908da3c609f1aa97d58b6c030150498c74aace849c9d7aa12%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e1caf0308e9eb8602a988b80c1cc99b11123733769ffe2f970d969a5421e4c31%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e9ee059af7f17eb82141660167684b7b3e4a4513996fa9b27d918c13b78a4def%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e9fe9545a439564a7c1052eb0e572b8b41609b0f0d96238cff2b8ff567612836%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e51ba208f09bc6e4626291120c559fd76abf1acca7be95a3b9317585f46b1176%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e68b22310a3b37aa797514afcc489366347af5666d9afe3d83b770693173fc2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e8171da4f1059e0b1e48d8ec788a975159f28a0bdc27b4cdba014fb55aa6f236%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e8751ab788f4ff73d0facc30a0b2ec5ea37a18fce1b1aa38f8eadcec19745a5e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e62160ae86ff880d0516811cb33e8fe31949daf9dee136cec2a96b72dd115518%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e66120330cb75ae54b0443c8f8a2d4a2a29c0990ccc5a2416dfad8bf3fd9522d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ebcbd208dfc442cdfb1be34d6cc99cac2d35f87bfe4fd6d7b1b87c1e212bbfa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ef39fdbc59a559df2462ce0956458a80e6338d58d04f366d90cdb7965f5edcb2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f02f1bfc14e0a9b0cfb4946154468df5d7fa6b1c57d1649a98754652883cb020%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f1fe83d3c751f9ad0b98802145162ff06dfde54f4bcf66184a1da9bb4b3fcac4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f9f04d3e49e14c95272fe577a704a5475fda0157e0bddf0ee53bfc94689e3f2a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f23ed6427518eefd9997a0b609323388fba9333491c39e1d43f8d3229545dcf7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f57b2b95a950bd6302f60f750df5f7d90b7f8183db725a4889d510e20bf1fbac%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f88fcd9cdebfb4c3ba3d8e3f2bab9fdc9fff545a2cb508808c6cc1c4de8c9c60%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f782f3796a8573c91e048ea6ab8ee035f8dace14d0c304b7595ef86258df3fd2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f5774387001af3aaf2ee4f23b1e9049f444b24fb6af06978ce0f3282cda2e133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fa1c8a1f4b99f38d747883b80c46b8e523f55e11e1020e481d5007b8e22c16d9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fb6815abaf3d9260cd76d0b9119c88e69ae4b66804c8d357c1662b4b6f11f439%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fdbfb2e037b1276e0a70cae3fb21ff4f8052df57117967e0af038d5999f8ae9a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fdffacdd96db3eb4c84ea257e4ecdfd2c18ccf184804e78315545be0026314b7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220b5b4b77e76fc323debdd6b60e05ce3c80d6d305512fd066259e25e7b91bb3b2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220bed903c9b43242ce2bf776bc1f8b826a47442ec472bf28e3d300221d45e5631%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220ebaabf79ecaccb878e0ecc68b6c868ef047ac8735a3347ff892c3420b47803f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221af6ae62dca201286d4b11ee20fd1e8dcf343d2e8500de51f9175bcf3d12e06f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221bd713b603ea09badad645fd38c8e9f75629d122cd81fcecd00ab2a5933feeea%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221de69dde6fa4833818869e3a6b2fb9ee251f63d6692988fc3ba7dcd2ae275200%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221ebe4f6c1b7578cfae6d609d2dc69913cb0ca7fade5c6ae3d4f116e145f50f4d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221edc93cfb7498f3bd6827783eb2c464c0d58dfab47964f3d9412f9baf828f68f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221efe88adbb16d17952851e961e3a1937735bd63faf208fe7fa1efcfaa0180222%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d2f08e2a84aa19e48a6ae61e0b8dad491e5d0ec5a86c27c582927026061178a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b41807b1368cefedf5c70842a73166497bc95121dad4b3ff2a93555420cc656%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223caffa7444082a5a57c5be7072fe249cc6d3ff54d3ed97921dcda91e9fd9d7e3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a943035ece09785d49f4ed52e49faf12c3559fec100e3937f009d7f585854df%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a5267702429ff9be90c1551a33984297ef388f440de12b60c1c90a959490309%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224cf314b141acb1f2cf2a4a88d39e1d6aa7c8bda40fb44edf5c33850416bea988%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225b36c58791e18728d53b05f27abc88b93724c4ce08c3f62c749c5e563da82a14%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226a80cb5adacc61a445d3b1962a79ed40adb62e4eaddebea7131ddbc2bfebf108%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226a93688d69aeab73fb28239f0b7ccb8b15ef876d6b134c379ae36a2526d29d83%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226a165551d34f38fd44b9fb1949685d14cc36220c99e0e6b05db8907229f7182d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226af642c2cf73c24aded656e3945810dca3c5d51c28b3c7d28852463c98e76e4c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226b401e864cf63c438779b4935499f28f2f26dd685af330f311c9a80d55f6d7b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226c6d464110a46f813722131e8cce268bdccfdfeb705ce25fcc51cabe0b88c8e4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226cbb0cef1838f2b253613796470b7fcc3cd4453d3f5be8220aeda52f383fb781%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226d64edc2a8867b924b85d762657e103ad3338e1bd40b3ffca92633df41e9003e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227b15ca0e6613e8f7b008165d20fb40bdbc31805143ff35636dfd60b27eba719d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227c0104c32dbf057cc59cd672786089d020422bd85264a8f0a69a57f98e7105c9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227d00b3f46e02d00732cc66030bc2addb9b05ed50057afe2a63b334b72360d5f0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227d187d521097b1c7fa30d78d0691f33e845069d0b4c6522f81b1ff96e93e920a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227dc2846444a74b2a4090fea4c48a5e5e8d04ae81be94fac62ce50af24701b83b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227de4a51d9fd29fe60f6e79a8dd16ca21fd1250a3f76015fca9f1ced7e407ffd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228f532fe8babcbda860f2916592d90b128b327990fd75e34dff68204efc1c6a47%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229ae1a707bdb87aa40ec1139533ee543b5bcdf6ce89f7b9c560520d5868e5353e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229ccaaf6ad700e922565d1947ac46839e4a8c8a18af7a94605f4ebfcbb916b4f4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229e470e79949459e89b8fb0a496c6d21614c54148e7b5bf0d311f55ae225b8b5b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229f280c1d40c86e88f341db63b3a55cae35bdfcf345744a9006aa0410ca9a3bd2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2206fc02e9726474160349c6e7e545bf03d18ada8f74a3fa1159f9fb25a48e5b74%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2207deb33f61bd7d79b0217dbeff588f3f08f262da0432ac97430a582b6ed2f364%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2210a89450a5e9101d0a34a222fe35f37f56d8ce9714db8622d3cdb6a9a8939cc5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2213fec9dcab49872fcfa8dc703a7baca213497abb1b5a2f8862be0aa1a9e93c83%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2214c9b49486497c56292f24e25801ed4f76998d4798ca51d801a666b0e2a397d6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2218f3618dfd6257ef264e2b046d2acededb423e7558b0f3b405b9366953b74f8d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2222e86fc171d87ccc9c172c719af38245ef9bf8161b54f60ca274e01891a94c08%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2227b262ee97133072dff8ecef3062eeb69d658f0f240d618b6a7f0d5d7cbed34f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233b6af004f0cd8ab4a9976dba81ca09d682d3531eda5b889a4c6f5debaeaf8f8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235cde68303f6694d9b3947bd945ee98dd088c98199381fd5b52778513dd283b8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2256a81b6bd6f430fe13065283fc4d0024ccb6ca71253692dd00c04b803d49665a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2257e048e6ef05549d71e3bdcb969d80a9167e7631438e3bf4d259395f286f887f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2262df3eb31b15ce349607fac96133903f7d79217711b41765930bcfbc35e2e254%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2264f10645543b381433274644c230d8628a7b116cc6761223b56414a954f42061%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2266bebf88087c5a9d8dfe0eec8a7afac26ea0d295fb23d67dc89a648bd493a42b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2268f411f453d0f7b4595ea53fd239846565cb3e26eed99a5dcf2173256669bfb6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2271ca588dc1a7dfbc4cf99efa295310fcb598c20bd5213a8a1af6f7f41d3fb944%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2277f6340d0bf20df9da3554448d58f092560efd91b2d9665fffe294cabbdf40fd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2279ad05f691ad8394b1b2a9bfd89f5d90bb61d54d67d07ae3d3a1decc41bf9432%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2280b4844cfce9fcfaaa849478a079e757eff4c268a26c6895c2a1dd4099fcd5d4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296af81d660c79e3f90f94b28c419a86b89071aa6c17648e95bcb961460d24152%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2298af871908ffc7c141802d96f585def4a160491c875118ef88c545ce04194cd8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2299b3f3b85d0fc68918abbde16579009b2ebae3300d633fd0ed81d96ba98a38d8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22354c6d8d9033668867406be1bb6238647e207cb5f2de6a776ae3d461637efa8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22409e50ae1c3f70cf81350be6f3cd218b0c9ef15eb03439c15d53a6012bddae2f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22465b0d83b7e5e1426d3adf546c9496d63c1a6116364af2be294da83699033b4f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22467e9ded44012e1bec85365276e90fdde7a7cd5fc459f180e2a89355a3a989bb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22520e684445f6257e1aeb5f74ceee23789d75517270876b92dd2860705aec037c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22532a3c38c20c60a3c64f548ad9bd3807e0585f70c78db495c0983fae44da056e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22674a2fef172685c51fda91aba205c20fb95e0c63fa4f0ecb598fb6213775ede5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22727f93738823de234b1ade5e45d5e5de82c86ce5baa7e52bbb4f9ef7a5e352d0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22795d565f61de6456820bf2df946764ceb251073b7f46113275a0fe2d0030f3d4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22800f5e4b53f4eb3cec54b39687bdb55f56f39c636c1ee51547dea1122e6aee1d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22875e3cfb1f6b9757aada57db20493a60717a4114b69931f8a7aabc56404ef42b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22890b0d66b3437ab8477a04d338024b8729d2732030abbfd134052e50e7bad0ab%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22951e8ff2808a5bd4f4e5b181be38cb429383d10b782708b484c16bc11bd6b77d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22953cc2d06cefe778ca24a6096ebec12743d4d130d0dd3e11f65bce20bdaa9f4c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220031daf0487b995130c142c52ca4b28a4cb7789ff9c0861554d7a36b1d54f73f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220267c808cbe3071af19aab7a23a4e625a8bdd921fd92e1d65cbd9bb97551f806%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220300c2545a5b5aa0f2d13f9e2819f4563db00831e6c660ebc91abc285c00d49a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220549e6274ad01e9b42e34b570f051da9c9b1bd92236a7adedd592c1756ea0910%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222016d102393229720048514df99f31e821a384a54cd9a798438b391cf64c50e8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222135c35a4e33fd6c4b9d1d0adc13b6596904839d59d7d748a4f29c2bda2db82a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222500e2a73d5d43830685d230b0f03d8de5235a9417e51fe5679657f4e96327b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223130cf99bca84e6a6c2ce0b2dc7732af1b856fa3473560da0e965795e41cdb36%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223264f4065c115bbebd21e49f375bda46a7157fda6e51ed6a4e82b3cc6c1c5749%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223894fa1237b19f6173003ffcb010e6ea426fa974914b70c104be17c9122cb240%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224779babbd7d7db7fc16ae9bf3eb01051e71bc25906c0721d57cac33220435d87%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225131a305b8b55673516f5f4cd9d737d5230d1e801dc7e63b26cb9354cfc3ef68%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225492c40f3f7c806a8a36549cd1255f030261234c6398c4d3de8516bc43e69a03%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226265c6a19bdd439abd12c8b00ab92d828a62795504b1c9414403f99861f840b6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226273a5203c037d98cca912c4fe8ea56003579675fdfaa663cafdc54f7b2bae5a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226997c5af7b7d07a0f1b16a67391cbdecb79d9534e01a1b6b8e1cd516fd4aef54%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228108be22dfee1edc49d5b9bc71fb32ef527108974221