This commit is contained in:
Marc Ruef 2022-03-01 04:26:01 +01:00
parent 98b27e2f6a
commit 6731678265
21 changed files with 4420 additions and 4306 deletions

View File

@ -1,6 +1,6 @@
# APT-C-01 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT-C-01](https://vuldb.com/?actor.apt-c-01). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT-C-01](https://vuldb.com/?actor.apt-c-01). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt-c-01](https://vuldb.com/?actor.apt-c-01)

View File

@ -1,6 +1,6 @@
# APT28 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT28](https://vuldb.com/?actor.apt28). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT28](https://vuldb.com/?actor.apt28). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt28](https://vuldb.com/?actor.apt28)
@ -19,9 +19,9 @@ There are 3 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT28:
* NL
* RO
* US
* [NL](https://vuldb.com/?country.nl)
* [RO](https://vuldb.com/?country.ro)
* [US](https://vuldb.com/?country.us)
* ...
There are 3 more country items available. Please use our online service to access the data.
@ -32,52 +32,52 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 5.63.153.177 | 5-63-153-177.ovz.vps.regruhosting.ru | - | High
2 | 5.100.155.82 | 5.100.155-82.publicdomainregistry.com | - | High
3 | 5.100.155.91 | 5.100.155-91.publicdomainregistry.com | - | High
4 | 5.135.183.154 | ns3290077.ip-5-135-183.eu | Sednit | High
5 | 5.199.171.58 | - | - | High
6 | 23.163.0.59 | naomi.rem2d.com | - | High
7 | 23.227.196.21 | 23-227-196-21.static.hvvc.us | - | High
8 | 23.227.196.215 | 23-227-196-215.static.hvvc.us | - | High
9 | 23.227.196.217 | 23-227-196-217.static.hvvc.us | - | High
10 | 31.184.198.23 | - | - | High
11 | 31.184.198.38 | - | - | High
12 | 31.220.43.99 | - | Sednit | High
13 | 31.220.61.251 | - | - | High
14 | 37.235.52.18 | 18.52.235.37.in-addr.arpa | - | High
15 | 45.32.129.185 | 45.32.129.185.vultr.com | - | Medium
16 | 45.32.227.21 | 45.32.227.21.mobiltel.mx | - | High
17 | 45.64.105.23 | - | - | High
18 | 45.124.132.127 | - | - | High
19 | 46.19.138.66 | ab2.alchibasystems.in.net | - | High
20 | 46.21.147.55 | 46-21-147-55.static.hvvc.us | - | High
21 | 46.21.147.71 | 46-21-147-71.static.hvvc.us | - | High
22 | 46.21.147.76 | 46-21-147-76.static.hvvc.us | - | High
23 | 46.148.17.227 | - | - | High
24 | 46.166.162.90 | - | Pawn Storm | High
25 | 46.183.217.74 | ip-217-74.dataclub.info | Pawn Storm | High
26 | 51.38.128.110 | vps-0a3489af.vps.ovh.net | - | High
27 | 51.254.76.54 | - | - | High
28 | 51.254.158.57 | - | - | High
29 | 54.37.104.106 | piber.connectedlists.com | - | High
30 | 58.49.58.58 | - | - | High
31 | 62.113.232.197 | - | - | High
32 | 66.172.11.207 | ip-66-172-11-207.chunkhost.com | Carberp | High
33 | 66.172.12.133 | - | - | High
34 | 69.12.73.174 | 69.12.73.174.static.quadranet.com | Sednit | High
35 | 70.85.221.10 | server002.nilsson-it.dk | - | High
36 | 70.85.221.20 | 14.dd.5546.static.theplanet.com | Pawn Storm | High
37 | 76.74.177.251 | ip-76-74-177-251.chunkhost.com | - | High
38 | 77.81.98.122 | no-rdns.clues.ro | - | High
39 | 77.83.247.81 | - | Global Brute Force | High
40 | 78.153.151.222 | smtp33.pristavka-fr.ru | - | High
41 | 80.83.115.187 | host3.smtpnoida.biz | - | High
42 | 80.255.3.93 | - | - | High
43 | 80.255.3.94 | set121.com | - | High
44 | 80.255.6.15 | - | - | High
45 | 80.255.10.236 | - | - | High
46 | 81.17.30.29 | - | - | High
1 | [5.63.153.177](https://vuldb.com/?ip.5.63.153.177) | 5-63-153-177.ovz.vps.regruhosting.ru | - | High
2 | [5.100.155.82](https://vuldb.com/?ip.5.100.155.82) | 5.100.155-82.publicdomainregistry.com | - | High
3 | [5.100.155.91](https://vuldb.com/?ip.5.100.155.91) | 5.100.155-91.publicdomainregistry.com | - | High
4 | [5.135.183.154](https://vuldb.com/?ip.5.135.183.154) | ns3290077.ip-5-135-183.eu | Sednit | High
5 | [5.199.171.58](https://vuldb.com/?ip.5.199.171.58) | - | - | High
6 | [23.163.0.59](https://vuldb.com/?ip.23.163.0.59) | naomi.rem2d.com | - | High
7 | [23.227.196.21](https://vuldb.com/?ip.23.227.196.21) | 23-227-196-21.static.hvvc.us | - | High
8 | [23.227.196.215](https://vuldb.com/?ip.23.227.196.215) | 23-227-196-215.static.hvvc.us | - | High
9 | [23.227.196.217](https://vuldb.com/?ip.23.227.196.217) | 23-227-196-217.static.hvvc.us | - | High
10 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | - | High
11 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | - | High
12 | [31.220.43.99](https://vuldb.com/?ip.31.220.43.99) | - | Sednit | High
13 | [31.220.61.251](https://vuldb.com/?ip.31.220.61.251) | - | - | High
14 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | - | High
15 | [45.32.129.185](https://vuldb.com/?ip.45.32.129.185) | 45.32.129.185.vultr.com | - | Medium
16 | [45.32.227.21](https://vuldb.com/?ip.45.32.227.21) | 45.32.227.21.mobiltel.mx | - | High
17 | [45.64.105.23](https://vuldb.com/?ip.45.64.105.23) | - | - | High
18 | [45.124.132.127](https://vuldb.com/?ip.45.124.132.127) | - | - | High
19 | [46.19.138.66](https://vuldb.com/?ip.46.19.138.66) | ab2.alchibasystems.in.net | - | High
20 | [46.21.147.55](https://vuldb.com/?ip.46.21.147.55) | 46-21-147-55.static.hvvc.us | - | High
21 | [46.21.147.71](https://vuldb.com/?ip.46.21.147.71) | 46-21-147-71.static.hvvc.us | - | High
22 | [46.21.147.76](https://vuldb.com/?ip.46.21.147.76) | 46-21-147-76.static.hvvc.us | - | High
23 | [46.148.17.227](https://vuldb.com/?ip.46.148.17.227) | - | - | High
24 | [46.166.162.90](https://vuldb.com/?ip.46.166.162.90) | - | Pawn Storm | High
25 | [46.183.217.74](https://vuldb.com/?ip.46.183.217.74) | ip-217-74.dataclub.info | Pawn Storm | High
26 | [51.38.128.110](https://vuldb.com/?ip.51.38.128.110) | vps-0a3489af.vps.ovh.net | - | High
27 | [51.254.76.54](https://vuldb.com/?ip.51.254.76.54) | - | - | High
28 | [51.254.158.57](https://vuldb.com/?ip.51.254.158.57) | - | - | High
29 | [54.37.104.106](https://vuldb.com/?ip.54.37.104.106) | piber.connectedlists.com | - | High
30 | [58.49.58.58](https://vuldb.com/?ip.58.49.58.58) | - | - | High
31 | [62.113.232.197](https://vuldb.com/?ip.62.113.232.197) | - | - | High
32 | [66.172.11.207](https://vuldb.com/?ip.66.172.11.207) | ip-66-172-11-207.chunkhost.com | Carberp | High
33 | [66.172.12.133](https://vuldb.com/?ip.66.172.12.133) | - | - | High
34 | [69.12.73.174](https://vuldb.com/?ip.69.12.73.174) | 69.12.73.174.static.quadranet.com | Sednit | High
35 | [70.85.221.10](https://vuldb.com/?ip.70.85.221.10) | server002.nilsson-it.dk | - | High
36 | [70.85.221.20](https://vuldb.com/?ip.70.85.221.20) | 14.dd.5546.static.theplanet.com | Pawn Storm | High
37 | [76.74.177.251](https://vuldb.com/?ip.76.74.177.251) | ip-76-74-177-251.chunkhost.com | - | High
38 | [77.81.98.122](https://vuldb.com/?ip.77.81.98.122) | no-rdns.clues.ro | - | High
39 | [77.83.247.81](https://vuldb.com/?ip.77.83.247.81) | - | Global Brute Force | High
40 | [78.153.151.222](https://vuldb.com/?ip.78.153.151.222) | smtp33.pristavka-fr.ru | - | High
41 | [80.83.115.187](https://vuldb.com/?ip.80.83.115.187) | host3.smtpnoida.biz | - | High
42 | [80.255.3.93](https://vuldb.com/?ip.80.255.3.93) | - | - | High
43 | [80.255.3.94](https://vuldb.com/?ip.80.255.3.94) | set121.com | - | High
44 | [80.255.6.15](https://vuldb.com/?ip.80.255.6.15) | - | - | High
45 | [80.255.10.236](https://vuldb.com/?ip.80.255.10.236) | - | - | High
46 | [81.17.30.29](https://vuldb.com/?ip.81.17.30.29) | - | - | High
47 | ... | ... | ... | ...
There are 184 more IOC items available. Please use our online service to access the data.
@ -136,7 +136,7 @@ ID | Type | Indicator | Confidence
33 | File | `arch/powerpc/kvm/book3s_rtas.c` | High
34 | ... | ... | ...
There are 291 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 292 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# APT29 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT29](https://vuldb.com/?actor.apt29). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT29](https://vuldb.com/?actor.apt29). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt29](https://vuldb.com/?actor.apt29)
@ -19,9 +19,9 @@ There are 1 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT29:
* US
* CN
* ES
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 26 more country items available. Please use our online service to access the data.
@ -32,27 +32,27 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 5.45.66.134 | - | - | High
2 | 5.199.174.164 | - | - | High
3 | 23.29.115.180 | 23-29-115-180.static.hvvc.us | StellarParticle | High
4 | 23.82.128.144 | - | StellarParticle | High
5 | 27.102.130.115 | - | - | High
6 | 31.7.63.141 | game.bignamegamereviewz.com | - | High
7 | 31.170.107.186 | ohra.supplrald.com | - | High
8 | 45.120.156.69 | - | - | High
9 | 45.123.190.167 | - | COVID-19 | High
10 | 45.123.190.168 | - | - | High
11 | 45.129.229.48 | - | COVID-19 | High
12 | 45.152.84.57 | - | - | High
13 | 46.19.143.69 | - | - | High
14 | 46.246.120.178 | - | - | High
15 | 50.7.192.146 | - | - | High
16 | 64.18.143.66 | - | - | High
17 | 65.15.88.243 | adsl-065-015-088-243.sip.asm.bellsouth.net | PowerDuke | High
18 | 66.29.115.55 | 647807.ds.nac.net | - | High
19 | 66.70.247.215 | ip215.ip-66-70-247.net | - | High
20 | 69.59.28.57 | - | - | High
21 | 79.141.168.109 | - | - | High
1 | [5.45.66.134](https://vuldb.com/?ip.5.45.66.134) | - | - | High
2 | [5.199.174.164](https://vuldb.com/?ip.5.199.174.164) | - | - | High
3 | [23.29.115.180](https://vuldb.com/?ip.23.29.115.180) | 23-29-115-180.static.hvvc.us | StellarParticle | High
4 | [23.82.128.144](https://vuldb.com/?ip.23.82.128.144) | - | StellarParticle | High
5 | [27.102.130.115](https://vuldb.com/?ip.27.102.130.115) | - | - | High
6 | [31.7.63.141](https://vuldb.com/?ip.31.7.63.141) | game.bignamegamereviewz.com | - | High
7 | [31.170.107.186](https://vuldb.com/?ip.31.170.107.186) | ohra.supplrald.com | - | High
8 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
9 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
10 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
11 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
12 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
13 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
14 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
15 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
16 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
17 | [65.15.88.243](https://vuldb.com/?ip.65.15.88.243) | adsl-065-015-088-243.sip.asm.bellsouth.net | PowerDuke | High
18 | [66.29.115.55](https://vuldb.com/?ip.66.29.115.55) | 647807.ds.nac.net | - | High
19 | [66.70.247.215](https://vuldb.com/?ip.66.70.247.215) | ip215.ip-66-70-247.net | - | High
20 | [69.59.28.57](https://vuldb.com/?ip.69.59.28.57) | - | - | High
21 | [79.141.168.109](https://vuldb.com/?ip.79.141.168.109) | - | - | High
22 | ... | ... | ... | ...
There are 83 more IOC items available. Please use our online service to access the data.
@ -102,20 +102,20 @@ ID | Type | Indicator | Confidence
24 | File | `/public/plugins/` | High
25 | File | `/rom` | Low
26 | File | `/scripts/killpvhost` | High
27 | File | `/secure/QueryComponent!Default.jspa` | High
28 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
29 | File | `/tmp` | Low
30 | File | `/tmp/redis.ds` | High
31 | File | `/uncpath/` | Medium
32 | File | `/ViewUserHover.jspa` | High
33 | File | `/wp-admin` | Medium
34 | File | `/wp-json/wc/v3/webhooks` | High
35 | File | `ABuffer.cpp` | Medium
36 | File | `AccountManagerService.java` | High
37 | File | `actions/CompanyDetailsSave.php` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/QueryComponent!Default.jspa` | High
29 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
30 | File | `/tmp` | Low
31 | File | `/tmp/redis.ds` | High
32 | File | `/uncpath/` | Medium
33 | File | `/ViewUserHover.jspa` | High
34 | File | `/wp-admin` | Medium
35 | File | `/wp-json/wc/v3/webhooks` | High
36 | File | `ABuffer.cpp` | Medium
37 | File | `AccountManagerService.java` | High
38 | ... | ... | ...
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# APT32 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT32](https://vuldb.com/?actor.apt32). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT32](https://vuldb.com/?actor.apt32). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt32](https://vuldb.com/?actor.apt32)
@ -15,9 +15,9 @@ The following _campaigns_ are known and can be associated with APT32:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT32:
* US
* CN
* VN
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* ...
There are 11 more country items available. Please use our online service to access the data.
@ -28,18 +28,18 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 23.227.196.126 | 23-227-196-126.static.hvvc.us | Cobalt Kitty | High
2 | 23.227.196.210 | 23-227-196-210.static.hvvc.us | - | High
3 | 23.227.199.121 | 23-227-199-121.static.hvvc.us | Cobalt Kitty | High
4 | 27.102.70.211 | - | Cobalt Kitty | High
5 | 37.59.198.130 | - | OceanLotus | High
6 | 37.59.198.131 | - | OceanLotus | High
7 | 45.32.100.179 | 45.32.100.179.vultr.com | OceanLotus | Medium
8 | 45.32.105.45 | - | OceanLotus | High
9 | 45.32.114.49 | 45.32.114.49.vultr.com | OceanLotus | Medium
10 | 45.76.147.201 | 45.76.147.201.vultr.com | OceanLotus | Medium
11 | 45.76.179.28 | 45.76.179.28.vultr.com | OceanLotus | Medium
12 | 45.76.179.151 | 45.76.179.151.vultr.com | OceanLotus | Medium
1 | [23.227.196.126](https://vuldb.com/?ip.23.227.196.126) | 23-227-196-126.static.hvvc.us | Cobalt Kitty | High
2 | [23.227.196.210](https://vuldb.com/?ip.23.227.196.210) | 23-227-196-210.static.hvvc.us | - | High
3 | [23.227.199.121](https://vuldb.com/?ip.23.227.199.121) | 23-227-199-121.static.hvvc.us | Cobalt Kitty | High
4 | [27.102.70.211](https://vuldb.com/?ip.27.102.70.211) | - | Cobalt Kitty | High
5 | [37.59.198.130](https://vuldb.com/?ip.37.59.198.130) | - | OceanLotus | High
6 | [37.59.198.131](https://vuldb.com/?ip.37.59.198.131) | - | OceanLotus | High
7 | [45.32.100.179](https://vuldb.com/?ip.45.32.100.179) | 45.32.100.179.vultr.com | OceanLotus | Medium
8 | [45.32.105.45](https://vuldb.com/?ip.45.32.105.45) | - | OceanLotus | High
9 | [45.32.114.49](https://vuldb.com/?ip.45.32.114.49) | 45.32.114.49.vultr.com | OceanLotus | Medium
10 | [45.76.147.201](https://vuldb.com/?ip.45.76.147.201) | 45.76.147.201.vultr.com | OceanLotus | Medium
11 | [45.76.179.28](https://vuldb.com/?ip.45.76.179.28) | 45.76.179.28.vultr.com | OceanLotus | Medium
12 | [45.76.179.151](https://vuldb.com/?ip.45.76.179.151) | 45.76.179.151.vultr.com | OceanLotus | Medium
13 | ... | ... | ... | ...
There are 48 more IOC items available. Please use our online service to access the data.
@ -65,28 +65,28 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cgi-bin/cgiServer.exx` | High
2 | File | `/cgi-bin/login_action.cgi` | High
3 | File | `/cgi-bin/webviewer_login_page` | High
4 | File | `/dev/sg0` | Medium
5 | File | `/event/runquery.do` | High
6 | File | `/filemanager/php/connector.php` | High
7 | File | `/forum/away.php` | High
8 | File | `/goform/setmac` | High
9 | File | `/manager?action=getlogcat` | High
10 | File | `/password.html` | High
11 | File | `/system/ws/v11/ss/email` | High
12 | File | `/uncpath/` | Medium
13 | File | `add_vhost.php` | High
14 | File | `admin/images.aspx` | High
15 | File | `admin/index.php` | High
16 | File | `adv2.php?action=modify` | High
17 | File | `agent.cfg` | Medium
18 | File | `arch/x86/include/asm/fpu/internal.h` | High
19 | File | `asm/float.c` | Medium
20 | File | `asm/nasm.c` | Medium
21 | File | `auth.php` | Medium
3 | File | `/cgi-bin/nobody/Search.cgi` | High
4 | File | `/cgi-bin/webviewer_login_page` | High
5 | File | `/dev/sg0` | Medium
6 | File | `/event/runquery.do` | High
7 | File | `/filemanager/php/connector.php` | High
8 | File | `/forum/away.php` | High
9 | File | `/goform/setmac` | High
10 | File | `/log_download.cgi` | High
11 | File | `/manager?action=getlogcat` | High
12 | File | `/password.html` | High
13 | File | `/system/ws/v11/ss/email` | High
14 | File | `/uncpath/` | Medium
15 | File | `add_vhost.php` | High
16 | File | `admin/images.aspx` | High
17 | File | `admin/index.php` | High
18 | File | `adv2.php?action=modify` | High
19 | File | `agent.cfg` | Medium
20 | File | `arch/x86/include/asm/fpu/internal.h` | High
21 | File | `asm/float.c` | Medium
22 | ... | ... | ...
There are 180 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 187 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# APT33 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT33](https://vuldb.com/?actor.apt33). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT33](https://vuldb.com/?actor.apt33). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt33](https://vuldb.com/?actor.apt33)
@ -16,9 +16,9 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* PL
* DE
* FR
* [PL](https://vuldb.com/?country.pl)
* [DE](https://vuldb.com/?country.de)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 5 more country items available. Please use our online service to access the data.
@ -29,21 +29,21 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 5.79.66.241 | - | Powerton | High
2 | 5.79.127.177 | - | Elfin | High
3 | 5.135.120.57 | - | - | High
4 | 5.135.199.25 | - | - | High
5 | 5.187.21.70 | - | Elfin | High
6 | 5.187.21.71 | - | Elfin | High
7 | 8.26.21.117 | 117.21.26.8.serverpronto.com | Elfin | High
8 | 8.26.21.119 | ns1.glasscitysoftware.net | Elfin | High
9 | 8.26.21.120 | ns2.glasscitysoftware.net | Elfin | High
10 | 8.26.21.220 | mail2.boldinbox.com | Elfin | High
11 | 8.26.21.221 | mail3.boldinbox.com | Elfin | High
12 | 8.26.21.222 | mail9.servidorz.com | Elfin | High
13 | 8.26.21.223 | mail5.boldinbox.com | Elfin | High
14 | 31.7.62.48 | - | - | High
15 | 37.48.105.178 | - | Elfin | High
1 | [5.79.66.241](https://vuldb.com/?ip.5.79.66.241) | - | Powerton | High
2 | [5.79.127.177](https://vuldb.com/?ip.5.79.127.177) | - | Elfin | High
3 | [5.135.120.57](https://vuldb.com/?ip.5.135.120.57) | - | - | High
4 | [5.135.199.25](https://vuldb.com/?ip.5.135.199.25) | - | - | High
5 | [5.187.21.70](https://vuldb.com/?ip.5.187.21.70) | - | Elfin | High
6 | [5.187.21.71](https://vuldb.com/?ip.5.187.21.71) | - | Elfin | High
7 | [8.26.21.117](https://vuldb.com/?ip.8.26.21.117) | 117.21.26.8.serverpronto.com | Elfin | High
8 | [8.26.21.119](https://vuldb.com/?ip.8.26.21.119) | ns1.glasscitysoftware.net | Elfin | High
9 | [8.26.21.120](https://vuldb.com/?ip.8.26.21.120) | ns2.glasscitysoftware.net | Elfin | High
10 | [8.26.21.220](https://vuldb.com/?ip.8.26.21.220) | mail2.boldinbox.com | Elfin | High
11 | [8.26.21.221](https://vuldb.com/?ip.8.26.21.221) | mail3.boldinbox.com | Elfin | High
12 | [8.26.21.222](https://vuldb.com/?ip.8.26.21.222) | mail9.servidorz.com | Elfin | High
13 | [8.26.21.223](https://vuldb.com/?ip.8.26.21.223) | mail5.boldinbox.com | Elfin | High
14 | [31.7.62.48](https://vuldb.com/?ip.31.7.62.48) | - | - | High
15 | [37.48.105.178](https://vuldb.com/?ip.37.48.105.178) | - | Elfin | High
16 | ... | ... | ... | ...
There are 60 more IOC items available. Please use our online service to access the data.
@ -75,15 +75,15 @@ ID | Type | Indicator | Confidence
6 | File | `/administrator/components/table_manager/` | High
7 | File | `/api/ZRMesh/set_ZRMesh` | High
8 | File | `/damicms-master/admin.php?s=/Article/doedit` | High
9 | File | `/fw/index2.do` | High
10 | File | `/Hospital-Management-System-master/contact.php` | High
11 | File | `/Hospital-Management-System-master/func.php` | High
12 | File | `/jerry-core/ecma/base/ecma-lcache.c` | High
13 | File | `/jerry-core/ecma/base/ecma-literal-storage.c` | High
14 | File | `/jerry-core/jmem/jmem-heap.c` | High
15 | File | `/ms/cms/content/list.do` | High
16 | File | `/orms/` | Low
17 | File | `/parser/js/js-parser-expr.c` | High
9 | File | `/Hospital-Management-System-master/contact.php` | High
10 | File | `/Hospital-Management-System-master/func.php` | High
11 | File | `/jerry-core/ecma/base/ecma-lcache.c` | High
12 | File | `/jerry-core/ecma/base/ecma-literal-storage.c` | High
13 | File | `/jerry-core/jmem/jmem-heap.c` | High
14 | File | `/ms/cms/content/list.do` | High
15 | File | `/orms/` | Low
16 | File | `/parser/js/js-parser-expr.c` | High
17 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
18 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
19 | File | `/transmission/web/` | High
20 | File | `/uploads/exam_question/` | High
@ -91,10 +91,9 @@ ID | Type | Indicator | Confidence
22 | File | `/usr/local/bin/mjs` | High
23 | File | `1.2.2.pl4` | Medium
24 | File | `AccessPoint.java` | High
25 | File | `account_sponsor_page.php` | High
26 | ... | ... | ...
25 | ... | ... | ...
There are 214 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 206 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# APT34 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT34](https://vuldb.com/?actor.apt34). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [APT34](https://vuldb.com/?actor.apt34). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt34](https://vuldb.com/?actor.apt34)
@ -89,10 +89,9 @@ ID | Type | Indicator | Confidence
29 | File | `ajax.php` | Medium
30 | File | `apcupsd.pid` | Medium
31 | File | `api/sms/send-sms` | High
32 | File | `api/v1/alarms` | High
33 | ... | ... | ...
32 | ... | ... | ...
There are 279 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,41 +1,53 @@
# Chalubo - Cyber Threat Intelligence
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Chalubo](https://vuldb.com/?actor.chalubo). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Chalubo](https://vuldb.com/?actor.chalubo). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.chalubo](https://vuldb.com/?actor.chalubo)
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.chalubo](https://vuldb.com/?actor.chalubo)
## Countries
These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Chalubo:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Chalubo:
* CN
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Chalubo.
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Chalubo.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 103.27.185.139 | - | High
2 | 103.82.143.51 | - | High
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [103.27.185.139](https://vuldb.com/?ip.103.27.185.139) | - | - | High
2 | [103.82.143.51](https://vuldb.com/?ip.103.82.143.51) | - | - | High
## TTP - Tactics, Techniques, Procedures
Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Chalubo. This data is unique as it uses our predictive model for actor profiling.
_Tactics, techniques, and procedures_ (TTP) summarize the suspected ATT&CK techniques used by Chalubo. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Description | Confidence
-- | --------- | ----------- | ----------
1 | T1059.007 | Cross Site Scripting | High
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
3 | T1600 | CWE-310 | Cryptographic Issues | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Chalubo. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | Argument | `SAN` | Low
## References
The following list contains external sources which discuss the actor and the associated activities:
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://twitter.com/zom3y3/status/1229258375189262336
## Literature
The following articles explain our unique predictive cyber threat intelligence:
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)

