This commit is contained in:
Marc Ruef 2022-11-26 12:43:44 +01:00
parent bf4ee41f97
commit 6ff7b0fc1f
417 changed files with 72494 additions and 22849 deletions

View File

@ -57,34 +57,35 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
3 | File | `/api/upload` | Medium
4 | File | `/domain/add` | Medium
5 | File | `/donor-wall` | Medium
6 | File | `/esbus/servlet/GetSQLData` | High
7 | File | `/film-rating.php` | High
8 | File | `/goform/formLogin` | High
9 | File | `/HNAP1` | Low
10 | File | `/horde/util/go.php` | High
11 | File | `/ishttpd/localweb/java/` | High
12 | File | `/KK_LS9ReportingPortal/GetData` | High
13 | File | `/mcategory.php` | High
14 | File | `/out.php` | Medium
15 | File | `/p` | Low
16 | File | `/pages/processlogin.php` | High
17 | File | `/uncpath/` | Medium
18 | File | `/usr/bin/uucp` | High
19 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
20 | File | `/web/google_analytics.php` | High
21 | File | `/webadmin.nsf/dlgFilesFolderNew` | High
22 | File | `/whbs/admin/?page=user` | High
23 | File | `/_readmail` | Medium
24 | File | `admin.php3` | Medium
25 | File | `admin/index.php?c=database` | High
26 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
27 | File | `administrator/components/com_media/helpers/media.php` | High
28 | ... | ... | ...
3 | File | `/Admin/login.php` | High
4 | File | `/api/upload` | Medium
5 | File | `/domain/add` | Medium
6 | File | `/donor-wall` | Medium
7 | File | `/ebics-server/ebics.aspx` | High
8 | File | `/esbus/servlet/GetSQLData` | High
9 | File | `/film-rating.php` | High
10 | File | `/goform/formLogin` | High
11 | File | `/HNAP1` | Low
12 | File | `/horde/util/go.php` | High
13 | File | `/ishttpd/localweb/java/` | High
14 | File | `/KK_LS9ReportingPortal/GetData` | High
15 | File | `/mcategory.php` | High
16 | File | `/out.php` | Medium
17 | File | `/p` | Low
18 | File | `/pages/processlogin.php` | High
19 | File | `/uncpath/` | Medium
20 | File | `/usr/bin/uucp` | High
21 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
22 | File | `/web/google_analytics.php` | High
23 | File | `/webadmin.nsf/dlgFilesFolderNew` | High
24 | File | `/whbs/admin/?page=user` | High
25 | File | `/_readmail` | Medium
26 | File | `admin.php` | Medium
27 | File | `admin.php3` | Medium
28 | File | `admin/index.php?c=database` | High
29 | ... | ... | ...
There are 232 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 250 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,8 +34,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `data/gbconfiguration.dat` | High
2 | File | `redirect.php` | Medium
3 | Argument | `goto` | Low
2 | File | `init.inc.php` | Medium
3 | File | `redirect.php` | Medium
4 | ... | ... | ...
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -39,7 +39,7 @@ ID | Technique | Weakness | Description | Confidence
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 8 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,8 +38,7 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -50,68 +49,69 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/+CSCOE+/logon.html` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/reports.php` | High
8 | File | `/admin/showbad.php` | High
9 | File | `/admin_page/all-files-update-ajax.php` | High
10 | File | `/bsms/?page=products` | High
11 | File | `/cgi-bin/kerbynet` | High
12 | File | `/cgi-bin/system_mgr.cgi` | High
13 | File | `/cloud_config/router_post/check_reg_verify_code` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/dms/admin/reports/daily_collection_report.php` | High
16 | File | `/ext/phar/phar_object.c` | High
17 | File | `/filemanager/php/connector.php` | High
18 | File | `/forum/away.php` | High
19 | File | `/get_getnetworkconf.cgi` | High
20 | File | `/HNAP1` | Low
21 | File | `/include/chart_generator.php` | High
22 | File | `/index.php` | Medium
23 | File | `/info.cgi` | Medium
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/lists/admin/` | High
26 | File | `/MagickCore/image.c` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/modx/manager/index.php` | High
29 | File | `/out.php` | Medium
30 | File | `/public/launchNewWindow.jsp` | High
31 | File | `/replication` | Medium
32 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
33 | File | `/spip.php` | Medium
34 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
35 | File | `/type.php` | Medium
36 | File | `/usr/bin/pkexec` | High
37 | File | `/WEB-INF/web.xml` | High
38 | File | `/Wedding-Management/package_detail.php` | High
39 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
40 | File | `4.2.0.CP09` | Medium
41 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
42 | File | `802dot1xclientcert.cgi` | High
43 | File | `a2billing/customer/iridium_threed.php` | High
44 | File | `AdClass.php` | Medium
45 | File | `adclick.php` | Medium
46 | File | `add.exe` | Low
47 | File | `admin.color.php` | High
48 | File | `admin.cropcanvas.php` | High
49 | File | `admin.joomlaradiov5.php` | High
50 | File | `admin.php?m=Food&a=addsave` | High
51 | File | `admin/conf_users_edit.php` | High
52 | File | `admin/index.php` | High
53 | File | `admin/limits.php` | High
54 | File | `admin/write-post.php` | High
55 | File | `administrator/components/com_media/helpers/media.php` | High
56 | File | `admin_events.php` | High
57 | File | `akocomments.php` | High
58 | File | `allopass-error.php` | High
59 | File | `apply.cgi` | Medium
60 | File | `appointment.php` | High
61 | ... | ... | ...
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | ... | ... | ...
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 545 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -11,6 +11,9 @@ The following _campaigns_ are known and can be associated with APT10:
* A41APT
* Cache Panda
* Cloud Hopper
* ...
There are 1 more campaign items available. Please use our online service to access the data.
## Countries
@ -29,35 +32,36 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.89.193.34](https://vuldb.com/?ip.23.89.193.34) | - | Cloud Hopper | High
2 | [23.110.64.147](https://vuldb.com/?ip.23.110.64.147) | - | Cloud Hopper | High
3 | [23.224.75.91](https://vuldb.com/?ip.23.224.75.91) | - | Cache Panda | High
4 | [23.224.75.93](https://vuldb.com/?ip.23.224.75.93) | - | Cache Panda | High
5 | [23.252.105.137](https://vuldb.com/?ip.23.252.105.137) | 23.252.105.137.16clouds.com | Cloud Hopper | High
6 | [27.102.66.67](https://vuldb.com/?ip.27.102.66.67) | - | - | High
7 | [27.102.115.249](https://vuldb.com/?ip.27.102.115.249) | - | - | High
8 | [27.102.127.75](https://vuldb.com/?ip.27.102.127.75) | - | - | High
9 | [27.102.127.80](https://vuldb.com/?ip.27.102.127.80) | - | - | High
10 | [27.102.128.157](https://vuldb.com/?ip.27.102.128.157) | - | - | High
11 | [31.184.197.215](https://vuldb.com/?ip.31.184.197.215) | 31-184-197-215.static.x5x-noc.ru | Cloud Hopper | High
12 | [31.184.197.227](https://vuldb.com/?ip.31.184.197.227) | 31-184-197-227.static.x5x-noc.ru | Cloud Hopper | High
13 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | Cloud Hopper | High
14 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | Cloud Hopper | High
15 | [37.187.7.74](https://vuldb.com/?ip.37.187.7.74) | ns3372567.ip-37-187-7.eu | Cloud Hopper | High
16 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | Cloud Hopper | High
17 | [38.72.112.45](https://vuldb.com/?ip.38.72.112.45) | - | Cloud Hopper | High
18 | [38.72.114.16](https://vuldb.com/?ip.38.72.114.16) | - | Cloud Hopper | High
19 | [38.72.115.9](https://vuldb.com/?ip.38.72.115.9) | - | Cloud Hopper | High
20 | [43.245.196.120](https://vuldb.com/?ip.43.245.196.120) | - | Cache Panda | High
21 | [43.245.196.121](https://vuldb.com/?ip.43.245.196.121) | - | Cache Panda | High
22 | [43.245.196.122](https://vuldb.com/?ip.43.245.196.122) | - | Cache Panda | High
23 | [43.245.196.123](https://vuldb.com/?ip.43.245.196.123) | - | Cache Panda | High
24 | [43.245.196.124](https://vuldb.com/?ip.43.245.196.124) | - | Cache Panda | High
25 | [45.62.112.161](https://vuldb.com/?ip.45.62.112.161) | 45.62.112.161.16clouds.com | Cloud Hopper | High
26 | [45.138.157.83](https://vuldb.com/?ip.45.138.157.83) | google.com.tm | A41APT | High
27 | ... | ... | ... | ...
1 | [5.8.95.174](https://vuldb.com/?ip.5.8.95.174) | sei809753.example.com | LODEINFO | High
2 | [23.89.193.34](https://vuldb.com/?ip.23.89.193.34) | - | Cloud Hopper | High
3 | [23.110.64.147](https://vuldb.com/?ip.23.110.64.147) | - | Cloud Hopper | High
4 | [23.224.75.91](https://vuldb.com/?ip.23.224.75.91) | - | Cache Panda | High
5 | [23.224.75.93](https://vuldb.com/?ip.23.224.75.93) | - | Cache Panda | High
6 | [23.252.105.137](https://vuldb.com/?ip.23.252.105.137) | 23.252.105.137.16clouds.com | Cloud Hopper | High
7 | [27.102.66.67](https://vuldb.com/?ip.27.102.66.67) | - | - | High
8 | [27.102.115.249](https://vuldb.com/?ip.27.102.115.249) | - | - | High
9 | [27.102.127.75](https://vuldb.com/?ip.27.102.127.75) | - | - | High
10 | [27.102.127.80](https://vuldb.com/?ip.27.102.127.80) | - | - | High
11 | [27.102.128.157](https://vuldb.com/?ip.27.102.128.157) | - | - | High
12 | [31.184.197.215](https://vuldb.com/?ip.31.184.197.215) | 31-184-197-215.static.x5x-noc.ru | Cloud Hopper | High
13 | [31.184.197.227](https://vuldb.com/?ip.31.184.197.227) | 31-184-197-227.static.x5x-noc.ru | Cloud Hopper | High
14 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | Cloud Hopper | High
15 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | Cloud Hopper | High
16 | [37.187.7.74](https://vuldb.com/?ip.37.187.7.74) | ns3372567.ip-37-187-7.eu | Cloud Hopper | High
17 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | Cloud Hopper | High
18 | [38.72.112.45](https://vuldb.com/?ip.38.72.112.45) | - | Cloud Hopper | High
19 | [38.72.114.16](https://vuldb.com/?ip.38.72.114.16) | - | Cloud Hopper | High
20 | [38.72.115.9](https://vuldb.com/?ip.38.72.115.9) | - | Cloud Hopper | High
21 | [43.245.196.120](https://vuldb.com/?ip.43.245.196.120) | - | Cache Panda | High
22 | [43.245.196.121](https://vuldb.com/?ip.43.245.196.121) | - | Cache Panda | High
23 | [43.245.196.122](https://vuldb.com/?ip.43.245.196.122) | - | Cache Panda | High
24 | [43.245.196.123](https://vuldb.com/?ip.43.245.196.123) | - | Cache Panda | High
25 | [43.245.196.124](https://vuldb.com/?ip.43.245.196.124) | - | Cache Panda | High
26 | [45.62.112.161](https://vuldb.com/?ip.45.62.112.161) | 45.62.112.161.16clouds.com | Cloud Hopper | High
27 | [45.77.28.124](https://vuldb.com/?ip.45.77.28.124) | 45.77.28.124.vultrusercontent.com | LODEINFO | High
28 | ... | ... | ... | ...
There are 104 more IOC items available. Please use our online service to access the data.
There are 110 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -71,7 +75,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -82,27 +86,27 @@ ID | Type | Indicator | Confidence
1 | File | `/../conf/config.properties` | High
2 | File | `/dashboard/updatelogo.php` | High
3 | File | `/drivers/infiniband/core/cm.c` | High
4 | File | `/files.md5` | Medium
5 | File | `/forum/away.php` | High
6 | File | `/horde/util/go.php` | High
7 | File | `/images/` | Medium
8 | File | `/inc/parser/xhtml.php` | High
9 | File | `/index.php` | Medium
10 | File | `/login` | Low
11 | File | `/members/view_member.php` | High
12 | File | `/mkshop/Men/profile.php` | High
13 | File | `/modules/profile/index.php` | High
14 | File | `/Noxen-master/users.php` | High
15 | File | `/one_church/userregister.php` | High
16 | File | `/out.php` | Medium
17 | File | `/owa/auth/logon.aspx` | High
18 | File | `/public/plugins/` | High
19 | File | `/SAP_Information_System/controllers/add_admin.php` | High
20 | File | `/SASWebReportStudio/logonAndRender.do` | High
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/admin/ViewInstrumentation.jspa` | High
23 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
24 | File | `/system/proxy` | High
4 | File | `/etc/openshift/server_priv.pem` | High
5 | File | `/files.md5` | Medium
6 | File | `/forum/away.php` | High
7 | File | `/horde/util/go.php` | High
8 | File | `/images/` | Medium
9 | File | `/inc/parser/xhtml.php` | High
10 | File | `/index.php` | Medium
11 | File | `/login` | Low
12 | File | `/members/view_member.php` | High
13 | File | `/mkshop/Men/profile.php` | High
14 | File | `/modules/profile/index.php` | High
15 | File | `/Noxen-master/users.php` | High
16 | File | `/one_church/userregister.php` | High
17 | File | `/out.php` | Medium
18 | File | `/owa/auth/logon.aspx` | High
19 | File | `/public/plugins/` | High
20 | File | `/SAP_Information_System/controllers/add_admin.php` | High
21 | File | `/SASWebReportStudio/logonAndRender.do` | High
22 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
23 | File | `/secure/admin/ViewInstrumentation.jspa` | High
24 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
25 | File | `/tmp/phpglibccheck` | High
26 | File | `/uncpath/` | Medium
27 | File | `/v2/quantum/save-data-upload-big-file` | High
@ -113,7 +117,7 @@ ID | Type | Indicator | Confidence
32 | File | `admin.jcomments.php` | High
33 | ... | ... | ...
There are 283 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -125,6 +129,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/riduangan/APT10/blob/master/IOC
* https://medium.com/cycraft/supply-chain-attack-targeting-taiwan-financial-sector-bae2f0962934
* https://securelist.com/apt10-sophisticated-multi-layered-loader-ecipekac-discovered-in-a41apt-campaign/101519/
* https://securelist.com/apt10-tracking-down-lodeinfo-2022-part-i/
* https://securelist.com/apt10-tracking-down-lodeinfo-2022-part-ii/
* https://www.fireeye.com/blog/threat-research/2018/09/apt10-targeting-japanese-corporations-using-updated-ttps.html
* https://www.threatminer.org/report.php?q=Accenture-Hogfish-Threat-Analysis.pdf&y=2018
* https://www.threatminer.org/report.php?q=cloud-hopper-indicators-of-compromise-v3-PwC.pdf&y=2017

View File

@ -25,8 +25,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -35,11 +39,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/download` | Medium
2 | File | `/oscommerce/admin/currencies.php` | High
3 | File | `comment_add.asp` | High
2 | File | `/gaia-job-admin/user/add` | High
3 | File | `/oscommerce/admin/currencies.php` | High
4 | ... | ... | ...
There are 14 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 21 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,8 +15,8 @@ The following _campaigns_ are known and can be associated with APT2:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT2:
* [CN](https://vuldb.com/?country.cn)
* [FJ](https://vuldb.com/?country.fj)
* [KR](https://vuldb.com/?country.kr)
* [US](https://vuldb.com/?country.us)
* ...
There are 1 more country items available. Please use our online service to access the data.

View File

@ -101,7 +101,7 @@ ID | Type | Indicator | Confidence
38 | File | `album_portal.php` | High
39 | ... | ... | ...
There are 332 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 333 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -97,7 +97,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -108,33 +108,33 @@ ID | Type | Indicator | Confidence
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/Config/SaveUploadedHotspotLogoFile` | High
5 | File | `/core/conditions/AbstractWrapper.java` | High
6 | File | `/dashboard/updatelogo.php` | High
7 | File | `/export` | Low
8 | File | `/file?action=download&file` | High
9 | File | `/index.php` | Medium
10 | File | `/medical/inventories.php` | High
11 | File | `/mgmt/tm/util/bash` | High
12 | File | `/mkshop/Men/profile.php` | High
13 | File | `/monitoring` | Medium
14 | File | `/Noxen-master/users.php` | High
15 | File | `/plugin/LiveChat/getChat.json.php` | High
16 | File | `/plugins/servlet/audit/resource` | High
17 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
18 | File | `/REBOOTSYSTEM` | High
19 | File | `/replication` | Medium
20 | File | `/reports/rwservlet` | High
21 | File | `/RestAPI` | Medium
22 | File | `/tmp/speedtest_urls.xml` | High
23 | File | `/tmp/zarafa-vacation-*` | High
24 | File | `/uncpath/` | Medium
25 | File | `/upload` | Low
26 | File | `/usr/bin/at` | Medium
27 | File | `/var/log/nginx` | High
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/Config/SaveUploadedHotspotLogoFile` | High
6 | File | `/core/conditions/AbstractWrapper.java` | High
7 | File | `/dashboard/updatelogo.php` | High
8 | File | `/debug/pprof` | Medium
9 | File | `/etc/openshift/server_priv.pem` | High
10 | File | `/export` | Low
11 | File | `/file?action=download&file` | High
12 | File | `/index.php` | Medium
13 | File | `/medical/inventories.php` | High
14 | File | `/mgmt/tm/util/bash` | High
15 | File | `/mkshop/Men/profile.php` | High
16 | File | `/monitoring` | Medium
17 | File | `/MTFWU` | Low
18 | File | `/Noxen-master/users.php` | High
19 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
20 | File | `/plugin/LiveChat/getChat.json.php` | High
21 | File | `/plugins/servlet/audit/resource` | High
22 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
23 | File | `/REBOOTSYSTEM` | High
24 | File | `/replication` | Medium
25 | File | `/RestAPI` | Medium
26 | File | `/tmp/zarafa-vacation-*` | High
27 | File | `/uncpath/` | Medium
28 | ... | ... | ...
There are 239 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 236 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -84,35 +84,35 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/login.php` | High
6 | File | `/ad_js.php` | Medium
7 | File | `/Ap4RtpAtom.cpp` | High
8 | File | `/app/options.py` | High
9 | File | `/bcms/admin/?page=user/list` | High
10 | File | `/bsms/?page=manage_account` | High
11 | File | `/cgi-bin/login.cgi` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/ci_hms/massage_room/edit/1` | High
14 | File | `/context/%2e/WEB-INF/web.xml` | High
15 | File | `/dashboard/reports/logs/view` | High
16 | File | `/debian/patches/load_ppp_generic_if_needed` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/etc/hosts` | Medium
19 | File | `/fuel/index.php/fuel/logs/items` | High
20 | File | `/fuel/sitevariables/delete/4` | High
21 | File | `/goform/aspForm` | High
22 | File | `/goform/setmac` | High
23 | File | `/hocms/classes/Master.php?f=delete_collection` | High
24 | File | `/hprms/admin/doctors/manage_doctor.php` | High
25 | File | `/index/jobfairol/show/` | High
26 | File | `/librarian/bookdetails.php` | High
27 | File | `/manage-apartment.php` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
30 | File | `/ms/cms/content/list.do` | High
31 | File | `/pages/apply_vacancy.php` | High
32 | File | `/plesk-site-preview/` | High
33 | File | `/proc/<PID>/mem` | High
8 | File | `/api/v2/cli/commands` | High
9 | File | `/app/options.py` | High
10 | File | `/bcms/admin/?page=user/list` | High
11 | File | `/bsms/?page=manage_account` | High
12 | File | `/cgi-bin/login.cgi` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/ci_hms/massage_room/edit/1` | High
15 | File | `/context/%2e/WEB-INF/web.xml` | High
16 | File | `/dashboard/reports/logs/view` | High
17 | File | `/debian/patches/load_ppp_generic_if_needed` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/etc/hosts` | Medium
20 | File | `/fuel/index.php/fuel/logs/items` | High
21 | File | `/fuel/sitevariables/delete/4` | High
22 | File | `/goform/aspForm` | High
23 | File | `/goform/setmac` | High
24 | File | `/goform/wizard_end` | High
25 | File | `/hocms/classes/Master.php?f=delete_collection` | High
26 | File | `/hprms/admin/doctors/manage_doctor.php` | High
27 | File | `/index/jobfairol/show/` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/manage-apartment.php` | High
30 | File | `/mgmt/tm/util/bash` | High
31 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
32 | File | `/pages/apply_vacancy.php` | High
33 | File | `/plesk-site-preview/` | High
34 | ... | ... | ...
There are 288 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -67,46 +67,45 @@ ID | Type | Indicator | Confidence
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/etc/passwd` | Medium
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/forum/away.php` | High
21 | File | `/goforms/rlminfo` | High
22 | File | `/Items/*/RemoteImages/Download` | High
23 | File | `/login` | Low
24 | File | `/navigate/navigate_download.php` | High
25 | File | `/ocwbs/admin/?page=user/manage_user` | High
26 | File | `/ofrs/admin/?page=user/manage_user` | High
27 | File | `/owa/auth/logon.aspx` | High
28 | File | `/p` | Low
29 | File | `/password.html` | High
30 | File | `/proc/ioports` | High
31 | File | `/property-list/property_view.php` | High
32 | File | `/ptms/classes/Users.php` | High
33 | File | `/rest` | Low
34 | File | `/rest/api/2/search` | High
35 | File | `/s/` | Low
36 | File | `/scripts/cpan_config` | High
37 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
38 | File | `/services/system/setup.json` | High
39 | File | `/spip.php` | Medium
40 | File | `/uncpath/` | Medium
41 | File | `/vloggers_merch/?p=view_product` | High
42 | File | `/webconsole/APIController` | High
43 | File | `/websocket/exec` | High
44 | File | `/whbs/?page=my_bookings` | High
45 | File | `/wp-admin/admin-ajax.php` | High
46 | File | `/wp-json` | Medium
47 | File | `/wp-json/oembed/1.0/embed?url` | High
48 | File | `/_next` | Low
49 | ... | ... | ...
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/cms/print.php` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/etc/passwd` | Medium
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/Items/*/RemoteImages/Download` | High
24 | File | `/login` | Low
25 | File | `/navigate/navigate_download.php` | High
26 | File | `/ocwbs/admin/?page=user/manage_user` | High
27 | File | `/ofrs/admin/?page=user/manage_user` | High
28 | File | `/out.php` | Medium
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/password.html` | High
31 | File | `/php_action/fetchSelectedUser.php` | High
32 | File | `/proc/ioports` | High
33 | File | `/property-list/property_view.php` | High
34 | File | `/ptms/classes/Users.php` | High
35 | File | `/rest` | Low
36 | File | `/rest/api/2/search` | High
37 | File | `/s/` | Low
38 | File | `/scripts/cpan_config` | High
39 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
40 | File | `/services/system/setup.json` | High
41 | File | `/spip.php` | Medium
42 | File | `/uncpath/` | Medium
43 | File | `/vloggers_merch/?p=view_product` | High
44 | File | `/webconsole/APIController` | High
45 | File | `/websocket/exec` | High
46 | File | `/whbs/?page=my_bookings` | High
47 | File | `/wp-admin/admin-ajax.php` | High
48 | ... | ... | ...
There are 421 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,12 +16,12 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* [IT](https://vuldb.com/?country.it)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,14 +54,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-37, CWE-40 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79 | Cross Site Scripting | High
6 | ... | ... | ... | ...
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -69,35 +68,38 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/activity/admin/modules/event/index.php?view=edit` | High
2 | File | `/activity/admin/modules/modstudent/index.php?view=view` | High
3 | File | `/admin/?page=orders/view_order` | High
4 | File | `/admin/del.php` | High
5 | File | `/admin/edit_user.php` | High
6 | File | `/admin/products/controller.php?action=add` | High
7 | File | `/bin/boa` | Medium
8 | File | `/bin/httpd` | Medium
9 | File | `/bits/stl_vector.h` | High
10 | File | `/blog/post/edit` | High
11 | File | `/brand.php` | Medium
12 | File | `/categories/manage_category.php` | High
13 | File | `/categories/view_category.php` | High
14 | File | `/category.php` | High
15 | File | `/cgi-bin/downloadFile.cgi` | High
16 | File | `/cgi-bin/DownloadFlash` | High
17 | File | `/classes/Master.php?f=delete_item` | High
18 | File | `/dede/co_do.php` | High
19 | File | `/etc/init0.d/S80telnetd.sh` | High
20 | File | `/etc/shadow.sample` | High
21 | File | `/etc/sysconfig/tomcat` | High
22 | File | `/fax/fax_send.php` | High
23 | File | `/framework/modules/help/controllers/helpController.php` | High
24 | File | `/gfxpoly/stroke.c` | High
25 | File | `/goform/wizard_end` | High
26 | File | `/guestmanagement/front.php` | High
27 | ... | ... | ...
1 | File | `/action/factory` | High
2 | File | `/action/import_aaa_cert_file/` | High
3 | File | `/action/import_cert_file/` | High
4 | File | `/action/import_https_cert_file/` | High
5 | File | `/action/import_sdk_file/` | High
6 | File | `/action/ipcamRecordPost` | High
7 | File | `/action/ipcamSetParamPost` | High
8 | File | `/action/wirelessConnect` | High
9 | File | `/admin.php/Admin/adminadd.html` | High
10 | File | `/admin/admin.php` | High
11 | File | `/admin/advicefeedback/list` | High
12 | File | `/admin/conferences/list/` | High
13 | File | `/admin/sendmailto.php?tomail=&groupid=` | High
14 | File | `/admin/settings/save.php` | High
15 | File | `/admin/tests/manage_test.php` | High
16 | File | `/api/geojson` | Medium
17 | File | `/api/v1/attack/token` | High
18 | File | `/api/v2/open/rowsInfo` | High
19 | File | `/application/documents/display.aspx` | High
20 | File | `/asms/classes/Master.php?f=delete_img` | High
21 | File | `/bin/httpd` | Medium
22 | File | `/bin/proc.cgi` | High
23 | File | `/classes/Master.php?f=delete_img` | High
24 | File | `/csms/?page=contact_us` | High
25 | File | `/diag_ping_admin.asp` | High
26 | File | `/fastfood/purchase.php` | High
27 | File | `/FormLogin` | Medium
28 | File | `/garage/editorder.php` | High
29 | File | `/goform/form2WizardStep54` | High
30 | ... | ... | ...
There are 224 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 253 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IR](https://vuldb.com/?country.ir)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,7 +52,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -69,29 +69,28 @@ ID | Type | Indicator | Confidence
7 | File | `/admin/generalsettings.php` | High
8 | File | `/admin/newsletter1.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/core/conditions/AbstractWrapper.java` | High
11 | File | `/export` | Low
12 | File | `/file?action=download&file` | High
13 | File | `/filemanager/upload/drop` | High
14 | File | `/index.php` | Medium
15 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
16 | File | `/login.php` | Medium
17 | File | `/medical/inventories.php` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/mkshop/Men/profile.php` | High
20 | File | `/monitoring` | Medium
21 | File | `/pages/apply_vacancy.php` | High
22 | File | `/php_action/createUser.php` | High
23 | File | `/plugin/LiveChat/getChat.json.php` | High
24 | File | `/plugins/servlet/audit/resource` | High
25 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
26 | File | `/replication` | Medium
27 | File | `/RestAPI` | Medium
28 | File | `/SASWebReportStudio/logonAndRender.do` | High
29 | File | `/scas/admin/` | Medium
30 | ... | ... | ...
10 | File | `/admin/subnets/ripe-query.php` | High
11 | File | `/core/conditions/AbstractWrapper.java` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/export` | Low
14 | File | `/file?action=download&file` | High
15 | File | `/filemanager/upload/drop` | High
16 | File | `/index.php` | Medium
17 | File | `/login.php` | Medium
18 | File | `/medical/inventories.php` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/mkshop/Men/profile.php` | High
21 | File | `/monitoring` | Medium
22 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
23 | File | `/pages/apply_vacancy.php` | High
24 | File | `/php_action/createUser.php` | High
25 | File | `/plugin/LiveChat/getChat.json.php` | High
26 | File | `/plugins/servlet/audit/resource` | High
27 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
28 | File | `/replication` | Medium
29 | ... | ... | ...
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 249 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -107,9 +107,10 @@ ID | Type | Indicator | Confidence
41 | File | `/goform/RgDhcp` | High
42 | File | `/goform/RGFirewallEL` | High
43 | File | `/goform/RgTime` | High
44 | ... | ... | ...
44 | File | `/goform/RgUrlBlock.asp` | High
45 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 394 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -57,16 +57,17 @@ ID | Type | Indicator | Confidence
1 | File | `//etc/RT2870STA.dat` | High
2 | File | `/admin/index.php?id=themes&action=edit_template&filename=blog` | High
3 | File | `/bin/boa` | Medium
4 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
5 | File | `/jquery_file_upload/server/php/index.php` | High
6 | File | `/librarian/bookdetails.php` | High
7 | File | `/magnoliaPublic/travel/members/login.html` | High
8 | File | `/Main_AdmStatus_Content.asp` | High
9 | File | `/server-status` | High
10 | File | `/uncpath/` | Medium
11 | ... | ... | ...
4 | File | `/cgi-bin/wapopen` | High
5 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
6 | File | `/jquery_file_upload/server/php/index.php` | High
7 | File | `/librarian/bookdetails.php` | High
8 | File | `/magnoliaPublic/travel/members/login.html` | High
9 | File | `/Main_AdmStatus_Content.asp` | High
10 | File | `/server-status` | High
11 | File | `/uncpath/` | Medium
12 | ... | ... | ...
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 89 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,7 +65,7 @@ ID | Technique | Weakness | Description | Confidence
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-267, CWE-269, CWE-270, CWE-284 | Execution with Unnecessary Privileges | High
5 | T1068 | CWE-264, CWE-267, CWE-269, CWE-270, CWE-271, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
@ -81,46 +81,47 @@ ID | Type | Indicator | Confidence
3 | File | `/category_view.php` | High
4 | File | `/cgi-bin/portal` | High
5 | File | `/cgi-bin/system_mgr.cgi` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/etc/config/rpcd` | High
8 | File | `/forum/away.php` | High
9 | File | `/include/make.php` | High
10 | File | `/index.php` | Medium
11 | File | `/jeecg-boot/sys/common/upload` | High
12 | File | `/lists/admin/` | High
13 | File | `/login.cgi?logout=1` | High
14 | File | `/medical/inventories.php` | High
15 | File | `/members/view_member.php` | High
16 | File | `/mgmt/tm/util/bash` | High
17 | File | `/module/admin_logs` | High
18 | File | `/nova/bin/console` | High
19 | File | `/owa/auth/logon.aspx` | High
20 | File | `/plesk-site-preview/` | High
21 | File | `/public/login.htm` | High
22 | File | `/public/plugins/` | High
23 | File | `/replication` | Medium
24 | File | `/SASWebReportStudio/logonAndRender.do` | High
25 | File | `/scas/classes/Users.php?f=save_user` | High
26 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
27 | File | `/secure/admin/ViewInstrumentation.jspa` | High
28 | File | `/secure/QueryComponent!Default.jspa` | High
29 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
30 | File | `/start-stop` | Medium
31 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
32 | File | `/tmp/app/.env` | High
33 | File | `/uncpath/` | Medium
34 | File | `/upload` | Low
35 | File | `/usr/bin/pkexec` | High
36 | File | `/v2/quantum/save-data-upload-big-file` | High
37 | File | `/WEB-INF/web.xml` | High
38 | File | `/wp-admin/admin-ajax.php` | High
39 | File | `/wp-admin/options.php` | High
40 | File | `/_next` | Low
41 | File | `adclick.php` | Medium
42 | File | `addentry.php` | Medium
43 | ... | ... | ...
6 | File | `/csms/?page=contact_us` | High
7 | File | `/debug` | Low
8 | File | `/debug/pprof` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/goform/PowerSaveSet` | High
11 | File | `/include/make.php` | High
12 | File | `/index.php` | Medium
13 | File | `/jeecg-boot/sys/common/upload` | High
14 | File | `/lists/admin/` | High
15 | File | `/login.cgi?logout=1` | High
16 | File | `/medical/inventories.php` | High
17 | File | `/members/view_member.php` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/module/admin_logs` | High
20 | File | `/nova/bin/console` | High
21 | File | `/owa/auth/logon.aspx` | High
22 | File | `/plesk-site-preview/` | High
23 | File | `/public/login.htm` | High
24 | File | `/public/plugins/` | High
25 | File | `/replication` | Medium
26 | File | `/SASWebReportStudio/logonAndRender.do` | High
27 | File | `/scas/classes/Users.php?f=save_user` | High
28 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
29 | File | `/secure/admin/ViewInstrumentation.jspa` | High
30 | File | `/secure/QueryComponent!Default.jspa` | High
31 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
32 | File | `/start-stop` | Medium
33 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
34 | File | `/tmp/app/.env` | High
35 | File | `/uncpath/` | Medium
36 | File | `/upload` | Low
37 | File | `/usr/bin/pkexec` | High
38 | File | `/v2/quantum/save-data-upload-big-file` | High
39 | File | `/WEB-INF/web.xml` | High
40 | File | `/wp-admin/admin-ajax.php` | High
41 | File | `/wp-admin/options.php` | High
42 | File | `/_next` | Low
43 | File | `AdClass.php` | Medium
44 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,64 @@
# Afghanistan Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Afghanistan Unknown](https://vuldb.com/?actor.afghanistan_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.afghanistan_unknown](https://vuldb.com/?actor.afghanistan_unknown)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Afghanistan Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.236](https://vuldb.com/?ip.5.62.61.236) | r-236-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.232](https://vuldb.com/?ip.5.62.63.232) | r-232-63-62-5.consumer-pool.prcdn.net | - | High
3 | [27.116.56.0](https://vuldb.com/?ip.27.116.56.0) | - | - | High
4 | [43.230.209.0](https://vuldb.com/?ip.43.230.209.0) | - | - | High
5 | [43.231.131.0](https://vuldb.com/?ip.43.231.131.0) | - | - | High
6 | [43.249.40.0](https://vuldb.com/?ip.43.249.40.0) | - | - | High
7 | [43.250.136.0](https://vuldb.com/?ip.43.250.136.0) | 43-250-136-0-enterprise.as138322.net | - | High
8 | [45.12.70.3](https://vuldb.com/?ip.45.12.70.3) | ptr.autonomoussystemssolutions.com | - | High
9 | [45.12.71.3](https://vuldb.com/?ip.45.12.71.3) | - | - | High
10 | [45.65.58.0](https://vuldb.com/?ip.45.65.58.0) | - | - | High
11 | [45.116.128.0](https://vuldb.com/?ip.45.116.128.0) | - | - | High
12 | [45.125.224.0](https://vuldb.com/?ip.45.125.224.0) | - | - | High
13 | [45.126.253.0](https://vuldb.com/?ip.45.126.253.0) | - | - | High
14 | [46.36.202.201](https://vuldb.com/?ip.46.36.202.201) | - | - | High
15 | [46.36.202.202](https://vuldb.com/?ip.46.36.202.202) | - | - | High
16 | [46.36.202.204](https://vuldb.com/?ip.46.36.202.204) | - | - | High
17 | [58.147.128.0](https://vuldb.com/?ip.58.147.128.0) | - | - | High
18 | [59.153.124.0](https://vuldb.com/?ip.59.153.124.0) | - | - | High
19 | [61.5.192.0](https://vuldb.com/?ip.61.5.192.0) | 61-5-192-0.rdns.afghan-wireless.com | - | High
20 | [64.207.208.0](https://vuldb.com/?ip.64.207.208.0) | - | - | High
21 | [74.118.80.0](https://vuldb.com/?ip.74.118.80.0) | - | - | High
22 | [77.234.45.180](https://vuldb.com/?ip.77.234.45.180) | r-180.45.234.77.ptr.avast.com | - | High
23 | [80.78.23.96](https://vuldb.com/?ip.80.78.23.96) | lukeproof.com | - | High
24 | [91.109.216.0](https://vuldb.com/?ip.91.109.216.0) | - | - | High
25 | [103.5.172.0](https://vuldb.com/?ip.103.5.172.0) | - | - | High
26 | [103.5.196.0](https://vuldb.com/?ip.103.5.196.0) | - | - | High
27 | [103.7.104.0](https://vuldb.com/?ip.103.7.104.0) | - | - | High
28 | [103.12.96.0](https://vuldb.com/?ip.103.12.96.0) | - | - | High
29 | [103.13.64.0](https://vuldb.com/?ip.103.13.64.0) | - | - | High
30 | [103.15.238.0](https://vuldb.com/?ip.103.15.238.0) | - | - | High
31 | [103.17.60.0](https://vuldb.com/?ip.103.17.60.0) | - | - | High
32 | [103.17.165.0](https://vuldb.com/?ip.103.17.165.0) | - | - | High
33 | ... | ... | ... | ...
There are 130 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_af.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

File diff suppressed because it is too large Load Diff

View File

@ -50,8 +50,7 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -97,16 +96,15 @@ ID | Type | Indicator | Confidence
34 | File | `album_portal.php` | High
35 | File | `apache-auth.conf` | High
36 | File | `app/admin/routing/edit-bgp-mapping-search.php` | High
37 | File | `askapache-firefox-adsense.php` | High
38 | File | `assets/add/category.php` | High
39 | File | `attachment.cgi` | High
40 | File | `blueprints/sections/edit/1` | High
41 | File | `books.php` | Medium
42 | File | `btif_hd.cc` | Medium
43 | File | `cart.php` | Medium
44 | ... | ... | ...
37 | File | `Asc.exe` | Low
38 | File | `askapache-firefox-adsense.php` | High
39 | File | `assets/add/category.php` | High
40 | File | `attachment.cgi` | High
41 | File | `blueprints/sections/edit/1` | High
42 | File | `books.php` | Medium
43 | ... | ... | ...
There are 381 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 371 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -52,56 +52,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/.env` | Low
3 | File | `/.ssh/authorized_keys` | High
4 | File | `/admin/default.asp` | High
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/api` | Low
7 | File | `/app/options.py` | High
8 | File | `/assets/ctx` | Medium
9 | File | `/bin/httpd` | Medium
10 | File | `/cgi-bin/wapopen` | High
11 | File | `/ci_spms/admin/category` | High
12 | File | `/ci_spms/admin/search/searching/` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/cms/print.php` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/dashboard/updatelogo.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/download` | Medium
21 | File | `/etc/passwd` | Medium
22 | File | `/ffos/classes/Master.php?f=save_category` | High
23 | File | `/goforms/rlminfo` | High
2 | File | `/.ssh/authorized_keys` | High
3 | File | `/admin/default.asp` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api` | Low
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/dashboard/updatelogo.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/download` | Medium
20 | File | `/etc/openshift/server_priv.pem` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/hospital/hms/admin/patient-search.php` | High
24 | File | `/index.php` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/jsoa/hntdCustomDesktopActionContent` | High
27 | File | `/login` | Low
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/navigate/navigate_download.php` | High
30 | File | `/Noxen-master/users.php` | High
31 | File | `/ocwbs/admin/?page=user/manage_user` | High
32 | File | `/ofrs/admin/?page=user/manage_user` | High
33 | File | `/owa/auth/logon.aspx` | High
34 | File | `/password.html` | High
35 | File | `/port_3480/data_request` | High
36 | File | `/proc/ioports` | High
37 | File | `/property-list/property_view.php` | High
38 | File | `/ptms/classes/Users.php` | High
39 | File | `/rest/api/2/search` | High
40 | File | `/s/` | Low
41 | File | `/scripts/cpan_config` | High
42 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
43 | File | `/services/system/setup.json` | High
44 | File | `/spip.php` | Medium
45 | File | `/uncpath/` | Medium
46 | File | `/vloggers_merch/?p=view_product` | High
47 | File | `/webconsole/APIController` | High
48 | File | `/websocket/exec` | High
49 | ... | ... | ...
29 | File | `/modules/announcement/index.php?view=edit` | High
30 | File | `/navigate/navigate_download.php` | High
31 | File | `/Noxen-master/users.php` | High
32 | File | `/ocwbs/admin/?page=user/manage_user` | High
33 | File | `/ofrs/admin/?page=user/manage_user` | High
34 | File | `/out.php` | Medium
35 | File | `/owa/auth/logon.aspx` | High
36 | File | `/password.html` | High
37 | File | `/php_action/fetchSelectedUser.php` | High
38 | File | `/port_3480/data_request` | High
39 | File | `/proc/ioports` | High
40 | File | `/property-list/property_view.php` | High
41 | File | `/ptms/classes/Users.php` | High
42 | File | `/rest/api/2/search` | High
43 | File | `/s/` | Low
44 | File | `/scripts/cpan_config` | High
45 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
46 | File | `/self.key` | Medium
47 | File | `/services/system/setup.json` | High
48 | File | `/spip.php` | Medium
49 | File | `/uncpath/` | Medium
50 | ... | ... | ...
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 431 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Aggah:
* [US](https://vuldb.com/?country.us)
* [PL](https://vuldb.com/?country.pl)
## IOC - Indicator of Compromise
@ -18,6 +19,26 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [103.125.190.248](https://vuldb.com/?ip.103.125.190.248) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Aggah_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
2 | T1202 | CWE-77 | Command Injection | High
3 | T1505 | CWE-89 | SQL Injection | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Aggah. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `index.php` | Medium
2 | Argument | `id` | Low
3 | Argument | `wd` | Low
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

View File

@ -0,0 +1,99 @@
# Aland Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Aland Unknown](https://vuldb.com/?actor.aland_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.aland_unknown](https://vuldb.com/?actor.aland_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Aland Unknown:
* [US](https://vuldb.com/?country.us)
* [FI](https://vuldb.com/?country.fi)
* [ES](https://vuldb.com/?country.es)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Aland Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.248](https://vuldb.com/?ip.5.62.61.248) | r-248-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.244](https://vuldb.com/?ip.5.62.63.244) | r-244-63-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.15](https://vuldb.com/?ip.45.12.70.15) | straggler.get-eye.com | - | High
4 | [45.12.71.15](https://vuldb.com/?ip.45.12.71.15) | - | - | High
5 | [46.36.201.221](https://vuldb.com/?ip.46.36.201.221) | - | - | High
6 | ... | ... | ... | ...
There are 21 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Aland Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Aland Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
3 | File | `/admin/addemployee.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/apilog.php` | Medium
6 | File | `/appliance/users?action=edit` | High
7 | File | `/filemanager/upload.php` | High
8 | File | `/forum/away.php` | High
9 | File | `/html/portal/flash.jsp` | High
10 | File | `/if.cgi` | Low
11 | File | `/mifs/c/i/reg/reg.html` | High
12 | File | `/modules/profile/index.php` | High
13 | File | `/news.dtl.php` | High
14 | File | `/see_more_details.php` | High
15 | File | `/services/details.asp` | High
16 | File | `/setup` | Low
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/var/log/nginx` | High
20 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
21 | File | `/wp-content/plugins/updraftplus/admin.php` | High
22 | File | `act.php` | Low
23 | File | `adclick.php` | Medium
24 | File | `admin` | Low
25 | File | `admin.php` | Medium
26 | File | `admin/adminsignin.html` | High
27 | File | `admin/movieview.php` | High
28 | File | `admin/versions.html` | High
29 | ... | ... | ...
There are 241 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ax.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,87 @@
# Albania Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Albania Unknown](https://vuldb.com/?actor.albania_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.albania_unknown](https://vuldb.com/?actor.albania_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Albania Unknown:
* [AL](https://vuldb.com/?country.al)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Albania Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.240](https://vuldb.com/?ip.5.62.61.240) | r-240-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.236](https://vuldb.com/?ip.5.62.63.236) | r-236-63-62-5.consumer-pool.prcdn.net | - | High
3 | [5.206.232.0](https://vuldb.com/?ip.5.206.232.0) | - | - | High
4 | [31.22.48.0](https://vuldb.com/?ip.31.22.48.0) | - | - | High
5 | [31.44.64.0](https://vuldb.com/?ip.31.44.64.0) | - | - | High
6 | [31.171.152.0](https://vuldb.com/?ip.31.171.152.0) | - | - | High
7 | [31.220.29.0](https://vuldb.com/?ip.31.220.29.0) | - | - | High
8 | [31.220.29.159](https://vuldb.com/?ip.31.220.29.159) | - | - | High
9 | [31.220.29.192](https://vuldb.com/?ip.31.220.29.192) | - | - | High
10 | [31.222.40.0](https://vuldb.com/?ip.31.222.40.0) | - | - | High
11 | [37.26.64.0](https://vuldb.com/?ip.37.26.64.0) | - | - | High
12 | [37.26.80.0](https://vuldb.com/?ip.37.26.80.0) | - | - | High
13 | [37.35.64.0](https://vuldb.com/?ip.37.35.64.0) | - | - | High
14 | [37.139.112.0](https://vuldb.com/?ip.37.139.112.0) | - | - | High
15 | [45.10.192.0](https://vuldb.com/?ip.45.10.192.0) | - | - | High
16 | [45.12.70.6](https://vuldb.com/?ip.45.12.70.6) | ptr.autonomoussystemssolutions.com | - | High
17 | [45.12.71.6](https://vuldb.com/?ip.45.12.71.6) | - | - | High
18 | [45.66.224.0](https://vuldb.com/?ip.45.66.224.0) | - | - | High
19 | [45.66.252.0](https://vuldb.com/?ip.45.66.252.0) | 45-66-252-0.uptivities.eu | - | High
20 | [45.67.0.0](https://vuldb.com/?ip.45.67.0.0) | - | - | High
21 | [45.80.48.0](https://vuldb.com/?ip.45.80.48.0) | - | - | High
22 | [45.84.116.0](https://vuldb.com/?ip.45.84.116.0) | - | - | High
23 | [45.84.236.0](https://vuldb.com/?ip.45.84.236.0) | - | - | High
24 | [45.84.238.0](https://vuldb.com/?ip.45.84.238.0) | - | - | High
25 | [45.90.80.0](https://vuldb.com/?ip.45.90.80.0) | - | - | High
26 | [45.93.220.0](https://vuldb.com/?ip.45.93.220.0) | ip-45-93-220-0.digicom-al.net | - | High
27 | [45.134.104.0](https://vuldb.com/?ip.45.134.104.0) | - | - | High
28 | [45.142.24.0](https://vuldb.com/?ip.45.142.24.0) | - | - | High
29 | [45.157.124.0](https://vuldb.com/?ip.45.157.124.0) | - | - | High
30 | [46.19.224.0](https://vuldb.com/?ip.46.19.224.0) | - | - | High
31 | [46.19.228.0](https://vuldb.com/?ip.46.19.228.0) | - | - | High
32 | [46.19.229.0](https://vuldb.com/?ip.46.19.229.0) | - | - | High
33 | [46.19.230.0](https://vuldb.com/?ip.46.19.230.0) | - | - | High
34 | [46.99.0.0](https://vuldb.com/?ip.46.99.0.0) | - | - | High
35 | [46.183.120.0](https://vuldb.com/?ip.46.183.120.0) | - | - | High
36 | [46.189.121.0](https://vuldb.com/?ip.46.189.121.0) | - | - | High
37 | [46.243.224.0](https://vuldb.com/?ip.46.243.224.0) | - | - | High
38 | [46.252.32.0](https://vuldb.com/?ip.46.252.32.0) | - | - | High
39 | [46.255.144.0](https://vuldb.com/?ip.46.255.144.0) | - | - | High
40 | [62.75.65.0](https://vuldb.com/?ip.62.75.65.0) | - | - | High
41 | [62.75.66.0](https://vuldb.com/?ip.62.75.66.0) | - | - | High
42 | ... | ... | ... | ...
There are 162 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Albania Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1600 | CWE-326 | J2EE Misconfiguration: Data Transmission Without Encryption | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_al.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,146 @@
# Algeria Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Algeria Unknown](https://vuldb.com/?actor.algeria_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.algeria_unknown](https://vuldb.com/?actor.algeria_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Algeria Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [IL](https://vuldb.com/?country.il)
* ...
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Algeria Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.244](https://vuldb.com/?ip.5.62.61.244) | r-244-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.240](https://vuldb.com/?ip.5.62.63.240) | r-240-63-62-5.consumer-pool.prcdn.net | - | High
3 | [31.132.52.0](https://vuldb.com/?ip.31.132.52.0) | - | - | High
4 | [41.77.176.0](https://vuldb.com/?ip.41.77.176.0) | - | - | High
5 | [41.96.0.0](https://vuldb.com/?ip.41.96.0.0) | - | - | High
6 | [41.104.0.0](https://vuldb.com/?ip.41.104.0.0) | - | - | High
7 | [41.108.0.0](https://vuldb.com/?ip.41.108.0.0) | - | - | High
8 | [41.109.0.0](https://vuldb.com/?ip.41.109.0.0) | - | - | High
9 | [41.109.64.0](https://vuldb.com/?ip.41.109.64.0) | - | - | High
10 | [41.109.96.0](https://vuldb.com/?ip.41.109.96.0) | - | - | High
11 | [41.109.112.0](https://vuldb.com/?ip.41.109.112.0) | - | - | High
12 | [41.109.116.0](https://vuldb.com/?ip.41.109.116.0) | - | - | High
13 | [41.109.118.0](https://vuldb.com/?ip.41.109.118.0) | - | - | High
14 | [41.109.120.0](https://vuldb.com/?ip.41.109.120.0) | - | - | High
15 | [41.109.128.0](https://vuldb.com/?ip.41.109.128.0) | - | - | High
16 | [41.110.0.0](https://vuldb.com/?ip.41.110.0.0) | - | - | High
17 | ... | ... | ... | ...
There are 63 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Algeria Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Algeria Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
2 | File | `/admin/addemployee.php` | High
3 | File | `/admin/index.php` | High
4 | File | `/appliance/users?action=edit` | High
5 | File | `/bin/boa` | Medium
6 | File | `/ci_spms/admin/category` | High
7 | File | `/config.cgi?webmin` | High
8 | File | `/filemanager/upload.php` | High
9 | File | `/forum/away.php` | High
10 | File | `/idm/admin/changeself.jsp` | High
11 | File | `/idm/includes/helpServer.jsp` | High
12 | File | `/if.cgi` | Low
13 | File | `/include/chart_generator.php` | High
14 | File | `/mifs/c/i/reg/reg.html` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/news.dtl.php` | High
17 | File | `/product_list.php` | High
18 | File | `/setup` | Low
19 | File | `/spip.php` | Medium
20 | File | `/uncpath/` | Medium
21 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
22 | File | `/wp-content/plugins/updraftplus/admin.php` | High
23 | File | `/_vti_pvt/access.cnf` | High
24 | File | `5.2.9\syscrb.exe` | High
25 | File | `a-b-membres.php` | High
26 | File | `account.asp` | Medium
27 | File | `act.php` | Low
28 | File | `adclick.php` | Medium
29 | File | `admin` | Low
30 | File | `admin.php` | Medium
31 | File | `admin/index.php?id=filesmanager` | High
32 | File | `admin/index.php?id=snippets&action=edit_snippet&filename=google-analytics` | High
33 | File | `admin/movieview.php` | High
34 | File | `advanced_search_results.php` | High
35 | File | `advertiser/login_confirm.asp` | High
36 | File | `agb.php` | Low
37 | File | `ajax_calls.php` | High
38 | File | `akocomments.php` | High
39 | File | `api.php` | Low
40 | File | `attendancy.php` | High
41 | File | `auction\auction_common.php` | High
42 | File | `auth-gss2.c` | Medium
43 | File | `awstats.pl` | Medium
44 | File | `a_login.php` | Medium
45 | File | `backup.php` | Medium
46 | File | `bannerclick.php` | High
47 | File | `bfd/vms-alpha.c` | High
48 | File | `board.html` | Medium
49 | File | `books.php` | Medium
50 | File | `bp_ncom.php` | Medium
51 | File | `browsecats.php` | High
52 | File | `browser/liferay/browser.html?Type` | High
53 | File | `c-client/imap4r1.c` | High
54 | File | `carbon/admin/login.jsp` | High
55 | File | `category.cfm` | Medium
56 | File | `category_list.php` | High
57 | File | `ce_t4t.cc` | Medium
58 | File | `cgi-bin/DownloadCfg/RouterCfm.cfg` | High
59 | File | `Cgi/private.py` | High
60 | File | `city.asp` | Medium
61 | File | `class.ajax.php` | High
62 | File | `classified.php` | High
63 | ... | ... | ...
There are 549 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_dz.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -31,12 +31,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1587.003 | CWE-295 | Improper Certificate Validation | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,7 +50,7 @@ ID | Type | Indicator | Confidence
4 | File | `filter.php` | Medium
5 | ... | ... | ...
There are 26 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 28 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,125 @@
# American Samoa Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [American Samoa Unknown](https://vuldb.com/?actor.american_samoa_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.american_samoa_unknown](https://vuldb.com/?actor.american_samoa_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with American Samoa Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of American Samoa Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.5](https://vuldb.com/?ip.5.62.56.5) | r-5-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.56.6](https://vuldb.com/?ip.5.62.56.6) | r-6-56-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.58.5](https://vuldb.com/?ip.5.62.58.5) | r-5-58-62-5.consumer-pool.prcdn.net | - | High
4 | [5.62.58.6](https://vuldb.com/?ip.5.62.58.6) | r-6-58-62-5.consumer-pool.prcdn.net | - | High
5 | [41.109.117.0](https://vuldb.com/?ip.41.109.117.0) | - | - | High
6 | ... | ... | ... | ...
There are 19 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _American Samoa Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by American Samoa Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/alumni/admin/ajax.php?action=save_settings` | High
4 | File | `/apply_noauth.cgi` | High
5 | File | `/APP_Installation.asp` | High
6 | File | `/categorypage.php` | High
7 | File | `/cm/delete` | Medium
8 | File | `/common/logViewer/logViewer.jsf` | High
9 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
10 | File | `/drivers/media/media-device.c` | High
11 | File | `/etc/master.passwd` | High
12 | File | `/filemanager/upload.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/getcfg.php` | Medium
15 | File | `/home.php` | Medium
16 | File | `/homeaction.php` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/modules/tasks/summary.inc.php` | High
19 | File | `/multi-vendor-shopping-script/product-list.php` | High
20 | File | `/out.php` | Medium
21 | File | `/p` | Low
22 | File | `/preauth` | Medium
23 | File | `/products/details.asp` | High
24 | File | `/recordings/index.php` | High
25 | File | `/see_more_details.php` | High
26 | File | `/show_news.php` | High
27 | File | `/tmp/before` | Medium
28 | File | `/uncpath/` | Medium
29 | File | `/updownload/t.report` | High
30 | File | `/user.profile.php` | High
31 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
32 | File | `/wordpress/wp-admin/options-general.php` | High
33 | File | `/wp-admin` | Medium
34 | File | `/wp-admin/admin-ajax.php` | High
35 | File | `account.asp` | Medium
36 | File | `adclick.php` | Medium
37 | File | `adm/systools.asp` | High
38 | File | `admin.php` | Medium
39 | File | `admin/admin.shtml` | High
40 | File | `Admin/ADM_Pagina.php` | High
41 | File | `admin/category.inc.php` | High
42 | File | `admin/main.asp` | High
43 | File | `admin/param/param_func.inc.php` | High
44 | File | `admin/y_admin.asp` | High
45 | File | `adminer.php` | Medium
46 | File | `administrator/components/com_media/helpers/media.php` | High
47 | File | `admin_ok.asp` | Medium
48 | File | `app/Core/Paginator.php` | High
49 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
50 | File | `artlinks.dispnew.php` | High
51 | File | `auth.php` | Medium
52 | File | `bin/named/query.c` | High
53 | File | `blank.php` | Medium
54 | ... | ... | ...
There are 469 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_as.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -8,9 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Anatsa:
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [DE](https://vuldb.com/?country.de)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -31,7 +34,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1608.002 | CWE-434 | Unrestricted Upload | High
1 | T1505 | CWE-89 | SQL Injection | High
2 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack

View File

@ -0,0 +1,115 @@
# Andorra Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Andorra Unknown](https://vuldb.com/?actor.andorra_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.andorra_unknown](https://vuldb.com/?actor.andorra_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Andorra Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [AD](https://vuldb.com/?country.ad)
* ...
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Andorra Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.4](https://vuldb.com/?ip.5.62.60.4) | r-4-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.4](https://vuldb.com/?ip.5.62.62.4) | r-4-62-62-5.consumer-pool.prcdn.net | - | High
3 | [34.99.136.0](https://vuldb.com/?ip.34.99.136.0) | 0.136.99.34.bc.googleusercontent.com | - | Medium
4 | [34.99.208.0](https://vuldb.com/?ip.34.99.208.0) | 0.208.99.34.bc.googleusercontent.com | - | Medium
5 | [34.103.152.0](https://vuldb.com/?ip.34.103.152.0) | 0.152.103.34.bc.googleusercontent.com | - | Medium
6 | [45.12.70.1](https://vuldb.com/?ip.45.12.70.1) | - | - | High
7 | [45.12.71.1](https://vuldb.com/?ip.45.12.71.1) | - | - | High
8 | [45.42.161.0](https://vuldb.com/?ip.45.42.161.0) | - | - | High
9 | ... | ... | ... | ...
There are 30 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Andorra Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Andorra Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/show.php` | High
8 | File | `/bin/boa` | Medium
9 | File | `/default.php?idx=17` | High
10 | File | `/download` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/index.php` | Medium
13 | File | `/opt/bin/cli` | Medium
14 | File | `/p` | Low
15 | File | `/patient/doctors.php` | High
16 | File | `/phpinventory/editcategory.php` | High
17 | File | `/product-list.php` | High
18 | File | `/spip.php` | Medium
19 | File | `/uncpath/` | Medium
20 | File | `/updown/upload.cgi` | High
21 | File | `/user/del.php` | High
22 | File | `/_next` | Low
23 | File | `123flashchat.php` | High
24 | File | `act.php` | Low
25 | File | `admin/bad.php` | High
26 | File | `admin/index.php` | High
27 | File | `admin/index.php/user/del/1` | High
28 | File | `admin/index.php?id=themes&action=edit_chunk` | High
29 | File | `administrator/index.php` | High
30 | File | `advertiser/login_confirm.asp` | High
31 | File | `ajax/render/widget_php` | High
32 | File | `akocomments.php` | High
33 | File | `album_portal.php` | High
34 | File | `api.php` | Low
35 | File | `application/home/controller/debug.php` | High
36 | File | `articulo.php` | Medium
37 | File | `author.control.php` | High
38 | File | `avahi-core/socket.c` | High
39 | File | `awstats.pl` | Medium
40 | File | `a_login.php` | Medium
41 | ... | ... | ...
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ad.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* [AR](https://vuldb.com/?country.ar)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -73,7 +73,7 @@ ID | Type | Indicator | Confidence
17 | File | `admin/conf_users_edit.php` | High
18 | ... | ... | ...
There are 147 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 148 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,64 @@
# Angola Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Angola Unknown](https://vuldb.com/?actor.angola_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.angola_unknown](https://vuldb.com/?actor.angola_unknown)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Angola Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.34.169.32](https://vuldb.com/?ip.5.34.169.32) | - | - | High
2 | [5.34.169.48](https://vuldb.com/?ip.5.34.169.48) | - | - | High
3 | [5.34.169.72](https://vuldb.com/?ip.5.34.169.72) | - | - | High
4 | [5.34.169.80](https://vuldb.com/?ip.5.34.169.80) | - | - | High
5 | [5.34.169.96](https://vuldb.com/?ip.5.34.169.96) | - | - | High
6 | [5.34.169.112](https://vuldb.com/?ip.5.34.169.112) | - | - | High
7 | [5.34.169.128](https://vuldb.com/?ip.5.34.169.128) | - | - | High
8 | [5.34.169.160](https://vuldb.com/?ip.5.34.169.160) | - | - | High
9 | [5.34.169.176](https://vuldb.com/?ip.5.34.169.176) | - | - | High
10 | [5.34.169.216](https://vuldb.com/?ip.5.34.169.216) | - | - | High
11 | [5.34.169.232](https://vuldb.com/?ip.5.34.169.232) | - | - | High
12 | [5.34.171.16](https://vuldb.com/?ip.5.34.171.16) | - | - | High
13 | [5.34.171.56](https://vuldb.com/?ip.5.34.171.56) | - | - | High
14 | [5.62.60.8](https://vuldb.com/?ip.5.62.60.8) | r-8-60-62-5.consumer-pool.prcdn.net | - | High
15 | [5.62.62.8](https://vuldb.com/?ip.5.62.62.8) | r-8-62-62-5.consumer-pool.prcdn.net | - | High
16 | [41.63.160.0](https://vuldb.com/?ip.41.63.160.0) | - | - | High
17 | [41.70.128.0](https://vuldb.com/?ip.41.70.128.0) | - | - | High
18 | [41.72.0.0](https://vuldb.com/?ip.41.72.0.0) | - | - | High
19 | [41.72.93.0](https://vuldb.com/?ip.41.72.93.0) | - | - | High
20 | [41.72.94.0](https://vuldb.com/?ip.41.72.94.0) | - | - | High
21 | [41.72.165.0](https://vuldb.com/?ip.41.72.165.0) | - | - | High
22 | [41.74.240.0](https://vuldb.com/?ip.41.74.240.0) | - | - | High
23 | [41.78.16.0](https://vuldb.com/?ip.41.78.16.0) | - | - | High
24 | [41.194.72.0](https://vuldb.com/?ip.41.194.72.0) | - | - | High
25 | [41.205.32.0](https://vuldb.com/?ip.41.205.32.0) | - | - | High
26 | [41.207.228.0](https://vuldb.com/?ip.41.207.228.0) | - | - | High
27 | [41.210.192.0](https://vuldb.com/?ip.41.210.192.0) | - | - | High
28 | [41.216.236.0](https://vuldb.com/?ip.41.216.236.0) | - | - | High
29 | [41.218.100.72](https://vuldb.com/?ip.41.218.100.72) | - | - | High
30 | [41.218.105.52](https://vuldb.com/?ip.41.218.105.52) | - | - | High
31 | [41.218.111.240](https://vuldb.com/?ip.41.218.111.240) | - | - | High
32 | [41.218.112.0](https://vuldb.com/?ip.41.218.112.0) | - | - | High
33 | ... | ... | ... | ...
There are 126 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ao.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,123 @@
# Anguilla Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Anguilla Unknown](https://vuldb.com/?actor.anguilla_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.anguilla_unknown](https://vuldb.com/?actor.anguilla_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Anguilla Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Anguilla Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.8](https://vuldb.com/?ip.5.62.56.8) | r-8-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.8](https://vuldb.com/?ip.5.62.58.8) | r-8-58-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.5](https://vuldb.com/?ip.45.12.70.5) | ptr.autonomoussystemssolutions.com | - | High
4 | [45.12.71.5](https://vuldb.com/?ip.45.12.71.5) | - | - | High
5 | [64.110.148.0](https://vuldb.com/?ip.64.110.148.0) | - | - | High
6 | ... | ... | ... | ...
There are 21 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Anguilla Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Anguilla Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/index.php` | Medium
16 | File | `/modules/profile/index.php` | High
17 | File | `/modules/tasks/summary.inc.php` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/preauth` | Medium
22 | File | `/products/details.asp` | High
23 | File | `/recordings/index.php` | High
24 | File | `/see_more_details.php` | High
25 | File | `/show_news.php` | High
26 | File | `/tmp/before` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updownload/t.report` | High
29 | File | `/user.profile.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wordpress/wp-admin/options-general.php` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `account.asp` | Medium
35 | File | `adclick.php` | Medium
36 | File | `adm/systools.asp` | High
37 | File | `admin.php` | Medium
38 | File | `admin/admin.shtml` | High
39 | File | `Admin/ADM_Pagina.php` | High
40 | File | `admin/category.inc.php` | High
41 | File | `admin/main.asp` | High
42 | File | `admin/param/param_func.inc.php` | High
43 | File | `admin/y_admin.asp` | High
44 | File | `adminer.php` | Medium
45 | File | `administrator/components/com_media/helpers/media.php` | High
46 | File | `admin_ok.asp` | Medium
47 | File | `app/Core/Paginator.php` | High
48 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
49 | File | `artlinks.dispnew.php` | High
50 | File | `auth.php` | Medium
51 | File | `bin/named/query.c` | High
52 | ... | ... | ...
There are 457 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ai.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,141 @@
# Antarctica Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Antarctica Unknown](https://vuldb.com/?actor.antarctica_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.antarctica_unknown](https://vuldb.com/?actor.antarctica_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Antarctica Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Antarctica Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.154.160.0](https://vuldb.com/?ip.23.154.160.0) | - | - | High
2 | [31.28.161.170](https://vuldb.com/?ip.31.28.161.170) | - | - | High
3 | [43.228.156.149](https://vuldb.com/?ip.43.228.156.149) | - | - | High
4 | [43.228.156.154](https://vuldb.com/?ip.43.228.156.154) | - | - | High
5 | [43.228.156.167](https://vuldb.com/?ip.43.228.156.167) | - | - | High
6 | [43.228.156.172](https://vuldb.com/?ip.43.228.156.172) | - | - | High
7 | [45.12.70.9](https://vuldb.com/?ip.45.12.70.9) | ptr.autonomoussystemssolutions.com | - | High
8 | [45.12.70.34](https://vuldb.com/?ip.45.12.70.34) | actualise.get-eye.com | - | High
9 | [45.12.70.91](https://vuldb.com/?ip.45.12.70.91) | erase-deem.yourbandinc.com | - | High
10 | [45.12.70.97](https://vuldb.com/?ip.45.12.70.97) | hall-how.yourbandinc.com | - | High
11 | [45.12.70.217](https://vuldb.com/?ip.45.12.70.217) | topical.globalhilive.com | - | High
12 | [45.12.71.9](https://vuldb.com/?ip.45.12.71.9) | - | - | High
13 | [45.12.71.34](https://vuldb.com/?ip.45.12.71.34) | - | - | High
14 | ... | ... | ... | ...
There are 50 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Antarctica Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Antarctica Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | ... | ... | ...
There are 543 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/continent_an.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,142 @@
# Antigua and Barbuda Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Antigua and Barbuda Unknown](https://vuldb.com/?actor.antigua_and_barbuda_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.antigua_and_barbuda_unknown](https://vuldb.com/?actor.antigua_and_barbuda_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Antigua and Barbuda Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [AG](https://vuldb.com/?country.ag)
* ...
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Antigua and Barbuda Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.12](https://vuldb.com/?ip.5.62.56.12) | r-12-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.12](https://vuldb.com/?ip.5.62.58.12) | r-12-58-62-5.consumer-pool.prcdn.net | - | High
3 | [5.101.222.128](https://vuldb.com/?ip.5.101.222.128) | - | - | High
4 | [23.132.144.0](https://vuldb.com/?ip.23.132.144.0) | - | - | High
5 | [45.12.70.4](https://vuldb.com/?ip.45.12.70.4) | ptr.autonomoussystemssolutions.com | - | High
6 | [45.12.71.4](https://vuldb.com/?ip.45.12.71.4) | - | - | High
7 | [45.74.27.0](https://vuldb.com/?ip.45.74.27.0) | - | - | High
8 | [57.91.0.0](https://vuldb.com/?ip.57.91.0.0) | - | - | High
9 | [69.50.64.0](https://vuldb.com/?ip.69.50.64.0) | - | - | High
10 | [69.57.224.0](https://vuldb.com/?ip.69.57.224.0) | - | - | High
11 | [69.57.227.0](https://vuldb.com/?ip.69.57.227.0) | - | - | High
12 | [69.57.228.0](https://vuldb.com/?ip.69.57.228.0) | - | - | High
13 | [69.57.235.0](https://vuldb.com/?ip.69.57.235.0) | - | - | High
14 | [69.57.242.0](https://vuldb.com/?ip.69.57.242.0) | - | - | High
15 | [69.57.244.0](https://vuldb.com/?ip.69.57.244.0) | - | - | High
16 | [69.57.249.0](https://vuldb.com/?ip.69.57.249.0) | - | - | High
17 | ... | ... | ... | ...
There are 63 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Antigua and Barbuda Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Antigua and Barbuda Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/data/local.prop` | High
9 | File | `/drivers/media/media-device.c` | High
10 | File | `/etc/master.passwd` | High
11 | File | `/filemanager/upload.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/getcfg.php` | Medium
14 | File | `/home.php` | Medium
15 | File | `/homeaction.php` | High
16 | File | `/modules/profile/index.php` | High
17 | File | `/modules/tasks/summary.inc.php` | High
18 | File | `/multi-vendor-shopping-script/product-list.php` | High
19 | File | `/out.php` | Medium
20 | File | `/p` | Low
21 | File | `/preauth` | Medium
22 | File | `/products/details.asp` | High
23 | File | `/recordings/index.php` | High
24 | File | `/see_more_details.php` | High
25 | File | `/show_news.php` | High
26 | File | `/tmp/before` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updownload/t.report` | High
29 | File | `/user.profile.php` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/wordpress/wp-admin/options-general.php` | High
32 | File | `/wp-admin` | Medium
33 | File | `/wp-admin/admin-ajax.php` | High
34 | File | `account.asp` | Medium
35 | File | `aclient.exe` | Medium
36 | File | `adclick.php` | Medium
37 | File | `add_comment.php` | High
38 | File | `adm/systools.asp` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin.shtml` | High
41 | File | `Admin/ADM_Pagina.php` | High
42 | File | `admin/category.inc.php` | High
43 | File | `admin/main.asp` | High
44 | File | `admin/param/param_func.inc.php` | High
45 | File | `admin/y_admin.asp` | High
46 | File | `adminer.php` | Medium
47 | File | `administrator/components/com_media/helpers/media.php` | High
48 | File | `admin_ok.asp` | Medium
49 | File | `advertiser_statistic.php` | High
50 | File | `ajax.cgi` | Medium
51 | File | `app/Core/Paginator.php` | High
52 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
53 | File | `archive.php` | Medium
54 | File | `artlinks.dispnew.php` | High
55 | File | `auth.php` | Medium
56 | File | `awstats.pl` | Medium
57 | File | `bin/named/query.c` | High
58 | File | `blank.php` | Medium
59 | File | `blocklayered-ajax.php` | High
60 | ... | ... | ...
There are 521 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ag.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -102,7 +102,7 @@ ID | Type | Indicator | Confidence
50 | File | `bouncedcc.cpp` | High
51 | ... | ... | ...
There are 446 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 447 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -18,6 +18,14 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [185.157.161.109](https://vuldb.com/?ip.185.157.161.109) | 185-157-161-109.pool.ovpn.com | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _ApoMacroSploit_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1592 | CWE-200 | Configuration | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

View File

@ -0,0 +1,268 @@
# Argentina Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Argentina Unknown](https://vuldb.com/?actor.argentina_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.argentina_unknown](https://vuldb.com/?actor.argentina_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Argentina Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Argentina Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.8.46.0](https://vuldb.com/?ip.5.8.46.0) | subnet.reserved.ispsystem.net | - | High
2 | [5.62.56.16](https://vuldb.com/?ip.5.62.56.16) | r-16-56-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.58.16](https://vuldb.com/?ip.5.62.58.16) | r-16-58-62-5.consumer-pool.prcdn.net | - | High
4 | [5.182.124.0](https://vuldb.com/?ip.5.182.124.0) | - | - | High
5 | [8.37.41.0](https://vuldb.com/?ip.8.37.41.0) | - | - | High
6 | [8.243.0.0](https://vuldb.com/?ip.8.243.0.0) | - | - | High
7 | [8.243.128.0](https://vuldb.com/?ip.8.243.128.0) | - | - | High
8 | [23.204.102.22](https://vuldb.com/?ip.23.204.102.22) | a23-204-102-22.deploy.static.akamaitechnologies.com | - | High
9 | [23.204.102.28](https://vuldb.com/?ip.23.204.102.28) | a23-204-102-28.deploy.static.akamaitechnologies.com | - | High
10 | [23.204.102.36](https://vuldb.com/?ip.23.204.102.36) | a23-204-102-36.deploy.static.akamaitechnologies.com | - | High
11 | [23.212.49.4](https://vuldb.com/?ip.23.212.49.4) | a23-212-49-4.deploy.static.akamaitechnologies.com | - | High
12 | [23.212.49.12](https://vuldb.com/?ip.23.212.49.12) | a23-212-49-12.deploy.static.akamaitechnologies.com | - | High
13 | [23.237.23.0](https://vuldb.com/?ip.23.237.23.0) | - | - | High
14 | [24.232.0.0](https://vuldb.com/?ip.24.232.0.0) | - | - | High
15 | [31.187.67.128](https://vuldb.com/?ip.31.187.67.128) | ip-31-187-67-128.enviatel.net | - | High
16 | [32.59.48.0](https://vuldb.com/?ip.32.59.48.0) | - | - | High
17 | [32.59.64.0](https://vuldb.com/?ip.32.59.64.0) | - | - | High
18 | [32.104.16.0](https://vuldb.com/?ip.32.104.16.0) | - | - | High
19 | [34.100.0.0](https://vuldb.com/?ip.34.100.0.0) | 0.0.100.34.bc.googleusercontent.com | - | Medium
20 | [34.100.44.0](https://vuldb.com/?ip.34.100.44.0) | 0.44.100.34.bc.googleusercontent.com | - | Medium
21 | [37.230.171.0](https://vuldb.com/?ip.37.230.171.0) | - | - | High
22 | [45.4.92.0](https://vuldb.com/?ip.45.4.92.0) | - | - | High
23 | [45.4.97.0](https://vuldb.com/?ip.45.4.97.0) | - | - | High
24 | [45.4.100.0](https://vuldb.com/?ip.45.4.100.0) | host-45.4.100.0.canaldig.com.ar | - | High
25 | [45.4.160.0](https://vuldb.com/?ip.45.4.160.0) | - | - | High
26 | [45.4.216.0](https://vuldb.com/?ip.45.4.216.0) | - | - | High
27 | [45.4.252.0](https://vuldb.com/?ip.45.4.252.0) | - | - | High
28 | [45.5.0.0](https://vuldb.com/?ip.45.5.0.0) | - | - | High
29 | [45.5.15.0](https://vuldb.com/?ip.45.5.15.0) | - | - | High
30 | [45.5.20.0](https://vuldb.com/?ip.45.5.20.0) | - | - | High
31 | [45.5.24.0](https://vuldb.com/?ip.45.5.24.0) | - | - | High
32 | [45.5.148.0](https://vuldb.com/?ip.45.5.148.0) | - | - | High
33 | [45.5.152.0](https://vuldb.com/?ip.45.5.152.0) | - | - | High
34 | [45.6.4.0](https://vuldb.com/?ip.45.6.4.0) | - | - | High
35 | [45.6.8.0](https://vuldb.com/?ip.45.6.8.0) | - | - | High
36 | [45.6.104.0](https://vuldb.com/?ip.45.6.104.0) | - | - | High
37 | [45.6.132.0](https://vuldb.com/?ip.45.6.132.0) | - | - | High
38 | [45.6.212.0](https://vuldb.com/?ip.45.6.212.0) | - | - | High
39 | [45.7.84.0](https://vuldb.com/?ip.45.7.84.0) | - | - | High
40 | [45.7.88.0](https://vuldb.com/?ip.45.7.88.0) | - | - | High
41 | [45.7.96.0](https://vuldb.com/?ip.45.7.96.0) | - | - | High
42 | [45.7.124.0](https://vuldb.com/?ip.45.7.124.0) | - | - | High
43 | [45.7.208.0](https://vuldb.com/?ip.45.7.208.0) | - | - | High
44 | [45.7.240.0](https://vuldb.com/?ip.45.7.240.0) | - | - | High
45 | [45.8.18.0](https://vuldb.com/?ip.45.8.18.0) | - | - | High
46 | [45.12.70.10](https://vuldb.com/?ip.45.12.70.10) | txn-j-enews.get-eye.com | - | High
47 | [45.12.71.10](https://vuldb.com/?ip.45.12.71.10) | - | - | High
48 | [45.42.230.0](https://vuldb.com/?ip.45.42.230.0) | - | - | High
49 | [45.61.40.128](https://vuldb.com/?ip.45.61.40.128) | - | - | High
50 | [45.65.148.0](https://vuldb.com/?ip.45.65.148.0) | - | - | High
51 | [45.65.202.0](https://vuldb.com/?ip.45.65.202.0) | - | - | High
52 | [45.65.224.0](https://vuldb.com/?ip.45.65.224.0) | - | - | High
53 | [45.65.252.0](https://vuldb.com/?ip.45.65.252.0) | - | - | High
54 | [45.70.8.0](https://vuldb.com/?ip.45.70.8.0) | - | - | High
55 | [45.70.88.0](https://vuldb.com/?ip.45.70.88.0) | - | - | High
56 | [45.70.116.0](https://vuldb.com/?ip.45.70.116.0) | - | - | High
57 | [45.70.152.0](https://vuldb.com/?ip.45.70.152.0) | host0.45-70-152.conexis.net.ar | - | High
58 | [45.70.184.0](https://vuldb.com/?ip.45.70.184.0) | - | - | High
59 | [45.70.220.0](https://vuldb.com/?ip.45.70.220.0) | - | - | High
60 | [45.71.5.0](https://vuldb.com/?ip.45.71.5.0) | - | - | High
61 | [45.71.56.0](https://vuldb.com/?ip.45.71.56.0) | - | - | High
62 | [45.71.106.0](https://vuldb.com/?ip.45.71.106.0) | - | - | High
63 | [45.71.152.0](https://vuldb.com/?ip.45.71.152.0) | - | - | High
64 | [45.71.196.0](https://vuldb.com/?ip.45.71.196.0) | - | - | High
65 | [45.71.204.0](https://vuldb.com/?ip.45.71.204.0) | - | - | High
66 | [45.85.128.0](https://vuldb.com/?ip.45.85.128.0) | - | - | High
67 | [45.87.8.0](https://vuldb.com/?ip.45.87.8.0) | - | - | High
68 | [45.160.28.0](https://vuldb.com/?ip.45.160.28.0) | - | - | High
69 | [45.160.78.0](https://vuldb.com/?ip.45.160.78.0) | - | - | High
70 | [45.160.156.0](https://vuldb.com/?ip.45.160.156.0) | - | - | High
71 | [45.160.196.0](https://vuldb.com/?ip.45.160.196.0) | - | - | High
72 | [45.160.200.0](https://vuldb.com/?ip.45.160.200.0) | - | - | High
73 | [45.161.8.0](https://vuldb.com/?ip.45.161.8.0) | - | - | High
74 | [45.161.116.0](https://vuldb.com/?ip.45.161.116.0) | - | - | High
75 | [45.161.132.0](https://vuldb.com/?ip.45.161.132.0) | - | - | High
76 | [45.161.168.0](https://vuldb.com/?ip.45.161.168.0) | dynamic.latordilla.com.ar | - | High
77 | [45.161.180.0](https://vuldb.com/?ip.45.161.180.0) | - | - | High
78 | [45.162.20.0](https://vuldb.com/?ip.45.162.20.0) | - | - | High
79 | [45.162.60.0](https://vuldb.com/?ip.45.162.60.0) | - | - | High
80 | [45.162.88.0](https://vuldb.com/?ip.45.162.88.0) | 45-162-88-0.iperactive.com.ar | - | High
81 | [45.162.100.0](https://vuldb.com/?ip.45.162.100.0) | - | - | High
82 | [45.162.108.0](https://vuldb.com/?ip.45.162.108.0) | - | - | High
83 | [45.162.125.0](https://vuldb.com/?ip.45.162.125.0) | - | - | High
84 | [45.162.140.0](https://vuldb.com/?ip.45.162.140.0) | - | - | High
85 | [45.162.168.0](https://vuldb.com/?ip.45.162.168.0) | 0.168.162.45.host.ifxnw.com.ar | - | High
86 | [45.163.20.0](https://vuldb.com/?ip.45.163.20.0) | - | - | High
87 | [45.163.31.0](https://vuldb.com/?ip.45.163.31.0) | - | - | High
88 | [45.163.36.0](https://vuldb.com/?ip.45.163.36.0) | - | - | High
89 | [45.163.80.0](https://vuldb.com/?ip.45.163.80.0) | - | - | High
90 | [45.163.128.0](https://vuldb.com/?ip.45.163.128.0) | - | - | High
91 | [45.163.140.0](https://vuldb.com/?ip.45.163.140.0) | - | - | High
92 | [45.163.248.0](https://vuldb.com/?ip.45.163.248.0) | - | - | High
93 | [45.164.16.0](https://vuldb.com/?ip.45.164.16.0) | 45-164-16-0.rev1.flynetsrl.net | - | High
94 | [45.164.204.0](https://vuldb.com/?ip.45.164.204.0) | - | - | High
95 | [45.164.228.0](https://vuldb.com/?ip.45.164.228.0) | - | - | High
96 | [45.165.36.0](https://vuldb.com/?ip.45.165.36.0) | - | - | High
97 | [45.165.44.0](https://vuldb.com/?ip.45.165.44.0) | - | - | High
98 | [45.165.112.0](https://vuldb.com/?ip.45.165.112.0) | - | - | High
99 | [45.165.154.0](https://vuldb.com/?ip.45.165.154.0) | - | - | High
100 | [45.166.76.0](https://vuldb.com/?ip.45.166.76.0) | - | - | High
101 | [45.166.78.0](https://vuldb.com/?ip.45.166.78.0) | - | - | High
102 | [45.166.80.0](https://vuldb.com/?ip.45.166.80.0) | - | - | High
103 | [45.166.176.0](https://vuldb.com/?ip.45.166.176.0) | - | - | High
104 | [45.166.252.0](https://vuldb.com/?ip.45.166.252.0) | - | - | High
105 | [45.167.18.0](https://vuldb.com/?ip.45.167.18.0) | - | - | High
106 | [45.167.20.0](https://vuldb.com/?ip.45.167.20.0) | - | - | High
107 | [45.167.88.0](https://vuldb.com/?ip.45.167.88.0) | - | - | High
108 | [45.167.120.0](https://vuldb.com/?ip.45.167.120.0) | - | - | High
109 | [45.167.127.0](https://vuldb.com/?ip.45.167.127.0) | - | - | High
110 | [45.167.168.0](https://vuldb.com/?ip.45.167.168.0) | - | - | High
111 | [45.167.212.0](https://vuldb.com/?ip.45.167.212.0) | - | - | High
112 | [45.167.220.0](https://vuldb.com/?ip.45.167.220.0) | - | - | High
113 | [45.168.80.0](https://vuldb.com/?ip.45.168.80.0) | - | - | High
114 | [45.168.192.0](https://vuldb.com/?ip.45.168.192.0) | - | - | High
115 | [45.168.212.0](https://vuldb.com/?ip.45.168.212.0) | - | - | High
116 | [45.169.52.0](https://vuldb.com/?ip.45.169.52.0) | - | - | High
117 | [45.169.103.0](https://vuldb.com/?ip.45.169.103.0) | - | - | High
118 | [45.169.104.0](https://vuldb.com/?ip.45.169.104.0) | - | - | High
119 | [45.169.168.0](https://vuldb.com/?ip.45.169.168.0) | - | - | High
120 | [45.169.250.0](https://vuldb.com/?ip.45.169.250.0) | - | - | High
121 | [45.170.8.0](https://vuldb.com/?ip.45.170.8.0) | - | - | High
122 | [45.170.40.0](https://vuldb.com/?ip.45.170.40.0) | - | - | High
123 | [45.170.108.0](https://vuldb.com/?ip.45.170.108.0) | - | - | High
124 | [45.170.184.0](https://vuldb.com/?ip.45.170.184.0) | - | - | High
125 | [45.170.212.0](https://vuldb.com/?ip.45.170.212.0) | - | - | High
126 | [45.171.36.0](https://vuldb.com/?ip.45.171.36.0) | - | - | High
127 | [45.171.80.0](https://vuldb.com/?ip.45.171.80.0) | - | - | High
128 | [45.171.82.0](https://vuldb.com/?ip.45.171.82.0) | - | - | High
129 | [45.171.112.0](https://vuldb.com/?ip.45.171.112.0) | - | - | High
130 | [45.171.132.0](https://vuldb.com/?ip.45.171.132.0) | - | - | High
131 | [45.171.224.0](https://vuldb.com/?ip.45.171.224.0) | - | - | High
132 | [45.172.16.0](https://vuldb.com/?ip.45.172.16.0) | - | - | High
133 | [45.172.24.0](https://vuldb.com/?ip.45.172.24.0) | - | - | High
134 | [45.172.108.0](https://vuldb.com/?ip.45.172.108.0) | - | - | High
135 | [45.172.140.0](https://vuldb.com/?ip.45.172.140.0) | - | - | High
136 | [45.172.176.0](https://vuldb.com/?ip.45.172.176.0) | - | - | High
137 | [45.172.188.0](https://vuldb.com/?ip.45.172.188.0) | host0.45.172.188.coop-oliva.com.ar | - | High
138 | [45.172.219.0](https://vuldb.com/?ip.45.172.219.0) | - | - | High
139 | [45.172.220.0](https://vuldb.com/?ip.45.172.220.0) | - | - | High
140 | [45.172.224.0](https://vuldb.com/?ip.45.172.224.0) | - | - | High
141 | [45.172.248.0](https://vuldb.com/?ip.45.172.248.0) | - | - | High
142 | [45.173.0.0](https://vuldb.com/?ip.45.173.0.0) | - | - | High
143 | [45.173.16.0](https://vuldb.com/?ip.45.173.16.0) | - | - | High
144 | [45.173.40.0](https://vuldb.com/?ip.45.173.40.0) | - | - | High
145 | [45.173.52.0](https://vuldb.com/?ip.45.173.52.0) | - | - | High
146 | ... | ... | ... | ...
There are 579 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Argentina Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Argentina Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/?admin/user.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/edit_admin_details.php?id=admin` | High
7 | File | `/admin/generalsettings.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/reports.php` | High
11 | File | `/admin/showbad.php` | High
12 | File | `/admin_page/all-files-update-ajax.php` | High
13 | File | `/apilog.php` | Medium
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/connectors/index.php` | High
17 | File | `/demo/module/?module=HERE` | High
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/index.php` | Medium
21 | File | `/info.cgi` | Medium
22 | File | `/Items/*/RemoteImages/Download` | High
23 | File | `/items/view_item.php` | High
24 | File | `/lists/admin/` | High
25 | File | `/MagickCore/image.c` | High
26 | File | `/manager/index.php` | High
27 | File | `/medical/inventories.php` | High
28 | File | `/mgmt/tm/util/bash` | High
29 | File | `/mkshop/Men/profile.php` | High
30 | File | `/mobile/downloadfile.aspx` | High
31 | File | `/modules/profile/index.php` | High
32 | File | `/modules/projects/vw_files.php` | High
33 | File | `/modules/public/calendar.php` | High
34 | File | `/net/nfc/netlink.c` | High
35 | File | `/newsDia.php` | Medium
36 | File | `/out.php` | Medium
37 | File | `/outgoing.php` | High
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/spip.php` | Medium
41 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
42 | File | `/staff/bookdetails.php` | High
43 | File | `/staff/delete.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/WEB-INF/web.xml` | High
47 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
48 | File | `/Wedding-Management/package_detail.php` | High
49 | File | `/wordpress/wp-admin/options-general.php` | High
50 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
51 | File | `a2billing/customer/iridium_threed.php` | High
52 | File | `AdClass.php` | Medium
53 | File | `adclick.php` | Medium
54 | File | `addtocart.asp` | High
55 | File | `admin.jcomments.php` | High
56 | File | `admin.php` | Medium
57 | ... | ... | ...
There are 499 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ar.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -53,10 +53,11 @@ ID | Type | Indicator | Confidence
1 | File | `/getcfg.php` | Medium
2 | File | `act.php` | Low
3 | File | `admin.php` | Medium
4 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
5 | ... | ... | ...
4 | File | `app/admin/import-export/import-load-data.php` | High
5 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
6 | ... | ... | ...
There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 35 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,79 @@
# Armenia Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Armenia Unknown](https://vuldb.com/?actor.armenia_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.armenia_unknown](https://vuldb.com/?actor.armenia_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Armenia Unknown:
* [AM](https://vuldb.com/?country.am)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Armenia Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.204.0](https://vuldb.com/?ip.2.56.204.0) | 2.56.204.0.home.web.am | - | High
2 | [5.39.204.0](https://vuldb.com/?ip.5.39.204.0) | - | - | High
3 | [5.62.60.12](https://vuldb.com/?ip.5.62.60.12) | r-12-60-62-5.consumer-pool.prcdn.net | - | High
4 | [5.62.62.12](https://vuldb.com/?ip.5.62.62.12) | r-12-62-62-5.consumer-pool.prcdn.net | - | High
5 | [5.63.160.0](https://vuldb.com/?ip.5.63.160.0) | - | - | High
6 | [5.77.128.0](https://vuldb.com/?ip.5.77.128.0) | host-0.128.77.5.ucom.am | - | High
7 | [5.101.222.0](https://vuldb.com/?ip.5.101.222.0) | - | - | High
8 | [5.134.80.0](https://vuldb.com/?ip.5.134.80.0) | - | - | High
9 | [31.7.160.0](https://vuldb.com/?ip.31.7.160.0) | - | - | High
10 | [31.47.192.0](https://vuldb.com/?ip.31.47.192.0) | - | - | High
11 | [31.132.72.0](https://vuldb.com/?ip.31.132.72.0) | - | - | High
12 | [37.26.168.0](https://vuldb.com/?ip.37.26.168.0) | AM-IIAP-ASNET.sci.am | - | High
13 | [37.157.208.0](https://vuldb.com/?ip.37.157.208.0) | host-0.208.157.37.ucom.am | - | High
14 | [37.186.64.0](https://vuldb.com/?ip.37.186.64.0) | - | - | High
15 | [37.252.64.0](https://vuldb.com/?ip.37.252.64.0) | host-0.64.252.37.ucom.am | - | High
16 | [37.252.216.0](https://vuldb.com/?ip.37.252.216.0) | - | - | High
17 | [45.11.136.0](https://vuldb.com/?ip.45.11.136.0) | - | - | High
18 | [45.12.70.7](https://vuldb.com/?ip.45.12.70.7) | ptr.autonomoussystemssolutions.com | - | High
19 | [45.12.71.7](https://vuldb.com/?ip.45.12.71.7) | - | - | High
20 | [45.15.148.0](https://vuldb.com/?ip.45.15.148.0) | - | - | High
21 | [45.59.129.0](https://vuldb.com/?ip.45.59.129.0) | - | - | High
22 | [45.131.124.0](https://vuldb.com/?ip.45.131.124.0) | - | - | High
23 | [45.133.104.0](https://vuldb.com/?ip.45.133.104.0) | - | - | High
24 | [45.143.104.0](https://vuldb.com/?ip.45.143.104.0) | - | - | High
25 | [45.143.204.0](https://vuldb.com/?ip.45.143.204.0) | - | - | High
26 | [45.153.212.0](https://vuldb.com/?ip.45.153.212.0) | - | - | High
27 | [45.159.72.0](https://vuldb.com/?ip.45.159.72.0) | - | - | High
28 | [46.19.96.0](https://vuldb.com/?ip.46.19.96.0) | - | - | High
29 | [46.36.112.0](https://vuldb.com/?ip.46.36.112.0) | host-0.112.36.46.ucom.am | - | High
30 | [46.70.0.0](https://vuldb.com/?ip.46.70.0.0) | - | - | High
31 | [46.130.0.0](https://vuldb.com/?ip.46.130.0.0) | 0.0.130.46.in-addr.mts.am | - | High
32 | [46.162.192.0](https://vuldb.com/?ip.46.162.192.0) | 0.192.162.46.ucom.am | - | High
33 | ... | ... | ... | ...
There are 126 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Armenia Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_am.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -29,12 +29,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -44,42 +45,42 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/admin/loginc.php` | High
3 | File | `/Applications/Calculator.app/Contents/MacOS/Calculator` | High
4 | File | `/cgi-bin/` | Medium
5 | File | `/cgi-bin/luci` | High
6 | File | `/common/info.cgi` | High
7 | File | `/config.cgi?webmin` | High
8 | File | `/data/inc/images.php` | High
9 | File | `/dev/block/mmcblk0rpmb` | High
10 | File | `/edit` | Low
11 | File | `/etc/passwd` | Medium
12 | File | `/etc/stunnel.key` | High
13 | File | `/etc/sysconfig/btrfsmaintenance` | High
14 | File | `/framework/modules/notfound/controllers/notfoundController.php` | High
15 | File | `/gadgets/definitions/uptime.CapacityWhatIfGadget/getmetrics.php` | High
16 | File | `/job-details` | Medium
17 | File | `/mib.db` | Low
18 | File | `/page/add` | Medium
19 | File | `/squashfs-root/www/HNAP1/control/SetWizardConfig.php` | High
20 | File | `/system-info/health` | High
21 | File | `/tmp/s48lose.tmp` | High
22 | File | `/tmp/xbindkeysrc-tmp` | High
23 | File | `/uncpath/` | Medium
24 | File | `/usr/local` | Medium
25 | File | `/var/log/nginx` | High
26 | File | `/var/run/jboss-eap/` | High
27 | File | `admin-ajax.php` | High
28 | File | `admin.jcomments.php` | High
29 | File | `admin.php` | Medium
30 | File | `admin/?n=language&c=language_general&a=doSearchParameter` | High
31 | File | `admin/?n=user&c=admin_user&a=doGetUserInfo` | High
32 | File | `admin/admin_log/index.html?user_id` | High
33 | File | `admin/admin_menu.php` | High
34 | File | `admin/config.php` | High
35 | File | `admin/content.php` | High
3 | File | `/admin/students/view_student.php` | High
4 | File | `/Applications/Calculator.app/Contents/MacOS/Calculator` | High
5 | File | `/cgi-bin/` | Medium
6 | File | `/cgi-bin/luci` | High
7 | File | `/common/info.cgi` | High
8 | File | `/config.cgi?webmin` | High
9 | File | `/data/inc/images.php` | High
10 | File | `/dev/block/mmcblk0rpmb` | High
11 | File | `/edit` | Low
12 | File | `/etc/passwd` | Medium
13 | File | `/etc/stunnel.key` | High
14 | File | `/etc/sysconfig/btrfsmaintenance` | High
15 | File | `/framework/modules/notfound/controllers/notfoundController.php` | High
16 | File | `/gadgets/definitions/uptime.CapacityWhatIfGadget/getmetrics.php` | High
17 | File | `/job-details` | Medium
18 | File | `/mib.db` | Low
19 | File | `/page/add` | Medium
20 | File | `/squashfs-root/www/HNAP1/control/SetWizardConfig.php` | High
21 | File | `/system-info/health` | High
22 | File | `/tmp/s48lose.tmp` | High
23 | File | `/tmp/xbindkeysrc-tmp` | High
24 | File | `/uncpath/` | Medium
25 | File | `/usr/local` | Medium
26 | File | `/var/log/nginx` | High
27 | File | `/var/run/jboss-eap/` | High
28 | File | `admin-ajax.php` | High
29 | File | `admin.jcomments.php` | High
30 | File | `admin.php` | Medium
31 | File | `admin/?n=language&c=language_general&a=doSearchParameter` | High
32 | File | `admin/?n=user&c=admin_user&a=doGetUserInfo` | High
33 | File | `admin/admin_log/index.html?user_id` | High
34 | File | `admin/admin_menu.php` | High
35 | File | `admin/config.php` | High
36 | ... | ... | ...
There are 305 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 308 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,123 @@
# Aruba Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Aruba Unknown](https://vuldb.com/?actor.aruba_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.aruba_unknown](https://vuldb.com/?actor.aruba_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Aruba Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Aruba Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.20](https://vuldb.com/?ip.5.62.56.20) | r-20-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.20](https://vuldb.com/?ip.5.62.58.20) | r-20-58-62-5.consumer-pool.prcdn.net | - | High
3 | [23.247.138.0](https://vuldb.com/?ip.23.247.138.0) | - | - | High
4 | [45.12.70.14](https://vuldb.com/?ip.45.12.70.14) | suasion.get-eye.com | - | High
5 | [45.12.71.14](https://vuldb.com/?ip.45.12.71.14) | - | - | High
6 | ... | ... | ... | ...
There are 22 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Aruba Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Aruba Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/modules/tasks/summary.inc.php` | High
17 | File | `/multi-vendor-shopping-script/product-list.php` | High
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/preauth` | Medium
21 | File | `/products/details.asp` | High
22 | File | `/recordings/index.php` | High
23 | File | `/see_more_details.php` | High
24 | File | `/show_news.php` | High
25 | File | `/tmp/before` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updownload/t.report` | High
28 | File | `/user.profile.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wordpress/wp-admin/options-general.php` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `account.asp` | Medium
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin.php` | Medium
37 | File | `admin/admin.shtml` | High
38 | File | `Admin/ADM_Pagina.php` | High
39 | File | `admin/category.inc.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/param/param_func.inc.php` | High
42 | File | `admin/y_admin.asp` | High
43 | File | `adminer.php` | Medium
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `admin_ok.asp` | Medium
46 | File | `app/Core/Paginator.php` | High
47 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
48 | File | `artlinks.dispnew.php` | High
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | ... | ... | ...
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_aw.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

File diff suppressed because it is too large Load Diff

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AsyncRAT:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [GB](https://vuldb.com/?country.gb)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 4 more country items available. Please use our online service to access the data.
@ -26,7 +26,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [62.197.136.69](https://vuldb.com/?ip.62.197.136.69) | - | - | High
4 | ... | ... | ... | ...
There are 7 more IOC items available. Please use our online service to access the data.
There are 8 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -56,13 +56,14 @@ ID | Type | Indicator | Confidence
7 | File | `5.2.9\syscrb.exe` | High
8 | ... | ... | ...
There are 59 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 61 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/195/asyncrat-rat-iocs/
* https://asec.ahnlab.com/en/36315/
* https://blog.morphisec.com/tracking-hcrypt-an-active-crypter-as-a-service
* https://blog.talosintelligence.com/2022/04/asyncrat-3losh-update.html
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-20%20AsyncRAT%20IOCs

View File

@ -0,0 +1,520 @@
# Austria Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Austria Unknown](https://vuldb.com/?actor.austria_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.austria_unknown](https://vuldb.com/?actor.austria_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Austria Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 26 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Austria Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.21.88.0](https://vuldb.com/?ip.2.21.88.0) | a2-21-88-0.deploy.static.akamaitechnologies.com | - | High
2 | [2.21.92.0](https://vuldb.com/?ip.2.21.92.0) | a2-21-92-0.deploy.static.akamaitechnologies.com | - | High
3 | [2.21.96.0](https://vuldb.com/?ip.2.21.96.0) | a2-21-96-0.deploy.static.akamaitechnologies.com | - | High
4 | [2.21.172.132](https://vuldb.com/?ip.2.21.172.132) | a2-21-172-132.deploy.static.akamaitechnologies.com | - | High
5 | [2.21.172.140](https://vuldb.com/?ip.2.21.172.140) | a2-21-172-140.deploy.static.akamaitechnologies.com | - | High
6 | [2.21.172.148](https://vuldb.com/?ip.2.21.172.148) | a2-21-172-148.deploy.static.akamaitechnologies.com | - | High
7 | [2.21.172.156](https://vuldb.com/?ip.2.21.172.156) | a2-21-172-156.deploy.static.akamaitechnologies.com | - | High
8 | [2.21.172.164](https://vuldb.com/?ip.2.21.172.164) | a2-21-172-164.deploy.static.akamaitechnologies.com | - | High
9 | [2.21.172.172](https://vuldb.com/?ip.2.21.172.172) | a2-21-172-172.deploy.static.akamaitechnologies.com | - | High
10 | [2.21.172.180](https://vuldb.com/?ip.2.21.172.180) | a2-21-172-180.deploy.static.akamaitechnologies.com | - | High
11 | [2.21.246.0](https://vuldb.com/?ip.2.21.246.0) | a2-21-246-0.deploy.static.akamaitechnologies.com | - | High
12 | [2.23.97.4](https://vuldb.com/?ip.2.23.97.4) | a2-23-97-4.deploy.static.akamaitechnologies.com | - | High
13 | [2.23.97.28](https://vuldb.com/?ip.2.23.97.28) | a2-23-97-28.deploy.static.akamaitechnologies.com | - | High
14 | [2.23.97.61](https://vuldb.com/?ip.2.23.97.61) | a2-23-97-61.deploy.static.akamaitechnologies.com | - | High
15 | [2.23.97.62](https://vuldb.com/?ip.2.23.97.62) | a2-23-97-62.deploy.static.akamaitechnologies.com | - | High
16 | [2.23.97.70](https://vuldb.com/?ip.2.23.97.70) | a2-23-97-70.deploy.static.akamaitechnologies.com | - | High
17 | [2.23.97.76](https://vuldb.com/?ip.2.23.97.76) | a2-23-97-76.deploy.static.akamaitechnologies.com | - | High
18 | [2.23.97.84](https://vuldb.com/?ip.2.23.97.84) | a2-23-97-84.deploy.static.akamaitechnologies.com | - | High
19 | [2.23.97.92](https://vuldb.com/?ip.2.23.97.92) | a2-23-97-92.deploy.static.akamaitechnologies.com | - | High
20 | [2.23.97.100](https://vuldb.com/?ip.2.23.97.100) | a2-23-97-100.deploy.static.akamaitechnologies.com | - | High
21 | [2.23.97.108](https://vuldb.com/?ip.2.23.97.108) | a2-23-97-108.deploy.static.akamaitechnologies.com | - | High
22 | [2.23.97.116](https://vuldb.com/?ip.2.23.97.116) | a2-23-97-116.deploy.static.akamaitechnologies.com | - | High
23 | [2.23.97.124](https://vuldb.com/?ip.2.23.97.124) | a2-23-97-124.deploy.static.akamaitechnologies.com | - | High
24 | [2.56.160.0](https://vuldb.com/?ip.2.56.160.0) | 2.56.160.0.dyn.kraftcom.at | - | High
25 | [2.56.208.0](https://vuldb.com/?ip.2.56.208.0) | 2-56-208-0.kt-net.net | - | High
26 | [2.57.48.0](https://vuldb.com/?ip.2.57.48.0) | - | - | High
27 | [2.57.104.0](https://vuldb.com/?ip.2.57.104.0) | host.domain | - | High
28 | [2.57.156.0](https://vuldb.com/?ip.2.57.156.0) | - | - | High
29 | [2.57.180.0](https://vuldb.com/?ip.2.57.180.0) | - | - | High
30 | [2.58.60.0](https://vuldb.com/?ip.2.58.60.0) | - | - | High
31 | [2.58.144.0](https://vuldb.com/?ip.2.58.144.0) | - | - | High
32 | [5.11.0.0](https://vuldb.com/?ip.5.11.0.0) | - | - | High
33 | [5.23.22.8](https://vuldb.com/?ip.5.23.22.8) | - | - | High
34 | [5.23.22.32](https://vuldb.com/?ip.5.23.22.32) | - | - | High
35 | [5.44.208.0](https://vuldb.com/?ip.5.44.208.0) | - | - | High
36 | [5.104.68.0](https://vuldb.com/?ip.5.104.68.0) | - | - | High
37 | [5.104.216.0](https://vuldb.com/?ip.5.104.216.0) | host-5-104-216-0.infotech.at | - | High
38 | [5.132.137.0](https://vuldb.com/?ip.5.132.137.0) | - | - | High
39 | [5.132.144.0](https://vuldb.com/?ip.5.132.144.0) | - | - | High
40 | [5.132.157.0](https://vuldb.com/?ip.5.132.157.0) | - | - | High
41 | [5.132.158.0](https://vuldb.com/?ip.5.132.158.0) | - | - | High
42 | [5.132.160.0](https://vuldb.com/?ip.5.132.160.0) | - | - | High
43 | [5.159.0.0](https://vuldb.com/?ip.5.159.0.0) | 5.159.0.0.power-speed.at | - | High
44 | [5.175.183.176](https://vuldb.com/?ip.5.175.183.176) | asrlh.host1dns.com | - | High
45 | [5.180.8.0](https://vuldb.com/?ip.5.180.8.0) | - | - | High
46 | [5.181.228.0](https://vuldb.com/?ip.5.181.228.0) | - | - | High
47 | [5.182.232.0](https://vuldb.com/?ip.5.182.232.0) | - | - | High
48 | [5.183.172.0](https://vuldb.com/?ip.5.183.172.0) | ip005183172000.rev.nessus.at | - | High
49 | [5.183.216.0](https://vuldb.com/?ip.5.183.216.0) | - | - | High
50 | [5.183.244.0](https://vuldb.com/?ip.5.183.244.0) | - | - | High
51 | [5.198.144.0](https://vuldb.com/?ip.5.198.144.0) | - | - | High
52 | [5.206.200.0](https://vuldb.com/?ip.5.206.200.0) | - | - | High
53 | [5.231.74.0](https://vuldb.com/?ip.5.231.74.0) | - | - | High
54 | [5.253.207.0](https://vuldb.com/?ip.5.253.207.0) | - | - | High
55 | [5.253.216.0](https://vuldb.com/?ip.5.253.216.0) | - | - | High
56 | [5.254.80.0](https://vuldb.com/?ip.5.254.80.0) | - | - | High
57 | [5.254.83.0](https://vuldb.com/?ip.5.254.83.0) | - | - | High
58 | [5.254.184.0](https://vuldb.com/?ip.5.254.184.0) | - | - | High
59 | [8.40.111.0](https://vuldb.com/?ip.8.40.111.0) | - | - | High
60 | [17.67.24.0](https://vuldb.com/?ip.17.67.24.0) | - | - | High
61 | [17.68.48.0](https://vuldb.com/?ip.17.68.48.0) | - | - | High
62 | [17.72.69.0](https://vuldb.com/?ip.17.72.69.0) | - | - | High
63 | [23.6.113.62](https://vuldb.com/?ip.23.6.113.62) | a23-6-113-62.deploy.static.akamaitechnologies.com | - | High
64 | [23.6.113.68](https://vuldb.com/?ip.23.6.113.68) | a23-6-113-68.deploy.static.akamaitechnologies.com | - | High
65 | [23.6.113.76](https://vuldb.com/?ip.23.6.113.76) | a23-6-113-76.deploy.static.akamaitechnologies.com | - | High
66 | [23.6.113.159](https://vuldb.com/?ip.23.6.113.159) | a23-6-113-159.deploy.static.akamaitechnologies.com | - | High
67 | [23.6.113.164](https://vuldb.com/?ip.23.6.113.164) | a23-6-113-164.deploy.static.akamaitechnologies.com | - | High
68 | [23.6.113.172](https://vuldb.com/?ip.23.6.113.172) | a23-6-113-172.deploy.static.akamaitechnologies.com | - | High
69 | [23.6.113.180](https://vuldb.com/?ip.23.6.113.180) | a23-6-113-180.deploy.static.akamaitechnologies.com | - | High
70 | [23.6.113.188](https://vuldb.com/?ip.23.6.113.188) | a23-6-113-188.deploy.static.akamaitechnologies.com | - | High
71 | [23.6.113.212](https://vuldb.com/?ip.23.6.113.212) | a23-6-113-212.deploy.static.akamaitechnologies.com | - | High
72 | [23.6.113.220](https://vuldb.com/?ip.23.6.113.220) | a23-6-113-220.deploy.static.akamaitechnologies.com | - | High
73 | [23.6.113.228](https://vuldb.com/?ip.23.6.113.228) | a23-6-113-228.deploy.static.akamaitechnologies.com | - | High
74 | [23.6.113.230](https://vuldb.com/?ip.23.6.113.230) | a23-6-113-230.deploy.static.akamaitechnologies.com | - | High
75 | [23.103.132.32](https://vuldb.com/?ip.23.103.132.32) | - | - | High
76 | [23.103.132.64](https://vuldb.com/?ip.23.103.132.64) | - | - | High
77 | [23.103.132.96](https://vuldb.com/?ip.23.103.132.96) | - | - | High
78 | [23.103.132.144](https://vuldb.com/?ip.23.103.132.144) | - | - | High
79 | [23.103.133.192](https://vuldb.com/?ip.23.103.133.192) | - | - | High
80 | [23.103.134.0](https://vuldb.com/?ip.23.103.134.0) | - | - | High
81 | [23.103.134.48](https://vuldb.com/?ip.23.103.134.48) | - | - | High
82 | [23.103.135.160](https://vuldb.com/?ip.23.103.135.160) | - | - | High
83 | [23.103.135.184](https://vuldb.com/?ip.23.103.135.184) | - | - | High
84 | [23.103.236.80](https://vuldb.com/?ip.23.103.236.80) | - | - | High
85 | [23.103.236.144](https://vuldb.com/?ip.23.103.236.144) | - | - | High
86 | [23.103.236.208](https://vuldb.com/?ip.23.103.236.208) | - | - | High
87 | [23.103.237.16](https://vuldb.com/?ip.23.103.237.16) | - | - | High
88 | [23.103.246.160](https://vuldb.com/?ip.23.103.246.160) | - | - | High
89 | [23.103.246.224](https://vuldb.com/?ip.23.103.246.224) | - | - | High
90 | [23.103.247.32](https://vuldb.com/?ip.23.103.247.32) | - | - | High
91 | [23.103.247.96](https://vuldb.com/?ip.23.103.247.96) | - | - | High
92 | [23.103.247.160](https://vuldb.com/?ip.23.103.247.160) | - | - | High
93 | [23.103.248.224](https://vuldb.com/?ip.23.103.248.224) | - | - | High
94 | [27.0.233.0](https://vuldb.com/?ip.27.0.233.0) | - | - | High
95 | [27.0.233.8](https://vuldb.com/?ip.27.0.233.8) | - | - | High
96 | [27.0.233.13](https://vuldb.com/?ip.27.0.233.13) | - | - | High
97 | [27.0.233.15](https://vuldb.com/?ip.27.0.233.15) | - | - | High
98 | [27.0.233.16](https://vuldb.com/?ip.27.0.233.16) | - | - | High
99 | [27.0.233.32](https://vuldb.com/?ip.27.0.233.32) | - | - | High
100 | [27.0.233.64](https://vuldb.com/?ip.27.0.233.64) | - | - | High
101 | [27.0.233.128](https://vuldb.com/?ip.27.0.233.128) | - | - | High
102 | [31.6.55.0](https://vuldb.com/?ip.31.6.55.0) | - | - | High
103 | [31.12.0.0](https://vuldb.com/?ip.31.12.0.0) | - | - | High
104 | [31.193.160.0](https://vuldb.com/?ip.31.193.160.0) | - | - | High
105 | [31.210.9.112](https://vuldb.com/?ip.31.210.9.112) | - | - | High
106 | [31.210.9.192](https://vuldb.com/?ip.31.210.9.192) | - | - | High
107 | [31.210.10.80](https://vuldb.com/?ip.31.210.10.80) | - | - | High
108 | [31.210.11.0](https://vuldb.com/?ip.31.210.11.0) | - | - | High
109 | [31.210.11.16](https://vuldb.com/?ip.31.210.11.16) | - | - | High
110 | [31.217.216.0](https://vuldb.com/?ip.31.217.216.0) | - | - | High
111 | [32.106.99.0](https://vuldb.com/?ip.32.106.99.0) | bb.32-106-99-0.vi.at.prserv.net | - | High
112 | [32.106.100.0](https://vuldb.com/?ip.32.106.100.0) | bb.32-106-100-0.vi.at.prserv.net | - | High
113 | [34.99.138.0](https://vuldb.com/?ip.34.99.138.0) | 0.138.99.34.bc.googleusercontent.com | - | Medium
114 | [34.99.210.0](https://vuldb.com/?ip.34.99.210.0) | 0.210.99.34.bc.googleusercontent.com | - | Medium
115 | [34.103.154.0](https://vuldb.com/?ip.34.103.154.0) | 0.154.103.34.bc.googleusercontent.com | - | Medium
116 | [37.44.220.0](https://vuldb.com/?ip.37.44.220.0) | - | - | High
117 | [37.61.184.0](https://vuldb.com/?ip.37.61.184.0) | - | - | High
118 | [37.75.136.0](https://vuldb.com/?ip.37.75.136.0) | unassigned000.net136.selfnet.at | - | High
119 | [37.120.155.0](https://vuldb.com/?ip.37.120.155.0) | - | - | High
120 | [37.120.212.0](https://vuldb.com/?ip.37.120.212.0) | - | - | High
121 | [37.122.220.0](https://vuldb.com/?ip.37.122.220.0) | - | - | High
122 | [37.143.176.0](https://vuldb.com/?ip.37.143.176.0) | - | - | High
123 | [37.186.0.0](https://vuldb.com/?ip.37.186.0.0) | - | - | High
124 | [37.186.16.0](https://vuldb.com/?ip.37.186.16.0) | - | - | High
125 | [37.186.144.0](https://vuldb.com/?ip.37.186.144.0) | - | - | High
126 | [37.230.191.0](https://vuldb.com/?ip.37.230.191.0) | - | - | High
127 | [37.235.0.0](https://vuldb.com/?ip.37.235.0.0) | host.domain | - | High
128 | [37.235.48.0](https://vuldb.com/?ip.37.235.48.0) | - | - | High
129 | [37.252.184.0](https://vuldb.com/?ip.37.252.184.0) | - | - | High
130 | [37.252.233.0](https://vuldb.com/?ip.37.252.233.0) | - | - | High
131 | [37.252.235.0](https://vuldb.com/?ip.37.252.235.0) | - | - | High
132 | [37.252.236.0](https://vuldb.com/?ip.37.252.236.0) | - | - | High
133 | [37.252.241.0](https://vuldb.com/?ip.37.252.241.0) | - | - | High
134 | [37.252.242.0](https://vuldb.com/?ip.37.252.242.0) | - | - | High
135 | [37.252.248.96](https://vuldb.com/?ip.37.252.248.96) | - | - | High
136 | [37.252.250.0](https://vuldb.com/?ip.37.252.250.0) | - | - | High
137 | [37.252.252.0](https://vuldb.com/?ip.37.252.252.0) | - | - | High
138 | [40.78.213.0](https://vuldb.com/?ip.40.78.213.0) | - | - | High
139 | [40.80.28.0](https://vuldb.com/?ip.40.80.28.0) | - | - | High
140 | [40.92.17.0](https://vuldb.com/?ip.40.92.17.0) | - | - | High
141 | [40.92.48.0](https://vuldb.com/?ip.40.92.48.0) | - | - | High
142 | [40.92.66.0](https://vuldb.com/?ip.40.92.66.0) | - | - | High
143 | [40.92.69.0](https://vuldb.com/?ip.40.92.69.0) | - | - | High
144 | [40.92.72.0](https://vuldb.com/?ip.40.92.72.0) | - | - | High
145 | [40.92.75.0](https://vuldb.com/?ip.40.92.75.0) | - | - | High
146 | [40.92.90.0](https://vuldb.com/?ip.40.92.90.0) | - | - | High
147 | [40.93.50.0](https://vuldb.com/?ip.40.93.50.0) | - | - | High
148 | [40.93.66.0](https://vuldb.com/?ip.40.93.66.0) | - | - | High
149 | [40.93.69.0](https://vuldb.com/?ip.40.93.69.0) | - | - | High
150 | [40.93.72.0](https://vuldb.com/?ip.40.93.72.0) | - | - | High
151 | [40.93.75.0](https://vuldb.com/?ip.40.93.75.0) | - | - | High
152 | [40.93.90.0](https://vuldb.com/?ip.40.93.90.0) | - | - | High
153 | [40.93.94.0](https://vuldb.com/?ip.40.93.94.0) | - | - | High
154 | [40.94.67.0](https://vuldb.com/?ip.40.94.67.0) | - | - | High
155 | [40.94.72.0](https://vuldb.com/?ip.40.94.72.0) | - | - | High
156 | [40.94.104.0](https://vuldb.com/?ip.40.94.104.0) | - | - | High
157 | [40.94.105.0](https://vuldb.com/?ip.40.94.105.0) | - | - | High
158 | [40.95.50.0](https://vuldb.com/?ip.40.95.50.0) | - | - | High
159 | [40.95.66.0](https://vuldb.com/?ip.40.95.66.0) | - | - | High
160 | [40.95.69.0](https://vuldb.com/?ip.40.95.69.0) | - | - | High
161 | [40.95.72.0](https://vuldb.com/?ip.40.95.72.0) | - | - | High
162 | [40.95.75.0](https://vuldb.com/?ip.40.95.75.0) | - | - | High
163 | [40.95.89.0](https://vuldb.com/?ip.40.95.89.0) | - | - | High
164 | [40.95.94.0](https://vuldb.com/?ip.40.95.94.0) | - | - | High
165 | [40.96.5.0](https://vuldb.com/?ip.40.96.5.0) | - | - | High
166 | [40.96.16.208](https://vuldb.com/?ip.40.96.16.208) | - | - | High
167 | [40.96.16.224](https://vuldb.com/?ip.40.96.16.224) | - | - | High
168 | [40.96.21.64](https://vuldb.com/?ip.40.96.21.64) | - | - | High
169 | [40.96.21.128](https://vuldb.com/?ip.40.96.21.128) | - | - | High
170 | [40.96.21.192](https://vuldb.com/?ip.40.96.21.192) | - | - | High
171 | [40.96.24.136](https://vuldb.com/?ip.40.96.24.136) | - | - | High
172 | [40.96.24.144](https://vuldb.com/?ip.40.96.24.144) | - | - | High
173 | [40.96.25.32](https://vuldb.com/?ip.40.96.25.32) | - | - | High
174 | [40.96.28.80](https://vuldb.com/?ip.40.96.28.80) | - | - | High
175 | [40.96.28.96](https://vuldb.com/?ip.40.96.28.96) | - | - | High
176 | [40.96.28.128](https://vuldb.com/?ip.40.96.28.128) | - | - | High
177 | [40.96.30.64](https://vuldb.com/?ip.40.96.30.64) | - | - | High
178 | [40.96.30.80](https://vuldb.com/?ip.40.96.30.80) | - | - | High
179 | [40.96.35.16](https://vuldb.com/?ip.40.96.35.16) | - | - | High
180 | [40.96.35.32](https://vuldb.com/?ip.40.96.35.32) | - | - | High
181 | [40.96.35.64](https://vuldb.com/?ip.40.96.35.64) | - | - | High
182 | [40.96.35.128](https://vuldb.com/?ip.40.96.35.128) | - | - | High
183 | [40.96.35.160](https://vuldb.com/?ip.40.96.35.160) | - | - | High
184 | [40.96.39.168](https://vuldb.com/?ip.40.96.39.168) | - | - | High
185 | [40.96.39.176](https://vuldb.com/?ip.40.96.39.176) | - | - | High
186 | [40.96.51.64](https://vuldb.com/?ip.40.96.51.64) | - | - | High
187 | [40.96.51.128](https://vuldb.com/?ip.40.96.51.128) | - | - | High
188 | [40.96.51.192](https://vuldb.com/?ip.40.96.51.192) | - | - | High
189 | [40.101.4.0](https://vuldb.com/?ip.40.101.4.0) | - | - | High
190 | [40.101.52.0](https://vuldb.com/?ip.40.101.52.0) | - | - | High
191 | [40.101.53.0](https://vuldb.com/?ip.40.101.53.0) | - | - | High
192 | [40.101.53.32](https://vuldb.com/?ip.40.101.53.32) | - | - | High
193 | [40.101.53.232](https://vuldb.com/?ip.40.101.53.232) | - | - | High
194 | [40.101.53.240](https://vuldb.com/?ip.40.101.53.240) | - | - | High
195 | [40.101.54.0](https://vuldb.com/?ip.40.101.54.0) | - | - | High
196 | [40.101.68.0](https://vuldb.com/?ip.40.101.68.0) | - | - | High
197 | [40.101.76.0](https://vuldb.com/?ip.40.101.76.0) | - | - | High
198 | [40.103.0.48](https://vuldb.com/?ip.40.103.0.48) | - | - | High
199 | [40.103.0.112](https://vuldb.com/?ip.40.103.0.112) | - | - | High
200 | [40.103.0.176](https://vuldb.com/?ip.40.103.0.176) | - | - | High
201 | [40.103.0.240](https://vuldb.com/?ip.40.103.0.240) | - | - | High
202 | [40.103.1.48](https://vuldb.com/?ip.40.103.1.48) | - | - | High
203 | [40.103.1.112](https://vuldb.com/?ip.40.103.1.112) | - | - | High
204 | [40.103.1.176](https://vuldb.com/?ip.40.103.1.176) | - | - | High
205 | [40.103.1.240](https://vuldb.com/?ip.40.103.1.240) | - | - | High
206 | [40.103.5.240](https://vuldb.com/?ip.40.103.5.240) | - | - | High
207 | [40.103.6.48](https://vuldb.com/?ip.40.103.6.48) | - | - | High
208 | [40.103.6.112](https://vuldb.com/?ip.40.103.6.112) | - | - | High
209 | [40.103.6.176](https://vuldb.com/?ip.40.103.6.176) | - | - | High
210 | [40.103.6.240](https://vuldb.com/?ip.40.103.6.240) | - | - | High
211 | [40.103.12.32](https://vuldb.com/?ip.40.103.12.32) | - | - | High
212 | [40.103.12.96](https://vuldb.com/?ip.40.103.12.96) | - | - | High
213 | [40.103.12.160](https://vuldb.com/?ip.40.103.12.160) | - | - | High
214 | [40.103.12.224](https://vuldb.com/?ip.40.103.12.224) | - | - | High
215 | [40.103.13.32](https://vuldb.com/?ip.40.103.13.32) | - | - | High
216 | [40.103.13.96](https://vuldb.com/?ip.40.103.13.96) | - | - | High
217 | [40.103.13.160](https://vuldb.com/?ip.40.103.13.160) | - | - | High
218 | [40.103.13.224](https://vuldb.com/?ip.40.103.13.224) | - | - | High
219 | [40.103.14.32](https://vuldb.com/?ip.40.103.14.32) | - | - | High
220 | [40.103.14.96](https://vuldb.com/?ip.40.103.14.96) | - | - | High
221 | [40.103.22.16](https://vuldb.com/?ip.40.103.22.16) | - | - | High
222 | [40.103.22.80](https://vuldb.com/?ip.40.103.22.80) | - | - | High
223 | [40.103.22.144](https://vuldb.com/?ip.40.103.22.144) | - | - | High
224 | [40.103.22.208](https://vuldb.com/?ip.40.103.22.208) | - | - | High
225 | [40.103.23.16](https://vuldb.com/?ip.40.103.23.16) | - | - | High
226 | [40.103.31.208](https://vuldb.com/?ip.40.103.31.208) | - | - | High
227 | [40.103.32.16](https://vuldb.com/?ip.40.103.32.16) | - | - | High
228 | [40.103.32.80](https://vuldb.com/?ip.40.103.32.80) | - | - | High
229 | [40.103.32.144](https://vuldb.com/?ip.40.103.32.144) | - | - | High
230 | [40.103.32.208](https://vuldb.com/?ip.40.103.32.208) | - | - | High
231 | [40.103.33.16](https://vuldb.com/?ip.40.103.33.16) | - | - | High
232 | [40.103.33.80](https://vuldb.com/?ip.40.103.33.80) | - | - | High
233 | [40.103.33.144](https://vuldb.com/?ip.40.103.33.144) | - | - | High
234 | [40.103.33.208](https://vuldb.com/?ip.40.103.33.208) | - | - | High
235 | [40.103.34.16](https://vuldb.com/?ip.40.103.34.16) | - | - | High
236 | [40.103.37.48](https://vuldb.com/?ip.40.103.37.48) | - | - | High
237 | [40.103.37.112](https://vuldb.com/?ip.40.103.37.112) | - | - | High
238 | [40.103.37.176](https://vuldb.com/?ip.40.103.37.176) | - | - | High
239 | [40.103.37.240](https://vuldb.com/?ip.40.103.37.240) | - | - | High
240 | [40.103.38.48](https://vuldb.com/?ip.40.103.38.48) | - | - | High
241 | [40.103.38.112](https://vuldb.com/?ip.40.103.38.112) | - | - | High
242 | [40.103.38.176](https://vuldb.com/?ip.40.103.38.176) | - | - | High
243 | [40.103.38.240](https://vuldb.com/?ip.40.103.38.240) | - | - | High
244 | [40.103.39.48](https://vuldb.com/?ip.40.103.39.48) | - | - | High
245 | [40.103.39.112](https://vuldb.com/?ip.40.103.39.112) | - | - | High
246 | [40.103.44.128](https://vuldb.com/?ip.40.103.44.128) | - | - | High
247 | [40.103.44.192](https://vuldb.com/?ip.40.103.44.192) | - | - | High
248 | [40.103.45.0](https://vuldb.com/?ip.40.103.45.0) | - | - | High
249 | [40.103.45.64](https://vuldb.com/?ip.40.103.45.64) | - | - | High
250 | [40.103.45.128](https://vuldb.com/?ip.40.103.45.128) | - | - | High
251 | [40.103.45.192](https://vuldb.com/?ip.40.103.45.192) | - | - | High
252 | [40.103.46.0](https://vuldb.com/?ip.40.103.46.0) | - | - | High
253 | [40.103.46.64](https://vuldb.com/?ip.40.103.46.64) | - | - | High
254 | [40.103.46.128](https://vuldb.com/?ip.40.103.46.128) | - | - | High
255 | [40.103.46.192](https://vuldb.com/?ip.40.103.46.192) | - | - | High
256 | [40.103.58.0](https://vuldb.com/?ip.40.103.58.0) | - | - | High
257 | [40.103.58.64](https://vuldb.com/?ip.40.103.58.64) | - | - | High
258 | [40.103.58.128](https://vuldb.com/?ip.40.103.58.128) | - | - | High
259 | [40.103.58.192](https://vuldb.com/?ip.40.103.58.192) | - | - | High
260 | [40.103.59.0](https://vuldb.com/?ip.40.103.59.0) | - | - | High
261 | [40.107.2.0](https://vuldb.com/?ip.40.107.2.0) | mail-eopbgr20000.outbound.protection.outlook.com | - | High
262 | [40.107.5.0](https://vuldb.com/?ip.40.107.5.0) | mail-eopbgr50000.outbound.protection.outlook.com | - | High
263 | [40.107.8.0](https://vuldb.com/?ip.40.107.8.0) | mail-eopbgr80000.outbound.protection.outlook.com | - | High
264 | [40.107.14.0](https://vuldb.com/?ip.40.107.14.0) | mail-eopbgr140000.outbound.protection.outlook.com | - | High
265 | [40.107.21.0](https://vuldb.com/?ip.40.107.21.0) | mail-eopbgr210000.outbound.protection.outlook.com | - | High
266 | [40.107.26.0](https://vuldb.com/?ip.40.107.26.0) | mail-eopbgr260000.outbound.protection.outlook.com | - | High
267 | [40.107.195.0](https://vuldb.com/?ip.40.107.195.0) | - | - | High
268 | [40.107.201.0](https://vuldb.com/?ip.40.107.201.0) | - | - | High
269 | [40.107.241.0](https://vuldb.com/?ip.40.107.241.0) | - | - | High
270 | [43.225.190.0](https://vuldb.com/?ip.43.225.190.0) | - | - | High
271 | [44.190.2.0](https://vuldb.com/?ip.44.190.2.0) | - | - | High
272 | [45.8.60.0](https://vuldb.com/?ip.45.8.60.0) | - | - | High
273 | [45.9.96.0](https://vuldb.com/?ip.45.9.96.0) | host-45-9-96-0.access.redder.net | - | High
274 | [45.9.220.0](https://vuldb.com/?ip.45.9.220.0) | - | - | High
275 | [45.9.248.196](https://vuldb.com/?ip.45.9.248.196) | - | - | High
276 | [45.10.144.0](https://vuldb.com/?ip.45.10.144.0) | 45-10-144-0.kt-net.net | - | High
277 | [45.11.68.0](https://vuldb.com/?ip.45.11.68.0) | - | - | High
278 | [45.12.44.0](https://vuldb.com/?ip.45.12.44.0) | - | - | High
279 | [45.12.70.12](https://vuldb.com/?ip.45.12.70.12) | demons.get-eye.com | - | High
280 | [45.12.71.12](https://vuldb.com/?ip.45.12.71.12) | - | - | High
281 | [45.12.96.0](https://vuldb.com/?ip.45.12.96.0) | 45-12-96-0.static.digitalnova.at | - | High
282 | [45.12.244.0](https://vuldb.com/?ip.45.12.244.0) | - | - | High
283 | [45.15.52.0](https://vuldb.com/?ip.45.15.52.0) | - | - | High
284 | [45.67.44.0](https://vuldb.com/?ip.45.67.44.0) | - | - | High
285 | [45.67.168.0](https://vuldb.com/?ip.45.67.168.0) | - | - | High
286 | [45.82.192.0](https://vuldb.com/?ip.45.82.192.0) | n540-p116-barkhausenweg-10.v2759.b900.pop116-asr.ipv4.wtnet.de | - | High
287 | [45.84.144.0](https://vuldb.com/?ip.45.84.144.0) | - | - | High
288 | [45.84.228.0](https://vuldb.com/?ip.45.84.228.0) | - | - | High
289 | [45.84.252.0](https://vuldb.com/?ip.45.84.252.0) | host.domain | - | High
290 | [45.85.12.0](https://vuldb.com/?ip.45.85.12.0) | - | - | High
291 | [45.86.116.0](https://vuldb.com/?ip.45.86.116.0) | mta-2d567400.ip4.emsmtp.us | - | High
292 | [45.86.164.0](https://vuldb.com/?ip.45.86.164.0) | - | - | High
293 | [45.86.192.0](https://vuldb.com/?ip.45.86.192.0) | - | - | High
294 | [45.87.192.0](https://vuldb.com/?ip.45.87.192.0) | - | - | High
295 | [45.88.128.0](https://vuldb.com/?ip.45.88.128.0) | - | - | High
296 | [45.88.240.0](https://vuldb.com/?ip.45.88.240.0) | - | - | High
297 | [45.89.160.0](https://vuldb.com/?ip.45.89.160.0) | - | - | High
298 | [45.90.24.0](https://vuldb.com/?ip.45.90.24.0) | unassigned000.net24.datamagic.at | - | High
299 | [45.90.68.0](https://vuldb.com/?ip.45.90.68.0) | - | - | High
300 | [45.90.76.0](https://vuldb.com/?ip.45.90.76.0) | - | - | High
301 | [45.91.44.0](https://vuldb.com/?ip.45.91.44.0) | - | - | High
302 | [45.91.94.0](https://vuldb.com/?ip.45.91.94.0) | - | - | High
303 | [45.91.244.0](https://vuldb.com/?ip.45.91.244.0) | - | - | High
304 | [45.92.212.0](https://vuldb.com/?ip.45.92.212.0) | - | - | High
305 | [45.93.252.0](https://vuldb.com/?ip.45.93.252.0) | - | - | High
306 | [45.95.124.0](https://vuldb.com/?ip.45.95.124.0) | 45-95-124-0.kt-net.net | - | High
307 | [45.95.140.0](https://vuldb.com/?ip.45.95.140.0) | - | - | High
308 | [45.95.152.0](https://vuldb.com/?ip.45.95.152.0) | - | - | High
309 | [45.130.204.0](https://vuldb.com/?ip.45.130.204.0) | - | - | High
310 | [45.131.16.0](https://vuldb.com/?ip.45.131.16.0) | - | - | High
311 | [45.132.60.0](https://vuldb.com/?ip.45.132.60.0) | host.domain | - | High
312 | [45.133.42.0](https://vuldb.com/?ip.45.133.42.0) | - | - | High
313 | [45.134.36.0](https://vuldb.com/?ip.45.134.36.0) | - | - | High
314 | [45.134.244.0](https://vuldb.com/?ip.45.134.244.0) | - | - | High
315 | [45.135.188.0](https://vuldb.com/?ip.45.135.188.0) | - | - | High
316 | [45.136.60.0](https://vuldb.com/?ip.45.136.60.0) | aquila0.revadonni.com | - | High
317 | [45.137.4.0](https://vuldb.com/?ip.45.137.4.0) | - | - | High
318 | [45.137.71.255](https://vuldb.com/?ip.45.137.71.255) | - | - | High
319 | [45.138.20.0](https://vuldb.com/?ip.45.138.20.0) | - | - | High
320 | [45.138.168.0](https://vuldb.com/?ip.45.138.168.0) | - | - | High
321 | [45.139.0.0](https://vuldb.com/?ip.45.139.0.0) | - | - | High
322 | [45.139.60.0](https://vuldb.com/?ip.45.139.60.0) | - | - | High
323 | [45.140.148.0](https://vuldb.com/?ip.45.140.148.0) | - | - | High
324 | [45.140.152.0](https://vuldb.com/?ip.45.140.152.0) | - | - | High
325 | [45.140.248.0](https://vuldb.com/?ip.45.140.248.0) | - | - | High
326 | [45.141.55.0](https://vuldb.com/?ip.45.141.55.0) | - | - | High
327 | [45.141.58.0](https://vuldb.com/?ip.45.141.58.0) | - | - | High
328 | [45.142.240.0](https://vuldb.com/?ip.45.142.240.0) | - | - | High
329 | [45.143.24.0](https://vuldb.com/?ip.45.143.24.0) | sta-024-000.mmc.at | - | High
330 | [45.143.64.0](https://vuldb.com/?ip.45.143.64.0) | - | - | High
331 | [45.144.84.0](https://vuldb.com/?ip.45.144.84.0) | 45-144-84-0.kt-net.net | - | High
332 | [45.144.200.0](https://vuldb.com/?ip.45.144.200.0) | - | - | High
333 | [45.144.208.0](https://vuldb.com/?ip.45.144.208.0) | - | - | High
334 | [45.145.192.0](https://vuldb.com/?ip.45.145.192.0) | - | - | High
335 | [45.145.200.0](https://vuldb.com/?ip.45.145.200.0) | host-45-145-200-0.mywic.eu | - | High
336 | [45.145.227.255](https://vuldb.com/?ip.45.145.227.255) | - | - | High
337 | [45.146.130.0](https://vuldb.com/?ip.45.146.130.0) | - | - | High
338 | [45.146.216.0](https://vuldb.com/?ip.45.146.216.0) | - | - | High
339 | [45.147.108.0](https://vuldb.com/?ip.45.147.108.0) | - | - | High
340 | [45.149.32.0](https://vuldb.com/?ip.45.149.32.0) | 45-149-32-0.kt-net.net | - | High
341 | [45.150.96.0](https://vuldb.com/?ip.45.150.96.0) | - | - | High
342 | [45.151.56.0](https://vuldb.com/?ip.45.151.56.0) | - | - | High
343 | [45.151.204.0](https://vuldb.com/?ip.45.151.204.0) | - | - | High
344 | [45.152.40.0](https://vuldb.com/?ip.45.152.40.0) | - | - | High
345 | [45.152.52.0](https://vuldb.com/?ip.45.152.52.0) | - | - | High
346 | [45.153.140.0](https://vuldb.com/?ip.45.153.140.0) | - | - | High
347 | [45.153.232.0](https://vuldb.com/?ip.45.153.232.0) | - | - | High
348 | [45.154.248.0](https://vuldb.com/?ip.45.154.248.0) | contingency.gottingen.basecamp.ask4.de | - | High
349 | [45.155.184.0](https://vuldb.com/?ip.45.155.184.0) | - | - | High
350 | [45.155.244.0](https://vuldb.com/?ip.45.155.244.0) | - | - | High
351 | [45.156.4.0](https://vuldb.com/?ip.45.156.4.0) | - | - | High
352 | [45.156.240.0](https://vuldb.com/?ip.45.156.240.0) | - | - | High
353 | [46.17.224.0](https://vuldb.com/?ip.46.17.224.0) | - | - | High
354 | [46.20.16.0](https://vuldb.com/?ip.46.20.16.0) | - | - | High
355 | [46.29.32.0](https://vuldb.com/?ip.46.29.32.0) | - | - | High
356 | [46.43.128.0](https://vuldb.com/?ip.46.43.128.0) | - | - | High
357 | [46.57.0.0](https://vuldb.com/?ip.46.57.0.0) | 46.57.0.0.dsl.dyn.drei.com | - | High
358 | [46.74.0.0](https://vuldb.com/?ip.46.74.0.0) | 046074000000.atmpu0001.highway.a1.net | - | High
359 | [46.124.0.0](https://vuldb.com/?ip.46.124.0.0) | 046124000000.public.t-mobile.at | - | High
360 | [46.151.200.0](https://vuldb.com/?ip.46.151.200.0) | - | - | High
361 | [46.183.188.0](https://vuldb.com/?ip.46.183.188.0) | - | - | High
362 | [46.189.67.104](https://vuldb.com/?ip.46.189.67.104) | - | - | High
363 | [46.189.67.232](https://vuldb.com/?ip.46.189.67.232) | - | - | High
364 | [46.189.121.64](https://vuldb.com/?ip.46.189.121.64) | - | - | High
365 | [46.206.0.0](https://vuldb.com/?ip.46.206.0.0) | 046206000000.atmpu0017.highway.a1.net | - | High
366 | [46.220.0.0](https://vuldb.com/?ip.46.220.0.0) | 46.220.0.0.wireless.dyn.drei.com | - | High
367 | [46.243.104.0](https://vuldb.com/?ip.46.243.104.0) | - | - | High
368 | [46.243.221.0](https://vuldb.com/?ip.46.243.221.0) | - | - | High
369 | [46.245.200.0](https://vuldb.com/?ip.46.245.200.0) | static-46-245-200-0.wnt.at | - | High
370 | [46.247.192.0](https://vuldb.com/?ip.46.247.192.0) | 46-247-192-0.stat.cablelink.at | - | High
371 | [46.255.176.0](https://vuldb.com/?ip.46.255.176.0) | network-46-255-176-0.neotelecoms.com | - | High
372 | [46.255.180.16](https://vuldb.com/?ip.46.255.180.16) | - | - | High
373 | [46.255.180.32](https://vuldb.com/?ip.46.255.180.32) | - | - | High
374 | [46.255.180.64](https://vuldb.com/?ip.46.255.180.64) | - | - | High
375 | [46.255.180.128](https://vuldb.com/?ip.46.255.180.128) | - | - | High
376 | [46.255.181.0](https://vuldb.com/?ip.46.255.181.0) | network-46-255-181-0.neotelecoms.com | - | High
377 | [46.255.181.128](https://vuldb.com/?ip.46.255.181.128) | - | - | High
378 | [46.255.181.192](https://vuldb.com/?ip.46.255.181.192) | - | - | High
379 | [46.255.181.224](https://vuldb.com/?ip.46.255.181.224) | - | - | High
380 | [46.255.182.0](https://vuldb.com/?ip.46.255.182.0) | - | - | High
381 | [50.7.113.0](https://vuldb.com/?ip.50.7.113.0) | - | - | High
382 | [50.7.115.0](https://vuldb.com/?ip.50.7.115.0) | - | - | High
383 | [50.7.184.0](https://vuldb.com/?ip.50.7.184.0) | - | - | High
384 | [52.97.128.0](https://vuldb.com/?ip.52.97.128.0) | - | - | High
385 | [52.97.133.0](https://vuldb.com/?ip.52.97.133.0) | - | - | High
386 | [52.97.138.128](https://vuldb.com/?ip.52.97.138.128) | - | - | High
387 | [52.97.138.224](https://vuldb.com/?ip.52.97.138.224) | - | - | High
388 | [52.97.141.0](https://vuldb.com/?ip.52.97.141.0) | - | - | High
389 | [52.97.142.0](https://vuldb.com/?ip.52.97.142.0) | - | - | High
390 | [52.97.143.160](https://vuldb.com/?ip.52.97.143.160) | - | - | High
391 | [52.97.143.192](https://vuldb.com/?ip.52.97.143.192) | - | - | High
392 | [52.97.148.128](https://vuldb.com/?ip.52.97.148.128) | - | - | High
393 | [52.97.152.0](https://vuldb.com/?ip.52.97.152.0) | - | - | High
394 | [52.97.153.128](https://vuldb.com/?ip.52.97.153.128) | - | - | High
395 | ... | ... | ... | ...
There are 1576 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Austria Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-87 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Austria Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.procmailrc` | Medium
2 | File | `/?admin/user.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/login.php` | High
7 | File | `/Admin/login.php` | High
8 | File | `/admin/showbad.php` | High
9 | File | `/admin/students/manage.php` | High
10 | File | `/admin/students/view_student.php` | High
11 | File | `/api/addusers` | High
12 | File | `/api/user/upsert/<uuid>` | High
13 | File | `/apilog.php` | Medium
14 | File | `/cgi-bin/wlogin.cgi` | High
15 | File | `/connectors/index.php` | High
16 | File | `/dashboard/updatelogo.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/h/calendar` | Medium
19 | File | `/h/compose` | Medium
20 | File | `/h/search?action=voicemail&action=listen` | High
21 | File | `/index.php` | Medium
22 | File | `/items/view_item.php` | High
23 | File | `/loginVaLidation.php` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/manager/index.php` | High
26 | File | `/medical/inventories.php` | High
27 | File | `/mkshop/Men/profile.php` | High
28 | File | `/mobile/downloadfile.aspx` | High
29 | File | `/modules/profile/index.php` | High
30 | File | `/modules/projects/vw_files.php` | High
31 | File | `/modules/public/calendar.php` | High
32 | File | `/net/nfc/netlink.c` | High
33 | File | `/newsDia.php` | Medium
34 | File | `/Noxen-master/users.php` | High
35 | File | `/opac/Actions.php?a=login` | High
36 | File | `/out.php` | Medium
37 | File | `/outgoing.php` | High
38 | File | `/pages/animals.php` | High
39 | File | `/php-sms/classes/Master.php` | High
40 | File | `/php-sms/classes/SystemSettings.php` | High
41 | File | `/php_action/createOrder.php` | High
42 | File | `/php_action/editProductImage.php` | High
43 | File | `/public/launchNewWindow.jsp` | High
44 | File | `/public/login.htm` | High
45 | File | `/ResiotQueryDBActive` | High
46 | File | `/sacco_shield/manage_user.php` | High
47 | File | `/SetTriggerWPS/PIN` | High
48 | File | `/spip.php` | Medium
49 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
50 | File | `/src/png2swf.c` | High
51 | File | `/staff/bookdetails.php` | High
52 | File | `/staff/delete.php` | High
53 | File | `/tos/index.php?app/app_start_stop` | High
54 | File | `/uncpath/` | Medium
55 | File | `/user/update_booking.php` | High
56 | File | `/WEB-INF/web.xml` | High
57 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
58 | File | `/wordpress/wp-admin/options-general.php` | High
59 | ... | ... | ...
There are 514 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_at.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [IO](https://vuldb.com/?country.io)
* [BR](https://vuldb.com/?country.br)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,13 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.2.68.67](https://vuldb.com/?ip.5.2.68.67) | - | - | High
2 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
3 | [169.159.91.226](https://vuldb.com/?ip.169.159.91.226) | - | - | High
4 | ... | ... | ... | ...
1 | [2.56.56.88](https://vuldb.com/?ip.2.56.56.88) | nutir.top | - | High
2 | [2.56.57.85](https://vuldb.com/?ip.2.56.57.85) | - | - | High
3 | [5.2.68.67](https://vuldb.com/?ip.5.2.68.67) | - | - | High
4 | [31.210.20.231](https://vuldb.com/?ip.31.210.20.231) | - | - | High
5 | ... | ... | ... | ...
There are 5 more IOC items available. Please use our online service to access the data.
There are 17 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -35,7 +36,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -54,52 +55,59 @@ ID | Type | Indicator | Confidence
3 | File | `/.ssh/authorized_keys` | High
4 | File | `/account/details.php` | High
5 | File | `/admin/academic/studenview_left.php` | High
6 | File | `/admin/contenttemp` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/syslog` | High
9 | File | `/anony/mjpg.cgi` | High
10 | File | `/assets/components/gallery/connector.php` | High
11 | File | `/ctcprotocol/Protocol` | High
12 | File | `/device/device=140/tab=wifi/view` | High
13 | File | `/etc/shadow` | Medium
14 | File | `/Forms/` | Low
15 | File | `/framework/modules/users/models/user.php` | High
16 | File | `/HNAP1/SetAccessPointMode` | High
17 | File | `/iisadmin` | Medium
18 | File | `/index.php` | Medium
19 | File | `/mcategory.php` | High
20 | File | `/member/picture/album` | High
21 | File | `/mysql/api/diags.php` | High
22 | File | `/phpcollab/users/edituser.php` | High
23 | File | `/plain` | Low
24 | File | `/products/details.asp` | High
25 | File | `/product_list.php` | High
26 | File | `/public/login.htm` | High
27 | File | `/replication` | Medium
28 | File | `/service/upload` | High
29 | File | `/services/details.asp` | High
30 | File | `/trx_addons/v2/get/sc_layout` | High
31 | File | `/uncpath/` | Medium
32 | File | `/upload/catalog/controller/account/password.php` | High
33 | File | `/var/log/postgresql` | High
34 | File | `/_vti_pvt/access.cnf` | High
35 | File | `4.edu.php` | Medium
36 | File | `5.2.9\syscrb.exe` | High
37 | File | `add_ons.php` | Medium
38 | File | `add_to_cart.php` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin_users.php` | High
41 | File | `admin/index.php` | High
42 | File | `admin/mod_users/controller.php?action=edit` | High
43 | ... | ... | ...
6 | File | `/admin/admin.php?module=admin_group_edit&agID` | High
7 | File | `/admin/contenttemp` | High
8 | File | `/admin/payment.php` | High
9 | File | `/admin/syslog` | High
10 | File | `/advance_push/public/login` | High
11 | File | `/anony/mjpg.cgi` | High
12 | File | `/assets/components/gallery/connector.php` | High
13 | File | `/ctcprotocol/Protocol` | High
14 | File | `/device/device=140/tab=wifi/view` | High
15 | File | `/etc/sudoers` | Medium
16 | File | `/Forms/` | Low
17 | File | `/framework/modules/users/models/user.php` | High
18 | File | `/HNAP1/SetAccessPointMode` | High
19 | File | `/index.php` | Medium
20 | File | `/mcategory.php` | High
21 | File | `/member/picture/album` | High
22 | File | `/mysql/api/diags.php` | High
23 | File | `/phpcollab/users/edituser.php` | High
24 | File | `/plain` | Low
25 | File | `/products/details.asp` | High
26 | File | `/product_list.php` | High
27 | File | `/public/login.htm` | High
28 | File | `/replication` | Medium
29 | File | `/service/upload` | High
30 | File | `/services/details.asp` | High
31 | File | `/trx_addons/v2/get/sc_layout` | High
32 | File | `/uncpath/` | Medium
33 | File | `/upload/catalog/controller/account/password.php` | High
34 | File | `/usr/bin/pkexec` | High
35 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
36 | File | `/WebMstr7/servlet/mstrWeb` | High
37 | File | `4.edu.php` | Medium
38 | File | `5.2.9\syscrb.exe` | High
39 | File | `123flashchat.php` | High
40 | File | `add_ons.php` | Medium
41 | File | `add_to_cart.php` | High
42 | File | `admin.php` | Medium
43 | File | `admin/index.php` | High
44 | File | `admin/mod_users/controller.php?action=edit` | High
45 | File | `admin/pageEditGroup.php` | High
46 | ... | ... | ...
There are 367 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 400 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://asec.ahnlab.com/en/34102/
* https://asec.ahnlab.com/en/34624/
* https://asec.ahnlab.com/en/34785/
* https://asec.ahnlab.com/en/35190/
* https://asec.ahnlab.com/en/36629/
* https://blog.morphisec.com/threat-alert-ave-maria-infostealer-on-the-rise-with-new-stealthier-delivery
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-11%20AveMaria%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-01-28%20AveMaria_Warzone%20IOCs