005e0e5ea1782eec0b75%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228401e0832c27e16c0785e88c38134a87de66f197dfbddc9c224142f34676892a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229137e3566c17a08b37c85fd4ea64d5f2d45e54390b82dc326ab4f2544cb96d06%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2201031e2c5206b868aef93bfc97e7f336daaf90f54518e95bcc5c81806a53a536%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2212414ffbbb9d89905eccbb3529cbeec829e492e21f7f8ccce902eebb05061e59%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2220743d0b9dbb07cafe875ba9ed1642b630c421c4956b20f3fb7a127b39350b9f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2231081cb136ebb7f4be19b67a6276964bc79ced2809af089006aaa67d74d7db80%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2241602f8a75499891647fe9c8112af946a12c2b8beefa40470437092c7b388fb4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2254642a2cadab34dace47c29b487e9e43c4b478efdd16ee409d14838b8fa89b91%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2268976f0a08c0ebe81aad2a831b31ad8da59c5293658b60e5d359451d6c7e487a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2276149e95ec0d8218b1d5aa4630174991eecc19935c58f7f29a5fb7050ccd56f5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2278724ff0250bf9ac2d098033e6bbc20e26f5cf0f0f71f54883565fd607f633b9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22005886c7f475614044a55712d5c059435c2871ef7ebbc6d3bcec8238cffea263%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22132044ee6a1b025a47fce929ce779c3dc657ee313e84741b69de8006bc428b05%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22356727d03cb2d01f1e9f4e0f06a130c18ea22b3246344c3cff4224472c4e4795%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22748386bf1196c9f3909c8a99ef12dc3faa30b06f0d26b7fe81d69b7925ef7bb0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220049443cf44deab0ff3d83e548d4164c8a37f5b1024b6ed2c9a46f64592a9159%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226271256f5ca11039296e33c3a114a174f6b11c692bdd1f2f1901f650070944da%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229595314db92bc0575aa07715462bdb5a5f4456becc3a8315e34da61616bd6291%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2235882624f349cd67b31d2d54dfbe3d16a783eaa89088470e5c3ac7de74192feb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22096958952a4fe814286e4bbe6b60b0f396c7cc04da4d115597c6a21acc037133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226459653303b86856a4a9e2a671d9719ae07cc6a124d663e257dbd1eb54c5260f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227905731606e1bf1979fd3512fc9df1d8f60d692814da4037c241ec8c00b01d5a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2274700456869fd9bafc50aefc0fd10f061be643101c9b9822a5db68735741e88b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22514211726847c8e47f5c000a8a10b9a7796eb305386fd1c33be3bd342721cd88%22
* https://threatfox.abuse.ch
## Literature

View File

@ -24,9 +24,10 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [20.72.235.82](https://vuldb.com/?ip.20.72.235.82) | - | - | High
2 | [23.222.236.33](https://vuldb.com/?ip.23.222.236.33) | a23-222-236-33.deploy.static.akamaitechnologies.com | - | High
3 | [24.201.72.161](https://vuldb.com/?ip.24.201.72.161) | modemcable161.72-201-24.mc.videotron.ca | - | High
4 | ... | ... | ... | ...
4 | [31.170.164.19](https://vuldb.com/?ip.31.170.164.19) | - | - | High
5 | ... | ... | ... | ...
There are 13 more IOC items available. Please use our online service to access the data.
There are 14 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -36,7 +37,7 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
@ -63,6 +64,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/05/threat-roundup-0430-0507.html
* https://blog.talosintelligence.com/threat-roundup-0106-0113/
* https://blog.talosintelligence.com/threat-roundup-0120-0127/
* https://blog.talosintelligence.com/threat-roundup-0526-0602/
## Literature

119
actors/BillGates/README.md Normal file
View File

@ -0,0 +1,119 @@
# BillGates - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BillGates](https://vuldb.com/?actor.billgates). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.billgates](https://vuldb.com/?actor.billgates)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BillGates:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BillGates.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.59.45](https://vuldb.com/?ip.2.56.59.45) | - | - | High
2 | [104.129.12.141](https://vuldb.com/?ip.104.129.12.141) | 104.129.12.141.static.quadranet.com | - | High
3 | [154.82.110.5](https://vuldb.com/?ip.154.82.110.5) | - | - | High
4 | ... | ... | ... | ...
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BillGates_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BillGates. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/cgi-bin/wapopen` | High
3 | File | `/etc/ajenti/config.yml` | High
4 | File | `/forum/away.php` | High
5 | File | `/goform/telnet` | High
6 | File | `/modules/profile/index.php` | High
7 | File | `/rom-0` | Low
8 | File | `/tmp/phpglibccheck` | High
9 | File | `/uncpath/` | Medium
10 | File | `/var/tmp/sess_*` | High
11 | File | `action.php` | Medium
12 | File | `actionphp/download.File.php` | High
13 | File | `add_comment.php` | High
14 | File | `admin/admin.php` | High
15 | File | `admin/content.php` | High
16 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
17 | File | `admin/memberviewdetails.php` | High
18 | File | `admin_gallery.php3` | High
19 | File | `affich.php` | Medium
20 | File | `agent/Core/Controller/SendRequest.cpp` | High
21 | File | `akeyActivationLogin.do` | High
22 | File | `album_portal.php` | High
23 | File | `apache-auth.conf` | High
24 | File | `askapache-firefox-adsense.php` | High
25 | File | `attachment.cgi` | High
26 | File | `basic_search_result.php` | High
27 | File | `blueprints/sections/edit/1` | High
28 | File | `books.php` | Medium
29 | File | `cart_add.php` | Medium
30 | File | `CFS.c` | Low
31 | File | `cgi-bin/gnudip.cgi` | High
32 | File | `checktransferstatus.php` | High
33 | File | `checkuser.php` | High
34 | File | `class.SystemAction.php` | High
35 | File | `clientarea.php` | High
36 | File | `cmdmon.c` | Medium
37 | File | `collectivite.class.php` | High
38 | File | `confirm.php` | Medium
39 | File | `contact` | Low
40 | File | `control.c` | Medium
41 | File | `core-util.c` | Medium
42 | File | `core/coreuserinputhandler.cpp` | High
43 | File | `cve-bin/moreBlockInfo.cgi` | High
44 | File | `d1_both.c` | Medium
45 | File | `data/gbconfiguration.dat` | High
46 | File | `Debug_command_page.asp` | High
47 | ... | ... | ...