View File

@ -1,6 +1,6 @@
# Conti - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Conti](https://vuldb.com/?actor.conti). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Conti](https://vuldb.com/?actor.conti). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.conti](https://vuldb.com/?actor.conti)
@ -14,12 +14,12 @@ The following _campaigns_ are known and can be associated with Conti:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:
* DE
* US
* TR
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 4 more country items available. Please use our online service to access the data.
There are 34 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,12 +27,59 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 23.82.140.137 | - | - | High
2 | 23.106.160.174 | - | - | High
3 | 82.118.21.1 | 77626-46583.hyperdomen.com | Cobalt Strike | High
4 | ... | ... | ... | ...
1 | [3.11.85.34](https://vuldb.com/?ip.3.11.85.34) | ec2-3-11-85-34.eu-west-2.compute.amazonaws.com | - | Medium
2 | [3.135.216.86](https://vuldb.com/?ip.3.135.216.86) | ec2-3-135-216-86.us-east-2.compute.amazonaws.com | - | Medium
3 | [5.1.81.68](https://vuldb.com/?ip.5.1.81.68) | mx4.tarifvergleichbhv.net | - | High
4 | [5.2.78.37](https://vuldb.com/?ip.5.2.78.37) | - | - | High
5 | [5.2.78.121](https://vuldb.com/?ip.5.2.78.121) | - | - | High
6 | [5.34.178.185](https://vuldb.com/?ip.5.34.178.185) | hathi1.co.in | - | High
7 | [5.34.181.18](https://vuldb.com/?ip.5.34.181.18) | storage-669286.hosted-by.itldc.com | - | High
8 | [5.181.156.15](https://vuldb.com/?ip.5.181.156.15) | no-rdns.mivocloud.com | - | High
9 | [5.181.156.166](https://vuldb.com/?ip.5.181.156.166) | 5-181-156-166.mivocloud.com | - | High
10 | [5.181.156.226](https://vuldb.com/?ip.5.181.156.226) | no-rdns.mivocloud.com | - | High
11 | [5.183.95.6](https://vuldb.com/?ip.5.183.95.6) | mail.zeakids.de | - | High
12 | [5.196.197.27](https://vuldb.com/?ip.5.196.197.27) | - | - | High
13 | [11.22.33.44](https://vuldb.com/?ip.11.22.33.44) | - | - | High
14 | [23.82.140.137](https://vuldb.com/?ip.23.82.140.137) | - | - | High
15 | [23.95.231.200](https://vuldb.com/?ip.23.95.231.200) | 23-95-231-200-host.colocrossing.com | - | High
16 | [23.106.160.174](https://vuldb.com/?ip.23.106.160.174) | - | - | High
17 | [23.146.242.134](https://vuldb.com/?ip.23.146.242.134) | - | - | High
18 | [23.254.228.234](https://vuldb.com/?ip.23.254.228.234) | hwsrv-935246.hostwindsdns.com | - | High
19 | [24.185.61.99](https://vuldb.com/?ip.24.185.61.99) | ool-18b93d63.dyn.optonline.net | - | High
20 | [31.13.195.26](https://vuldb.com/?ip.31.13.195.26) | - | - | High
21 | [31.13.195.144](https://vuldb.com/?ip.31.13.195.144) | - | - | High
22 | [31.13.195.184](https://vuldb.com/?ip.31.13.195.184) | - | - | High
23 | [31.14.40.95](https://vuldb.com/?ip.31.14.40.95) | - | - | High
24 | [31.14.40.220](https://vuldb.com/?ip.31.14.40.220) | - | - | High
25 | [31.214.157.242](https://vuldb.com/?ip.31.214.157.242) | - | - | High
26 | [37.0.8.166](https://vuldb.com/?ip.37.0.8.166) | - | - | High
27 | [37.1.209.181](https://vuldb.com/?ip.37.1.209.181) | - | - | High
28 | [37.187.24.215](https://vuldb.com/?ip.37.187.24.215) | ns3206394.ip-37-187-24.eu | - | High
29 | [37.220.6.122](https://vuldb.com/?ip.37.220.6.122) | mail.foxlontech.com | - | High
30 | [37.235.53.46](https://vuldb.com/?ip.37.235.53.46) | gw1.mad1.vitalng.com | - | High
31 | [38.88.223.172](https://vuldb.com/?ip.38.88.223.172) | - | - | High
32 | [38.92.176.125](https://vuldb.com/?ip.38.92.176.125) | - | - | High
33 | [38.92.191.89](https://vuldb.com/?ip.38.92.191.89) | - | - | High
34 | [43.126.75.91](https://vuldb.com/?ip.43.126.75.91) | - | - | High
35 | [45.11.183.198](https://vuldb.com/?ip.45.11.183.198) | - | - | High
36 | [45.11.183.211](https://vuldb.com/?ip.45.11.183.211) | - | - | High
37 | [45.14.226.23](https://vuldb.com/?ip.45.14.226.23) | - | - | High
38 | [45.14.226.47](https://vuldb.com/?ip.45.14.226.47) | - | - | High
39 | [45.32.131.223](https://vuldb.com/?ip.45.32.131.223) | - | - | High
40 | [45.32.132.182](https://vuldb.com/?ip.45.32.132.182) | 45.32.132.182.vultr.com | - | Medium
41 | [45.61.136.221](https://vuldb.com/?ip.45.61.136.221) | - | - | High
42 | [45.61.138.153](https://vuldb.com/?ip.45.61.138.153) | - | - | High
43 | [45.67.228.196](https://vuldb.com/?ip.45.67.228.196) | moe.m | - | High
44 | [45.126.75.91](https://vuldb.com/?ip.45.126.75.91) | 43.126.75.91.stargatecommunications.com | - | High
45 | [45.141.101.253](https://vuldb.com/?ip.45.141.101.253) | ongu.golderitu.com | - | High
46 | [45.141.103.194](https://vuldb.com/?ip.45.141.103.194) | ptr.ruvds.com | - | High
47 | [45.143.94.60](https://vuldb.com/?ip.45.143.94.60) | - | - | High
48 | [45.148.120.142](https://vuldb.com/?ip.45.148.120.142) | - | - | High
49 | [45.148.120.192](https://vuldb.com/?ip.45.148.120.192) | - | - | High
50 | [45.153.240.191](https://vuldb.com/?ip.45.153.240.191) | - | - | High
51 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
There are 200 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -41,11 +88,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected ATT&CK techn
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1211 | CWE-254, CWE-358 | 7PK Security Features | High
2 | T1068 | CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -53,43 +100,55 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/success_story.php` | High
2 | File | `/bin/bw` | Low
3 | File | `/etc/tomcat8/Catalina/attack` | High
4 | File | `/movie-portal-script/movie.php` | High
5 | File | `/servlet/webacc` | High
6 | File | `/uncpath/` | Medium
7 | File | `abook_database.php` | High
8 | File | `add_comment.php` | High
9 | File | `admin/images.php` | High
10 | File | `admin/index.php/template/upload` | High
11 | File | `admin/preview.php` | High
12 | File | `agent/Core/Controller/SendRequest.cpp` | High
13 | File | `AjaxResponse.jsp` | High
14 | File | `apl_42.c` | Medium
15 | File | `app/code/core/Mage/Rss/Helper/Order.php` | High
16 | File | `archive_read_support_format_rar5.c` | High
17 | File | `blanko.preview.php` | High
18 | File | `blueprints/sections/edit/1` | High
19 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
20 | File | `cachemgr.cgi` | Medium
21 | File | `CFM File Handler` | High
22 | File | `cgi-bin/awstats.pl` | High
23 | File | `cgi-bin/webproc` | High
24 | File | `Change-password.php` | High
25 | File | `class.t3lib_formmail.php` | High
26 | File | `content/common/cursors/webcursor.cc` | High
27 | File | `content/content.systempreferences.php` | High
28 | File | `course/classes/management_renderer.php` | High
29 | File | `dapur/index.php` | High
30 | ... | ... | ...
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/../../conf/template/uhttpd.json` | High
3 | File | `/bin/boa` | Medium
4 | File | `/context/%2e/WEB-INF/web.xml` | High
5 | File | `/dev/dri/card1` | High
6 | File | `/etc/sudoers` | Medium
7 | File | `/export` | Low
8 | File | `/iissamples` | Medium
9 | File | `/login` | Low
10 | File | `/modules/profile/index.php` | High
11 | File | `/monitoring` | Medium
12 | File | `/new` | Low
13 | File | `/proc/<pid>/status` | High
14 | File | `/public/plugins/` | High
15 | File | `/req_password_user.php` | High
16 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
17 | File | `/secure/QueryComponent!Default.jspa` | High
18 | File | `/servlet/webacc` | High
19 | File | `/show_news.php` | High
20 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
21 | File | `/tmp` | Low
22 | File | `/uncpath/` | Medium
23 | File | `/usr/bin/pkexec` | High
24 | File | `/WEB-INF/web.xml` | High
25 | File | `/webconsole/Controller` | High
26 | File | `/wp-json/wc/v3/webhooks` | High
27 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
28 | File | `AccountManagerService.java` | High
29 | File | `actions/CompanyDetailsSave.php` | High
30 | File | `ActivityManagerService.java` | High
31 | File | `adclick.php` | Medium
32 | File | `admin.php` | Medium
33 | File | `admin.php?page=languages` | High
34 | File | `admin/add-glossary.php` | High
35 | File | `admin/admin.php` | High
36 | File | `admin/conf_users_edit.php` | High
37 | File | `admin/edit-comments.php` | High
38 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
39 | File | `admin\db\DoSql.php` | High
40 | File | `adverts/assets/plugins/ultimate/content/downloader.php` | High
41 | ... | ... | ...
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 354 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://ddanchev.blogspot.com/2022/02/exposing-conti-ransomware-gang-osint_28.html
* https://github.com/sophoslabs/IoCs/blob/master/Ransomware-Conti.csv
* https://therecord.media/disgruntled-ransomware-affiliate-leaks-the-conti-gangs-technical-manuals/
* https://twitter.com/vxunderground/status/1414809517993435139

