This commit is contained in:
Marc Ruef 2022-09-08 10:24:13 +02:00
parent a963970493
commit ba3bbfbe2c
332 changed files with 26192 additions and 21885 deletions

View File

@ -10,6 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CA](https://vuldb.com/?country.ca)
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
@ -48,7 +49,7 @@ ID | Type | Indicator | Confidence
3 | File | `cgi-bin/` | Medium
4 | ... | ... | ...
There are 17 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 19 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

103
actors/0ktapus/README.md Normal file
View File

@ -0,0 +1,103 @@
# 0ktapus - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [0ktapus](https://vuldb.com/?actor.0ktapus). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.0ktapus](https://vuldb.com/?actor.0ktapus)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with 0ktapus:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [TK](https://vuldb.com/?country.tk)
* ...
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of 0ktapus.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.32.66.165](https://vuldb.com/?ip.45.32.66.165) | 45.32.66.165.vultrusercontent.com | - | High
2 | [45.63.39.116](https://vuldb.com/?ip.45.63.39.116) | 45.63.39.116.vultrusercontent.com | - | High
3 | [45.63.39.151](https://vuldb.com/?ip.45.63.39.151) | 45.63.39.151.vultrusercontent.com | - | High
4 | [45.63.79.150](https://vuldb.com/?ip.45.63.79.150) | 45.63.79.150.vultrusercontent.com | - | High
5 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
6 | [45.76.171.233](https://vuldb.com/?ip.45.76.171.233) | 45.76.171.233.vultrusercontent.com | - | High
7 | [45.76.238.53](https://vuldb.com/?ip.45.76.238.53) | 45.76.238.53.vultrusercontent.com | - | High
8 | [64.227.23.72](https://vuldb.com/?ip.64.227.23.72) | - | - | High
9 | [66.42.90.140](https://vuldb.com/?ip.66.42.90.140) | 66.42.90.140.vultrusercontent.com | - | High
10 | [66.42.91.138](https://vuldb.com/?ip.66.42.91.138) | 66.42.91.138.vultrusercontent.com | - | High
11 | [66.42.107.233](https://vuldb.com/?ip.66.42.107.233) | 66.42.107.233.vultrusercontent.com | - | High
12 | ... | ... | ... | ...
There are 45 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _0ktapus_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by 0ktapus. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/.env` | Low
3 | File | `/api/upload` | Medium
4 | File | `/domain/add` | Medium
5 | File | `/donor-wall` | Medium
6 | File | `/esbus/servlet/GetSQLData` | High
7 | File | `/film-rating.php` | High
8 | File | `/goform/formLogin` | High
9 | File | `/HNAP1` | Low
10 | File | `/horde/util/go.php` | High
11 | File | `/ishttpd/localweb/java/` | High
12 | File | `/KK_LS9ReportingPortal/GetData` | High
13 | File | `/mcategory.php` | High
14 | File | `/out.php` | Medium
15 | File | `/p` | Low
16 | File | `/uncpath/` | Medium
17 | File | `/usr/bin/uucp` | High
18 | File | `/usr/local/contego/scripts/mgrconfig.pl` | High
19 | File | `/web/google_analytics.php` | High
20 | File | `/webadmin.nsf/dlgFilesFolderNew` | High
21 | File | `/whbs/admin/?page=user` | High
22 | File | `/_readmail` | Medium
23 | File | `admin.php3` | Medium
24 | File | `admin/index.php?c=database` | High
25 | File | `admin/index.php?id=users/action=edit/user_id=1` | High
26 | File | `administrator/components/com_media/helpers/media.php` | High
27 | ... | ... | ...
There are 231 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.group-ib.com/0ktapus
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -30,12 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -43,12 +43,12 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/anony/mjpg.cgi` | High
2 | File | `/mgmt/tm/util/bash` | High
3 | File | `/product_list.php` | High
1 | File | `/admin.php?p=/User/index` | High
2 | File | `/anony/mjpg.cgi` | High
3 | File | `/debug/pprof` | Medium
4 | ... | ... | ...
There are 16 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 18 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -35,7 +35,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -56,60 +56,62 @@ ID | Type | Indicator | Confidence