There are 412 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://bazaar.abuse.ch/sample/0f31b2b43e5a106965f948b8e525211929c3d4d7218c6ee09d28528ab70526a5/
* https://bazaar.abuse.ch/sample/93baa3abd9795be2beaa8cacaeb26041882d4f1738ab70b9c703cc674a2117de/
* https://bazaar.abuse.ch/sample/aa7807e6f0b7a0a5bb859b302b9eb2604040f5f4a84414ea1baa93b377b42ca8/
* https://blog.netlab.360.com/ten-families-of-malicious-samples-are-spreading-using-the-log4j2-vulnerability-now/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BitRAT:
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* [LA](https://vuldb.com/?country.la)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,81 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [47.189.161.248](https://vuldb.com/?ip.47.189.161.248) | - | - | High
2 | [108.61.207.100](https://vuldb.com/?ip.108.61.207.100) | 108.61.207.100.vultrusercontent.com | - | High
3 | [135.181.6.215](https://vuldb.com/?ip.135.181.6.215) | static.215.6.181.135.clients.your-server.de | - | High
4 | ... | ... | ... | ...
1 | [2.56.59.48](https://vuldb.com/?ip.2.56.59.48) | - | - | High
2 | [2.56.59.72](https://vuldb.com/?ip.2.56.59.72) | - | - | High
3 | [2.56.59.82](https://vuldb.com/?ip.2.56.59.82) | - | - | High
4 | [2.56.59.146](https://vuldb.com/?ip.2.56.59.146) | - | - | High
5 | [2.56.59.239](https://vuldb.com/?ip.2.56.59.239) | - | - | High
6 | [2.58.149.245](https://vuldb.com/?ip.2.58.149.245) | - | - | High
7 | [3.21.21.95](https://vuldb.com/?ip.3.21.21.95) | ec2-3-21-21-95.us-east-2.compute.amazonaws.com | - | Medium
8 | [3.91.91.127](https://vuldb.com/?ip.3.91.91.127) | ec2-3-91-91-127.compute-1.amazonaws.com | - | Medium
9 | [4.236.162.205](https://vuldb.com/?ip.4.236.162.205) | - | - | High
10 | [5.181.234.150](https://vuldb.com/?ip.5.181.234.150) | - | - | High
11 | [5.189.188.138](https://vuldb.com/?ip.5.189.188.138) | vmi536257.contaboserver.net | - | High
12 | [5.206.224.224](https://vuldb.com/?ip.5.206.224.224) | metin2toplist | - | High
13 | [5.230.84.38](https://vuldb.com/?ip.5.230.84.38) | - | - | High
14 | [5.253.84.122](https://vuldb.com/?ip.5.253.84.122) | - | - | High
15 | [8.208.27.150](https://vuldb.com/?ip.8.208.27.150) | - | - | High
16 | [8.208.102.114](https://vuldb.com/?ip.8.208.102.114) | - | - | High
17 | [8.209.67.224](https://vuldb.com/?ip.8.209.67.224) | - | - | High
18 | [20.12.20.153](https://vuldb.com/?ip.20.12.20.153) | - | - | High
19 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
20 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
21 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
22 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
23 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
24 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
25 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
26 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
27 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
28 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
29 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
30 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
31 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
32 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
33 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
34 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
35 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
36 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
37 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
38 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
39 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
40 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
41 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
42 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
43 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
44 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
45 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
46 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
47 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
48 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
49 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
50 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
51 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
52 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
53 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
54 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
55 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
56 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
57 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
58 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
59 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
60 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
61 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
62 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
63 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
64 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
65 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
66 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
67 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
68 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
69 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
70 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
71 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
72 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
73 | ... | ... | ... | ...
There are 3 more IOC items available. Please use our online service to access the data.
There are 288 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,12 +103,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,44 +118,68 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/includes/db_adodb.php` | High
2 | File | `/includes/db_connect.php` | High
3 | File | `/includes/session.php` | High
4 | File | `/modules/admin/vw_usr_roles.php` | High
5 | File | `/modules/projects/gantt2.php` | High
6 | File | `/modules/projects/vw_files.php` | High
7 | File | `/modules/public/date_format.php` | High
8 | File | `/modules/tasks/gantt.php` | High
9 | File | `/out.php` | Medium
10 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
11 | File | `actions/del.php` | High
12 | File | `addsite.php` | Medium
13 | File | `Admin.PHP` | Medium
14 | File | `admin.php` | Medium
15 | File | `admin/define.inc.php` | High
16 | File | `admin/general.php` | High
17 | File | `admin/review.php` | High
18 | File | `admincp/auth/secure.php` | High
19 | File | `affich.php` | Medium
20 | File | `agenda.php3` | Medium
21 | File | `agenda2.php3` | Medium
22 | File | `akocomments.php` | High
23 | File | `album_portal.php` | High
24 | File | `al_initialize.php` | High
25 | File | `announcements.php` | High
26 | File | `apa_phpinclude.inc.php` | High
27 | File | `application.php` | High
28 | File | `ashnews.php/ashheadlines.php` | High
29 | File | `auction\auction_common.php` | High
30 | File | `auktion.cgi` | Medium
31 | File | `auth.inc.php` | Medium
32 | File | `auth.php` | Medium
33 | File | `authform.inc.php` | High
34 | File | `bad_link.php` | Medium
35 | File | `bb_usage_stats.php` | High
36 | ... | ... | ...