View File

@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1499 | CWE-401, CWE-404, CWE-770 | Resource Consumption | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,7 +58,7 @@ ID | Type | Indicator | Confidence
7 | File | `ajax.php?type=../admin-panel/autoload&page=manage-users` | High
8 | ... | ... | ...
There are 53 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 56 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# FIN7 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [FIN7](https://vuldb.com/?actor.fin7). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [FIN7](https://vuldb.com/?actor.fin7). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.fin7](https://vuldb.com/?actor.fin7)
@ -15,12 +15,12 @@ The following _campaigns_ are known and can be associated with FIN7:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with FIN7:
* US
* CN
* DE
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 26 more country items available. Please use our online service to access the data.
There are 25 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -28,49 +28,49 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 1.3.6.1 | - | - | High
2 | 2.16.840.1 | - | - | High
3 | 4.1.311.10 | - | - | High
4 | 5.8.88.64 | - | - | High
5 | 5.9.189.40 | static.40.189.9.5.clients.your-server.de | - | High
6 | 5.10.40.54 | dsl-5-10-40-54.pool.bitel.net | - | High
7 | 5.61.32.118 | - | - | High
8 | 5.61.38.52 | - | - | High
9 | 5.135.73.113 | - | - | High
10 | 5.149.250.235 | snigist.co.uk | - | High
11 | 5.149.250.241 | flipveranda.co.uk | - | High
12 | 5.149.252.144 | - | - | High
13 | 5.149.253.126 | - | - | High
14 | 5.188.10.102 | - | - | High
15 | 5.188.10.248 | - | - | High
16 | 5.199.169.188 | - | - | High
17 | 5.252.177.23 | 5-252-177-23.mivocloud.com | OpBlueRaven | High
18 | 5.252.177.37 | no-rdns.mivocloud.com | OpBlueRaven | High
19 | 8.28.175.68 | phoenixartisanacoutrements.com | - | High
20 | 23.83.133.119 | - | OpBlueRaven | High
21 | 23.249.162.161 | - | - | High
22 | 31.7.61.136 | hosted-by.securefastserver.com | - | High
23 | 31.18.219.133 | ip1f12db85.dynamic.kabel-deutschland.de | - | High
24 | 31.131.17.125 | - | - | High
25 | 31.131.17.127 | automarinetechnology.com | - | High
26 | 31.131.17.128 | - | - | High
27 | 31.148.219.18 | - | - | High
28 | 31.148.219.44 | - | - | High
29 | 31.148.219.126 | - | - | High
30 | 31.148.219.141 | - | - | High
31 | 31.148.220.107 | - | - | High
32 | 31.148.220.215 | - | - | High
33 | 31.184.234.66 | - | - | High
34 | 31.184.234.71 | - | - | High
35 | 37.1.211.239 | ourdrops.org | OpBlueRaven | High
36 | 37.1.215.4 | - | OpBlueRaven | High
37 | 37.1.215.72 | - | OpBlueRaven | High
38 | 37.235.54.48 | 48.54.235.37.in-addr.arpa | - | High
39 | 37.252.4.131 | - | OpBlueRaven | High
40 | 45.77.60.230 | 45.77.60.230.vultr.com | OpBlueRaven | Medium
41 | 45.77.204.130 | 45.77.204.130.vultr.com | OpBlueRaven | Medium
42 | 45.87.152.64 | free.pq.hosting | OpBlueRaven | High
43 | 45.133.216.25 | lisulisimp.example.com | OpBlueRaven | High
1 | [1.3.6.1](https://vuldb.com/?ip.1.3.6.1) | - | - | High
2 | [2.16.840.1](https://vuldb.com/?ip.2.16.840.1) | - | - | High
3 | [4.1.311.10](https://vuldb.com/?ip.4.1.311.10) | - | - | High
4 | [5.8.88.64](https://vuldb.com/?ip.5.8.88.64) | - | - | High
5 | [5.9.189.40](https://vuldb.com/?ip.5.9.189.40) | static.40.189.9.5.clients.your-server.de | - | High
6 | [5.10.40.54](https://vuldb.com/?ip.5.10.40.54) | dsl-5-10-40-54.pool.bitel.net | - | High
7 | [5.61.32.118](https://vuldb.com/?ip.5.61.32.118) | - | - | High
8 | [5.61.38.52](https://vuldb.com/?ip.5.61.38.52) | - | - | High
9 | [5.135.73.113](https://vuldb.com/?ip.5.135.73.113) | - | - | High
10 | [5.149.250.235](https://vuldb.com/?ip.5.149.250.235) | snigist.co.uk | - | High
11 | [5.149.250.241](https://vuldb.com/?ip.5.149.250.241) | flipveranda.co.uk | - | High
12 | [5.149.252.144](https://vuldb.com/?ip.5.149.252.144) | - | - | High
13 | [5.149.253.126](https://vuldb.com/?ip.5.149.253.126) | - | - | High
14 | [5.188.10.102](https://vuldb.com/?ip.5.188.10.102) | - | - | High
15 | [5.188.10.248](https://vuldb.com/?ip.5.188.10.248) | - | - | High
16 | [5.199.169.188](https://vuldb.com/?ip.5.199.169.188) | - | - | High
17 | [5.252.177.23](https://vuldb.com/?ip.5.252.177.23) | 5-252-177-23.mivocloud.com | OpBlueRaven | High
18 | [5.252.177.37](https://vuldb.com/?ip.5.252.177.37) | no-rdns.mivocloud.com | OpBlueRaven | High
19 | [8.28.175.68](https://vuldb.com/?ip.8.28.175.68) | phoenixartisanacoutrements.com | - | High
20 | [23.83.133.119](https://vuldb.com/?ip.23.83.133.119) | - | OpBlueRaven | High
21 | [23.249.162.161](https://vuldb.com/?ip.23.249.162.161) | - | - | High
22 | [31.7.61.136](https://vuldb.com/?ip.31.7.61.136) | hosted-by.securefastserver.com | - | High
23 | [31.18.219.133](https://vuldb.com/?ip.31.18.219.133) | ip1f12db85.dynamic.kabel-deutschland.de | - | High
24 | [31.131.17.125](https://vuldb.com/?ip.31.131.17.125) | - | - | High
25 | [31.131.17.127](https://vuldb.com/?ip.31.131.17.127) | automarinetechnology.com | - | High
26 | [31.131.17.128](https://vuldb.com/?ip.31.131.17.128) | - | - | High
27 | [31.148.219.18](https://vuldb.com/?ip.31.148.219.18) | - | - | High
28 | [31.148.219.44](https://vuldb.com/?ip.31.148.219.44) | - | - | High
29 | [31.148.219.126](https://vuldb.com/?ip.31.148.219.126) | - | - | High
30 | [31.148.219.141](https://vuldb.com/?ip.31.148.219.141) | - | - | High
31 | [31.148.220.107](https://vuldb.com/?ip.31.148.220.107) | - | - | High
32 | [31.148.220.215](https://vuldb.com/?ip.31.148.220.215) | - | - | High
33 | [31.184.234.66](https://vuldb.com/?ip.31.184.234.66) | - | - | High
34 | [31.184.234.71](https://vuldb.com/?ip.31.184.234.71) | - | - | High
35 | [37.1.211.239](https://vuldb.com/?ip.37.1.211.239) | ourdrops.org | OpBlueRaven | High
36 | [37.1.215.4](https://vuldb.com/?ip.37.1.215.4) | - | OpBlueRaven | High
37 | [37.1.215.72](https://vuldb.com/?ip.37.1.215.72) | - | OpBlueRaven | High
38 | [37.235.54.48](https://vuldb.com/?ip.37.235.54.48) | 48.54.235.37.in-addr.arpa | - | High
39 | [37.252.4.131](https://vuldb.com/?ip.37.252.4.131) | - | OpBlueRaven | High
40 | [45.77.60.230](https://vuldb.com/?ip.45.77.60.230) | 45.77.60.230.vultr.com | OpBlueRaven | Medium
41 | [45.77.204.130](https://vuldb.com/?ip.45.77.204.130) | 45.77.204.130.vultr.com | OpBlueRaven | Medium
42 | [45.87.152.64](https://vuldb.com/?ip.45.87.152.64) | free.pq.hosting | OpBlueRaven | High
43 | [45.133.216.25](https://vuldb.com/?ip.45.133.216.25) | lisulisimp.example.com | OpBlueRaven | High
44 | ... | ... | ... | ...
There are 172 more IOC items available. Please use our online service to access the data.
@ -106,46 +106,46 @@ ID | Type | Indicator | Confidence
10 | File | `/proc/<pid>/status` | High
11 | File | `/public/plugins/` | High
12 | File | `/replication` | Medium
13 | File | `/secure/QueryComponent!Default.jspa` | High
14 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
15 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
16 | File | `/tmp` | Low
17 | File | `/type.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/usr/bin/pkexec` | High
20 | File | `/wp-json/wc/v3/webhooks` | High
21 | File | `4.2.0.CP09` | Medium
22 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
23 | File | `802dot1xclientcert.cgi` | High
24 | File | `AccountManagerService.java` | High
25 | File | `actions/CompanyDetailsSave.php` | High
26 | File | `add.exe` | Low
27 | File | `admin.color.php` | High
28 | File | `admin.cropcanvas.php` | High
29 | File | `admin.joomlaradiov5.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin.php?m=Food&a=addsave` | High
32 | File | `admin/add-glossary.php` | High
33 | File | `admin/conf_users_edit.php` | High
34 | File | `admin/edit-comments.php` | High
35 | File | `admin/index.php` | High
36 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
37 | File | `admin/write-post.php` | High
38 | File | `administrator/components/com_media/helpers/media.php` | High
39 | File | `admin_events.php` | High
40 | File | `AjaxApplication.java` | High
41 | File | `akocomments.php` | High
42 | File | `allopass-error.php` | High
43 | File | `AllowBindAppWidgetActivity.java` | High
44 | File | `android/webkit/SearchBoxImpl.java` | High
45 | File | `AndroidManifest.xml` | High
46 | File | `announcement.php` | High
47 | File | `api/settings/values` | High
48 | File | `app/topic/action/admin/topic.php` | High
49 | File | `apply.cgi` | Medium
50 | File | `artlinks.dispnew.php` | High
51 | File | `auth.inc.php` | Medium
52 | File | `awstats.pl` | Medium
13 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
14 | File | `/secure/QueryComponent!Default.jspa` | High
15 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
16 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
17 | File | `/tmp` | Low
18 | File | `/type.php` | Medium
19 | File | `/uncpath/` | Medium
20 | File | `/usr/bin/pkexec` | High
21 | File | `/wp-json/wc/v3/webhooks` | High
22 | File | `4.2.0.CP09` | Medium
23 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
24 | File | `802dot1xclientcert.cgi` | High
25 | File | `AccountManagerService.java` | High
26 | File | `actions/CompanyDetailsSave.php` | High
27 | File | `ActivityManagerService.java` | High
28 | File | `add.exe` | Low
29 | File | `admin.color.php` | High
30 | File | `admin.cropcanvas.php` | High
31 | File | `admin.joomlaradiov5.php` | High
32 | File | `admin.php` | Medium
33 | File | `admin.php?m=Food&a=addsave` | High
34 | File | `admin/add-glossary.php` | High
35 | File | `admin/conf_users_edit.php` | High
36 | File | `admin/edit-comments.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/src/containers/InputModalStepperProvider/index.js` | High
39 | File | `admin/write-post.php` | High
40 | File | `administrator/components/com_media/helpers/media.php` | High
41 | File | `admin_events.php` | High
42 | File | `AjaxApplication.java` | High
43 | File | `akocomments.php` | High
44 | File | `allopass-error.php` | High
45 | File | `AllowBindAppWidgetActivity.java` | High
46 | File | `android/webkit/SearchBoxImpl.java` | High
47 | File | `AndroidManifest.xml` | High
48 | File | `announcement.php` | High
49 | File | `api/settings/values` | High
50 | File | `app/topic/action/admin/topic.php` | High
51 | File | `apply.cgi` | Medium
52 | File | `artlinks.dispnew.php` | High
53 | ... | ... | ...
There are 458 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -1,6 +1,6 @@
# Grizzly Steppe - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Grizzly Steppe](https://vuldb.com/?actor.grizzly_steppe). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Grizzly Steppe](https://vuldb.com/?actor.grizzly_steppe). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.grizzly_steppe](https://vuldb.com/?actor.grizzly_steppe)
@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Grizzly Steppe:
* RU
* CN
* GB
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,130 +21,130 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 1.112.1.1 | softbank001112001001.bbtec.net | - | High
2 | 1.212.1.1 | - | - | High
3 | 2.189.142.80 | - | - | High
4 | 4.0.6.2 | p8-0-0.nchicago2-core0.bbnplanet.net | - | High
5 | 5.1.82.130 | - | - | High
6 | 5.1.82.140 | - | - | High
7 | 5.2.64.10 | - | - | High
8 | 5.9.32.230 | static.230.32.9.5.clients.your-server.de | - | High
9 | 5.9.98.43 | static.43.98.9.5.clients.your-server.de | - | High
10 | 5.28.62.85 | clfc.default.thewinduppirate.uk0.bigv.io | - | High
11 | 5.34.150.2 | 5.34.150.2.static.user.wimaxonline.es | - | High
12 | 5.34.183.55 | vds-807745.hosted-by-itldc.com | - | High
13 | 5.40.21.27 | 5.40.21.27.static.user.ono.com | - | High
14 | 5.45.183.194 | - | - | High
15 | 5.56.133.19 | 5-56-133-19.static.karizanta.com | - | High
16 | 5.56.133.23 | 5-56-133-23.static.karizanta.com | - | High
17 | 5.56.133.125 | 5-56-133-125.static.karizanta.com | - | High
18 | 5.77.47.142 | - | - | High
19 | 5.133.8.152 | vendorcool.com | - | High
20 | 5.133.8.162 | d8162.artnet.gda.pl | - | High
21 | 5.133.179.243 | better-support4u.com | - | High
22 | 5.134.1.250 | 5.134.1.250.hosted.by.stone-is.net | - | High
23 | 5.135.65.145 | - | - | High
24 | 5.135.65.146 | - | - | High
25 | 5.135.186.35 | ns3291871.ip-5-135-186.eu | - | High
26 | 5.135.199.28 | - | - | High
27 | 5.149.249.172 | - | - | High
28 | 5.149.254.114 | mail1.auditoriavanzada.info | - | High
29 | 5.153.233.58 | - | - | High
30 | 5.153.234.90 | - | - | High
31 | 5.157.38.34 | - | - | High
32 | 5.189.188.111 | vmd78384.contaboserver.net | - | High
33 | 5.196.1.129 | vps-b8a4260c.vps.ovh.net | - | High
34 | 5.196.58.96 | ip96.ip-5-196-58.eu | - | High
35 | 5.199.171.58 | - | - | High
36 | 5.199.172.147 | hst-172-147.cloudlix.com | - | High
37 | 5.212.1.1 | - | - | High
38 | 5.249.145.164 | host164-145-249-5.serverdedicati.aruba.it | - | High
39 | 5.255.80.27 | srv23.mylady8.com | - | High
40 | 8.39.147.120 | - | - | High
41 | 23.239.10.144 | tor.shamm.as | - | High
42 | 23.254.211.232 | hwsrv-930953.hostwindsdns.com | - | High
43 | 27.24.190.240 | - | - | High
44 | 27.50.94.251 | - | - | High
45 | 31.16.91.237 | ip1f105bed.dynamic.kabel-deutschland.de | - | High
46 | 31.31.72.43 | - | - | High
47 | 31.132.0.11 | no.rdns.ukservers.com | - | High
48 | 31.132.0.12 | no.rdns.ukservers.com | - | High
49 | 31.148.219.50 | - | - | High
50 | 31.148.219.166 | - | - | High
51 | 31.148.219.168 | - | - | High
52 | 31.148.219.176 | - | - | High
53 | 31.168.172.147 | 31-168-172-147.telavivwifi.com | - | High
54 | 31.186.96.19 | diburo.ru | - | High
55 | 31.186.96.20 | test.diburo.ru | - | High
56 | 31.192.228.185 | 31-192-228-185-static.glesys.net | - | High
57 | 31.210.111.154 | . | - | High
58 | 31.210.117.131 | . | - | High
59 | 31.210.118.89 | . | - | High
60 | 31.210.123.213 | . | - | High
61 | 31.210.123.214 | . | - | High
62 | 31.210.125.99 | . | - | High
63 | 31.210.125.100 | . | - | High
64 | 31.220.43.99 | - | - | High
65 | 35.0.127.52 | tor-exit.eecs.umich.edu | - | High
66 | 37.0.127.44 | bidder-quail.fellnear.net | - | High
67 | 37.48.93.246 | 3906-others.noaaonline.com | - | High
68 | 37.59.42.55 | dev.upyourbizz.com | - | High
69 | 37.59.63.190 | ns3100645.ip-37-59-63.eu | - | High
70 | 37.59.123.142 | 142.ip-37-59-123.eu | - | High
71 | 37.123.130.176 | h-37-123-130-176.A183.corp.bahnhof.se | - | High
72 | 37.123.130.186 | h-37-123-130-186.A183.corp.bahnhof.se | - | High
73 | 37.139.52.47 | coachrobbo.com | - | High
74 | 37.146.14.44 | 37-146-14-44.broadband.corbina.ru | - | High
75 | 37.187.7.74 | ns3372567.ip-37-187-7.eu | - | High
76 | 37.187.239.8 | 8.ip-37-187-239.eu | - | High
77 | 37.187.247.3 | 3.ip-37-187-247.eu | - | High
78 | 37.220.35.36 | - | - | High
79 | 37.233.99.157 | - | - | High
80 | 37.235.53.237 | 237.53.235.37.in-addr.arpa | - | High
81 | 37.247.54.157 | - | - | High
82 | 38.110.220.169 | - | - | High
83 | 41.77.136.250 | - | - | High
84 | 41.212.1.1 | po-0-0-0.edge1.uk-ln-TH-E.wananchi.com | - | High
85 | 41.215.241.147 | - | - | High
86 | 42.1.1.1 | - | - | High
87 | 42.51.11.66 | - | - | High
88 | 42.112.33.43 | - | - | High
89 | 43.1.1.1 | - | - | High
90 | 45.32.239.246 | 45.32.239.246.vultr.com | - | Medium
91 | 45.55.178.34 | - | - | High
92 | 45.56.90.85 | 45-56-90-85.ip.linodeusercontent.com | - | High
93 | 45.62.255.94 | notassigned.cloudatcost.com | - | High
94 | 45.79.85.112 | li1184-112.members.linode.com | - | High
95 | 46.4.193.146 | server.netica.pl | - | High
96 | 46.17.100.14 | - | - | High
97 | 46.28.68.158 | a.prohoster.info | - | High
98 | 46.28.110.136 | - | - | High
99 | 46.28.111.122 | - | - | High
100 | 46.29.248.238 | - | - | High
101 | 46.73.164.160 | ip-46-73-164-160.bb.netbynet.ru | - | High
102 | 46.148.17.98 | - | - | High
103 | 46.148.17.99 | - | - | High
104 | 46.148.17.100 | - | - | High
105 | 46.148.17.210 | - | - | High
106 | 46.148.26.78 | stb.fox-tv.info | - | High
107 | 46.165.196.229 | - | - | High
108 | 46.165.197.1 | - | - | High
109 | 46.165.223.217 | - | - | High
110 | 46.165.228.119 | - | - | High