View File

@ -0,0 +1,65 @@
# Azerbaijan Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Azerbaijan Unknown](https://vuldb.com/?actor.azerbaijan_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.azerbaijan_unknown](https://vuldb.com/?actor.azerbaijan_unknown)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Azerbaijan Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.10.240.0](https://vuldb.com/?ip.5.10.240.0) | - | - | High
2 | [5.44.32.0](https://vuldb.com/?ip.5.44.32.0) | - | - | High
3 | [5.62.60.16](https://vuldb.com/?ip.5.62.60.16) | r-16-60-62-5.consumer-pool.prcdn.net | - | High
4 | [5.62.62.16](https://vuldb.com/?ip.5.62.62.16) | r-16-62-62-5.consumer-pool.prcdn.net | - | High
5 | [5.133.224.0](https://vuldb.com/?ip.5.133.224.0) | - | - | High
6 | [5.134.48.0](https://vuldb.com/?ip.5.134.48.0) | - | - | High
7 | [5.178.0.0](https://vuldb.com/?ip.5.178.0.0) | 5-178-0-0.telecomgroupdesign.com | - | High
8 | [5.182.184.0](https://vuldb.com/?ip.5.182.184.0) | - | - | High
9 | [5.191.0.0](https://vuldb.com/?ip.5.191.0.0) | - | - | High
10 | [5.197.0.0](https://vuldb.com/?ip.5.197.0.0) | - | - | High
11 | [5.250.192.0](https://vuldb.com/?ip.5.250.192.0) | - | - | High
12 | [5.252.48.0](https://vuldb.com/?ip.5.252.48.0) | - | - | High
13 | [31.170.224.0](https://vuldb.com/?ip.31.170.224.0) | - | - | High
14 | [31.171.0.0](https://vuldb.com/?ip.31.171.0.0) | - | - | High
15 | [37.26.0.0](https://vuldb.com/?ip.37.26.0.0) | - | - | High
16 | [37.32.64.0](https://vuldb.com/?ip.37.32.64.0) | - | - | High
17 | [37.61.0.0](https://vuldb.com/?ip.37.61.0.0) | - | - | High
18 | [37.72.128.0](https://vuldb.com/?ip.37.72.128.0) | - | - | High
19 | [37.114.128.0](https://vuldb.com/?ip.37.114.128.0) | - | - | High
20 | [37.128.200.0](https://vuldb.com/?ip.37.128.200.0) | - | - | High
21 | [45.12.70.16](https://vuldb.com/?ip.45.12.70.16) | hops-cases.get-eye.com | - | High
22 | [45.12.71.16](https://vuldb.com/?ip.45.12.71.16) | - | - | High
23 | [45.59.135.0](https://vuldb.com/?ip.45.59.135.0) | - | - | High
24 | [45.136.164.0](https://vuldb.com/?ip.45.136.164.0) | - | - | High
25 | [45.145.163.0](https://vuldb.com/?ip.45.145.163.0) | - | - | High
26 | [46.18.64.0](https://vuldb.com/?ip.46.18.64.0) | - | - | High
27 | [46.22.224.0](https://vuldb.com/?ip.46.22.224.0) | - | - | High
28 | [46.23.96.0](https://vuldb.com/?ip.46.23.96.0) | - | - | High
29 | [46.32.160.0](https://vuldb.com/?ip.46.32.160.0) | - | - | High
30 | [46.228.176.0](https://vuldb.com/?ip.46.228.176.0) | - | - | High
31 | [62.212.224.0](https://vuldb.com/?ip.62.212.224.0) | - | - | High
32 | [62.217.128.0](https://vuldb.com/?ip.62.217.128.0) | - | - | High
33 | [77.81.56.0](https://vuldb.com/?ip.77.81.56.0) | - | - | High
34 | ... | ... | ... | ...
There are 133 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_az.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Azorult:
* [NL](https://vuldb.com/?country.nl)
* [US](https://vuldb.com/?country.us)
* [NL](https://vuldb.com/?country.nl)
* [RU](https://vuldb.com/?country.ru)
* ...
@ -61,16 +61,16 @@ ID | Type | Indicator | Confidence
7 | File | `/medical/inventories.php` | High
8 | File | `/pages.php` | Medium
9 | File | `/patient/doctors.php` | High
10 | File | `/uncpath/` | Medium
11 | File | `/usr/local/psa/admin/sbin/wrapper` | High
12 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
13 | File | `/vloggers_merch/classes/Master.php?f=delete_order` | High
14 | File | `abm.aspx` | Medium
15 | File | `actions/ChangeConfiguration.html` | High
16 | File | `adclick.php` | Medium
10 | File | `/rom-0` | Low
11 | File | `/uncpath/` | Medium
12 | File | `/usr/local/psa/admin/sbin/wrapper` | High
13 | File | `/usr/local/WowzaStreamingEngine/bin/` | High
14 | File | `/vloggers_merch/classes/Master.php?f=delete_order` | High
15 | File | `abm.aspx` | Medium
16 | File | `actions/ChangeConfiguration.html` | High
17 | ... | ... | ...
There are 133 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 139 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SC](https://vuldb.com/?country.sc)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,14 +45,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-40 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-84 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,30 +60,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/?page=orders/view_order` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/client_assign.php` | High
4 | File | `/admin/client_edit.php` | High
5 | File | `/admin/feature_edit.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/settings.php` | High
8 | File | `/admin/subnets/ripe-query.php` | High
9 | File | `/admin/update_currency.php` | High
10 | File | `/admin/update_expense.php` | High
11 | File | `/admin/up_booking.php` | High
12 | File | `/authUserAction!edit.action` | High
13 | File | `/baseOpLog.do` | High
14 | File | `/buspassms/download-pass.php` | High
15 | File | `/cardo/api` | Medium
16 | File | `/category.php` | High
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/csms/admin/storages/manage_storage.php` | High
19 | File | `/csms/admin/storages/view_storage.php` | High
20 | File | `/DesignTools/CssEditor.aspx` | High
21 | File | `/diagnostic/editcategory.php` | High
22 | ... | ... | ...
1 | File | `/admin.php/Admin/adminadd.html` | High
2 | File | `/admin/admin.php` | High
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/Admin/createClass.php` | High
5 | File | `/Admin/dashboard.php` | High
6 | File | `/admin/fst_upload.inc.php` | High
7 | File | `/admin/problem_judge.php` | High
8 | File | `/api/v1/nics/wifi/wlan0/ping` | High
9 | File | `/api/v2/cli/commands` | High
10 | File | `/asms/admin/?page=transactions/manage_transaction` | High
11 | File | `/asms/admin/?page=user/manage_user` | High
12 | File | `/asms/admin/mechanics/manage_mechanic.php` | High
13 | File | `/asms/classes/Master.php?f=delete_transaction` | High
14 | File | `/attachments` | Medium
15 | File | `/avms/index.php` | High
16 | File | `/College/admin/teacher.php` | High
17 | File | `/common/info.cgi` | High
18 | File | `/dashboard/add-service.php` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/dede/file_manage_control.php` | High
21 | File | `/diagnostic/login.php` | High
22 | File | `/diag_tracert_admin.asp` | High
23 | File | `/etc/tomcat8/Catalina/attack` | High
24 | File | `/filemanager/php/connector.php` | High
25 | File | `/index.php/admins/Fields/get_fields.html` | High
26 | File | `/js/player/dmplayer/dmku/index.php` | High
27 | File | `/login` | Low
28 | File | `/login.php` | Medium
29 | File | `/mgm_dev_upgrade.asp` | High
30 | File | `/modules/projects/vw_files.php` | High
31 | ... | ... | ...
There are 187 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 267 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* [KE](https://vuldb.com/?country.ke)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 28 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -22,12 +22,63 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.135.230.136](https://vuldb.com/?ip.5.135.230.136) | - | - | High
2 | [23.19.58.114](https://vuldb.com/?ip.23.19.58.114) | - | - | High
3 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
4 | [80.85.155.80](https://vuldb.com/?ip.80.85.155.80) | svr4.pcloud.ru.g.kwwwy.com | - | High
5 | ... | ... | ... | ...
2 | [5.252.176.3](https://vuldb.com/?ip.5.252.176.3) | no-rdns.mivocloud.com | - | High
3 | [23.19.58.114](https://vuldb.com/?ip.23.19.58.114) | - | - | High
4 | [23.83.224.178](https://vuldb.com/?ip.23.83.224.178) | 23.83.224.178.16clouds.com | - | High
5 | [23.106.140.207](https://vuldb.com/?ip.23.106.140.207) | 23.106.140.207.16clouds.com | - | High
6 | [23.228.203.130](https://vuldb.com/?ip.23.228.203.130) | unassigned.psychz.net | - | High
7 | [23.247.47.252](https://vuldb.com/?ip.23.247.47.252) | - | - | High
8 | [43.225.126.179](https://vuldb.com/?ip.43.225.126.179) | - | - | High
9 | [43.251.105.139](https://vuldb.com/?ip.43.251.105.139) | - | - | High
10 | [43.251.105.218](https://vuldb.com/?ip.43.251.105.218) | - | - | High
11 | [43.251.105.222](https://vuldb.com/?ip.43.251.105.222) | - | - | High
12 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
13 | [45.76.120.84](https://vuldb.com/?ip.45.76.120.84) | 45.76.120.84.vultrusercontent.com | - | High
14 | [45.77.215.53](https://vuldb.com/?ip.45.77.215.53) | 45.77.215.53.vultrusercontent.com | - | High
15 | [61.0.0.46](https://vuldb.com/?ip.61.0.0.46) | - | - | High
16 | [61.0.0.71](https://vuldb.com/?ip.61.0.0.71) | - | - | High
17 | [61.1.64.45](https://vuldb.com/?ip.61.1.64.45) | - | - | High
18 | [61.1.128.17](https://vuldb.com/?ip.61.1.128.17) | - | - | High
19 | [61.1.128.71](https://vuldb.com/?ip.61.1.128.71) | - | - | High
20 | [62.56.174.152](https://vuldb.com/?ip.62.56.174.152) | - | - | High
21 | [62.76.114.22](https://vuldb.com/?ip.62.76.114.22) | - | - | High
22 | [62.116.144.147](https://vuldb.com/?ip.62.116.144.147) | live.onsite-it.net | - | High
23 | [62.116.144.150](https://vuldb.com/?ip.62.116.144.150) | onsite.onsite-it.net | - | High
24 | [62.116.144.190](https://vuldb.com/?ip.62.116.144.190) | acronistest.kuhlma-cloud.de | - | High
25 | [66.128.32.67](https://vuldb.com/?ip.66.128.32.67) | host-67-32-128-66.rev.itelsa.com.ar | - | High
26 | [66.128.32.68](https://vuldb.com/?ip.66.128.32.68) | host-68-32-128-66.rev.itelsa.com.ar | - | High
27 | [78.141.196.159](https://vuldb.com/?ip.78.141.196.159) | 78.141.196.159.vultrusercontent.com | - | High
28 | [78.141.243.45](https://vuldb.com/?ip.78.141.243.45) | 78.141.243.45.vultrusercontent.com | - | High
29 | [80.82.162.118](https://vuldb.com/?ip.80.82.162.118) | - | - | High
30 | [80.85.155.80](https://vuldb.com/?ip.80.85.155.80) | svr4.pcloud.ru.g.kwwwy.com | - | High
31 | [80.191.2.2](https://vuldb.com/?ip.80.191.2.2) | - | - | High
32 | [81.94.47.83](https://vuldb.com/?ip.81.94.47.83) | - | - | High
33 | [82.192.68.37](https://vuldb.com/?ip.82.192.68.37) | - | - | High
34 | [85.117.90.187](https://vuldb.com/?ip.85.117.90.187) | host-85-117-90-187.bb.norilsk.mts.ru | - | High
35 | [88.99.177.103](https://vuldb.com/?ip.88.99.177.103) | static.103.177.99.88.clients.your-server.de | - | High
36 | [88.147.128.28](https://vuldb.com/?ip.88.147.128.28) | mail.san.ru | - | High
37 | [91.209.77.172](https://vuldb.com/?ip.91.209.77.172) | freeip.park-web.net | - | High
38 | [92.38.135.212](https://vuldb.com/?ip.92.38.135.212) | vps.hostry.com | - | High
39 | [104.21.49.220](https://vuldb.com/?ip.104.21.49.220) | - | - | High
40 | [125.10.31.145](https://vuldb.com/?ip.125.10.31.145) | 125-10-31-145.rev.home.ne.jp | - | High
41 | [129.187.244.204](https://vuldb.com/?ip.129.187.244.204) | mailrelay2.rz.fh-muenchen.de | - | High
42 | [129.194.41.4](https://vuldb.com/?ip.129.194.41.4) | - | - | High
43 | [129.194.49.47](https://vuldb.com/?ip.129.194.49.47) | - | - | High
44 | [129.194.97.8](https://vuldb.com/?ip.129.194.97.8) | - | - | High
45 | [130.34.115.132](https://vuldb.com/?ip.130.34.115.132) | ns2.chem.tohoku.ac.jp | - | High
46 | [130.134.115.132](https://vuldb.com/?ip.130.134.115.132) | - | - | High
47 | [130.237.234.3](https://vuldb.com/?ip.130.237.234.3) | milko.stacken.kth.se | - | High
48 | [130.237.234.17](https://vuldb.com/?ip.130.237.234.17) | ns.stacken.kth.se | - | High
49 | [130.237.234.51](https://vuldb.com/?ip.130.237.234.51) | - | - | High
50 | [130.237.234.53](https://vuldb.com/?ip.130.237.234.53) | ns53.stacken.kth.se | - | High
51 | [130.237.234.151](https://vuldb.com/?ip.130.237.234.151) | mount-kilimanjaro.stacken.kth.se | - | High
52 | [130.237.234.152](https://vuldb.com/?ip.130.237.234.152) | snacks.stacken.kth.se | - | High
53 | [131.188.3.200](https://vuldb.com/?ip.131.188.3.200) | reserved.rrze.uni-erlangen.de | - | High
54 | [132.248.10.2](https://vuldb.com/?ip.132.248.10.2) | dns2.unam.mx | - | High
55 | [132.248.204.1](https://vuldb.com/?ip.132.248.204.1) | dns1.unam.mx | - | High
56 | ... | ... | ... | ...
There are 14 more IOC items available. Please use our online service to access the data.
There are 222 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -35,14 +86,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,59 +101,49 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/access` | High
2 | File | `/admin/index.html` | High
3 | File | `/admin/index.php?id=themes&action=edit_template&filename=blog` | High
4 | File | `/admin/posts.php` | High
5 | File | `/ci_ssms/index.php/orders/create` | High
6 | File | `/download` | Medium
7 | File | `/etc/shadow` | Medium
8 | File | `/fw.login.php` | High
9 | File | `/inc/extensions.php` | High
10 | File | `/index.php` | Medium
11 | File | `/membres/modif_profil.php` | High
12 | File | `/mgmt/tm/util/bash` | High
13 | File | `/nova/bin/console` | High
14 | File | `/ordering/admin/category/index.php?view=edit` | High
15 | File | `/out.php` | Medium
16 | File | `/pms/index.php` | High
17 | File | `/pms/update_user.php?user_id=1` | High
18 | File | `/req_password_user.php` | High
19 | File | `/secure/QueryComponent!Default.jspa` | High
20 | File | `/server-status` | High
21 | File | `/SimpleBusTicket/index.php` | High
22 | File | `/tmp` | Low
23 | File | `/uncpath/` | Medium
24 | File | `/updown/upload.cgi` | High
25 | File | `/usr/bin/pkexec` | High
26 | File | `/usr/syno/etc/mount.conf` | High
27 | File | `/WEB-INF/web.xml` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/wp-json` | Medium
30 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
31 | File | `addpost_newpoll.php` | High
32 | File | `adm-index.php` | High
33 | File | `Admin.PHP` | Medium
34 | File | `admin.php` | Medium
35 | File | `admin/content.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/ops/reports/ops/forum.php` | High
38 | File | `admincp/attachment.php` | High
39 | File | `adminedit.pl` | Medium
40 | File | `administration/comments.php` | High
41 | File | `ajax/api/hook/getHookList` | High
42 | File | `archive/index.php` | High
43 | File | `auth-gss2.c` | Medium
44 | File | `backend/groups/index.php` | High
45 | File | `bbs/member_confirm.php` | High
46 | File | `bottom.php` | Medium
47 | File | `breadcrumbs_create.php` | High
48 | File | `C:\Program Files\FileZilla FTP Client\uninstall.exe` | High
49 | File | `cds-fpdf.php` | Medium
50 | File | `cgi-bin/zysh-cgi` | High
51 | ... | ... | ...
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/.env` | Low
3 | File | `/ajax/networking/get_netcfg.php` | High
4 | File | `/api/RecordingList/DownloadRecord?file=` | High
5 | File | `/app/options.py` | High
6 | File | `/bin/httpd` | Medium
7 | File | `/card_scan.php` | High
8 | File | `/cgi-bin/kerbynet` | High
9 | File | `/cgi-bin/system_mgr.cgi` | High
10 | File | `/cgi-bin/upload_vpntar` | High
11 | File | `/cgi-bin/wapopen` | High
12 | File | `/cgi-bin/wlogin.cgi` | High
13 | File | `/ci_spms/admin/category` | High
14 | File | `/ci_spms/admin/search/searching/` | High
15 | File | `/classes/Master.php?f=delete_appointment` | High
16 | File | `/classes/Master.php?f=delete_train` | High
17 | File | `/cms/print.php` | High
18 | File | `/concat?/%2557EB-INF/web.xml` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/cwc/login` | Medium
21 | File | `/dashboard/menu-list.php` | High
22 | File | `/data/remove` | Medium
23 | File | `/download` | Medium
24 | File | `/edit-db.php` | Medium
25 | File | `/EXCU_SHELL` | Medium
26 | File | `/ffos/classes/Master.php?f=save_category` | High
27 | File | `/goforms/rlminfo` | High
28 | File | `/h/calendar` | Medium
29 | File | `/HNAP1/SetClientInfo` | High
30 | File | `/inc/extensions.php` | High
31 | File | `/includes/rrdtool.inc.php` | High
32 | File | `/Items/*/RemoteImages/Download` | High
33 | File | `/navigate/navigate_download.php` | High
34 | File | `/nova/bin/console` | High
35 | File | `/nova/bin/detnet` | High
36 | File | `/ocwbs/admin/?page=user/manage_user` | High
37 | File | `/ofrs/admin/?page=user/manage_user` | High
38 | File | `/out.php` | Medium
39 | File | `/password.html` | High
40 | File | `/php_action/fetchSelectedUser.php` | High
41 | ... | ... | ...
There are 446 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 351 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -112,10 +153,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://community.blueliv.com/#!/s/5fbfdbfc82df413eaf344d9b
* https://community.blueliv.com/#!/s/604b97cd82df413eb2353abd
* https://community.blueliv.com/#!/s/608ab9ff82df413eb53560a5
* https://community.blueliv.com/#!/s/633b492082df41552632ffe9
* https://community.blueliv.com/#!/s/6268e54d82df417a00331629
* https://community.blueliv.com/#!/s/6278b6fd82df413eb5359112
* https://community.blueliv.com/#!/s/60537fb882df413eb5355cf3
* https://community.blueliv.com/#!/s/6126488882df413eb5357d9e
* https://github.com/blackorbird/APT_REPORT/blob/master/EquationGroup/The_Bvp47_a_top-tier_backdoor_of_us_nsa_equation_group.en.pdf
* https://github.com/eset/malware-ioc/tree/master/backdoordiplomacy
## Literature