1 | File | `//WEB-INF` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin.php/update/getFile.html` | High
4 | File | `/admin/cashadvance_row.php` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/userprofile.php` | High
8 | File | `/adms/admin/?page=vehicles/sell_vehicle` | High
9 | File | `/adms/admin/?page=vehicles/view_transaction` | High
10 | File | `/apply.cgi` | Medium
11 | File | `/APR/login.php` | High
12 | File | `/bin/httpd` | Medium
13 | File | `/cgi-bin/wapopen` | High
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/cimom` | Low
16 | File | `/College/admin/teacher.php` | High
17 | File | `/Controls/Generic/EBMK/Handlers/EStatements/DownloadEStatement.ashx` | High
18 | File | `/dcim/rack-roles/` | High
19 | File | `/dev/block/mmcblk0rpmb` | High
20 | File | `/DXR.axd` | Medium
21 | File | `/feeds/post/publish` | High
22 | File | `/forum/away.php` | High
23 | File | `/fos/admin/ajax.php?action=login` | High
24 | File | `/fos/admin/index.php?page=menu` | High
25 | File | `/goform/aspForm` | High
26 | File | `/home/masterConsole` | High
27 | File | `/home/sendBroadcast` | High
28 | File | `/inc/jquery/uploadify/uploadify.php` | High
29 | File | `/inc/topBarNav.php` | High
30 | File | `/index.php?app=main&func=passport&action=login` | High
31 | File | `/index.php?page=category_list` | High
32 | File | `/kelas/data` | Medium
33 | File | `/Moosikay/order.php` | High
34 | File | `/mygym/admin/index.php?view_exercises` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/out.php` | Medium
37 | File | `/owa/auth/logon.aspx` | High
38 | File | `/php-opos/index.php` | High
39 | File | `/PreviewHandler.ashx` | High
40 | File | `/public/launchNewWindow.jsp` | High
41 | File | `/reports/rwservlet` | High
42 | File | `/reservation/add_message.php` | High
43 | File | `/uncpath/` | Medium
44 | File | `/user/updatePwd` | High
45 | File | `/webman/info.cgi` | High
46 | File | `/wireless/security.asp` | High
47 | File | `/wp-admin/admin-ajax.php` | High
48 | File | `/zm/index.php` | High
49 | File | `01article.php` | High
50 | File | `a-forms.php` | Medium
51 | File | `acloudCosAction.php.SQL` | High
52 | File | `activenews_view.asp` | High
53 | File | `ActiveServices.java` | High
54 | File | `adclick.php` | Medium
55 | File | `add_product.php` | High
56 | File | `admin.a6mambocredits.php` | High
57 | File | `admin.cropcanvas.php` | High
58 | File | `admin.jcomments.php` | High
59 | File | `admin/abc.php` | High
60 | ... | ... | ...
There are 310 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 527 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -94,6 +189,17 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/281/bitrat-malware-iocs-part-5/
* https://asec.ahnlab.com/en/37939/
* https://blog.morphisec.com/the-babadeda-crypter-targeting-crypto-nft-defi-communities
* https://threatfox.abuse.ch
* https://tria.ge/211011-szq87shfap
* https://tria.ge/211027-ancmkaadg2
* https://tria.ge/211116-r7v2pabcdp
* https://tria.ge/220120-fqb2psfhg7
* https://tria.ge/220205-fgnn5sgdg2
* https://tria.ge/220406-vxyxdacebk
* https://tria.ge/220408-w8826adbal
* https://tria.ge/220419-svdsbadhan
* https://tria.ge/220426-tl12xshagn
* https://tria.ge/220519-a4tk1sgac8
## Literature

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bitter:
* [US](https://vuldb.com/?country.us)
* [TR](https://vuldb.com/?country.tr)
* [GB](https://vuldb.com/?country.gb)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 19 more country items available. Please use our online service to access the data.
@ -78,9 +78,10 @@ ID | Type | Indicator | Confidence
27 | File | `abc-pcie.c` | Medium
28 | File | `accounts/payment_history.php` | High
29 | File | `adclick.php` | Medium
30 | ... | ... | ...
30 | File | `admin.cgi` | Medium
31 | ... | ... | ...
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 266 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,53 +58,53 @@ ID | Type | Indicator | Confidence
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/admin/?n=logs&c=index&a=dode` | High
3 | File | `/admin/index2.html` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/clients/editclient.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/core/MY_Security.php` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/ebics-server/ebics.aspx` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/forum/away.php` | High
23 | File | `/goforms/rlminfo` | High
24 | File | `/HNAP1` | Low
25 | File | `/HNAP1/SetClientInfo` | High
26 | File | `/installer/upgrade_start` | High
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/menu.html` | Medium
29 | File | `/modules/profile/index.php` | High
30 | File | `/navigate/navigate_download.php` | High
31 | File | `/ocwbs/admin/?page=user/manage_user` | High
32 | File | `/ofrs/admin/?page=user/manage_user` | High
33 | File | `/out.php` | Medium
34 | File | `/password.html` | High
35 | File | `/PC/WebService.asmx` | High
36 | File | `/php_action/fetchSelectedUser.php` | High
37 | File | `/property-list/property_view.php` | High
38 | File | `/ptms/classes/Users.php` | High
39 | File | `/resources//../` | High
40 | File | `/rest/api/2/search` | High
41 | File | `/s/` | Low
42 | File | `/scripts/cpan_config` | High
43 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
44 | File | `/spip.php` | Medium
45 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
46 | File | `/sys/dict/queryTableData` | High
47 | File | `/tmp` | Low
4 | File | `/ajax.php?action=read_msg` | High
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/app/options.py` | High
8 | File | `/bin/httpd` | Medium
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/clients/editclient.php` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/core/MY_Security.php` | High
18 | File | `/ctcprotocol/Protocol` | High
19 | File | `/dashboard/menu-list.php` | High
20 | File | `/data/remove` | Medium
21 | File | `/ebics-server/ebics.aspx` | High
22 | File | `/ffos/classes/Master.php?f=save_category` | High
23 | File | `/forum/away.php` | High
24 | File | `/goforms/rlminfo` | High
25 | File | `/HNAP1` | Low
26 | File | `/HNAP1/SetClientInfo` | High
27 | File | `/installer/upgrade_start` | High
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/menu.html` | Medium
30 | File | `/modules/profile/index.php` | High
31 | File | `/navigate/navigate_download.php` | High
32 | File | `/ocwbs/admin/?page=user/manage_user` | High
33 | File | `/ofrs/admin/?page=user/manage_user` | High
34 | File | `/out.php` | Medium
35 | File | `/password.html` | High
36 | File | `/PC/WebService.asmx` | High
37 | File | `/php_action/fetchSelectedUser.php` | High
38 | File | `/property-list/property_view.php` | High
39 | File | `/ptms/classes/Users.php` | High
40 | File | `/resources//../` | High
41 | File | `/rest/api/2/search` | High
42 | File | `/s/` | Low
43 | File | `/scripts/cpan_config` | High
44 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
45 | File | `/spip.php` | Medium
46 | File | `/squashfs-root/www/HNAP1/control/SetMasterWLanSettings.php` | High
47 | File | `/sys/dict/queryTableData` | High
48 | ... | ... | ...