111 | 46.165.230.5 | tor-exit.dhalgren.org | - | High
112 | 46.166.137.224 | - | - | High
113 | 46.166.137.240 | - | - | High
114 | 46.166.137.245 | - | - | High
115 | 46.166.138.129 | - | - | High
116 | 46.166.138.141 | - | - | High
117 | 46.166.138.142 | - | - | High
118 | 46.166.138.147 | - | - | High
119 | 46.166.186.243 | tsn46-166-168-243.dyn.nltelcom.net | - | High
120 | 46.166.188.228 | - | - | High
121 | 46.166.190.182 | - | - | High
122 | 46.166.190.192 | - | - | High
123 | 46.166.190.223 | - | - | High
124 | 46.242.66.240 | broadband-46-242-66-240.ip.moscow.rt.ru | - | High
1 | [1.112.1.1](https://vuldb.com/?ip.1.112.1.1) | softbank001112001001.bbtec.net | - | High
2 | [1.212.1.1](https://vuldb.com/?ip.1.212.1.1) | - | - | High
3 | [2.189.142.80](https://vuldb.com/?ip.2.189.142.80) | - | - | High
4 | [4.0.6.2](https://vuldb.com/?ip.4.0.6.2) | p8-0-0.nchicago2-core0.bbnplanet.net | - | High
5 | [5.1.82.130](https://vuldb.com/?ip.5.1.82.130) | - | - | High
6 | [5.1.82.140](https://vuldb.com/?ip.5.1.82.140) | - | - | High
7 | [5.2.64.10](https://vuldb.com/?ip.5.2.64.10) | - | - | High
8 | [5.9.32.230](https://vuldb.com/?ip.5.9.32.230) | static.230.32.9.5.clients.your-server.de | - | High
9 | [5.9.98.43](https://vuldb.com/?ip.5.9.98.43) | static.43.98.9.5.clients.your-server.de | - | High
10 | [5.28.62.85](https://vuldb.com/?ip.5.28.62.85) | clfc.default.thewinduppirate.uk0.bigv.io | - | High
11 | [5.34.150.2](https://vuldb.com/?ip.5.34.150.2) | 5.34.150.2.static.user.wimaxonline.es | - | High
12 | [5.34.183.55](https://vuldb.com/?ip.5.34.183.55) | vds-807745.hosted-by-itldc.com | - | High
13 | [5.40.21.27](https://vuldb.com/?ip.5.40.21.27) | 5.40.21.27.static.user.ono.com | - | High
14 | [5.45.183.194](https://vuldb.com/?ip.5.45.183.194) | - | - | High
15 | [5.56.133.19](https://vuldb.com/?ip.5.56.133.19) | 5-56-133-19.static.karizanta.com | - | High
16 | [5.56.133.23](https://vuldb.com/?ip.5.56.133.23) | 5-56-133-23.static.karizanta.com | - | High
17 | [5.56.133.125](https://vuldb.com/?ip.5.56.133.125) | 5-56-133-125.static.karizanta.com | - | High
18 | [5.77.47.142](https://vuldb.com/?ip.5.77.47.142) | - | - | High
19 | [5.133.8.152](https://vuldb.com/?ip.5.133.8.152) | vendorcool.com | - | High
20 | [5.133.8.162](https://vuldb.com/?ip.5.133.8.162) | d8162.artnet.gda.pl | - | High
21 | [5.133.179.243](https://vuldb.com/?ip.5.133.179.243) | better-support4u.com | - | High
22 | [5.134.1.250](https://vuldb.com/?ip.5.134.1.250) | 5.134.1.250.hosted.by.stone-is.net | - | High
23 | [5.135.65.145](https://vuldb.com/?ip.5.135.65.145) | - | - | High
24 | [5.135.65.146](https://vuldb.com/?ip.5.135.65.146) | - | - | High
25 | [5.135.186.35](https://vuldb.com/?ip.5.135.186.35) | ns3291871.ip-5-135-186.eu | - | High
26 | [5.135.199.28](https://vuldb.com/?ip.5.135.199.28) | - | - | High
27 | [5.149.249.172](https://vuldb.com/?ip.5.149.249.172) | - | - | High
28 | [5.149.254.114](https://vuldb.com/?ip.5.149.254.114) | mail1.auditoriavanzada.info | - | High
29 | [5.153.233.58](https://vuldb.com/?ip.5.153.233.58) | - | - | High
30 | [5.153.234.90](https://vuldb.com/?ip.5.153.234.90) | - | - | High
31 | [5.157.38.34](https://vuldb.com/?ip.5.157.38.34) | - | - | High
32 | [5.189.188.111](https://vuldb.com/?ip.5.189.188.111) | vmd78384.contaboserver.net | - | High
33 | [5.196.1.129](https://vuldb.com/?ip.5.196.1.129) | vps-b8a4260c.vps.ovh.net | - | High
34 | [5.196.58.96](https://vuldb.com/?ip.5.196.58.96) | ip96.ip-5-196-58.eu | - | High
35 | [5.199.171.58](https://vuldb.com/?ip.5.199.171.58) | - | - | High
36 | [5.199.172.147](https://vuldb.com/?ip.5.199.172.147) | hst-172-147.cloudlix.com | - | High
37 | [5.212.1.1](https://vuldb.com/?ip.5.212.1.1) | - | - | High
38 | [5.249.145.164](https://vuldb.com/?ip.5.249.145.164) | host164-145-249-5.serverdedicati.aruba.it | - | High
39 | [5.255.80.27](https://vuldb.com/?ip.5.255.80.27) | srv23.mylady8.com | - | High
40 | [8.39.147.120](https://vuldb.com/?ip.8.39.147.120) | - | - | High
41 | [23.239.10.144](https://vuldb.com/?ip.23.239.10.144) | tor.shamm.as | - | High
42 | [23.254.211.232](https://vuldb.com/?ip.23.254.211.232) | hwsrv-930953.hostwindsdns.com | - | High
43 | [27.24.190.240](https://vuldb.com/?ip.27.24.190.240) | - | - | High
44 | [27.50.94.251](https://vuldb.com/?ip.27.50.94.251) | - | - | High
45 | [31.16.91.237](https://vuldb.com/?ip.31.16.91.237) | ip1f105bed.dynamic.kabel-deutschland.de | - | High
46 | [31.31.72.43](https://vuldb.com/?ip.31.31.72.43) | - | - | High
47 | [31.132.0.11](https://vuldb.com/?ip.31.132.0.11) | no.rdns.ukservers.com | - | High
48 | [31.132.0.12](https://vuldb.com/?ip.31.132.0.12) | no.rdns.ukservers.com | - | High
49 | [31.148.219.50](https://vuldb.com/?ip.31.148.219.50) | - | - | High
50 | [31.148.219.166](https://vuldb.com/?ip.31.148.219.166) | - | - | High
51 | [31.148.219.168](https://vuldb.com/?ip.31.148.219.168) | - | - | High
52 | [31.148.219.176](https://vuldb.com/?ip.31.148.219.176) | - | - | High
53 | [31.168.172.147](https://vuldb.com/?ip.31.168.172.147) | 31-168-172-147.telavivwifi.com | - | High
54 | [31.186.96.19](https://vuldb.com/?ip.31.186.96.19) | diburo.ru | - | High
55 | [31.186.96.20](https://vuldb.com/?ip.31.186.96.20) | test.diburo.ru | - | High
56 | [31.192.228.185](https://vuldb.com/?ip.31.192.228.185) | 31-192-228-185-static.glesys.net | - | High
57 | [31.210.111.154](https://vuldb.com/?ip.31.210.111.154) | . | - | High
58 | [31.210.117.131](https://vuldb.com/?ip.31.210.117.131) | . | - | High
59 | [31.210.118.89](https://vuldb.com/?ip.31.210.118.89) | . | - | High
60 | [31.210.123.213](https://vuldb.com/?ip.31.210.123.213) | . | - | High
61 | [31.210.123.214](https://vuldb.com/?ip.31.210.123.214) | . | - | High
62 | [31.210.125.99](https://vuldb.com/?ip.31.210.125.99) | . | - | High
63 | [31.210.125.100](https://vuldb.com/?ip.31.210.125.100) | . | - | High
64 | [31.220.43.99](https://vuldb.com/?ip.31.220.43.99) | - | - | High
65 | [35.0.127.52](https://vuldb.com/?ip.35.0.127.52) | tor-exit.eecs.umich.edu | - | High
66 | [37.0.127.44](https://vuldb.com/?ip.37.0.127.44) | bidder-quail.fellnear.net | - | High
67 | [37.48.93.246](https://vuldb.com/?ip.37.48.93.246) | 3906-others.noaaonline.com | - | High
68 | [37.59.42.55](https://vuldb.com/?ip.37.59.42.55) | dev.upyourbizz.com | - | High
69 | [37.59.63.190](https://vuldb.com/?ip.37.59.63.190) | ns3100645.ip-37-59-63.eu | - | High
70 | [37.59.123.142](https://vuldb.com/?ip.37.59.123.142) | 142.ip-37-59-123.eu | - | High
71 | [37.123.130.176](https://vuldb.com/?ip.37.123.130.176) | h-37-123-130-176.A183.corp.bahnhof.se | - | High
72 | [37.123.130.186](https://vuldb.com/?ip.37.123.130.186) | h-37-123-130-186.A183.corp.bahnhof.se | - | High
73 | [37.139.52.47](https://vuldb.com/?ip.37.139.52.47) | coachrobbo.com | - | High
74 | [37.146.14.44](https://vuldb.com/?ip.37.146.14.44) | 37-146-14-44.broadband.corbina.ru | - | High
75 | [37.187.7.74](https://vuldb.com/?ip.37.187.7.74) | ns3372567.ip-37-187-7.eu | - | High
76 | [37.187.239.8](https://vuldb.com/?ip.37.187.239.8) | 8.ip-37-187-239.eu | - | High
77 | [37.187.247.3](https://vuldb.com/?ip.37.187.247.3) | 3.ip-37-187-247.eu | - | High
78 | [37.220.35.36](https://vuldb.com/?ip.37.220.35.36) | - | - | High
79 | [37.233.99.157](https://vuldb.com/?ip.37.233.99.157) | - | - | High
80 | [37.235.53.237](https://vuldb.com/?ip.37.235.53.237) | 237.53.235.37.in-addr.arpa | - | High
81 | [37.247.54.157](https://vuldb.com/?ip.37.247.54.157) | - | - | High
82 | [38.110.220.169](https://vuldb.com/?ip.38.110.220.169) | - | - | High
83 | [41.77.136.250](https://vuldb.com/?ip.41.77.136.250) | - | - | High
84 | [41.212.1.1](https://vuldb.com/?ip.41.212.1.1) | po-0-0-0.edge1.uk-ln-TH-E.wananchi.com | - | High
85 | [41.215.241.147](https://vuldb.com/?ip.41.215.241.147) | - | - | High
86 | [42.1.1.1](https://vuldb.com/?ip.42.1.1.1) | - | - | High
87 | [42.51.11.66](https://vuldb.com/?ip.42.51.11.66) | - | - | High
88 | [42.112.33.43](https://vuldb.com/?ip.42.112.33.43) | - | - | High
89 | [43.1.1.1](https://vuldb.com/?ip.43.1.1.1) | - | - | High
90 | [45.32.239.246](https://vuldb.com/?ip.45.32.239.246) | 45.32.239.246.vultr.com | - | Medium
91 | [45.55.178.34](https://vuldb.com/?ip.45.55.178.34) | - | - | High
92 | [45.56.90.85](https://vuldb.com/?ip.45.56.90.85) | 45-56-90-85.ip.linodeusercontent.com | - | High
93 | [45.62.255.94](https://vuldb.com/?ip.45.62.255.94) | notassigned.cloudatcost.com | - | High
94 | [45.79.85.112](https://vuldb.com/?ip.45.79.85.112) | li1184-112.members.linode.com | - | High
95 | [46.4.193.146](https://vuldb.com/?ip.46.4.193.146) | server.netica.pl | - | High
96 | [46.17.100.14](https://vuldb.com/?ip.46.17.100.14) | - | - | High
97 | [46.28.68.158](https://vuldb.com/?ip.46.28.68.158) | a.prohoster.info | - | High
98 | [46.28.110.136](https://vuldb.com/?ip.46.28.110.136) | - | - | High
99 | [46.28.111.122](https://vuldb.com/?ip.46.28.111.122) | - | - | High
100 | [46.29.248.238](https://vuldb.com/?ip.46.29.248.238) | - | - | High
101 | [46.73.164.160](https://vuldb.com/?ip.46.73.164.160) | ip-46-73-164-160.bb.netbynet.ru | - | High
102 | [46.148.17.98](https://vuldb.com/?ip.46.148.17.98) | - | - | High
103 | [46.148.17.99](https://vuldb.com/?ip.46.148.17.99) | - | - | High
104 | [46.148.17.100](https://vuldb.com/?ip.46.148.17.100) | - | - | High
105 | [46.148.17.210](https://vuldb.com/?ip.46.148.17.210) | - | - | High
106 | [46.148.26.78](https://vuldb.com/?ip.46.148.26.78) | stb.fox-tv.info | - | High
107 | [46.165.196.229](https://vuldb.com/?ip.46.165.196.229) | - | - | High
108 | [46.165.197.1](https://vuldb.com/?ip.46.165.197.1) | - | - | High
109 | [46.165.223.217](https://vuldb.com/?ip.46.165.223.217) | - | - | High
110 | [46.165.228.119](https://vuldb.com/?ip.46.165.228.119) | - | - | High
111 | [46.165.230.5](https://vuldb.com/?ip.46.165.230.5) | tor-exit.dhalgren.org | - | High
112 | [46.166.137.224](https://vuldb.com/?ip.46.166.137.224) | - | - | High
113 | [46.166.137.240](https://vuldb.com/?ip.46.166.137.240) | - | - | High
114 | [46.166.137.245](https://vuldb.com/?ip.46.166.137.245) | - | - | High
115 | [46.166.138.129](https://vuldb.com/?ip.46.166.138.129) | - | - | High
116 | [46.166.138.141](https://vuldb.com/?ip.46.166.138.141) | - | - | High
117 | [46.166.138.142](https://vuldb.com/?ip.46.166.138.142) | - | - | High
118 | [46.166.138.147](https://vuldb.com/?ip.46.166.138.147) | - | - | High
119 | [46.166.186.243](https://vuldb.com/?ip.46.166.186.243) | tsn46-166-168-243.dyn.nltelcom.net | - | High
120 | [46.166.188.228](https://vuldb.com/?ip.46.166.188.228) | - | - | High
121 | [46.166.190.182](https://vuldb.com/?ip.46.166.190.182) | - | - | High
122 | [46.166.190.192](https://vuldb.com/?ip.46.166.190.192) | - | - | High
123 | [46.166.190.223](https://vuldb.com/?ip.46.166.190.223) | - | - | High
124 | [46.242.66.240](https://vuldb.com/?ip.46.242.66.240) | broadband-46-242-66-240.ip.moscow.rt.ru | - | High
125 | ... | ... | ... | ...
There are 496 more IOC items available. Please use our online service to access the data.
@ -170,38 +170,38 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/configure.php` | High
3 | File | `/admin/index.php?lfj=mysql&action=del` | High
4 | File | `/cgi-bin/luci/rc` | High
5 | File | `/cms/ajax.php` | High
6 | File | `/context/%2e/WEB-INF/web.xml` | High
7 | File | `/dev/dri/card1` | High
8 | File | `/domain/service/.ewell-known/caldav` | High
9 | File | `/download` | Medium
10 | File | `/etc/hosts` | Medium
11 | File | `/formWlanSetup` | High
12 | File | `/goform/setIPv6Status` | High
13 | File | `/include/chart_generator.php` | High
14 | File | `/InternalPages/ExecuteTask.aspx` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/monitoring` | Medium
17 | File | `/music/ajax.php` | High
18 | File | `/pandora_console/ajax.php` | High
19 | File | `/plugins/servlet/audit/resource` | High
20 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
21 | File | `/proc/<pid>/status` | High
22 | File | `/public/plugins/` | High
23 | File | `/rest/api/1.0/render` | High
24 | File | `/RestAPI` | Medium
25 | File | `/secure/QueryComponent!Default.jspa` | High
26 | File | `/tmp` | Low
27 | File | `/uncpath/` | Medium
28 | File | `/var/log/nginx` | High
29 | File | `account.php` | Medium
30 | File | `AccountManagerService.java` | High
31 | File | `actions/CompanyDetailsSave.php` | High
3 | File | `/admin/doctors/view_doctor.php` | High
4 | File | `/admin/index.php?lfj=mysql&action=del` | High
5 | File | `/cgi-bin/luci/rc` | High
6 | File | `/cms/ajax.php` | High
7 | File | `/context/%2e/WEB-INF/web.xml` | High
8 | File | `/dev/dri/card1` | High
9 | File | `/domain/service/.ewell-known/caldav` | High
10 | File | `/download` | Medium
11 | File | `/etc/hosts` | Medium
12 | File | `/formWlanSetup` | High
13 | File | `/goform/setIPv6Status` | High
14 | File | `/images` | Low
15 | File | `/include/chart_generator.php` | High
16 | File | `/InternalPages/ExecuteTask.aspx` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/monitoring` | Medium
19 | File | `/music/ajax.php` | High
20 | File | `/pandora_console/ajax.php` | High
21 | File | `/plugins/servlet/audit/resource` | High
22 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
23 | File | `/proc/<pid>/status` | High
24 | File | `/public/plugins/` | High
25 | File | `/rest/api/1.0/render` | High
26 | File | `/RestAPI` | Medium
27 | File | `/SASWebReportStudio/logonAndRender.do` | High
28 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
29 | File | `/secure/QueryComponent!Default.jspa` | High
30 | File | `/tmp` | Low
31 | File | `/uncpath/` | Medium
32 | ... | ... | ...
There are 274 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 276 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# Indexsinas - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Indexsinas](https://vuldb.com/?actor.indexsinas). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Indexsinas](https://vuldb.com/?actor.indexsinas). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.indexsinas](https://vuldb.com/?actor.indexsinas)
@ -8,9 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Indexsinas:
* VN
* NZ
* HK
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [MX](https://vuldb.com/?country.mx)
* ...
There are 2 more country items available. Please use our online service to access the data.
@ -21,262 +21,262 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 1.1.194.65 | node-d35.pool-1-1.dynamic.totinternet.net | - | High
2 | 1.1.204.168 | node-f54.pool-1-1.dynamic.totinternet.net | - | High
3 | 1.1.233.39 | node-krr.pool-1-1.dynamic.totinternet.net | - | High
4 | 1.2.195.2 | node-d8i.pool-1-2.dynamic.totinternet.net | - | High
5 | 1.4.132.77 | node-ul.pool-1-4.dynamic.totinternet.net | - | High
6 | 1.6.120.155 | - | - | High
7 | 1.20.137.117 | - | - | High
8 | 1.20.225.113 | - | - | High
9 | 1.22.181.165 | mail.adwaithtextiles.in | - | High
10 | 1.52.173.100 | - | - | High
11 | 1.52.181.249 | - | - | High
12 | 1.52.207.255 | - | - | High
13 | 1.53.6.57 | - | - | High
14 | 1.53.36.101 | - | - | High
15 | 1.53.39.211 | - | - | High
16 | 1.53.75.172 | - | - | High
17 | 1.53.157.25 | - | - | High
18 | 1.53.158.83 | - | - | High
19 | 1.53.163.215 | - | - | High
20 | 1.53.205.175 | - | - | High
21 | 1.53.239.188 | - | - | High
22 | 1.54.22.167 | - | - | High
23 | 1.55.49.5 | - | - | High
24 | 1.55.86.223 | - | - | High
25 | 1.55.94.121 | - | - | High
26 | 1.55.109.37 | - | - | High
27 | 1.55.171.204 | - | - | High
28 | 1.55.250.252 | - | - | High
29 | 1.55.255.32 | - | - | High
30 | 1.179.159.61 | - | - | High
31 | 1.187.109.234 | - | - | High
32 | 1.192.2.158 | - | - | High
33 | 5.2.39.75 | host-5-2-39-75.ugmk-telecom.ru | - | High
34 | 5.11.129.160 | - | - | High
35 | 14.0.136.247 | 14-0-136-247.static.pccw-hkt.com | - | High
36 | 14.13.96.225 | M014013096225.v4.enabler.ne.jp | - | High
37 | 14.99.91.9 | static-9.91.99.14-tataidc.co.in | - | High
38 | 14.102.155.49 | IP-155.49.skyline.net.id | - | High
39 | 14.140.249.74 | 14.140.249.74.static-Hyderabad.vsnl.net.in | - | High