View File

@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,49 +57,49 @@ ID | Type | Indicator | Confidence
6 | File | `/ajax/networking/get_netcfg.php` | High
7 | File | `/app/options.py` | High
8 | File | `/assets/ctx` | Medium
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/dashboard/menu-list.php` | High
16 | File | `/data/remove` | Medium
17 | File | `/etc/passwd` | Medium
18 | File | `/ffos/classes/Master.php?f=save_category` | High
19 | File | `/goforms/rlminfo` | High
20 | File | `/index.php/newsletter/subscriber/new/` | High
21 | File | `/Items/*/RemoteImages/Download` | High
22 | File | `/login` | Low
23 | File | `/navigate/navigate_download.php` | High
24 | File | `/ocwbs/admin/?page=user/manage_user` | High
25 | File | `/ofrs/admin/?page=user/manage_user` | High
26 | File | `/oputilsServlet` | High
27 | File | `/owa/auth/logon.aspx` | High
28 | File | `/p` | Low
29 | File | `/password.html` | High
30 | File | `/proc/ioports` | High
31 | File | `/property-list/property_view.php` | High
32 | File | `/ptms/classes/Users.php` | High
33 | File | `/rest` | Low
34 | File | `/rest/api/2/search` | High
35 | File | `/s/` | Low
36 | File | `/scripts/cpan_config` | High
37 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
38 | File | `/services/system/setup.json` | High
39 | File | `/spip.php` | Medium
40 | File | `/uncpath/` | Medium
41 | File | `/vloggers_merch/?p=view_product` | High
42 | File | `/webconsole/APIController` | High
43 | File | `/websocket/exec` | High
44 | File | `/whbs/?page=my_bookings` | High
45 | File | `/wp-admin/admin-ajax.php` | High
46 | File | `/wp-json` | Medium
47 | File | `/wp-json/oembed/1.0/embed?url` | High
48 | File | `/_next` | Low
9 | File | `/bin/httpd` | Medium
10 | File | `/cgi-bin/wapopen` | High
11 | File | `/ci_spms/admin/category` | High
12 | File | `/ci_spms/admin/search/searching/` | High
13 | File | `/classes/Master.php?f=delete_appointment` | High
14 | File | `/classes/Master.php?f=delete_train` | High
15 | File | `/cms/print.php` | High
16 | File | `/concat?/%2557EB-INF/web.xml` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/etc/passwd` | Medium
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/goforms/rlminfo` | High
23 | File | `/index.php/newsletter/subscriber/new/` | High
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/login` | Low
26 | File | `/mkshop/Men/profile.php` | High
27 | File | `/navigate/navigate_download.php` | High
28 | File | `/ocwbs/admin/?page=user/manage_user` | High
29 | File | `/ofrs/admin/?page=user/manage_user` | High
30 | File | `/out.php` | Medium
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/password.html` | High
33 | File | `/php_action/fetchSelectedUser.php` | High
34 | File | `/proc/ioports` | High
35 | File | `/property-list/property_view.php` | High
36 | File | `/ptms/classes/Users.php` | High
37 | File | `/rest/api/2/search` | High
38 | File | `/s/` | Low
39 | File | `/scripts/cpan_config` | High
40 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
41 | File | `/services/system/setup.json` | High
42 | File | `/spip.php` | Medium
43 | File | `/uncpath/` | Medium
44 | File | `/vloggers_merch/?p=view_product` | High
45 | File | `/webconsole/APIController` | High
46 | File | `/websocket/exec` | High
47 | File | `/whbs/?page=my_bookings` | High
48 | File | `/whbs/admin/?page=user` | High
49 | ... | ... | ...
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 430 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,133 @@
# Bahamas Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bahamas Unknown](https://vuldb.com/?actor.bahamas_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bahamas_unknown](https://vuldb.com/?actor.bahamas_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bahamas Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bahamas Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.24](https://vuldb.com/?ip.5.62.56.24) | r-24-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.24](https://vuldb.com/?ip.5.62.58.24) | r-24-58-62-5.consumer-pool.prcdn.net | - | High
3 | [23.232.250.0](https://vuldb.com/?ip.23.232.250.0) | - | - | High
4 | [24.51.64.0](https://vuldb.com/?ip.24.51.64.0) | - | - | High
5 | [24.206.0.0](https://vuldb.com/?ip.24.206.0.0) | - | - | High
6 | [24.231.32.0](https://vuldb.com/?ip.24.231.32.0) | - | - | High
7 | [24.244.128.0](https://vuldb.com/?ip.24.244.128.0) | - | - | High
8 | [31.220.6.0](https://vuldb.com/?ip.31.220.6.0) | - | - | High
9 | [45.12.70.32](https://vuldb.com/?ip.45.12.70.32) | blushers.get-eye.com | - | High
10 | [45.12.71.32](https://vuldb.com/?ip.45.12.71.32) | - | - | High
11 | [45.62.191.48](https://vuldb.com/?ip.45.62.191.48) | - | - | High
12 | [63.245.112.0](https://vuldb.com/?ip.63.245.112.0) | d-63-245-112-0.batelnet.bs | - | High
13 | ... | ... | ... | ...
There are 46 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bahamas Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bahamas Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/horde/util/go.php` | High
16 | File | `/index.php` | Medium
17 | File | `/modules/profile/index.php` | High
18 | File | `/modules/tasks/summary.inc.php` | High
19 | File | `/multi-vendor-shopping-script/product-list.php` | High
20 | File | `/out.php` | Medium
21 | File | `/p` | Low
22 | File | `/preauth` | Medium
23 | File | `/products/details.asp` | High
24 | File | `/recordings/index.php` | High
25 | File | `/see_more_details.php` | High
26 | File | `/show_news.php` | High
27 | File | `/tmp/before` | Medium
28 | File | `/uncpath/` | Medium
29 | File | `/updownload/t.report` | High
30 | File | `/user.profile.php` | High
31 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
32 | File | `/wordpress/wp-admin/options-general.php` | High
33 | File | `/wp-admin` | Medium
34 | File | `/wp-admin/admin-ajax.php` | High
35 | File | `account.asp` | Medium
36 | File | `adclick.php` | Medium
37 | File | `add_comment.php` | High
38 | File | `adm/systools.asp` | High
39 | File | `admin.php` | Medium
40 | File | `admin/admin.shtml` | High
41 | File | `Admin/ADM_Pagina.php` | High
42 | File | `admin/category.inc.php` | High
43 | File | `admin/main.asp` | High
44 | File | `admin/param/param_func.inc.php` | High
45 | File | `admin/y_admin.asp` | High
46 | File | `adminer.php` | Medium
47 | File | `administrator/components/com_media/helpers/media.php` | High
48 | File | `admin_ok.asp` | Medium
49 | File | `app/Core/Paginator.php` | High
50 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
51 | File | `artlinks.dispnew.php` | High
52 | File | `auth.php` | Medium
53 | File | `bin/named/query.c` | High
54 | File | `blank.php` | Medium
55 | ... | ... | ...
There are 478 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bs.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,151 @@
# Bahrain Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bahrain Unknown](https://vuldb.com/?actor.bahrain_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bahrain_unknown](https://vuldb.com/?actor.bahrain_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bahrain Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bahrain Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.1.42.0](https://vuldb.com/?ip.5.1.42.0) | customer.mikronet.it | - | High
2 | [5.62.60.20](https://vuldb.com/?ip.5.62.60.20) | r-20-60-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.62.20](https://vuldb.com/?ip.5.62.62.20) | r-20-62-62-5.consumer-pool.prcdn.net | - | High
4 | [13.248.106.0](https://vuldb.com/?ip.13.248.106.0) | - | - | High
5 | [15.185.0.0](https://vuldb.com/?ip.15.185.0.0) | ec2-15-185-0-0.me-south-1.compute.amazonaws.com | - | Medium
6 | [23.247.137.0](https://vuldb.com/?ip.23.247.137.0) | - | - | High
7 | [37.131.0.0](https://vuldb.com/?ip.37.131.0.0) | - | - | High
8 | [45.11.72.0](https://vuldb.com/?ip.45.11.72.0) | - | - | High
9 | [45.11.75.0](https://vuldb.com/?ip.45.11.75.0) | - | - | High
10 | [45.12.70.23](https://vuldb.com/?ip.45.12.70.23) | dealer.get-eye.com | - | High
11 | [45.12.71.23](https://vuldb.com/?ip.45.12.71.23) | - | - | High
12 | [45.149.84.0](https://vuldb.com/?ip.45.149.84.0) | - | - | High
13 | [46.42.64.0](https://vuldb.com/?ip.46.42.64.0) | - | - | High
14 | [46.184.128.0](https://vuldb.com/?ip.46.184.128.0) | - | - | High
15 | [46.235.208.0](https://vuldb.com/?ip.46.235.208.0) | - | - | High
16 | [46.243.150.0](https://vuldb.com/?ip.46.243.150.0) | - | - | High
17 | [52.93.69.0](https://vuldb.com/?ip.52.93.69.0) | - | - | High
18 | [52.93.224.0](https://vuldb.com/?ip.52.93.224.0) | - | - | High
19 | [52.94.249.160](https://vuldb.com/?ip.52.94.249.160) | - | - | High
20 | [52.95.172.0](https://vuldb.com/?ip.52.95.172.0) | s3-r-w.me-south-1.amazonaws.com | - | Medium
21 | ... | ... | ... | ...
There are 82 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bahrain Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bahrain Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | File | `admincp.php` | Medium
63 | File | `admincp/search.php?do=dosearch` | High
64 | ... | ... | ...
There are 561 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bh.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -51,12 +51,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -67,36 +68,34 @@ ID | Type | Indicator | Confidence
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/admin/config.php?display=disa&view=form` | High
5 | File | `/category_view.php` | High
6 | File | `/dev/kmem` | Medium
7 | File | `/file?action=download&file` | High
8 | File | `/medical/inventories.php` | High
9 | File | `/monitoring` | Medium
10 | File | `/NAGErrors` | Medium
11 | File | `/plugins/servlet/audit/resource` | High
12 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
13 | File | `/proc/ioports` | High
14 | File | `/replication` | Medium
15 | File | `/RestAPI` | Medium
16 | File | `/tmp` | Low
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/tmp/zarafa-vacation-*` | High
19 | File | `/uncpath/` | Medium
20 | File | `/upload` | Low
21 | File | `/var/log/nginx` | High
22 | File | `/wp-admin/admin.php` | High
23 | File | `addentry.php` | Medium
24 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
25 | File | `admin/index.php` | High
26 | File | `admin\model\catalog\download.php` | High
27 | File | `apcupsd.pid` | Medium
28 | File | `api/sms/send-sms` | High
29 | File | `api/v1/alarms` | High
30 | File | `application/controller/InstallerController.php` | High
31 | ... | ... | ...
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/core/conditions/AbstractWrapper.java` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/export` | Low
8 | File | `/file?action=download&file` | High
9 | File | `/medical/inventories.php` | High
10 | File | `/monitoring` | Medium
11 | File | `/NAGErrors` | Medium
12 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
13 | File | `/plugin/LiveChat/getChat.json.php` | High
14 | File | `/plugins/servlet/audit/resource` | High
15 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
16 | File | `/replication` | Medium
17 | File | `/RestAPI` | Medium
18 | File | `/tmp` | Low
19 | File | `/tmp/speedtest_urls.xml` | High
20 | File | `/tmp/zarafa-vacation-*` | High
21 | File | `/uncpath/` | Medium
22 | File | `/upload` | Low
23 | File | `/var/log/nginx` | High
24 | File | `/var/run/watchman.pid` | High
25 | File | `/viewer/krpano.html` | High
26 | File | `/wp-json/oembed/1.0/embed?url` | High
27 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
28 | File | `admin\model\catalog\download.php` | High
29 | ... | ... | ...
There are 259 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 245 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,359 @@
# Bangladesh Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bangladesh Unknown](https://vuldb.com/?actor.bangladesh_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bangladesh_unknown](https://vuldb.com/?actor.bangladesh_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bangladesh Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bangladesh Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.24](https://vuldb.com/?ip.5.62.60.24) | r-24-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.24](https://vuldb.com/?ip.5.62.62.24) | r-24-62-62-5.consumer-pool.prcdn.net | - | High
3 | [5.182.185.0](https://vuldb.com/?ip.5.182.185.0) | - | - | High
4 | [14.1.100.0](https://vuldb.com/?ip.14.1.100.0) | - | - | High
5 | [14.128.12.0](https://vuldb.com/?ip.14.128.12.0) | - | - | High
6 | [23.250.22.91](https://vuldb.com/?ip.23.250.22.91) | - | - | High
7 | [27.0.9.8](https://vuldb.com/?ip.27.0.9.8) | - | - | High
8 | [27.0.10.8](https://vuldb.com/?ip.27.0.10.8) | - | - | High
9 | [27.0.96.0](https://vuldb.com/?ip.27.0.96.0) | - | - | High
10 | [27.54.144.0](https://vuldb.com/?ip.27.54.144.0) | - | - | High
11 | [27.123.244.0](https://vuldb.com/?ip.27.123.244.0) | - | - | High
12 | [27.123.252.0](https://vuldb.com/?ip.27.123.252.0) | - | - | High
13 | [27.131.12.0](https://vuldb.com/?ip.27.131.12.0) | - | - | High
14 | [27.147.128.0](https://vuldb.com/?ip.27.147.128.0) | - | - | High
15 | [34.98.192.0](https://vuldb.com/?ip.34.98.192.0) | 0.192.98.34.bc.googleusercontent.com | - | Medium
16 | [34.98.218.0](https://vuldb.com/?ip.34.98.218.0) | 0.218.98.34.bc.googleusercontent.com | - | Medium
17 | [36.255.52.0](https://vuldb.com/?ip.36.255.52.0) | - | - | High
18 | [36.255.80.0](https://vuldb.com/?ip.36.255.80.0) | - | - | High
19 | [36.255.188.0](https://vuldb.com/?ip.36.255.188.0) | - | - | High
20 | [37.111.192.0](https://vuldb.com/?ip.37.111.192.0) | - | - | High
21 | [37.187.243.0](https://vuldb.com/?ip.37.187.243.0) | - | - | High
22 | [42.0.4.0](https://vuldb.com/?ip.42.0.4.0) | - | - | High
23 | [43.224.108.0](https://vuldb.com/?ip.43.224.108.0) | 43.224.108.0.xpress.ltd | - | High
24 | [43.224.112.0](https://vuldb.com/?ip.43.224.112.0) | - | - | High
25 | [43.225.148.0](https://vuldb.com/?ip.43.225.148.0) | - | - | High
26 | [43.225.204.0](https://vuldb.com/?ip.43.225.204.0) | - | - | High
27 | [43.228.208.0](https://vuldb.com/?ip.43.228.208.0) | - | - | High
28 | [43.228.236.0](https://vuldb.com/?ip.43.228.236.0) | - | - | High
29 | [43.229.12.0](https://vuldb.com/?ip.43.229.12.0) | - | - | High
30 | [43.229.208.0](https://vuldb.com/?ip.43.229.208.0) | - | - | High
31 | [43.230.120.0](https://vuldb.com/?ip.43.230.120.0) | - | - | High
32 | [43.230.210.0](https://vuldb.com/?ip.43.230.210.0) | - | - | High
33 | [43.231.20.0](https://vuldb.com/?ip.43.231.20.0) | - | - | High
34 | [43.231.76.0](https://vuldb.com/?ip.43.231.76.0) | - | - | High
35 | [43.239.72.0](https://vuldb.com/?ip.43.239.72.0) | - | - | High
36 | [43.240.52.0](https://vuldb.com/?ip.43.240.52.0) | - | - | High
37 | [43.240.100.0](https://vuldb.com/?ip.43.240.100.0) | - | - | High
38 | [43.242.0.0](https://vuldb.com/?ip.43.242.0.0) | - | - | High
39 | [43.243.132.0](https://vuldb.com/?ip.43.243.132.0) | - | - | High
40 | [43.243.204.0](https://vuldb.com/?ip.43.243.204.0) | - | - | High
41 | [43.245.116.0](https://vuldb.com/?ip.43.245.116.0) | - | - | High
42 | [43.245.120.0](https://vuldb.com/?ip.43.245.120.0) | - | - | High
43 | [43.245.140.0](https://vuldb.com/?ip.43.245.140.0) | - | - | High
44 | [43.245.192.0](https://vuldb.com/?ip.43.245.192.0) | - | - | High
45 | [43.245.232.0](https://vuldb.com/?ip.43.245.232.0) | - | - | High
46 | [43.245.244.0](https://vuldb.com/?ip.43.245.244.0) | - | - | High
47 | [43.246.200.0](https://vuldb.com/?ip.43.246.200.0) | - | - | High
48 | [43.250.80.0](https://vuldb.com/?ip.43.250.80.0) | - | - | High
49 | [43.251.84.0](https://vuldb.com/?ip.43.251.84.0) | - | - | High
50 | [43.254.96.0](https://vuldb.com/?ip.43.254.96.0) | - | - | High
51 | [43.255.20.0](https://vuldb.com/?ip.43.255.20.0) | - | - | High
52 | [45.12.70.19](https://vuldb.com/?ip.45.12.70.19) | html.get-eye.com | - | High
53 | [45.12.71.19](https://vuldb.com/?ip.45.12.71.19) | - | - | High
54 | [45.64.132.0](https://vuldb.com/?ip.45.64.132.0) | - | - | High
55 | [45.64.136.0](https://vuldb.com/?ip.45.64.136.0) | - | - | High
56 | [45.64.164.0](https://vuldb.com/?ip.45.64.164.0) | - | - | High
57 | [45.112.72.0](https://vuldb.com/?ip.45.112.72.0) | - | - | High
58 | [45.113.132.0](https://vuldb.com/?ip.45.113.132.0) | - | - | High
59 | [45.113.236.0](https://vuldb.com/?ip.45.113.236.0) | - | - | High
60 | [45.114.84.0](https://vuldb.com/?ip.45.114.84.0) | - | - | High
61 | [45.114.88.0](https://vuldb.com/?ip.45.114.88.0) | - | - | High
62 | [45.114.180.0](https://vuldb.com/?ip.45.114.180.0) | - | - | High
63 | [45.114.232.0](https://vuldb.com/?ip.45.114.232.0) | - | - | High
64 | [45.115.12.0](https://vuldb.com/?ip.45.115.12.0) | - | - | High
65 | [45.115.112.0](https://vuldb.com/?ip.45.115.112.0) | assigned-for-regional-consumer-asn55828.drikict.net | - | High
66 | [45.115.224.0](https://vuldb.com/?ip.45.115.224.0) | - | - | High
67 | [45.116.248.0](https://vuldb.com/?ip.45.116.248.0) | - | - | High
68 | [45.117.60.0](https://vuldb.com/?ip.45.117.60.0) | - | - | High
69 | [45.118.60.0](https://vuldb.com/?ip.45.118.60.0) | - | - | High
70 | [45.118.68.0](https://vuldb.com/?ip.45.118.68.0) | - | - | High
71 | [45.118.244.0](https://vuldb.com/?ip.45.118.244.0) | - | - | High
72 | [45.120.38.0](https://vuldb.com/?ip.45.120.38.0) | - | - | High
73 | [45.120.96.0](https://vuldb.com/?ip.45.120.96.0) | - | - | High
74 | [45.120.112.0](https://vuldb.com/?ip.45.120.112.0) | - | - | High
75 | [45.123.40.0](https://vuldb.com/?ip.45.123.40.0) | - | - | High
76 | [45.124.12.0](https://vuldb.com/?ip.45.124.12.0) | - | - | High
77 | [45.124.168.0](https://vuldb.com/?ip.45.124.168.0) | - | - | High
78 | [45.125.220.0](https://vuldb.com/?ip.45.125.220.0) | - | - | High
79 | [45.126.72.0](https://vuldb.com/?ip.45.126.72.0) | - | - | High
80 | [45.127.48.0](https://vuldb.com/?ip.45.127.48.0) | - | - | High
81 | [45.127.244.0](https://vuldb.com/?ip.45.127.244.0) | - | - | High
82 | [45.127.248.0](https://vuldb.com/?ip.45.127.248.0) | - | - | High
83 | [45.129.76.0](https://vuldb.com/?ip.45.129.76.0) | - | - | High
84 | [45.248.144.0](https://vuldb.com/?ip.45.248.144.0) | - | - | High
85 | [45.248.152.0](https://vuldb.com/?ip.45.248.152.0) | - | - | High
86 | [45.249.102.0](https://vuldb.com/?ip.45.249.102.0) | - | - | High
87 | [45.249.104.0](https://vuldb.com/?ip.45.249.104.0) | - | - | High
88 | [45.249.184.0](https://vuldb.com/?ip.45.249.184.0) | - | - | High
89 | [45.250.20.0](https://vuldb.com/?ip.45.250.20.0) | - | - | High
90 | [45.250.228.0](https://vuldb.com/?ip.45.250.228.0) | - | - | High
91 | [45.250.252.0](https://vuldb.com/?ip.45.250.252.0) | - | - | High
92 | [45.251.56.0](https://vuldb.com/?ip.45.251.56.0) | - | - | High
93 | [45.251.128.0](https://vuldb.com/?ip.45.251.128.0) | - | - | High
94 | [45.251.228.0](https://vuldb.com/?ip.45.251.228.0) | - | - | High
95 | [45.252.52.0](https://vuldb.com/?ip.45.252.52.0) | - | - | High
96 | [45.252.56.0](https://vuldb.com/?ip.45.252.56.0) | - | - | High
97 | [46.244.29.0](https://vuldb.com/?ip.46.244.29.0) | - | - | High
98 | [49.0.4.0](https://vuldb.com/?ip.49.0.4.0) | - | - | High
99 | [49.0.32.0](https://vuldb.com/?ip.49.0.32.0) | - | - | High
100 | [49.128.1.0](https://vuldb.com/?ip.49.128.1.0) | - | - | High
101 | [58.65.224.0](https://vuldb.com/?ip.58.65.224.0) | - | - | High
102 | [58.84.32.0](https://vuldb.com/?ip.58.84.32.0) | - | - | High
103 | [58.97.128.0](https://vuldb.com/?ip.58.97.128.0) | - | - | High
104 | [58.97.192.0](https://vuldb.com/?ip.58.97.192.0) | - | - | High
105 | [58.145.184.0](https://vuldb.com/?ip.58.145.184.0) | - | - | High
106 | [58.147.168.0](https://vuldb.com/?ip.58.147.168.0) | - | - | High
107 | [59.152.0.0](https://vuldb.com/?ip.59.152.0.0) | - | - | High
108 | [59.152.60.0](https://vuldb.com/?ip.59.152.60.0) | - | - | High
109 | [59.152.84.0](https://vuldb.com/?ip.59.152.84.0) | - | - | High
110 | [59.152.88.0](https://vuldb.com/?ip.59.152.88.0) | ns1648.ztomy.com | - | High
111 | [59.152.96.0](https://vuldb.com/?ip.59.152.96.0) | - | - | High
112 | [59.153.16.0](https://vuldb.com/?ip.59.153.16.0) | - | - | High
113 | [59.153.28.0](https://vuldb.com/?ip.59.153.28.0) | 59.153.28.0-megaspeednet.com | - | High
114 | [59.153.100.0](https://vuldb.com/?ip.59.153.100.0) | - | - | High
115 | [59.153.200.0](https://vuldb.com/?ip.59.153.200.0) | - | - | High
116 | [61.247.176.0](https://vuldb.com/?ip.61.247.176.0) | - | - | High
117 | [64.64.121.0](https://vuldb.com/?ip.64.64.121.0) | - | - | High
118 | [69.88.23.0](https://vuldb.com/?ip.69.88.23.0) | - | - | High
119 | [74.80.104.0](https://vuldb.com/?ip.74.80.104.0) | - | - | High
120 | [89.35.126.128](https://vuldb.com/?ip.89.35.126.128) | - | - | High
121 | [101.2.160.0](https://vuldb.com/?ip.101.2.160.0) | - | - | High
122 | [103.3.224.0](https://vuldb.com/?ip.103.3.224.0) | 103.3.224.0-static.reserve.tomatoweb.com.bd | - | High
123 | [103.4.64.0](https://vuldb.com/?ip.103.4.64.0) | - | - | High
124 | [103.4.116.0](https://vuldb.com/?ip.103.4.116.0) | ASSIGNED-FOR-CLIENT.adnsl.com | - | High
125 | [103.4.144.0](https://vuldb.com/?ip.103.4.144.0) | - | - | High
126 | [103.5.232.0](https://vuldb.com/?ip.103.5.232.0) | - | - | High
127 | [103.7.112.0](https://vuldb.com/?ip.103.7.112.0) | - | - | High
128 | [103.7.248.0](https://vuldb.com/?ip.103.7.248.0) | - | - | High
129 | [103.8.121.0](https://vuldb.com/?ip.103.8.121.0) | - | - | High
130 | [103.9.104.0](https://vuldb.com/?ip.103.9.104.0) | - | - | High
131 | [103.9.112.0](https://vuldb.com/?ip.103.9.112.0) | - | - | High
132 | [103.9.132.0](https://vuldb.com/?ip.103.9.132.0) | - | - | High
133 | [103.9.136.0](https://vuldb.com/?ip.103.9.136.0) | - | - | High
134 | [103.9.181.0](https://vuldb.com/?ip.103.9.181.0) | - | - | High
135 | [103.9.184.0](https://vuldb.com/?ip.103.9.184.0) | - | - | High
136 | [103.9.220.0](https://vuldb.com/?ip.103.9.220.0) | - | - | High
137 | [103.9.224.0](https://vuldb.com/?ip.103.9.224.0) | - | - | High
138 | [103.10.52.0](https://vuldb.com/?ip.103.10.52.0) | smtp0.opexgroup.com | - | High
139 | [103.10.76.0](https://vuldb.com/?ip.103.10.76.0) | - | - | High
140 | [103.11.136.0](https://vuldb.com/?ip.103.11.136.0) | - | - | High
141 | [103.12.44.0](https://vuldb.com/?ip.103.12.44.0) | - | - | High
142 | [103.12.72.0](https://vuldb.com/?ip.103.12.72.0) | - | - | High
143 | [103.12.82.0](https://vuldb.com/?ip.103.12.82.0) | - | - | High
144 | [103.12.166.0](https://vuldb.com/?ip.103.12.166.0) | - | - | High
145 | [103.12.172.0](https://vuldb.com/?ip.103.12.172.0) | - | - | High
146 | [103.12.176.0](https://vuldb.com/?ip.103.12.176.0) | - | - | High
147 | [103.12.228.0](https://vuldb.com/?ip.103.12.228.0) | - | - | High
148 | [103.12.236.0](https://vuldb.com/?ip.103.12.236.0) | - | - | High
149 | [103.12.247.0](https://vuldb.com/?ip.103.12.247.0) | - | - | High
150 | [103.13.132.0](https://vuldb.com/?ip.103.13.132.0) | - | - | High
151 | [103.13.148.0](https://vuldb.com/?ip.103.13.148.0) | - | - | High
152 | [103.13.156.0](https://vuldb.com/?ip.103.13.156.0) | - | - | High
153 | [103.13.224.0](https://vuldb.com/?ip.103.13.224.0) | - | - | High
154 | [103.13.236.0](https://vuldb.com/?ip.103.13.236.0) | - | - | High
155 | [103.14.26.0](https://vuldb.com/?ip.103.14.26.0) | - | - | High
156 | [103.14.72.0](https://vuldb.com/?ip.103.14.72.0) | - | - | High
157 | [103.14.109.0](https://vuldb.com/?ip.103.14.109.0) | - | - | High
158 | [103.14.128.0](https://vuldb.com/?ip.103.14.128.0) | - | - | High
159 | [103.14.193.0](https://vuldb.com/?ip.103.14.193.0) | - | - | High
160 | [103.14.204.0](https://vuldb.com/?ip.103.14.204.0) | - | - | High
161 | [103.15.40.0](https://vuldb.com/?ip.103.15.40.0) | - | - | High
162 | [103.15.140.0](https://vuldb.com/?ip.103.15.140.0) | - | - | High
163 | [103.15.142.0](https://vuldb.com/?ip.103.15.142.0) | - | - | High
164 | [103.15.164.0](https://vuldb.com/?ip.103.15.164.0) | - | - | High
165 | [103.15.224.0](https://vuldb.com/?ip.103.15.224.0) | - | - | High
166 | [103.15.244.0](https://vuldb.com/?ip.103.15.244.0) | - | - | High
167 | [103.16.24.0](https://vuldb.com/?ip.103.16.24.0) | - | - | High
168 | [103.16.72.0](https://vuldb.com/?ip.103.16.72.0) | - | - | High
169 | [103.16.152.0](https://vuldb.com/?ip.103.16.152.0) | - | - | High
170 | [103.17.36.0](https://vuldb.com/?ip.103.17.36.0) | - | - | High
171 | [103.17.68.0](https://vuldb.com/?ip.103.17.68.0) | - | - | High
172 | [103.17.180.0](https://vuldb.com/?ip.103.17.180.0) | - | - | High
173 | [103.18.80.0](https://vuldb.com/?ip.103.18.80.0) | 103.18.80.0-megaspeednet.com | - | High
174 | [103.18.180.0](https://vuldb.com/?ip.103.18.180.0) | - | - | High
175 | [103.19.36.0](https://vuldb.com/?ip.103.19.36.0) | - | - | High
176 | [103.19.130.0](https://vuldb.com/?ip.103.19.130.0) | - | - | High
177 | [103.19.252.0](https://vuldb.com/?ip.103.19.252.0) | - | - | High
178 | [103.20.52.0](https://vuldb.com/?ip.103.20.52.0) | - | - | High
179 | [103.20.89.0](https://vuldb.com/?ip.103.20.89.0) | - | - | High
180 | [103.20.140.0](https://vuldb.com/?ip.103.20.140.0) | - | - | High
181 | [103.20.180.0](https://vuldb.com/?ip.103.20.180.0) | - | - | High
182 | [103.21.40.0](https://vuldb.com/?ip.103.21.40.0) | - | - | High
183 | [103.21.72.0](https://vuldb.com/?ip.103.21.72.0) | - | - | High
184 | [103.21.192.0](https://vuldb.com/?ip.103.21.192.0) | - | - | High
185 | [103.23.31.0](https://vuldb.com/?ip.103.23.31.0) | - | - | High
186 | [103.23.40.0](https://vuldb.com/?ip.103.23.40.0) | - | - | High
187 | [103.23.60.0](https://vuldb.com/?ip.103.23.60.0) | - | - | High
188 | [103.23.204.0](https://vuldb.com/?ip.103.23.204.0) | - | - | High
189 | [103.25.80.0](https://vuldb.com/?ip.103.25.80.0) | - | - | High
190 | [103.25.120.0](https://vuldb.com/?ip.103.25.120.0) | - | - | High
191 | [103.25.144.0](https://vuldb.com/?ip.103.25.144.0) | - | - | High
192 | [103.25.248.0](https://vuldb.com/?ip.103.25.248.0) | - | - | High
193 | [103.26.112.0](https://vuldb.com/?ip.103.26.112.0) | - | - | High
194 | [103.26.136.0](https://vuldb.com/?ip.103.26.136.0) | - | - | High
195 | [103.26.244.0](https://vuldb.com/?ip.103.26.244.0) | - | - | High
196 | [103.28.120.0](https://vuldb.com/?ip.103.28.120.0) | - | - | High
197 | [103.29.104.0](https://vuldb.com/?ip.103.29.104.0) | - | - | High
198 | [103.29.124.0](https://vuldb.com/?ip.103.29.124.0) | - | - | High
199 | [103.30.28.0](https://vuldb.com/?ip.103.30.28.0) | - | - | High
200 | [103.30.169.0](https://vuldb.com/?ip.103.30.169.0) | - | - | High
201 | [103.30.188.0](https://vuldb.com/?ip.103.30.188.0) | - | - | High
202 | [103.31.108.0](https://vuldb.com/?ip.103.31.108.0) | - | - | High
203 | [103.31.152.0](https://vuldb.com/?ip.103.31.152.0) | - | - | High
204 | [103.31.176.0](https://vuldb.com/?ip.103.31.176.0) | - | - | High
205 | [103.31.208.0](https://vuldb.com/?ip.103.31.208.0) | - | - | High
206 | [103.31.252.3](https://vuldb.com/?ip.103.31.252.3) | nfnyspdo.fdjsk4802gierdf.net | - | High
207 | [103.31.252.4](https://vuldb.com/?ip.103.31.252.4) | nttxtmco.fdjsk4802gierdf.net | - | High
208 | [103.31.252.8](https://vuldb.com/?ip.103.31.252.8) | bvesbmvc.fdjsk4802gierdf.net | - | High
209 | [103.31.252.16](https://vuldb.com/?ip.103.31.252.16) | fvcjnvtp.fdjsk4802gierdf.net | - | High
210 | [103.31.252.32](https://vuldb.com/?ip.103.31.252.32) | ictgxivk.fdjsk4802gierdf.net | - | High
211 | [103.31.252.64](https://vuldb.com/?ip.103.31.252.64) | wyihzjgz.fdjsk4802gierdf.net | - | High
212 | [103.31.252.66](https://vuldb.com/?ip.103.31.252.66) | oopmgzdi.fdjsk4802gierdf.net | - | High
213 | [103.31.253.35](https://vuldb.com/?ip.103.31.253.35) | noyireye.yutj645b.xyz | - | High
214 | [103.31.253.36](https://vuldb.com/?ip.103.31.253.36) | pgsyzxei.yutj645b.xyz | - | High
215 | [103.31.253.40](https://vuldb.com/?ip.103.31.253.40) | ltwnavwf.yutj645b.xyz | - | High
216 | [103.31.253.48](https://vuldb.com/?ip.103.31.253.48) | fmbzxvux.yutj645b.xyz | - | High
217 | [103.31.253.64](https://vuldb.com/?ip.103.31.253.64) | nkxpoprs.yutj645b.xyz | - | High
218 | [103.31.253.96](https://vuldb.com/?ip.103.31.253.96) | bnwgqhny.yutj645b.xyz | - | High
219 | [103.31.253.98](https://vuldb.com/?ip.103.31.253.98) | tyesqggv.yutj645b.xyz | - | High
220 | [103.31.254.163](https://vuldb.com/?ip.103.31.254.163) | rogycjpf.fdjsk4802gierdf.net | - | High
221 | [103.31.254.164](https://vuldb.com/?ip.103.31.254.164) | tpbdlzfk.fdjsk4802gierdf.net | - | High
222 | [103.31.254.168](https://vuldb.com/?ip.103.31.254.168) | ueontatc.fdjsk4802gierdf.net | - | High
223 | [103.31.254.176](https://vuldb.com/?ip.103.31.254.176) | ghtligad.fdjsk4802gierdf.net | - | High
224 | [103.31.254.192](https://vuldb.com/?ip.103.31.254.192) | wcuklvyp.fdjsk4802gierdf.net | - | High
225 | [103.31.254.224](https://vuldb.com/?ip.103.31.254.224) | jksqkrmt.fdjsk4802gierdf.net | - | High
226 | [103.31.254.226](https://vuldb.com/?ip.103.31.254.226) | vrqjfruz.fdjsk4802gierdf.net | - | High
227 | [103.31.255.3](https://vuldb.com/?ip.103.31.255.3) | unknown | - | High
228 | [103.31.255.4](https://vuldb.com/?ip.103.31.255.4) | unknown | - | High
229 | [103.31.255.8](https://vuldb.com/?ip.103.31.255.8) | unknown | - | High
230 | [103.31.255.16](https://vuldb.com/?ip.103.31.255.16) | unknown | - | High
231 | [103.31.255.32](https://vuldb.com/?ip.103.31.255.32) | unknown | - | High
232 | [103.31.255.64](https://vuldb.com/?ip.103.31.255.64) | unknown | - | High
233 | [103.31.255.128](https://vuldb.com/?ip.103.31.255.128) | unknown | - | High
234 | [103.31.255.130](https://vuldb.com/?ip.103.31.255.130) | unknown | - | High
235 | [103.35.108.0](https://vuldb.com/?ip.103.35.108.0) | - | - | High
236 | [103.35.156.0](https://vuldb.com/?ip.103.35.156.0) | - | - | High
237 | [103.35.168.0](https://vuldb.com/?ip.103.35.168.0) | - | - | High
238 | [103.36.24.0](https://vuldb.com/?ip.103.36.24.0) | - | - | High
239 | [103.36.100.0](https://vuldb.com/?ip.103.36.100.0) | - | - | High
240 | [103.38.16.0](https://vuldb.com/?ip.103.38.16.0) | - | - | High
241 | [103.40.76.0](https://vuldb.com/?ip.103.40.76.0) | - | - | High
242 | [103.40.82.0](https://vuldb.com/?ip.103.40.82.0) | - | - | High
243 | [103.40.226.0](https://vuldb.com/?ip.103.40.226.0) | - | - | High
244 | [103.41.111.0](https://vuldb.com/?ip.103.41.111.0) | - | - | High
245 | [103.41.212.0](https://vuldb.com/?ip.103.41.212.0) | - | - | High
246 | [103.41.244.0](https://vuldb.com/?ip.103.41.244.0) | - | - | High
247 | [103.42.152.0](https://vuldb.com/?ip.103.42.152.0) | - | - | High
248 | [103.43.52.0](https://vuldb.com/?ip.103.43.52.0) | - | - | High
249 | [103.43.93.0](https://vuldb.com/?ip.103.43.93.0) | - | - | High
250 | [103.43.148.0](https://vuldb.com/?ip.103.43.148.0) | 103.43.148.0.xpress.ltd | - | High
251 | [103.43.230.0](https://vuldb.com/?ip.103.43.230.0) | - | - | High
252 | [103.44.72.0](https://vuldb.com/?ip.103.44.72.0) | - | - | High
253 | [103.44.150.0](https://vuldb.com/?ip.103.44.150.0) | - | - | High
254 | [103.46.148.0](https://vuldb.com/?ip.103.46.148.0) | - | - | High
255 | [103.48.16.0](https://vuldb.com/?ip.103.48.16.0) | - | - | High
256 | [103.48.119.0](https://vuldb.com/?ip.103.48.119.0) | - | - | High
257 | ... | ... | ... | ...
There are 1022 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bangladesh Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bangladesh Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.php.gif` | Medium
2 | File | `/?admin/user.html` | High
3 | File | `/admin.php?r=admin/AdminBackup/del` | High
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/edit.php` | High
6 | File | `/admin/index.php/template/ajax?action=delete` | High
7 | File | `/admin/index.php?mode=content&page=media&action=edit` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/new-content` | High
10 | File | `/admin/submit-articles` | High
11 | File | `/admin/subnets/ripe-query.php` | High
12 | File | `/admin/users.php?source=edit_user&id=1` | High
13 | File | `/administrator/alerts/alertLightbox.php` | High
14 | File | `/administrator/templates/default/html/windows/right.php` | High
15 | File | `/apps/acs-commons/content/page-compare.html` | High
16 | File | `/demo/module/?module=HERE` | High
17 | File | `/download/set.cgi` | High
18 | File | `/downloadmaster/dm_apply.cgi?action_mode=initial&download_type=General&special_cgi=get_language` | High
19 | File | `/dvcset/sysset/set.cgi` | High
20 | File | `/employeeview.php` | High
21 | File | `/etc/sudoers` | Medium
22 | File | `/filemanager/php/connector.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/SysToolReboot` | High
25 | File | `/goform/WifiExtraSet` | High
26 | File | `/index.php` | Medium
27 | File | `/index.php?m=admin&c=custom&a=plugindelhandle` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/mngset/authset` | High
30 | File | `/mobile/downloadfile.aspx` | High
31 | File | `/net/nfc/netlink.c` | High
32 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
33 | File | `/outgoing.php` | High
34 | File | `/php_action/editProductImage.php` | High
35 | File | `/presale/join` | High
36 | File | `/public/launchNewWindow.jsp` | High
37 | ... | ... | ...
There are 321 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bd.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,61 @@
# Barbados Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Barbados Unknown](https://vuldb.com/?actor.barbados_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.barbados_unknown](https://vuldb.com/?actor.barbados_unknown)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Barbados Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.28](https://vuldb.com/?ip.5.62.56.28) | r-28-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.28](https://vuldb.com/?ip.5.62.58.28) | r-28-58-62-5.consumer-pool.prcdn.net | - | High
3 | [23.236.0.0](https://vuldb.com/?ip.23.236.0.0) | - | - | High
4 | [45.12.70.18](https://vuldb.com/?ip.45.12.70.18) | varnish.get-eye.com | - | High
5 | [45.12.71.18](https://vuldb.com/?ip.45.12.71.18) | - | - | High
6 | [45.62.191.112](https://vuldb.com/?ip.45.62.191.112) | - | - | High
7 | [45.74.22.128](https://vuldb.com/?ip.45.74.22.128) | - | - | High
8 | [57.91.16.0](https://vuldb.com/?ip.57.91.16.0) | - | - | High
9 | [63.143.76.0](https://vuldb.com/?ip.63.143.76.0) | - | - | High
10 | [63.170.68.0](https://vuldb.com/?ip.63.170.68.0) | - | - | High
11 | [63.175.156.0](https://vuldb.com/?ip.63.175.156.0) | - | - | High
12 | [64.119.192.0](https://vuldb.com/?ip.64.119.192.0) | - | - | High
13 | [64.210.40.0](https://vuldb.com/?ip.64.210.40.0) | - | - | High
14 | [65.48.128.0](https://vuldb.com/?ip.65.48.128.0) | - | - | High
15 | [65.48.132.0](https://vuldb.com/?ip.65.48.132.0) | - | - | High
16 | [65.48.144.0](https://vuldb.com/?ip.65.48.144.0) | - | - | High
17 | [65.48.160.0](https://vuldb.com/?ip.65.48.160.0) | - | - | High
18 | [65.48.168.0](https://vuldb.com/?ip.65.48.168.0) | - | - | High
19 | [65.48.174.0](https://vuldb.com/?ip.65.48.174.0) | - | - | High
20 | [65.48.176.0](https://vuldb.com/?ip.65.48.176.0) | - | - | High
21 | [65.48.192.0](https://vuldb.com/?ip.65.48.192.0) | - | - | High
22 | [65.48.200.0](https://vuldb.com/?ip.65.48.200.0) | - | - | High
23 | [65.48.207.0](https://vuldb.com/?ip.65.48.207.0) | - | - | High
24 | [65.48.208.0](https://vuldb.com/?ip.65.48.208.0) | - | - | High
25 | [65.48.212.0](https://vuldb.com/?ip.65.48.212.0) | - | - | High
26 | [65.48.214.0](https://vuldb.com/?ip.65.48.214.0) | - | - | High
27 | [65.48.217.0](https://vuldb.com/?ip.65.48.217.0) | - | - | High
28 | [65.48.221.0](https://vuldb.com/?ip.65.48.221.0) | - | - | High
29 | [65.48.222.0](https://vuldb.com/?ip.65.48.222.0) | - | - | High
30 | ... | ... | ... | ...
There are 118 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bb.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,107 @@
# Belarus Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Belarus Unknown](https://vuldb.com/?actor.belarus_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.belarus_unknown](https://vuldb.com/?actor.belarus_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Belarus Unknown:
* [BY](https://vuldb.com/?country.by)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Belarus Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.28](https://vuldb.com/?ip.5.62.60.28) | r-28-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.28](https://vuldb.com/?ip.5.62.62.28) | r-28-62-62-5.consumer-pool.prcdn.net | - | High
3 | [5.100.192.0](https://vuldb.com/?ip.5.100.192.0) | - | - | High
4 | [31.24.88.0](https://vuldb.com/?ip.31.24.88.0) | - | - | High
5 | [31.130.200.0](https://vuldb.com/?ip.31.130.200.0) | - | - | High
6 | [31.148.198.0](https://vuldb.com/?ip.31.148.198.0) | - | - | High
7 | [31.148.248.0](https://vuldb.com/?ip.31.148.248.0) | - | - | High
8 | [34.99.32.0](https://vuldb.com/?ip.34.99.32.0) | 0.32.99.34.bc.googleusercontent.com | - | Medium
9 | [34.103.32.0](https://vuldb.com/?ip.34.103.32.0) | 0.32.103.34.bc.googleusercontent.com | - | Medium
10 | [37.17.0.0](https://vuldb.com/?ip.37.17.0.0) | - | - | High
11 | [37.44.64.0](https://vuldb.com/?ip.37.44.64.0) | mm-0-64-44-37.mf.dynamic.pppoe.byfly.by | - | High
12 | [37.45.0.0](https://vuldb.com/?ip.37.45.0.0) | mm-0-0-45-37.brest.dynamic.pppoe.byfly.by | - | High
13 | [37.212.0.0](https://vuldb.com/?ip.37.212.0.0) | mm-0-0-212-37.vitebsk.dynamic.pppoe.byfly.by | - | High
14 | [45.12.70.36](https://vuldb.com/?ip.45.12.70.36) | anagogical.get-eye.com | - | High
15 | [45.12.71.36](https://vuldb.com/?ip.45.12.71.36) | - | - | High
16 | [45.74.27.128](https://vuldb.com/?ip.45.74.27.128) | - | - | High
17 | [45.89.231.0](https://vuldb.com/?ip.45.89.231.0) | - | - | High
18 | [45.129.171.0](https://vuldb.com/?ip.45.129.171.0) | - | - | High
19 | [45.132.194.0](https://vuldb.com/?ip.45.132.194.0) | - | - | High
20 | [45.136.68.0](https://vuldb.com/?ip.45.136.68.0) | - | - | High
21 | [45.138.159.0](https://vuldb.com/?ip.45.138.159.0) | - | - | High
22 | [45.139.29.0](https://vuldb.com/?ip.45.139.29.0) | - | - | High
23 | [45.145.160.0](https://vuldb.com/?ip.45.145.160.0) | - | - | High
24 | [45.152.213.0](https://vuldb.com/?ip.45.152.213.0) | - | - | High
25 | [45.153.53.0](https://vuldb.com/?ip.45.153.53.0) | - | - | High
26 | [45.155.60.0](https://vuldb.com/?ip.45.155.60.0) | - | - | High
27 | [46.28.96.0](https://vuldb.com/?ip.46.28.96.0) | - | - | High
28 | [46.36.202.26](https://vuldb.com/?ip.46.36.202.26) | - | - | High
29 | [46.53.128.0](https://vuldb.com/?ip.46.53.128.0) | - | - | High
30 | [46.56.0.0](https://vuldb.com/?ip.46.56.0.0) | - | - | High
31 | [46.175.168.0](https://vuldb.com/?ip.46.175.168.0) | - | - | High
32 | [46.182.48.0](https://vuldb.com/?ip.46.182.48.0) | leased-line-46-182-48-0.telecom.by | - | High
33 | [46.191.0.0](https://vuldb.com/?ip.46.191.0.0) | - | - | High
34 | [46.216.0.0](https://vuldb.com/?ip.46.216.0.0) | - | - | High
35 | [46.243.183.0](https://vuldb.com/?ip.46.243.183.0) | - | - | High
36 | [62.187.241.0](https://vuldb.com/?ip.62.187.241.0) | - | - | High
37 | [77.67.128.0](https://vuldb.com/?ip.77.67.128.0) | - | - | High
38 | [77.74.32.0](https://vuldb.com/?ip.77.74.32.0) | - | - | High
39 | [79.98.48.0](https://vuldb.com/?ip.79.98.48.0) | - | - | High
40 | [79.110.20.0](https://vuldb.com/?ip.79.110.20.0) | - | - | High
41 | [79.170.104.0](https://vuldb.com/?ip.79.170.104.0) | - | - | High
42 | [80.66.84.0](https://vuldb.com/?ip.80.66.84.0) | - | - | High
43 | ... | ... | ... | ...
There are 169 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Belarus Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1574 | CWE-426 | Untrusted Search Path | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Belarus Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/usr/local/psa/admin/sbin/wrapper` | High
2 | File | `data/gbconfiguration.dat` | High
3 | File | `FileDownload.jsp` | High
4 | ... | ... | ...
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_by.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,512 @@
# Belgium Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Belgium Unknown](https://vuldb.com/?actor.belgium_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.belgium_unknown](https://vuldb.com/?actor.belgium_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Belgium Unknown:
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [ES](https://vuldb.com/?country.es)
* ...
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Belgium Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.220.0](https://vuldb.com/?ip.2.56.220.0) | - | - | High
2 | [2.57.40.0](https://vuldb.com/?ip.2.57.40.0) | - | - | High
3 | [2.57.152.0](https://vuldb.com/?ip.2.57.152.0) | - | - | High
4 | [2.57.212.0](https://vuldb.com/?ip.2.57.212.0) | - | - | High
5 | [2.58.108.0](https://vuldb.com/?ip.2.58.108.0) | - | - | High
6 | [2.59.64.0](https://vuldb.com/?ip.2.59.64.0) | - | - | High
7 | [2.59.204.0](https://vuldb.com/?ip.2.59.204.0) | - | - | High
8 | [5.23.128.0](https://vuldb.com/?ip.5.23.128.0) | 5-23-128-0.access.telenet.be | - | High
9 | [5.39.101.32](https://vuldb.com/?ip.5.39.101.32) | register.dogmanet.net | - | High
10 | [5.62.20.0](https://vuldb.com/?ip.5.62.20.0) | - | - | High
11 | [5.62.39.212](https://vuldb.com/?ip.5.62.39.212) | r-212.39.62.5.ptr.avast.com | - | High
12 | [5.62.39.216](https://vuldb.com/?ip.5.62.39.216) | r-216.39.62.5.ptr.avast.com | - | High
13 | [5.62.39.224](https://vuldb.com/?ip.5.62.39.224) | r-224.39.62.5.ptr.avast.com | - | High
14 | [5.62.39.240](https://vuldb.com/?ip.5.62.39.240) | r-240.39.62.5.ptr.avast.com | - | High
15 | [5.62.39.248](https://vuldb.com/?ip.5.62.39.248) | r-248.39.62.5.ptr.avast.com | - | High
16 | [5.134.0.0](https://vuldb.com/?ip.5.134.0.0) | - | - | High
17 | [5.135.35.208](https://vuldb.com/?ip.5.135.35.208) | ip208.ip-5-135-35.eu | - | High
18 | [5.135.58.224](https://vuldb.com/?ip.5.135.58.224) | - | - | High
19 | [5.135.114.128](https://vuldb.com/?ip.5.135.114.128) | ip128.ip-5-135-114.eu | - | High
20 | [5.135.214.224](https://vuldb.com/?ip.5.135.214.224) | zimbra1.cloud.it-optics.com | - | High
21 | [5.135.241.60](https://vuldb.com/?ip.5.135.241.60) | ip60.ip-5-135-241.eu | - | High
22 | [5.149.112.0](https://vuldb.com/?ip.5.149.112.0) | - | - | High
23 | [5.149.136.0](https://vuldb.com/?ip.5.149.136.0) | - | - | High
24 | [5.175.188.176](https://vuldb.com/?ip.5.175.188.176) | obgqh.host1dns.com | - | High
25 | [5.180.224.0](https://vuldb.com/?ip.5.180.224.0) | 5-180-224-0.voiped.eu | - | High
26 | [5.183.236.0](https://vuldb.com/?ip.5.183.236.0) | - | - | High
27 | [5.196.50.80](https://vuldb.com/?ip.5.196.50.80) | ip80.ip-5-196-50.eu | - | High
28 | [5.196.115.128](https://vuldb.com/?ip.5.196.115.128) | ip128.ip-5-196-115.eu | - | High
29 | [5.196.120.0](https://vuldb.com/?ip.5.196.120.0) | - | - | High
30 | [5.196.123.176](https://vuldb.com/?ip.5.196.123.176) | ip176.ip-5-196-123.eu | - | High
31 | [5.196.143.80](https://vuldb.com/?ip.5.196.143.80) | - | - | High
32 | [5.196.186.116](https://vuldb.com/?ip.5.196.186.116) | ip116.ip-5-196-186.eu | - | High
33 | [5.196.192.68](https://vuldb.com/?ip.5.196.192.68) | - | - | High
34 | [5.196.220.128](https://vuldb.com/?ip.5.196.220.128) | a1.a.ciumbek.com | - | High
35 | [5.231.76.0](https://vuldb.com/?ip.5.231.76.0) | - | - | High
36 | [5.253.205.0](https://vuldb.com/?ip.5.253.205.0) | - | - | High
37 | [5.255.128.0](https://vuldb.com/?ip.5.255.128.0) | - | - | High
38 | [5.255.146.64](https://vuldb.com/?ip.5.255.146.64) | - | - | High
39 | [5.255.146.96](https://vuldb.com/?ip.5.255.146.96) | - | - | High
40 | [8.44.2.0](https://vuldb.com/?ip.8.44.2.0) | - | - | High
41 | [17.67.208.0](https://vuldb.com/?ip.17.67.208.0) | - | - | High
42 | [17.68.16.0](https://vuldb.com/?ip.17.68.16.0) | - | - | High
43 | [17.72.116.0](https://vuldb.com/?ip.17.72.116.0) | - | - | High
44 | [17.77.208.0](https://vuldb.com/?ip.17.77.208.0) | - | - | High
45 | [31.6.24.0](https://vuldb.com/?ip.31.6.24.0) | - | - | High
46 | [31.6.33.0](https://vuldb.com/?ip.31.6.33.0) | - | - | High
47 | [31.12.64.0](https://vuldb.com/?ip.31.12.64.0) | - | - | High
48 | [31.14.50.0](https://vuldb.com/?ip.31.14.50.0) | 31-14-50-0.static.nucleus.be | - | High
49 | [31.22.16.0](https://vuldb.com/?ip.31.22.16.0) | - | - | High
50 | [31.24.112.0](https://vuldb.com/?ip.31.24.112.0) | mx0.zabun.be | - | High
51 | [31.31.128.0](https://vuldb.com/?ip.31.31.128.0) | - | - | High
52 | [31.44.108.0](https://vuldb.com/?ip.31.44.108.0) | lan-31-44-108-0.vln.penki.lt | - | High
53 | [31.193.40.0](https://vuldb.com/?ip.31.193.40.0) | - | - | High
54 | [31.193.176.0](https://vuldb.com/?ip.31.193.176.0) | - | - | High
55 | [31.209.128.0](https://vuldb.com/?ip.31.209.128.0) | 0.128.209.31.as43256.net | - | High
56 | [32.42.23.144](https://vuldb.com/?ip.32.42.23.144) | - | - | High
57 | [32.106.214.0](https://vuldb.com/?ip.32.106.214.0) | bb.32-106-214-0.bru.be.prserv.net | - | High
58 | [32.106.224.0](https://vuldb.com/?ip.32.106.224.0) | bb.32-106-224-0.bru.be.prserv.net | - | High
59 | [32.106.226.0](https://vuldb.com/?ip.32.106.226.0) | bb.32-106-226-0.bru.be.prserv.net | - | High
60 | [34.99.64.0](https://vuldb.com/?ip.34.99.64.0) | 0.64.99.34.bc.googleusercontent.com | - | Medium
61 | [34.99.72.0](https://vuldb.com/?ip.34.99.72.0) | 0.72.99.34.bc.googleusercontent.com | - | Medium
62 | [34.103.56.0](https://vuldb.com/?ip.34.103.56.0) | 0.56.103.34.bc.googleusercontent.com | - | Medium
63 | [34.124.84.0](https://vuldb.com/?ip.34.124.84.0) | 0.84.124.34.bc.googleusercontent.com | - | Medium
64 | [35.184.160.12](https://vuldb.com/?ip.35.184.160.12) | 12.160.184.35.bc.googleusercontent.com | - | Medium
65 | [35.201.123.214](https://vuldb.com/?ip.35.201.123.214) | 214.123.201.35.bc.googleusercontent.com | - | Medium
66 | [35.205.1.0](https://vuldb.com/?ip.35.205.1.0) | 0.1.205.35.bc.googleusercontent.com | - | Medium
67 | [37.19.8.0](https://vuldb.com/?ip.37.19.8.0) | - | - | High
68 | [37.35.105.176](https://vuldb.com/?ip.37.35.105.176) | nsorg6.peak-science.org | - | High
69 | [37.44.240.0](https://vuldb.com/?ip.37.44.240.0) | - | - | High
70 | [37.58.40.0](https://vuldb.com/?ip.37.58.40.0) | - | - | High
71 | [37.59.141.224](https://vuldb.com/?ip.37.59.141.224) | - | - | High
72 | [37.59.173.160](https://vuldb.com/?ip.37.59.173.160) | - | - | High
73 | [37.59.184.152](https://vuldb.com/?ip.37.59.184.152) | ip152.ip-37-59-184.eu | - | High
74 | [37.59.200.208](https://vuldb.com/?ip.37.59.200.208) | ip208.ip-37-59-200.eu | - | High
75 | [37.59.211.224](https://vuldb.com/?ip.37.59.211.224) | ip224.ip-37-59-211.eu | - | High
76 | [37.59.227.80](https://vuldb.com/?ip.37.59.227.80) | - | - | High
77 | [37.59.255.181](https://vuldb.com/?ip.37.59.255.181) | ip181.ip-37-59-255.eu | - | High
78 | [37.59.255.182](https://vuldb.com/?ip.37.59.255.182) | ip182.ip-37-59-255.eu | - | High
79 | [37.62.0.0](https://vuldb.com/?ip.37.62.0.0) | 0-0-62-37.mobileinternet.proximus.be | - | High
80 | [37.72.160.0](https://vuldb.com/?ip.37.72.160.0) | n-0.static-37-72-160.as30961.net | - | High
81 | [37.120.143.0](https://vuldb.com/?ip.37.120.143.0) | bcw0.slipteach.us | - | High
82 | [37.120.218.0](https://vuldb.com/?ip.37.120.218.0) | - | - | High
83 | [37.123.232.0](https://vuldb.com/?ip.37.123.232.0) | - | - | High
84 | [37.143.0.0](https://vuldb.com/?ip.37.143.0.0) | - | - | High
85 | [37.148.176.0](https://vuldb.com/?ip.37.148.176.0) | 37.148.176.0.static.hosted.by.combell.com | - | High
86 | [37.168.224.42](https://vuldb.com/?ip.37.168.224.42) | - | - | High
87 | [37.184.0.0](https://vuldb.com/?ip.37.184.0.0) | - | - | High
88 | [37.187.196.64](https://vuldb.com/?ip.37.187.196.64) | ip64.ip-37-187-196.eu | - | High
89 | [37.187.220.192](https://vuldb.com/?ip.37.187.220.192) | ip192.ip-37-187-220.eu | - | High
90 | [37.208.56.0](https://vuldb.com/?ip.37.208.56.0) | - | - | High
91 | [37.208.88.0](https://vuldb.com/?ip.37.208.88.0) | - | - | High
92 | [37.230.120.0](https://vuldb.com/?ip.37.230.120.0) | - | - | High
93 | [37.247.94.8](https://vuldb.com/?ip.37.247.94.8) | 37-247-94-8.staticip.skydsl.eu | - | High
94 | [44.144.0.0](https://vuldb.com/?ip.44.144.0.0) | - | - | High
95 | [44.144.128.0](https://vuldb.com/?ip.44.144.128.0) | - | - | High
96 | [44.144.144.0](https://vuldb.com/?ip.44.144.144.0) | - | - | High
97 | [44.144.146.0](https://vuldb.com/?ip.44.144.146.0) | - | - | High
98 | [44.144.148.0](https://vuldb.com/?ip.44.144.148.0) | - | - | High
99 | [44.144.152.0](https://vuldb.com/?ip.44.144.152.0) | - | - | High
100 | [44.144.160.0](https://vuldb.com/?ip.44.144.160.0) | - | - | High
101 | [44.144.192.0](https://vuldb.com/?ip.44.144.192.0) | - | - | High
102 | [45.8.69.0](https://vuldb.com/?ip.45.8.69.0) | - | - | High
103 | [45.11.164.0](https://vuldb.com/?ip.45.11.164.0) | - | - | High
104 | [45.12.70.20](https://vuldb.com/?ip.45.12.70.20) | nice-travel.get-eye.com | - | High
105 | [45.12.71.20](https://vuldb.com/?ip.45.12.71.20) | - | - | High
106 | [45.12.172.0](https://vuldb.com/?ip.45.12.172.0) | - | - | High
107 | [45.13.100.0](https://vuldb.com/?ip.45.13.100.0) | - | - | High
108 | [45.13.116.0](https://vuldb.com/?ip.45.13.116.0) | - | - | High
109 | [45.13.118.0](https://vuldb.com/?ip.45.13.118.0) | - | - | High
110 | [45.14.132.0](https://vuldb.com/?ip.45.14.132.0) | - | - | High
111 | [45.85.20.0](https://vuldb.com/?ip.45.85.20.0) | - | - | High
112 | [45.85.28.0](https://vuldb.com/?ip.45.85.28.0) | - | - | High
113 | [45.86.92.0](https://vuldb.com/?ip.45.86.92.0) | - | - | High
114 | [45.87.76.2](https://vuldb.com/?ip.45.87.76.2) | ras.devrandom.be | - | High
115 | [45.88.56.0](https://vuldb.com/?ip.45.88.56.0) | - | - | High
116 | [45.88.56.112](https://vuldb.com/?ip.45.88.56.112) | - | - | High
117 | [45.88.56.128](https://vuldb.com/?ip.45.88.56.128) | - | - | High
118 | [45.88.57.0](https://vuldb.com/?ip.45.88.57.0) | - | - | High
119 | [45.88.58.0](https://vuldb.com/?ip.45.88.58.0) | - | - | High
120 | [45.90.160.0](https://vuldb.com/?ip.45.90.160.0) | - | - | High
121 | [45.90.184.0](https://vuldb.com/?ip.45.90.184.0) | - | - | High
122 | [45.91.140.0](https://vuldb.com/?ip.45.91.140.0) | - | - | High
123 | [45.92.196.0](https://vuldb.com/?ip.45.92.196.0) | - | - | High
124 | [45.128.133.0](https://vuldb.com/?ip.45.128.133.0) | - | - | High
125 | [45.129.68.0](https://vuldb.com/?ip.45.129.68.0) | - | - | High
126 | [45.129.94.0](https://vuldb.com/?ip.45.129.94.0) | 45-129-94-0.rev.red-panda.be | - | High
127 | [45.134.76.0](https://vuldb.com/?ip.45.134.76.0) | - | - | High
128 | [45.138.120.0](https://vuldb.com/?ip.45.138.120.0) | - | - | High
129 | [45.139.1.0](https://vuldb.com/?ip.45.139.1.0) | - | - | High
130 | [45.139.208.0](https://vuldb.com/?ip.45.139.208.0) | - | - | High
131 | [45.140.171.0](https://vuldb.com/?ip.45.140.171.0) | - | - | High
132 | [45.143.44.0](https://vuldb.com/?ip.45.143.44.0) | - | - | High
133 | [45.148.100.0](https://vuldb.com/?ip.45.148.100.0) | - | - | High
134 | [45.149.64.0](https://vuldb.com/?ip.45.149.64.0) | - | - | High
135 | [45.149.96.0](https://vuldb.com/?ip.45.149.96.0) | - | - | High
136 | [45.152.68.0](https://vuldb.com/?ip.45.152.68.0) | - | - | High
137 | [45.152.80.0](https://vuldb.com/?ip.45.152.80.0) | - | - | High
138 | [45.153.152.0](https://vuldb.com/?ip.45.153.152.0) | - | - | High
139 | [45.154.96.0](https://vuldb.com/?ip.45.154.96.0) | - | - | High
140 | [45.154.162.0](https://vuldb.com/?ip.45.154.162.0) | - | - | High
141 | [45.154.228.0](https://vuldb.com/?ip.45.154.228.0) | - | - | High
142 | [45.156.152.0](https://vuldb.com/?ip.45.156.152.0) | - | - | High
143 | [46.16.240.0](https://vuldb.com/?ip.46.16.240.0) | - | - | High
144 | [46.16.244.0](https://vuldb.com/?ip.46.16.244.0) | - | - | High
145 | [46.16.246.0](https://vuldb.com/?ip.46.16.246.0) | - | - | High
146 | [46.16.247.0](https://vuldb.com/?ip.46.16.247.0) | - | - | High
147 | [46.16.247.128](https://vuldb.com/?ip.46.16.247.128) | - | - | High
148 | [46.18.32.0](https://vuldb.com/?ip.46.18.32.0) | - | - | High
149 | [46.19.0.0](https://vuldb.com/?ip.46.19.0.0) | - | - | High
150 | [46.28.40.0](https://vuldb.com/?ip.46.28.40.0) | - | - | High
151 | [46.31.88.0](https://vuldb.com/?ip.46.31.88.0) | - | - | High
152 | [46.105.80.160](https://vuldb.com/?ip.46.105.80.160) | ip160.ip-46-105-80.eu | - | High
153 | [46.105.84.240](https://vuldb.com/?ip.46.105.84.240) | ip240.ip-46-105-84.eu | - | High
154 | [46.105.91.128](https://vuldb.com/?ip.46.105.91.128) | ip128.ip-46-105-91.eu | - | High
155 | [46.105.162.81](https://vuldb.com/?ip.46.105.162.81) | ip81.ip-46-105-162.eu | - | High
156 | [46.105.165.240](https://vuldb.com/?ip.46.105.165.240) | 227.sbg2.ovh.abcd.network | - | High
157 | [46.105.170.128](https://vuldb.com/?ip.46.105.170.128) | ops.flylinking.top | - | High
158 | [46.105.231.176](https://vuldb.com/?ip.46.105.231.176) | - | - | High
159 | [46.105.236.224](https://vuldb.com/?ip.46.105.236.224) | ip224.ip-46-105-236.eu | - | High
160 | [46.151.96.0](https://vuldb.com/?ip.46.151.96.0) | - | - | High
161 | [46.161.61.128](https://vuldb.com/?ip.46.161.61.128) | pinspb.ru | - | High
162 | [46.178.0.0](https://vuldb.com/?ip.46.178.0.0) | 0-0-178-46.mobileinternet.proximus.be | - | High
163 | [46.182.192.0](https://vuldb.com/?ip.46.182.192.0) | - | - | High
164 | [46.189.28.210](https://vuldb.com/?ip.46.189.28.210) | - | - | High
165 | [46.233.69.192](https://vuldb.com/?ip.46.233.69.192) | - | - | High
166 | [46.243.140.0](https://vuldb.com/?ip.46.243.140.0) | - | - | High
167 | [46.243.217.0](https://vuldb.com/?ip.46.243.217.0) | - | - | High
168 | [46.243.218.0](https://vuldb.com/?ip.46.243.218.0) | - | - | High
169 | [46.243.248.0](https://vuldb.com/?ip.46.243.248.0) | - | - | High
170 | [46.248.4.0](https://vuldb.com/?ip.46.248.4.0) | - | - | High
171 | [46.253.160.0](https://vuldb.com/?ip.46.253.160.0) | void.coditel.net | - | High
172 | [51.38.2.0](https://vuldb.com/?ip.51.38.2.0) | ip0.ip-51-38-2.eu | - | High
173 | [51.38.21.144](https://vuldb.com/?ip.51.38.21.144) | vpnout101-107-1-be.ciberprotector.com | - | High
174 | [51.38.96.64](https://vuldb.com/?ip.51.38.96.64) | ip64.ip-51-38-96.eu | - | High
175 | [51.38.107.176](https://vuldb.com/?ip.51.38.107.176) | ip176.ip-51-38-107.eu | - | High
176 | [51.38.119.16](https://vuldb.com/?ip.51.38.119.16) | clinicaveterinariacuritiba.com.br | - | High
177 | [51.38.120.144](https://vuldb.com/?ip.51.38.120.144) | mail2.send4mail.com | - | High
178 | [51.38.122.24](https://vuldb.com/?ip.51.38.122.24) | ip24.ip-51-38-122.eu | - | High
179 | [51.68.3.0](https://vuldb.com/?ip.51.68.3.0) | ip0.ip-51-68-3.eu | - | High
180 | [51.68.160.64](https://vuldb.com/?ip.51.68.160.64) | croixste.courtworker.com | - | High
181 | [51.68.171.48](https://vuldb.com/?ip.51.68.171.48) | ip48.ip-51-68-171.eu | - | High
182 | [51.68.252.128](https://vuldb.com/?ip.51.68.252.128) | ip128.ip-51-68-252.eu | - | High
183 | [51.75.84.112](https://vuldb.com/?ip.51.75.84.112) | 3gb.infiale.org | - | High
184 | [51.75.86.64](https://vuldb.com/?ip.51.75.86.64) | ip64.ip-51-75-86.eu | - | High
185 | [51.75.87.80](https://vuldb.com/?ip.51.75.87.80) | ip80.ip-51-75-87.eu | - | High
186 | [51.75.87.240](https://vuldb.com/?ip.51.75.87.240) | ip240.ip-51-75-87.eu | - | High
187 | [51.75.102.128](https://vuldb.com/?ip.51.75.102.128) | ip128.ip-51-75-102.eu | - | High
188 | [51.75.151.128](https://vuldb.com/?ip.51.75.151.128) | ip128.ip-51-75-151.eu | - | High
189 | [51.75.153.128](https://vuldb.com/?ip.51.75.153.128) | 05.str.cloudns.cl | - | High
190 | [51.77.30.0](https://vuldb.com/?ip.51.77.30.0) | cloud6.elitewebseo.fr | - | High
191 | [51.77.73.48](https://vuldb.com/?ip.51.77.73.48) | ip48.ip-51-77-73.eu | - | High
192 | [51.77.83.32](https://vuldb.com/?ip.51.77.83.32) | ip32.ip-51-77-83.eu | - | High
193 | [51.77.92.144](https://vuldb.com/?ip.51.77.92.144) | ip144.ip-51-77-92.eu | - | High
194 | [51.89.0.160](https://vuldb.com/?ip.51.89.0.160) | ip160.ip-51-89-0.eu | - | High
195 | [51.89.1.0](https://vuldb.com/?ip.51.89.1.0) | ip0.ip-51-89-1.eu | - | High
196 | [51.89.2.32](https://vuldb.com/?ip.51.89.2.32) | i6b.ithrisa.com | - | High
197 | [51.89.2.144](https://vuldb.com/?ip.51.89.2.144) | remain.lambalord.com | - | High
198 | [51.89.3.128](https://vuldb.com/?ip.51.89.3.128) | ip128.ip-51-89-3.eu | - | High
199 | [51.89.3.160](https://vuldb.com/?ip.51.89.3.160) | ip160.ip-51-89-3.eu | - | High
200 | [51.89.8.80](https://vuldb.com/?ip.51.89.8.80) | ip80.ip-51-89-8.eu | - | High
201 | [51.89.8.128](https://vuldb.com/?ip.51.89.8.128) | ip128.ip-51-89-8.eu | - | High
202 | [51.89.16.160](https://vuldb.com/?ip.51.89.16.160) | lamda-04.fraciner.com | - | High
203 | [51.89.19.48](https://vuldb.com/?ip.51.89.19.48) | ip48.ip-51-89-19.eu | - | High
204 | [51.89.37.176](https://vuldb.com/?ip.51.89.37.176) | owncast.renshosting.nl | - | High
205 | [51.89.38.32](https://vuldb.com/?ip.51.89.38.32) | ip32.ip-51-89-38.eu | - | High
206 | [51.89.39.160](https://vuldb.com/?ip.51.89.39.160) | ip160.ip-51-89-39.eu | - | High
207 | [51.89.46.176](https://vuldb.com/?ip.51.89.46.176) | ip176.ip-51-89-46.eu | - | High
208 | [51.89.53.128](https://vuldb.com/?ip.51.89.53.128) | ip128.ip-51-89-53.eu | - | High
209 | [51.89.105.48](https://vuldb.com/?ip.51.89.105.48) | ip48.ip-51-89-105.eu | - | High
210 | [51.89.105.80](https://vuldb.com/?ip.51.89.105.80) | ov-hc6.r7yg.in | - | High
211 | [51.89.114.144](https://vuldb.com/?ip.51.89.114.144) | - | - | High
212 | [51.89.115.224](https://vuldb.com/?ip.51.89.115.224) | ip224.ip-51-89-115.eu | - | High
213 | [51.89.122.48](https://vuldb.com/?ip.51.89.122.48) | ip48.ip-51-89-122.eu | - | High
214 | [51.91.163.0](https://vuldb.com/?ip.51.91.163.0) | ip0.ip-51-91-163.eu | - | High
215 | [51.91.183.0](https://vuldb.com/?ip.51.91.183.0) | ip0.ip-51-91-183.eu | - | High
216 | [51.91.226.128](https://vuldb.com/?ip.51.91.226.128) | ip128.ip-51-91-226.eu | - | High
217 | [51.178.226.128](https://vuldb.com/?ip.51.178.226.128) | ip128.ip-51-178-226.eu | - | High
218 | [51.254.14.0](https://vuldb.com/?ip.51.254.14.0) | alin1.qansee.com | - | High
219 | [51.254.24.112](https://vuldb.com/?ip.51.254.24.112) | ip112.ip-51-254-24.eu | - | High
220 | [51.254.24.160](https://vuldb.com/?ip.51.254.24.160) | ip160.ip-51-254-24.eu | - | High
221 | [51.254.30.232](https://vuldb.com/?ip.51.254.30.232) | ip232.ip-51-254-30.eu | - | High
222 | [51.254.78.184](https://vuldb.com/?ip.51.254.78.184) | ip184.ip-51-254-78.eu | - | High
223 | [51.254.105.192](https://vuldb.com/?ip.51.254.105.192) | ip192.ip-51-254-105.eu | - | High
224 | [51.254.165.96](https://vuldb.com/?ip.51.254.165.96) | ip96.ip-51-254-165.eu | - | High
225 | [51.254.189.64](https://vuldb.com/?ip.51.254.189.64) | mta01.businessmenbapi.com | - | High
226 | [51.254.213.193](https://vuldb.com/?ip.51.254.213.193) | 193.ip-51-254-213.eu | - | High
227 | [51.254.252.128](https://vuldb.com/?ip.51.254.252.128) | ip128.ip-51-254-252.eu | - | High
228 | [51.255.2.64](https://vuldb.com/?ip.51.255.2.64) | ip64.ip-51-255-2.eu | - | High
229 | [51.255.19.192](https://vuldb.com/?ip.51.255.19.192) | ip192.ip-51-255-19.eu | - | High
230 | [51.255.106.64](https://vuldb.com/?ip.51.255.106.64) | ip64.ip-51-255-106.eu | - | High
231 | [51.255.110.64](https://vuldb.com/?ip.51.255.110.64) | ip64.ip-51-255-110.eu | - | High
232 | [51.255.138.192](https://vuldb.com/?ip.51.255.138.192) | mailing.matedex.be | - | High
233 | [51.255.162.63](https://vuldb.com/?ip.51.255.162.63) | 63.ip-51-255-162.eu | - | High
234 | [51.255.169.245](https://vuldb.com/?ip.51.255.169.245) | - | - | High
235 | [51.255.218.64](https://vuldb.com/?ip.51.255.218.64) | vm817.cloud.dare.systems | - | High
236 | [54.36.25.0](https://vuldb.com/?ip.54.36.25.0) | loge-athena.be | - | High
237 | [54.36.45.0](https://vuldb.com/?ip.54.36.45.0) | ip0.ip-54-36-45.eu | - | High
238 | [54.36.75.128](https://vuldb.com/?ip.54.36.75.128) | - | - | High
239 | [54.36.94.0](https://vuldb.com/?ip.54.36.94.0) | digitaldesign.be | - | High
240 | [54.36.217.0](https://vuldb.com/?ip.54.36.217.0) | ip0.ip-54-36-217.eu | - | High
241 | [54.36.240.0](https://vuldb.com/?ip.54.36.240.0) | has.itmax.store | - | High
242 | [54.36.248.0](https://vuldb.com/?ip.54.36.248.0) | ha1.130.biz-linking.co | - | High
243 | [54.37.175.0](https://vuldb.com/?ip.54.37.175.0) | ip0.ip-54-37-175.eu | - | High
244 | [54.37.190.128](https://vuldb.com/?ip.54.37.190.128) | cloud-be-128.irc.webcam | - | High
245 | [54.37.193.128](https://vuldb.com/?ip.54.37.193.128) | ip128.ip-54-37-193.eu | - | High
246 | [54.37.200.144](https://vuldb.com/?ip.54.37.200.144) | ip144.ip-54-37-200.eu | - | High
247 | [54.38.16.0](https://vuldb.com/?ip.54.38.16.0) | ip0.ip-54-38-16.eu | - | High
248 | [54.38.31.0](https://vuldb.com/?ip.54.38.31.0) | ip0.ip-54-38-31.eu | - | High
249 | [54.38.125.0](https://vuldb.com/?ip.54.38.125.0) | sanetja.pl | - | High
250 | [54.38.162.224](https://vuldb.com/?ip.54.38.162.224) | ip224.ip-54-38-162.eu | - | High
251 | [54.38.217.96](https://vuldb.com/?ip.54.38.217.96) | - | - | High
252 | [57.0.0.0](https://vuldb.com/?ip.57.0.0.0) | - | - | High
253 | [57.67.160.0](https://vuldb.com/?ip.57.67.160.0) | - | - | High
254 | [57.128.0.0](https://vuldb.com/?ip.57.128.0.0) | ip0.ip-57-128-0.eu | - | High
255 | [57.160.0.0](https://vuldb.com/?ip.57.160.0.0) | - | - | High
256 | [57.176.0.0](https://vuldb.com/?ip.57.176.0.0) | - | - | High
257 | [57.184.0.0](https://vuldb.com/?ip.57.184.0.0) | - | - | High
258 | [57.188.4.0](https://vuldb.com/?ip.57.188.4.0) | - | - | High
259 | [57.188.8.0](https://vuldb.com/?ip.57.188.8.0) | - | - | High
260 | [57.188.16.0](https://vuldb.com/?ip.57.188.16.0) | - | - | High
261 | [57.188.32.0](https://vuldb.com/?ip.57.188.32.0) | - | - | High
262 | [57.188.64.0](https://vuldb.com/?ip.57.188.64.0) | - | - | High
263 | [57.188.128.0](https://vuldb.com/?ip.57.188.128.0) | - | - | High
264 | [57.189.0.0](https://vuldb.com/?ip.57.189.0.0) | - | - | High
265 | [57.191.0.0](https://vuldb.com/?ip.57.191.0.0) | - | - | High
266 | [57.224.0.0](https://vuldb.com/?ip.57.224.0.0) | - | - | High
267 | [62.4.128.0](https://vuldb.com/?ip.62.4.128.0) | 0.128-4-62.wifi-dyn.isp.proximus.be | - | High
268 | [62.72.96.0](https://vuldb.com/?ip.62.72.96.0) | - | - | High
269 | [62.88.0.0](https://vuldb.com/?ip.62.88.0.0) | - | - | High
270 | [62.112.15.0](https://vuldb.com/?ip.62.112.15.0) | - | - | High
271 | [62.112.16.0](https://vuldb.com/?ip.62.112.16.0) | - | - | High
272 | [62.112.24.0](https://vuldb.com/?ip.62.112.24.0) | - | - | High
273 | [62.112.29.0](https://vuldb.com/?ip.62.112.29.0) | - | - | High
274 | [62.112.31.0](https://vuldb.com/?ip.62.112.31.0) | - | - | High
275 | [62.122.36.0](https://vuldb.com/?ip.62.122.36.0) | powered.by.as35701.net | - | High
276 | [62.166.192.0](https://vuldb.com/?ip.62.166.192.0) | 0-192-166-62.ftth.glasoperator.nl | - | High
277 | [62.166.196.0](https://vuldb.com/?ip.62.166.196.0) | 0-196-166-62.ftth.glasoperator.nl | - | High
278 | [62.166.200.0](https://vuldb.com/?ip.62.166.200.0) | 0-200-166-62.ftth.glasoperator.nl | - | High
279 | [62.166.208.0](https://vuldb.com/?ip.62.166.208.0) | 0-208-166-62.ftth.glasoperator.nl | - | High
280 | [62.182.56.0](https://vuldb.com/?ip.62.182.56.0) | - | - | High
281 | [62.184.8.80](https://vuldb.com/?ip.62.184.8.80) | - | - | High
282 | [62.184.80.0](https://vuldb.com/?ip.62.184.80.0) | - | - | High
283 | [62.184.88.64](https://vuldb.com/?ip.62.184.88.64) | - | - | High
284 | [62.184.101.0](https://vuldb.com/?ip.62.184.101.0) | - | - | High
285 | [62.184.165.40](https://vuldb.com/?ip.62.184.165.40) | - | - | High
286 | [62.184.174.16](https://vuldb.com/?ip.62.184.174.16) | - | - | High
287 | [62.185.0.64](https://vuldb.com/?ip.62.185.0.64) | - | - | High
288 | [62.185.1.64](https://vuldb.com/?ip.62.185.1.64) | - | - | High
289 | [62.185.1.80](https://vuldb.com/?ip.62.185.1.80) | - | - | High
290 | [62.185.23.160](https://vuldb.com/?ip.62.185.23.160) | - | - | High
291 | [62.185.33.128](https://vuldb.com/?ip.62.185.33.128) | - | - | High
292 | [62.185.94.0](https://vuldb.com/?ip.62.185.94.0) | - | - | High
293 | [62.185.113.48](https://vuldb.com/?ip.62.185.113.48) | - | - | High
294 | [62.185.138.24](https://vuldb.com/?ip.62.185.138.24) | - | - | High
295 | [62.185.146.192](https://vuldb.com/?ip.62.185.146.192) | - | - | High
296 | [62.185.161.224](https://vuldb.com/?ip.62.185.161.224) | - | - | High
297 | [62.185.193.32](https://vuldb.com/?ip.62.185.193.32) | - | - | High
298 | [62.185.195.0](https://vuldb.com/?ip.62.185.195.0) | - | - | High
299 | [62.185.195.128](https://vuldb.com/?ip.62.185.195.128) | - | - | High
300 | [62.185.195.160](https://vuldb.com/?ip.62.185.195.160) | - | - | High
301 | [62.185.195.192](https://vuldb.com/?ip.62.185.195.192) | - | - | High
302 | [62.185.207.0](https://vuldb.com/?ip.62.185.207.0) | - | - | High
303 | [62.185.208.0](https://vuldb.com/?ip.62.185.208.0) | - | - | High
304 | [62.185.212.0](https://vuldb.com/?ip.62.185.212.0) | - | - | High
305 | [62.185.213.0](https://vuldb.com/?ip.62.185.213.0) | - | - | High
306 | [62.185.214.0](https://vuldb.com/?ip.62.185.214.0) | - | - | High
307 | [62.185.215.0](https://vuldb.com/?ip.62.185.215.0) | - | - | High
308 | [62.185.215.128](https://vuldb.com/?ip.62.185.215.128) | - | - | High
309 | [62.185.216.0](https://vuldb.com/?ip.62.185.216.0) | - | - | High
310 | [62.186.76.64](https://vuldb.com/?ip.62.186.76.64) | - | - | High
311 | [62.186.89.128](https://vuldb.com/?ip.62.186.89.128) | - | - | High
312 | [62.186.94.0](https://vuldb.com/?ip.62.186.94.0) | - | - | High
313 | [62.186.95.0](https://vuldb.com/?ip.62.186.95.0) | - | - | High
314 | [62.186.95.128](https://vuldb.com/?ip.62.186.95.128) | - | - | High
315 | [62.186.122.64](https://vuldb.com/?ip.62.186.122.64) | - | - | High
316 | [62.186.128.96](https://vuldb.com/?ip.62.186.128.96) | - | - | High
317 | [62.186.128.192](https://vuldb.com/?ip.62.186.128.192) | - | - | High
318 | [62.186.148.0](https://vuldb.com/?ip.62.186.148.0) | - | - | High
319 | [62.186.160.0](https://vuldb.com/?ip.62.186.160.0) | - | - | High
320 | [62.186.164.0](https://vuldb.com/?ip.62.186.164.0) | - | - | High
321 | [62.186.186.120](https://vuldb.com/?ip.62.186.186.120) | - | - | High
322 | [62.186.187.192](https://vuldb.com/?ip.62.186.187.192) | - | - | High
323 | [62.186.200.192](https://vuldb.com/?ip.62.186.200.192) | - | - | High
324 | [62.186.204.128](https://vuldb.com/?ip.62.186.204.128) | - | - | High
325 | [62.186.208.0](https://vuldb.com/?ip.62.186.208.0) | - | - | High
326 | [62.186.208.64](https://vuldb.com/?ip.62.186.208.64) | - | - | High
327 | [62.186.208.128](https://vuldb.com/?ip.62.186.208.128) | - | - | High
328 | [62.186.209.0](https://vuldb.com/?ip.62.186.209.0) | - | - | High
329 | [62.186.210.0](https://vuldb.com/?ip.62.186.210.0) | - | - | High
330 | [62.186.212.0](https://vuldb.com/?ip.62.186.212.0) | - | - | High
331 | [62.186.216.0](https://vuldb.com/?ip.62.186.216.0) | - | - | High
332 | [62.186.238.0](https://vuldb.com/?ip.62.186.238.0) | - | - | High
333 | [62.186.239.0](https://vuldb.com/?ip.62.186.239.0) | - | - | High
334 | [62.187.72.240](https://vuldb.com/?ip.62.187.72.240) | - | - | High
335 | [62.187.111.0](https://vuldb.com/?ip.62.187.111.0) | - | - | High
336 | [62.187.192.0](https://vuldb.com/?ip.62.187.192.0) | - | - | High
337 | [62.187.196.0](https://vuldb.com/?ip.62.187.196.0) | - | - | High
338 | [62.187.198.0](https://vuldb.com/?ip.62.187.198.0) | - | - | High
339 | [62.187.199.128](https://vuldb.com/?ip.62.187.199.128) | - | - | High
340 | [62.187.200.0](https://vuldb.com/?ip.62.187.200.0) | - | - | High
341 | [62.187.203.0](https://vuldb.com/?ip.62.187.203.0) | - | - | High
342 | [62.187.204.0](https://vuldb.com/?ip.62.187.204.0) | - | - | High
343 | [62.187.206.0](https://vuldb.com/?ip.62.187.206.0) | - | - | High
344 | [62.187.206.64](https://vuldb.com/?ip.62.187.206.64) | - | - | High
345 | [62.187.206.128](https://vuldb.com/?ip.62.187.206.128) | - | - | High
346 | [62.187.206.224](https://vuldb.com/?ip.62.187.206.224) | - | - | High
347 | [62.187.207.0](https://vuldb.com/?ip.62.187.207.0) | - | - | High
348 | [62.197.64.0](https://vuldb.com/?ip.62.197.64.0) | - | - | High
349 | [62.200.124.220](https://vuldb.com/?ip.62.200.124.220) | - | - | High
350 | [62.200.218.8](https://vuldb.com/?ip.62.200.218.8) | - | - | High
351 | [62.200.218.92](https://vuldb.com/?ip.62.200.218.92) | - | - | High
352 | [62.200.218.96](https://vuldb.com/?ip.62.200.218.96) | - | - | High
353 | [62.200.218.108](https://vuldb.com/?ip.62.200.218.108) | - | - | High
354 | [62.200.218.112](https://vuldb.com/?ip.62.200.218.112) | - | - | High
355 | [62.200.218.180](https://vuldb.com/?ip.62.200.218.180) | - | - | High
356 | [62.205.64.0](https://vuldb.com/?ip.62.205.64.0) | 62-205-64-0.access.telenet.be | - | High
357 | [62.213.192.0](https://vuldb.com/?ip.62.213.192.0) | 62-213-192-0.ip.stuart.be | - | High
358 | [62.233.0.0](https://vuldb.com/?ip.62.233.0.0) | - | - | High
359 | [62.235.0.0](https://vuldb.com/?ip.62.235.0.0) | ip-62-235-0-0.dsl.scarlet.be | - | High
360 | [63.165.209.33](https://vuldb.com/?ip.63.165.209.33) | - | - | High
361 | [64.20.61.0](https://vuldb.com/?ip.64.20.61.0) | - | - | High
362 | [65.115.57.24](https://vuldb.com/?ip.65.115.57.24) | 65-115-57-24.dia.static.qwest.net | - | High
363 | [69.41.57.0](https://vuldb.com/?ip.69.41.57.0) | - | - | High
364 | [69.41.58.0](https://vuldb.com/?ip.69.41.58.0) | - | - | High
365 | [69.67.52.160](https://vuldb.com/?ip.69.67.52.160) | colo.gothamweb.net | - | High
366 | [74.125.16.192](https://vuldb.com/?ip.74.125.16.192) | - | - | High
367 | [74.125.17.0](https://vuldb.com/?ip.74.125.17.0) | - | - | High
368 | [74.125.47.0](https://vuldb.com/?ip.74.125.47.0) | - | - | High
369 | [74.125.60.8](https://vuldb.com/?ip.74.125.60.8) | - | - | High
370 | [74.125.61.8](https://vuldb.com/?ip.74.125.61.8) | - | - | High
371 | [74.125.73.0](https://vuldb.com/?ip.74.125.73.0) | - | - | High
372 | [74.125.73.16](https://vuldb.com/?ip.74.125.73.16) | - | - | High
373 | [74.125.73.20](https://vuldb.com/?ip.74.125.73.20) | - | - | High
374 | [74.125.73.22](https://vuldb.com/?ip.74.125.73.22) | - | - | High
375 | [74.125.73.24](https://vuldb.com/?ip.74.125.73.24) | - | - | High
376 | [74.125.73.32](https://vuldb.com/?ip.74.125.73.32) | - | - | High
377 | [74.125.73.64](https://vuldb.com/?ip.74.125.73.64) | - | - | High
378 | [74.125.73.128](https://vuldb.com/?ip.74.125.73.128) | - | - | High
379 | [74.125.181.0](https://vuldb.com/?ip.74.125.181.0) | - | - | High
380 | [77.67.55.192](https://vuldb.com/?ip.77.67.55.192) | - | - | High
381 | [77.67.107.240](https://vuldb.com/?ip.77.67.107.240) | - | - | High
382 | [77.72.232.0](https://vuldb.com/?ip.77.72.232.0) | - | - | High
383 | [77.73.96.0](https://vuldb.com/?ip.77.73.96.0) | 77-73-96-0.ant.nucleus.be | - | High
384 | [77.73.176.0](https://vuldb.com/?ip.77.73.176.0) | 77-73-176-0.netnoc.eu | - | High
385 | [77.74.88.0](https://vuldb.com/?ip.77.74.88.0) | - | - | High
386 | [77.109.64.0](https://vuldb.com/?ip.77.109.64.0) | - | - | High
387 | [77.109.77.0](https://vuldb.com/?ip.77.109.77.0) | - | - | High
388 | [77.109.82.0](https://vuldb.com/?ip.77.109.82.0) | - | - | High
389 | [77.109.84.0](https://vuldb.com/?ip.77.109.84.0) | - | - | High
390 | ... | ... | ... | ...
There are 1556 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Belgium Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80, CWE-87 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Belgium Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMFILES(X86)%\Steam` | High
2 | File | `/action/iperf` | High
3 | File | `/action/wirelessConnect` | High
4 | File | `/Admin/add-student.php` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/sign/out` | High
7 | File | `/admin/students/manage.php` | High
8 | File | `/api/discoveries/` | High
9 | File | `/api/user/upsert/<uuid>` | High
10 | File | `/api/v1/attack` | High
11 | File | `/api/v1/attack/falco` | High
12 | File | `/api/v1/attack/token` | High
13 | File | `/api/v1/bait/set` | High
14 | File | `/api/v2/open/rowsInfo` | High
15 | File | `/api/v2/open/tablesInfo` | High
16 | File | `/apilog.php` | Medium
17 | File | `/balance/service/list` | High
18 | File | `/bin/proc.cgi` | High
19 | File | `/category.php` | High
20 | File | `/changePassword` | High
21 | File | `/connectors/index.php` | High
22 | File | `/Core/Ap4File.cpp` | High
23 | File | `/csms/admin/?page=user/manage_user` | High
24 | File | `/depotHead/list` | High
25 | File | `/egroupware/index.php` | High
26 | File | `/forum/away.php` | High
27 | File | `/goform/form2WizardStep4` | High
28 | File | `/goform/formSetClientState` | High
29 | File | `/goform/fromSetIpMacBind` | High
30 | File | `/h/calendar` | Medium
31 | File | `/h/compose` | Medium
32 | File | `/h/search?action=voicemail&action=listen` | High
33 | File | `/hy-cgi/devices.cgi` | High
34 | File | `/index.asp` | Medium
35 | File | `/index.php` | Medium
36 | File | `/index.php/purchase_order/browse_data` | High
37 | File | `/items/view_item.php` | High
38 | File | `/jsoa/hntdCustomDesktopActionContent` | High
39 | File | `/LEPTON_stable_2.2.2/upload/account/logout.php` | High
40 | File | `/lilac/main.php` | High
41 | File | `/login` | Low
42 | File | `/manager/index.php` | High
43 | File | `/medical/inventories.php` | High
44 | File | `/module/admin_bp/add_application.php` | High
45 | File | `/modules/profile/index.php` | High
46 | File | `/modules/projects/vw_files.php` | High
47 | File | `/modules/public/calendar.php` | High
48 | File | `/newsDia.php` | Medium
49 | File | `/omos/admin/?page=user/list` | High
50 | File | `/opac/Actions.php?a=login` | High
51 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
52 | File | `/out.php` | Medium
53 | File | `/php-sms/admin/` | High
54 | File | `/php-sms/classes/Master.php` | High
55 | File | `/php-sms/classes/SystemSettings.php` | High
56 | ... | ... | ...
There are 493 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_be.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,163 @@
# Belize Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Belize Unknown](https://vuldb.com/?actor.belize_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.belize_unknown](https://vuldb.com/?actor.belize_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Belize Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Belize Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.32](https://vuldb.com/?ip.5.62.56.32) | r-32-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.32](https://vuldb.com/?ip.5.62.58.32) | r-32-58-62-5.consumer-pool.prcdn.net | - | High
3 | [5.183.230.0](https://vuldb.com/?ip.5.183.230.0) | - | - | High
4 | [23.232.245.0](https://vuldb.com/?ip.23.232.245.0) | - | - | High
5 | [31.220.0.0](https://vuldb.com/?ip.31.220.0.0) | dedicated.koddos.com | - | High
6 | [45.12.70.37](https://vuldb.com/?ip.45.12.70.37) | gestion-syn-tcp.get-eye.com | - | High
7 | [45.12.71.37](https://vuldb.com/?ip.45.12.71.37) | - | - | High
8 | [45.70.228.0](https://vuldb.com/?ip.45.70.228.0) | - | - | High
9 | [45.70.240.0](https://vuldb.com/?ip.45.70.240.0) | - | - | High
10 | [45.147.56.0](https://vuldb.com/?ip.45.147.56.0) | - | - | High
11 | [45.180.120.0](https://vuldb.com/?ip.45.180.120.0) | - | - | High
12 | [45.225.42.0](https://vuldb.com/?ip.45.225.42.0) | - | - | High
13 | [45.228.156.0](https://vuldb.com/?ip.45.228.156.0) | - | - | High
14 | [45.231.206.0](https://vuldb.com/?ip.45.231.206.0) | undefined.hostname.localhost | - | High
15 | [45.234.88.0](https://vuldb.com/?ip.45.234.88.0) | - | - | High
16 | [45.236.140.0](https://vuldb.com/?ip.45.236.140.0) | - | - | High
17 | [50.30.36.26](https://vuldb.com/?ip.50.30.36.26) | static-ip-50-30-36-26.inaddr.ip-pool.com | - | High
18 | [50.30.36.28](https://vuldb.com/?ip.50.30.36.28) | static-ip-50-30-36-28.inaddr.ip-pool.com | - | High
19 | [57.75.144.0](https://vuldb.com/?ip.57.75.144.0) | - | - | High
20 | [62.77.131.0](https://vuldb.com/?ip.62.77.131.0) | - | - | High
21 | [66.96.125.192](https://vuldb.com/?ip.66.96.125.192) | - | - | High
22 | [69.64.42.107](https://vuldb.com/?ip.69.64.42.107) | static-ip-69-64-42-107.inaddr.ip-pool.com | - | High
23 | [69.64.42.119](https://vuldb.com/?ip.69.64.42.119) | static-ip-69-64-42-119.inaddr.ip-pool.com | - | High
24 | [69.64.48.248](https://vuldb.com/?ip.69.64.48.248) | totalcputime.teslae.net | - | High
25 | [69.64.53.173](https://vuldb.com/?ip.69.64.53.173) | static-ip-69-64-53-173.inaddr.ip-pool.com | - | High
26 | [69.64.55.30](https://vuldb.com/?ip.69.64.55.30) | static-ip-69-64-55-30.inaddr.ip-pool.com | - | High
27 | [77.81.120.0](https://vuldb.com/?ip.77.81.120.0) | - | - | High
28 | [80.87.204.0](https://vuldb.com/?ip.80.87.204.0) | bill.artplanet.ru | - | High
29 | [80.87.207.0](https://vuldb.com/?ip.80.87.207.0) | subnet.artplanet.su | - | High
30 | [91.226.97.0](https://vuldb.com/?ip.91.226.97.0) | - | - | High
31 | [94.247.84.0](https://vuldb.com/?ip.94.247.84.0) | - | - | High
32 | [96.44.188.0](https://vuldb.com/?ip.96.44.188.0) | unassigned.quadranet.com | - | High
33 | [103.68.108.0](https://vuldb.com/?ip.103.68.108.0) | - | - | High
34 | [103.230.140.0](https://vuldb.com/?ip.103.230.140.0) | - | - | High
35 | ... | ... | ... | ...
There are 137 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Belize Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Belize Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/conferences/list/` | High
4 | File | `/admin/edit_admin_details.php?id=admin` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/payment.php` | High
8 | File | `/admin/reports.php` | High
9 | File | `/admin/showbad.php` | High
10 | File | `/admin_page/all-files-update-ajax.php` | High
11 | File | `/apilog.php` | Medium
12 | File | `/bsms/?page=products` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/system_mgr.cgi` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cloud_config/router_post/check_reg_verify_code` | High
17 | File | `/connectors/index.php` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/filemanager/php/connector.php` | High
21 | File | `/forum/away.php` | High
22 | File | `/include/chart_generator.php` | High
23 | File | `/index.php` | Medium
24 | File | `/info.cgi` | Medium
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/items/view_item.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manager/index.php` | High
30 | File | `/medical/inventories.php` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/profile/index.php` | High
33 | File | `/modules/projects/vw_files.php` | High
34 | File | `/modules/public/calendar.php` | High
35 | File | `/modx/manager/index.php` | High
36 | File | `/newsDia.php` | Medium
37 | File | `/out.php` | Medium
38 | File | `/public/launchNewWindow.jsp` | High
39 | File | `/sacco_shield/manage_user.php` | High
40 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
41 | File | `/spip.php` | Medium
42 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
43 | File | `/staff/bookdetails.php` | High
44 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
45 | File | `/user/update_booking.php` | High
46 | File | `/usr/bin/pkexec` | High
47 | File | `/WEB-INF/web.xml` | High
48 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
49 | File | `/Wedding-Management/package_detail.php` | High
50 | File | `/wordpress/wp-admin/options-general.php` | High
51 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
52 | File | `a2billing/customer/iridium_threed.php` | High
53 | File | `AdClass.php` | Medium
54 | File | `adclick.php` | Medium
55 | File | `add.exe` | Low
56 | File | `addtocart.asp` | High
57 | File | `admin.php` | Medium
58 | File | `admin.php?m=Food&a=addsave` | High
59 | File | `admin/conf_users_edit.php` | High
60 | File | `admin/index.php` | High
61 | File | `admin/limits.php` | High
62 | File | `admincp.php` | Medium
63 | ... | ... | ...
There are 553 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bz.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,108 @@
# Benin Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Benin Unknown](https://vuldb.com/?actor.benin_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.benin_unknown](https://vuldb.com/?actor.benin_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Benin Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [ES](https://vuldb.com/?country.es)
* ...
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Benin Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.32](https://vuldb.com/?ip.5.62.60.32) | r-32-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.32](https://vuldb.com/?ip.5.62.62.32) | r-32-62-62-5.consumer-pool.prcdn.net | - | High
3 | [41.74.0.0](https://vuldb.com/?ip.41.74.0.0) | - | - | High
4 | [41.78.96.128](https://vuldb.com/?ip.41.78.96.128) | - | - | High
5 | [41.79.216.0](https://vuldb.com/?ip.41.79.216.0) | - | - | High
6 | [41.85.160.0](https://vuldb.com/?ip.41.85.160.0) | - | - | High
7 | [41.86.224.0](https://vuldb.com/?ip.41.86.224.0) | - | - | High
8 | [41.138.88.0](https://vuldb.com/?ip.41.138.88.0) | - | - | High
9 | [41.190.64.0](https://vuldb.com/?ip.41.190.64.0) | - | - | High
10 | ... | ... | ... | ...
There are 34 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Benin Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Benin Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
8 | File | `/default.php?idx=17` | High
9 | File | `/download` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/index.php` | Medium
12 | File | `/opt/bin/cli` | Medium
13 | File | `/p` | Low
14 | File | `/patient/doctors.php` | High
15 | File | `/phpinventory/editcategory.php` | High
16 | File | `/product-list.php` | High
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/updown/upload.cgi` | High
20 | File | `/user/del.php` | High
21 | File | `/_next` | Low
22 | File | `123flashchat.php` | High
23 | File | `act.php` | Low
24 | File | `admin/bad.php` | High
25 | File | `admin/index.php` | High
26 | File | `admin/index.php/user/del/1` | High
27 | File | `admin/index.php?id=themes&action=edit_chunk` | High
28 | File | `administrator/index.php` | High
29 | File | `ajax/render/widget_php` | High
30 | File | `album_portal.php` | High
31 | File | `api.php` | Low
32 | File | `app/api/cms/user.py` | High
33 | ... | ... | ...
There are 285 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bj.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,133 @@
# Bermuda Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bermuda Unknown](https://vuldb.com/?actor.bermuda_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bermuda_unknown](https://vuldb.com/?actor.bermuda_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bermuda Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bermuda Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.36](https://vuldb.com/?ip.5.62.56.36) | r-36-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.36](https://vuldb.com/?ip.5.62.58.36) | r-36-58-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.27](https://vuldb.com/?ip.45.12.70.27) | specious.get-eye.com | - | High
4 | [45.12.71.27](https://vuldb.com/?ip.45.12.71.27) | - | - | High
5 | [45.74.26.0](https://vuldb.com/?ip.45.74.26.0) | - | - | High
6 | [64.37.32.0](https://vuldb.com/?ip.64.37.32.0) | - | - | High
7 | [64.147.80.0](https://vuldb.com/?ip.64.147.80.0) | 64.147.80.0.transact.bm | - | High
8 | [65.171.98.0](https://vuldb.com/?ip.65.171.98.0) | - | - | High
9 | [66.55.112.0](https://vuldb.com/?ip.66.55.112.0) | - | - | High
10 | [66.97.172.0](https://vuldb.com/?ip.66.97.172.0) | - | - | High
11 | [66.110.73.68](https://vuldb.com/?ip.66.110.73.68) | - | - | High
12 | [66.110.73.96](https://vuldb.com/?ip.66.110.73.96) | - | - | High
13 | [69.17.192.0](https://vuldb.com/?ip.69.17.192.0) | - | - | High
14 | [74.114.240.0](https://vuldb.com/?ip.74.114.240.0) | - | - | High
15 | ... | ... | ... | ...
There are 56 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bermuda Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bermuda Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/modules/tasks/summary.inc.php` | High
17 | File | `/multi-vendor-shopping-script/product-list.php` | High
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/preauth` | Medium
21 | File | `/products/details.asp` | High
22 | File | `/recordings/index.php` | High
23 | File | `/see_more_details.php` | High
24 | File | `/show_news.php` | High
25 | File | `/tmp/before` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updownload/t.report` | High
28 | File | `/user.profile.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wordpress/wp-admin/options-general.php` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `account.asp` | Medium
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin.php` | Medium
37 | File | `admin/admin.shtml` | High
38 | File | `Admin/ADM_Pagina.php` | High
39 | File | `admin/category.inc.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/param/param_func.inc.php` | High
42 | File | `admin/y_admin.asp` | High
43 | File | `adminer.php` | Medium
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `admin_ok.asp` | Medium
46 | File | `app/Core/Paginator.php` | High
47 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
48 | File | `artlinks.dispnew.php` | High
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | File | `blocklayered-ajax.php` | High
53 | ... | ... | ...
There are 462 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bm.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,115 @@
# Bhutan Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bhutan Unknown](https://vuldb.com/?actor.bhutan_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bhutan_unknown](https://vuldb.com/?actor.bhutan_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bhutan Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bhutan Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.36](https://vuldb.com/?ip.5.62.60.36) | r-36-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.36](https://vuldb.com/?ip.5.62.62.36) | r-36-62-62-5.consumer-pool.prcdn.net | - | High
3 | [5.182.196.0](https://vuldb.com/?ip.5.182.196.0) | - | - | High
4 | [8.20.124.0](https://vuldb.com/?ip.8.20.124.0) | - | - | High
5 | [43.229.124.0](https://vuldb.com/?ip.43.229.124.0) | - | - | High
6 | [43.230.208.0](https://vuldb.com/?ip.43.230.208.0) | - | - | High
7 | [43.241.136.0](https://vuldb.com/?ip.43.241.136.0) | - | - | High
8 | [45.12.70.33](https://vuldb.com/?ip.45.12.70.33) | moulds.get-eye.com | - | High
9 | ... | ... | ... | ...
There are 31 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bhutan Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bhutan Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/show.php` | High
8 | File | `/api/file_uploader.php` | High
9 | File | `/default.php?idx=17` | High
10 | File | `/download` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/include/commrecc.inc.php` | High
13 | File | `/index.php` | Medium
14 | File | `/Main_AdmStatus_Content.asp` | High
15 | File | `/opt/bin/cli` | Medium
16 | File | `/out.php` | Medium
17 | File | `/p` | Low
18 | File | `/patient/doctors.php` | High
19 | File | `/phpinventory/editcategory.php` | High
20 | File | `/product-list.php` | High
21 | File | `/setup/finish` | High
22 | File | `/spip.php` | Medium
23 | File | `/system-info/health` | High
24 | File | `/uncpath/` | Medium
25 | File | `/updown/upload.cgi` | High
26 | File | `/user/del.php` | High
27 | File | `/wp-admin/admin-ajax.php` | High
28 | File | `/_next` | Low
29 | File | `123flashchat.php` | High
30 | File | `act.php` | Low
31 | File | `admin/bad.php` | High
32 | File | `admin/index.php` | High
33 | File | `admin/index.php/user/del/1` | High
34 | File | `admin/index.php?id=themes&action=edit_chunk` | High
35 | File | `admin/loginform.php` | High
36 | File | `administrator/components/com_media/helpers/media.php` | High
37 | File | `administrator/index.php` | High
38 | File | `administrator/mail/download.cfm` | High
39 | File | `AdminUpdateController.class.php` | High
40 | File | `Advanced_ASUSDDNS_Content.asp` | High
41 | ... | ... | ...
There are 356 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bt.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -61,23 +61,23 @@ ID | Type | Indicator | Confidence
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/addQuestion.php` | High
3 | File | `/admin` | Low
4 | File | `/admin/admapi.php` | High
5 | File | `/admin/conferences/get-all-status/` | High
6 | File | `/admin/conferences/list/` | High
7 | File | `/admin/countrymanagement.php` | High
8 | File | `/admin/general/change-lang` | High
9 | File | `/admin/group/list/` | High
10 | File | `/admin/renewaldue.php` | High
11 | File | `/admin/usermanagement.php` | High
12 | File | `/admin/ztliuyan_sendmail.php` | High
13 | File | `/api/RecordingList/DownloadRecord?file=` | High
14 | File | `/app1/admin#foo` | High
15 | File | `/aya/module/admin/ust_tab_e.inc.php` | High
16 | File | `/backups/` | Medium
17 | File | `/bl-plugins/backup/plugin.php` | High
18 | File | `/category.php` | High
19 | File | `/cgi-bin/editBookmark` | High
20 | File | `/chart` | Low
4 | File | `/admin/conferences/get-all-status/` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/countrymanagement.php` | High
7 | File | `/admin/general/change-lang` | High
8 | File | `/admin/group/list/` | High
9 | File | `/admin/renewaldue.php` | High
10 | File | `/admin/usermanagement.php` | High
11 | File | `/admin/ztliuyan_sendmail.php` | High
12 | File | `/api/RecordingList/DownloadRecord?file=` | High
13 | File | `/app1/admin#foo` | High
14 | File | `/aya/module/admin/ust_tab_e.inc.php` | High
15 | File | `/backups/` | Medium
16 | File | `/bl-plugins/backup/plugin.php` | High
17 | File | `/category.php` | High
18 | File | `/cgi-bin/editBookmark` | High
19 | File | `/chart` | Low
20 | File | `/classes/Master.php?f=delete_appointment` | High
21 | File | `/Core/Ap4Utils.h` | High
22 | File | `/core/kernels/ctc_decoder_ops.cc` | High
23 | File | `/ctpms/classes/Master.php?f=delete_application` | High
@ -96,14 +96,14 @@ ID | Type | Indicator | Confidence
36 | File | `/librarian/bookdetails.php` | High
37 | File | `/lists/admin/` | High
38 | File | `/mail/index.html` | High
39 | File | `/media/?action=cmd` | High
40 | File | `/medicines` | Medium
41 | File | `/navigate/navigate_download.php` | High
42 | File | `/onlineordering/GPST/admin/design.php` | High
43 | File | `/public/plugins/` | High
39 | File | `/medicines` | Medium
40 | File | `/navigate/navigate_download.php` | High
41 | File | `/public/plugins/` | High
42 | File | `/rapi/read_url` | High
43 | File | `/reps/admin/?page=agents/manage_agent` | High
44 | ... | ... | ...
There are 385 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 379 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,12 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [108.61.207.100](https://vuldb.com/?ip.108.61.207.100) | 108.61.207.100.vultrusercontent.com | - | High
2 | [135.181.6.215](https://vuldb.com/?ip.135.181.6.215) | static.215.6.181.135.clients.your-server.de | - | High
3 | [135.181.140.153](https://vuldb.com/?ip.135.181.140.153) | static.153.140.181.135.clients.your-server.de | - | High
1 | [47.189.161.248](https://vuldb.com/?ip.47.189.161.248) | - | - | High
2 | [108.61.207.100](https://vuldb.com/?ip.108.61.207.100) | 108.61.207.100.vultrusercontent.com | - | High
3 | [135.181.6.215](https://vuldb.com/?ip.135.181.6.215) | static.215.6.181.135.clients.your-server.de | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -92,6 +92,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/50/bitrat-trojan-ioc/
* https://1275.ru/ioc/281/bitrat-malware-iocs-part-5/
* https://asec.ahnlab.com/en/37939/
* https://blog.morphisec.com/the-babadeda-crypter-targeting-crypto-nft-defi-communities
## Literature