There are 416 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 413 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 32 more country items available. Please use our online service to access the data.
There are 31 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -131,7 +131,7 @@ ID | Type | Indicator | Confidence
61 | File | `bb_usage_stats.php` | High
62 | ... | ... | ...
There are 541 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,14 +31,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,47 +47,55 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.authlie` | Medium
2 | File | `/admin/ajax.php?action=delete_user` | High
3 | File | `/admin/ajax.php?action=delete_window` | High
4 | File | `/admin/ajax.php?action=save_queue` | High
5 | File | `/admin/article_category.php` | High
6 | File | `/admin/bookings/manage_booking.php` | High
7 | File | `/admin/bookings/view_booking.php` | High
8 | File | `/admin/cashadvance_row.php` | High
9 | File | `/admin/deduction_row.php` | High
10 | File | `/admin/employee_row.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/inquiries/view_inquiry.php` | High
13 | File | `/admin/login.php` | High
14 | File | `/admin/maintenance/manage_category.php` | High
15 | File | `/admin/maintenance/view_designation.php` | High
16 | File | `/admin/manage_user.php` | High
17 | File | `/admin/mechanics/manage_mechanic.php` | High
18 | File | `/admin/offenses/view_details.php` | High
19 | File | `/admin/orders/update_status.php` | High
20 | File | `/admin/products/manage_product.php` | High
21 | File | `/admin/products/view_product.php` | High
22 | File | `/admin/reminders/manage_reminder.php` | High
23 | File | `/admin/report/index.php` | High
24 | File | `/admin/services/manage_service.php` | High
25 | File | `/admin/services/view_service.php` | High
26 | File | `/admin/service_requests/manage_inventory.php` | High
27 | File | `/admin/user/manage_user.php` | High
28 | File | `/admin/userprofile.php` | High
29 | File | `/apply.cgi` | Medium
30 | File | `/bsms_ci/index.php/book` | High
31 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
32 | File | `/classes/Login.php` | High
33 | File | `/classes/Master.php` | High
34 | File | `/classes/Master.php?f=delete_brand` | High
35 | File | `/classes/Master.php?f=delete_category` | High
36 | File | `/classes/Master.php?f=delete_inquiry` | High
37 | File | `/classes/Master.php?f=delete_sub_category` | High
38 | File | `/classes/Master.php?f=save_course` | High
39 | File | `/classes/Master.php?f=save_service` | High
40 | ... | ... | ...
2 | File | `/admin.php?c=upload&f=zip&_noCache=0.1683794968` | High
3 | File | `/admin/ajax.php?action=delete_user` | High
4 | File | `/admin/ajax.php?action=delete_window` | High
5 | File | `/admin/ajax.php?action=save_queue` | High
6 | File | `/admin/article_category.php` | High
7 | File | `/admin/bookings/manage_booking.php` | High
8 | File | `/admin/bookings/view_booking.php` | High
9 | File | `/admin/budget/manage_budget.php` | High
10 | File | `/admin/cashadvance_row.php` | High
11 | File | `/admin/contacts/organizations/edit/2` | High
12 | File | `/admin/curriculum/view_curriculum.php` | High
13 | File | `/admin/deduction_row.php` | High
14 | File | `/admin/departments/view_department.php` | High
15 | File | `/admin/edit_subject.php` | High
16 | File | `/admin/employee_row.php` | High
17 | File | `/admin/index.php` | High
18 | File | `/admin/inquiries/view_inquiry.php` | High
19 | File | `/admin/login.php` | High
20 | File | `/admin/maintenance/manage_category.php` | High
21 | File | `/admin/maintenance/view_designation.php` | High
22 | File | `/admin/manage_user.php` | High
23 | File | `/admin/mechanics/manage_mechanic.php` | High
24 | File | `/admin/offenses/view_details.php` | High
25 | File | `/admin/orders/update_status.php` | High
26 | File | `/admin/products/manage_product.php` | High
27 | File | `/admin/products/view_product.php` | High
28 | File | `/admin/reminders/manage_reminder.php` | High
29 | File | `/admin/report/index.php` | High
30 | File | `/admin/service.php` | High
31 | File | `/admin/services/manage_service.php` | High
32 | File | `/admin/services/view_service.php` | High
33 | File | `/admin/service_requests/manage_inventory.php` | High
34 | File | `/admin/user/manage_user.php` | High
35 | File | `/admin/userprofile.php` | High
36 | File | `/api/stl/actions/search` | High
37 | File | `/apply.cgi` | Medium
38 | File | `/bsms_ci/index.php/book` | High
39 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
40 | File | `/cgi-bin/ping.cgi` | High
41 | File | `/classes/Login.php` | High
42 | File | `/classes/Master.php` | High
43 | File | `/classes/Master.php?f=delete_brand` | High
44 | File | `/classes/Master.php?f=delete_category` | High
45 | File | `/classes/Master.php?f=delete_inquiry` | High
46 | File | `/classes/Master.php?f=delete_item` | High
47 | File | `/classes/Master.php?f=delete_service` | High
48 | ... | ... | ...
There are 347 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackByte:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -30,12 +30,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
4 | T1059.007 | CWE-79 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -43,15 +44,17 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/goform/SetNetControlList` | High
2 | File | `/server-status` | High
3 | File | `addentry.php` | Medium
4 | File | `admin/categories_industry.php` | High
5 | File | `admin/content/postcategory` | High
6 | File | `Adminstrator/Users/Edit/` | High
7 | ... | ... | ...
1 | File | `/debug/pprof` | Medium
2 | File | `/env` | Low
3 | File | `/goform/SetNetControlList` | High
4 | File | `/server-status` | High
5 | File | `addentry.php` | Medium
6 | File | `admin/categories_industry.php` | High
7 | File | `admin/content/postcategory` | High
8 | File | `Adminstrator/Users/Edit/` | High
9 | ... | ... | ...