40 | 14.160.0.138 | static.vnpt.vn | - | High
41 | 14.160.235.184 | static.vnpt.vn | - | High
42 | 14.161.2.168 | static.vnpt.vn | - | High
43 | 14.161.18.104 | static.vnpt.vn | - | High
44 | 14.161.27.139 | static.vnpt.vn | - | High
45 | 14.161.197.115 | static.vnpt.vn | - | High
46 | 14.162.54.120 | static.vnpt.vn | - | High
47 | 14.162.181.197 | static.vnpt.vn | - | High
48 | 14.162.190.182 | static.vnpt.vn | - | High
49 | 14.162.242.230 | static.vnpt.vn | - | High
50 | 14.163.166.255 | static.vnpt.vn | - | High
51 | 14.163.174.205 | static.vnpt.vn | - | High
52 | 14.165.25.17 | static.vnpt.vn | - | High
53 | 14.165.145.99 | static.vnpt.vn | - | High
54 | 14.167.8.109 | static.vnpt.vn | - | High
55 | 14.168.18.5 | static.vnpt.vn | - | High
56 | 14.170.154.89 | static.vnpt.vn | - | High
57 | 14.171.54.10 | static.vnpt.vn | - | High
58 | 14.171.69.83 | static.vnpt.vn | - | High
59 | 14.172.51.182 | static.vnpt.vn | - | High
60 | 14.172.90.15 | static.vnpt.vn | - | High
61 | 14.174.104.135 | static.vnpt.vn | - | High
62 | 14.174.149.115 | static.vnpt.vn | - | High
63 | 14.174.214.194 | static.vnpt.vn | - | High
64 | 14.175.88.124 | static.vnpt.vn | - | High
65 | 14.177.68.91 | static.vnpt.vn | - | High
66 | 14.177.158.233 | static.vnpt.vn | - | High
67 | 14.177.159.7 | static.vnpt.vn | - | High
68 | 14.178.58.157 | static.vnpt.vn | - | High
69 | 14.179.77.144 | static.vnpt.vn | - | High
70 | 14.180.86.212 | static.vnpt.vn | - | High
71 | 14.180.239.114 | static.vnpt.vn | - | High
72 | 14.182.28.1 | static.vnpt.vn | - | High
73 | 14.183.57.40 | static.vnpt.vn | - | High
74 | 14.185.5.171 | static.vnpt.vn | - | High
75 | 14.185.142.126 | static.vnpt.vn | - | High
76 | 14.186.141.11 | static.vnpt.vn | - | High
77 | 14.188.22.251 | static.vnpt.vn | - | High
78 | 14.188.231.130 | static.vnpt.vn | - | High
79 | 14.188.238.211 | static.vnpt.vn | - | High
80 | 14.190.254.218 | static.vnpt.vn | - | High
81 | 14.191.63.112 | static.vnpt.vn | - | High
82 | 14.201.130.198 | 14-201-130-198.static.tpgi.com.au | - | High
83 | 14.207.4.180 | mx-ll-14.207.4-180.dynamic.3bb.co.th | - | High
84 | 14.207.167.148 | mx-ll-14.207.167-148.dynamic.3bb.in.th | - | High
85 | 14.224.129.118 | - | - | High
86 | 14.227.227.169 | static.vnpt.vn | - | High
87 | 14.228.100.77 | static.vnpt.vn | - | High
88 | 14.229.20.112 | static.vnpt.vn | - | High
89 | 14.229.86.39 | static.vnpt.vn | - | High
90 | 14.230.213.97 | static.vnpt.vn | - | High
91 | 14.231.191.228 | static.vnpt.vn | - | High
92 | 14.232.69.140 | static.vnpt.vn | - | High
93 | 14.232.127.52 | static.vnpt.vn | - | High
94 | 14.232.164.251 | static.vnpt.vn | - | High
95 | 14.232.200.231 | static.vnpt.vn | - | High
96 | 14.232.210.115 | - | - | High
97 | 14.232.245.105 | static.vnpt.vn | - | High
98 | 14.233.145.94 | static.vnpt.vn | - | High
99 | 14.233.208.196 | static.vnpt.vn | - | High
100 | 14.233.228.233 | static.vnpt.vn | - | High
101 | 14.233.239.236 | static.vnpt.vn | - | High
102 | 14.234.241.108 | static.vnpt.vn | - | High
103 | 14.236.18.203 | static.vnpt.vn | - | High
104 | 14.236.61.80 | static.vnpt.vn | - | High
105 | 14.237.2.58 | static.vnpt.vn | - | High
106 | 14.237.13.246 | static.vnpt.vn | - | High
107 | 14.237.224.86 | static.vnpt.vn | - | High
108 | 14.239.48.75 | static.vnpt.vn | - | High
109 | 14.239.137.173 | static.vnpt.vn | - | High
110 | 14.241.75.152 | static.vnpt.vn | - | High
111 | 14.241.110.97 | static.vnpt.vn | - | High
112 | 14.241.212.16 | static.vnpt.vn | - | High
113 | 14.243.116.96 | static.vnpt.vn | - | High
114 | 14.243.125.122 | static.vnpt.vn | - | High
115 | 14.243.233.224 | static.vnpt.vn | - | High
116 | 14.244.182.164 | static.vnpt.vn | - | High
117 | 14.245.7.119 | static.vnpt.vn | - | High
118 | 14.245.45.34 | static.vnpt.vn | - | High
119 | 14.245.95.116 | static.vnpt.vn | - | High
120 | 14.245.219.40 | static.vnpt.vn | - | High
121 | 14.247.36.124 | static.vnpt.vn | - | High
122 | 14.247.48.41 | static.vnpt.vn | - | High
123 | 14.248.68.45 | static.vnpt.vn | - | High
124 | 14.248.76.134 | static.vnpt.vn | - | High
125 | 14.248.77.251 | static.vnpt.vn | - | High
126 | 14.248.137.124 | static.vnpt.vn | - | High
127 | 14.251.169.133 | static.vnpt.vn | - | High
128 | 14.252.247.220 | static.vnpt.vn | - | High
129 | 18.138.91.163 | ec2-18-138-91-163.ap-southeast-1.compute.amazonaws.com | - | Medium
130 | 23.239.7.84 | 23-239-7-84.ip.linodeusercontent.com | - | High
131 | 23.244.61.44 | d-23-244-61-44.oh.cpe.atlanticbb.net | - | High
132 | 27.3.88.84 | - | - | High
133 | 27.50.18.125 | ip-18-125.moratelindo.co.id | - | High
134 | 27.66.37.17 | localhost | - | High
135 | 27.66.103.220 | localhost | - | High
136 | 27.67.4.204 | localhost | - | High
137 | 27.72.29.86 | dynamic-ip-adsl.viettel.vn | - | High
138 | 27.72.31.185 | - | - | High
139 | 27.72.80.215 | dynamic-ip-adsl.viettel.vn | - | High
140 | 27.72.147.109 | - | - | High
141 | 27.74.74.120 | localhost | - | High
142 | 27.74.241.221 | - | - | High
143 | 27.75.129.180 | localhost | - | High
144 | 27.75.215.86 | localhost | - | High
145 | 27.76.11.196 | localhost | - | High
146 | 27.76.130.16 | localhost | - | High
147 | 27.77.199.7 | localhost | - | High
148 | 27.79.35.111 | localhost | - | High
149 | 27.79.249.72 | localhost | - | High
150 | 27.112.70.210 | - | - | High
151 | 27.123.1.33 | ip123-1-33.tgg.net.id | - | High
152 | 27.255.75.185 | - | - | High
153 | 27.255.79.105 | break-cscript.boxypear.net | - | High
154 | 31.134.122.36 | - | - | High
155 | 31.207.133.129 | pool-31-207-133-129.is74.ru | - | High
156 | 35.185.156.238 | 238.156.185.35.bc.googleusercontent.com | - | Medium
157 | 36.22.90.90 | - | - | High
158 | 36.22.120.17 | - | - | High
159 | 36.37.75.182 | - | - | High
160 | 36.37.125.21 | - | - | High
161 | 36.65.124.254 | - | - | High
162 | 36.66.36.58 | - | - | High
163 | 36.66.72.5 | - | - | High
164 | 36.66.80.34 | - | - | High
165 | 36.66.112.254 | - | - | High
166 | 36.66.118.42 | - | - | High
167 | 36.66.173.77 | - | - | High
168 | 36.66.243.114 | - | - | High
169 | 36.67.181.149 | - | - | High
170 | 36.68.6.192 | - | - | High
171 | 36.68.54.50 | - | - | High
172 | 36.68.87.100 | - | - | High
173 | 36.68.145.188 | - | - | High
174 | 36.68.236.189 | - | - | High
175 | 36.69.13.197 | - | - | High
176 | 36.71.30.170 | - | - | High
177 | 36.71.37.196 | - | - | High
178 | 36.71.235.86 | - | - | High
179 | 36.72.145.33 | - | - | High
180 | 36.72.205.250 | - | - | High
181 | 36.72.212.180 | - | - | High
182 | 36.72.214.2 | - | - | High
183 | 36.72.214.97 | - | - | High
184 | 36.72.214.160 | - | - | High
185 | 36.72.216.119 | - | - | High
186 | 36.72.245.203 | - | - | High
187 | 36.73.26.56 | - | - | High
188 | 36.73.35.226 | - | - | High
189 | 36.73.69.8 | - | - | High
190 | 36.73.113.131 | - | - | High
191 | 36.73.176.154 | - | - | High
192 | 36.74.204.142 | - | - | High
193 | 36.75.140.144 | - | - | High
194 | 36.75.143.198 | - | - | High
195 | 36.75.218.221 | - | - | High
196 | 36.76.84.43 | - | - | High
197 | 36.76.148.105 | - | - | High
198 | 36.76.178.40 | - | - | High
199 | 36.76.198.83 | - | - | High
200 | 36.76.203.169 | - | - | High
201 | 36.76.245.179 | - | - | High
202 | 36.76.247.237 | - | - | High
203 | 36.77.92.56 | - | - | High
204 | 36.77.92.189 | - | - | High
205 | 36.77.94.127 | - | - | High
206 | 36.77.96.161 | - | - | High
207 | 36.77.147.219 | - | - | High
208 | 36.77.201.235 | - | - | High
209 | 36.78.40.225 | - | - | High
210 | 36.78.65.44 | - | - | High
211 | 36.78.74.20 | - | - | High
212 | 36.78.75.143 | - | - | High
213 | 36.78.202.223 | - | - | High
214 | 36.79.22.247 | - | - | High
215 | 36.79.32.56 | - | - | High
216 | 36.79.74.198 | - | - | High
217 | 36.79.161.254 | - | - | High
218 | 36.79.215.45 | - | - | High
219 | 36.79.230.77 | - | - | High
220 | 36.79.255.29 | - | - | High
221 | 36.80.92.201 | - | - | High
222 | 36.81.6.228 | - | - | High
223 | 36.81.195.154 | - | - | High
224 | 36.82.3.56 | - | - | High
225 | 36.82.96.103 | - | - | High
226 | 36.82.97.152 | - | - | High
227 | 36.82.98.148 | - | - | High
228 | 36.82.98.163 | - | - | High
229 | 36.83.100.177 | - | - | High
230 | 36.84.118.132 | - | - | High
231 | 36.84.144.100 | - | - | High
232 | 36.84.227.135 | - | - | High
233 | 36.84.227.208 | - | - | High
234 | 36.85.104.242 | - | - | High
235 | 36.85.112.41 | - | - | High
236 | 36.88.105.146 | - | - | High
237 | 36.90.48.213 | - | - | High
238 | 36.90.160.237 | - | - | High
239 | 36.90.166.50 | - | - | High
240 | 36.90.170.131 | - | - | High
241 | 36.90.180.69 | - | - | High
242 | 36.90.183.110 | - | - | High
243 | 36.90.215.194 | - | - | High
244 | 36.90.219.179 | - | - | High
245 | 36.90.226.4 | - | - | High
246 | 36.90.227.223 | - | - | High
247 | 36.91.105.2 | - | - | High
248 | 36.92.44.52 | - | - | High
249 | 36.92.93.37 | - | - | High
250 | 36.92.213.53 | - | - | High
251 | 36.93.93.114 | - | - | High
252 | 36.94.166.145 | - | - | High
253 | 36.94.233.34 | - | - | High
254 | 36.95.18.73 | - | - | High
255 | 36.231.140.210 | 36-231-140-210.dynamic-ip.hinet.net | - | High
256 | 37.73.91.198 | - | - | High
1 | [1.1.194.65](https://vuldb.com/?ip.1.1.194.65) | node-d35.pool-1-1.dynamic.totinternet.net | - | High
2 | [1.1.204.168](https://vuldb.com/?ip.1.1.204.168) | node-f54.pool-1-1.dynamic.totinternet.net | - | High
3 | [1.1.233.39](https://vuldb.com/?ip.1.1.233.39) | node-krr.pool-1-1.dynamic.totinternet.net | - | High
4 | [1.2.195.2](https://vuldb.com/?ip.1.2.195.2) | node-d8i.pool-1-2.dynamic.totinternet.net | - | High
5 | [1.4.132.77](https://vuldb.com/?ip.1.4.132.77) | node-ul.pool-1-4.dynamic.totinternet.net | - | High
6 | [1.6.120.155](https://vuldb.com/?ip.1.6.120.155) | - | - | High
7 | [1.20.137.117](https://vuldb.com/?ip.1.20.137.117) | - | - | High
8 | [1.20.225.113](https://vuldb.com/?ip.1.20.225.113) | - | - | High
9 | [1.22.181.165](https://vuldb.com/?ip.1.22.181.165) | mail.adwaithtextiles.in | - | High
10 | [1.52.173.100](https://vuldb.com/?ip.1.52.173.100) | - | - | High
11 | [1.52.181.249](https://vuldb.com/?ip.1.52.181.249) | - | - | High
12 | [1.52.207.255](https://vuldb.com/?ip.1.52.207.255) | - | - | High
13 | [1.53.6.57](https://vuldb.com/?ip.1.53.6.57) | - | - | High
14 | [1.53.36.101](https://vuldb.com/?ip.1.53.36.101) | - | - | High
15 | [1.53.39.211](https://vuldb.com/?ip.1.53.39.211) | - | - | High
16 | [1.53.75.172](https://vuldb.com/?ip.1.53.75.172) | - | - | High
17 | [1.53.157.25](https://vuldb.com/?ip.1.53.157.25) | - | - | High
18 | [1.53.158.83](https://vuldb.com/?ip.1.53.158.83) | - | - | High
19 | [1.53.163.215](https://vuldb.com/?ip.1.53.163.215) | - | - | High
20 | [1.53.205.175](https://vuldb.com/?ip.1.53.205.175) | - | - | High
21 | [1.53.239.188](https://vuldb.com/?ip.1.53.239.188) | - | - | High
22 | [1.54.22.167](https://vuldb.com/?ip.1.54.22.167) | - | - | High
23 | [1.55.49.5](https://vuldb.com/?ip.1.55.49.5) | - | - | High
24 | [1.55.86.223](https://vuldb.com/?ip.1.55.86.223) | - | - | High
25 | [1.55.94.121](https://vuldb.com/?ip.1.55.94.121) | - | - | High
26 | [1.55.109.37](https://vuldb.com/?ip.1.55.109.37) | - | - | High
27 | [1.55.171.204](https://vuldb.com/?ip.1.55.171.204) | - | - | High
28 | [1.55.250.252](https://vuldb.com/?ip.1.55.250.252) | - | - | High
29 | [1.55.255.32](https://vuldb.com/?ip.1.55.255.32) | - | - | High
30 | [1.179.159.61](https://vuldb.com/?ip.1.179.159.61) | - | - | High
31 | [1.187.109.234](https://vuldb.com/?ip.1.187.109.234) | - | - | High
32 | [1.192.2.158](https://vuldb.com/?ip.1.192.2.158) | - | - | High
33 | [5.2.39.75](https://vuldb.com/?ip.5.2.39.75) | host-5-2-39-75.ugmk-telecom.ru | - | High
34 | [5.11.129.160](https://vuldb.com/?ip.5.11.129.160) | - | - | High
35 | [14.0.136.247](https://vuldb.com/?ip.14.0.136.247) | 14-0-136-247.static.pccw-hkt.com | - | High
36 | [14.13.96.225](https://vuldb.com/?ip.14.13.96.225) | M014013096225.v4.enabler.ne.jp | - | High
37 | [14.99.91.9](https://vuldb.com/?ip.14.99.91.9) | static-9.91.99.14-tataidc.co.in | - | High
38 | [14.102.155.49](https://vuldb.com/?ip.14.102.155.49) | IP-155.49.skyline.net.id | - | High
39 | [14.140.249.74](https://vuldb.com/?ip.14.140.249.74) | 14.140.249.74.static-Hyderabad.vsnl.net.in | - | High
40 | [14.160.0.138](https://vuldb.com/?ip.14.160.0.138) | static.vnpt.vn | - | High
41 | [14.160.235.184](https://vuldb.com/?ip.14.160.235.184) | static.vnpt.vn | - | High
42 | [14.161.2.168](https://vuldb.com/?ip.14.161.2.168) | static.vnpt.vn | - | High
43 | [14.161.18.104](https://vuldb.com/?ip.14.161.18.104) | static.vnpt.vn | - | High
44 | [14.161.27.139](https://vuldb.com/?ip.14.161.27.139) | static.vnpt.vn | - | High
45 | [14.161.197.115](https://vuldb.com/?ip.14.161.197.115) | static.vnpt.vn | - | High
46 | [14.162.54.120](https://vuldb.com/?ip.14.162.54.120) | static.vnpt.vn | - | High
47 | [14.162.181.197](https://vuldb.com/?ip.14.162.181.197) | static.vnpt.vn | - | High
48 | [14.162.190.182](https://vuldb.com/?ip.14.162.190.182) | static.vnpt.vn | - | High
49 | [14.162.242.230](https://vuldb.com/?ip.14.162.242.230) | static.vnpt.vn | - | High
50 | [14.163.166.255](https://vuldb.com/?ip.14.163.166.255) | static.vnpt.vn | - | High
51 | [14.163.174.205](https://vuldb.com/?ip.14.163.174.205) | static.vnpt.vn | - | High
52 | [14.165.25.17](https://vuldb.com/?ip.14.165.25.17) | static.vnpt.vn | - | High
53 | [14.165.145.99](https://vuldb.com/?ip.14.165.145.99) | static.vnpt.vn | - | High
54 | [14.167.8.109](https://vuldb.com/?ip.14.167.8.109) | static.vnpt.vn | - | High
55 | [14.168.18.5](https://vuldb.com/?ip.14.168.18.5) | static.vnpt.vn | - | High
56 | [14.170.154.89](https://vuldb.com/?ip.14.170.154.89) | static.vnpt.vn | - | High
57 | [14.171.54.10](https://vuldb.com/?ip.14.171.54.10) | static.vnpt.vn | - | High
58 | [14.171.69.83](https://vuldb.com/?ip.14.171.69.83) | static.vnpt.vn | - | High
59 | [14.172.51.182](https://vuldb.com/?ip.14.172.51.182) | static.vnpt.vn | - | High
60 | [14.172.90.15](https://vuldb.com/?ip.14.172.90.15) | static.vnpt.vn | - | High
61 | [14.174.104.135](https://vuldb.com/?ip.14.174.104.135) | static.vnpt.vn | - | High
62 | [14.174.149.115](https://vuldb.com/?ip.14.174.149.115) | static.vnpt.vn | - | High
63 | [14.174.214.194](https://vuldb.com/?ip.14.174.214.194) | static.vnpt.vn | - | High
64 | [14.175.88.124](https://vuldb.com/?ip.14.175.88.124) | static.vnpt.vn | - | High
65 | [14.177.68.91](https://vuldb.com/?ip.14.177.68.91) | static.vnpt.vn | - | High
66 | [14.177.158.233](https://vuldb.com/?ip.14.177.158.233) | static.vnpt.vn | - | High
67 | [14.177.159.7](https://vuldb.com/?ip.14.177.159.7) | static.vnpt.vn | - | High
68 | [14.178.58.157](https://vuldb.com/?ip.14.178.58.157) | static.vnpt.vn | - | High
69 | [14.179.77.144](https://vuldb.com/?ip.14.179.77.144) | static.vnpt.vn | - | High
70 | [14.180.86.212](https://vuldb.com/?ip.14.180.86.212) | static.vnpt.vn | - | High
71 | [14.180.239.114](https://vuldb.com/?ip.14.180.239.114) | static.vnpt.vn | - | High
72 | [14.182.28.1](https://vuldb.com/?ip.14.182.28.1) | static.vnpt.vn | - | High
73 | [14.183.57.40](https://vuldb.com/?ip.14.183.57.40) | static.vnpt.vn | - | High
74 | [14.185.5.171](https://vuldb.com/?ip.14.185.5.171) | static.vnpt.vn | - | High
75 | [14.185.142.126](https://vuldb.com/?ip.14.185.142.126) | static.vnpt.vn | - | High
76 | [14.186.141.11](https://vuldb.com/?ip.14.186.141.11) | static.vnpt.vn | - | High
77 | [14.188.22.251](https://vuldb.com/?ip.14.188.22.251) | static.vnpt.vn | - | High
78 | [14.188.231.130](https://vuldb.com/?ip.14.188.231.130) | static.vnpt.vn | - | High
79 | [14.188.238.211](https://vuldb.com/?ip.14.188.238.211) | static.vnpt.vn | - | High
80 | [14.190.254.218](https://vuldb.com/?ip.14.190.254.218) | static.vnpt.vn | - | High
81 | [14.191.63.112](https://vuldb.com/?ip.14.191.63.112) | static.vnpt.vn | - | High
82 | [14.201.130.198](https://vuldb.com/?ip.14.201.130.198) | 14-201-130-198.static.tpgi.com.au | - | High
83 | [14.207.4.180](https://vuldb.com/?ip.14.207.4.180) | mx-ll-14.207.4-180.dynamic.3bb.co.th | - | High