View File

@ -4,16 +4,22 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.black_basta](https://vuldb.com/?actor.black_basta)
## Campaigns
The following _campaigns_ are known and can be associated with Black Basta:
* Qbot
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Black Basta:
* [US](https://vuldb.com/?country.us)
* [DO](https://vuldb.com/?country.do)
* [SG](https://vuldb.com/?country.sg)
* [CO](https://vuldb.com/?country.co)
* [IN](https://vuldb.com/?country.in)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -22,12 +28,19 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.106.160.188](https://vuldb.com/?ip.23.106.160.188) | - | - | High
2 | [24.178.196.44](https://vuldb.com/?ip.24.178.196.44) | 024-178-196-044.biz.spectrum.com | - | High
3 | [37.186.54.185](https://vuldb.com/?ip.37.186.54.185) | - | - | High
4 | [39.44.144.182](https://vuldb.com/?ip.39.44.144.182) | - | - | High
5 | ... | ... | ... | ...
2 | [24.49.232.96](https://vuldb.com/?ip.24.49.232.96) | 24-49-232-96.resi.cgocable.ca | Qbot | High
3 | [24.64.114.59](https://vuldb.com/?ip.24.64.114.59) | S0106b06ebfd79790.cg.shawcable.net | Qbot | High
4 | [24.178.196.44](https://vuldb.com/?ip.24.178.196.44) | 024-178-196-044.biz.spectrum.com | - | High
5 | [37.186.54.185](https://vuldb.com/?ip.37.186.54.185) | - | - | High
6 | [39.44.144.182](https://vuldb.com/?ip.39.44.144.182) | - | - | High
7 | [45.63.1.88](https://vuldb.com/?ip.45.63.1.88) | 45.63.1.88.vultrusercontent.com | - | High
8 | [46.176.222.241](https://vuldb.com/?ip.46.176.222.241) | ppp046176222241.access.hol.gr | - | High
9 | [47.23.89.126](https://vuldb.com/?ip.47.23.89.126) | ool-2f17597e.static.optonline.net | - | High
10 | [70.50.3.214](https://vuldb.com/?ip.70.50.3.214) | bras-base-mtrlpq4809w-grc-15-70-50-3-214.dsl.bell.ca | Qbot | High
11 | [70.64.77.115](https://vuldb.com/?ip.70.64.77.115) | S0106ac4ca5feeb27.ss.shawcable.net | Qbot | High
12 | ... | ... | ... | ...
There are 17 more IOC items available. Please use our online service to access the data.
There are 42 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -35,12 +48,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1505 | CWE-89 | SQL Injection | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -48,18 +61,22 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/cardo/api` | Medium
2 | File | `/index.php` | Medium
3 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
4 | ... | ... | ...
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/cardo/api` | Medium
3 | File | `/index.php` | Medium
4 | File | `/s/` | Low
5 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
6 | File | `/uncpath/` | Medium
7 | ... | ... | ...
There are 19 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 44 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/311/black-basta-apt-iocs/
* https://www.cybereason.com/blog/threat-alert-aggressive-qakbot-campaign-and-the-black-basta-ransomware-group-targeting-u.s.-companies
* https://www.trendmicro.com/de_de/research/22/f/black-basta-ransomware-operators-expand-their-attack-arsenal-wit.html
## Literature