5 | File | `/admin/generalsettings.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/reports.php` | High
8 | File | `/admin_page/all-files-update-ajax.php` | High
9 | File | `/bsms/?page=products` | High
10 | File | `/cgi-bin/kerbynet` | High
11 | File | `/cgi-bin/system_mgr.cgi` | High
12 | File | `/cloud_config/router_post/check_reg_verify_code` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/dms/admin/reports/daily_collection_report.php` | High
15 | File | `/ext/phar/phar_object.c` | High
16 | File | `/filemanager/php/connector.php` | High
17 | File | `/forum/away.php` | High
18 | File | `/get_getnetworkconf.cgi` | High
19 | File | `/HNAP1` | Low
20 | File | `/include/chart_generator.php` | High
21 | File | `/info.cgi` | Medium
22 | File | `/Items/*/RemoteImages/Download` | High
23 | File | `/lists/admin/` | High
24 | File | `/MagickCore/image.c` | High
25 | File | `/mgmt/tm/util/bash` | High
26 | File | `/modx/manager/index.php` | High
27 | File | `/public/launchNewWindow.jsp` | High
28 | File | `/replication` | Medium
29 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
30 | File | `/spip.php` | Medium
31 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
32 | File | `/type.php` | Medium
33 | File | `/usr/bin/pkexec` | High
34 | File | `/WEB-INF/web.xml` | High
35 | File | `/Wedding-Management/package_detail.php` | High
36 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
37 | File | `4.2.0.CP09` | Medium
38 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
39 | File | `802dot1xclientcert.cgi` | High
40 | File | `a2billing/customer/iridium_threed.php` | High
41 | File | `AdClass.php` | Medium
42 | File | `add.exe` | Low
43 | File | `admin.color.php` | High
44 | File | `admin.cropcanvas.php` | High
45 | File | `admin.joomlaradiov5.php` | High
46 | File | `admin.php` | Medium
47 | File | `admin.php?m=Food&a=addsave` | High
48 | File | `admin/conf_users_edit.php` | High
49 | File | `admin/index.php` | High
50 | File | `admin/limits.php` | High
51 | File | `admin/write-post.php` | High
52 | File | `administrator/components/com_media/helpers/media.php` | High
53 | File | `admin_events.php` | High
54 | File | `akocomments.php` | High
55 | File | `allopass-error.php` | High
56 | File | `announcement.php` | High
57 | File | `apply.cgi` | Medium
58 | File | `appointment.php` | High
59 | ... | ... | ...
8 | File | `/admin/showbad.php` | High
9 | File | `/admin_page/all-files-update-ajax.php` | High
10 | File | `/bsms/?page=products` | High
11 | File | `/cgi-bin/kerbynet` | High
12 | File | `/cgi-bin/system_mgr.cgi` | High
13 | File | `/cloud_config/router_post/check_reg_verify_code` | High
14 | File | `/debug/pprof` | Medium
15 | File | `/dms/admin/reports/daily_collection_report.php` | High
16 | File | `/ext/phar/phar_object.c` | High
17 | File | `/filemanager/php/connector.php` | High
18 | File | `/forum/away.php` | High
19 | File | `/get_getnetworkconf.cgi` | High
20 | File | `/HNAP1` | Low
21 | File | `/include/chart_generator.php` | High
22 | File | `/index.php` | Medium
23 | File | `/info.cgi` | Medium
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/lists/admin/` | High
26 | File | `/MagickCore/image.c` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/modx/manager/index.php` | High
29 | File | `/out.php` | Medium
30 | File | `/public/launchNewWindow.jsp` | High
31 | File | `/replication` | Medium
32 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
33 | File | `/spip.php` | Medium
34 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
35 | File | `/type.php` | Medium
36 | File | `/usr/bin/pkexec` | High
37 | File | `/WEB-INF/web.xml` | High
38 | File | `/Wedding-Management/package_detail.php` | High
39 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
40 | File | `4.2.0.CP09` | Medium
41 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
42 | File | `802dot1xclientcert.cgi` | High
43 | File | `a2billing/customer/iridium_threed.php` | High
44 | File | `AdClass.php` | Medium
45 | File | `adclick.php` | Medium
46 | File | `add.exe` | Low
47 | File | `admin.color.php` | High