84 | [14.207.167.148](https://vuldb.com/?ip.14.207.167.148) | mx-ll-14.207.167-148.dynamic.3bb.in.th | - | High
85 | [14.224.129.118](https://vuldb.com/?ip.14.224.129.118) | - | - | High
86 | [14.227.227.169](https://vuldb.com/?ip.14.227.227.169) | static.vnpt.vn | - | High
87 | [14.228.100.77](https://vuldb.com/?ip.14.228.100.77) | static.vnpt.vn | - | High
88 | [14.229.20.112](https://vuldb.com/?ip.14.229.20.112) | static.vnpt.vn | - | High
89 | [14.229.86.39](https://vuldb.com/?ip.14.229.86.39) | static.vnpt.vn | - | High
90 | [14.230.213.97](https://vuldb.com/?ip.14.230.213.97) | static.vnpt.vn | - | High
91 | [14.231.191.228](https://vuldb.com/?ip.14.231.191.228) | static.vnpt.vn | - | High
92 | [14.232.69.140](https://vuldb.com/?ip.14.232.69.140) | static.vnpt.vn | - | High
93 | [14.232.127.52](https://vuldb.com/?ip.14.232.127.52) | static.vnpt.vn | - | High
94 | [14.232.164.251](https://vuldb.com/?ip.14.232.164.251) | static.vnpt.vn | - | High
95 | [14.232.200.231](https://vuldb.com/?ip.14.232.200.231) | static.vnpt.vn | - | High
96 | [14.232.210.115](https://vuldb.com/?ip.14.232.210.115) | - | - | High
97 | [14.232.245.105](https://vuldb.com/?ip.14.232.245.105) | static.vnpt.vn | - | High
98 | [14.233.145.94](https://vuldb.com/?ip.14.233.145.94) | static.vnpt.vn | - | High
99 | [14.233.208.196](https://vuldb.com/?ip.14.233.208.196) | static.vnpt.vn | - | High
100 | [14.233.228.233](https://vuldb.com/?ip.14.233.228.233) | static.vnpt.vn | - | High
101 | [14.233.239.236](https://vuldb.com/?ip.14.233.239.236) | static.vnpt.vn | - | High
102 | [14.234.241.108](https://vuldb.com/?ip.14.234.241.108) | static.vnpt.vn | - | High
103 | [14.236.18.203](https://vuldb.com/?ip.14.236.18.203) | static.vnpt.vn | - | High
104 | [14.236.61.80](https://vuldb.com/?ip.14.236.61.80) | static.vnpt.vn | - | High
105 | [14.237.2.58](https://vuldb.com/?ip.14.237.2.58) | static.vnpt.vn | - | High
106 | [14.237.13.246](https://vuldb.com/?ip.14.237.13.246) | static.vnpt.vn | - | High
107 | [14.237.224.86](https://vuldb.com/?ip.14.237.224.86) | static.vnpt.vn | - | High
108 | [14.239.48.75](https://vuldb.com/?ip.14.239.48.75) | static.vnpt.vn | - | High
109 | [14.239.137.173](https://vuldb.com/?ip.14.239.137.173) | static.vnpt.vn | - | High
110 | [14.241.75.152](https://vuldb.com/?ip.14.241.75.152) | static.vnpt.vn | - | High
111 | [14.241.110.97](https://vuldb.com/?ip.14.241.110.97) | static.vnpt.vn | - | High
112 | [14.241.212.16](https://vuldb.com/?ip.14.241.212.16) | static.vnpt.vn | - | High
113 | [14.243.116.96](https://vuldb.com/?ip.14.243.116.96) | static.vnpt.vn | - | High
114 | [14.243.125.122](https://vuldb.com/?ip.14.243.125.122) | static.vnpt.vn | - | High
115 | [14.243.233.224](https://vuldb.com/?ip.14.243.233.224) | static.vnpt.vn | - | High
116 | [14.244.182.164](https://vuldb.com/?ip.14.244.182.164) | static.vnpt.vn | - | High
117 | [14.245.7.119](https://vuldb.com/?ip.14.245.7.119) | static.vnpt.vn | - | High
118 | [14.245.45.34](https://vuldb.com/?ip.14.245.45.34) | static.vnpt.vn | - | High
119 | [14.245.95.116](https://vuldb.com/?ip.14.245.95.116) | static.vnpt.vn | - | High
120 | [14.245.219.40](https://vuldb.com/?ip.14.245.219.40) | static.vnpt.vn | - | High
121 | [14.247.36.124](https://vuldb.com/?ip.14.247.36.124) | static.vnpt.vn | - | High
122 | [14.247.48.41](https://vuldb.com/?ip.14.247.48.41) | static.vnpt.vn | - | High
123 | [14.248.68.45](https://vuldb.com/?ip.14.248.68.45) | static.vnpt.vn | - | High
124 | [14.248.76.134](https://vuldb.com/?ip.14.248.76.134) | static.vnpt.vn | - | High
125 | [14.248.77.251](https://vuldb.com/?ip.14.248.77.251) | static.vnpt.vn | - | High
126 | [14.248.137.124](https://vuldb.com/?ip.14.248.137.124) | static.vnpt.vn | - | High
127 | [14.251.169.133](https://vuldb.com/?ip.14.251.169.133) | static.vnpt.vn | - | High
128 | [14.252.247.220](https://vuldb.com/?ip.14.252.247.220) | static.vnpt.vn | - | High
129 | [18.138.91.163](https://vuldb.com/?ip.18.138.91.163) | ec2-18-138-91-163.ap-southeast-1.compute.amazonaws.com | - | Medium
130 | [23.239.7.84](https://vuldb.com/?ip.23.239.7.84) | 23-239-7-84.ip.linodeusercontent.com | - | High
131 | [23.244.61.44](https://vuldb.com/?ip.23.244.61.44) | d-23-244-61-44.oh.cpe.atlanticbb.net | - | High
132 | [27.3.88.84](https://vuldb.com/?ip.27.3.88.84) | - | - | High
133 | [27.50.18.125](https://vuldb.com/?ip.27.50.18.125) | ip-18-125.moratelindo.co.id | - | High
134 | [27.66.37.17](https://vuldb.com/?ip.27.66.37.17) | localhost | - | High
135 | [27.66.103.220](https://vuldb.com/?ip.27.66.103.220) | localhost | - | High
136 | [27.67.4.204](https://vuldb.com/?ip.27.67.4.204) | localhost | - | High
137 | [27.72.29.86](https://vuldb.com/?ip.27.72.29.86) | dynamic-ip-adsl.viettel.vn | - | High
138 | [27.72.31.185](https://vuldb.com/?ip.27.72.31.185) | - | - | High
139 | [27.72.80.215](https://vuldb.com/?ip.27.72.80.215) | dynamic-ip-adsl.viettel.vn | - | High
140 | [27.72.147.109](https://vuldb.com/?ip.27.72.147.109) | - | - | High
141 | [27.74.74.120](https://vuldb.com/?ip.27.74.74.120) | localhost | - | High
142 | [27.74.241.221](https://vuldb.com/?ip.27.74.241.221) | - | - | High
143 | [27.75.129.180](https://vuldb.com/?ip.27.75.129.180) | localhost | - | High
144 | [27.75.215.86](https://vuldb.com/?ip.27.75.215.86) | localhost | - | High
145 | [27.76.11.196](https://vuldb.com/?ip.27.76.11.196) | localhost | - | High
146 | [27.76.130.16](https://vuldb.com/?ip.27.76.130.16) | localhost | - | High
147 | [27.77.199.7](https://vuldb.com/?ip.27.77.199.7) | localhost | - | High
148 | [27.79.35.111](https://vuldb.com/?ip.27.79.35.111) | localhost | - | High
149 | [27.79.249.72](https://vuldb.com/?ip.27.79.249.72) | localhost | - | High
150 | [27.112.70.210](https://vuldb.com/?ip.27.112.70.210) | - | - | High
151 | [27.123.1.33](https://vuldb.com/?ip.27.123.1.33) | ip123-1-33.tgg.net.id | - | High
152 | [27.255.75.185](https://vuldb.com/?ip.27.255.75.185) | - | - | High
153 | [27.255.79.105](https://vuldb.com/?ip.27.255.79.105) | break-cscript.boxypear.net | - | High
154 | [31.134.122.36](https://vuldb.com/?ip.31.134.122.36) | - | - | High
155 | [31.207.133.129](https://vuldb.com/?ip.31.207.133.129) | pool-31-207-133-129.is74.ru | - | High
156 | [35.185.156.238](https://vuldb.com/?ip.35.185.156.238) | 238.156.185.35.bc.googleusercontent.com | - | Medium
157 | [36.22.90.90](https://vuldb.com/?ip.36.22.90.90) | - | - | High
158 | [36.22.120.17](https://vuldb.com/?ip.36.22.120.17) | - | - | High
159 | [36.37.75.182](https://vuldb.com/?ip.36.37.75.182) | - | - | High
160 | [36.37.125.21](https://vuldb.com/?ip.36.37.125.21) | - | - | High
161 | [36.65.124.254](https://vuldb.com/?ip.36.65.124.254) | - | - | High
162 | [36.66.36.58](https://vuldb.com/?ip.36.66.36.58) | - | - | High
163 | [36.66.72.5](https://vuldb.com/?ip.36.66.72.5) | - | - | High
164 | [36.66.80.34](https://vuldb.com/?ip.36.66.80.34) | - | - | High
165 | [36.66.112.254](https://vuldb.com/?ip.36.66.112.254) | - | - | High
166 | [36.66.118.42](https://vuldb.com/?ip.36.66.118.42) | - | - | High
167 | [36.66.173.77](https://vuldb.com/?ip.36.66.173.77) | - | - | High
168 | [36.66.243.114](https://vuldb.com/?ip.36.66.243.114) | - | - | High
169 | [36.67.181.149](https://vuldb.com/?ip.36.67.181.149) | - | - | High
170 | [36.68.6.192](https://vuldb.com/?ip.36.68.6.192) | - | - | High
171 | [36.68.54.50](https://vuldb.com/?ip.36.68.54.50) | - | - | High
172 | [36.68.87.100](https://vuldb.com/?ip.36.68.87.100) | - | - | High
173 | [36.68.145.188](https://vuldb.com/?ip.36.68.145.188) | - | - | High
174 | [36.68.236.189](https://vuldb.com/?ip.36.68.236.189) | - | - | High
175 | [36.69.13.197](https://vuldb.com/?ip.36.69.13.197) | - | - | High
176 | [36.71.30.170](https://vuldb.com/?ip.36.71.30.170) | - | - | High
177 | [36.71.37.196](https://vuldb.com/?ip.36.71.37.196) | - | - | High
178 | [36.71.235.86](https://vuldb.com/?ip.36.71.235.86) | - | - | High
179 | [36.72.145.33](https://vuldb.com/?ip.36.72.145.33) | - | - | High
180 | [36.72.205.250](https://vuldb.com/?ip.36.72.205.250) | - | - | High
181 | [36.72.212.180](https://vuldb.com/?ip.36.72.212.180) | - | - | High
182 | [36.72.214.2](https://vuldb.com/?ip.36.72.214.2) | - | - | High
183 | [36.72.214.97](https://vuldb.com/?ip.36.72.214.97) | - | - | High
184 | [36.72.214.160](https://vuldb.com/?ip.36.72.214.160) | - | - | High
185 | [36.72.216.119](https://vuldb.com/?ip.36.72.216.119) | - | - | High
186 | [36.72.245.203](https://vuldb.com/?ip.36.72.245.203) | - | - | High
187 | [36.73.26.56](https://vuldb.com/?ip.36.73.26.56) | - | - | High
188 | [36.73.35.226](https://vuldb.com/?ip.36.73.35.226) | - | - | High
189 | [36.73.69.8](https://vuldb.com/?ip.36.73.69.8) | - | - | High
190 | [36.73.113.131](https://vuldb.com/?ip.36.73.113.131) | - | - | High
191 | [36.73.176.154](https://vuldb.com/?ip.36.73.176.154) | - | - | High
192 | [36.74.204.142](https://vuldb.com/?ip.36.74.204.142) | - | - | High
193 | [36.75.140.144](https://vuldb.com/?ip.36.75.140.144) | - | - | High
194 | [36.75.143.198](https://vuldb.com/?ip.36.75.143.198) | - | - | High
195 | [36.75.218.221](https://vuldb.com/?ip.36.75.218.221) | - | - | High
196 | [36.76.84.43](https://vuldb.com/?ip.36.76.84.43) | - | - | High
197 | [36.76.148.105](https://vuldb.com/?ip.36.76.148.105) | - | - | High
198 | [36.76.178.40](https://vuldb.com/?ip.36.76.178.40) | - | - | High
199 | [36.76.198.83](https://vuldb.com/?ip.36.76.198.83) | - | - | High
200 | [36.76.203.169](https://vuldb.com/?ip.36.76.203.169) | - | - | High
201 | [36.76.245.179](https://vuldb.com/?ip.36.76.245.179) | - | - | High
202 | [36.76.247.237](https://vuldb.com/?ip.36.76.247.237) | - | - | High
203 | [36.77.92.56](https://vuldb.com/?ip.36.77.92.56) | - | - | High
204 | [36.77.92.189](https://vuldb.com/?ip.36.77.92.189) | - | - | High
205 | [36.77.94.127](https://vuldb.com/?ip.36.77.94.127) | - | - | High
206 | [36.77.96.161](https://vuldb.com/?ip.36.77.96.161) | - | - | High
207 | [36.77.147.219](https://vuldb.com/?ip.36.77.147.219) | - | - | High
208 | [36.77.201.235](https://vuldb.com/?ip.36.77.201.235) | - | - | High
209 | [36.78.40.225](https://vuldb.com/?ip.36.78.40.225) | - | - | High
210 | [36.78.65.44](https://vuldb.com/?ip.36.78.65.44) | - | - | High
211 | [36.78.74.20](https://vuldb.com/?ip.36.78.74.20) | - | - | High
212 | [36.78.75.143](https://vuldb.com/?ip.36.78.75.143) | - | - | High
213 | [36.78.202.223](https://vuldb.com/?ip.36.78.202.223) | - | - | High
214 | [36.79.22.247](https://vuldb.com/?ip.36.79.22.247) | - | - | High
215 | [36.79.32.56](https://vuldb.com/?ip.36.79.32.56) | - | - | High
216 | [36.79.74.198](https://vuldb.com/?ip.36.79.74.198) | - | - | High
217 | [36.79.161.254](https://vuldb.com/?ip.36.79.161.254) | - | - | High
218 | [36.79.215.45](https://vuldb.com/?ip.36.79.215.45) | - | - | High
219 | [36.79.230.77](https://vuldb.com/?ip.36.79.230.77) | - | - | High
220 | [36.79.255.29](https://vuldb.com/?ip.36.79.255.29) | - | - | High
221 | [36.80.92.201](https://vuldb.com/?ip.36.80.92.201) | - | - | High
222 | [36.81.6.228](https://vuldb.com/?ip.36.81.6.228) | - | - | High
223 | [36.81.195.154](https://vuldb.com/?ip.36.81.195.154) | - | - | High
224 | [36.82.3.56](https://vuldb.com/?ip.36.82.3.56) | - | - | High
225 | [36.82.96.103](https://vuldb.com/?ip.36.82.96.103) | - | - | High
226 | [36.82.97.152](https://vuldb.com/?ip.36.82.97.152) | - | - | High
227 | [36.82.98.148](https://vuldb.com/?ip.36.82.98.148) | - | - | High
228 | [36.82.98.163](https://vuldb.com/?ip.36.82.98.163) | - | - | High
229 | [36.83.100.177](https://vuldb.com/?ip.36.83.100.177) | - | - | High
230 | [36.84.118.132](https://vuldb.com/?ip.36.84.118.132) | - | - | High
231 | [36.84.144.100](https://vuldb.com/?ip.36.84.144.100) | - | - | High
232 | [36.84.227.135](https://vuldb.com/?ip.36.84.227.135) | - | - | High
233 | [36.84.227.208](https://vuldb.com/?ip.36.84.227.208) | - | - | High
234 | [36.85.104.242](https://vuldb.com/?ip.36.85.104.242) | - | - | High
235 | [36.85.112.41](https://vuldb.com/?ip.36.85.112.41) | - | - | High
236 | [36.88.105.146](https://vuldb.com/?ip.36.88.105.146) | - | - | High
237 | [36.90.48.213](https://vuldb.com/?ip.36.90.48.213) | - | - | High
238 | [36.90.160.237](https://vuldb.com/?ip.36.90.160.237) | - | - | High
239 | [36.90.166.50](https://vuldb.com/?ip.36.90.166.50) | - | - | High
240 | [36.90.170.131](https://vuldb.com/?ip.36.90.170.131) | - | - | High
241 | [36.90.180.69](https://vuldb.com/?ip.36.90.180.69) | - | - | High
242 | [36.90.183.110](https://vuldb.com/?ip.36.90.183.110) | - | - | High
243 | [36.90.215.194](https://vuldb.com/?ip.36.90.215.194) | - | - | High
244 | [36.90.219.179](https://vuldb.com/?ip.36.90.219.179) | - | - | High
245 | [36.90.226.4](https://vuldb.com/?ip.36.90.226.4) | - | - | High
246 | [36.90.227.223](https://vuldb.com/?ip.36.90.227.223) | - | - | High
247 | [36.91.105.2](https://vuldb.com/?ip.36.91.105.2) | - | - | High
248 | [36.92.44.52](https://vuldb.com/?ip.36.92.44.52) | - | - | High
249 | [36.92.93.37](https://vuldb.com/?ip.36.92.93.37) | - | - | High
250 | [36.92.213.53](https://vuldb.com/?ip.36.92.213.53) | - | - | High
251 | [36.93.93.114](https://vuldb.com/?ip.36.93.93.114) | - | - | High
252 | [36.94.166.145](https://vuldb.com/?ip.36.94.166.145) | - | - | High
253 | [36.94.233.34](https://vuldb.com/?ip.36.94.233.34) | - | - | High
254 | [36.95.18.73](https://vuldb.com/?ip.36.95.18.73) | - | - | High
255 | [36.231.140.210](https://vuldb.com/?ip.36.231.140.210) | 36-231-140-210.dynamic-ip.hinet.net | - | High
256 | [37.73.91.198](https://vuldb.com/?ip.37.73.91.198) | - | - | High
257 | ... | ... | ... | ...
There are 1024 more IOC items available. Please use our online service to access the data.
@ -292,7 +292,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -300,17 +300,18 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/appliance/users?action=edit` | High
2 | File | `/CMD_ACCOUNT_ADMIN` | High
3 | File | `/etc/cobbler` | Medium
4 | File | `/horde/util/go.php` | High
5 | File | `/ms/file/uploadTemplate.do` | High
6 | File | `/SASWebReportStudio/logonAndRender.do` | High
7 | File | `/template/unzip.do` | High
8 | File | `affich.php` | Medium
9 | ... | ... | ...
1 | File | `/members/view_member.php` | High
2 | File | `/rest/api/1.0/render` | High
3 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
4 | File | `/tmp` | Low
5 | File | `/usr/bin/pkexec` | High
6 | File | `admin.php` | Medium
7 | File | `bash_completion` | High
8 | File | `coders/tiff.c` | High
9 | File | `default_validator.cc` | High
10 | ... | ... | ...
There are 69 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# Kuluoz - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Kuluoz](https://vuldb.com/?actor.kuluoz). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Kuluoz](https://vuldb.com/?actor.kuluoz). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.kuluoz](https://vuldb.com/?actor.kuluoz)
@ -8,9 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Kuluoz:
* US
* CN
* GB
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 1 more country items available. Please use our online service to access the data.
@ -21,11 +21,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 13.32.208.34 | server-13-32-208-34.iad66.r.cloudfront.net | - | High
2 | 37.59.24.98 | ns3043472.ip-37-59-24.eu | - | High
3 | 64.91.226.48 | - | - | High
4 | 65.181.127.125 | pentos.yahomail.today | - | High
5 | 69.64.32.247 | dragon324.dedicatedpanel.com | - | High
1 | [13.32.208.34](https://vuldb.com/?ip.13.32.208.34) | server-13-32-208-34.iad66.r.cloudfront.net | - | High
2 | [37.59.24.98](https://vuldb.com/?ip.37.59.24.98) | ns3043472.ip-37-59-24.eu | - | High
3 | [64.91.226.48](https://vuldb.com/?ip.64.91.226.48) | - | - | High
4 | [65.181.127.125](https://vuldb.com/?ip.65.181.127.125) | pentos.yahomail.today | - | High
5 | [69.64.32.247](https://vuldb.com/?ip.69.64.32.247) | dragon324.dedicatedpanel.com | - | High
6 | ... | ... | ... | ...
There are 20 more IOC items available. Please use our online service to access the data.