View File

@ -9,11 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Black KingDom:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 1 more country items available. Please use our online service to access the data.
* [NO](https://vuldb.com/?country.no)
## IOC - Indicator of Compromise
@ -34,15 +31,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,33 +46,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/article/list_approve` | High
2 | File | `/admin/client_assign.php` | High
3 | File | `/admin/client_edit.php` | High
4 | File | `/admin/contact/list` | High
5 | File | `/admin/feature_edit.php` | High
6 | File | `/admin/foldernotice/list` | High
7 | File | `/admin/image/list` | High
8 | File | `/admin/imagealbum/list` | High
9 | File | `/admin/select.php` | High
10 | File | `/admin/sendmailto.php?tomail=&groupid=` | High
11 | File | `/admin/site/list` | High
12 | File | `/admin/subnets/ripe-query.php` | High
13 | File | `/admin/update_currency.php` | High
14 | File | `/admin/video/list` | High
15 | File | `/admin_book.php` | High
16 | File | `/api/upload-resource` | High
17 | File | `/authUserAction!edit.action` | High
18 | File | `/bin/boa` | Medium
19 | File | `/bin/httpd` | Medium
20 | File | `/buspassms/download-pass.php` | High
21 | File | `/carbon/ndatasource/validateconnection/ajaxprocessor.jsp` | High
22 | File | `/card/in-card.php` | High
23 | File | `/cgi-bin/cstecgi.cgi` | High
24 | File | `/confirm` | Medium
25 | ... | ... | ...
1 | File | `/action/import_cert_file/` | High
2 | File | `/action/import_e2c_json_file/` | High
3 | File | `/action/import_file/` | High
4 | File | `/action/import_wireguard_cert_file/` | High
5 | File | `/action/import_xml_file/` | High
6 | File | `/action/ipcamRecordPost` | High
7 | File | `/action/ipcamSetParamPost` | High
8 | File | `/action/wirelessConnect` | High
9 | File | `/admin/?page=bookings/view_details` | High
10 | File | `/admin/?page=orders/manage_request` | High
11 | File | `/admin/?page=user/manage_user` | High
12 | File | `/admin/controller/JobLogController.java` | High
13 | File | `/Admin/createClass.php` | High
14 | File | `/admin/fst_upload.inc.php` | High
15 | File | `/admin/sign/out` | High
16 | File | `/admin/students/manage.php` | High
17 | File | `/api/common/ping` | High
18 | File | `/api/public/signup` | High
19 | File | `/api/v1/attack/falco` | High
20 | File | `/api/v1/bait/set` | High
21 | File | `/api/v1/nics/wifi/wlan0/ping` | High
22 | File | `/api/v2/cli/commands` | High
23 | File | `/asms/admin/?page=user/manage_user` | High
24 | File | `/attachments` | Medium
25 | File | `/bookings/update_status.php` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/classes/Master.php?f=delete_appointment` | High
28 | File | `/classes/Users.php?f=delete_client` | High
29 | File | `/clearance/clearance.php` | High
30 | File | `/depotHead/list` | High
31 | ... | ... | ...
There are 207 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 266 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackCat:
* [US](https://vuldb.com/?country.us)
* [PT](https://vuldb.com/?country.pt)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,15 +34,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 25 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,39 +50,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin.php/Label/js_del` | High
2 | File | `/admin.php/Label/page_del` | High
3 | File | `/admin.php/user/zu_del` | High
4 | File | `/admin/delstu.php` | High
5 | File | `/admin/edit_admin_details.php?id=admin` | High
6 | File | `/admin/foldernotice/list` | High
7 | File | `/admin/image/list` | High
8 | File | `/ajax/set_sys_time/` | High
9 | File | `/api/programs/orgUnits?programs` | High
1 | File | `/action/factory` | High
2 | File | `/action/import_wireguard_cert_file/` | High
3 | File | `/admin/?page=orders/view_order` | High
4 | File | `/admin/add-fee.php` | High
5 | File | `/Admin/add-student.php` | High
6 | File | `/admin/delstu.php` | High
7 | File | `/admin/foldernotice/list` | High
8 | File | `/admin/fst_upload.inc.php` | High
9 | File | `/admin/image/list` | High
10 | File | `/api/v1/user` | Medium
11 | File | `/application/controllers/Users.php` | High
12 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
13 | File | `/bcms/admin/?page=service_transactions/manage_service_transaction` | High
14 | File | `/bcms/classes/Master.php?f=delete_court_rental` | High
15 | File | `/buspassms/download-pass.php` | High
16 | File | `/cgi-bin/cstecgi.cgi` | High
17 | File | `/cgi/get_param.cgi` | High
18 | File | `/checklogin.jsp` | High
19 | File | `/ci_hms/search` | High
20 | File | `/ci_spms/admin/search/searching/` | High
21 | File | `/classes/Master.php?f=delete_category` | High
22 | File | `/classes/Master.php?f=delete_payment` | High
23 | File | `/classes/Master.php?f=delete_schedule` | High
24 | File | `/company/account/safety/trade` | High
25 | File | `/csms/admin/storages/view_storage.php` | High
26 | File | `/dashboard/reports/logs/view` | High
27 | File | `/dashboard/snapshot/*?orgId=0` | High
28 | File | `/diagnostic/editclient.php` | High
29 | File | `/dotrace.asp` | Medium
30 | File | `/etc/init0.d/S80telnetd.sh` | High
11 | File | `/asms/classes/Master.php?f=delete_service` | High
12 | File | `/buspassms/download-pass.php` | High
13 | File | `/cgi-bin/cstecgi.cgi` | High
14 | File | `/classes/Master.php?f=delete_category` | High
15 | File | `/classes/Master.php?f=delete_payment` | High
16 | File | `/classes/Users.php?f=delete_client` | High
17 | File | `/clients/profile` | High
18 | File | `/csms/admin/?page=user/manage_user` | High
19 | File | `/csms/admin/storages/view_storage.php` | High
20 | File | `/diagnostic/editclient.php` | High
21 | File | `/dotrace.asp` | Medium
22 | File | `/etc/init0.d/S80telnetd.sh` | High
23 | File | `/goform/wizard_end` | High
24 | File | `/home/hjsz/jsonlint/src/lexer` | High
25 | File | `/index.php?module=entities/entities` | High
26 | File | `/index.php?module=global_lists/lists` | High
27 | File | `/index.php?module=users_alerts/users_alerts` | High
28 | File | `/index1.html` | Medium
29 | File | `/jfinal_cms/system/user/list` | High
30 | File | `/jsoa/hntdCustomDesktopActionContent` | High
31 | ... | ... | ...
There are 267 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 264 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -52,39 +52,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/admin/dl_sendmail.php` | High
3 | File | `/Ap4RtpAtom.cpp` | High
4 | File | `/app/options.py` | High
5 | File | `/bcms/admin/?page=user/list` | High
6 | File | `/bsms/?page=manage_account` | High
7 | File | `/cgi-bin/login.cgi` | High
8 | File | `/ci_hms/massage_room/edit/1` | High
9 | File | `/context/%2e/WEB-INF/web.xml` | High
10 | File | `/dashboard/reports/logs/view` | High
11 | File | `/debian/patches/load_ppp_generic_if_needed` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/etc/hosts` | Medium
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/fuel/sitevariables/delete/4` | High
16 | File | `/hprms/admin/doctors/manage_doctor.php` | High
17 | File | `/index/jobfairol/show/` | High
18 | File | `/librarian/bookdetails.php` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
21 | File | `/new` | Low
22 | File | `/proc/<PID>/mem` | High
23 | File | `/proc/<pid>/status` | High
24 | File | `/public/plugins/` | High
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
28 | File | `/spip.php` | Medium
29 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
30 | File | `/tmp` | Low
31 | File | `/uncpath/` | Medium
32 | ... | ... | ...
2 | File | `/about.php` | Medium
3 | File | `/admin/dl_sendmail.php` | High
4 | File | `/ad_js.php` | Medium
5 | File | `/Ap4RtpAtom.cpp` | High
6 | File | `/app/options.py` | High
7 | File | `/bcms/admin/?page=user/list` | High
8 | File | `/bsms/?page=manage_account` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cgi-bin/luci/api/wireless` | High
11 | File | `/ci_hms/massage_room/edit/1` | High
12 | File | `/context/%2e/WEB-INF/web.xml` | High
13 | File | `/dashboard/reports/logs/view` | High
14 | File | `/debian/patches/load_ppp_generic_if_needed` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/etc/hosts` | Medium
17 | File | `/fuel/index.php/fuel/logs/items` | High
18 | File | `/fuel/sitevariables/delete/4` | High
19 | File | `/goform/setmac` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/hprms/admin/doctors/manage_doctor.php` | High
22 | File | `/index/jobfairol/show/` | High
23 | File | `/librarian/bookdetails.php` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/mgmt/tm/util/bash` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/pages/apply_vacancy.php` | High
28 | File | `/pet_shop/admin/?page=maintenance/manage_category` | High
29 | File | `/proc/<PID>/mem` | High
30 | File | `/proxy` | Low
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
33 | ... | ... | ...
There are 272 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 281 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -49,7 +49,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -75,7 +75,7 @@ ID | Type | Indicator | Confidence
16 | File | `admin/class-bulk-editor-list-table.php` | High
17 | ... | ... | ...
There are 137 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 142 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,87 @@
# Bolivia Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bolivia Unknown](https://vuldb.com/?actor.bolivia_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bolivia_unknown](https://vuldb.com/?actor.bolivia_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bolivia Unknown:
* [ES](https://vuldb.com/?country.es)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bolivia Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.57.68.0](https://vuldb.com/?ip.2.57.68.0) | - | - | High
2 | [5.62.56.40](https://vuldb.com/?ip.5.62.56.40) | r-40-56-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.58.40](https://vuldb.com/?ip.5.62.58.40) | r-40-58-62-5.consumer-pool.prcdn.net | - | High
4 | [34.100.4.0](https://vuldb.com/?ip.34.100.4.0) | 0.4.100.34.bc.googleusercontent.com | - | Medium
5 | [34.100.46.0](https://vuldb.com/?ip.34.100.46.0) | 0.46.100.34.bc.googleusercontent.com | - | Medium
6 | [37.230.187.0](https://vuldb.com/?ip.37.230.187.0) | - | - | High
7 | [45.4.98.0](https://vuldb.com/?ip.45.4.98.0) | 45.4.98.0.prodem.bo | - | High
8 | [45.5.13.0](https://vuldb.com/?ip.45.5.13.0) | - | - | High
9 | [45.12.70.29](https://vuldb.com/?ip.45.12.70.29) | abseiled.get-eye.com | - | High
10 | [45.12.71.29](https://vuldb.com/?ip.45.12.71.29) | - | - | High
11 | [45.14.72.0](https://vuldb.com/?ip.45.14.72.0) | - | - | High
12 | [45.70.180.0](https://vuldb.com/?ip.45.70.180.0) | - | - | High
13 | [45.74.19.0](https://vuldb.com/?ip.45.74.19.0) | - | - | High
14 | [45.148.104.0](https://vuldb.com/?ip.45.148.104.0) | - | - | High
15 | [45.163.18.0](https://vuldb.com/?ip.45.163.18.0) | - | - | High
16 | [45.183.184.0](https://vuldb.com/?ip.45.183.184.0) | 45-183-184-0.golochtelnet.com | - | High
17 | [45.225.75.0](https://vuldb.com/?ip.45.225.75.0) | - | - | High
18 | [45.226.32.0](https://vuldb.com/?ip.45.226.32.0) | - | - | High
19 | [45.227.61.0](https://vuldb.com/?ip.45.227.61.0) | - | - | High
20 | [45.229.195.0](https://vuldb.com/?ip.45.229.195.0) | - | - | High
21 | [45.229.244.0](https://vuldb.com/?ip.45.229.244.0) | - | - | High
22 | [45.232.46.0](https://vuldb.com/?ip.45.232.46.0) | - | - | High
23 | [45.236.192.0](https://vuldb.com/?ip.45.236.192.0) | - | - | High
24 | [46.36.200.21](https://vuldb.com/?ip.46.36.200.21) | - | - | High
25 | [46.36.200.22](https://vuldb.com/?ip.46.36.200.22) | - | - | High
26 | [46.36.200.24](https://vuldb.com/?ip.46.36.200.24) | - | - | High
27 | [46.36.200.28](https://vuldb.com/?ip.46.36.200.28) | - | - | High
28 | [46.36.200.30](https://vuldb.com/?ip.46.36.200.30) | - | - | High
29 | [46.36.200.81](https://vuldb.com/?ip.46.36.200.81) | - | - | High
30 | [46.36.200.82](https://vuldb.com/?ip.46.36.200.82) | - | - | High
31 | ... | ... | ... | ...
There are 119 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bolivia Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bolivia Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `Horde/Form/Type.php` | High
3 | Argument | `upload[img][file]` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bo.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,113 @@
# Botswana Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Botswana Unknown](https://vuldb.com/?actor.botswana_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.botswana_unknown](https://vuldb.com/?actor.botswana_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Botswana Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Botswana Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.44](https://vuldb.com/?ip.5.62.60.44) | r-44-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.44](https://vuldb.com/?ip.5.62.62.44) | r-44-62-62-5.consumer-pool.prcdn.net | - | High
3 | [41.60.215.0](https://vuldb.com/?ip.41.60.215.0) | - | - | High
4 | [41.74.48.0](https://vuldb.com/?ip.41.74.48.0) | - | - | High
5 | [41.75.0.0](https://vuldb.com/?ip.41.75.0.0) | - | - | High
6 | [41.76.240.0](https://vuldb.com/?ip.41.76.240.0) | - | - | High
7 | [41.77.88.0](https://vuldb.com/?ip.41.77.88.0) | - | - | High
8 | [41.78.95.0](https://vuldb.com/?ip.41.78.95.0) | - | - | High
9 | [41.79.32.0](https://vuldb.com/?ip.41.79.32.0) | - | - | High
10 | [41.79.136.0](https://vuldb.com/?ip.41.79.136.0) | 41-79-136-0.abaricom.co.bw | - | High
11 | [41.87.160.0](https://vuldb.com/?ip.41.87.160.0) | - | - | High
12 | [41.138.72.0](https://vuldb.com/?ip.41.138.72.0) | - | - | High
13 | [41.190.244.0](https://vuldb.com/?ip.41.190.244.0) | - | - | High
14 | ... | ... | ... | ...
There are 50 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Botswana Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Botswana Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/default.php?idx=17` | High
8 | File | `/download` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/index.php` | Medium
11 | File | `/opt/bin/cli` | Medium
12 | File | `/p` | Low
13 | File | `/patient/doctors.php` | High
14 | File | `/phpinventory/editcategory.php` | High
15 | File | `/proc/iomem` | Medium
16 | File | `/product-list.php` | High
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/updown/upload.cgi` | High
20 | File | `/user/del.php` | High
21 | File | `/_next` | Low
22 | File | `123flashchat.php` | High
23 | File | `act.php` | Low
24 | File | `admin/bad.php` | High
25 | File | `admin/index.php` | High
26 | File | `admin/index.php/user/del/1` | High
27 | File | `admin/index.php?id=themes&action=edit_chunk` | High
28 | File | `administrator/index.php` | High
29 | File | `ajax/render/widget_php` | High
30 | File | `album_portal.php` | High
31 | File | `api.php` | Low
32 | File | `app/xml_cdr/xml_cdr_search.php` | High
33 | File | `application/home/controller/debug.php` | High
34 | ... | ... | ...
There are 287 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bw.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,72 @@
# Bouvet Island Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bouvet Island Unknown](https://vuldb.com/?actor.bouvet_island_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bouvet_island_unknown](https://vuldb.com/?actor.bouvet_island_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bouvet Island Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [ES](https://vuldb.com/?country.es)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bouvet Island Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [31.28.161.170](https://vuldb.com/?ip.31.28.161.170) | - | - | High
2 | [45.12.70.34](https://vuldb.com/?ip.45.12.70.34) | actualise.get-eye.com | - | High
3 | [45.12.71.34](https://vuldb.com/?ip.45.12.71.34) | - | - | High
4 | ... | ... | ... | ...
There are 4 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bouvet Island Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bouvet Island Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `data/gbconfiguration.dat` | High
2 | File | `elFinder.class.php` | High
3 | File | `http_auth.c` | Medium
4 | ... | ... | ...
There are 12 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bv.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,134 @@
# Brunei Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Brunei Unknown](https://vuldb.com/?actor.brunei_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.brunei_unknown](https://vuldb.com/?actor.brunei_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Brunei Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [JP](https://vuldb.com/?country.jp)
* ...
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Brunei Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.48](https://vuldb.com/?ip.5.62.60.48) | r-48-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.48](https://vuldb.com/?ip.5.62.62.48) | r-48-62-62-5.consumer-pool.prcdn.net | - | High
3 | [5.182.197.0](https://vuldb.com/?ip.5.182.197.0) | - | - | High
4 | [23.247.136.0](https://vuldb.com/?ip.23.247.136.0) | - | - | High
5 | [37.120.151.152](https://vuldb.com/?ip.37.120.151.152) | - | - | High
6 | [37.230.183.0](https://vuldb.com/?ip.37.230.183.0) | - | - | High
7 | [43.225.40.0](https://vuldb.com/?ip.43.225.40.0) | - | - | High
8 | [43.225.136.0](https://vuldb.com/?ip.43.225.136.0) | - | - | High
9 | [43.251.128.0](https://vuldb.com/?ip.43.251.128.0) | - | - | High
10 | [45.12.70.28](https://vuldb.com/?ip.45.12.70.28) | slave.get-eye.com | - | High
11 | [45.12.71.28](https://vuldb.com/?ip.45.12.71.28) | - | - | High
12 | [45.126.140.0](https://vuldb.com/?ip.45.126.140.0) | - | - | High
13 | ... | ... | ... | ...
There are 48 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Brunei Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Brunei Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/show.php` | High
8 | File | `/api/file_uploader.php` | High
9 | File | `/api/RecordingList/DownloadRecord?file=` | High
10 | File | `/default.php?idx=17` | High
11 | File | `/dev/shm` | Medium
12 | File | `/download` | Medium
13 | File | `/forum/away.php` | High
14 | File | `/goform` | Low
15 | File | `/GponForm/device_Form?script/` | High
16 | File | `/index.php` | Medium
17 | File | `/mgmt/tm/util/bash` | High
18 | File | `/net` | Low
19 | File | `/opt/bin/cli` | Medium
20 | File | `/p` | Low
21 | File | `/patient/doctors.php` | High
22 | File | `/phpinventory/editcategory.php` | High
23 | File | `/SASWebReportStudio/logonAndRender.do` | High
24 | File | `/service/upload` | High
25 | File | `/setup/finish` | High
26 | File | `/spip.php` | Medium
27 | File | `/system-info/health` | High
28 | File | `/uncpath/` | Medium
29 | File | `/updown/upload.cgi` | High
30 | File | `/user/del.php` | High
31 | File | `/viewer/krpano.html` | High
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `/wp-json/oembed/1.0/embed?url` | High
34 | File | `/_next` | Low
35 | File | `/_vti_pvt/access.cnf` | High
36 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
37 | File | `123flashchat.php` | High
38 | File | `act.php` | Low
39 | File | `ActionServlet.java` | High
40 | File | `adclick.php` | Medium
41 | File | `admin.php` | Medium
42 | File | `admin/bad.php` | High
43 | File | `admin/index.php` | High
44 | File | `admin/index.php/user/del/1` | High
45 | File | `admin/index.php?id=themes&action=edit_chunk` | High
46 | File | `admin/loginform.php` | High
47 | File | `admin/member/edit.html` | High
48 | File | `admin/scripts/FileUploader/php.php` | High
49 | File | `administrator` | High
50 | File | `administrator/index.php` | High
51 | File | `administrator/mail/download.cfm` | High
52 | File | `AdminUpdateController.class.php` | High
53 | File | `admin_main.php` | High
54 | File | `Advanced_ASUSDDNS_Content.asp` | High
55 | ... | ... | ...
There are 477 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bn.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -71,7 +71,7 @@ ID | Type | Indicator | Confidence
15 | File | `/login.php` | Medium
16 | ... | ... | ...
There are 126 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 129 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,365 @@
# Bulgaria Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bulgaria Unknown](https://vuldb.com/?actor.bulgaria_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bulgaria_unknown](https://vuldb.com/?actor.bulgaria_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bulgaria Unknown:
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* [ES](https://vuldb.com/?country.es)
* ...
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bulgaria Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.20.45.4](https://vuldb.com/?ip.2.20.45.4) | a2-20-45-4.deploy.static.akamaitechnologies.com | - | High
2 | [2.20.45.12](https://vuldb.com/?ip.2.20.45.12) | a2-20-45-12.deploy.static.akamaitechnologies.com | - | High
3 | [2.20.45.92](https://vuldb.com/?ip.2.20.45.92) | a2-20-45-92.deploy.static.akamaitechnologies.com | - | High
4 | [2.20.45.96](https://vuldb.com/?ip.2.20.45.96) | a2-20-45-96.deploy.static.akamaitechnologies.com | - | High
5 | [2.56.12.0](https://vuldb.com/?ip.2.56.12.0) | - | - | High
6 | [2.56.52.0](https://vuldb.com/?ip.2.56.52.0) | - | - | High
7 | [5.32.128.0](https://vuldb.com/?ip.5.32.128.0) | - | - | High
8 | [5.53.128.0](https://vuldb.com/?ip.5.53.128.0) | - | - | High
9 | [5.61.96.0](https://vuldb.com/?ip.5.61.96.0) | - | - | High
10 | [5.62.60.52](https://vuldb.com/?ip.5.62.60.52) | r-52-60-62-5.consumer-pool.prcdn.net | - | High
11 | [5.62.62.52](https://vuldb.com/?ip.5.62.62.52) | r-52-62-62-5.consumer-pool.prcdn.net | - | High
12 | [5.101.217.128](https://vuldb.com/?ip.5.101.217.128) | - | - | High
13 | [5.104.160.0](https://vuldb.com/?ip.5.104.160.0) | 5.104.161.0.telecom-bg.com | - | High
14 | [5.132.135.0](https://vuldb.com/?ip.5.132.135.0) | - | - | High
15 | [5.133.92.0](https://vuldb.com/?ip.5.133.92.0) | - | - | High
16 | [5.181.28.0](https://vuldb.com/?ip.5.181.28.0) | - | - | High
17 | [5.181.80.0](https://vuldb.com/?ip.5.181.80.0) | - | - | High
18 | [5.182.20.0](https://vuldb.com/?ip.5.182.20.0) | - | - | High
19 | [5.183.228.0](https://vuldb.com/?ip.5.183.228.0) | - | - | High
20 | [5.183.231.0](https://vuldb.com/?ip.5.183.231.0) | - | - | High
21 | [8.40.26.0](https://vuldb.com/?ip.8.40.26.0) | - | - | High
22 | [23.229.0.176](https://vuldb.com/?ip.23.229.0.176) | - | - | High
23 | [31.6.61.0](https://vuldb.com/?ip.31.6.61.0) | - | - | High
24 | [31.13.192.0](https://vuldb.com/?ip.31.13.192.0) | - | - | High
25 | [31.14.180.0](https://vuldb.com/?ip.31.14.180.0) | - | - | High
26 | [31.14.182.0](https://vuldb.com/?ip.31.14.182.0) | - | - | High
27 | [31.41.16.0](https://vuldb.com/?ip.31.41.16.0) | - | - | High
28 | [31.169.124.0](https://vuldb.com/?ip.31.169.124.0) | leo0.ecorenewbs.com | - | High
29 | [31.186.104.0](https://vuldb.com/?ip.31.186.104.0) | subnet1.mtel.gr | - | High
30 | [31.211.128.0](https://vuldb.com/?ip.31.211.128.0) | - | - | High
31 | [34.99.140.0](https://vuldb.com/?ip.34.99.140.0) | 0.140.99.34.bc.googleusercontent.com | - | Medium
32 | [34.99.212.0](https://vuldb.com/?ip.34.99.212.0) | 0.212.99.34.bc.googleusercontent.com | - | Medium
33 | [34.103.156.0](https://vuldb.com/?ip.34.103.156.0) | 0.156.103.34.bc.googleusercontent.com | - | Medium
34 | [37.46.114.0](https://vuldb.com/?ip.37.46.114.0) | bg.as51430.net | - | High
35 | [37.60.136.0](https://vuldb.com/?ip.37.60.136.0) | - | - | High
36 | [37.60.224.0](https://vuldb.com/?ip.37.60.224.0) | ip-37-60-224-0.siteground.com | - | High
37 | [37.63.0.0](https://vuldb.com/?ip.37.63.0.0) | - | - | High
38 | [37.77.80.0](https://vuldb.com/?ip.37.77.80.0) | - | - | High
39 | [37.120.152.0](https://vuldb.com/?ip.37.120.152.0) | kyi0.sourrefer.us | - | High
40 | [37.130.240.0](https://vuldb.com/?ip.37.130.240.0) | net240-ip0.linkbg.com | - | High
41 | [37.139.128.0](https://vuldb.com/?ip.37.139.128.0) | - | - | High
42 | [37.143.192.0](https://vuldb.com/?ip.37.143.192.0) | - | - | High
43 | [37.156.69.0](https://vuldb.com/?ip.37.156.69.0) | 259c4500.static.cust.trined.nl | - | High
44 | [37.156.70.0](https://vuldb.com/?ip.37.156.70.0) | 259c4600.static.cust.trined.nl | - | High
45 | [37.157.136.0](https://vuldb.com/?ip.37.157.136.0) | - | - | High
46 | [37.157.160.0](https://vuldb.com/?ip.37.157.160.0) | begin.force-it.net.160.157.37.in-addr.arpa | - | High
47 | [37.209.168.0](https://vuldb.com/?ip.37.209.168.0) | - | - | High
48 | [37.252.247.0](https://vuldb.com/?ip.37.252.247.0) | - | - | High
49 | [40.127.179.92](https://vuldb.com/?ip.40.127.179.92) | - | - | High
50 | [43.113.224.128](https://vuldb.com/?ip.43.113.224.128) | - | - | High
51 | [45.10.188.0](https://vuldb.com/?ip.45.10.188.0) | - | - | High
52 | [45.12.70.22](https://vuldb.com/?ip.45.12.70.22) | weightiest.get-eye.com | - | High
53 | [45.12.71.22](https://vuldb.com/?ip.45.12.71.22) | - | - | High
54 | [45.15.180.0](https://vuldb.com/?ip.45.15.180.0) | - | - | High
55 | [45.65.68.0](https://vuldb.com/?ip.45.65.68.0) | - | - | High
56 | [45.66.44.0](https://vuldb.com/?ip.45.66.44.0) | - | - | High
57 | [45.67.12.0](https://vuldb.com/?ip.45.67.12.0) | - | - | High
58 | [45.67.88.0](https://vuldb.com/?ip.45.67.88.0) | - | - | High
59 | [45.67.208.0](https://vuldb.com/?ip.45.67.208.0) | subnet.gcore.lu | - | High
60 | [45.80.216.0](https://vuldb.com/?ip.45.80.216.0) | - | - | High
61 | [45.81.176.0](https://vuldb.com/?ip.45.81.176.0) | - | - | High
62 | [45.83.216.0](https://vuldb.com/?ip.45.83.216.0) | - | - | High
63 | [45.84.80.0](https://vuldb.com/?ip.45.84.80.0) | - | - | High
64 | [45.84.172.0](https://vuldb.com/?ip.45.84.172.0) | - | - | High
65 | [45.84.184.0](https://vuldb.com/?ip.45.84.184.0) | - | - | High
66 | [45.84.192.0](https://vuldb.com/?ip.45.84.192.0) | 0.192.84.45.static.webnick.net | - | High
67 | [45.84.194.0](https://vuldb.com/?ip.45.84.194.0) | - | - | High
68 | [45.88.64.0](https://vuldb.com/?ip.45.88.64.0) | - | - | High
69 | [45.88.216.0](https://vuldb.com/?ip.45.88.216.0) | - | - | High
70 | [45.90.56.0](https://vuldb.com/?ip.45.90.56.0) | subnet.ipv4.layer6.net | - | High
71 | [45.92.16.0](https://vuldb.com/?ip.45.92.16.0) | - | - | High
72 | [45.128.4.0](https://vuldb.com/?ip.45.128.4.0) | clients.evn.bg | - | High
73 | [45.128.88.0](https://vuldb.com/?ip.45.128.88.0) | - | - | High
74 | [45.133.43.0](https://vuldb.com/?ip.45.133.43.0) | - | - | High
75 | [45.133.92.0](https://vuldb.com/?ip.45.133.92.0) | - | - | High
76 | [45.133.100.0](https://vuldb.com/?ip.45.133.100.0) | - | - | High
77 | [45.137.220.0](https://vuldb.com/?ip.45.137.220.0) | - | - | High
78 | [45.139.2.0](https://vuldb.com/?ip.45.139.2.0) | - | - | High
79 | [45.140.0.0](https://vuldb.com/?ip.45.140.0.0) | customer.upheads.0.0.140.45 | - | High
80 | [45.141.232.0](https://vuldb.com/?ip.45.141.232.0) | - | - | High
81 | [45.142.12.0](https://vuldb.com/?ip.45.142.12.0) | - | - | High
82 | [45.142.128.0](https://vuldb.com/?ip.45.142.128.0) | - | - | High
83 | [45.143.36.0](https://vuldb.com/?ip.45.143.36.0) | 45-143-36-0.ip.welcomeitalia.it | - | High
84 | [45.143.68.0](https://vuldb.com/?ip.45.143.68.0) | - | - | High
85 | [45.146.140.0](https://vuldb.com/?ip.45.146.140.0) | - | - | High
86 | [45.147.148.0](https://vuldb.com/?ip.45.147.148.0) | - | - | High
87 | [45.149.12.0](https://vuldb.com/?ip.45.149.12.0) | - | - | High
88 | [45.153.108.0](https://vuldb.com/?ip.45.153.108.0) | - | - | High
89 | [45.154.76.0](https://vuldb.com/?ip.45.154.76.0) | - | - | High
90 | [45.154.176.0](https://vuldb.com/?ip.45.154.176.0) | loamomro.ip76.abilixsoft.eu | - | High
91 | [45.158.28.0](https://vuldb.com/?ip.45.158.28.0) | - | - | High
92 | [45.158.160.0](https://vuldb.com/?ip.45.158.160.0) | - | - | High
93 | [46.10.0.0](https://vuldb.com/?ip.46.10.0.0) | 46-10-0-0.ip.btc-net.bg | - | High
94 | [46.16.192.0](https://vuldb.com/?ip.46.16.192.0) | - | - | High
95 | [46.35.160.0](https://vuldb.com/?ip.46.35.160.0) | - | - | High
96 | [46.40.64.0](https://vuldb.com/?ip.46.40.64.0) | - | - | High
97 | [46.47.64.0](https://vuldb.com/?ip.46.47.64.0) | - | - | High
98 | [46.55.128.0](https://vuldb.com/?ip.46.55.128.0) | - | - | High
99 | [46.229.192.0](https://vuldb.com/?ip.46.229.192.0) | - | - | High
100 | [46.232.152.0](https://vuldb.com/?ip.46.232.152.0) | 0.152.232.46.blizoo.bg | - | High
101 | [46.233.0.0](https://vuldb.com/?ip.46.233.0.0) | - | - | High
102 | [46.237.64.0](https://vuldb.com/?ip.46.237.64.0) | - | - | High
103 | [46.238.0.0](https://vuldb.com/?ip.46.238.0.0) | - | - | High
104 | [46.243.142.0](https://vuldb.com/?ip.46.243.142.0) | - | - | High
105 | [46.249.64.0](https://vuldb.com/?ip.46.249.64.0) | - | - | High
106 | [46.252.48.0](https://vuldb.com/?ip.46.252.48.0) | - | - | High
107 | [46.253.0.0](https://vuldb.com/?ip.46.253.0.0) | - | - | High
108 | [46.254.128.0](https://vuldb.com/?ip.46.254.128.0) | - | - | High
109 | [50.225.61.85](https://vuldb.com/?ip.50.225.61.85) | - | - | High
110 | [57.90.48.0](https://vuldb.com/?ip.57.90.48.0) | - | - | High
111 | [62.44.96.0](https://vuldb.com/?ip.62.44.96.0) | - | - | High
112 | [62.73.64.0](https://vuldb.com/?ip.62.73.64.0) | - | - | High
113 | [62.176.64.0](https://vuldb.com/?ip.62.176.64.0) | 62-176-64-0.btc-net.bg | - | High
114 | [62.182.112.0](https://vuldb.com/?ip.62.182.112.0) | - | - | High
115 | [62.192.132.0](https://vuldb.com/?ip.62.192.132.0) | - | - | High
116 | [62.204.128.0](https://vuldb.com/?ip.62.204.128.0) | - | - | High
117 | [62.221.128.0](https://vuldb.com/?ip.62.221.128.0) | unknown.crc.bg | - | High
118 | [63.172.48.27](https://vuldb.com/?ip.63.172.48.27) | - | - | High
119 | [74.80.77.0](https://vuldb.com/?ip.74.80.77.0) | - | - | High
120 | [77.70.0.0](https://vuldb.com/?ip.77.70.0.0) | - | - | High
121 | [77.71.0.0](https://vuldb.com/?ip.77.71.0.0) | n1.bgwan.com | - | High
122 | [77.72.85.0](https://vuldb.com/?ip.77.72.85.0) | - | - | High
123 | [77.76.0.0](https://vuldb.com/?ip.77.76.0.0) | - | - | High
124 | [77.76.128.0](https://vuldb.com/?ip.77.76.128.0) | - | - | High
125 | [77.77.0.0](https://vuldb.com/?ip.77.77.0.0) | - | - | High
126 | [77.77.128.0](https://vuldb.com/?ip.77.77.128.0) | - | - | High
127 | [77.77.160.0](https://vuldb.com/?ip.77.77.160.0) | - | - | High
128 | [77.77.168.0](https://vuldb.com/?ip.77.77.168.0) | - | - | High
129 | [77.77.168.64](https://vuldb.com/?ip.77.77.168.64) | - | - | High
130 | [77.77.168.88](https://vuldb.com/?ip.77.77.168.88) | - | - | High
131 | [77.77.168.96](https://vuldb.com/?ip.77.77.168.96) | - | - | High
132 | [77.77.168.128](https://vuldb.com/?ip.77.77.168.128) | - | - | High
133 | [77.77.169.0](https://vuldb.com/?ip.77.77.169.0) | - | - | High
134 | [77.77.170.0](https://vuldb.com/?ip.77.77.170.0) | - | - | High
135 | [77.77.172.0](https://vuldb.com/?ip.77.77.172.0) | - | - | High
136 | [77.77.176.0](https://vuldb.com/?ip.77.77.176.0) | - | - | High
137 | [77.77.178.0](https://vuldb.com/?ip.77.77.178.0) | - | - | High
138 | [77.77.179.0](https://vuldb.com/?ip.77.77.179.0) | - | - | High
139 | [77.77.179.128](https://vuldb.com/?ip.77.77.179.128) | - | - | High
140 | [77.77.179.192](https://vuldb.com/?ip.77.77.179.192) | - | - | High
141 | [77.77.179.208](https://vuldb.com/?ip.77.77.179.208) | - | - | High
142 | [77.77.179.224](https://vuldb.com/?ip.77.77.179.224) | - | - | High
143 | [77.77.179.240](https://vuldb.com/?ip.77.77.179.240) | - | - | High
144 | [77.77.180.0](https://vuldb.com/?ip.77.77.180.0) | - | - | High
145 | [77.77.184.0](https://vuldb.com/?ip.77.77.184.0) | - | - | High
146 | [77.78.0.0](https://vuldb.com/?ip.77.78.0.0) | - | - | High
147 | [77.78.128.0](https://vuldb.com/?ip.77.78.128.0) | - | - | High
148 | [77.83.112.0](https://vuldb.com/?ip.77.83.112.0) | - | - | High
149 | [77.85.0.0](https://vuldb.com/?ip.77.85.0.0) | - | - | High
150 | [77.95.232.0](https://vuldb.com/?ip.77.95.232.0) | - | - | High
151 | [77.104.128.0](https://vuldb.com/?ip.77.104.128.0) | ip-77-104-128-0.siteground.com | - | High
152 | [77.220.196.0](https://vuldb.com/?ip.77.220.196.0) | - | - | High
153 | [77.236.160.0](https://vuldb.com/?ip.77.236.160.0) | - | - | High
154 | [77.238.64.0](https://vuldb.com/?ip.77.238.64.0) | - | - | High
155 | [77.244.192.0](https://vuldb.com/?ip.77.244.192.0) | net192-ip0.linkbg.com | - | High
156 | [77.246.208.0](https://vuldb.com/?ip.77.246.208.0) | - | - | High
157 | [78.40.136.0](https://vuldb.com/?ip.78.40.136.0) | - | - | High
158 | [78.83.0.0](https://vuldb.com/?ip.78.83.0.0) | - | - | High
159 | [78.90.0.0](https://vuldb.com/?ip.78.90.0.0) | - | - | High
160 | [78.108.240.0](https://vuldb.com/?ip.78.108.240.0) | - | - | High
161 | [78.128.0.0](https://vuldb.com/?ip.78.128.0.0) | - | - | High
162 | [78.128.64.0](https://vuldb.com/?ip.78.128.64.0) | - | - | High
163 | [78.128.96.0](https://vuldb.com/?ip.78.128.96.0) | - | - | High
164 | [78.128.112.0](https://vuldb.com/?ip.78.128.112.0) | - | - | High
165 | [78.128.120.0](https://vuldb.com/?ip.78.128.120.0) | - | - | High
166 | [78.128.124.0](https://vuldb.com/?ip.78.128.124.0) | - | - | High
167 | [78.128.126.0](https://vuldb.com/?ip.78.128.126.0) | - | - | High
168 | [78.130.128.0](https://vuldb.com/?ip.78.130.128.0) | - | - | High
169 | [78.142.0.0](https://vuldb.com/?ip.78.142.0.0) | - | - | High
170 | [78.154.0.0](https://vuldb.com/?ip.78.154.0.0) | - | - | High
171 | [78.159.128.0](https://vuldb.com/?ip.78.159.128.0) | - | - | High
172 | [78.159.136.0](https://vuldb.com/?ip.78.159.136.0) | - | - | High
173 | [78.159.149.0](https://vuldb.com/?ip.78.159.149.0) | - | - | High
174 | [78.159.150.0](https://vuldb.com/?ip.78.159.150.0) | - | - | High
175 | [78.159.152.0](https://vuldb.com/?ip.78.159.152.0) | - | - | High
176 | [79.98.104.0](https://vuldb.com/?ip.79.98.104.0) | - | - | High
177 | [79.100.0.0](https://vuldb.com/?ip.79.100.0.0) | - | - | High
178 | [79.110.112.0](https://vuldb.com/?ip.79.110.112.0) | - | - | High
179 | [79.124.0.0](https://vuldb.com/?ip.79.124.0.0) | - | - | High
180 | [79.124.64.0](https://vuldb.com/?ip.79.124.64.0) | - | - | High
181 | [79.124.72.0](https://vuldb.com/?ip.79.124.72.0) | - | - | High
182 | [79.124.76.0](https://vuldb.com/?ip.79.124.76.0) | - | - | High
183 | [79.124.78.0](https://vuldb.com/?ip.79.124.78.0) | - | - | High
184 | [79.124.80.0](https://vuldb.com/?ip.79.124.80.0) | - | - | High
185 | [79.132.0.0](https://vuldb.com/?ip.79.132.0.0) | - | - | High
186 | [79.134.48.0](https://vuldb.com/?ip.79.134.48.0) | - | - | High
187 | [79.134.160.0](https://vuldb.com/?ip.79.134.160.0) | - | - | High
188 | [79.142.70.0](https://vuldb.com/?ip.79.142.70.0) | bg.as51430.net | - | High
189 | [80.72.64.0](https://vuldb.com/?ip.80.72.64.0) | - | - | High
190 | [80.76.48.0](https://vuldb.com/?ip.80.76.48.0) | hosted-by.technox.com.tr | - | High
191 | [80.78.224.0](https://vuldb.com/?ip.80.78.224.0) | - | - | High
192 | [80.80.128.0](https://vuldb.com/?ip.80.80.128.0) | - | - | High
193 | [80.84.137.0](https://vuldb.com/?ip.80.84.137.0) | - | - | High
194 | [80.95.16.0](https://vuldb.com/?ip.80.95.16.0) | - | - | High
195 | [80.248.224.146](https://vuldb.com/?ip.80.248.224.146) | - | - | High
196 | [80.253.48.0](https://vuldb.com/?ip.80.253.48.0) | - | - | High
197 | [81.2.149.124](https://vuldb.com/?ip.81.2.149.124) | - | - | High
198 | [81.161.240.0](https://vuldb.com/?ip.81.161.240.0) | - | - | High
199 | [82.101.64.0](https://vuldb.com/?ip.82.101.64.0) | - | - | High
200 | [82.102.23.0](https://vuldb.com/?ip.82.102.23.0) | nche0.pelibi.com | - | High
201 | [82.103.64.0](https://vuldb.com/?ip.82.103.64.0) | - | - | High
202 | [82.118.224.0](https://vuldb.com/?ip.82.118.224.0) | - | - | High
203 | [82.118.228.0](https://vuldb.com/?ip.82.118.228.0) | - | - | High
204 | [82.118.231.0](https://vuldb.com/?ip.82.118.231.0) | 82.118.231.0.telecom-bg.com | - | High
205 | [82.118.232.0](https://vuldb.com/?ip.82.118.232.0) | 82.118.232.0.telecom-bg.com | - | High
206 | [82.118.236.0](https://vuldb.com/?ip.82.118.236.0) | - | - | High
207 | [82.118.240.0](https://vuldb.com/?ip.82.118.240.0) | siteground-office.net | - | High
208 | [82.119.64.0](https://vuldb.com/?ip.82.119.64.0) | 82.119.64.0.telecom-bg.com | - | High
209 | [82.137.64.0](https://vuldb.com/?ip.82.137.64.0) | - | - | High
210 | [82.146.0.0](https://vuldb.com/?ip.82.146.0.0) | - | - | High
211 | [82.147.128.0](https://vuldb.com/?ip.82.147.128.0) | - | - | High
212 | [82.195.187.17](https://vuldb.com/?ip.82.195.187.17) | - | - | High
213 | [83.97.24.0](https://vuldb.com/?ip.83.97.24.0) | - | - | High
214 | [83.97.64.0](https://vuldb.com/?ip.83.97.64.0) | - | - | High
215 | [83.142.16.0](https://vuldb.com/?ip.83.142.16.0) | - | - | High
216 | [83.142.48.0](https://vuldb.com/?ip.83.142.48.0) | 83-142-48-0.dynamic-pool.mclaut.net | - | High
217 | [83.143.144.0](https://vuldb.com/?ip.83.143.144.0) | - | - | High
218 | [83.143.176.0](https://vuldb.com/?ip.83.143.176.0) | - | - | High
219 | [83.143.248.0](https://vuldb.com/?ip.83.143.248.0) | - | - | High
220 | [83.148.64.0](https://vuldb.com/?ip.83.148.64.0) | - | - | High
221 | [83.150.216.0](https://vuldb.com/?ip.83.150.216.0) | - | - | High
222 | [83.222.160.0](https://vuldb.com/?ip.83.222.160.0) | - | - | High
223 | [83.222.166.0](https://vuldb.com/?ip.83.222.166.0) | - | - | High
224 | [83.222.168.0](https://vuldb.com/?ip.83.222.168.0) | - | - | High
225 | [83.222.176.0](https://vuldb.com/?ip.83.222.176.0) | - | - | High
226 | [83.228.0.0](https://vuldb.com/?ip.83.228.0.0) | - | - | High
227 | [84.1.42.0](https://vuldb.com/?ip.84.1.42.0) | ktv54012A00.fixip.t-online.hu | - | High
228 | [84.1.43.0](https://vuldb.com/?ip.84.1.43.0) | ktv54012B00.fixip.t-online.hu | - | High
229 | [84.1.43.64](https://vuldb.com/?ip.84.1.43.64) | ktv54012B40.fixip.t-online.hu | - | High
230 | [84.1.43.67](https://vuldb.com/?ip.84.1.43.67) | ktv54012B43.fixip.t-online.hu | - | High
231 | [84.1.43.68](https://vuldb.com/?ip.84.1.43.68) | ktv54012B44.fixip.t-online.hu | - | High
232 | [84.1.43.72](https://vuldb.com/?ip.84.1.43.72) | ktv54012B48.fixip.t-online.hu | - | High
233 | [84.1.43.80](https://vuldb.com/?ip.84.1.43.80) | ktv54012B50.fixip.t-online.hu | - | High
234 | [84.1.43.96](https://vuldb.com/?ip.84.1.43.96) | ktv54012B60.fixip.t-online.hu | - | High
235 | [84.1.43.128](https://vuldb.com/?ip.84.1.43.128) | ktv54012B80.fixip.t-online.hu | - | High
236 | [84.1.44.0](https://vuldb.com/?ip.84.1.44.0) | net44-ip0.suvorovo.org | - | High
237 | [84.1.154.0](https://vuldb.com/?ip.84.1.154.0) | - | - | High
238 | [84.1.240.0](https://vuldb.com/?ip.84.1.240.0) | - | - | High
239 | [84.2.74.0](https://vuldb.com/?ip.84.2.74.0) | - | - | High
240 | ... | ... | ... | ...
There are 958 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bulgaria Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-37 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bulgaria Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%PROGRAMDATA%\CheckPoint\ZoneAlarm\Data\Updates` | High
2 | File | `.php.gif` | Medium
3 | File | `/action/iperf` | High
4 | File | `/action/wirelessConnect` | High
5 | File | `/Admin/add-student.php` | High
6 | File | `/admin/delete.php` | High
7 | File | `/Admin/login.php` | High
8 | File | `/admin/settings/fields` | High
9 | File | `/admin/sign/out` | High
10 | File | `/admin/submit-articles` | High
11 | File | `/api/discoveries/` | High
12 | File | `/api/v1/attack` | High
13 | File | `/api/v1/attack/falco` | High
14 | File | `/api/v1/attack/token` | High
15 | File | `/api/v1/bait/set` | High
16 | File | `/api/v1/chat.getThreadsList` | High
17 | File | `/api/v2/open/rowsInfo` | High
18 | File | `/api/v2/open/tablesInfo` | High
19 | File | `/apilog.php` | Medium
20 | File | `/bin/proc.cgi` | High
21 | File | `/buspassms/download-pass.php` | High
22 | File | `/category.php` | High
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/cnr` | Low
26 | File | `/connectors/index.php` | High
27 | File | `/Core/Ap4File.cpp` | High
28 | File | `/csms/admin/?page=user/manage_user` | High
29 | File | `/depotHead/list` | High
30 | File | `/ebics-server/ebics.aspx` | High
31 | File | `/employeeview.php` | High
32 | File | `/etc/version` | Medium
33 | File | `/forum/away.php` | High
34 | File | `/goform/fast_setting_wifi_set` | High
35 | File | `/goform/form2WizardStep4` | High
36 | File | `/goform/formSetClientState` | High
37 | File | `/goform/fromSetIpMacBind` | High
38 | File | `/goform/openSchedWifi/` | High
39 | File | `/goform/PowerSaveSet` | High
40 | File | `/goform/setDebugCfg/` | High
41 | File | `/goform/SetNetControlList` | High
42 | File | `/h/compose` | Medium
43 | File | `/index.asp` | Medium
44 | File | `/index.php` | Medium
45 | File | `/items/view_item.php` | High
46 | File | `/jsoa/hntdCustomDesktopActionContent` | High
47 | File | `/live/GLOBALS` | High
48 | File | `/login` | Low
49 | File | `/manager/index.php` | High
50 | File | `/medical/inventories.php` | High
51 | File | `/membership_passwordReset.php` | High
52 | File | `/modules/profile/index.php` | High
53 | File | `/modules/projects/vw_files.php` | High
54 | File | `/modules/public/calendar.php` | High
55 | File | `/newsDia.php` | Medium
56 | File | `/omos/admin/?page=user/list` | High
57 | File | `/opt/axess/etc/default/axess` | High
58 | File | `/opt/axess/var/blobstorage/` | High
59 | ... | ... | ...
There are 512 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bg.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [NL](https://vuldb.com/?country.nl)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -86,60 +86,61 @@ ID | IP address | Hostname | Campaign | Confidence
63 | [23.254.217.20](https://vuldb.com/?ip.23.254.217.20) | hwsrv-984041.hostwindsdns.com | - | High
64 | [23.254.217.222](https://vuldb.com/?ip.23.254.217.222) | hwsrv-976272.hostwindsdns.com | - | High
65 | [23.254.227.144](https://vuldb.com/?ip.23.254.227.144) | hwsrv-982332.hostwindsdns.com | - | High
66 | [24.4.68.32](https://vuldb.com/?ip.24.4.68.32) | c-24-4-68-32.hsd1.ca.comcast.net | - | High
67 | [24.57.185.167](https://vuldb.com/?ip.24.57.185.167) | d24-57-185-167.home.cgocable.net | - | High
68 | [24.121.25.160](https://vuldb.com/?ip.24.121.25.160) | 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net | - | High
69 | [25.5.198.104](https://vuldb.com/?ip.25.5.198.104) | - | - | High
70 | [25.170.215.18](https://vuldb.com/?ip.25.170.215.18) | - | - | High
71 | [25.181.64.39](https://vuldb.com/?ip.25.181.64.39) | - | - | High
72 | [26.6.83.53](https://vuldb.com/?ip.26.6.83.53) | - | - | High
73 | [28.11.143.222](https://vuldb.com/?ip.28.11.143.222) | - | - | High
74 | [28.53.120.108](https://vuldb.com/?ip.28.53.120.108) | - | - | High
75 | [28.107.38.196](https://vuldb.com/?ip.28.107.38.196) | - | - | High
76 | [28.148.236.16](https://vuldb.com/?ip.28.148.236.16) | - | - | High
77 | [29.64.0.111](https://vuldb.com/?ip.29.64.0.111) | - | - | High
78 | [29.122.243.158](https://vuldb.com/?ip.29.122.243.158) | - | - | High
79 | [30.17.4.146](https://vuldb.com/?ip.30.17.4.146) | - | - | High
80 | [30.65.48.152](https://vuldb.com/?ip.30.65.48.152) | - | - | High
81 | [30.205.76.70](https://vuldb.com/?ip.30.205.76.70) | - | - | High
82 | [31.228.253.114](https://vuldb.com/?ip.31.228.253.114) | - | - | High
83 | [32.181.245.23](https://vuldb.com/?ip.32.181.245.23) | - | - | High
84 | [33.93.97.183](https://vuldb.com/?ip.33.93.97.183) | - | - | High
85 | [33.145.184.132](https://vuldb.com/?ip.33.145.184.132) | - | - | High
86 | [34.229.154.31](https://vuldb.com/?ip.34.229.154.31) | ec2-34-229-154-31.compute-1.amazonaws.com | - | Medium
87 | [35.120.155.220](https://vuldb.com/?ip.35.120.155.220) | - | - | High
88 | [36.110.58.103](https://vuldb.com/?ip.36.110.58.103) | 103.58.110.36.static.bjtelecom.net | - | High
89 | [37.64.220.2](https://vuldb.com/?ip.37.64.220.2) | 2.220.64.37.rev.sfr.net | - | High
90 | [37.72.174.9](https://vuldb.com/?ip.37.72.174.9) | emailmail.org.uk | - | High
91 | [37.72.174.23](https://vuldb.com/?ip.37.72.174.23) | 37-72-174-23.static.hvvc.us | - | High
92 | [37.120.198.248](https://vuldb.com/?ip.37.120.198.248) | - | - | High
93 | [38.12.57.131](https://vuldb.com/?ip.38.12.57.131) | - | - | High
94 | [39.57.152.217](https://vuldb.com/?ip.39.57.152.217) | - | - | High
95 | [40.72.17.141](https://vuldb.com/?ip.40.72.17.141) | - | - | High
96 | [41.28.188.77](https://vuldb.com/?ip.41.28.188.77) | vc-gp-s-41-28-188-77.umts.vodacom.co.za | - | High
97 | [41.56.181.200](https://vuldb.com/?ip.41.56.181.200) | - | - | High
98 | [45.3.236.177](https://vuldb.com/?ip.45.3.236.177) | 045-003-236-177.biz.spectrum.com | - | High
99 | [45.11.19.224](https://vuldb.com/?ip.45.11.19.224) | - | - | High
100 | [45.66.151.155](https://vuldb.com/?ip.45.66.151.155) | - | - | High
101 | [45.84.0.13](https://vuldb.com/?ip.45.84.0.13) | vm523902.stark-industries.solutions | - | High
102 | [45.138.172.246](https://vuldb.com/?ip.45.138.172.246) | - | - | High
103 | [45.140.146.30](https://vuldb.com/?ip.45.140.146.30) | vm542320.stark-industries.solutions | - | High
104 | [45.140.146.244](https://vuldb.com/?ip.45.140.146.244) | - | - | High
105 | [45.142.214.120](https://vuldb.com/?ip.45.142.214.120) | vm516885.stark-industries.solutions | - | High
106 | [45.142.214.167](https://vuldb.com/?ip.45.142.214.167) | - | - | High
107 | [45.147.229.23](https://vuldb.com/?ip.45.147.229.23) | - | - | High
108 | [45.147.229.50](https://vuldb.com/?ip.45.147.229.50) | - | - | High
109 | [45.147.229.101](https://vuldb.com/?ip.45.147.229.101) | - | - | High
110 | [45.147.229.177](https://vuldb.com/?ip.45.147.229.177) | - | - | High
111 | [45.147.229.199](https://vuldb.com/?ip.45.147.229.199) | - | - | High
112 | [45.147.231.107](https://vuldb.com/?ip.45.147.231.107) | - | - | High
113 | [45.147.231.202](https://vuldb.com/?ip.45.147.231.202) | - | - | High
114 | [45.153.240.139](https://vuldb.com/?ip.45.153.240.139) | - | - | High
115 | [45.153.241.187](https://vuldb.com/?ip.45.153.241.187) | - | - | High
116 | [45.153.241.234](https://vuldb.com/?ip.45.153.241.234) | - | - | High
117 | ... | ... | ... | ...
66 | [23.254.229.131](https://vuldb.com/?ip.23.254.229.131) | ruth.gobuddy.info | - | High
67 | [24.4.68.32](https://vuldb.com/?ip.24.4.68.32) | c-24-4-68-32.hsd1.ca.comcast.net | - | High
68 | [24.57.185.167](https://vuldb.com/?ip.24.57.185.167) | d24-57-185-167.home.cgocable.net | - | High
69 | [24.121.25.160](https://vuldb.com/?ip.24.121.25.160) | 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net | - | High
70 | [25.5.198.104](https://vuldb.com/?ip.25.5.198.104) | - | - | High
71 | [25.170.215.18](https://vuldb.com/?ip.25.170.215.18) | - | - | High
72 | [25.181.64.39](https://vuldb.com/?ip.25.181.64.39) | - | - | High
73 | [26.6.83.53](https://vuldb.com/?ip.26.6.83.53) | - | - | High
74 | [28.11.143.222](https://vuldb.com/?ip.28.11.143.222) | - | - | High
75 | [28.53.120.108](https://vuldb.com/?ip.28.53.120.108) | - | - | High
76 | [28.107.38.196](https://vuldb.com/?ip.28.107.38.196) | - | - | High
77 | [28.148.236.16](https://vuldb.com/?ip.28.148.236.16) | - | - | High
78 | [29.64.0.111](https://vuldb.com/?ip.29.64.0.111) | - | - | High
79 | [29.122.243.158](https://vuldb.com/?ip.29.122.243.158) | - | - | High
80 | [30.17.4.146](https://vuldb.com/?ip.30.17.4.146) | - | - | High
81 | [30.65.48.152](https://vuldb.com/?ip.30.65.48.152) | - | - | High
82 | [30.205.76.70](https://vuldb.com/?ip.30.205.76.70) | - | - | High
83 | [31.228.253.114](https://vuldb.com/?ip.31.228.253.114) | - | - | High
84 | [32.181.245.23](https://vuldb.com/?ip.32.181.245.23) | - | - | High
85 | [33.93.97.183](https://vuldb.com/?ip.33.93.97.183) | - | - | High
86 | [33.145.184.132](https://vuldb.com/?ip.33.145.184.132) | - | - | High
87 | [34.229.154.31](https://vuldb.com/?ip.34.229.154.31) | ec2-34-229-154-31.compute-1.amazonaws.com | - | Medium
88 | [35.120.155.220](https://vuldb.com/?ip.35.120.155.220) | - | - | High
89 | [36.110.58.103](https://vuldb.com/?ip.36.110.58.103) | 103.58.110.36.static.bjtelecom.net | - | High
90 | [37.64.220.2](https://vuldb.com/?ip.37.64.220.2) | 2.220.64.37.rev.sfr.net | - | High
91 | [37.72.174.9](https://vuldb.com/?ip.37.72.174.9) | emailmail.org.uk | - | High
92 | [37.72.174.23](https://vuldb.com/?ip.37.72.174.23) | 37-72-174-23.static.hvvc.us | - | High
93 | [37.120.198.248](https://vuldb.com/?ip.37.120.198.248) | - | - | High
94 | [38.12.57.131](https://vuldb.com/?ip.38.12.57.131) | - | - | High
95 | [39.57.152.217](https://vuldb.com/?ip.39.57.152.217) | - | - | High
96 | [40.72.17.141](https://vuldb.com/?ip.40.72.17.141) | - | - | High
97 | [41.28.188.77](https://vuldb.com/?ip.41.28.188.77) | vc-gp-s-41-28-188-77.umts.vodacom.co.za | - | High
98 | [41.56.181.200](https://vuldb.com/?ip.41.56.181.200) | - | - | High
99 | [45.3.236.177](https://vuldb.com/?ip.45.3.236.177) | 045-003-236-177.biz.spectrum.com | - | High
100 | [45.11.19.224](https://vuldb.com/?ip.45.11.19.224) | - | - | High
101 | [45.66.151.155](https://vuldb.com/?ip.45.66.151.155) | - | - | High
102 | [45.84.0.13](https://vuldb.com/?ip.45.84.0.13) | vm523902.stark-industries.solutions | - | High
103 | [45.138.172.246](https://vuldb.com/?ip.45.138.172.246) | - | - | High
104 | [45.140.146.30](https://vuldb.com/?ip.45.140.146.30) | vm542320.stark-industries.solutions | - | High
105 | [45.140.146.244](https://vuldb.com/?ip.45.140.146.244) | - | - | High
106 | [45.142.214.120](https://vuldb.com/?ip.45.142.214.120) | vm516885.stark-industries.solutions | - | High
107 | [45.142.214.167](https://vuldb.com/?ip.45.142.214.167) | - | - | High
108 | [45.147.229.23](https://vuldb.com/?ip.45.147.229.23) | - | - | High
109 | [45.147.229.50](https://vuldb.com/?ip.45.147.229.50) | - | - | High
110 | [45.147.229.101](https://vuldb.com/?ip.45.147.229.101) | - | - | High
111 | [45.147.229.177](https://vuldb.com/?ip.45.147.229.177) | - | - | High
112 | [45.147.229.199](https://vuldb.com/?ip.45.147.229.199) | - | - | High
113 | [45.147.231.107](https://vuldb.com/?ip.45.147.231.107) | - | - | High
114 | [45.147.231.202](https://vuldb.com/?ip.45.147.231.202) | - | - | High
115 | [45.153.240.139](https://vuldb.com/?ip.45.153.240.139) | - | - | High
116 | [45.153.241.187](https://vuldb.com/?ip.45.153.241.187) | - | - | High
117 | [45.153.241.234](https://vuldb.com/?ip.45.153.241.234) | - | - | High
118 | ... | ... | ... | ...
There are 466 more IOC items available. Please use our online service to access the data.
There are 468 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -147,13 +148,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -161,28 +163,34 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/index.PHP` | High
2 | File | `/admin/sendmailto.php?tomail=&groupid=` | High
3 | File | `/admin/update_expense.php` | High
4 | File | `/admin/update_expense_category.php` | High
5 | File | `/advanced-tools/nova/bin/netwatch` | High
6 | File | `/api/project` | Medium
7 | File | `/cgi-bin/qcmap_auth` | High
8 | File | `/cgi-bin/wlogin.cgi` | High
9 | File | `/editbrand.php` | High
10 | File | `/etc/fwupd/redfish.conf` | High
11 | File | `/etc/shadow` | Medium
12 | File | `/file/upload/1` | High
13 | File | `/forum/away.php` | High
14 | File | `/getcfg.php` | Medium
15 | File | `/IISADMPWD` | Medium
16 | File | `/issue` | Low
17 | File | `/kfm/index.php` | High
18 | File | `/leave_system/classes/Master.php?f=delete_application` | High
19 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
20 | ... | ... | ...
1 | File | `/adfs/ls` | Medium
2 | File | `/admin/?page=orders/manage_request` | High
3 | File | `/admin/?page=orders/view_order` | High
4 | File | `/admin/admin.php` | High
5 | File | `/admin/sign/out` | High
6 | File | `/admin/store.php` | High
7 | File | `/api/geojson` | Medium
8 | File | `/api/user/password/sent-reset-email` | High
9 | File | `/balance/service/list` | High
10 | File | `/cgi-bin/qcmap_auth` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/classes/Master.php?f=delete_reservation` | High
13 | File | `/CommunitySSORedirect.jsp` | High
14 | File | `/diagnostic/editclient.php` | High
15 | File | `/etc/passwd` | Medium
16 | File | `/etc/sudoers` | Medium
17 | File | `/filemanager/php/connector.php` | High
18 | File | `/foms/place-order.php` | High
19 | File | `/FormLogin` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/goform/form2IPQoSTcAdd` | High
22 | File | `/goform/form2WizardStep54` | High
23 | File | `/goform/setSysAdm` | High
24 | File | `/index.php?module=global_lists/lists` | High
25 | File | `/lilac/main.php` | High
26 | ... | ... | ...
There are 166 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 215 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -192,6 +200,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/250/bumblebee-malware-iocs-part-3/
* https://1275.ru/ioc/287/bumblebee-malware-iocs-part-4/
* https://1275.ru/ioc/347/bumblebee-loader-iocs-part-5/
* https://blog.cyble.com/2022/06/07/bumblebee-loader-on-the-rise/
* https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/
* https://community.blueliv.com/#!/s/62b165ee82df417a00331a19
* https://community.blueliv.com/#!/s/6285f1a182df41552632f533
@ -211,6 +220,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://research.checkpoint.com/2022/bumblebee-increasing-its-capacity-and-evolving-its-ttps/
* https://thedfirreport.com/2022/09/26/bumblebee-round-two/
* https://www.cybereason.com/blog/threat-analysis-report-bumblebee-loader-the-high-road-to-enterprise-domain-control
* https://www.trendmicro.com/en_us/research/22/i/buzzing-in-the-background-bumblebee-a-new-modular-backdoor-evolv.html
## Literature

View File

@ -0,0 +1,104 @@
# Burundi Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Burundi Unknown](https://vuldb.com/?actor.burundi_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.burundi_unknown](https://vuldb.com/?actor.burundi_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Burundi Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Burundi Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.60](https://vuldb.com/?ip.5.62.60.60) | r-60-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.60](https://vuldb.com/?ip.5.62.62.60) | r-60-62-62-5.consumer-pool.prcdn.net | - | High
3 | [41.79.44.0](https://vuldb.com/?ip.41.79.44.0) | - | - | High
4 | [41.79.224.0](https://vuldb.com/?ip.41.79.224.0) | - | - | High
5 | [45.12.70.24](https://vuldb.com/?ip.45.12.70.24) | libres-shmit.get-eye.com | - | High
6 | [45.12.71.24](https://vuldb.com/?ip.45.12.71.24) | - | - | High
7 | ... | ... | ... | ...
There are 22 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Burundi Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Burundi Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/default.php?idx=17` | High
8 | File | `/download` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/index.php` | Medium
11 | File | `/opt/bin/cli` | Medium
12 | File | `/p` | Low
13 | File | `/patient/doctors.php` | High
14 | File | `/phpinventory/editcategory.php` | High
15 | File | `/product-list.php` | High
16 | File | `/spip.php` | Medium
17 | File | `/uncpath/` | Medium
18 | File | `/updown/upload.cgi` | High
19 | File | `/user/del.php` | High
20 | File | `/_next` | Low
21 | File | `123flashchat.php` | High
22 | File | `act.php` | Low
23 | File | `admin/bad.php` | High
24 | File | `admin/conf_users_edit.php` | High
25 | File | `admin/dashboard.php` | High
26 | File | `admin/index.php` | High
27 | File | `admin/index.php/user/del/1` | High
28 | File | `admin/index.php?id=themes&action=edit_chunk` | High
29 | File | `administrator/index.php` | High
30 | File | `ajax/render/widget_php` | High
31 | File | `album_portal.php` | High
32 | File | `api.php` | Low
33 | ... | ... | ...
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_bi.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -18,6 +18,15 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [216.126.225.148](https://vuldb.com/?ip.216.126.225.148) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _CCleaner Malware_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
2 | T1592 | CWE-200 | Configuration | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by CCleaner Malware. This data is unique as it uses our predictive model for actor profiling.

View File

@ -0,0 +1,107 @@
# Cabo Verde Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cabo Verde Unknown](https://vuldb.com/?actor.cabo_verde_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.cabo_verde_unknown](https://vuldb.com/?actor.cabo_verde_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cabo Verde Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Cabo Verde Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.72](https://vuldb.com/?ip.5.62.60.72) | r-72-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.72](https://vuldb.com/?ip.5.62.62.72) | r-72-62-62-5.consumer-pool.prcdn.net | - | High
3 | [41.74.128.0](https://vuldb.com/?ip.41.74.128.0) | - | - | High
4 | [41.79.124.0](https://vuldb.com/?ip.41.79.124.0) | - | - | High
5 | ... | ... | ... | ...
There are 17 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cabo Verde Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cabo Verde Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/show.php` | High
8 | File | `/api/json/admin/getmailserversettings` | High
9 | File | `/default.php?idx=17` | High
10 | File | `/download` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/home.php` | Medium
13 | File | `/index.php` | Medium
14 | File | `/opt/bin/cli` | Medium
15 | File | `/p` | Low
16 | File | `/patient/doctors.php` | High
17 | File | `/phpinventory/editcategory.php` | High
18 | File | `/product-list.php` | High
19 | File | `/rest/api/2/user/picker` | High
20 | File | `/RestAPI` | Medium
21 | File | `/spip.php` | Medium
22 | File | `/uncpath/` | Medium
23 | File | `/updown/upload.cgi` | High
24 | File | `/user/del.php` | High
25 | File | `/_next` | Low
26 | File | `123flashchat.php` | High
27 | File | `act.php` | Low
28 | File | `admin.php` | Medium
29 | File | `admin/bad.php` | High
30 | File | `admin/index.php` | High
31 | File | `admin/index.php/user/del/1` | High
32 | File | `admin/index.php?id=themes&action=edit_chunk` | High
33 | File | `administrator/index.php` | High
34 | File | `affich.php` | Medium
35 | File | `ajax/render/widget_php` | High
36 | File | `album_portal.php` | High
37 | ... | ... | ...
There are 316 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_cv.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -4,6 +4,13 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.caligula](https://vuldb.com/?actor.caligula)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Caligula:
* [GB](https://vuldb.com/?country.gb)
* [DE](https://vuldb.com/?country.de)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Caligula.
@ -12,6 +19,23 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.95.55.24](https://vuldb.com/?ip.45.95.55.24) | 45.95.55.24.fly-hosting.net | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Caligula_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1574 | CWE-427 | Untrusted Search Path | High
2 | T1587.003 | CWE-295 | Improper Certificate Validation | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Caligula. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | Library | `gcapi.dll` | Medium
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