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 64 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -37,7 +37,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-29 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
@ -59,21 +59,21 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/ajax.php?action=delete_user` | High
8 | File | `/admin/ajax.php?action=delete_window` | High
9 | File | `/admin/edit_members.php` | High
10 | File | `/admin/fst_upload.inc.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/report/index.php` | High
13 | File | `/admin/services/manage_service.php` | High
14 | File | `/admin/user/manage_user.php` | High
15 | File | `/admin/users/index.php` | High
16 | File | `/asms/classes/Master.php?f=delete_service` | High
17 | File | `/bsms_ci/index.php/user/edit_user/` | High
18 | File | `/classes/Master.php?f=delete_category` | High
19 | File | `/classes/Users.php?f=delete_client` | High
20 | File | `/clients/listclients.php` | High
21 | File | `/clients/profile` | High
22 | File | `/cms/category/list` | High
23 | File | `/contacts/listcontacts.php` | High
24 | File | `/csms/admin/?page=user/manage_user` | High
10 | File | `/admin/edit_subject.php` | High
11 | File | `/admin/fst_upload.inc.php` | High
12 | File | `/admin/index.php` | High
13 | File | `/admin/report/index.php` | High
14 | File | `/admin/services/manage_service.php` | High
15 | File | `/admin/user/manage_user.php` | High
16 | File | `/admin/users/index.php` | High
17 | File | `/asms/classes/Master.php?f=delete_service` | High
18 | File | `/bsms_ci/index.php/user/edit_user/` | High
19 | File | `/classes/Master.php?f=delete_category` | High
20 | File | `/classes/Users.php?f=delete_client` | High
21 | File | `/clients/listclients.php` | High
22 | File | `/clients/profile` | High
23 | File | `/cms/category/list` | High
24 | File | `/contacts/listcontacts.php` | High
25 | File | `/Default/Bd` | Medium
26 | File | `/ext/phar/phar_object.c` | High
27 | File | `/forum/away.php` | High
@ -91,9 +91,10 @@ ID | Type | Indicator | Confidence
39 | File | `/hss/?page=categories` | High
40 | File | `/hss/admin/brands/manage_brand.php` | High
41 | File | `/index.php?module=entities/entities` | High
42 | ... | ... | ...
42 | File | `/index.php?module=global_lists/lists` | High
43 | ... | ... | ...
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,64 @@
# BlackGuard - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BlackGuard](https://vuldb.com/?actor.blackguard). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.blackguard](https://vuldb.com/?actor.blackguard)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackGuard:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BlackGuard.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.15.156.9](https://vuldb.com/?ip.45.15.156.9) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BlackGuard_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BlackGuard. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `ad.cgi` | Low
3 | File | `allmanageup.pl` | High
4 | File | `amadmin.pl` | Medium
5 | ... | ... | ...
There are 30 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://tracker.viriback.com/index.php?q=45.15.156.9
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,69 @@
# BlackNET RAT - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BlackNET RAT](https://vuldb.com/?actor.blacknet_rat). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.blacknet_rat](https://vuldb.com/?actor.blacknet_rat)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackNET RAT:
* [US](https://vuldb.com/?country.us)
* [TT](https://vuldb.com/?country.tt)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BlackNET RAT.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [80.85.157.98](https://vuldb.com/?ip.80.85.157.98) | 06.use | - | High
2 | [146.19.191.190](https://vuldb.com/?ip.146.19.191.190) | tube-hosting.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BlackNET RAT_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BlackNET RAT. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/usr/bin/at` | Medium
2 | File | `/vendor/htmlawed/htmlawed/htmLawedTest.php` | High
3 | File | `/whbs/?page=manage_account` | High
4 | ... | ... | ...
There are 23 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://tracker.viriback.com/index.php?q=80.85.157.98
* https://tracker.viriback.com/index.php?q=146.19.191.190
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -49,7 +49,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -9,8 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlankSlate:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -36,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,9 +50,10 @@ ID | Type | Indicator | Confidence
1 | File | `/cgi-bin/login_action.cgi` | High
2 | File | `123flashchat.php` | High
3 | File | `cluster.php` | Medium
4 | ... | ... | ...
4 | File | `data/gbconfiguration.dat` | High
5 | ... | ... | ...
There are 25 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,40 +19,47 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [2.57.68.0](https://vuldb.com/?ip.2.57.68.0) | - | - | High
2 | [5.62.56.40](https://vuldb.com/?ip.5.62.56.40) | r-40-56-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.58.40](https://vuldb.com/?ip.5.62.58.40) | r-40-58-62-5.consumer-pool.prcdn.net | - | High
4 | [12.144.83.0](https://vuldb.com/?ip.12.144.83.0) | - | - | High
5 | [12.144.84.0](https://vuldb.com/?ip.12.144.84.0) | - | - | High
6 | [34.100.4.0](https://vuldb.com/?ip.34.100.4.0) | 0.4.100.34.bc.googleusercontent.com | - | Medium
7 | [34.100.46.0](https://vuldb.com/?ip.34.100.46.0) | 0.46.100.34.bc.googleusercontent.com | - | Medium
8 | [37.230.187.0](https://vuldb.com/?ip.37.230.187.0) | - | - | High
9 | [45.4.98.0](https://vuldb.com/?ip.45.4.98.0) | 45.4.98.0.prodem.bo | - | High
10 | [45.5.13.0](https://vuldb.com/?ip.45.5.13.0) | - | - | High
11 | [45.12.70.29](https://vuldb.com/?ip.45.12.70.29) | abseiled.get-eye.com | - | High
12 | [45.12.71.29](https://vuldb.com/?ip.45.12.71.29) | - | - | High
13 | [45.14.72.0](https://vuldb.com/?ip.45.14.72.0) | - | - | High
14 | [45.68.0.0](https://vuldb.com/?ip.45.68.0.0) | - | - | High
15 | [45.70.180.0](https://vuldb.com/?ip.45.70.180.0) | - | - | High
16 | [45.74.19.0](https://vuldb.com/?ip.45.74.19.0) | - | - | High
17 | [45.148.104.0](https://vuldb.com/?ip.45.148.104.0) | - | - | High
18 | [45.163.18.0](https://vuldb.com/?ip.45.163.18.0) | - | - | High
19 | [45.183.184.0](https://vuldb.com/?ip.45.183.184.0) | 45-183-184-0.golochtelnet.com | - | High
20 | [45.225.75.0](https://vuldb.com/?ip.45.225.75.0) | - | - | High
21 | [45.226.32.0](https://vuldb.com/?ip.45.226.32.0) | - | - | High
22 | [45.227.61.0](https://vuldb.com/?ip.45.227.61.0) | - | - | High
23 | [45.229.195.0](https://vuldb.com/?ip.45.229.195.0) | - | - | High
24 | [45.229.244.0](https://vuldb.com/?ip.45.229.244.0) | - | - | High
25 | [45.232.46.0](https://vuldb.com/?ip.45.232.46.0) | - | - | High
26 | [45.236.192.0](https://vuldb.com/?ip.45.236.192.0) | - | - | High
27 | [46.36.200.21](https://vuldb.com/?ip.46.36.200.21) | - | - | High
28 | [46.36.200.22](https://vuldb.com/?ip.46.36.200.22) | - | - | High
29 | [46.36.200.24](https://vuldb.com/?ip.46.36.200.24) | - | - | High
30 | [46.36.200.28](https://vuldb.com/?ip.46.36.200.28) | - | - | High
31 | [46.36.200.30](https://vuldb.com/?ip.46.36.200.30) | - | - | High
32 | [46.36.200.81](https://vuldb.com/?ip.46.36.200.81) | - | - | High
33 | [46.36.200.82](https://vuldb.com/?ip.46.36.200.82) | - | - | High
34 | [46.36.200.84](https://vuldb.com/?ip.46.36.200.84) | - | - | High
35 | ... | ... | ... | ...