View File

@ -1,6 +1,6 @@
# Lazarus - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Lazarus](https://vuldb.com/?actor.lazarus). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Lazarus](https://vuldb.com/?actor.lazarus). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.lazarus](https://vuldb.com/?actor.lazarus)
@ -19,12 +19,12 @@ There are 5 more campaign items available. Please use our online service to acce
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Lazarus:
* VN
* FR
* IN
* [VN](https://vuldb.com/?country.vn)
* [IN](https://vuldb.com/?country.in)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -32,189 +32,189 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 2.50.22.137 | - | Hidden Cobra | High
2 | 2.50.22.189 | - | Hidden Cobra | High
3 | 2.50.25.205 | - | Hidden Cobra | High
4 | 2.50.27.239 | - | Hidden Cobra | High
5 | 2.50.40.245 | - | Hidden Cobra | High
6 | 2.93.86.36 | - | Hidden Cobra | High
7 | 2.93.86.38 | - | Hidden Cobra | High
8 | 2.93.86.65 | - | Hidden Cobra | High
9 | 2.93.86.89 | - | Hidden Cobra | High
10 | 2.93.86.106 | - | Hidden Cobra | High
11 | 2.93.86.136 | - | Hidden Cobra | High
12 | 2.93.86.150 | - | Hidden Cobra | High
13 | 2.93.86.194 | - | Hidden Cobra | High
14 | 2.93.86.197 | - | Hidden Cobra | High
15 | 2.93.86.224 | - | Hidden Cobra | High
16 | 2.93.86.226 | - | Hidden Cobra | High
17 | 2.93.86.247 | - | Hidden Cobra | High
18 | 2.93.86.251 | - | Hidden Cobra | High
19 | 2.93.86.253 | - | Hidden Cobra | High
20 | 2.93.131.116 | - | Hidden Cobra | High
21 | 2.93.131.179 | - | Hidden Cobra | High
22 | 2.93.238.2 | - | Hidden Cobra | High
23 | 2.93.238.12 | - | Hidden Cobra | High
24 | 2.93.238.20 | - | Hidden Cobra | High
25 | 2.93.238.26 | - | Hidden Cobra | High
26 | 2.93.238.35 | - | Hidden Cobra | High
27 | 2.93.238.93 | - | Hidden Cobra | High
28 | 2.93.238.146 | - | Hidden Cobra | High
29 | 2.93.238.167 | - | Hidden Cobra | High
30 | 2.93.238.176 | - | Hidden Cobra | High
31 | 2.93.238.183 | - | Hidden Cobra | High
32 | 2.93.238.199 | - | Hidden Cobra | High
33 | 2.93.238.213 | - | Hidden Cobra | High
34 | 2.93.238.215 | - | Hidden Cobra | High
35 | 2.93.238.222 | - | Hidden Cobra | High
36 | 2.93.238.252 | - | Hidden Cobra | High
37 | 2.93.238.253 | - | Hidden Cobra | High
38 | 2.93.248.5 | - | Hidden Cobra | High
39 | 2.93.248.46 | - | Hidden Cobra | High
40 | 2.94.53.139 | - | Hidden Cobra | High
41 | 2.94.65.211 | - | Hidden Cobra | High
42 | 2.94.65.246 | - | Hidden Cobra | High
43 | 2.94.82.42 | - | Hidden Cobra | High
44 | 2.94.117.30 | - | Hidden Cobra | High
45 | 2.94.117.46 | - | Hidden Cobra | High
46 | 2.94.117.47 | - | Hidden Cobra | High
47 | 2.94.117.56 | - | Hidden Cobra | High
48 | 2.94.209.30 | - | Hidden Cobra | High
49 | 2.187.99.180 | - | Hidden Cobra | High
50 | 5.22.137.178 | mail.bpdl.co.uk | Hidden Cobra | High
51 | 5.22.140.93 | 5-22-140-93.host.as51043.net | Hidden Cobra | High
52 | 5.41.88.137 | - | Hidden Cobra | High
53 | 5.41.89.32 | - | Hidden Cobra | High
54 | 5.41.94.221 | - | Hidden Cobra | High
55 | 5.41.190.7 | - | Hidden Cobra | High
56 | 5.41.201.151 | - | Hidden Cobra | High
57 | 5.41.237.214 | - | Hidden Cobra | High
58 | 5.79.99.169 | nsg037-19.divide.nl | Fallchill | High
59 | 5.98.91.76 | host-5-98-91-76.business.telecomitalia.it | Hidden Cobra | High
60 | 5.141.87.156 | 5-141-97-156.static-adsl.isurgut.ru | Hidden Cobra | High
61 | 5.189.190.67 | m2767.contaboserver.net | Hidden Cobra | High
62 | 5.200.154.208 | - | Hidden Cobra | High
63 | 5.200.177.218 | - | Hidden Cobra | High
64 | 5.200.191.104 | - | Hidden Cobra | High
65 | 5.200.198.10 | - | Hidden Cobra | High
66 | 5.200.202.99 | - | Hidden Cobra | High
67 | 14.102.46.3 | - | Volgmer | High
68 | 14.139.125.214 | - | Volgmer | High
69 | 14.140.123.179 | 14.140.123.179.static-pune-vsnl.net.in | Hidden Cobra | High
70 | 14.141.27.100 | 14.141.26.100.static-Mumbai.vsnl.net.in | Hidden Cobra | High
71 | 14.141.129.116 | 14.141.129.116.static-Delhi.vsnl.net.in | Volgmer | High
72 | 14.149.149.211 | - | Hidden Cobra | High
73 | 21.252.107.198 | - | Hoplight | High
74 | 23.152.0.232 | betrp-basisto.seemband.com | - | High
75 | 26.165.218.44 | - | Hoplight | High
76 | 27.96.110.130 | 130.110.96.27.static.m1net.com.sg | Hidden Cobra | High
77 | 27.114.187.37 | - | Volgmer | High
78 | 27.123.221.66 | 66-221.fiber.net.id | Fallchill | High
79 | 27.125.35.229 | - | Hidden Cobra | High
80 | 31.47.47.130 | - | Hidden Cobra | High
81 | 31.54.73.156 | host31-54-73-156.range31-54.btcentralplus.com | Hidden Cobra | High
82 | 31.54.74.176 | host31-54-74-176.range31-54.btcentralplus.com | Hidden Cobra | High
83 | 31.146.82.22 | 31-146-82-22.dsl.utg.ge | Volgmer | High
84 | 31.146.136.6 | 31-146-136-6.dsl.utg.ge | Hidden Cobra | High
85 | 31.168.203.44 | bzq-203-168-31-44.red.bezeqint.net | Hidden Cobra | High
86 | 36.71.90.4 | - | Fallchill | High
87 | 37.34.240.177 | - | Hidden Cobra | High
88 | 37.48.106.69 | high-convey.blockother.com | Hidden Cobra | High
89 | 37.71.50.2 | 2.50.71.37.rev.sfr.net | Hidden Cobra | High
90 | 37.75.0.98 | - | Hidden Cobra | High
91 | 37.75.2.203 | - | Hidden Cobra | High
92 | 37.75.10.194 | mail.kplus.com.tr | Hidden Cobra | High
93 | 37.75.11.162 | 37-75-11-162.rdns.saglayici.net | Hidden Cobra | High
94 | 37.98.114.90 | 90.mobinnet.net | Volgmer | High
95 | 37.104.24.220 | - | Hidden Cobra | High
96 | 37.104.50.144 | - | Hidden Cobra | High
97 | 37.104.67.33 | - | Hidden Cobra | High
98 | 37.105.234.200 | - | Hidden Cobra | High
99 | 37.106.115.3 | - | Hidden Cobra | High
100 | 37.143.29.10 | - | Hidden Cobra | High
101 | 37.148.209.156 | 37-148-209-156.cizgi.net.tr | Hidden Cobra | High
102 | 37.216.67.155 | - | Volgmer | High
103 | 37.216.213.70 | - | Hidden Cobra | High
104 | 37.235.21.166 | - | Volgmer | High
105 | 37.238.135.70 | - | - | High
106 | 41.57.108.68 | - | Hidden Cobra | High
107 | 41.67.136.38 | netcomafrica.com | Hidden Cobra | High
108 | 41.67.136.39 | netcomafrica.com | Hidden Cobra | High
109 | 41.72.99.5 | - | Hidden Cobra | High
110 | 41.72.101.138 | - | Hidden Cobra | High
111 | 41.74.166.253 | - | Hidden Cobra | High
112 | 41.92.208.194 | - | Fallchill | High
113 | 41.92.208.196 | - | Fallchill | High
114 | 41.92.208.197 | - | Fallchill | High
115 | 41.110.179.197 | - | Hidden Cobra | High
116 | 41.128.226.60 | - | Hidden Cobra | High
117 | 41.131.49.228 | host-41-131-49-228.static.link.com.eg | Hidden Cobra | High
118 | 41.131.164.156 | - | Hidden Cobra | High
119 | 41.134.208.234 | 41-134-208-234.dsl.mweb.co.za | Hidden Cobra | High
120 | 41.182.252.56 | ADSL-41-182-252-56.ipb.na | Hidden Cobra | High
121 | 41.205.139.34 | ADSL-41-205-139-34.ipb.na | Hidden Cobra | High
122 | 41.208.106.68 | owa.altaqnya.com.ly | Hidden Cobra | High
123 | 41.208.106.70 | dc1.Mail.dsmhlc.ly | Hidden Cobra | High
124 | 41.215.250.40 | - | Hidden Cobra | High
125 | 41.223.30.20 | host30-20.creolink.com | Hidden Cobra | High
126 | 41.224.254.90 | - | Hidden Cobra | High
127 | 43.249.216.6 | - | Volgmer | High
128 | 45.33.2.79 | li956-79.members.linode.com | AppleJeus | High
129 | 45.33.23.183 | li977-183.members.linode.com | AppleJeus | High
130 | 45.56.79.23 | li929-23.members.linode.com | AppleJeus | High
131 | 45.79.19.196 | li1118-196.members.linode.com | AppleJeus | High
132 | 45.118.34.215 | - | Volgmer | High
133 | 45.120.61.145 | - | Hidden Cobra | High
134 | 45.124.169.36 | - | Volgmer | High
135 | 45.199.63.220 | - | AppleJeus | High
136 | 46.19.101.186 | ip-46-19-101-186.gnc.net | Hidden Cobra | High
137 | 46.21.147.161 | 46-21-147-161.static.hvvc.us | - | High
138 | 46.52.131.102 | - | Hidden Cobra | High
139 | 46.121.242.180 | 46-121-242-180.static.012.net.il | Hidden Cobra | High
140 | 46.174.116.60 | - | Hidden Cobra | High
141 | 46.174.116.87 | - | Hidden Cobra | High
142 | 46.174.116.90 | - | Hidden Cobra | High
143 | 46.174.116.99 | - | Hidden Cobra | High
144 | 46.174.116.221 | - | Hidden Cobra | High
145 | 46.174.116.231 | - | Hidden Cobra | High
146 | 46.174.116.234 | - | Hidden Cobra | High
147 | 46.174.117.15 | - | Hidden Cobra | High
148 | 46.174.117.32 | - | Hidden Cobra | High
149 | 46.174.117.36 | - | Hidden Cobra | High
150 | 46.174.117.42 | - | Hidden Cobra | High
151 | 46.174.117.44 | - | Hidden Cobra | High
152 | 46.174.117.50 | - | Hidden Cobra | High
153 | 46.174.117.61 | - | Hidden Cobra | High
154 | 46.174.117.77 | - | Hidden Cobra | High
155 | 46.174.117.80 | - | Hidden Cobra | High
156 | 46.174.117.97 | - | Hidden Cobra | High
157 | 46.174.117.98 | - | Hidden Cobra | High
158 | 46.174.117.103 | - | Hidden Cobra | High
159 | 46.174.117.116 | - | Hidden Cobra | High
160 | 46.174.117.121 | - | Hidden Cobra | High
161 | 46.174.117.129 | - | Hidden Cobra | High
162 | 46.174.117.134 | - | Hidden Cobra | High
163 | 46.174.117.153 | - | Hidden Cobra | High
164 | 46.174.117.164 | - | Hidden Cobra | High
165 | 46.218.127.110 | reverse.completel.fr | Hidden Cobra | High
166 | 47.206.4.145 | static-47-206-4-145.srst.fl.frontiernet.net | Hoplight | High
167 | 49.206.1.61 | 49.206.1.61.actcorp.in | Hidden Cobra | High
168 | 50.62.168.157 | p3nwvpweb145.shr.prod.phx3.secureserver.net | Fallchill | High
169 | 50.87.144.227 | somethingaboutmarketing.com | - | High
170 | 51.235.1.216 | - | Hidden Cobra | High
171 | 51.235.13.162 | - | Hidden Cobra | High
172 | 51.235.17.133 | - | Hidden Cobra | High
173 | 51.235.19.202 | - | Hidden Cobra | High
174 | 51.235.33.226 | - | Hidden Cobra | High
175 | 51.235.49.202 | - | Hidden Cobra | High
176 | 54.64.30.175 | vega.mh-tec.co.jp | - | High
177 | 58.82.155.98 | 98.155.82.58.static-corp.jastel.co.th | Volgmer | High
178 | 58.185.197.210 | - | Volgmer | High
179 | 59.90.93.97 | static.bb.knl.59.90.93.97.bsnl.in | Typeframe | High
180 | 59.90.93.138 | static.bb.knl.59.90.93.138.bsnl.in | Fallchill | High
1 | [2.50.22.137](https://vuldb.com/?ip.2.50.22.137) | - | Hidden Cobra | High
2 | [2.50.22.189](https://vuldb.com/?ip.2.50.22.189) | - | Hidden Cobra | High
3 | [2.50.25.205](https://vuldb.com/?ip.2.50.25.205) | - | Hidden Cobra | High
4 | [2.50.27.239](https://vuldb.com/?ip.2.50.27.239) | - | Hidden Cobra | High
5 | [2.50.40.245](https://vuldb.com/?ip.2.50.40.245) | - | Hidden Cobra | High
6 | [2.93.86.36](https://vuldb.com/?ip.2.93.86.36) | - | Hidden Cobra | High
7 | [2.93.86.38](https://vuldb.com/?ip.2.93.86.38) | - | Hidden Cobra | High
8 | [2.93.86.65](https://vuldb.com/?ip.2.93.86.65) | - | Hidden Cobra | High
9 | [2.93.86.89](https://vuldb.com/?ip.2.93.86.89) | - | Hidden Cobra | High
10 | [2.93.86.106](https://vuldb.com/?ip.2.93.86.106) | - | Hidden Cobra | High
11 | [2.93.86.136](https://vuldb.com/?ip.2.93.86.136) | - | Hidden Cobra | High
12 | [2.93.86.150](https://vuldb.com/?ip.2.93.86.150) | - | Hidden Cobra | High
13 | [2.93.86.194](https://vuldb.com/?ip.2.93.86.194) | - | Hidden Cobra | High
14 | [2.93.86.197](https://vuldb.com/?ip.2.93.86.197) | - | Hidden Cobra | High
15 | [2.93.86.224](https://vuldb.com/?ip.2.93.86.224) | - | Hidden Cobra | High
16 | [2.93.86.226](https://vuldb.com/?ip.2.93.86.226) | - | Hidden Cobra | High
17 | [2.93.86.247](https://vuldb.com/?ip.2.93.86.247) | - | Hidden Cobra | High
18 | [2.93.86.251](https://vuldb.com/?ip.2.93.86.251) | - | Hidden Cobra | High
19 | [2.93.86.253](https://vuldb.com/?ip.2.93.86.253) | - | Hidden Cobra | High
20 | [2.93.131.116](https://vuldb.com/?ip.2.93.131.116) | - | Hidden Cobra | High
21 | [2.93.131.179](https://vuldb.com/?ip.2.93.131.179) | - | Hidden Cobra | High
22 | [2.93.238.2](https://vuldb.com/?ip.2.93.238.2) | - | Hidden Cobra | High
23 | [2.93.238.12](https://vuldb.com/?ip.2.93.238.12) | - | Hidden Cobra | High
24 | [2.93.238.20](https://vuldb.com/?ip.2.93.238.20) | - | Hidden Cobra | High
25 | [2.93.238.26](https://vuldb.com/?ip.2.93.238.26) | - | Hidden Cobra | High
26 | [2.93.238.35](https://vuldb.com/?ip.2.93.238.35) | - | Hidden Cobra | High
27 | [2.93.238.93](https://vuldb.com/?ip.2.93.238.93) | - | Hidden Cobra | High
28 | [2.93.238.146](https://vuldb.com/?ip.2.93.238.146) | - | Hidden Cobra | High
29 | [2.93.238.167](https://vuldb.com/?ip.2.93.238.167) | - | Hidden Cobra | High
30 | [2.93.238.176](https://vuldb.com/?ip.2.93.238.176) | - | Hidden Cobra | High
31 | [2.93.238.183](https://vuldb.com/?ip.2.93.238.183) | - | Hidden Cobra | High
32 | [2.93.238.199](https://vuldb.com/?ip.2.93.238.199) | - | Hidden Cobra | High
33 | [2.93.238.213](https://vuldb.com/?ip.2.93.238.213) | - | Hidden Cobra | High
34 | [2.93.238.215](https://vuldb.com/?ip.2.93.238.215) | - | Hidden Cobra | High
35 | [2.93.238.222](https://vuldb.com/?ip.2.93.238.222) | - | Hidden Cobra | High
36 | [2.93.238.252](https://vuldb.com/?ip.2.93.238.252) | - | Hidden Cobra | High
37 | [2.93.238.253](https://vuldb.com/?ip.2.93.238.253) | - | Hidden Cobra | High
38 | [2.93.248.5](https://vuldb.com/?ip.2.93.248.5) | - | Hidden Cobra | High
39 | [2.93.248.46](https://vuldb.com/?ip.2.93.248.46) | - | Hidden Cobra | High
40 | [2.94.53.139](https://vuldb.com/?ip.2.94.53.139) | - | Hidden Cobra | High
41 | [2.94.65.211](https://vuldb.com/?ip.2.94.65.211) | - | Hidden Cobra | High
42 | [2.94.65.246](https://vuldb.com/?ip.2.94.65.246) | - | Hidden Cobra | High
43 | [2.94.82.42](https://vuldb.com/?ip.2.94.82.42) | - | Hidden Cobra | High
44 | [2.94.117.30](https://vuldb.com/?ip.2.94.117.30) | - | Hidden Cobra | High
45 | [2.94.117.46](https://vuldb.com/?ip.2.94.117.46) | - | Hidden Cobra | High
46 | [2.94.117.47](https://vuldb.com/?ip.2.94.117.47) | - | Hidden Cobra | High
47 | [2.94.117.56](https://vuldb.com/?ip.2.94.117.56) | - | Hidden Cobra | High
48 | [2.94.209.30](https://vuldb.com/?ip.2.94.209.30) | - | Hidden Cobra | High
49 | [2.187.99.180](https://vuldb.com/?ip.2.187.99.180) | - | Hidden Cobra | High
50 | [5.22.137.178](https://vuldb.com/?ip.5.22.137.178) | mail.bpdl.co.uk | Hidden Cobra | High
51 | [5.22.140.93](https://vuldb.com/?ip.5.22.140.93) | 5-22-140-93.host.as51043.net | Hidden Cobra | High
52 | [5.41.88.137](https://vuldb.com/?ip.5.41.88.137) | - | Hidden Cobra | High
53 | [5.41.89.32](https://vuldb.com/?ip.5.41.89.32) | - | Hidden Cobra | High
54 | [5.41.94.221](https://vuldb.com/?ip.5.41.94.221) | - | Hidden Cobra | High
55 | [5.41.190.7](https://vuldb.com/?ip.5.41.190.7) | - | Hidden Cobra | High
56 | [5.41.201.151](https://vuldb.com/?ip.5.41.201.151) | - | Hidden Cobra | High
57 | [5.41.237.214](https://vuldb.com/?ip.5.41.237.214) | - | Hidden Cobra | High
58 | [5.79.99.169](https://vuldb.com/?ip.5.79.99.169) | nsg037-19.divide.nl | Fallchill | High
59 | [5.98.91.76](https://vuldb.com/?ip.5.98.91.76) | host-5-98-91-76.business.telecomitalia.it | Hidden Cobra | High
60 | [5.141.87.156](https://vuldb.com/?ip.5.141.87.156) | 5-141-97-156.static-adsl.isurgut.ru | Hidden Cobra | High
61 | [5.189.190.67](https://vuldb.com/?ip.5.189.190.67) | m2767.contaboserver.net | Hidden Cobra | High
62 | [5.200.154.208](https://vuldb.com/?ip.5.200.154.208) | - | Hidden Cobra | High
63 | [5.200.177.218](https://vuldb.com/?ip.5.200.177.218) | - | Hidden Cobra | High
64 | [5.200.191.104](https://vuldb.com/?ip.5.200.191.104) | - | Hidden Cobra | High
65 | [5.200.198.10](https://vuldb.com/?ip.5.200.198.10) | - | Hidden Cobra | High
66 | [5.200.202.99](https://vuldb.com/?ip.5.200.202.99) | - | Hidden Cobra | High
67 | [14.102.46.3](https://vuldb.com/?ip.14.102.46.3) | - | Volgmer | High
68 | [14.139.125.214](https://vuldb.com/?ip.14.139.125.214) | - | Volgmer | High
69 | [14.140.123.179](https://vuldb.com/?ip.14.140.123.179) | 14.140.123.179.static-pune-vsnl.net.in | Hidden Cobra | High
70 | [14.141.27.100](https://vuldb.com/?ip.14.141.27.100) | 14.141.26.100.static-Mumbai.vsnl.net.in | Hidden Cobra | High
71 | [14.141.129.116](https://vuldb.com/?ip.14.141.129.116) | 14.141.129.116.static-Delhi.vsnl.net.in | Volgmer | High
72 | [14.149.149.211](https://vuldb.com/?ip.14.149.149.211) | - | Hidden Cobra | High
73 | [21.252.107.198](https://vuldb.com/?ip.21.252.107.198) | - | Hoplight | High
74 | [23.152.0.232](https://vuldb.com/?ip.23.152.0.232) | betrp-basisto.seemband.com | - | High
75 | [26.165.218.44](https://vuldb.com/?ip.26.165.218.44) | - | Hoplight | High
76 | [27.96.110.130](https://vuldb.com/?ip.27.96.110.130) | 130.110.96.27.static.m1net.com.sg | Hidden Cobra | High
77 | [27.114.187.37](https://vuldb.com/?ip.27.114.187.37) | - | Volgmer | High
78 | [27.123.221.66](https://vuldb.com/?ip.27.123.221.66) | 66-221.fiber.net.id | Fallchill | High
79 | [27.125.35.229](https://vuldb.com/?ip.27.125.35.229) | - | Hidden Cobra | High
80 | [31.47.47.130](https://vuldb.com/?ip.31.47.47.130) | - | Hidden Cobra | High
81 | [31.54.73.156](https://vuldb.com/?ip.31.54.73.156) | host31-54-73-156.range31-54.btcentralplus.com | Hidden Cobra | High
82 | [31.54.74.176](https://vuldb.com/?ip.31.54.74.176) | host31-54-74-176.range31-54.btcentralplus.com | Hidden Cobra | High
83 | [31.146.82.22](https://vuldb.com/?ip.31.146.82.22) | 31-146-82-22.dsl.utg.ge | Volgmer | High
84 | [31.146.136.6](https://vuldb.com/?ip.31.146.136.6) | 31-146-136-6.dsl.utg.ge | Hidden Cobra | High
85 | [31.168.203.44](https://vuldb.com/?ip.31.168.203.44) | bzq-203-168-31-44.red.bezeqint.net | Hidden Cobra | High
86 | [36.71.90.4](https://vuldb.com/?ip.36.71.90.4) | - | Fallchill | High
87 | [37.34.240.177](https://vuldb.com/?ip.37.34.240.177) | - | Hidden Cobra | High
88 | [37.48.106.69](https://vuldb.com/?ip.37.48.106.69) | high-convey.blockother.com | Hidden Cobra | High
89 | [37.71.50.2](https://vuldb.com/?ip.37.71.50.2) | 2.50.71.37.rev.sfr.net | Hidden Cobra | High
90 | [37.75.0.98](https://vuldb.com/?ip.37.75.0.98) | - | Hidden Cobra | High
91 | [37.75.2.203](https://vuldb.com/?ip.37.75.2.203) | - | Hidden Cobra | High
92 | [37.75.10.194](https://vuldb.com/?ip.37.75.10.194) | mail.kplus.com.tr | Hidden Cobra | High
93 | [37.75.11.162](https://vuldb.com/?ip.37.75.11.162) | 37-75-11-162.rdns.saglayici.net | Hidden Cobra | High
94 | [37.98.114.90](https://vuldb.com/?ip.37.98.114.90) | 90.mobinnet.net | Volgmer | High
95 | [37.104.24.220](https://vuldb.com/?ip.37.104.24.220) | - | Hidden Cobra | High
96 | [37.104.50.144](https://vuldb.com/?ip.37.104.50.144) | - | Hidden Cobra | High
97 | [37.104.67.33](https://vuldb.com/?ip.37.104.67.33) | - | Hidden Cobra | High
98 | [37.105.234.200](https://vuldb.com/?ip.37.105.234.200) | - | Hidden Cobra | High
99 | [37.106.115.3](https://vuldb.com/?ip.37.106.115.3) | - | Hidden Cobra | High
100 | [37.143.29.10](https://vuldb.com/?ip.37.143.29.10) | - | Hidden Cobra | High
101 | [37.148.209.156](https://vuldb.com/?ip.37.148.209.156) | 37-148-209-156.cizgi.net.tr | Hidden Cobra | High
102 | [37.216.67.155](https://vuldb.com/?ip.37.216.67.155) | - | Volgmer | High
103 | [37.216.213.70](https://vuldb.com/?ip.37.216.213.70) | - | Hidden Cobra | High
104 | [37.235.21.166](https://vuldb.com/?ip.37.235.21.166) | - | Volgmer | High
105 | [37.238.135.70](https://vuldb.com/?ip.37.238.135.70) | - | - | High
106 | [41.57.108.68](https://vuldb.com/?ip.41.57.108.68) | - | Hidden Cobra | High
107 | [41.67.136.38](https://vuldb.com/?ip.41.67.136.38) | netcomafrica.com | Hidden Cobra | High
108 | [41.67.136.39](https://vuldb.com/?ip.41.67.136.39) | netcomafrica.com | Hidden Cobra | High
109 | [41.72.99.5](https://vuldb.com/?ip.41.72.99.5) | - | Hidden Cobra | High
110 | [41.72.101.138](https://vuldb.com/?ip.41.72.101.138) | - | Hidden Cobra | High
111 | [41.74.166.253](https://vuldb.com/?ip.41.74.166.253) | - | Hidden Cobra | High
112 | [41.92.208.194](https://vuldb.com/?ip.41.92.208.194) | - | Fallchill | High
113 | [41.92.208.196](https://vuldb.com/?ip.41.92.208.196) | - | Fallchill | High
114 | [41.92.208.197](https://vuldb.com/?ip.41.92.208.197) | - | Fallchill | High
115 | [41.110.179.197](https://vuldb.com/?ip.41.110.179.197) | - | Hidden Cobra | High
116 | [41.128.226.60](https://vuldb.com/?ip.41.128.226.60) | - | Hidden Cobra | High
117 | [41.131.49.228](https://vuldb.com/?ip.41.131.49.228) | host-41-131-49-228.static.link.com.eg | Hidden Cobra | High
118 | [41.131.164.156](https://vuldb.com/?ip.41.131.164.156) | - | Hidden Cobra | High
119 | [41.134.208.234](https://vuldb.com/?ip.41.134.208.234) | 41-134-208-234.dsl.mweb.co.za | Hidden Cobra | High
120 | [41.182.252.56](https://vuldb.com/?ip.41.182.252.56) | ADSL-41-182-252-56.ipb.na | Hidden Cobra | High
121 | [41.205.139.34](https://vuldb.com/?ip.41.205.139.34) | ADSL-41-205-139-34.ipb.na | Hidden Cobra | High
122 | [41.208.106.68](https://vuldb.com/?ip.41.208.106.68) | owa.altaqnya.com.ly | Hidden Cobra | High
123 | [41.208.106.70](https://vuldb.com/?ip.41.208.106.70) | dc1.Mail.dsmhlc.ly | Hidden Cobra | High
124 | [41.215.250.40](https://vuldb.com/?ip.41.215.250.40) | - | Hidden Cobra | High
125 | [41.223.30.20](https://vuldb.com/?ip.41.223.30.20) | host30-20.creolink.com | Hidden Cobra | High
126 | [41.224.254.90](https://vuldb.com/?ip.41.224.254.90) | - | Hidden Cobra | High
127 | [43.249.216.6](https://vuldb.com/?ip.43.249.216.6) | - | Volgmer | High
128 | [45.33.2.79](https://vuldb.com/?ip.45.33.2.79) | li956-79.members.linode.com | AppleJeus | High
129 | [45.33.23.183](https://vuldb.com/?ip.45.33.23.183) | li977-183.members.linode.com | AppleJeus | High
130 | [45.56.79.23](https://vuldb.com/?ip.45.56.79.23) | li929-23.members.linode.com | AppleJeus | High
131 | [45.79.19.196](https://vuldb.com/?ip.45.79.19.196) | li1118-196.members.linode.com | AppleJeus | High
132 | [45.118.34.215](https://vuldb.com/?ip.45.118.34.215) | - | Volgmer | High
133 | [45.120.61.145](https://vuldb.com/?ip.45.120.61.145) | - | Hidden Cobra | High
134 | [45.124.169.36](https://vuldb.com/?ip.45.124.169.36) | - | Volgmer | High
135 | [45.199.63.220](https://vuldb.com/?ip.45.199.63.220) | - | AppleJeus | High
136 | [46.19.101.186](https://vuldb.com/?ip.46.19.101.186) | ip-46-19-101-186.gnc.net | Hidden Cobra | High
137 | [46.21.147.161](https://vuldb.com/?ip.46.21.147.161) | 46-21-147-161.static.hvvc.us | - | High
138 | [46.52.131.102](https://vuldb.com/?ip.46.52.131.102) | - | Hidden Cobra | High
139 | [46.121.242.180](https://vuldb.com/?ip.46.121.242.180) | 46-121-242-180.static.012.net.il | Hidden Cobra | High
140 | [46.174.116.60](https://vuldb.com/?ip.46.174.116.60) | - | Hidden Cobra | High
141 | [46.174.116.87](https://vuldb.com/?ip.46.174.116.87) | - | Hidden Cobra | High
142 | [46.174.116.90](https://vuldb.com/?ip.46.174.116.90) | - | Hidden Cobra | High
143 | [46.174.116.99](https://vuldb.com/?ip.46.174.116.99) | - | Hidden Cobra | High
144 | [46.174.116.221](https://vuldb.com/?ip.46.174.116.221) | - | Hidden Cobra | High
145 | [46.174.116.231](https://vuldb.com/?ip.46.174.116.231) | - | Hidden Cobra | High
146 | [46.174.116.234](https://vuldb.com/?ip.46.174.116.234) | - | Hidden Cobra | High
147 | [46.174.117.15](https://vuldb.com/?ip.46.174.117.15) | - | Hidden Cobra | High
148 | [46.174.117.32](https://vuldb.com/?ip.46.174.117.32) | - | Hidden Cobra | High
149 | [46.174.117.36](https://vuldb.com/?ip.46.174.117.36) | - | Hidden Cobra | High
150 | [46.174.117.42](https://vuldb.com/?ip.46.174.117.42) | - | Hidden Cobra | High
151 | [46.174.117.44](https://vuldb.com/?ip.46.174.117.44) | - | Hidden Cobra | High
152 | [46.174.117.50](https://vuldb.com/?ip.46.174.117.50) | - | Hidden Cobra | High
153 | [46.174.117.61](https://vuldb.com/?ip.46.174.117.61) | - | Hidden Cobra | High
154 | [46.174.117.77](https://vuldb.com/?ip.46.174.117.77) | - | Hidden Cobra | High
155 | [46.174.117.80](https://vuldb.com/?ip.46.174.117.80) | - | Hidden Cobra | High
156 | [46.174.117.97](https://vuldb.com/?ip.46.174.117.97) | - | Hidden Cobra | High
157 | [46.174.117.98](https://vuldb.com/?ip.46.174.117.98) | - | Hidden Cobra | High
158 | [46.174.117.103](https://vuldb.com/?ip.46.174.117.103) | - | Hidden Cobra | High
159 | [46.174.117.116](https://vuldb.com/?ip.46.174.117.116) | - | Hidden Cobra | High
160 | [46.174.117.121](https://vuldb.com/?ip.46.174.117.121) | - | Hidden Cobra | High
161 | [46.174.117.129](https://vuldb.com/?ip.46.174.117.129) | - | Hidden Cobra | High
162 | [46.174.117.134](https://vuldb.com/?ip.46.174.117.134) | - | Hidden Cobra | High
163 | [46.174.117.153](https://vuldb.com/?ip.46.174.117.153) | - | Hidden Cobra | High
164 | [46.174.117.164](https://vuldb.com/?ip.46.174.117.164) | - | Hidden Cobra | High
165 | [46.218.127.110](https://vuldb.com/?ip.46.218.127.110) | reverse.completel.fr | Hidden Cobra | High
166 | [47.206.4.145](https://vuldb.com/?ip.47.206.4.145) | static-47-206-4-145.srst.fl.frontiernet.net | Hoplight | High
167 | [49.206.1.61](https://vuldb.com/?ip.49.206.1.61) | 49.206.1.61.actcorp.in | Hidden Cobra | High
168 | [50.62.168.157](https://vuldb.com/?ip.50.62.168.157) | p3nwvpweb145.shr.prod.phx3.secureserver.net | Fallchill | High
169 | [50.87.144.227](https://vuldb.com/?ip.50.87.144.227) | somethingaboutmarketing.com | - | High
170 | [51.235.1.216](https://vuldb.com/?ip.51.235.1.216) | - | Hidden Cobra | High
171 | [51.235.13.162](https://vuldb.com/?ip.51.235.13.162) | - | Hidden Cobra | High
172 | [51.235.17.133](https://vuldb.com/?ip.51.235.17.133) | - | Hidden Cobra | High
173 | [51.235.19.202](https://vuldb.com/?ip.51.235.19.202) | - | Hidden Cobra | High
174 | [51.235.33.226](https://vuldb.com/?ip.51.235.33.226) | - | Hidden Cobra | High
175 | [51.235.49.202](https://vuldb.com/?ip.51.235.49.202) | - | Hidden Cobra | High
176 | [54.64.30.175](https://vuldb.com/?ip.54.64.30.175) | vega.mh-tec.co.jp | - | High
177 | [58.82.155.98](https://vuldb.com/?ip.58.82.155.98) | 98.155.82.58.static-corp.jastel.co.th | Volgmer | High
178 | [58.185.197.210](https://vuldb.com/?ip.58.185.197.210) | - | Volgmer | High
179 | [59.90.93.97](https://vuldb.com/?ip.59.90.93.97) | static.bb.knl.59.90.93.97.bsnl.in | Typeframe | High
180 | [59.90.93.138](https://vuldb.com/?ip.59.90.93.138) | static.bb.knl.59.90.93.138.bsnl.in | Fallchill | High
181 | ... | ... | ... | ...
There are 720 more IOC items available. Please use our online service to access the data.
There are 722 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -223,7 +223,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected ATT&CK techn
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
@ -235,22 +235,27 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.add` | Medium
2 | File | `/BindAccount/SuccessTips.js` | High
3 | File | `/cgi-bin/logo_extra_upload.cgi` | High
4 | File | `/exponentcms/administration/configure_site` | High
5 | File | `/goform/setIPv6Status` | High
6 | File | `/main?cmd=invalid_browser` | High
7 | File | `/mobile_seal/get_seal.php` | High
8 | ... | ... | ...
1 | File | `/front/document.form.php` | High
2 | File | `/members/view_member.php` | High
3 | File | `/ms/file/uploadTemplate.do` | High
4 | File | `/MTFWU` | Low
5 | File | `/SASWebReportStudio/logonAndRender.do` | High
6 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
7 | File | `/secure/admin/ViewInstrumentation.jspa` | High
8 | File | `/template/unzip.do` | High
9 | File | `/tmp` | Low
10 | File | `/x_program_center/jaxrs/invoke` | High
11 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
12 | ... | ... | ...
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 93 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/blackorbird/APT_REPORT/tree/master/lazarus
* https://github.com/hvs-consulting/ioc_signatures/blob/main/Lazarus_APT37/HvS_APT37_2020_Command_and_Control.csv
* https://labs.f-secure.com/assets/BlogFiles/f-secureLABS-tlp-white-lazarus-threat-intel-report2.pdf
* https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2018/03/07180244/Lazarus_Under_The_Hood_PDF_final.pdf
* https://research.checkpoint.com/2019/north-korea-turns-against-russian-targets/