View File

@ -0,0 +1,111 @@
# Cameroon Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cameroon Unknown](https://vuldb.com/?actor.cameroon_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.cameroon_unknown](https://vuldb.com/?actor.cameroon_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cameroon Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [ES](https://vuldb.com/?country.es)
* ...
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Cameroon Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.68](https://vuldb.com/?ip.5.62.60.68) | r-68-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.68](https://vuldb.com/?ip.5.62.62.68) | r-68-62-62-5.consumer-pool.prcdn.net | - | High
3 | [41.67.192.0](https://vuldb.com/?ip.41.67.192.0) | - | - | High
4 | [41.77.80.0](https://vuldb.com/?ip.41.77.80.0) | - | - | High
5 | [41.77.208.0](https://vuldb.com/?ip.41.77.208.0) | - | - | High
6 | [41.78.97.10](https://vuldb.com/?ip.41.78.97.10) | - | - | High
7 | [41.78.204.0](https://vuldb.com/?ip.41.78.204.0) | - | - | High
8 | [41.79.128.0](https://vuldb.com/?ip.41.79.128.0) | - | - | High
9 | [41.92.128.0](https://vuldb.com/?ip.41.92.128.0) | - | - | High
10 | [41.190.224.0](https://vuldb.com/?ip.41.190.224.0) | - | - | High
11 | [41.191.100.0](https://vuldb.com/?ip.41.191.100.0) | - | - | High
12 | [41.202.192.0](https://vuldb.com/?ip.41.202.192.0) | - | - | High
13 | ... | ... | ... | ...
There are 48 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cameroon Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cameroon Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/default.php?idx=17` | High
8 | File | `/download` | Medium
9 | File | `/etc/shadow` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/index.php` | Medium
12 | File | `/opt/bin/cli` | Medium
13 | File | `/p` | Low
14 | File | `/patient/doctors.php` | High
15 | File | `/phpinventory/editcategory.php` | High
16 | File | `/product-list.php` | High
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/updown/upload.cgi` | High
20 | File | `/user/del.php` | High
21 | File | `/_next` | Low
22 | File | `123flashchat.php` | High
23 | File | `act.php` | Low
24 | File | `admin.jcomments.php` | High
25 | File | `admin/bad.php` | High
26 | File | `admin/index.php` | High
27 | File | `admin/index.php/user/del/1` | High
28 | File | `admin/index.php?id=themes&action=edit_chunk` | High
29 | File | `administrator/index.php` | High
30 | File | `ajax/render/widget_php` | High
31 | File | `album_portal.php` | High
32 | File | `AoWinAgt` | Medium
33 | ... | ... | ...
There are 284 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_cm.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,517 @@
# Canada Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Canada Unknown](https://vuldb.com/?actor.canada_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.canada_unknown](https://vuldb.com/?actor.canada_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Canada Unknown:
* [US](https://vuldb.com/?country.us)
* [CA](https://vuldb.com/?country.ca)
* [ES](https://vuldb.com/?country.es)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Canada Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.56.72.0](https://vuldb.com/?ip.2.56.72.0) | - | - | High
2 | [2.57.168.0](https://vuldb.com/?ip.2.57.168.0) | - | - | High
3 | [2.58.36.0](https://vuldb.com/?ip.2.58.36.0) | - | - | High
4 | [4.16.48.0](https://vuldb.com/?ip.4.16.48.0) | - | - | High
5 | [4.16.146.0](https://vuldb.com/?ip.4.16.146.0) | - | - | High
6 | [4.16.146.8](https://vuldb.com/?ip.4.16.146.8) | - | - | High
7 | [4.16.146.16](https://vuldb.com/?ip.4.16.146.16) | - | - | High
8 | [4.16.146.32](https://vuldb.com/?ip.4.16.146.32) | - | - | High
9 | [4.28.136.0](https://vuldb.com/?ip.4.28.136.0) | - | - | High
10 | [4.28.234.32](https://vuldb.com/?ip.4.28.234.32) | - | - | High
11 | [4.28.234.64](https://vuldb.com/?ip.4.28.234.64) | - | - | High
12 | [4.28.234.128](https://vuldb.com/?ip.4.28.234.128) | - | - | High
13 | [4.31.103.0](https://vuldb.com/?ip.4.31.103.0) | - | - | High
14 | [4.53.82.96](https://vuldb.com/?ip.4.53.82.96) | - | - | High
15 | [4.59.234.64](https://vuldb.com/?ip.4.59.234.64) | - | - | High
16 | [4.78.52.0](https://vuldb.com/?ip.4.78.52.0) | - | - | High
17 | [5.10.64.8](https://vuldb.com/?ip.5.10.64.8) | 8.40.0a05.ip4.static.sl-reverse.com | - | High
18 | [5.62.47.240](https://vuldb.com/?ip.5.62.47.240) | r-240-47-62-5.consumer-pool.prcdn.net | - | High
19 | [5.62.57.52](https://vuldb.com/?ip.5.62.57.52) | r-52-57-62-5.consumer-pool.prcdn.net | - | High
20 | [5.62.59.32](https://vuldb.com/?ip.5.62.59.32) | r-32-59-62-5.consumer-pool.prcdn.net | - | High
21 | [5.133.116.0](https://vuldb.com/?ip.5.133.116.0) | - | - | High
22 | [5.149.252.0](https://vuldb.com/?ip.5.149.252.0) | - | - | High
23 | [5.175.176.0](https://vuldb.com/?ip.5.175.176.0) | - | - | High
24 | [5.181.233.0](https://vuldb.com/?ip.5.181.233.0) | - | - | High
25 | [5.189.205.0](https://vuldb.com/?ip.5.189.205.0) | - | - | High
26 | [5.231.9.16](https://vuldb.com/?ip.5.231.9.16) | - | - | High
27 | [5.231.9.32](https://vuldb.com/?ip.5.231.9.32) | - | - | High
28 | [5.231.9.64](https://vuldb.com/?ip.5.231.9.64) | - | - | High
29 | [5.231.9.128](https://vuldb.com/?ip.5.231.9.128) | - | - | High
30 | [8.7.244.0](https://vuldb.com/?ip.8.7.244.0) | - | - | High
31 | [8.18.128.0](https://vuldb.com/?ip.8.18.128.0) | - | - | High
32 | [8.18.136.0](https://vuldb.com/?ip.8.18.136.0) | - | - | High
33 | [8.18.172.0](https://vuldb.com/?ip.8.18.172.0) | - | - | High
34 | [8.20.110.0](https://vuldb.com/?ip.8.20.110.0) | - | - | High
35 | [8.20.113.0](https://vuldb.com/?ip.8.20.113.0) | - | - | High
36 | [8.21.37.0](https://vuldb.com/?ip.8.21.37.0) | - | - | High
37 | [8.21.38.0](https://vuldb.com/?ip.8.21.38.0) | - | - | High
38 | [8.21.41.0](https://vuldb.com/?ip.8.21.41.0) | - | - | High
39 | [8.21.51.0](https://vuldb.com/?ip.8.21.51.0) | - | - | High
40 | [8.24.8.0](https://vuldb.com/?ip.8.24.8.0) | - | - | High
41 | [8.26.78.0](https://vuldb.com/?ip.8.26.78.0) | - | - | High
42 | [8.26.94.0](https://vuldb.com/?ip.8.26.94.0) | - | - | High
43 | [8.29.224.0](https://vuldb.com/?ip.8.29.224.0) | - | - | High
44 | [8.30.208.0](https://vuldb.com/?ip.8.30.208.0) | - | - | High
45 | [8.33.96.0](https://vuldb.com/?ip.8.33.96.0) | - | - | High
46 | [8.33.128.0](https://vuldb.com/?ip.8.33.128.0) | - | - | High
47 | [8.33.136.0](https://vuldb.com/?ip.8.33.136.0) | - | - | High
48 | [8.44.6.0](https://vuldb.com/?ip.8.44.6.0) | - | - | High
49 | [8.44.60.0](https://vuldb.com/?ip.8.44.60.0) | - | - | High
50 | [8.46.117.0](https://vuldb.com/?ip.8.46.117.0) | - | - | High
51 | [8.46.118.0](https://vuldb.com/?ip.8.46.118.0) | - | - | High
52 | [12.20.160.64](https://vuldb.com/?ip.12.20.160.64) | - | - | High
53 | [12.111.224.0](https://vuldb.com/?ip.12.111.224.0) | - | - | High
54 | [12.124.172.0](https://vuldb.com/?ip.12.124.172.0) | - | - | High
55 | [12.129.16.0](https://vuldb.com/?ip.12.129.16.0) | - | - | High
56 | [12.230.227.192](https://vuldb.com/?ip.12.230.227.192) | - | - | High
57 | [13.8.112.0](https://vuldb.com/?ip.13.8.112.0) | - | - | High
58 | [13.71.160.0](https://vuldb.com/?ip.13.71.160.0) | - | - | High
59 | [13.88.224.0](https://vuldb.com/?ip.13.88.224.0) | - | - | High
60 | [13.104.42.0](https://vuldb.com/?ip.13.104.42.0) | - | - | High
61 | [13.104.151.192](https://vuldb.com/?ip.13.104.151.192) | yto21prdstp04.fc.core.windows.net | - | High
62 | [13.104.152.0](https://vuldb.com/?ip.13.104.152.0) | - | - | High
63 | [13.104.154.128](https://vuldb.com/?ip.13.104.154.128) | yq1prdapp01.fc.core.windows.net | - | High
64 | [13.104.232.0](https://vuldb.com/?ip.13.104.232.0) | - | - | High
65 | [13.106.8.0](https://vuldb.com/?ip.13.106.8.0) | - | - | High
66 | [13.106.42.0](https://vuldb.com/?ip.13.106.42.0) | - | - | High
67 | [13.106.48.0](https://vuldb.com/?ip.13.106.48.0) | - | - | High
68 | [13.106.118.0](https://vuldb.com/?ip.13.106.118.0) | - | - | High
69 | [13.106.254.0](https://vuldb.com/?ip.13.106.254.0) | - | - | High
70 | [13.107.185.152](https://vuldb.com/?ip.13.107.185.152) | - | - | High
71 | [13.107.185.208](https://vuldb.com/?ip.13.107.185.208) | - | - | High
72 | [13.107.185.224](https://vuldb.com/?ip.13.107.185.224) | - | - | High
73 | [13.107.194.104](https://vuldb.com/?ip.13.107.194.104) | - | - | High
74 | [15.222.0.0](https://vuldb.com/?ip.15.222.0.0) | ec2-15-222-0-0.ca-central-1.compute.amazonaws.com | - | Medium
75 | [17.18.24.0](https://vuldb.com/?ip.17.18.24.0) | - | - | High
76 | [17.18.32.0](https://vuldb.com/?ip.17.18.32.0) | - | - | High
77 | [17.19.8.0](https://vuldb.com/?ip.17.19.8.0) | - | - | High
78 | [17.19.16.0](https://vuldb.com/?ip.17.19.16.0) | - | - | High
79 | [17.19.96.0](https://vuldb.com/?ip.17.19.96.0) | - | - | High
80 | [17.20.16.0](https://vuldb.com/?ip.17.20.16.0) | - | - | High
81 | [17.20.48.0](https://vuldb.com/?ip.17.20.48.0) | - | - | High
82 | [17.20.96.0](https://vuldb.com/?ip.17.20.96.0) | - | - | High
83 | [17.20.136.0](https://vuldb.com/?ip.17.20.136.0) | - | - | High
84 | [17.20.160.0](https://vuldb.com/?ip.17.20.160.0) | - | - | High
85 | [17.20.184.0](https://vuldb.com/?ip.17.20.184.0) | - | - | High
86 | [17.20.192.0](https://vuldb.com/?ip.17.20.192.0) | - | - | High
87 | [17.20.208.0](https://vuldb.com/?ip.17.20.208.0) | - | - | High
88 | [17.20.224.0](https://vuldb.com/?ip.17.20.224.0) | - | - | High
89 | [17.20.240.0](https://vuldb.com/?ip.17.20.240.0) | - | - | High
90 | [17.26.176.0](https://vuldb.com/?ip.17.26.176.0) | - | - | High
91 | [17.27.64.0](https://vuldb.com/?ip.17.27.64.0) | - | - | High
92 | [17.27.160.0](https://vuldb.com/?ip.17.27.160.0) | - | - | High
93 | [17.28.0.0](https://vuldb.com/?ip.17.28.0.0) | - | - | High
94 | [17.28.16.0](https://vuldb.com/?ip.17.28.16.0) | - | - | High
95 | [17.28.40.0](https://vuldb.com/?ip.17.28.40.0) | - | - | High
96 | [17.28.72.0](https://vuldb.com/?ip.17.28.72.0) | - | - | High
97 | [17.28.80.0](https://vuldb.com/?ip.17.28.80.0) | - | - | High
98 | [17.28.136.0](https://vuldb.com/?ip.17.28.136.0) | - | - | High
99 | [17.44.216.0](https://vuldb.com/?ip.17.44.216.0) | - | - | High
100 | [17.44.224.0](https://vuldb.com/?ip.17.44.224.0) | - | - | High
101 | [17.45.22.0](https://vuldb.com/?ip.17.45.22.0) | - | - | High
102 | [17.45.30.0](https://vuldb.com/?ip.17.45.30.0) | - | - | High
103 | [17.45.64.0](https://vuldb.com/?ip.17.45.64.0) | - | - | High
104 | [17.45.136.0](https://vuldb.com/?ip.17.45.136.0) | - | - | High
105 | [17.45.140.0](https://vuldb.com/?ip.17.45.140.0) | - | - | High
106 | [17.45.200.0](https://vuldb.com/?ip.17.45.200.0) | - | - | High
107 | [17.45.240.0](https://vuldb.com/?ip.17.45.240.0) | - | - | High
108 | [20.38.114.0](https://vuldb.com/?ip.20.38.114.0) | - | - | High
109 | [20.38.121.128](https://vuldb.com/?ip.20.38.121.128) | - | - | High
110 | [20.38.144.0](https://vuldb.com/?ip.20.38.144.0) | - | - | High
111 | [20.39.128.0](https://vuldb.com/?ip.20.39.128.0) | - | - | High
112 | [20.43.0.0](https://vuldb.com/?ip.20.43.0.0) | - | - | High
113 | [20.150.1.0](https://vuldb.com/?ip.20.150.1.0) | - | - | High
114 | [20.150.16.0](https://vuldb.com/?ip.20.150.16.0) | - | - | High
115 | [20.150.31.0](https://vuldb.com/?ip.20.150.31.0) | - | - | High
116 | [20.150.40.128](https://vuldb.com/?ip.20.150.40.128) | - | - | High
117 | [20.190.139.0](https://vuldb.com/?ip.20.190.139.0) | - | - | High
118 | [20.190.161.0](https://vuldb.com/?ip.20.190.161.0) | - | - | High
119 | [20.190.162.0](https://vuldb.com/?ip.20.190.162.0) | - | - | High
120 | [20.206.72.0](https://vuldb.com/?ip.20.206.72.0) | - | - | High
121 | [23.16.0.0](https://vuldb.com/?ip.23.16.0.0) | d23-16-0-0.bchsia.telus.net | - | High
122 | [23.29.192.0](https://vuldb.com/?ip.23.29.192.0) | ip-23-29-192-0.xplore.ca | - | High
123 | [23.59.154.92](https://vuldb.com/?ip.23.59.154.92) | a23-59-154-92.deploy.static.akamaitechnologies.com | - | High
124 | [23.59.154.100](https://vuldb.com/?ip.23.59.154.100) | a23-59-154-100.deploy.static.akamaitechnologies.com | - | High
125 | [23.59.154.108](https://vuldb.com/?ip.23.59.154.108) | a23-59-154-108.deploy.static.akamaitechnologies.com | - | High
126 | [23.59.154.116](https://vuldb.com/?ip.23.59.154.116) | a23-59-154-116.deploy.static.akamaitechnologies.com | - | High
127 | [23.59.154.124](https://vuldb.com/?ip.23.59.154.124) | a23-59-154-124.deploy.static.akamaitechnologies.com | - | High
128 | [23.59.154.132](https://vuldb.com/?ip.23.59.154.132) | a23-59-154-132.deploy.static.akamaitechnologies.com | - | High
129 | [23.59.154.140](https://vuldb.com/?ip.23.59.154.140) | a23-59-154-140.deploy.static.akamaitechnologies.com | - | High
130 | [23.59.154.148](https://vuldb.com/?ip.23.59.154.148) | a23-59-154-148.deploy.static.akamaitechnologies.com | - | High
131 | [23.59.154.156](https://vuldb.com/?ip.23.59.154.156) | a23-59-154-156.deploy.static.akamaitechnologies.com | - | High
132 | [23.59.154.164](https://vuldb.com/?ip.23.59.154.164) | a23-59-154-164.deploy.static.akamaitechnologies.com | - | High
133 | [23.59.154.172](https://vuldb.com/?ip.23.59.154.172) | a23-59-154-172.deploy.static.akamaitechnologies.com | - | High
134 | [23.59.154.180](https://vuldb.com/?ip.23.59.154.180) | a23-59-154-180.deploy.static.akamaitechnologies.com | - | High
135 | [23.59.154.188](https://vuldb.com/?ip.23.59.154.188) | a23-59-154-188.deploy.static.akamaitechnologies.com | - | High
136 | [23.59.154.196](https://vuldb.com/?ip.23.59.154.196) | a23-59-154-196.deploy.static.akamaitechnologies.com | - | High
137 | [23.59.154.204](https://vuldb.com/?ip.23.59.154.204) | a23-59-154-204.deploy.static.akamaitechnologies.com | - | High
138 | [23.59.154.212](https://vuldb.com/?ip.23.59.154.212) | a23-59-154-212.deploy.static.akamaitechnologies.com | - | High
139 | [23.59.154.220](https://vuldb.com/?ip.23.59.154.220) | a23-59-154-220.deploy.static.akamaitechnologies.com | - | High
140 | [23.59.154.228](https://vuldb.com/?ip.23.59.154.228) | a23-59-154-228.deploy.static.akamaitechnologies.com | - | High
141 | [23.59.154.236](https://vuldb.com/?ip.23.59.154.236) | a23-59-154-236.deploy.static.akamaitechnologies.com | - | High
142 | [23.83.208.0](https://vuldb.com/?ip.23.83.208.0) | zero.apple.relay.mailchannels.net | - | High
143 | [23.83.224.0](https://vuldb.com/?ip.23.83.224.0) | 23.83.224.0.16clouds.com | - | High
144 | [23.91.128.0](https://vuldb.com/?ip.23.91.128.0) | - | - | High
145 | [23.91.224.0](https://vuldb.com/?ip.23.91.224.0) | 23-91-224-0.cpe.distributel.net | - | High
146 | [23.92.126.0](https://vuldb.com/?ip.23.92.126.0) | - | - | High
147 | [23.92.128.0](https://vuldb.com/?ip.23.92.128.0) | - | - | High
148 | [23.103.157.0](https://vuldb.com/?ip.23.103.157.0) | - | - | High
149 | [23.103.157.64](https://vuldb.com/?ip.23.103.157.64) | - | - | High
150 | [23.111.64.0](https://vuldb.com/?ip.23.111.64.0) | - | - | High
151 | [23.128.0.0](https://vuldb.com/?ip.23.128.0.0) | host-0.0.128.23.net.hcetelecom.com | - | High
152 | [23.128.80.0](https://vuldb.com/?ip.23.128.80.0) | - | - | High
153 | [23.128.160.0](https://vuldb.com/?ip.23.128.160.0) | - | - | High
154 | [23.128.224.0](https://vuldb.com/?ip.23.128.224.0) | - | - | High
155 | [23.129.16.0](https://vuldb.com/?ip.23.129.16.0) | - | - | High
156 | [23.129.32.0](https://vuldb.com/?ip.23.129.32.0) | - | - | High
157 | [23.130.32.0](https://vuldb.com/?ip.23.130.32.0) | - | - | High
158 | [23.131.16.0](https://vuldb.com/?ip.23.131.16.0) | - | - | High
159 | [23.131.32.0](https://vuldb.com/?ip.23.131.32.0) | - | - | High
160 | [23.131.112.0](https://vuldb.com/?ip.23.131.112.0) | - | - | High
161 | [23.132.160.0](https://vuldb.com/?ip.23.132.160.0) | - | - | High
162 | [23.132.192.0](https://vuldb.com/?ip.23.132.192.0) | 0.ip-23.132.192.crossfireis.com | - | High
163 | [23.133.64.0](https://vuldb.com/?ip.23.133.64.0) | - | - | High
164 | [23.133.112.0](https://vuldb.com/?ip.23.133.112.0) | - | - | High
165 | [23.133.208.0](https://vuldb.com/?ip.23.133.208.0) | - | - | High
166 | [23.134.32.0](https://vuldb.com/?ip.23.134.32.0) | net-airvitesse-ipv4-00.airvitesse.net | - | High
167 | [23.134.112.0](https://vuldb.com/?ip.23.134.112.0) | - | - | High
168 | [23.134.160.0](https://vuldb.com/?ip.23.134.160.0) | - | - | High
169 | [23.134.240.0](https://vuldb.com/?ip.23.134.240.0) | - | - | High
170 | [23.135.96.0](https://vuldb.com/?ip.23.135.96.0) | - | - | High
171 | [23.135.144.0](https://vuldb.com/?ip.23.135.144.0) | - | - | High
172 | [23.135.176.0](https://vuldb.com/?ip.23.135.176.0) | - | - | High
173 | [23.135.192.0](https://vuldb.com/?ip.23.135.192.0) | - | - | High
174 | [23.136.80.0](https://vuldb.com/?ip.23.136.80.0) | - | - | High
175 | [23.136.240.0](https://vuldb.com/?ip.23.136.240.0) | ip-23-136-240-0.static.unno.ca | - | High
176 | [23.137.0.0](https://vuldb.com/?ip.23.137.0.0) | - | - | High
177 | [23.137.80.0](https://vuldb.com/?ip.23.137.80.0) | - | - | High
178 | [23.137.192.0](https://vuldb.com/?ip.23.137.192.0) | - | - | High
179 | [23.138.48.0](https://vuldb.com/?ip.23.138.48.0) | - | - | High
180 | [23.138.64.0](https://vuldb.com/?ip.23.138.64.0) | - | - | High
181 | [23.138.128.0](https://vuldb.com/?ip.23.138.128.0) | - | - | High
182 | [23.139.16.0](https://vuldb.com/?ip.23.139.16.0) | - | - | High
183 | [23.139.128.0](https://vuldb.com/?ip.23.139.128.0) | - | - | High
184 | [23.139.208.0](https://vuldb.com/?ip.23.139.208.0) | - | - | High
185 | [23.140.0.0](https://vuldb.com/?ip.23.140.0.0) | - | - | High
186 | [23.140.160.0](https://vuldb.com/?ip.23.140.160.0) | - | - | High
187 | [23.141.80.0](https://vuldb.com/?ip.23.141.80.0) | - | - | High
188 | [23.141.128.0](https://vuldb.com/?ip.23.141.128.0) | - | - | High
189 | [23.142.0.0](https://vuldb.com/?ip.23.142.0.0) | - | - | High
190 | [23.143.80.0](https://vuldb.com/?ip.23.143.80.0) | - | - | High
191 | [23.143.112.0](https://vuldb.com/?ip.23.143.112.0) | - | - | High
192 | [23.144.128.0](https://vuldb.com/?ip.23.144.128.0) | - | - | High
193 | [23.144.240.0](https://vuldb.com/?ip.23.144.240.0) | - | - | High
194 | [23.146.32.0](https://vuldb.com/?ip.23.146.32.0) | - | - | High
195 | [23.146.176.0](https://vuldb.com/?ip.23.146.176.0) | - | - | High
196 | [23.146.192.0](https://vuldb.com/?ip.23.146.192.0) | - | - | High
197 | [23.147.16.0](https://vuldb.com/?ip.23.147.16.0) | - | - | High
198 | [23.147.80.0](https://vuldb.com/?ip.23.147.80.0) | - | - | High
199 | [23.148.96.0](https://vuldb.com/?ip.23.148.96.0) | - | - | High
200 | [23.148.128.0](https://vuldb.com/?ip.23.148.128.0) | - | - | High
201 | [23.148.192.0](https://vuldb.com/?ip.23.148.192.0) | - | - | High
202 | [23.149.128.0](https://vuldb.com/?ip.23.149.128.0) | - | - | High
203 | [23.150.0.0](https://vuldb.com/?ip.23.150.0.0) | - | - | High
204 | [23.151.0.0](https://vuldb.com/?ip.23.151.0.0) | - | - | High
205 | [23.151.96.0](https://vuldb.com/?ip.23.151.96.0) | - | - | High
206 | [23.151.128.0](https://vuldb.com/?ip.23.151.128.0) | - | - | High
207 | [23.151.192.0](https://vuldb.com/?ip.23.151.192.0) | - | - | High
208 | [23.153.64.0](https://vuldb.com/?ip.23.153.64.0) | - | - | High
209 | [23.153.128.0](https://vuldb.com/?ip.23.153.128.0) | - | - | High
210 | [23.154.0.0](https://vuldb.com/?ip.23.154.0.0) | - | - | High
211 | [23.154.128.0](https://vuldb.com/?ip.23.154.128.0) | - | - | High
212 | [23.154.192.0](https://vuldb.com/?ip.23.154.192.0) | - | - | High
213 | [23.155.64.0](https://vuldb.com/?ip.23.155.64.0) | - | - | High
214 | [23.155.128.0](https://vuldb.com/?ip.23.155.128.0) | - | - | High
215 | [23.156.160.0](https://vuldb.com/?ip.23.156.160.0) | - | - | High
216 | [23.158.128.0](https://vuldb.com/?ip.23.158.128.0) | - | - | High
217 | [23.159.96.0](https://vuldb.com/?ip.23.159.96.0) | - | - | High
218 | [23.161.64.0](https://vuldb.com/?ip.23.161.64.0) | - | - | High
219 | [23.163.192.0](https://vuldb.com/?ip.23.163.192.0) | - | - | High
220 | [23.164.96.0](https://vuldb.com/?ip.23.164.96.0) | - | - | High
221 | [23.166.0.0](https://vuldb.com/?ip.23.166.0.0) | - | - | High
222 | [23.167.64.0](https://vuldb.com/?ip.23.167.64.0) | - | - | High
223 | [23.167.224.0](https://vuldb.com/?ip.23.167.224.0) | - | - | High
224 | [23.169.32.0](https://vuldb.com/?ip.23.169.32.0) | - | - | High
225 | [23.170.32.0](https://vuldb.com/?ip.23.170.32.0) | ipv4.etinw.net | - | High
226 | [23.171.128.0](https://vuldb.com/?ip.23.171.128.0) | - | - | High
227 | [23.172.224.0](https://vuldb.com/?ip.23.172.224.0) | - | - | High
228 | [23.174.96.0](https://vuldb.com/?ip.23.174.96.0) | - | - | High
229 | [23.174.224.0](https://vuldb.com/?ip.23.174.224.0) | - | - | High
230 | [23.175.32.0](https://vuldb.com/?ip.23.175.32.0) | - | - | High
231 | [23.175.128.0](https://vuldb.com/?ip.23.175.128.0) | - | - | High
232 | [23.176.0.0](https://vuldb.com/?ip.23.176.0.0) | cgr02.tor1.sys.life | - | High
233 | [23.176.192.0](https://vuldb.com/?ip.23.176.192.0) | - | - | High
234 | [23.177.160.0](https://vuldb.com/?ip.23.177.160.0) | - | - | High
235 | [23.178.0.0](https://vuldb.com/?ip.23.178.0.0) | - | - | High
236 | [23.178.64.0](https://vuldb.com/?ip.23.178.64.0) | - | - | High
237 | [23.179.0.0](https://vuldb.com/?ip.23.179.0.0) | - | - | High
238 | [23.179.160.0](https://vuldb.com/?ip.23.179.160.0) | - | - | High
239 | [23.180.64.0](https://vuldb.com/?ip.23.180.64.0) | - | - | High
240 | [23.181.128.0](https://vuldb.com/?ip.23.181.128.0) | - | - | High
241 | [23.182.0.0](https://vuldb.com/?ip.23.182.0.0) | - | - | High
242 | [23.182.128.0](https://vuldb.com/?ip.23.182.128.0) | - | - | High
243 | [23.183.192.0](https://vuldb.com/?ip.23.183.192.0) | - | - | High
244 | [23.186.0.0](https://vuldb.com/?ip.23.186.0.0) | - | - | High
245 | [23.186.192.0](https://vuldb.com/?ip.23.186.192.0) | - | - | High
246 | [23.190.128.0](https://vuldb.com/?ip.23.190.128.0) | - | - | High
247 | [23.191.128.0](https://vuldb.com/?ip.23.191.128.0) | - | - | High
248 | [23.226.208.0](https://vuldb.com/?ip.23.226.208.0) | - | - | High
249 | [23.226.219.0](https://vuldb.com/?ip.23.226.219.0) | - | - | High
250 | [23.227.32.0](https://vuldb.com/?ip.23.227.32.0) | sy3pjjov3ci.byoip.shopifyedge.com | - | High
251 | [23.227.208.0](https://vuldb.com/?ip.23.227.208.0) | visit.keznews.com | - | High
252 | [23.229.0.0](https://vuldb.com/?ip.23.229.0.0) | - | - | High
253 | [23.229.0.128](https://vuldb.com/?ip.23.229.0.128) | - | - | High
254 | [23.229.0.160](https://vuldb.com/?ip.23.229.0.160) | - | - | High
255 | [23.229.0.184](https://vuldb.com/?ip.23.229.0.184) | - | - | High
256 | [23.229.0.192](https://vuldb.com/?ip.23.229.0.192) | - | - | High
257 | [23.229.0.216](https://vuldb.com/?ip.23.229.0.216) | - | - | High
258 | [23.229.0.224](https://vuldb.com/?ip.23.229.0.224) | - | - | High
259 | [23.229.1.0](https://vuldb.com/?ip.23.229.1.0) | - | - | High
260 | [23.229.2.0](https://vuldb.com/?ip.23.229.2.0) | - | - | High
261 | [23.229.4.0](https://vuldb.com/?ip.23.229.4.0) | - | - | High
262 | [23.229.5.0](https://vuldb.com/?ip.23.229.5.0) | - | - | High
263 | [23.229.5.64](https://vuldb.com/?ip.23.229.5.64) | - | - | High
264 | [23.229.5.96](https://vuldb.com/?ip.23.229.5.96) | - | - | High
265 | [23.229.5.112](https://vuldb.com/?ip.23.229.5.112) | - | - | High
266 | [23.229.5.128](https://vuldb.com/?ip.23.229.5.128) | - | - | High
267 | [23.229.6.0](https://vuldb.com/?ip.23.229.6.0) | - | - | High
268 | [23.229.8.0](https://vuldb.com/?ip.23.229.8.0) | - | - | High
269 | [23.229.8.32](https://vuldb.com/?ip.23.229.8.32) | msrv2-32.bowl-srv19.com | - | High
270 | [23.229.8.56](https://vuldb.com/?ip.23.229.8.56) | msrv2-56.bowl-srv19.com | - | High
271 | [23.229.8.64](https://vuldb.com/?ip.23.229.8.64) | qwe1.xp-apps.com | - | High
272 | [23.229.8.128](https://vuldb.com/?ip.23.229.8.128) | msrv2-128.bowl-srv20.com | - | High
273 | [23.229.9.0](https://vuldb.com/?ip.23.229.9.0) | - | - | High
274 | [23.229.10.0](https://vuldb.com/?ip.23.229.10.0) | - | - | High
275 | [23.229.12.0](https://vuldb.com/?ip.23.229.12.0) | - | - | High
276 | [23.229.14.0](https://vuldb.com/?ip.23.229.14.0) | - | - | High
277 | [23.229.16.0](https://vuldb.com/?ip.23.229.16.0) | - | - | High
278 | [23.229.18.0](https://vuldb.com/?ip.23.229.18.0) | - | - | High
279 | [23.229.20.0](https://vuldb.com/?ip.23.229.20.0) | - | - | High
280 | [23.229.24.0](https://vuldb.com/?ip.23.229.24.0) | - | - | High
281 | [23.229.32.0](https://vuldb.com/?ip.23.229.32.0) | - | - | High
282 | [23.229.36.0](https://vuldb.com/?ip.23.229.36.0) | - | - | High
283 | [23.229.38.0](https://vuldb.com/?ip.23.229.38.0) | - | - | High
284 | [23.229.40.0](https://vuldb.com/?ip.23.229.40.0) | - | - | High
285 | [23.229.48.0](https://vuldb.com/?ip.23.229.48.0) | - | - | High
286 | [23.229.52.0](https://vuldb.com/?ip.23.229.52.0) | - | - | High
287 | [23.229.54.0](https://vuldb.com/?ip.23.229.54.0) | - | - | High
288 | [23.229.55.0](https://vuldb.com/?ip.23.229.55.0) | - | - | High
289 | [23.229.56.0](https://vuldb.com/?ip.23.229.56.0) | - | - | High
290 | [23.229.61.0](https://vuldb.com/?ip.23.229.61.0) | - | - | High
291 | [23.229.62.0](https://vuldb.com/?ip.23.229.62.0) | - | - | High
292 | [23.229.64.0](https://vuldb.com/?ip.23.229.64.0) | - | - | High
293 | [23.229.67.0](https://vuldb.com/?ip.23.229.67.0) | - | - | High
294 | [23.229.68.0](https://vuldb.com/?ip.23.229.68.0) | - | - | High
295 | [23.229.72.0](https://vuldb.com/?ip.23.229.72.0) | visit.keznews.com | - | High
296 | [23.229.80.0](https://vuldb.com/?ip.23.229.80.0) | - | - | High
297 | [23.233.0.0](https://vuldb.com/?ip.23.233.0.0) | 23-233-0-0.cpe.pppoe.ca | - | High
298 | [23.235.64.0](https://vuldb.com/?ip.23.235.64.0) | - | - | High
299 | [23.236.128.0](https://vuldb.com/?ip.23.236.128.0) | - | - | High
300 | [23.236.144.0](https://vuldb.com/?ip.23.236.144.0) | - | - | High
301 | [23.236.152.0](https://vuldb.com/?ip.23.236.152.0) | - | - | High
302 | [23.236.156.0](https://vuldb.com/?ip.23.236.156.0) | - | - | High
303 | [23.236.156.72](https://vuldb.com/?ip.23.236.156.72) | - | - | High
304 | [23.236.156.80](https://vuldb.com/?ip.23.236.156.80) | - | - | High
305 | [23.236.156.96](https://vuldb.com/?ip.23.236.156.96) | - | - | High
306 | [23.236.156.128](https://vuldb.com/?ip.23.236.156.128) | - | - | High
307 | [23.236.157.0](https://vuldb.com/?ip.23.236.157.0) | - | - | High
308 | [23.236.158.0](https://vuldb.com/?ip.23.236.158.0) | - | - | High
309 | [23.236.160.0](https://vuldb.com/?ip.23.236.160.0) | - | - | High
310 | [23.236.192.0](https://vuldb.com/?ip.23.236.192.0) | - | - | High
311 | [23.236.197.0](https://vuldb.com/?ip.23.236.197.0) | - | - | High
312 | [23.236.198.0](https://vuldb.com/?ip.23.236.198.0) | - | - | High
313 | [23.236.200.0](https://vuldb.com/?ip.23.236.200.0) | - | - | High
314 | [23.236.208.0](https://vuldb.com/?ip.23.236.208.0) | - | - | High
315 | [23.236.217.0](https://vuldb.com/?ip.23.236.217.0) | - | - | High
316 | [23.236.218.0](https://vuldb.com/?ip.23.236.218.0) | - | - | High
317 | [23.236.220.0](https://vuldb.com/?ip.23.236.220.0) | - | - | High
318 | [23.236.224.0](https://vuldb.com/?ip.23.236.224.0) | - | - | High
319 | [23.236.240.0](https://vuldb.com/?ip.23.236.240.0) | - | - | High
320 | [23.236.241.0](https://vuldb.com/?ip.23.236.241.0) | - | - | High
321 | [23.236.242.128](https://vuldb.com/?ip.23.236.242.128) | - | - | High
322 | [23.236.243.0](https://vuldb.com/?ip.23.236.243.0) | - | - | High
323 | [23.236.244.0](https://vuldb.com/?ip.23.236.244.0) | - | - | High
324 | [23.236.248.128](https://vuldb.com/?ip.23.236.248.128) | - | - | High
325 | [23.236.249.0](https://vuldb.com/?ip.23.236.249.0) | - | - | High
326 | [23.236.250.0](https://vuldb.com/?ip.23.236.250.0) | - | - | High
327 | [23.236.252.24](https://vuldb.com/?ip.23.236.252.24) | - | - | High
328 | [23.236.252.32](https://vuldb.com/?ip.23.236.252.32) | - | - | High
329 | [23.236.252.80](https://vuldb.com/?ip.23.236.252.80) | - | - | High
330 | [23.236.252.104](https://vuldb.com/?ip.23.236.252.104) | - | - | High
331 | [23.236.252.224](https://vuldb.com/?ip.23.236.252.224) | smith.vps79.net | - | High
332 | [23.236.253.0](https://vuldb.com/?ip.23.236.253.0) | - | - | High
333 | [23.236.254.0](https://vuldb.com/?ip.23.236.254.0) | - | - | High
334 | [23.237.46.0](https://vuldb.com/?ip.23.237.46.0) | - | - | High
335 | [23.237.48.0](https://vuldb.com/?ip.23.237.48.0) | - | - | High
336 | [23.237.68.0](https://vuldb.com/?ip.23.237.68.0) | - | - | High
337 | [23.237.102.0](https://vuldb.com/?ip.23.237.102.0) | - | - | High
338 | [23.237.102.80](https://vuldb.com/?ip.23.237.102.80) | - | - | High
339 | [23.237.102.160](https://vuldb.com/?ip.23.237.102.160) | - | - | High
340 | [23.237.102.192](https://vuldb.com/?ip.23.237.102.192) | - | - | High
341 | [23.237.103.8](https://vuldb.com/?ip.23.237.103.8) | - | - | High
342 | [23.237.103.16](https://vuldb.com/?ip.23.237.103.16) | - | - | High
343 | [23.237.103.32](https://vuldb.com/?ip.23.237.103.32) | - | - | High
344 | [23.237.103.64](https://vuldb.com/?ip.23.237.103.64) | - | - | High
345 | [23.237.103.128](https://vuldb.com/?ip.23.237.103.128) | - | - | High
346 | [23.237.104.0](https://vuldb.com/?ip.23.237.104.0) | - | - | High
347 | [23.237.140.0](https://vuldb.com/?ip.23.237.140.0) | - | - | High
348 | [23.239.32.0](https://vuldb.com/?ip.23.239.32.0) | ip-23-239-32-0.xplore.ca | - | High
349 | [23.239.179.0](https://vuldb.com/?ip.23.239.179.0) | - | - | High
350 | [23.247.178.0](https://vuldb.com/?ip.23.247.178.0) | - | - | High
351 | [23.247.188.0](https://vuldb.com/?ip.23.247.188.0) | - | - | High
352 | [23.247.194.0](https://vuldb.com/?ip.23.247.194.0) | - | - | High
353 | [23.247.200.0](https://vuldb.com/?ip.23.247.200.0) | - | - | High
354 | [23.247.208.0](https://vuldb.com/?ip.23.247.208.0) | 0.208.247.23.fiberfly.com | - | High
355 | [23.247.217.0](https://vuldb.com/?ip.23.247.217.0) | - | - | High
356 | [23.247.228.0](https://vuldb.com/?ip.23.247.228.0) | - | - | High
357 | [23.247.245.0](https://vuldb.com/?ip.23.247.245.0) | - | - | High
358 | [23.248.0.0](https://vuldb.com/?ip.23.248.0.0) | 23-248-0-0.tpia.execulink.com | - | High
359 | [23.248.128.0](https://vuldb.com/?ip.23.248.128.0) | 23-248-128-0.tpia.execulink.com | - | High
360 | [23.249.112.0](https://vuldb.com/?ip.23.249.112.0) | - | - | High
361 | [23.249.175.70](https://vuldb.com/?ip.23.249.175.70) | - | - | High
362 | [23.249.175.242](https://vuldb.com/?ip.23.249.175.242) | - | - | High
363 | [23.249.192.0](https://vuldb.com/?ip.23.249.192.0) | - | - | High
364 | [23.250.0.0](https://vuldb.com/?ip.23.250.0.0) | - | - | High
365 | [23.250.8.0](https://vuldb.com/?ip.23.250.8.0) | - | - | High
366 | [23.250.9.0](https://vuldb.com/?ip.23.250.9.0) | - | - | High
367 | [23.250.9.128](https://vuldb.com/?ip.23.250.9.128) | matlockfour.net | - | High
368 | [23.250.9.160](https://vuldb.com/?ip.23.250.9.160) | - | - | High
369 | [23.250.9.184](https://vuldb.com/?ip.23.250.9.184) | - | - | High
370 | [23.250.9.192](https://vuldb.com/?ip.23.250.9.192) | - | - | High
371 | [23.250.9.216](https://vuldb.com/?ip.23.250.9.216) | - | - | High
372 | [23.250.9.224](https://vuldb.com/?ip.23.250.9.224) | - | - | High
373 | [23.250.10.0](https://vuldb.com/?ip.23.250.10.0) | - | - | High
374 | [23.250.11.0](https://vuldb.com/?ip.23.250.11.0) | - | - | High
375 | [23.250.11.64](https://vuldb.com/?ip.23.250.11.64) | - | - | High
376 | [23.250.11.80](https://vuldb.com/?ip.23.250.11.80) | leoutsarfour.net | - | High
377 | [23.250.11.96](https://vuldb.com/?ip.23.250.11.96) | - | - | High
378 | [23.250.11.128](https://vuldb.com/?ip.23.250.11.128) | - | - | High
379 | [23.250.12.0](https://vuldb.com/?ip.23.250.12.0) | - | - | High
380 | [23.250.13.0](https://vuldb.com/?ip.23.250.13.0) | - | - | High
381 | [23.250.13.128](https://vuldb.com/?ip.23.250.13.128) | - | - | High
382 | [23.250.14.0](https://vuldb.com/?ip.23.250.14.0) | - | - | High
383 | [23.250.15.64](https://vuldb.com/?ip.23.250.15.64) | - | - | High
384 | [23.250.15.128](https://vuldb.com/?ip.23.250.15.128) | vulcan128.lash-atlas.com | - | High
385 | [23.250.16.0](https://vuldb.com/?ip.23.250.16.0) | - | - | High
386 | [23.250.21.0](https://vuldb.com/?ip.23.250.21.0) | - | - | High
387 | [23.250.22.0](https://vuldb.com/?ip.23.250.22.0) | - | - | High
388 | [23.250.24.0](https://vuldb.com/?ip.23.250.24.0) | - | - | High
389 | [23.250.26.0](https://vuldb.com/?ip.23.250.26.0) | - | - | High
390 | [23.250.26.192](https://vuldb.com/?ip.23.250.26.192) | - | - | High
391 | [23.250.27.0](https://vuldb.com/?ip.23.250.27.0) | - | - | High
392 | [23.250.28.0](https://vuldb.com/?ip.23.250.28.0) | - | - | High
393 | [23.250.32.0](https://vuldb.com/?ip.23.250.32.0) | - | - | High
394 | [23.250.36.0](https://vuldb.com/?ip.23.250.36.0) | - | - | High
395 | ... | ... | ... | ...
There are 1576 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Canada Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Canada Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.php.gif` | Medium
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/Admin/login.php` | High
4 | File | `/admin/submit-articles` | High
5 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
6 | File | `/cgi-bin/system_mgr.cgi` | High
7 | File | `/concat?/%2557EB-INF/web.xml` | High
8 | File | `/coreframe/app/order/admin/index.php` | High
9 | File | `/employeeview.php` | High
10 | File | `/etc/sudoers` | Medium
11 | File | `/filemanager/php/connector.php` | High
12 | File | `/forum/away.php` | High
13 | File | `/inc/extensions.php` | High
14 | File | `/includes/event-management/index.php` | High
15 | File | `/index.php` | Medium
16 | File | `/Items/*/RemoteImages/Download` | High
17 | File | `/KeepAlive.jsp` | High
18 | File | `/lists/index.php` | High
19 | File | `/member/index/login.html` | High
20 | File | `/mkshop/Men/profile.php` | High
21 | File | `/modules/profile/index.php` | High
22 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
23 | File | `/phppath/php` | Medium
24 | File | `/php_action/editProductImage.php` | High
25 | File | `/products/details.asp` | High
26 | File | `/replication` | Medium
27 | File | `/rest/api/1.0/issues/{id}/ActionsAndOperations` | High
28 | File | `/secure/admin/RestoreDefaults.jspa` | High
29 | File | `/secure/EditSubscription.jspa` | High
30 | File | `/secure/QueryComponent!Default.jspa` | High
31 | File | `/services/details.asp` | High
32 | File | `/spip.php` | Medium
33 | File | `/trx_addons/v2/get/sc_layout` | High
34 | File | `/uncpath/` | Medium
35 | File | `/usr/bin/pkexec` | High
36 | File | `/var/log/qualys/qualys-cloud-agent-scan.log` | High
37 | File | `/wp-json/oembed/1.0/embed?url` | High
38 | File | `4.edu.php` | Medium
39 | File | `adclick.php` | Medium
40 | File | `add.exe` | Low
41 | File | `admin.php` | Medium
42 | File | `admin/admin.php` | High
43 | File | `admin/adminlien.php3` | High
44 | File | `admin/conf_users_edit.php` | High
45 | File | `admin/index.php` | High
46 | File | `admin/vqmods.app/vqmods.inc.php` | High
47 | File | `admin/_cmdstat.jsp` | High
48 | File | `admin_delete.php` | High
49 | File | `admin_view_image.php` | High
50 | File | `Advance/Premium/Standard` | High
51 | File | `advsearch_h.asp` | High
52 | File | `akocomments.php` | High
53 | File | `album_portal.php` | High
54 | File | `allopass-error.php` | High
55 | File | `article.asp` | Medium
56 | ... | ... | ...
There are 484 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ca.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -51,7 +51,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-266, CWE-269, CWE-273, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 25 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -62,40 +62,39 @@ ID | Type | Indicator | Confidence
1 | File | `%PROGRAMDATA%\OpenVPN Connect\drivers\tap\amd64\win10` | High
2 | File | `/.dbus-keyrings` | High
3 | File | `/acms/classes/Master.php?f=delete_cargo` | High
4 | File | `/addsrv` | Low
5 | File | `/admin.php/news/admin/topic/save` | High
6 | File | `/admin/addemployee.php` | High
7 | File | `/admin/comn/service/update.json` | High
8 | File | `/Admin/Views/FileEditor/` | High
9 | File | `/api/user/{ID}` | High
10 | File | `/article/add` | Medium
11 | File | `/cgi-bin/uploadWeiXinPic` | High
12 | File | `/controller/pay.class.php` | High
13 | File | `/ctpms/admin/?page=applications/view_application` | High
14 | File | `/dev/block/mmcblk0rpmb` | High
15 | File | `/dev/kmem` | Medium
16 | File | `/dev/snd/seq` | Medium
17 | File | `/device/device=140/tab=wifi/view` | High
18 | File | `/dl/dl_print.php` | High
19 | File | `/getcfg.php` | Medium
20 | File | `/goform/addressNat` | High
21 | File | `/goform/SetClientState` | High
22 | File | `/htdocs/admin/dict.php?id=3` | High
23 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
24 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
25 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
26 | File | `/librarian/bookdetails.php` | High
27 | File | `/librarian/lab.php` | High
28 | File | `/login` | Low
29 | File | `/mngset/authset` | High
30 | File | `/module/module_frame/index.php` | High
4 | File | `/addnews.html` | High
5 | File | `/addsrv` | Low
6 | File | `/admin.php/news/admin/topic/save` | High
7 | File | `/admin/addemployee.php` | High
8 | File | `/admin/comn/service/update.json` | High
9 | File | `/Admin/Views/FileEditor/` | High
10 | File | `/api/user/{ID}` | High
11 | File | `/article/add` | Medium
12 | File | `/asms/classes/Master.php?f=delete_transaction` | High
13 | File | `/cgi-bin/uploadWeiXinPic` | High
14 | File | `/controller/pay.class.php` | High
15 | File | `/ctpms/admin/?page=applications/view_application` | High
16 | File | `/dev/block/mmcblk0rpmb` | High
17 | File | `/dev/kmem` | Medium
18 | File | `/dev/snd/seq` | Medium
19 | File | `/device/device=140/tab=wifi/view` | High
20 | File | `/dl/dl_print.php` | High
21 | File | `/getcfg.php` | Medium
22 | File | `/goform/addressNat` | High
23 | File | `/goform/SetClientState` | High
24 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
25 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
26 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/librarian/lab.php` | High
29 | File | `/login` | Low
30 | File | `/mngset/authset` | High
31 | File | `/nova/bin/sniffer` | High
32 | File | `/ofcms/company-c-47` | High
33 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
34 | File | `/patient/settings.php` | High
35 | ... | ... | ...
33 | File | `/omos/admin/?page=user/list` | High
34 | ... | ... | ...
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -101,33 +101,33 @@ ID | Type | Indicator | Confidence
11 | File | `/config/getuser` | High
12 | File | `/filemanager/ajax_calls.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/owa/auth/logon.aspx` | High
15 | File | `/phppath/php` | Medium
16 | File | `/proc/self/exe` | High
17 | File | `/public/login.htm` | High
18 | File | `/server-info` | Medium
19 | File | `/server-status` | High
20 | File | `/uncpath/` | Medium
21 | File | `/user/jobmanage.php` | High
22 | File | `/user/zs_elite.php` | High
23 | File | `/usr/bin/enq` | Medium
24 | File | `/web/jquery/uploader/multi_uploadify.php` | High
25 | File | `/wp-admin/admin-ajax.php` | High
26 | File | `/wp-content/plugins/updraftplus/admin.php` | High
27 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
28 | File | `/zhndnsdisplay.cmd` | High
29 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
30 | File | `about.php` | Medium
31 | File | `acl.c` | Low
32 | File | `adclick.php` | Medium
33 | File | `add_comment.php` | High
34 | File | `add_vhost.php` | High
35 | File | `admin.php` | Medium
36 | File | `admin/conf_users_edit.php` | High
37 | File | `admin/default.asp` | High
14 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
15 | File | `/owa/auth/logon.aspx` | High
16 | File | `/phppath/php` | Medium
17 | File | `/proc/self/exe` | High
18 | File | `/public/login.htm` | High
19 | File | `/server-info` | Medium
20 | File | `/server-status` | High
21 | File | `/uncpath/` | Medium
22 | File | `/user/jobmanage.php` | High
23 | File | `/user/zs_elite.php` | High
24 | File | `/usr/bin/enq` | Medium
25 | File | `/web/jquery/uploader/multi_uploadify.php` | High
26 | File | `/wp-admin/admin-ajax.php` | High
27 | File | `/wp-content/plugins/updraftplus/admin.php` | High
28 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
29 | File | `/zhndnsdisplay.cmd` | High
30 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
31 | File | `about.php` | Medium
32 | File | `acl.c` | Low
33 | File | `adclick.php` | Medium
34 | File | `add_comment.php` | High
35 | File | `add_vhost.php` | High
36 | File | `admin.php` | Medium
37 | File | `admin/conf_users_edit.php` | High
38 | ... | ... | ...
There are 325 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 330 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,102 @@
# Central African Republic Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Central African Republic Unknown](https://vuldb.com/?actor.central_african_republic_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.central_african_republic_unknown](https://vuldb.com/?actor.central_african_republic_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Central African Republic Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [ES](https://vuldb.com/?country.es)
* ...
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Central African Republic Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.76](https://vuldb.com/?ip.5.62.60.76) | r-76-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.76](https://vuldb.com/?ip.5.62.62.76) | r-76-62-62-5.consumer-pool.prcdn.net | - | High
3 | [41.78.120.0](https://vuldb.com/?ip.41.78.120.0) | - | - | High
4 | [41.223.184.0](https://vuldb.com/?ip.41.223.184.0) | - | - | High
5 | ... | ... | ... | ...
There are 17 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Central African Republic Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Central African Republic Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/default.php?idx=17` | High
8 | File | `/download` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/index.php` | Medium
11 | File | `/opt/bin/cli` | Medium
12 | File | `/outgoing.php` | High
13 | File | `/p` | Low
14 | File | `/patient/doctors.php` | High
15 | File | `/phpinventory/editcategory.php` | High
16 | File | `/product-list.php` | High
17 | File | `/spip.php` | Medium
18 | File | `/uncpath/` | Medium
19 | File | `/updown/upload.cgi` | High
20 | File | `/user/del.php` | High
21 | File | `/_next` | Low
22 | File | `123flashchat.php` | High
23 | File | `act.php` | Low
24 | File | `admin/bad.php` | High
25 | File | `admin/index.php` | High
26 | File | `admin/index.php/user/del/1` | High
27 | File | `admin/index.php?id=themes&action=edit_chunk` | High
28 | File | `administrator/index.php` | High
29 | File | `ajax/render/widget_php` | High
30 | File | `album_portal.php` | High
31 | File | `api.php` | Low
32 | File | `application/home/controller/debug.php` | High
33 | ... | ... | ...
There are 278 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_cf.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,71 +27,80 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [5.135.183.146](https://vuldb.com/?ip.5.135.183.146) | freya.stelas.de | - | High
5 | [5.196.159.173](https://vuldb.com/?ip.5.196.159.173) | - | - | High
6 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
7 | [20.42.65.92](https://vuldb.com/?ip.20.42.65.92) | - | - | High
8 | [20.189.173.20](https://vuldb.com/?ip.20.189.173.20) | - | - | High
9 | [20.189.173.21](https://vuldb.com/?ip.20.189.173.21) | - | - | High
10 | [20.189.173.22](https://vuldb.com/?ip.20.189.173.22) | - | - | High
11 | [23.94.5.133](https://vuldb.com/?ip.23.94.5.133) | 23-94-5-133-host.colocrossing.com | - | High
12 | [23.152.0.36](https://vuldb.com/?ip.23.152.0.36) | tcts-000036.techtrapes.com | - | High
13 | [31.184.234.0](https://vuldb.com/?ip.31.184.234.0) | - | - | High
14 | [31.184.234.90](https://vuldb.com/?ip.31.184.234.90) | - | - | High
15 | [31.184.234.91](https://vuldb.com/?ip.31.184.234.91) | - | - | High
16 | [31.184.234.92](https://vuldb.com/?ip.31.184.234.92) | - | - | High
17 | [31.184.234.93](https://vuldb.com/?ip.31.184.234.93) | - | - | High
18 | [31.184.234.94](https://vuldb.com/?ip.31.184.234.94) | - | - | High
19 | [31.184.234.95](https://vuldb.com/?ip.31.184.234.95) | - | - | High
20 | [31.184.234.96](https://vuldb.com/?ip.31.184.234.96) | - | - | High
21 | [31.184.234.97](https://vuldb.com/?ip.31.184.234.97) | - | - | High
22 | [31.184.234.98](https://vuldb.com/?ip.31.184.234.98) | - | - | High
23 | [31.184.234.99](https://vuldb.com/?ip.31.184.234.99) | - | - | High
24 | [31.184.234.128](https://vuldb.com/?ip.31.184.234.128) | - | - | High
25 | [31.184.234.192](https://vuldb.com/?ip.31.184.234.192) | - | - | High
26 | [31.184.234.224](https://vuldb.com/?ip.31.184.234.224) | - | - | High
27 | [31.184.234.240](https://vuldb.com/?ip.31.184.234.240) | - | - | High
28 | [31.184.234.248](https://vuldb.com/?ip.31.184.234.248) | - | - | High
29 | [31.184.234.252](https://vuldb.com/?ip.31.184.234.252) | - | - | High
30 | [31.184.234.254](https://vuldb.com/?ip.31.184.234.254) | - | - | High
31 | [31.184.235.0](https://vuldb.com/?ip.31.184.235.0) | - | - | High
32 | [31.184.235.90](https://vuldb.com/?ip.31.184.235.90) | - | - | High
33 | [31.184.235.91](https://vuldb.com/?ip.31.184.235.91) | - | - | High
34 | [31.184.235.92](https://vuldb.com/?ip.31.184.235.92) | - | - | High
35 | [31.184.235.93](https://vuldb.com/?ip.31.184.235.93) | - | - | High
36 | [31.184.235.94](https://vuldb.com/?ip.31.184.235.94) | - | - | High
37 | [31.184.235.95](https://vuldb.com/?ip.31.184.235.95) | - | - | High
38 | [31.184.235.96](https://vuldb.com/?ip.31.184.235.96) | - | - | High
39 | [31.184.235.97](https://vuldb.com/?ip.31.184.235.97) | - | - | High
40 | [31.184.235.98](https://vuldb.com/?ip.31.184.235.98) | - | - | High
41 | [31.184.235.99](https://vuldb.com/?ip.31.184.235.99) | - | - | High
42 | [31.184.235.128](https://vuldb.com/?ip.31.184.235.128) | - | - | High
43 | [31.184.235.192](https://vuldb.com/?ip.31.184.235.192) | - | - | High
44 | [31.184.235.212](https://vuldb.com/?ip.31.184.235.212) | - | - | High
45 | [31.184.235.213](https://vuldb.com/?ip.31.184.235.213) | - | - | High
46 | [31.184.235.214](https://vuldb.com/?ip.31.184.235.214) | - | - | High
47 | [31.184.235.215](https://vuldb.com/?ip.31.184.235.215) | - | - | High
48 | [31.184.235.218](https://vuldb.com/?ip.31.184.235.218) | - | - | High
49 | [31.184.235.224](https://vuldb.com/?ip.31.184.235.224) | - | - | High
50 | [31.184.235.240](https://vuldb.com/?ip.31.184.235.240) | - | - | High
51 | [31.184.235.248](https://vuldb.com/?ip.31.184.235.248) | - | - | High
52 | [31.184.235.252](https://vuldb.com/?ip.31.184.235.252) | - | - | High
53 | [31.184.235.254](https://vuldb.com/?ip.31.184.235.254) | - | - | High
54 | [34.193.185.171](https://vuldb.com/?ip.34.193.185.171) | ec2-34-193-185-171.compute-1.amazonaws.com | - | Medium
55 | [34.199.22.139](https://vuldb.com/?ip.34.199.22.139) | ec2-34-199-22-139.compute-1.amazonaws.com | - | Medium
56 | [34.206.50.228](https://vuldb.com/?ip.34.206.50.228) | ec2-34-206-50-228.compute-1.amazonaws.com | - | Medium
57 | [45.32.28.232](https://vuldb.com/?ip.45.32.28.232) | - | - | High
58 | [45.56.79.23](https://vuldb.com/?ip.45.56.79.23) | li929-23.members.linode.com | - | High
59 | [45.56.117.118](https://vuldb.com/?ip.45.56.117.118) | li935-118.members.linode.com | - | High
60 | [45.63.25.55](https://vuldb.com/?ip.45.63.25.55) | 45.63.25.55.vultr.com | - | Medium
61 | [45.63.99.180](https://vuldb.com/?ip.45.63.99.180) | 45.63.99.180.vultr.com | - | Medium
62 | [45.90.34.87](https://vuldb.com/?ip.45.90.34.87) | - | - | High
63 | [46.165.221.154](https://vuldb.com/?ip.46.165.221.154) | - | - | High
64 | [49.128.155.97](https://vuldb.com/?ip.49.128.155.97) | i49-128-155-097.us.mics.ne.jp | - | High
65 | [50.74.193.180](https://vuldb.com/?ip.50.74.193.180) | rrcs-50-74-193-180.nyc.biz.rr.com | - | High
66 | [50.80.204.45](https://vuldb.com/?ip.50.80.204.45) | 50-80-204-45.client.mchsi.com | - | High
67 | [52.2.101.52](https://vuldb.com/?ip.52.2.101.52) | ec2-52-2-101-52.compute-1.amazonaws.com | - | Medium
68 | [52.21.132.24](https://vuldb.com/?ip.52.21.132.24) | ec2-52-21-132-24.compute-1.amazonaws.com | - | Medium
69 | ... | ... | ... | ...
7 | [17.1.32.0](https://vuldb.com/?ip.17.1.32.0) | - | - | High
8 | [19.48.17.0](https://vuldb.com/?ip.19.48.17.0) | - | - | High
9 | [20.42.65.92](https://vuldb.com/?ip.20.42.65.92) | - | - | High
10 | [20.189.173.20](https://vuldb.com/?ip.20.189.173.20) | - | - | High
11 | [20.189.173.21](https://vuldb.com/?ip.20.189.173.21) | - | - | High
12 | [20.189.173.22](https://vuldb.com/?ip.20.189.173.22) | - | - | High
13 | [23.94.5.133](https://vuldb.com/?ip.23.94.5.133) | 23-94-5-133-host.colocrossing.com | - | High
14 | [23.152.0.36](https://vuldb.com/?ip.23.152.0.36) | tcts-000036.techtrapes.com | - | High
15 | [31.3.135.232](https://vuldb.com/?ip.31.3.135.232) | mirror.tillo.ch | - | High
16 | [31.184.234.0](https://vuldb.com/?ip.31.184.234.0) | - | - | High
17 | [31.184.234.90](https://vuldb.com/?ip.31.184.234.90) | - | - | High
18 | [31.184.234.91](https://vuldb.com/?ip.31.184.234.91) | - | - | High
19 | [31.184.234.92](https://vuldb.com/?ip.31.184.234.92) | - | - | High
20 | [31.184.234.93](https://vuldb.com/?ip.31.184.234.93) | - | - | High
21 | [31.184.234.94](https://vuldb.com/?ip.31.184.234.94) | - | - | High
22 | [31.184.234.95](https://vuldb.com/?ip.31.184.234.95) | - | - | High
23 | [31.184.234.96](https://vuldb.com/?ip.31.184.234.96) | - | - | High
24 | [31.184.234.97](https://vuldb.com/?ip.31.184.234.97) | - | - | High
25 | [31.184.234.98](https://vuldb.com/?ip.31.184.234.98) | - | - | High
26 | [31.184.234.99](https://vuldb.com/?ip.31.184.234.99) | - | - | High
27 | [31.184.234.128](https://vuldb.com/?ip.31.184.234.128) | - | - | High
28 | [31.184.234.192](https://vuldb.com/?ip.31.184.234.192) | - | - | High
29 | [31.184.234.224](https://vuldb.com/?ip.31.184.234.224) | - | - | High
30 | [31.184.234.240](https://vuldb.com/?ip.31.184.234.240) | - | - | High
31 | [31.184.234.248](https://vuldb.com/?ip.31.184.234.248) | - | - | High
32 | [31.184.234.252](https://vuldb.com/?ip.31.184.234.252) | - | - | High
33 | [31.184.234.254](https://vuldb.com/?ip.31.184.234.254) | - | - | High
34 | [31.184.235.0](https://vuldb.com/?ip.31.184.235.0) | - | - | High
35 | [31.184.235.90](https://vuldb.com/?ip.31.184.235.90) | - | - | High
36 | [31.184.235.91](https://vuldb.com/?ip.31.184.235.91) | - | - | High
37 | [31.184.235.92](https://vuldb.com/?ip.31.184.235.92) | - | - | High
38 | [31.184.235.93](https://vuldb.com/?ip.31.184.235.93) | - | - | High
39 | [31.184.235.94](https://vuldb.com/?ip.31.184.235.94) | - | - | High
40 | [31.184.235.95](https://vuldb.com/?ip.31.184.235.95) | - | - | High
41 | [31.184.235.96](https://vuldb.com/?ip.31.184.235.96) | - | - | High
42 | [31.184.235.97](https://vuldb.com/?ip.31.184.235.97) | - | - | High
43 | [31.184.235.98](https://vuldb.com/?ip.31.184.235.98) | - | - | High
44 | [31.184.235.99](https://vuldb.com/?ip.31.184.235.99) | - | - | High
45 | [31.184.235.128](https://vuldb.com/?ip.31.184.235.128) | - | - | High
46 | [31.184.235.192](https://vuldb.com/?ip.31.184.235.192) | - | - | High
47 | [31.184.235.212](https://vuldb.com/?ip.31.184.235.212) | - | - | High
48 | [31.184.235.213](https://vuldb.com/?ip.31.184.235.213) | - | - | High
49 | [31.184.235.214](https://vuldb.com/?ip.31.184.235.214) | - | - | High
50 | [31.184.235.215](https://vuldb.com/?ip.31.184.235.215) | - | - | High
51 | [31.184.235.218](https://vuldb.com/?ip.31.184.235.218) | - | - | High
52 | [31.184.235.224](https://vuldb.com/?ip.31.184.235.224) | - | - | High
53 | [31.184.235.240](https://vuldb.com/?ip.31.184.235.240) | - | - | High
54 | [31.184.235.248](https://vuldb.com/?ip.31.184.235.248) | - | - | High
55 | [31.184.235.252](https://vuldb.com/?ip.31.184.235.252) | - | - | High
56 | [31.184.235.254](https://vuldb.com/?ip.31.184.235.254) | - | - | High
57 | [34.193.185.171](https://vuldb.com/?ip.34.193.185.171) | ec2-34-193-185-171.compute-1.amazonaws.com | - | Medium
58 | [34.199.22.139](https://vuldb.com/?ip.34.199.22.139) | ec2-34-199-22-139.compute-1.amazonaws.com | - | Medium
59 | [34.206.50.228](https://vuldb.com/?ip.34.206.50.228) | ec2-34-206-50-228.compute-1.amazonaws.com | - | Medium
60 | [37.228.151.133](https://vuldb.com/?ip.37.228.151.133) | - | - | High
61 | [45.32.28.232](https://vuldb.com/?ip.45.32.28.232) | - | - | High
62 | [45.56.79.23](https://vuldb.com/?ip.45.56.79.23) | li929-23.members.linode.com | - | High
63 | [45.56.117.118](https://vuldb.com/?ip.45.56.117.118) | li935-118.members.linode.com | - | High
64 | [45.63.25.55](https://vuldb.com/?ip.45.63.25.55) | 45.63.25.55.vultr.com | - | Medium
65 | [45.63.99.180](https://vuldb.com/?ip.45.63.99.180) | 45.63.99.180.vultr.com | - | Medium
66 | [45.90.34.87](https://vuldb.com/?ip.45.90.34.87) | - | - | High
67 | [46.165.221.154](https://vuldb.com/?ip.46.165.221.154) | - | - | High
68 | [49.128.155.97](https://vuldb.com/?ip.49.128.155.97) | i49-128-155-097.us.mics.ne.jp | - | High
69 | [50.74.193.180](https://vuldb.com/?ip.50.74.193.180) | rrcs-50-74-193-180.nyc.biz.rr.com | - | High
70 | [50.80.204.45](https://vuldb.com/?ip.50.80.204.45) | 50-80-204-45.client.mchsi.com | - | High
71 | [52.2.101.52](https://vuldb.com/?ip.52.2.101.52) | ec2-52-2-101-52.compute-1.amazonaws.com | - | Medium
72 | [52.21.132.24](https://vuldb.com/?ip.52.21.132.24) | ec2-52-21-132-24.compute-1.amazonaws.com | - | Medium
73 | [52.86.198.63](https://vuldb.com/?ip.52.86.198.63) | ec2-52-86-198-63.compute-1.amazonaws.com | - | Medium
74 | [54.84.252.139](https://vuldb.com/?ip.54.84.252.139) | ec2-54-84-252-139.compute-1.amazonaws.com | - | Medium
75 | [54.87.5.88](https://vuldb.com/?ip.54.87.5.88) | ec2-54-87-5-88.compute-1.amazonaws.com | - | Medium
76 | [54.88.175.149](https://vuldb.com/?ip.54.88.175.149) | ec2-54-88-175-149.compute-1.amazonaws.com | - | Medium
77 | [54.152.181.87](https://vuldb.com/?ip.54.152.181.87) | ec2-54-152-181-87.compute-1.amazonaws.com | - | Medium
78 | ... | ... | ... | ...
There are 274 more IOC items available. Please use our online service to access the data.
There are 307 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -99,12 +108,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -113,38 +124,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/car.php` | Medium
3 | File | `/cgi-bin/luci/api/auth` | High
4 | File | `/cgi-bin/luci/api/diagnose` | High
5 | File | `/CMD_ACCOUNT_ADMIN` | High
6 | File | `/core/admin/categories.php` | High
7 | File | `/dashboards/#` | High
8 | File | `/etc/config/image_sign` | High
9 | File | `/etc/controller-agent/agent.conf` | High
10 | File | `/etc/groups` | Medium
11 | File | `/etc/sudoers` | Medium
12 | File | `/filemanager/php/connector.php` | High
13 | File | `/forum/away.php` | High
14 | File | `/fudforum/adm/hlplist.php` | High
15 | File | `/GponForm/fsetup_Form` | High
16 | File | `/log_download.cgi` | High
17 | File | `/mgmt/tm/util/bash` | High
18 | File | `/modules/profile/index.php` | High
19 | File | `/MTFWU` | Low
20 | File | `/out.php` | Medium
21 | File | `/php/passport/index.php` | High
22 | File | `/public/plugins/` | High
23 | File | `/s/` | Low
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/server-info` | Medium
26 | File | `/tmp` | Low
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user-utils/users/md5.json` | High
30 | File | `/userRpm/popupSiteSurveyRpm.html` | High
31 | ... | ... | ...
2 | File | `/admin/users_add.php` | High
3 | File | `/administration/settings_registration.php` | High
4 | File | `/appConfig/userDB.json` | High
5 | File | `/bd_genie_create_account.cgi` | High
6 | File | `/c/macho_reader.c` | High
7 | File | `/cgi-bin/luci/api/auth` | High
8 | File | `/cgi-bin/luci/api/diagnose` | High
9 | File | `/claire_blake` | High
10 | File | `/CMD_ACCOUNT_ADMIN` | High
11 | File | `/core/admin/categories.php` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/defaultui/player/modern.html` | High
14 | File | `/etc/config/image_sign` | High
15 | File | `/etc/groups` | Medium
16 | File | `/etc/init0.d/S80telnetd.sh` | High
17 | File | `/etc/shadow.sample` | High
18 | File | `/filemanager/php/connector.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/ghost/preview` | High
21 | File | `/goform/SetIpMacBind` | High
22 | File | `/htdocs/utils/Files.php` | High
23 | File | `/jfinal_cms/system/role/list` | High
24 | File | `/librarian/edit_book_details.php` | High
25 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
26 | File | `/master/index.php` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/MTFWU` | Low
30 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
31 | File | `/pages/faculty_sched.php` | High
32 | File | `/pages/processlogin.php` | High
33 | ... | ... | ...
There are 264 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 279 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -184,6 +197,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/04/threat-roundup-0415-0422.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0506-0513.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0513-0520.html
* https://blog.talosintelligence.com/2022/06/threat-roundup-0610-0617.html
* https://blog.talosintelligence.com/2022/06/threat-roundup-0617-0624.html
* https://blog.talosintelligence.com/2022/07/threat-roundup-0701-0708.html
* https://blog.talosintelligence.com/2022/08/threat-roundup-0729-0805.html
* https://blog.talosintelligence.com/2022/10/threat-roundup-1007-1014.html
## Literature