4 | [8.243.120.22](https://vuldb.com/?ip.8.243.120.22) | - | - | High
5 | [12.144.83.0](https://vuldb.com/?ip.12.144.83.0) | - | - | High
6 | [12.144.84.0](https://vuldb.com/?ip.12.144.84.0) | - | - | High
7 | [34.100.4.0](https://vuldb.com/?ip.34.100.4.0) | 0.4.100.34.bc.googleusercontent.com | - | Medium
8 | [34.100.46.0](https://vuldb.com/?ip.34.100.46.0) | 0.46.100.34.bc.googleusercontent.com | - | Medium
9 | [37.230.187.0](https://vuldb.com/?ip.37.230.187.0) | - | - | High
10 | [45.4.98.0](https://vuldb.com/?ip.45.4.98.0) | 45.4.98.0.prodem.bo | - | High
11 | [45.5.13.0](https://vuldb.com/?ip.45.5.13.0) | - | - | High
12 | [45.6.248.0](https://vuldb.com/?ip.45.6.248.0) | - | - | High
13 | [45.12.70.29](https://vuldb.com/?ip.45.12.70.29) | abseiled.get-eye.com | - | High
14 | [45.12.71.29](https://vuldb.com/?ip.45.12.71.29) | - | - | High
15 | [45.14.72.0](https://vuldb.com/?ip.45.14.72.0) | - | - | High
16 | [45.68.0.0](https://vuldb.com/?ip.45.68.0.0) | - | - | High
17 | [45.70.180.0](https://vuldb.com/?ip.45.70.180.0) | - | - | High
18 | [45.74.19.0](https://vuldb.com/?ip.45.74.19.0) | - | - | High
19 | [45.148.104.0](https://vuldb.com/?ip.45.148.104.0) | - | - | High
20 | [45.163.18.0](https://vuldb.com/?ip.45.163.18.0) | - | - | High
21 | [45.183.184.0](https://vuldb.com/?ip.45.183.184.0) | 45-183-184-0.golochtelnet.com | - | High
22 | [45.225.75.0](https://vuldb.com/?ip.45.225.75.0) | - | - | High
23 | [45.226.32.0](https://vuldb.com/?ip.45.226.32.0) | - | - | High
24 | [45.227.61.0](https://vuldb.com/?ip.45.227.61.0) | - | - | High
25 | [45.229.195.0](https://vuldb.com/?ip.45.229.195.0) | - | - | High
26 | [45.229.244.0](https://vuldb.com/?ip.45.229.244.0) | - | - | High
27 | [45.232.46.0](https://vuldb.com/?ip.45.232.46.0) | - | - | High
28 | [45.236.192.0](https://vuldb.com/?ip.45.236.192.0) | - | - | High
29 | [46.36.200.21](https://vuldb.com/?ip.46.36.200.21) | - | - | High
30 | [46.36.200.22](https://vuldb.com/?ip.46.36.200.22) | - | - | High
31 | [46.36.200.24](https://vuldb.com/?ip.46.36.200.24) | - | - | High
32 | [46.36.200.28](https://vuldb.com/?ip.46.36.200.28) | - | - | High
33 | [46.36.200.30](https://vuldb.com/?ip.46.36.200.30) | - | - | High
34 | [46.36.200.81](https://vuldb.com/?ip.46.36.200.81) | - | - | High
35 | [46.36.200.82](https://vuldb.com/?ip.46.36.200.82) | - | - | High
36 | [46.36.200.84](https://vuldb.com/?ip.46.36.200.84) | - | - | High
37 | [46.36.200.88](https://vuldb.com/?ip.46.36.200.88) | - | - | High
38 | [46.36.200.90](https://vuldb.com/?ip.46.36.200.90) | - | - | High
39 | [46.36.202.37](https://vuldb.com/?ip.46.36.202.37) | - | - | High
40 | [46.36.202.38](https://vuldb.com/?ip.46.36.202.38) | - | - | High
41 | [46.36.202.57](https://vuldb.com/?ip.46.36.202.57) | - | - | High
42 | ... | ... | ... | ...
There are 136 more IOC items available. Please use our online service to access the data.
There are 165 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -79,6 +86,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bo.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ip2location_country/ip2location_country_bo.netset
* https://github.com/firehol/blocklist-ipsets/blob/master/ipip_country/ipip_country_bo.netset
## Literature

View File

@ -30,7 +30,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
1 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
## IOA - Indicator of Attack

Some files were not shown because too many files have changed in this diff Show More