View File

@ -1,6 +1,6 @@
# LinuxMoose - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [LinuxMoose](https://vuldb.com/?actor.linuxmoose). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [LinuxMoose](https://vuldb.com/?actor.linuxmoose). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.linuxmoose](https://vuldb.com/?actor.linuxmoose)
@ -8,9 +8,9 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with LinuxMoose:
* NL
* CN
* US
* [NL](https://vuldb.com/?country.nl)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 22 more country items available. Please use our online service to access the data.
@ -21,18 +21,18 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 27.124.41.11 | - | - | High
2 | 27.124.41.31 | - | - | High
3 | 27.124.41.33 | - | - | High
4 | 27.124.41.52 | - | - | High
5 | 42.119.173.138 | - | - | High
6 | 62.210.6.34 | 62-210-6-34.rev.poneytelecom.eu | - | High
7 | 77.247.177.31 | - | - | High
8 | 77.247.177.36 | - | - | High
9 | 77.247.177.87 | - | - | High
10 | 77.247.178.177 | - | - | High
11 | 79.176.26.142 | bzq-79-176-26-142.red.bezeqint.net | - | High
12 | 82.146.63.15 | ebay2.com | - | High
1 | [27.124.41.11](https://vuldb.com/?ip.27.124.41.11) | - | - | High
2 | [27.124.41.31](https://vuldb.com/?ip.27.124.41.31) | - | - | High
3 | [27.124.41.33](https://vuldb.com/?ip.27.124.41.33) | - | - | High
4 | [27.124.41.52](https://vuldb.com/?ip.27.124.41.52) | - | - | High
5 | [42.119.173.138](https://vuldb.com/?ip.42.119.173.138) | - | - | High
6 | [62.210.6.34](https://vuldb.com/?ip.62.210.6.34) | 62-210-6-34.rev.poneytelecom.eu | - | High
7 | [77.247.177.31](https://vuldb.com/?ip.77.247.177.31) | - | - | High
8 | [77.247.177.36](https://vuldb.com/?ip.77.247.177.36) | - | - | High
9 | [77.247.177.87](https://vuldb.com/?ip.77.247.177.87) | - | - | High
10 | [77.247.178.177](https://vuldb.com/?ip.77.247.178.177) | - | - | High
11 | [79.176.26.142](https://vuldb.com/?ip.79.176.26.142) | bzq-79-176-26-142.red.bezeqint.net | - | High
12 | [82.146.63.15](https://vuldb.com/?ip.82.146.63.15) | ebay2.com | - | High
13 | ... | ... | ... | ...
There are 48 more IOC items available. Please use our online service to access the data.
@ -67,14 +67,14 @@ ID | Type | Indicator | Confidence
9 | File | `/medical/inventories.php` | High
10 | File | `/monitoring` | Medium
11 | File | `/new` | Low
12 | File | `/nova/bin/sniffer` | High
13 | File | `/plugins/servlet/audit/resource` | High
14 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
15 | File | `/proc/<pid>/status` | High
16 | File | `/public/plugins/` | High
17 | File | `/replication` | Medium
18 | File | `/rest/api/1.0/render` | High
19 | File | `/RestAPI` | Medium
12 | File | `/plugins/servlet/audit/resource` | High
13 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
14 | File | `/proc/<pid>/status` | High
15 | File | `/public/plugins/` | High
16 | File | `/replication` | Medium
17 | File | `/rest/api/1.0/render` | High
18 | File | `/RestAPI` | Medium
19 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
20 | File | `/secure/QueryComponent!Default.jspa` | High
21 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
22 | File | `/tmp` | Low
@ -82,13 +82,12 @@ ID | Type | Indicator | Confidence
24 | File | `/uncpath/` | Medium
25 | File | `/var/log/nginx` | High
26 | File | `/wp-json/wc/v3/webhooks` | High
27 | File | `actions/CompanyDetailsSave.php` | High
28 | File | `ActiveServices.java` | High
29 | File | `adclick.php` | Medium
30 | File | `admin.php` | Medium
31 | ... | ... | ...
27 | File | `AccountManagerService.java` | High
28 | File | `actions/CompanyDetailsSave.php` | High
29 | File | `ActiveServices.java` | High
30 | ... | ... | ...
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 257 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# PsiXBot - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [PsiXBot](https://vuldb.com/?actor.psixbot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [PsiXBot](https://vuldb.com/?actor.psixbot). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.psixbot](https://vuldb.com/?actor.psixbot)
@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with PsiXBot:
* US
* CN
* DE
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,20 +21,20 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 2.15.835.1 | - | - | High
2 | 5.135.183.146 | freya.stelas.de | - | High
3 | 5.154.191.67 | - | - | High
4 | 14.42.81.85 | - | - | High
5 | 31.3.135.232 | mirror.tillo.ch | - | High
6 | 31.148.220.69 | - | - | High
7 | 31.171.251.118 | ch.ns.mon0.li | - | High
8 | 37.44.212.194 | - | - | High
9 | 37.44.213.26 | - | - | High
10 | 37.44.213.27 | - | - | High
11 | 37.44.213.98 | - | - | High
12 | 37.44.213.187 | - | - | High
13 | 37.44.213.188 | - | - | High
14 | 37.44.213.189 | - | - | High
1 | [2.15.835.1](https://vuldb.com/?ip.2.15.835.1) | - | - | High
2 | [5.135.183.146](https://vuldb.com/?ip.5.135.183.146) | freya.stelas.de | - | High
3 | [5.154.191.67](https://vuldb.com/?ip.5.154.191.67) | - | - | High
4 | [14.42.81.85](https://vuldb.com/?ip.14.42.81.85) | - | - | High
5 | [31.3.135.232](https://vuldb.com/?ip.31.3.135.232) | mirror.tillo.ch | - | High
6 | [31.148.220.69](https://vuldb.com/?ip.31.148.220.69) | - | - | High
7 | [31.171.251.118](https://vuldb.com/?ip.31.171.251.118) | ch.ns.mon0.li | - | High
8 | [37.44.212.194](https://vuldb.com/?ip.37.44.212.194) | - | - | High
9 | [37.44.213.26](https://vuldb.com/?ip.37.44.213.26) | - | - | High
10 | [37.44.213.27](https://vuldb.com/?ip.37.44.213.27) | - | - | High
11 | [37.44.213.98](https://vuldb.com/?ip.37.44.213.98) | - | - | High
12 | [37.44.213.187](https://vuldb.com/?ip.37.44.213.187) | - | - | High
13 | [37.44.213.188](https://vuldb.com/?ip.37.44.213.188) | - | - | High
14 | [37.44.213.189](https://vuldb.com/?ip.37.44.213.189) | - | - | High
15 | ... | ... | ... | ...
There are 55 more IOC items available. Please use our online service to access the data.
@ -114,7 +114,7 @@ ID | Type | Indicator | Confidence
54 | File | `authent.php4` | Medium
55 | ... | ... | ...
There are 478 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 479 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,88 +1,108 @@
# RTM - Cyber Threat Intelligence
The indicators are related to [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [RTM](https://vuldb.com/?actor.rtm). The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [RTM](https://vuldb.com/?actor.rtm). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
Live data and more analysis capabilities are available at [https://vuldb.com/?actor.rtm](https://vuldb.com/?actor.rtm)
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.rtm](https://vuldb.com/?actor.rtm)
## Campaigns
The following campaigns are known and can be associated with RTM:
The following _campaigns_ are known and can be associated with RTM:
* Buhtrap/Buran
## Countries
These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RTM:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with RTM:
* US
* RU
* NL
* [NL](https://vuldb.com/?country.nl)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of RTM.
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of RTM.
ID | IP address | Hostname | Confidence
-- | ---------- | -------- | ----------
1 | 5.45.71.239 | parkino.net | High
2 | 5.154.190.167 | - | High
3 | 5.154.190.168 | - | High
4 | 5.154.190.189 | - | High
5 | 5.154.191.57 | - | High
6 | 5.154.191.154 | - | High
7 | 5.154.191.174 | - | High
8 | 5.154.191.225 | - | High
9 | 37.1.206.78 | - | High
10 | ... | ... | ...
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.45.71.239](https://vuldb.com/?ip.5.45.71.239) | parkino.net | Buhtrap/Buran | High
2 | [5.154.190.167](https://vuldb.com/?ip.5.154.190.167) | - | - | High
3 | [5.154.190.168](https://vuldb.com/?ip.5.154.190.168) | - | - | High
4 | [5.154.190.189](https://vuldb.com/?ip.5.154.190.189) | - | - | High
5 | [5.154.191.57](https://vuldb.com/?ip.5.154.191.57) | - | - | High
6 | [5.154.191.154](https://vuldb.com/?ip.5.154.191.154) | - | - | High
7 | [5.154.191.174](https://vuldb.com/?ip.5.154.191.174) | - | - | High
8 | [5.154.191.225](https://vuldb.com/?ip.5.154.191.225) | - | - | High
9 | [37.1.206.78](https://vuldb.com/?ip.37.1.206.78) | - | - | High
10 | ... | ... | ... | ...
There are 36 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by RTM. This data is unique as it uses our predictive model for actor profiling.
_Tactics, techniques, and procedures_ (TTP) summarize the suspected ATT&CK techniques used by RTM. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Description | Confidence
-- | --------- | ----------- | ----------
1 | T1059.007 | Cross Site Scripting | High
2 | T1068 | Execution with Unnecessary Privileges | High
3 | T1110.001 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ...
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 7 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RTM. This data is unique as it uses our predictive model for actor profiling.
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by RTM. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/addWhiteListDomain.imss` | High
3 | File | `/admin/config.php?display=disa&view=form` | High
4 | File | `/cgi-bin/admin/testserver.cgi` | High
5 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
6 | File | `/etc/shadow` | Medium
7 | File | `/mybb_1806/Upload/admin/index.php` | High
8 | File | `/PreviewHandler.ashx` | High
9 | File | `/tmp` | Low
10 | File | `/uncpath/` | Medium
11 | File | `admin/index.php` | High
12 | File | `ampie.swf` | Medium
13 | File | `breadcrumbs_create.php` | High
14 | File | `category_list.php` | High
15 | File | `chan_skinny.c` | High
16 | File | `cms/revert-content.php` | High
17 | File | `CMSPages/GetDocLink.ashx` | High
18 | ... | ... | ...
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/admin/config.php?display=disa&view=form` | High
5 | File | `/category_view.php` | High
6 | File | `/dev/kmem` | Medium
7 | File | `/medical/inventories.php` | High
8 | File | `/monitoring` | Medium
9 | File | `/NAGErrors` | Medium
10 | File | `/plugins/servlet/audit/resource` | High
11 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
12 | File | `/PreviewHandler.ashx` | High
13 | File | `/proc/ioports` | High
14 | File | `/replication` | Medium
15 | File | `/RestAPI` | Medium
16 | File | `/rom-0` | Low
17 | File | `/tmp` | Low
18 | File | `/tmp/speedtest_urls.xml` | High
19 | File | `/uncpath/` | Medium
20 | File | `/var/log/nginx` | High
21 | File | `/wp-admin/admin.php` | High
22 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
23 | File | `abook_database.php` | High
24 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
25 | File | `admin/index.php` | High
26 | File | `admin/login.php` | High
27 | File | `admin\model\catalog\download.php` | High
28 | File | `ajax/render/widget_php` | High
29 | File | `apcupsd.pid` | Medium
30 | File | `api/sms/send-sms` | High
31 | File | `api/v1/alarms` | High
32 | File | `application/controller/InstallerController.php` | High
33 | File | `arch/powerpc/kvm/book3s_rtas.c` | High
34 | File | `arformcontroller.php` | High
35 | File | `auth-gss2.c` | Medium
36 | File | `auth-options.c` | High
37 | File | `Auth/Manager.php` | High
38 | ... | ... | ...
There are 147 more IOA items available. Please use our online service to access the data.
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains external sources which discuss the actor and the associated activities:
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.group-ib.com/blog/rtm
* https://www.welivesecurity.com/2019/04/30/buhtrap-backdoor-ransomware-advertising-platform/
@ -90,7 +110,7 @@ The following list contains external sources which discuss the actor and the ass
## Literature
The following articles explain our unique predictive cyber threat intelligence:
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)

View File

@ -1,6 +1,6 @@
# Silence - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Silence](https://vuldb.com/?actor.silence). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Silence](https://vuldb.com/?actor.silence). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.silence](https://vuldb.com/?actor.silence)
@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [FR](https://vuldb.com/?country.fr)
* ...
There are 25 more country items available. Please use our online service to access the data.
There are 26 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -91,22 +91,22 @@ ID | Type | Indicator | Confidence
20 | File | `/req_password_user.php` | High
21 | File | `/rom` | Low
22 | File | `/scripts/killpvhost` | High
23 | File | `/secure/QueryComponent!Default.jspa` | High
24 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
25 | File | `/tmp` | Low
26 | File | `/tmp/redis.ds` | High
27 | File | `/uncpath/` | Medium
28 | File | `/ViewUserHover.jspa` | High
29 | File | `/WEB-INF/web.xml` | High
30 | File | `/wp-admin` | Medium
31 | File | `/wp-json/wc/v3/webhooks` | High
32 | File | `AccountManagerService.java` | High
33 | File | `actions/CompanyDetailsSave.php` | High
34 | File | `ActiveServices.java` | High
35 | File | `addlink.php` | Medium
23 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
26 | File | `/tmp` | Low
27 | File | `/tmp/redis.ds` | High
28 | File | `/uncpath/` | Medium
29 | File | `/ViewUserHover.jspa` | High
30 | File | `/WEB-INF/web.xml` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-json/wc/v3/webhooks` | High
33 | File | `AccountManagerService.java` | High
34 | File | `actions/CompanyDetailsSave.php` | High
35 | File | `ActiveServices.java` | High
36 | ... | ... | ...
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 312 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -1,6 +1,6 @@
# TA505 - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TA505](https://vuldb.com/?actor.ta505). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TA505](https://vuldb.com/?actor.ta505). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.ta505](https://vuldb.com/?actor.ta505)

View File

@ -1,6 +1,6 @@
# TEMP.Veles - Cyber Threat Intelligence
These _indicators_ were collected during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TEMP.Veles](https://vuldb.com/?actor.temp.veles). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ is able to forecast activities and their characteristics.
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [TEMP.Veles](https://vuldb.com/?actor.temp.veles). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.temp.veles](https://vuldb.com/?actor.temp.veles)
@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with TEMP.Veles:
* RU
* US
* [RU](https://vuldb.com/?country.ru)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
@ -17,7 +17,7 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | 87.245.143.140 | - | - | High
1 | [87.245.143.140](https://vuldb.com/?ip.87.245.143.140) | - | - | High
## TTP - Tactics, Techniques, Procedures

File diff suppressed because it is too large Load Diff