View File

@ -31,12 +31,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,34 +48,30 @@ ID | Type | Indicator | Confidence
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/admin/config.php?display=disa&view=form` | High
5 | File | `/category_view.php` | High
6 | File | `/dev/kmem` | Medium
7 | File | `/file?action=download&file` | High
8 | File | `/medical/inventories.php` | High
9 | File | `/monitoring` | Medium
10 | File | `/NAGErrors` | Medium
11 | File | `/plugins/servlet/audit/resource` | High
12 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
13 | File | `/proc/ioports` | High
14 | File | `/replication` | Medium
15 | File | `/RestAPI` | Medium
16 | File | `/tmp` | Low
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/uncpath/` | Medium
19 | File | `/var/log/nginx` | High
20 | File | `/wp-admin/admin.php` | High
21 | File | `adclick.php` | Medium
22 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
23 | File | `admin/index.php` | High
24 | File | `admin\model\catalog\download.php` | High
25 | File | `apcupsd.pid` | Medium
26 | File | `api/sms/send-sms` | High
27 | File | `api/v1/alarms` | High
28 | File | `application/controller/InstallerController.php` | High
29 | ... | ... | ...
4 | File | `/core/conditions/AbstractWrapper.java` | High
5 | File | `/export` | Low
6 | File | `/file?action=download&file` | High
7 | File | `/medical/inventories.php` | High
8 | File | `/monitoring` | Medium
9 | File | `/plugin/LiveChat/getChat.json.php` | High
10 | File | `/plugins/servlet/audit/resource` | High
11 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
12 | File | `/replication` | Medium
13 | File | `/RestAPI` | Medium
14 | File | `/tmp/speedtest_urls.xml` | High
15 | File | `/tmp/zarafa-vacation-*` | High
16 | File | `/uncpath/` | Medium
17 | File | `/upload` | Low
18 | File | `/var/log/nginx` | High
19 | File | `/var/run/watchman.pid` | High
20 | File | `/viewer/krpano.html` | High
21 | File | `/wp-json/oembed/1.0/embed?url` | High
22 | File | `adclick.php` | Medium
23 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
24 | File | `AdxDSrv.exe` | Medium
25 | ... | ... | ...
There are 249 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 209 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -85,7 +85,7 @@ ID | Type | Indicator | Confidence
31 | File | `admin.htm` | Medium
32 | ... | ... | ...
There are 270 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 271 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -56,15 +56,16 @@ ID | Type | Indicator | Confidence
1 | File | `//etc/RT2870STA.dat` | High
2 | File | `/admin/index.php?id=themes&action=edit_template&filename=blog` | High
3 | File | `/bin/boa` | Medium
4 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
5 | File | `/jquery_file_upload/server/php/index.php` | High
6 | File | `/librarian/bookdetails.php` | High
7 | File | `/magnoliaPublic/travel/members/login.html` | High
8 | File | `/Main_AdmStatus_Content.asp` | High
9 | File | `/uncpath/` | Medium
10 | ... | ... | ...
4 | File | `/cgi-bin/wapopen` | High
5 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
6 | File | `/jquery_file_upload/server/php/index.php` | High
7 | File | `/librarian/bookdetails.php` | High
8 | File | `/magnoliaPublic/travel/members/login.html` | High
9 | File | `/Main_AdmStatus_Content.asp` | High
10 | File | `/uncpath/` | Medium
11 | ... | ... | ...
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 84 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -61,38 +61,38 @@ ID | Type | Indicator | Confidence
6 | File | `/bmis/pages/resident/resident.php` | High
7 | File | `/cgi-bin-sdb/` | High
8 | File | `/cgi-bin/activate.cgi` | High
9 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
10 | File | `/cgi-bin/uploadWeiXinPic` | High
11 | File | `/claire_blake` | High
12 | File | `/core/admin/categories.php` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/dms/admin/reports/daily_collection_report.php` | High
15 | File | `/etc/config/cameo` | High
16 | File | `/export` | Low
17 | File | `/files.md5` | Medium
18 | File | `/food/admin/all_users.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/images/` | Medium
21 | File | `/isms/classes/Users.php` | High
22 | File | `/login` | Low
23 | File | `/MagickCore/quantize.c` | High
24 | File | `/mc` | Low
25 | File | `/mkshop/Men/profile.php` | High
26 | File | `/modules/profile/index.php` | High
27 | File | `/multiux/SaveMailbox` | High
28 | File | `/ofrs/admin/?page=teams/view_team` | High
29 | File | `/one_church/userregister.php` | High
30 | File | `/out.php` | Medium
31 | File | `/panel/configuration/general` | High
32 | File | `/public/plugins/` | High
33 | File | `/SAP_Information_System/controllers/add_admin.php` | High
34 | File | `/SASWebReportStudio/logonAndRender.do` | High
35 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
36 | File | `/secure/admin/ViewInstrumentation.jspa` | High
37 | File | `/sns/classes/Master.php?f=delete_img` | High
9 | File | `/cgi-bin/luci/api/auth` | High
10 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
11 | File | `/cgi-bin/uploadWeiXinPic` | High
12 | File | `/claire_blake` | High
13 | File | `/core/admin/categories.php` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/dms/admin/reports/daily_collection_report.php` | High
16 | File | `/etc/config/cameo` | High
17 | File | `/export` | Low
18 | File | `/files.md5` | Medium
19 | File | `/food/admin/all_users.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/images/` | Medium
22 | File | `/isms/classes/Users.php` | High
23 | File | `/login` | Low
24 | File | `/MagickCore/quantize.c` | High
25 | File | `/mc` | Low
26 | File | `/mkshop/Men/profile.php` | High
27 | File | `/modules/profile/index.php` | High
28 | File | `/multiux/SaveMailbox` | High
29 | File | `/ofrs/admin/?page=teams/view_team` | High
30 | File | `/one_church/userregister.php` | High
31 | File | `/out.php` | Medium
32 | File | `/panel/configuration/general` | High
33 | File | `/public/plugins/` | High
34 | File | `/SAP_Information_System/controllers/add_admin.php` | High
35 | File | `/SASWebReportStudio/logonAndRender.do` | High
36 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
37 | File | `/secure/admin/ViewInstrumentation.jspa` | High
38 | ... | ... | ...
There are 324 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 327 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,305 @@
# Chile Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Chile Unknown](https://vuldb.com/?actor.chile_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.chile_unknown](https://vuldb.com/?actor.chile_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Chile Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Chile Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [2.57.28.0](https://vuldb.com/?ip.2.57.28.0) | - | - | High
2 | [5.8.45.128](https://vuldb.com/?ip.5.8.45.128) | - | - | High
3 | [5.62.56.52](https://vuldb.com/?ip.5.62.56.52) | r-52-56-62-5.consumer-pool.prcdn.net | - | High
4 | [5.62.58.52](https://vuldb.com/?ip.5.62.58.52) | r-52-58-62-5.consumer-pool.prcdn.net | - | High
5 | [8.14.204.0](https://vuldb.com/?ip.8.14.204.0) | - | - | High
6 | [8.36.218.0](https://vuldb.com/?ip.8.36.218.0) | - | - | High
7 | [8.243.176.0](https://vuldb.com/?ip.8.243.176.0) | - | - | High
8 | [17.43.132.0](https://vuldb.com/?ip.17.43.132.0) | - | - | High
9 | [17.45.142.0](https://vuldb.com/?ip.17.45.142.0) | - | - | High
10 | [17.45.170.114](https://vuldb.com/?ip.17.45.170.114) | - | - | High
11 | [19.50.58.20](https://vuldb.com/?ip.19.50.58.20) | - | - | High
12 | [34.100.20.0](https://vuldb.com/?ip.34.100.20.0) | 0.20.100.34.bc.googleusercontent.com | - | Medium
13 | [34.100.54.0](https://vuldb.com/?ip.34.100.54.0) | 0.54.100.34.bc.googleusercontent.com | - | Medium
14 | [37.139.70.0](https://vuldb.com/?ip.37.139.70.0) | - | - | High
15 | [37.235.52.0](https://vuldb.com/?ip.37.235.52.0) | - | - | High
16 | [37.252.251.0](https://vuldb.com/?ip.37.252.251.0) | - | - | High
17 | [40.96.14.144](https://vuldb.com/?ip.40.96.14.144) | - | - | High
18 | [40.96.24.160](https://vuldb.com/?ip.40.96.24.160) | - | - | High
19 | [40.96.56.96](https://vuldb.com/?ip.40.96.56.96) | - | - | High
20 | [40.102.32.0](https://vuldb.com/?ip.40.102.32.0) | - | - | High
21 | [45.4.0.0](https://vuldb.com/?ip.45.4.0.0) | - | - | High
22 | [45.4.168.0](https://vuldb.com/?ip.45.4.168.0) | - | - | High
23 | [45.5.120.0](https://vuldb.com/?ip.45.5.120.0) | - | - | High
24 | [45.7.92.0](https://vuldb.com/?ip.45.7.92.0) | - | - | High
25 | [45.7.228.0](https://vuldb.com/?ip.45.7.228.0) | - | - | High
26 | [45.12.70.46](https://vuldb.com/?ip.45.12.70.46) | deep.get-eye.com | - | High
27 | [45.12.71.46](https://vuldb.com/?ip.45.12.71.46) | - | - | High
28 | [45.65.160.0](https://vuldb.com/?ip.45.65.160.0) | dynamic-45-65-160-0.conectamais.net.br | - | High
29 | [45.65.240.0](https://vuldb.com/?ip.45.65.240.0) | - | - | High
30 | [45.71.8.0](https://vuldb.com/?ip.45.71.8.0) | - | - | High
31 | [45.71.44.0](https://vuldb.com/?ip.45.71.44.0) | - | - | High
32 | [45.87.10.0](https://vuldb.com/?ip.45.87.10.0) | - | - | High
33 | [45.160.4.0](https://vuldb.com/?ip.45.160.4.0) | - | - | High
34 | [45.160.12.0](https://vuldb.com/?ip.45.160.12.0) | - | - | High
35 | [45.160.72.0](https://vuldb.com/?ip.45.160.72.0) | - | - | High
36 | [45.160.188.0](https://vuldb.com/?ip.45.160.188.0) | - | - | High
37 | [45.160.212.0](https://vuldb.com/?ip.45.160.212.0) | - | - | High
38 | [45.161.44.0](https://vuldb.com/?ip.45.161.44.0) | - | - | High
39 | [45.161.108.0](https://vuldb.com/?ip.45.161.108.0) | - | - | High
40 | [45.161.112.0](https://vuldb.com/?ip.45.161.112.0) | - | - | High
41 | [45.161.188.0](https://vuldb.com/?ip.45.161.188.0) | - | - | High
42 | [45.162.184.0](https://vuldb.com/?ip.45.162.184.0) | - | - | High
43 | [45.162.192.0](https://vuldb.com/?ip.45.162.192.0) | - | - | High
44 | [45.162.208.0](https://vuldb.com/?ip.45.162.208.0) | - | - | High
45 | [45.165.40.0](https://vuldb.com/?ip.45.165.40.0) | - | - | High
46 | [45.165.168.0](https://vuldb.com/?ip.45.165.168.0) | - | - | High
47 | [45.166.72.0](https://vuldb.com/?ip.45.166.72.0) | - | - | High
48 | [45.166.144.0](https://vuldb.com/?ip.45.166.144.0) | - | - | High
49 | [45.167.24.0](https://vuldb.com/?ip.45.167.24.0) | - | - | High
50 | [45.167.192.0](https://vuldb.com/?ip.45.167.192.0) | - | - | High
51 | [45.168.68.0](https://vuldb.com/?ip.45.168.68.0) | - | - | High
52 | [45.169.54.0](https://vuldb.com/?ip.45.169.54.0) | - | - | High
53 | [45.169.148.0](https://vuldb.com/?ip.45.169.148.0) | - | - | High
54 | [45.169.163.0](https://vuldb.com/?ip.45.169.163.0) | wifired.cl | - | High
55 | [45.170.36.0](https://vuldb.com/?ip.45.170.36.0) | - | - | High
56 | [45.170.100.0](https://vuldb.com/?ip.45.170.100.0) | - | - | High
57 | [45.171.48.0](https://vuldb.com/?ip.45.171.48.0) | - | - | High
58 | [45.171.220.0](https://vuldb.com/?ip.45.171.220.0) | - | - | High
59 | [45.172.136.0](https://vuldb.com/?ip.45.172.136.0) | - | - | High
60 | [45.173.120.0](https://vuldb.com/?ip.45.173.120.0) | - | - | High
61 | [45.173.128.0](https://vuldb.com/?ip.45.173.128.0) | - | - | High
62 | [45.174.104.0](https://vuldb.com/?ip.45.174.104.0) | - | - | High
63 | [45.174.204.0](https://vuldb.com/?ip.45.174.204.0) | - | - | High
64 | [45.175.21.0](https://vuldb.com/?ip.45.175.21.0) | - | - | High
65 | [45.176.116.0](https://vuldb.com/?ip.45.176.116.0) | - | - | High
66 | [45.176.164.0](https://vuldb.com/?ip.45.176.164.0) | - | - | High
67 | [45.176.192.0](https://vuldb.com/?ip.45.176.192.0) | - | - | High
68 | [45.177.96.0](https://vuldb.com/?ip.45.177.96.0) | - | - | High
69 | [45.178.132.0](https://vuldb.com/?ip.45.178.132.0) | - | - | High
70 | [45.180.24.0](https://vuldb.com/?ip.45.180.24.0) | - | - | High
71 | [45.180.68.0](https://vuldb.com/?ip.45.180.68.0) | - | - | High
72 | [45.180.172.0](https://vuldb.com/?ip.45.180.172.0) | - | - | High
73 | [45.181.78.0](https://vuldb.com/?ip.45.181.78.0) | - | - | High
74 | [45.181.120.0](https://vuldb.com/?ip.45.181.120.0) | - | - | High
75 | [45.182.116.0](https://vuldb.com/?ip.45.182.116.0) | - | - | High
76 | [45.183.179.0](https://vuldb.com/?ip.45.183.179.0) | - | - | High
77 | [45.184.84.0](https://vuldb.com/?ip.45.184.84.0) | - | - | High
78 | [45.186.148.0](https://vuldb.com/?ip.45.186.148.0) | static-0.148.186.45.wipluschile.cl | - | High
79 | [45.190.16.0](https://vuldb.com/?ip.45.190.16.0) | - | - | High
80 | [45.191.100.0](https://vuldb.com/?ip.45.191.100.0) | - | - | High
81 | [45.224.120.0](https://vuldb.com/?ip.45.224.120.0) | - | - | High
82 | [45.225.43.0](https://vuldb.com/?ip.45.225.43.0) | - | - | High
83 | [45.225.80.0](https://vuldb.com/?ip.45.225.80.0) | - | - | High
84 | [45.225.92.0](https://vuldb.com/?ip.45.225.92.0) | - | - | High
85 | [45.225.112.0](https://vuldb.com/?ip.45.225.112.0) | - | - | High
86 | [45.225.132.0](https://vuldb.com/?ip.45.225.132.0) | - | - | High
87 | [45.225.184.0](https://vuldb.com/?ip.45.225.184.0) | - | - | High
88 | [45.225.204.0](https://vuldb.com/?ip.45.225.204.0) | undefined.hostname.localhost | - | High
89 | [45.226.168.0](https://vuldb.com/?ip.45.226.168.0) | 0.168.226.45.ip.static.grupoz.cl | - | High
90 | [45.227.60.0](https://vuldb.com/?ip.45.227.60.0) | - | - | High
91 | [45.227.62.0](https://vuldb.com/?ip.45.227.62.0) | - | - | High
92 | [45.227.64.0](https://vuldb.com/?ip.45.227.64.0) | 45-227-64-0.sigmainternet.com.br | - | High
93 | [45.227.131.0](https://vuldb.com/?ip.45.227.131.0) | - | - | High
94 | [45.227.132.0](https://vuldb.com/?ip.45.227.132.0) | - | - | High
95 | [45.227.176.0](https://vuldb.com/?ip.45.227.176.0) | - | - | High
96 | [45.228.208.0](https://vuldb.com/?ip.45.228.208.0) | - | - | High
97 | [45.229.136.0](https://vuldb.com/?ip.45.229.136.0) | - | - | High
98 | [45.229.188.0](https://vuldb.com/?ip.45.229.188.0) | - | - | High
99 | [45.229.247.0](https://vuldb.com/?ip.45.229.247.0) | - | - | High
100 | [45.230.22.0](https://vuldb.com/?ip.45.230.22.0) | - | - | High
101 | [45.230.36.0](https://vuldb.com/?ip.45.230.36.0) | - | - | High
102 | [45.230.48.0](https://vuldb.com/?ip.45.230.48.0) | - | - | High
103 | [45.231.48.0](https://vuldb.com/?ip.45.231.48.0) | - | - | High
104 | [45.232.32.0](https://vuldb.com/?ip.45.232.32.0) | - | - | High
105 | [45.232.92.0](https://vuldb.com/?ip.45.232.92.0) | - | - | High
106 | [45.232.120.0](https://vuldb.com/?ip.45.232.120.0) | - | - | High
107 | [45.232.176.0](https://vuldb.com/?ip.45.232.176.0) | - | - | High
108 | [45.234.156.0](https://vuldb.com/?ip.45.234.156.0) | m10a.fidelizador.org | - | High
109 | [45.234.224.0](https://vuldb.com/?ip.45.234.224.0) | - | - | High
110 | [45.235.36.0](https://vuldb.com/?ip.45.235.36.0) | - | - | High
111 | [45.236.88.0](https://vuldb.com/?ip.45.236.88.0) | - | - | High
112 | [45.236.124.0](https://vuldb.com/?ip.45.236.124.0) | - | - | High
113 | [45.236.128.0](https://vuldb.com/?ip.45.236.128.0) | - | - | High
114 | [45.236.164.0](https://vuldb.com/?ip.45.236.164.0) | - | - | High
115 | [45.236.174.0](https://vuldb.com/?ip.45.236.174.0) | - | - | High
116 | [45.236.184.0](https://vuldb.com/?ip.45.236.184.0) | - | - | High
117 | [45.237.132.0](https://vuldb.com/?ip.45.237.132.0) | - | - | High
118 | [45.237.136.0](https://vuldb.com/?ip.45.237.136.0) | - | - | High
119 | [45.238.20.0](https://vuldb.com/?ip.45.238.20.0) | - | - | High
120 | [45.238.60.0](https://vuldb.com/?ip.45.238.60.0) | - | - | High
121 | [45.238.152.0](https://vuldb.com/?ip.45.238.152.0) | host0.45.238.152.dynamic.melsat.cl | - | High
122 | [45.238.176.0](https://vuldb.com/?ip.45.238.176.0) | - | - | High
123 | [45.238.179.0](https://vuldb.com/?ip.45.238.179.0) | - | - | High
124 | [45.239.28.0](https://vuldb.com/?ip.45.239.28.0) | - | - | High
125 | [45.239.48.0](https://vuldb.com/?ip.45.239.48.0) | - | - | High
126 | [45.239.96.0](https://vuldb.com/?ip.45.239.96.0) | - | - | High
127 | [45.239.108.0](https://vuldb.com/?ip.45.239.108.0) | - | - | High
128 | [45.239.112.0](https://vuldb.com/?ip.45.239.112.0) | - | - | High
129 | [45.239.120.0](https://vuldb.com/?ip.45.239.120.0) | - | - | High
130 | [45.239.208.0](https://vuldb.com/?ip.45.239.208.0) | - | - | High
131 | [50.85.123.32](https://vuldb.com/?ip.50.85.123.32) | - | - | High
132 | [52.97.0.32](https://vuldb.com/?ip.52.97.0.32) | - | - | High
133 | [52.97.2.64](https://vuldb.com/?ip.52.97.2.64) | - | - | High
134 | [52.97.2.128](https://vuldb.com/?ip.52.97.2.128) | - | - | High
135 | [52.97.3.0](https://vuldb.com/?ip.52.97.3.0) | - | - | High
136 | [52.97.3.128](https://vuldb.com/?ip.52.97.3.128) | - | - | High
137 | [52.97.3.160](https://vuldb.com/?ip.52.97.3.160) | - | - | High
138 | [52.120.53.237](https://vuldb.com/?ip.52.120.53.237) | - | - | High
139 | [57.74.160.0](https://vuldb.com/?ip.57.74.160.0) | - | - | High
140 | [57.97.72.0](https://vuldb.com/?ip.57.97.72.0) | - | - | High
141 | [64.76.96.0](https://vuldb.com/?ip.64.76.96.0) | 64-76-96-0.static.gblx.cl | - | High
142 | [64.76.136.0](https://vuldb.com/?ip.64.76.136.0) | - | - | High
143 | [64.76.144.0](https://vuldb.com/?ip.64.76.144.0) | - | - | High
144 | [64.76.160.0](https://vuldb.com/?ip.64.76.160.0) | 64-76-160-0.static.gblx.cl | - | High
145 | [64.76.176.0](https://vuldb.com/?ip.64.76.176.0) | - | - | High
146 | [64.116.199.0](https://vuldb.com/?ip.64.116.199.0) | - | - | High
147 | [64.116.200.0](https://vuldb.com/?ip.64.116.200.0) | - | - | High
148 | [64.116.216.0](https://vuldb.com/?ip.64.116.216.0) | - | - | High
149 | [66.96.32.0](https://vuldb.com/?ip.66.96.32.0) | - | - | High
150 | [66.102.32.64](https://vuldb.com/?ip.66.102.32.64) | - | - | High
151 | [81.3.40.26](https://vuldb.com/?ip.81.3.40.26) | - | - | High
152 | [81.92.26.248](https://vuldb.com/?ip.81.92.26.248) | - | - | High
153 | [82.195.173.244](https://vuldb.com/?ip.82.195.173.244) | - | - | High
154 | [94.16.5.0](https://vuldb.com/?ip.94.16.5.0) | host.domain | - | High
155 | [104.44.108.192](https://vuldb.com/?ip.104.44.108.192) | - | - | High
156 | [104.207.82.0](https://vuldb.com/?ip.104.207.82.0) | - | - | High
157 | [128.201.36.0](https://vuldb.com/?ip.128.201.36.0) | - | - | High
158 | [128.201.116.0](https://vuldb.com/?ip.128.201.116.0) | - | - | High
159 | [128.201.224.0](https://vuldb.com/?ip.128.201.224.0) | - | - | High
160 | [131.0.52.0](https://vuldb.com/?ip.131.0.52.0) | - | - | High
161 | [131.0.108.0](https://vuldb.com/?ip.131.0.108.0) | - | - | High
162 | [131.0.172.0](https://vuldb.com/?ip.131.0.172.0) | - | - | High
163 | [131.72.138.0](https://vuldb.com/?ip.131.72.138.0) | - | - | High
164 | [131.72.232.0](https://vuldb.com/?ip.131.72.232.0) | - | - | High
165 | [131.100.28.0](https://vuldb.com/?ip.131.100.28.0) | - | - | High
166 | [131.108.68.0](https://vuldb.com/?ip.131.108.68.0) | - | - | High
167 | [131.108.208.0](https://vuldb.com/?ip.131.108.208.0) | - | - | High
168 | [131.161.200.0](https://vuldb.com/?ip.131.161.200.0) | - | - | High
169 | [131.196.28.0](https://vuldb.com/?ip.131.196.28.0) | 0-28-196-131.provedorsmartsp.com.br | - | High
170 | [131.196.176.0](https://vuldb.com/?ip.131.196.176.0) | - | - | High
171 | [131.221.32.0](https://vuldb.com/?ip.131.221.32.0) | - | - | High
172 | [131.221.164.0](https://vuldb.com/?ip.131.221.164.0) | - | - | High
173 | [132.255.68.0](https://vuldb.com/?ip.132.255.68.0) | - | - | High
174 | [132.255.236.0](https://vuldb.com/?ip.132.255.236.0) | - | - | High
175 | [138.0.12.0](https://vuldb.com/?ip.138.0.12.0) | - | - | High
176 | [138.0.120.0](https://vuldb.com/?ip.138.0.120.0) | - | - | High
177 | [138.36.252.0](https://vuldb.com/?ip.138.36.252.0) | - | - | High
178 | [138.99.176.0](https://vuldb.com/?ip.138.99.176.0) | - | - | High
179 | [138.99.224.0](https://vuldb.com/?ip.138.99.224.0) | - | - | High
180 | [138.117.68.0](https://vuldb.com/?ip.138.117.68.0) | host68-000.loncomillatv.cl | - | High
181 | [138.117.148.0](https://vuldb.com/?ip.138.117.148.0) | - | - | High
182 | [138.121.96.0](https://vuldb.com/?ip.138.121.96.0) | - | - | High
183 | [138.121.108.0](https://vuldb.com/?ip.138.121.108.0) | 138-121-108-0.baf.movistar.cl | - | High
184 | ... | ... | ... | ...
There are 731 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Chile Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Chile Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.php.gif` | Medium
2 | File | `/?admin/user.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/Admin/login.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/admin/submit-articles` | High
9 | File | `/apilog.php` | Medium
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/connectors/index.php` | High
12 | File | `/employeeview.php` | High
13 | File | `/etc/sudoers` | Medium
14 | File | `/forum/away.php` | High
15 | File | `/index.php` | Medium
16 | File | `/items/view_item.php` | High
17 | File | `/manager/index.php` | High
18 | File | `/medical/inventories.php` | High
19 | File | `/mkshop/Men/profile.php` | High
20 | File | `/mobile/downloadfile.aspx` | High
21 | File | `/modules/profile/index.php` | High
22 | File | `/modules/projects/vw_files.php` | High
23 | File | `/modules/public/calendar.php` | High
24 | File | `/net/nfc/netlink.c` | High
25 | File | `/newsDia.php` | Medium
26 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
27 | File | `/out.php` | Medium
28 | File | `/outgoing.php` | High
29 | File | `/php_action/editProductImage.php` | High
30 | File | `/public/launchNewWindow.jsp` | High
31 | File | `/sacco_shield/manage_user.php` | High
32 | File | `/spip.php` | Medium
33 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
34 | File | `/staff/bookdetails.php` | High
35 | File | `/staff/delete.php` | High
36 | File | `/uncpath/` | Medium
37 | File | `/user/update_booking.php` | High
38 | File | `/var/log/qualys/qualys-cloud-agent-scan.log` | High
39 | File | `/WEB-INF/web.xml` | High
40 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
41 | File | `/wordpress/wp-admin/options-general.php` | High
42 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
43 | File | `AdClass.php` | Medium
44 | File | `adclick.php` | Medium
45 | File | `addtocart.asp` | High
46 | File | `admin.jcomments.php` | High
47 | File | `admin.php` | Medium
48 | File | `admin/conf_users_edit.php` | High
49 | File | `admincp.php` | Medium
50 | File | `admincp/search.php?do=dosearch` | High
51 | File | `admin_feature.php` | High
52 | File | `album_portal.php` | High
53 | File | `artlinks.dispnew.php` | High
54 | File | `asyncjobscheduler-manager.log` | High
55 | File | `auction\auction_common.php` | High
56 | ... | ... | ...
There are 484 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_cl.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -32,9 +32,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -46,46 +46,41 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.python-version` | High
2 | File | `/admin/inc/include.php` | High
3 | File | `/admin/index.php` | High
4 | File | `/alarm_pi/alarmService.php` | High
5 | File | `/app/controller/Books.php` | High
6 | File | `/appliance/users?action=edit` | High
7 | File | `/ATL/VQ23` | Medium
8 | File | `/bin/login` | Medium
9 | File | `/catcompany.php` | High
10 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
1 | File | `.FBCIndex` | Medium
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/admin.php` | High
4 | File | `/admin/conferences/list/` | High
5 | File | `/admin/index.PHP` | High
6 | File | `/admin/sendmailto.php?tomail=&groupid=` | High
7 | File | `/admin/update_traveller.php` | High
8 | File | `/advanced-tools/nova/bin/netwatch` | High
9 | File | `/cameras/XXXX/clips` | High
10 | File | `/carbon/mediation_secure_vault/properties/ajaxprocessor.jsp` | High
11 | File | `/cgi-bin/kerbynet` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/cgi-bin/qcmap_auth` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/coreframe/app/pay/admin/index.php` | High
14 | File | `/CommunitySSORedirect.jsp` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/etc/hosts` | Medium
17 | File | `/etc/quagga` | Medium
16 | File | `/diagnostic/editclient.php` | High
17 | File | `/editbrand.php` | High
18 | File | `/etc/shadow` | Medium
19 | File | `/filemanager/php/connector.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/h/search?action` | High
22 | File | `/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnf` | High
23 | File | `/index.php?action=seomatic/file/seo-file-link` | High
24 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
25 | File | `/language/lang` | High
26 | File | `/loginsave.php` | High
27 | File | `/loginVaLidation.php` | High
28 | File | `/menu.html` | Medium
29 | File | `/MicroStrategyWS/happyaxis.jsp` | High
30 | File | `/modules/projects/vw_files.php` | High
31 | File | `/owa/auth/logon.aspx` | High
32 | File | `/ows-bin` | Medium
33 | File | `/public/plugins/` | High
34 | File | `/recreate.php` | High
35 | File | `/rest/collectors/1.0/template/custom` | High
36 | File | `/sql/sql_string.h` | High
37 | File | `/sql/sql_type.cc` | High
38 | ... | ... | ...
19 | File | `/etc/sudoers` | Medium
20 | File | `/EXCU_SHELL` | Medium
21 | File | `/filemanager/php/connector.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnf` | High
24 | File | `/index.php?module=global_lists/lists` | High
25 | File | `/leave_system/classes/Master.php?f=delete_application` | High
26 | File | `/loginVaLidation.php` | High
27 | File | `/okm:root` | Medium
28 | File | `/opt/onedev/sites/` | High
29 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
30 | File | `/phpinventory/editcategory.php` | High
31 | File | `/public_html/animals` | High
32 | File | `/rest/collectors/1.0/template/custom` | High
33 | ... | ... | ...
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,100 @@
# Christmas Island Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Christmas Island Unknown](https://vuldb.com/?actor.christmas_island_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.christmas_island_unknown](https://vuldb.com/?actor.christmas_island_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Christmas Island Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 12 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Christmas Island Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.60.88](https://vuldb.com/?ip.5.62.60.88) | r-88-60-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.62.84](https://vuldb.com/?ip.5.62.62.84) | r-84-62-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.54](https://vuldb.com/?ip.45.12.70.54) | fabricate-lift.get-eye.com | - | High
4 | ... | ... | ... | ...
There are 8 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Christmas Island Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Christmas Island Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/ajax/avatar.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/admin/payment.php` | High
6 | File | `/admin/show.php` | High
7 | File | `/default.php?idx=17` | High
8 | File | `/download` | Medium
9 | File | `/forum/away.php` | High
10 | File | `/index.php` | Medium
11 | File | `/opt/bin/cli` | Medium
12 | File | `/p` | Low
13 | File | `/patient/doctors.php` | High
14 | File | `/phpinventory/editcategory.php` | High
15 | File | `/product-list.php` | High
16 | File | `/spip.php` | Medium
17 | File | `/uncpath/` | Medium
18 | File | `/updown/upload.cgi` | High
19 | File | `/user/del.php` | High
20 | File | `/_next` | Low
21 | File | `123flashchat.php` | High
22 | File | `act.php` | Low
23 | File | `admin/bad.php` | High
24 | File | `admin/index.php` | High
25 | File | `admin/index.php/user/del/1` | High
26 | File | `admin/index.php?id=themes&action=edit_chunk` | High
27 | File | `administrator/index.php` | High
28 | File | `ajax/render/widget_php` | High
29 | File | `album_portal.php` | High
30 | File | `api.php` | Low
31 | File | `application/home/controller/debug.php` | High
32 | ... | ... | ...
There are 275 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_cx.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,30 @@
# ChromeLoader - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [ChromeLoader](https://vuldb.com/?actor.chromeloader). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.chromeloader](https://vuldb.com/?actor.chromeloader)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of ChromeLoader.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [172.67.198.47](https://vuldb.com/?ip.172.67.198.47) | - | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blogs.blackberry.com/en/2022/11/chromeloader-infects-the-browser-by-loading-malicious-extension
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Chthonic:
* [NL](https://vuldb.com/?country.nl)
* [JP](https://vuldb.com/?country.jp)
* [US](https://vuldb.com/?country.us)
* [JP](https://vuldb.com/?country.jp)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -60,12 +60,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -76,35 +77,34 @@ ID | Type | Indicator | Confidence
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/category_view.php` | High
5 | File | `/dev/kmem` | Medium
4 | File | `/core/conditions/AbstractWrapper.java` | High
5 | File | `/export` | Low
6 | File | `/file?action=download&file` | High
7 | File | `/medical/inventories.php` | High
8 | File | `/monitoring` | Medium
9 | File | `/NAGErrors` | Medium
10 | File | `/plugins/servlet/audit/resource` | High
11 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
12 | File | `/replication` | Medium
13 | File | `/RestAPI` | Medium
14 | File | `/tmp` | Low
15 | File | `/tmp/speedtest_urls.xml` | High
16 | File | `/tmp/zarafa-vacation-*` | High
17 | File | `/uncpath/` | Medium
18 | File | `/upload` | Low
19 | File | `/var/log/nginx` | High
20 | File | `/wp-admin/admin.php` | High
21 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
22 | File | `admin/index.php` | High
23 | File | `admin\model\catalog\download.php` | High
24 | File | `apcupsd.pid` | Medium
25 | File | `api/sms/send-sms` | High
26 | File | `api/v1/alarms` | High
27 | File | `application/controller/InstallerController.php` | High
28 | File | `apport/hookutils.py` | High
29 | File | `arch/powerpc/kvm/book3s_rtas.c` | High
30 | ... | ... | ...
10 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
11 | File | `/plugin/LiveChat/getChat.json.php` | High
12 | File | `/plugins/servlet/audit/resource` | High
13 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
14 | File | `/replication` | Medium
15 | File | `/RestAPI` | Medium
16 | File | `/tmp` | Low
17 | File | `/tmp/speedtest_urls.xml` | High
18 | File | `/tmp/zarafa-vacation-*` | High
19 | File | `/uncpath/` | Medium
20 | File | `/upload` | Low
21 | File | `/var/log/nginx` | High
22 | File | `/var/run/watchman.pid` | High
23 | File | `/viewer/krpano.html` | High
24 | File | `/wp-json/oembed/1.0/embed?url` | High
25 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
26 | File | `admin\model\catalog\download.php` | High
27 | File | `AdxDSrv.exe` | Medium
28 | File | `apcupsd.pid` | Medium
29 | ... | ... | ...
There are 256 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 247 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Group:
* [DE](https://vuldb.com/?country.de)
* [SV](https://vuldb.com/?country.sv)
* [PL](https://vuldb.com/?country.pl)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 7 more country items available. Please use our online service to access the data.
@ -35,14 +35,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -50,44 +50,38 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/?page=user/manage_user` | High
2 | File | `/admin/subnets/ripe-query.php` | High
3 | File | `/api/v1/user` | Medium
4 | File | `/blogengine/api/posts` | High
5 | File | `/categories/view_category.php` | High
6 | File | `/classes/Master.php?f=delete_category` | High
7 | File | `/classes/Master.php?f=delete_stockin` | High
8 | File | `/classes/Master.php?f=delete_student` | High
9 | File | `/client.php` | Medium
10 | File | `/conf/users` | Medium
11 | File | `/csms/admin/storages/view_storage.php` | High
12 | File | `/cstecgi.cgi` | Medium
13 | File | `/etc/shadow` | Medium
14 | File | `/export` | Low
15 | File | `/garage/editcategory.php` | High
16 | File | `/goform/delIpMacBind/` | High
17 | File | `/guestmanagement/front.php` | High
18 | File | `/Home/debit_credit_p` | High
19 | File | `/htdocs/upnpinc/gena.php` | High
20 | File | `/index.php` | Medium
21 | File | `/interview/delete.php?action=deletecand` | High
22 | File | `/interview/delete.php?action=questiondelete` | High
23 | File | `/interview/editQuestion.php` | High
24 | File | `/ip/admin/` | Medium
25 | File | `/login.php` | Medium
26 | File | `/master/index.php` | High
27 | File | `/mkshop/Men/profile.php` | High
28 | File | `/multiarch/memset-vec-unaligned-erms.S` | High
29 | File | `/net-banking/manage_customers.php` | High
30 | File | `/Noxen-master/users.php` | High
31 | File | `/oa/setup/checkPool?database` | High
32 | File | `/obs/book.php` | High
33 | File | `/opt/axess/var/blobstorage/` | High
34 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
35 | File | `/pages/processlogin.php` | High
36 | ... | ... | ...
1 | File | `/action/wirelessConnect` | High
2 | File | `/admin` | Low
3 | File | `/admin/?page=user/manage_user` | High
4 | File | `/admin/contact/list` | High
5 | File | `/admin/edit_event.php` | High
6 | File | `/admin/sign/out` | High
7 | File | `/admin/subnets/ripe-query.php` | High
8 | File | `/api/common/ping` | High
9 | File | `/api/upload-resource` | High
10 | File | `/api/v2/open/tablesInfo` | High
11 | File | `/bin/boa` | Medium
12 | File | `/bin/httpd` | Medium
13 | File | `/catcompany.php` | High
14 | File | `/classes/Master.php?f=delete_appointment` | High
15 | File | `/client.php` | Medium
16 | File | `/csms/admin/storages/view_storage.php` | High
17 | File | `/cstecgi.cgi` | Medium
18 | File | `/cwc/login` | Medium
19 | File | `/etc/shadow` | Medium
20 | File | `/etc/shadow.sample` | High
21 | File | `/export` | Low
22 | File | `/goform/delIpMacBind/` | High
23 | File | `/goform/fast_setting_wifi_set` | High
24 | File | `/goform/formWifiWpsStart` | High
25 | File | `/goform/saveParentControlInfo` | High
26 | File | `/htdocs/upnpinc/gena.php` | High
27 | File | `/index.php` | Medium
28 | File | `/interview/delete.php?action=deletecand` | High
29 | File | `/js/player/dmplayer/dmku/index.php` | High
30 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -73,7 +73,7 @@ ID | IP address | Hostname | Campaign | Confidence
50 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
51 | ... | ... | ... | ...
There are 198 more IOC items available. Please use our online service to access the data.
There are 199 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -82,9 +82,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
@ -97,42 +97,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/Admin/add-student.php` | High
3 | File | `/admin/addemployee.php` | High
4 | File | `/admin/article/list_approve` | High
5 | File | `/admin/budget.php` | High
6 | File | `/admin/client_assign.php` | High
7 | File | `/admin/client_edit.php` | High
8 | File | `/admin/conferences/list/` | High
9 | File | `/admin/friendlylink/list` | High
10 | File | `/admin/image/list` | High
11 | File | `/admin/imagealbum/list` | High
12 | File | `/admin/index.PHP` | High
13 | File | `/Admin/login.php` | High
14 | File | `/admin/select.php` | High
15 | File | `/admin/sendmailto.php?tomail=&groupid=` | High
16 | File | `/admin/settings.php` | High
17 | File | `/admin/update_booking.php` | High
18 | File | `/admin/update_currency.php` | High
19 | File | `/admin/video/list` | High
20 | File | `/admin/videoalbum/list` | High
21 | File | `/advanced-tools/nova/bin/netwatch` | High
22 | File | `/bd_genie_create_account.cgi` | High
23 | File | `/bin/httpd` | Medium
24 | File | `/carbon/mediation_secure_vault/properties/ajaxprocessor.jsp` | High
25 | File | `/categories/view_category.php` | High
26 | File | `/category.php` | High
27 | File | `/cgi-bin/cstecgi.cgi` | High
28 | File | `/cgi-bin/kerbynet` | High
29 | File | `/cgi-bin/qcmap_auth` | High
30 | File | `/cgi-bin/wapopen` | High
31 | File | `/cgi-bin/wlogin.cgi` | High
32 | File | `/diagnostic/editcategory.php` | High
33 | File | `/editbrand.php` | High
34 | ... | ... | ...
1 | File | `/action/wirelessConnect` | High
2 | File | `/admin/admin.php` | High
3 | File | `/admin/store.php` | High
4 | File | `/admin/submit-articles` | High
5 | File | `/api/v1/attack/falco` | High
6 | File | `/asms/admin/?page=transactions/manage_transaction` | High
7 | File | `/asms/admin/mechanics/view_mechanic.php` | High
8 | File | `/balance/service/list` | High
9 | File | `/cgi-bin/qcmap_auth` | High
10 | File | `/cgi-bin/wlogin.cgi` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_reservation` | High
13 | File | `/classes/Users.php?f=delete_client` | High
14 | File | `/CommunitySSORedirect.jsp` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/diagnostic/editclient.php` | High
17 | File | `/etc/sudoers` | Medium
18 | File | `/filemanager/php/connector.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/HNAP1` | Low
21 | File | `/index.php/purchase_order/browse_data` | High
22 | File | `/index.php?module=global_lists/lists` | High
23 | File | `/index/user/user_edit.html` | High
24 | File | `/modules/announcement/index.php?view=edit` | High
25 | File | `/okm:root` | Medium
26 | File | `/omos/admin/?page=user/list` | High
27 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
28 | File | `/out.php` | Medium
29 | File | `/pages/processlogin.php` | High
30 | File | `/pages/save_user.php` | High
31 | File | `/php-sms/classes/Master.php` | High
32 | File | `/php-sms/classes/Master.php?f=delete_inquiry` | High
33 | File | `/php_action/editProductImage.php` | High
34 | File | `/php_action/fetchSelectedfood.php` | High
35 | File | `/php_action/fetchSelectedUser.php` | High
36 | File | `/plugin/getList` | High
37 | File | `/public_html/animals` | High
38 | File | `/register/abort` | High
39 | ... | ... | ...
There are 294 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 334 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -206,6 +211,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://thedfirreport.com/2022/08/08/bumblebee-roasts-its-way-to-domain-admin/
* https://twitter.com/malware_traffic/status/1400876426497253379
* https://twitter.com/malware_traffic/status/1415740795622248452
* https://twitter.com/malware_traffic/status/1592262598195646464
* https://twitter.com/TheDFIRReport/status/1508451341844168706
* https://twitter.com/Unit42_Intel/status/1392174941181812737
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CoinMiner:
* [DE](https://vuldb.com/?country.de)
* [LU](https://vuldb.com/?country.lu)
* [US](https://vuldb.com/?country.us)
* [LU](https://vuldb.com/?country.lu)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -34,9 +34,10 @@ ID | IP address | Hostname | Campaign | Confidence
11 | [49.12.80.40](https://vuldb.com/?ip.49.12.80.40) | static.40.80.12.49.clients.your-server.de | - | High
12 | [50.19.96.218](https://vuldb.com/?ip.50.19.96.218) | ec2-50-19-96-218.compute-1.amazonaws.com | - | Medium
13 | [50.19.252.36](https://vuldb.com/?ip.50.19.252.36) | ec2-50-19-252-36.compute-1.amazonaws.com | - | Medium
14 | ... | ... | ... | ...
14 | [51.15.54.102](https://vuldb.com/?ip.51.15.54.102) | 102-54-15-51.instances.scw.cloud | - | High
15 | ... | ... | ... | ...
There are 54 more IOC items available. Please use our online service to access the data.
There are 56 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -58,11 +59,11 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `.imwheelrc` | Medium
3 | File | `.plan` | Low
4 | File | `.tin` | Low
5 | File | `/aux` | Low
1 | File | `.imwheelrc` | Medium
2 | File | `.plan` | Low
3 | File | `.tin` | Low
4 | File | `/aux` | Low
5 | File | `/cgi-bin/editBookmark` | High
6 | File | `/configs/application.ini` | High
7 | File | `/goform/setPicListItem` | High
8 | File | `/root/.keeper/` | High
@ -70,41 +71,38 @@ ID | Type | Indicator | Confidence
10 | File | `/spacecom/login.php` | High
11 | File | `/uncpath/` | Medium
12 | File | `/usr/bin/sonia` | High
13 | File | `/var/log/nginx` | High
14 | File | `/xampp/guestbook-en.pl` | High
15 | File | `/zm/index.php` | High
16 | File | `95.php` | Low
17 | File | `123flashchat.php` | High
18 | File | `abook_database.php` | High
19 | File | `action.php` | Medium
20 | File | `Active Browser Profile` | High
21 | File | `admin.php` | Medium
22 | File | `admin/profile_settings_net.html` | High
23 | File | `af.cgi/alienform.cgi` | High
24 | File | `aide.php3` | Medium
25 | File | `aim/icq` | Low
26 | File | `ajax.php` | Medium
27 | File | `akocomment.php` | High
28 | File | `article.php` | Medium
29 | File | `aviso.php` | Medium
30 | File | `bar.phtml` | Medium
31 | File | `bitmap/bdfread.c` | High
13 | File | `/xampp/guestbook-en.pl` | High
14 | File | `/zm/index.php` | High
15 | File | `95.php` | Low
16 | File | `123flashchat.php` | High
17 | File | `abook_database.php` | High
18 | File | `action.php` | Medium
19 | File | `admin.php` | Medium
20 | File | `admin/profile_settings_net.html` | High
21 | File | `admin/vqmods.app/vqmods.inc.php` | High
22 | File | `af.cgi/alienform.cgi` | High
23 | File | `aim/icq` | Low
24 | File | `ajax.php` | Medium
25 | File | `akocomment.php` | High
26 | File | `article.php` | Medium
27 | File | `aviso.php` | Medium
28 | File | `awredir.pl` | Medium
29 | File | `bar.phtml` | Medium
30 | File | `bitmap/bdfread.c` | High
31 | File | `blocks.php` | Medium
32 | File | `blog.cgi` | Medium
33 | File | `browse.php` | Medium
34 | File | `cartman.php` | Medium
35 | File | `cdf.c` | Low
36 | File | `cgi-bin/module/sysmanager/admin/SYSAdminUserDialog` | High
37 | File | `chetcpasswd.cgi` | High
38 | File | `classifieds.cgi` | High
39 | File | `cmd.php` | Low
40 | File | `com.evernote_preferences.xml` | High
41 | File | `command/user.cgi` | High
42 | File | `comments.php` | Medium
43 | File | `common.php` | Medium
44 | File | `content.php` | Medium
45 | ... | ... | ...
33 | File | `bluewrench-video-widget.php` | High
34 | File | `browse.php` | Medium
35 | File | `cartman.php` | Medium
36 | File | `cdf.c` | Low
37 | File | `cgi-bin/module/sysmanager/admin/SYSAdminUserDialog` | High
38 | File | `chetcpasswd.cgi` | High
39 | File | `classifieds.cgi` | High
40 | File | `cmd.php` | Low
41 | File | `collectivite.class.php` | High
42 | ... | ... | ...
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 359 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -123,6 +121,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://isc.sans.edu/forums/diary/CoinMiners+searching+for+hosts/24364/
* https://isc.sans.edu/forums/diary/From+Microtik+with+Love/23762/ https://isc.sans.edu/forums/diary/More+malspam+pushing+Lokibot/23754/
* https://isc.sans.edu/forums/diary/Pornographic+malspam+pushes+coin+miner+malware/23119/
* https://www.trendmicro.com/en_us/research/22/i/a-post-exploitation-look-at-coinminers-abusing-weblogic-vulnerab.html
## Literature

View File

@ -0,0 +1,288 @@
# Colombia Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Colombia Unknown](https://vuldb.com/?actor.colombia_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.colombia_unknown](https://vuldb.com/?actor.colombia_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Colombia Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Colombia Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.8.46.128](https://vuldb.com/?ip.5.8.46.128) | - | - | High
2 | [5.62.56.60](https://vuldb.com/?ip.5.62.56.60) | r-60-56-62-5.consumer-pool.prcdn.net | - | High
3 | [5.62.58.56](https://vuldb.com/?ip.5.62.58.56) | r-56-58-62-5.consumer-pool.prcdn.net | - | High
4 | [5.182.120.0](https://vuldb.com/?ip.5.182.120.0) | - | - | High
5 | [8.243.64.0](https://vuldb.com/?ip.8.243.64.0) | - | - | High
6 | [8.243.160.0](https://vuldb.com/?ip.8.243.160.0) | - | - | High
7 | [17.45.148.0](https://vuldb.com/?ip.17.45.148.0) | - | - | High
8 | [17.45.170.111](https://vuldb.com/?ip.17.45.170.111) | - | - | High
9 | [23.232.253.0](https://vuldb.com/?ip.23.232.253.0) | - | - | High
10 | [23.235.44.0](https://vuldb.com/?ip.23.235.44.0) | - | - | High
11 | [32.59.144.0](https://vuldb.com/?ip.32.59.144.0) | - | - | High
12 | [34.100.24.0](https://vuldb.com/?ip.34.100.24.0) | 0.24.100.34.bc.googleusercontent.com | - | Medium
13 | [34.100.56.0](https://vuldb.com/?ip.34.100.56.0) | 0.56.100.34.bc.googleusercontent.com | - | Medium
14 | [45.5.160.0](https://vuldb.com/?ip.45.5.160.0) | - | - | High
15 | [45.5.172.0](https://vuldb.com/?ip.45.5.172.0) | - | - | High
16 | [45.5.180.0](https://vuldb.com/?ip.45.5.180.0) | - | - | High
17 | [45.5.184.0](https://vuldb.com/?ip.45.5.184.0) | - | - | High
18 | [45.7.132.0](https://vuldb.com/?ip.45.7.132.0) | 45-7-132-0.ims-ipv4.com | - | High
19 | [45.12.70.49](https://vuldb.com/?ip.45.12.70.49) | files-clock.get-eye.com | - | High
20 | [45.12.71.49](https://vuldb.com/?ip.45.12.71.49) | - | - | High
21 | [45.65.136.0](https://vuldb.com/?ip.45.65.136.0) | - | - | High
22 | [45.65.200.0](https://vuldb.com/?ip.45.65.200.0) | - | - | High
23 | [45.65.232.0](https://vuldb.com/?ip.45.65.232.0) | - | - | High
24 | [45.70.168.0](https://vuldb.com/?ip.45.70.168.0) | - | - | High
25 | [45.71.7.0](https://vuldb.com/?ip.45.71.7.0) | - | - | High
26 | [45.71.180.0](https://vuldb.com/?ip.45.71.180.0) | - | - | High
27 | [45.87.11.0](https://vuldb.com/?ip.45.87.11.0) | - | - | High
28 | [45.129.32.0](https://vuldb.com/?ip.45.129.32.0) | - | - | High
29 | [45.131.162.0](https://vuldb.com/?ip.45.131.162.0) | - | - | High
30 | [45.162.0.0](https://vuldb.com/?ip.45.162.0.0) | - | - | High
31 | [45.162.76.0](https://vuldb.com/?ip.45.162.76.0) | - | - | High
32 | [45.162.82.0](https://vuldb.com/?ip.45.162.82.0) | 0-82-162-45.static-col.wifaocolombia.com | - | High
33 | [45.162.84.0](https://vuldb.com/?ip.45.162.84.0) | 0-84-162-45.static-col.wifaocolombia.com | - | High
34 | [45.162.126.0](https://vuldb.com/?ip.45.162.126.0) | - | - | High
35 | [45.163.0.0](https://vuldb.com/?ip.45.163.0.0) | - | - | High
36 | [45.163.28.0](https://vuldb.com/?ip.45.163.28.0) | - | - | High
37 | [45.163.30.0](https://vuldb.com/?ip.45.163.30.0) | - | - | High
38 | [45.167.124.0](https://vuldb.com/?ip.45.167.124.0) | - | - | High
39 | [45.167.126.0](https://vuldb.com/?ip.45.167.126.0) | - | - | High
40 | [45.167.248.0](https://vuldb.com/?ip.45.167.248.0) | - | - | High
41 | [45.168.104.0](https://vuldb.com/?ip.45.168.104.0) | - | - | High
42 | [45.169.98.0](https://vuldb.com/?ip.45.169.98.0) | rede-45.169.98.netcomunicaciones.com | - | High
43 | [45.169.253.0](https://vuldb.com/?ip.45.169.253.0) | - | - | High
44 | [45.170.124.0](https://vuldb.com/?ip.45.170.124.0) | - | - | High
45 | [45.170.132.0](https://vuldb.com/?ip.45.170.132.0) | - | - | High
46 | [45.170.240.0](https://vuldb.com/?ip.45.170.240.0) | - | - | High
47 | [45.171.118.0](https://vuldb.com/?ip.45.171.118.0) | - | - | High
48 | [45.171.180.0](https://vuldb.com/?ip.45.171.180.0) | - | - | High
49 | [45.172.178.0](https://vuldb.com/?ip.45.172.178.0) | - | - | High
50 | [45.172.184.0](https://vuldb.com/?ip.45.172.184.0) | - | - | High
51 | [45.172.218.0](https://vuldb.com/?ip.45.172.218.0) | - | - | High
52 | [45.172.222.0](https://vuldb.com/?ip.45.172.222.0) | - | - | High
53 | [45.173.4.0](https://vuldb.com/?ip.45.173.4.0) | 45-173-4-0.ims-ipv4.com | - | High
54 | [45.173.8.0](https://vuldb.com/?ip.45.173.8.0) | mymnetworks.com | - | High
55 | [45.173.12.0](https://vuldb.com/?ip.45.173.12.0) | - | - | High
56 | [45.173.14.0](https://vuldb.com/?ip.45.173.14.0) | 45-173-14-0.tvisla.net.co | - | High
57 | [45.173.44.0](https://vuldb.com/?ip.45.173.44.0) | 45-173-44-0.tvisla.net.co | - | High
58 | [45.173.68.0](https://vuldb.com/?ip.45.173.68.0) | - | - | High
59 | [45.174.196.0](https://vuldb.com/?ip.45.174.196.0) | - | - | High
60 | [45.174.224.0](https://vuldb.com/?ip.45.174.224.0) | - | - | High
61 | [45.174.227.0](https://vuldb.com/?ip.45.174.227.0) | - | - | High
62 | [45.175.20.0](https://vuldb.com/?ip.45.175.20.0) | - | - | High
63 | [45.175.139.0](https://vuldb.com/?ip.45.175.139.0) | - | - | High
64 | [45.176.70.0](https://vuldb.com/?ip.45.176.70.0) | - | - | High
65 | [45.176.193.0](https://vuldb.com/?ip.45.176.193.0) | - | - | High
66 | [45.176.232.0](https://vuldb.com/?ip.45.176.232.0) | - | - | High
67 | [45.177.52.0](https://vuldb.com/?ip.45.177.52.0) | - | - | High
68 | [45.177.54.0](https://vuldb.com/?ip.45.177.54.0) | - | - | High
69 | [45.177.108.0](https://vuldb.com/?ip.45.177.108.0) | 45-177-108-0.ims-ipv4.com | - | High
70 | [45.178.4.0](https://vuldb.com/?ip.45.178.4.0) | hostedby.packetbunker.com | - | High
71 | [45.178.12.0](https://vuldb.com/?ip.45.178.12.0) | - | - | High
72 | [45.178.64.0](https://vuldb.com/?ip.45.178.64.0) | - | - | High
73 | [45.179.160.0](https://vuldb.com/?ip.45.179.160.0) | - | - | High
74 | [45.179.200.0](https://vuldb.com/?ip.45.179.200.0) | - | - | High
75 | [45.179.244.0](https://vuldb.com/?ip.45.179.244.0) | - | - | High
76 | [45.180.22.0](https://vuldb.com/?ip.45.180.22.0) | - | - | High
77 | [45.180.44.0](https://vuldb.com/?ip.45.180.44.0) | - | - | High
78 | [45.180.82.0](https://vuldb.com/?ip.45.180.82.0) | - | - | High
79 | [45.180.112.0](https://vuldb.com/?ip.45.180.112.0) | - | - | High
80 | [45.181.156.0](https://vuldb.com/?ip.45.181.156.0) | 45-181-156-0.odatacolocation.com.br | - | High
81 | [45.181.188.0](https://vuldb.com/?ip.45.181.188.0) | - | - | High
82 | [45.181.204.0](https://vuldb.com/?ip.45.181.204.0) | - | - | High
83 | [45.182.41.0](https://vuldb.com/?ip.45.182.41.0) | - | - | High
84 | [45.182.190.0](https://vuldb.com/?ip.45.182.190.0) | - | - | High
85 | [45.183.40.0](https://vuldb.com/?ip.45.183.40.0) | - | - | High
86 | [45.183.196.0](https://vuldb.com/?ip.45.183.196.0) | - | - | High
87 | [45.183.247.0](https://vuldb.com/?ip.45.183.247.0) | 0.247.183.45.static.luma.cloud | - | High
88 | [45.185.31.0](https://vuldb.com/?ip.45.185.31.0) | - | - | High
89 | [45.187.48.0](https://vuldb.com/?ip.45.187.48.0) | - | - | High
90 | [45.189.119.0](https://vuldb.com/?ip.45.189.119.0) | - | - | High
91 | [45.191.0.0](https://vuldb.com/?ip.45.191.0.0) | 0.0.191.45.host.as64114.com | - | High
92 | [45.224.186.0](https://vuldb.com/?ip.45.224.186.0) | - | - | High
93 | [45.225.224.0](https://vuldb.com/?ip.45.225.224.0) | - | - | High
94 | [45.226.112.0](https://vuldb.com/?ip.45.226.112.0) | - | - | High
95 | [45.226.186.0](https://vuldb.com/?ip.45.226.186.0) | - | - | High
96 | [45.227.5.0](https://vuldb.com/?ip.45.227.5.0) | - | - | High
97 | [45.227.88.0](https://vuldb.com/?ip.45.227.88.0) | - | - | High
98 | [45.229.72.0](https://vuldb.com/?ip.45.229.72.0) | - | - | High
99 | [45.229.192.0](https://vuldb.com/?ip.45.229.192.0) | - | - | High
100 | [45.230.33.0](https://vuldb.com/?ip.45.230.33.0) | - | - | High
101 | [45.231.184.0](https://vuldb.com/?ip.45.231.184.0) | - | - | High
102 | [45.233.4.0](https://vuldb.com/?ip.45.233.4.0) | - | - | High
103 | [45.233.72.0](https://vuldb.com/?ip.45.233.72.0) | - | - | High
104 | [45.233.168.0](https://vuldb.com/?ip.45.233.168.0) | - | - | High
105 | [45.235.40.0](https://vuldb.com/?ip.45.235.40.0) | - | - | High
106 | [45.237.36.0](https://vuldb.com/?ip.45.237.36.0) | - | - | High
107 | [45.238.144.0](https://vuldb.com/?ip.45.238.144.0) | - | - | High
108 | [45.238.180.0](https://vuldb.com/?ip.45.238.180.0) | - | - | High
109 | [45.238.196.0](https://vuldb.com/?ip.45.238.196.0) | - | - | High
110 | [45.239.88.0](https://vuldb.com/?ip.45.239.88.0) | - | - | High
111 | [45.239.115.0](https://vuldb.com/?ip.45.239.115.0) | - | - | High
112 | [57.74.192.0](https://vuldb.com/?ip.57.74.192.0) | - | - | High
113 | [63.163.180.0](https://vuldb.com/?ip.63.163.180.0) | - | - | High
114 | [63.168.93.0](https://vuldb.com/?ip.63.168.93.0) | - | - | High
115 | [63.174.200.0](https://vuldb.com/?ip.63.174.200.0) | - | - | High
116 | [63.245.96.0](https://vuldb.com/?ip.63.245.96.0) | - | - | High
117 | [64.76.48.0](https://vuldb.com/?ip.64.76.48.0) | - | - | High
118 | [64.76.56.0](https://vuldb.com/?ip.64.76.56.0) | - | - | High
119 | [64.76.80.0](https://vuldb.com/?ip.64.76.80.0) | - | - | High
120 | [64.76.90.0](https://vuldb.com/?ip.64.76.90.0) | - | - | High
121 | [64.76.112.0](https://vuldb.com/?ip.64.76.112.0) | c6476112-0.dynamic.impsat.com.co | - | High
122 | [64.76.188.0](https://vuldb.com/?ip.64.76.188.0) | - | - | High
123 | [64.76.208.0](https://vuldb.com/?ip.64.76.208.0) | - | - | High
124 | [64.140.143.128](https://vuldb.com/?ip.64.140.143.128) | - | - | High
125 | [65.167.48.0](https://vuldb.com/?ip.65.167.48.0) | - | - | High
126 | [65.167.80.0](https://vuldb.com/?ip.65.167.80.0) | - | - | High
127 | [65.168.52.0](https://vuldb.com/?ip.65.168.52.0) | - | - | High
128 | [65.208.64.0](https://vuldb.com/?ip.65.208.64.0) | - | - | High
129 | [66.231.64.0](https://vuldb.com/?ip.66.231.64.0) | host-66-231-64-0.telecu.es | - | High
130 | [66.231.68.0](https://vuldb.com/?ip.66.231.68.0) | - | - | High
131 | [67.73.184.0](https://vuldb.com/?ip.67.73.184.0) | - | - | High
132 | [67.73.224.0](https://vuldb.com/?ip.67.73.224.0) | - | - | High
133 | [67.73.240.0](https://vuldb.com/?ip.67.73.240.0) | - | - | High
134 | [67.73.248.0](https://vuldb.com/?ip.67.73.248.0) | - | - | High
135 | [67.73.252.0](https://vuldb.com/?ip.67.73.252.0) | - | - | High
136 | [69.174.45.32](https://vuldb.com/?ip.69.174.45.32) | ns1648.ztomy.com | - | High
137 | [69.195.211.0](https://vuldb.com/?ip.69.195.211.0) | - | - | High
138 | [70.35.156.0](https://vuldb.com/?ip.70.35.156.0) | - | - | High
139 | [81.173.106.120](https://vuldb.com/?ip.81.173.106.120) | - | - | High
140 | [82.195.173.245](https://vuldb.com/?ip.82.195.173.245) | - | - | High
141 | [91.195.110.0](https://vuldb.com/?ip.91.195.110.0) | - | - | High
142 | [104.132.160.0](https://vuldb.com/?ip.104.132.160.0) | - | - | High
143 | [104.166.117.0](https://vuldb.com/?ip.104.166.117.0) | - | - | High
144 | [104.224.35.0](https://vuldb.com/?ip.104.224.35.0) | - | - | High
145 | [107.180.148.0](https://vuldb.com/?ip.107.180.148.0) | - | - | High
146 | [107.180.152.0](https://vuldb.com/?ip.107.180.152.0) | - | - | High
147 | [116.206.49.0](https://vuldb.com/?ip.116.206.49.0) | - | - | High
148 | [128.90.108.0](https://vuldb.com/?ip.128.90.108.0) | undefined.hostname.localhost | - | High
149 | [128.90.115.0](https://vuldb.com/?ip.128.90.115.0) | undefined.hostname.localhost | - | High
150 | [131.0.136.0](https://vuldb.com/?ip.131.0.136.0) | - | - | High
151 | [131.0.168.0](https://vuldb.com/?ip.131.0.168.0) | - | - | High
152 | [131.100.1.0](https://vuldb.com/?ip.131.100.1.0) | - | - | High
153 | [131.108.168.0](https://vuldb.com/?ip.131.108.168.0) | dsl-emcali-131.108.168.0.emcali.net.co | - | High
154 | [131.196.208.0](https://vuldb.com/?ip.131.196.208.0) | - | - | High
155 | [131.221.40.0](https://vuldb.com/?ip.131.221.40.0) | - | - | High
156 | [132.255.20.0](https://vuldb.com/?ip.132.255.20.0) | 132255200.ip73.static.mediacommerce.com.co | - | High
157 | [136.228.226.0](https://vuldb.com/?ip.136.228.226.0) | - | - | High
158 | [138.0.40.0](https://vuldb.com/?ip.138.0.40.0) | - | - | High
159 | [138.0.88.0](https://vuldb.com/?ip.138.0.88.0) | - | - | High
160 | [138.0.116.0](https://vuldb.com/?ip.138.0.116.0) | azteca-comunicaciones.com | - | High
161 | [138.36.64.0](https://vuldb.com/?ip.138.36.64.0) | - | - | High
162 | ... | ... | ... | ...
There are 644 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Colombia Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Colombia Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/?admin/user.html` | High
3 | File | `/Admin/add-student.php` | High
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/edit_admin_details.php?id=admin` | High
7 | File | `/admin/generalsettings.php` | High
8 | File | `/Admin/login.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/reports.php` | High
11 | File | `/admin/showbad.php` | High
12 | File | `/admin_page/all-files-update-ajax.php` | High
13 | File | `/anony/mjpg.cgi` | High
14 | File | `/apilog.php` | Medium
15 | File | `/cgi-bin/kerbynet` | High
16 | File | `/cgi-bin/wlogin.cgi` | High
17 | File | `/connectors/index.php` | High
18 | File | `/dms/admin/reports/daily_collection_report.php` | High
19 | File | `/forum/away.php` | High
20 | File | `/index.php` | Medium
21 | File | `/info.cgi` | Medium
22 | File | `/Items/*/RemoteImages/Download` | High
23 | File | `/items/view_item.php` | High
24 | File | `/lists/admin/` | High
25 | File | `/MagickCore/image.c` | High
26 | File | `/manager/index.php` | High
27 | File | `/medical/inventories.php` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/mobile/downloadfile.aspx` | High
30 | File | `/modules/profile/index.php` | High
31 | File | `/modules/projects/vw_files.php` | High
32 | File | `/modules/public/calendar.php` | High
33 | File | `/net/nfc/netlink.c` | High
34 | File | `/newsDia.php` | Medium
35 | File | `/out.php` | Medium
36 | File | `/outgoing.php` | High
37 | File | `/public/launchNewWindow.jsp` | High
38 | File | `/sacco_shield/manage_user.php` | High
39 | File | `/spip.php` | Medium
40 | File | `/sqlitemanager/main.php?dbsel=-1%20or%2072%20=%2072` | High
41 | File | `/staff/bookdetails.php` | High
42 | File | `/staff/delete.php` | High
43 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
44 | File | `/user/update_booking.php` | High
45 | File | `/WEB-INF/web.xml` | High
46 | File | `/Wedding-Management-PHP/admin/photos_add.php` | High
47 | File | `/Wedding-Management/package_detail.php` | High
48 | File | `/wordpress/wp-admin/options-general.php` | High
49 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
50 | File | `a2billing/customer/iridium_threed.php` | High
51 | File | `AdClass.php` | Medium
52 | File | `adclick.php` | Medium
53 | File | `addtocart.asp` | High
54 | File | `admin.jcomments.php` | High
55 | File | `admin.php` | Medium
56 | File | `admin/conf_users_edit.php` | High
57 | File | `admin/limits.php` | High
58 | File | `admincp.php` | Medium
59 | File | `admincp/search.php?do=dosearch` | High
60 | ... | ... | ...
There are 522 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_co.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,104 @@
# Congo Republic Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Congo Republic Unknown](https://vuldb.com/?actor.congo_republic_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.congo_republic_unknown](https://vuldb.com/?actor.congo_republic_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Congo Republic Unknown:
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* [ES](https://vuldb.com/?country.es)
* ...
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Congo Republic Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.61.100](https://vuldb.com/?ip.5.62.61.100) | r-100-61-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.63.76](https://vuldb.com/?ip.5.62.63.76) | r-76-63-62-5.consumer-pool.prcdn.net | - | High
3 | [41.75.64.0](https://vuldb.com/?ip.41.75.64.0) | - | - | High
4 | [41.190.72.0](https://vuldb.com/?ip.41.190.72.0) | - | - | High
5 | [41.194.71.0](https://vuldb.com/?ip.41.194.71.0) | - | - | High
6 | [41.194.74.0](https://vuldb.com/?ip.41.194.74.0) | - | - | High
7 | [41.207.121.0](https://vuldb.com/?ip.41.207.121.0) | - | - | High
8 | [41.207.125.0](https://vuldb.com/?ip.41.207.125.0) | - | - | High
9 | [41.223.88.0](https://vuldb.com/?ip.41.223.88.0) | - | - | High
10 | ... | ... | ... | ...
There are 36 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Congo Republic Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Congo Republic Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/+CSCOE+/logon.html` | High
3 | File | `/acms/admin/cargo_types/view_cargo_type.php` | High
4 | File | `/admin/addemployee.php` | High
5 | File | `/admin/index.php` | High
6 | File | `/apilog.php` | Medium
7 | File | `/appliance/users?action=edit` | High
8 | File | `/filemanager/upload.php` | High
9 | File | `/forum/away.php` | High
10 | File | `/if.cgi` | Low
11 | File | `/mifs/c/i/reg/reg.html` | High
12 | File | `/modules/profile/index.php` | High
13 | File | `/news.dtl.php` | High
14 | File | `/php_action/createUser.php` | High
15 | File | `/see_more_details.php` | High
16 | File | `/services/details.asp` | High
17 | File | `/setup` | Low
18 | File | `/spip.php` | Medium
19 | File | `/uncpath/` | Medium
20 | File | `/var/log/nginx` | High
21 | File | `/VPortal/mgtconsole/Subscriptions.jsp` | High
22 | File | `/wp-content/plugins/updraftplus/admin.php` | High
23 | File | `act.php` | Low
24 | File | `adclick.php` | Medium
25 | File | `admin` | Low
26 | File | `admin.php` | Medium
27 | File | `admin/adminsignin.html` | High
28 | File | `admin/movieview.php` | High
29 | File | `admin/notices/perso.inc.php` | High
30 | ... | ... | ...
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_cg.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -17,7 +17,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 26 more country items available. Please use our online service to access the data.
@ -527,11 +527,11 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80, CWE-87 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -539,44 +539,48 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.procmailrc` | Medium
2 | File | `/about.php` | Medium
3 | File | `/admin/inquiries/view_details.php` | High
4 | File | `/admin/login.php` | High
5 | File | `/Admin/login.php` | High
6 | File | `/admin/students/view_student.php` | High
7 | File | `/ad_js.php` | Medium
8 | File | `/api/addusers` | High
9 | File | `/app/options.py` | High
10 | File | `/application/common.php#action_log` | High
11 | File | `/card_scan.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/cwc/login` | Medium
15 | File | `/dashboard/reports/logs/view` | High
16 | File | `/dashboard/updatelogo.php` | High
17 | File | `/debian/patches/load_ppp_generic_if_needed` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/etc/hosts` | Medium
20 | File | `/export` | Low
21 | File | `/gasmark/assets/myimages/oneWord.php` | High
22 | File | `/goform/setmac` | High
23 | File | `/index.php` | Medium
24 | File | `/loginVaLidation.php` | High
25 | File | `/manage-apartment.php` | High
26 | File | `/members/view_member.php` | High
27 | File | `/mkshop/Men/profile.php` | High
28 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
29 | File | `/mygym/admin/index.php` | High
30 | File | `/Noxen-master/users.php` | High
31 | File | `/out.php` | Medium
32 | File | `/owa/auth/logon.aspx` | High
33 | File | `/pages/animals.php` | High
34 | File | `/pages/apply_vacancy.php` | High
35 | File | `/pms/index.php` | High
36 | ... | ... | ...
1 | File | `/about.php` | Medium
2 | File | `/admin/login.php` | High
3 | File | `/Admin/login.php` | High
4 | File | `/admin/students/manage.php` | High
5 | File | `/admin/students/view_student.php` | High
6 | File | `/admin/subnets/ripe-query.php` | High
7 | File | `/api/RecordingList/DownloadRecord?file=` | High
8 | File | `/api/user/upsert/<uuid>` | High
9 | File | `/card_scan.php` | High
10 | File | `/cgi-bin/luci/api/wireless` | High
11 | File | `/cgi-bin/wlogin.cgi` | High
12 | File | `/context/%2e/WEB-INF/web.xml` | High
13 | File | `/cwc/login` | Medium
14 | File | `/dashboard/updatelogo.php` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/export` | Low
17 | File | `/foms/place-order.php` | High
18 | File | `/gasmark/assets/myimages/oneWord.php` | High
19 | File | `/goform/setmac` | High
20 | File | `/goform/wizard_end` | High
21 | File | `/h/calendar` | Medium
22 | File | `/h/compose` | Medium
23 | File | `/h/search?action=voicemail&action=listen` | High
24 | File | `/index.php` | Medium
25 | File | `/loginVaLidation.php` | High
26 | File | `/manage-apartment.php` | High
27 | File | `/manager/index.php` | High
28 | File | `/members/view_member.php` | High
29 | File | `/mkshop/Men/profile.php` | High
30 | File | `/mygym/admin/index.php` | High
31 | File | `/nova/bin/detnet` | High
32 | File | `/Noxen-master/users.php` | High
33 | File | `/opac/Actions.php?a=login` | High
34 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
35 | File | `/owa/auth/logon.aspx` | High
36 | File | `/pages/animals.php` | High
37 | File | `/pages/apply_vacancy.php` | High
38 | File | `/php-sms/classes/Master.php` | High
39 | File | `/php-sms/classes/SystemSettings.php` | High
40 | ... | ... | ...
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 345 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,121 @@
# Cook Islands Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Cook Islands Unknown](https://vuldb.com/?actor.cook_islands_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.cook_islands_unknown](https://vuldb.com/?actor.cook_islands_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cook Islands Unknown:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [DE](https://vuldb.com/?country.de)
* ...
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Cook Islands Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.62.56.64](https://vuldb.com/?ip.5.62.56.64) | r-64-56-62-5.consumer-pool.prcdn.net | - | High
2 | [5.62.58.60](https://vuldb.com/?ip.5.62.58.60) | r-60-58-62-5.consumer-pool.prcdn.net | - | High
3 | [45.12.70.45](https://vuldb.com/?ip.45.12.70.45) | earns.get-eye.com | - | High
4 | ... | ... | ... | ...
There are 9 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cook Islands Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cook Islands Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/photo.php` | High
2 | File | `/admin/user/add` | High
3 | File | `/APP_Installation.asp` | High
4 | File | `/categorypage.php` | High
5 | File | `/cm/delete` | Medium
6 | File | `/common/logViewer/logViewer.jsf` | High
7 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
8 | File | `/drivers/media/media-device.c` | High
9 | File | `/etc/master.passwd` | High
10 | File | `/filemanager/upload.php` | High
11 | File | `/forum/away.php` | High
12 | File | `/getcfg.php` | Medium
13 | File | `/home.php` | Medium
14 | File | `/homeaction.php` | High
15 | File | `/modules/profile/index.php` | High
16 | File | `/modules/tasks/summary.inc.php` | High
17 | File | `/multi-vendor-shopping-script/product-list.php` | High
18 | File | `/out.php` | Medium
19 | File | `/p` | Low
20 | File | `/preauth` | Medium
21 | File | `/products/details.asp` | High
22 | File | `/recordings/index.php` | High
23 | File | `/see_more_details.php` | High
24 | File | `/show_news.php` | High
25 | File | `/tmp/before` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updownload/t.report` | High
28 | File | `/user.profile.php` | High
29 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
30 | File | `/wordpress/wp-admin/options-general.php` | High
31 | File | `/wp-admin` | Medium
32 | File | `/wp-admin/admin-ajax.php` | High
33 | File | `account.asp` | Medium
34 | File | `adclick.php` | Medium
35 | File | `adm/systools.asp` | High
36 | File | `admin.php` | Medium
37 | File | `admin/admin.shtml` | High
38 | File | `Admin/ADM_Pagina.php` | High
39 | File | `admin/category.inc.php` | High
40 | File | `admin/main.asp` | High
41 | File | `admin/param/param_func.inc.php` | High
42 | File | `admin/y_admin.asp` | High
43 | File | `adminer.php` | Medium
44 | File | `administrator/components/com_media/helpers/media.php` | High
45 | File | `admin_ok.asp` | Medium
46 | File | `app/Core/Paginator.php` | High
47 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
48 | File | `artlinks.dispnew.php` | High
49 | File | `auth.php` | Medium
50 | File | `bin/named/query.c` | High
51 | File | `blank.php` | Medium
52 | ... | ... | ...
There are 453 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://github.com/firehol/blocklist-ipsets/blob/master/geolite2_country/country_ck.netset
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

Some files were not shown because too many files have changed in this diff Show More