48 | File | `admin.cropcanvas.php` | High
49 | File | `admin.joomlaradiov5.php` | High
50 | File | `admin.php?m=Food&a=addsave` | High
51 | File | `admin/conf_users_edit.php` | High
52 | File | `admin/index.php` | High
53 | File | `admin/limits.php` | High
54 | File | `admin/write-post.php` | High
55 | File | `administrator/components/com_media/helpers/media.php` | High
56 | File | `admin_events.php` | High
57 | File | `akocomments.php` | High
58 | File | `allopass-error.php` | High
59 | File | `apply.cgi` | Medium
60 | File | `appointment.php` | High
61 | ... | ... | ...
There are 515 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 530 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -17,7 +17,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -17,8 +17,8 @@ The following _campaigns_ are known and can be associated with APT10:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT10:
* [US](https://vuldb.com/?country.us)
* [CH](https://vuldb.com/?country.ch)
* [RU](https://vuldb.com/?country.ru)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -69,7 +69,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -78,39 +78,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/../conf/config.properties` | High
2 | File | `/drivers/infiniband/core/cm.c` | High
3 | File | `/files.md5` | Medium
4 | File | `/forum/away.php` | High
5 | File | `/horde/util/go.php` | High
6 | File | `/images/` | Medium
7 | File | `/inc/parser/xhtml.php` | High
8 | File | `/login` | Low
9 | File | `/modules/profile/index.php` | High
10 | File | `/one_church/userregister.php` | High
11 | File | `/out.php` | Medium
12 | File | `/owa/auth/logon.aspx` | High
13 | File | `/public/plugins/` | High
14 | File | `/SAP_Information_System/controllers/add_admin.php` | High
15 | File | `/SASWebReportStudio/logonAndRender.do` | High
16 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
17 | File | `/secure/admin/ViewInstrumentation.jspa` | High
18 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
19 | File | `/system/proxy` | High
20 | File | `/tmp/phpglibccheck` | High
21 | File | `/uncpath/` | Medium
22 | File | `/v2/quantum/save-data-upload-big-file` | High
23 | File | `4.edu.php` | Medium
24 | File | `adclick.php` | Medium
25 | File | `addentry.php` | Medium
26 | File | `addressbookprovider.php` | High
27 | File | `admin.jcomments.php` | High
28 | File | `admin/pageUploadCSV.php` | High
29 | File | `ajax_udf.php` | Medium
30 | File | `AppCompatCache.exe` | High
31 | File | `application.js.php` | High
32 | ... | ... | ...
2 | File | `/dashboard/updatelogo.php` | High
3 | File | `/drivers/infiniband/core/cm.c` | High
4 | File | `/files.md5` | Medium
5 | File | `/forum/away.php` | High
6 | File | `/horde/util/go.php` | High
7 | File | `/images/` | Medium
8 | File | `/inc/parser/xhtml.php` | High
9 | File | `/index.php` | Medium
10 | File | `/login` | Low
11 | File | `/members/view_member.php` | High
12 | File | `/mkshop/Men/profile.php` | High
13 | File | `/modules/profile/index.php` | High
14 | File | `/Noxen-master/users.php` | High
15 | File | `/one_church/userregister.php` | High
16 | File | `/out.php` | Medium
17 | File | `/owa/auth/logon.aspx` | High
18 | File | `/public/plugins/` | High
19 | File | `/SAP_Information_System/controllers/add_admin.php` | High
20 | File | `/SASWebReportStudio/logonAndRender.do` | High
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/admin/ViewInstrumentation.jspa` | High
23 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
24 | File | `/system/proxy` | High
25 | File | `/tmp/phpglibccheck` | High
26 | File | `/uncpath/` | Medium
27 | File | `/v2/quantum/save-data-upload-big-file` | High
28 | File | `4.edu.php` | Medium
29 | File | `adclick.php` | Medium
30 | File | `addentry.php` | Medium
31 | File | `addressbookprovider.php` | High
32 | File | `admin.jcomments.php` | High
33 | ... | ... | ...
There are 273 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -17,6 +17,9 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [KR](https://vuldb.com/?country.kr)
* [US](https://vuldb.com/?country.us)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise

View File

@ -100,7 +100,7 @@ ID | Type | Indicator | Confidence
37 | File | `album_portal.php` | High
38 | ... | ... | ...
There are 326 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -81,7 +81,7 @@ ID | IP address | Hostname | Campaign | Confidence
47 | [80.255.3.94](https://vuldb.com/?ip.80.255.3.94) | set121.com | - | High
48 | ... | ... | ... | ...
There are 189 more IOC items available. Please use our online service to access the data.
There are 190 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -95,7 +95,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -106,34 +106,34 @@ ID | Type | Indicator | Confidence
1 | File | `.travis.yml` | Medium
2 | File | `/.env` | Low
3 | File | `/admin.php` | Medium
4 | File | `/core/conditions/AbstractWrapper.java` | High
5 | File | `/file?action=download&file` | High
6 | File | `/medical/inventories.php` | High
7 | File | `/mgmt/tm/util/bash` | High
8 | File | `/monitoring` | Medium
9 | File | `/plugin/LiveChat/getChat.json.php` | High
10 | File | `/plugins/servlet/audit/resource` | High
11 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
12 | File | `/REBOOTSYSTEM` | High
13 | File | `/replication` | Medium
14 | File | `/reports/rwservlet` | High
15 | File | `/RestAPI` | Medium
16 | File | `/tmp/speedtest_urls.xml` | High
17 | File | `/tmp/zarafa-vacation-*` | High
18 | File | `/uncpath/` | Medium
19 | File | `/upload` | Low
20 | File | `/usr/bin/at` | Medium
21 | File | `/var/log/nginx` | High
22 | File | `/var/run/watchman.pid` | High
23 | File | `/wp-json/wc/v3/webhooks` | High
24 | File | `admin-ajax.php?action=get_wdtable order[0][dir]` | High
25 | File | `AdxDSrv.exe` | Medium
26 | File | `afr.php` | Low
27 | File | `apcupsd.pid` | Medium
28 | File | `api/it-recht-kanzlei/api-it-recht-kanzlei.php` | High
4 | File | `/Config/SaveUploadedHotspotLogoFile` | High
5 | File | `/core/conditions/AbstractWrapper.java` | High
6 | File | `/dashboard/updatelogo.php` | High
7 | File | `/file?action=download&file` | High
8 | File | `/index.php` | Medium
9 | File | `/medical/inventories.php` | High
10 | File | `/mgmt/tm/util/bash` | High
11 | File | `/mkshop/Men/profile.php` | High
12 | File | `/monitoring` | Medium
13 | File | `/Noxen-master/users.php` | High
14 | File | `/plugin/LiveChat/getChat.json.php` | High
15 | File | `/plugins/servlet/audit/resource` | High
16 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
17 | File | `/REBOOTSYSTEM` | High
18 | File | `/replication` | Medium
19 | File | `/reports/rwservlet` | High
20 | File | `/RestAPI` | Medium
21 | File | `/tmp/speedtest_urls.xml` | High
22 | File | `/tmp/zarafa-vacation-*` | High
23 | File | `/uncpath/` | Medium
24 | File | `/upload` | Low
25 | File | `/usr/bin/at` | Medium
26 | File | `/var/log/nginx` | High
27 | File | `/var/run/watchman.pid` | High
28 | File | `/viewer/krpano.html` | High
29 | ... | ... | ...
There are 250 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 243 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -141,6 +141,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.malwarebytes.com/threat-intelligence/2022/06/russias-apt28-uses-fear-of-nuclear-war-to-spread-follina-docs-in-ukraine/
* https://cert.gov.ua/article/40102
* https://community.blueliv.com/#!/s/5f6b482482df413eb5350d3b
* https://documents.trendmicro.com/assets/wp/wp-two-years-of-pawn-storm.pdf
* https://github.com/blackorbird/APT_REPORT/blob/master/APT28/IOC/2019-04-05-ioc-mark.txt
* https://github.com/blackorbird/APT_REPORT/blob/master/APT28/IOC/2019-04-09-ioc-mark.txt

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 14 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -67,10 +67,9 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -82,37 +81,38 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/?page=system_info/contact_info` | High
3 | File | `/admin/dl_sendmail.php` | High
4 | File | `/admin/login.php` | High
5 | File | `/Ap4RtpAtom.cpp` | High
6 | File | `/app/options.py` | High
7 | File | `/bcms/admin/?page=user/list` | High
8 | File | `/bsms/?page=manage_account` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/ci_hms/massage_room/edit/1` | High
11 | File | `/context/%2e/WEB-INF/web.xml` | High
12 | File | `/dashboard/reports/logs/view` | High
13 | File | `/debug/pprof` | Medium
14 | File | `/etc/hosts` | Medium
15 | File | `/fuel/index.php/fuel/logs/items` | High
16 | File | `/fuel/sitevariables/delete/4` | High
17 | File | `/goform/aspForm` | High
18 | File | `/hocms/classes/Master.php?f=delete_collection` | High
19 | File | `/hprms/admin/doctors/manage_doctor.php` | High
20 | File | `/index/jobfairol/show/` | High
21 | File | `/librarian/bookdetails.php` | High
22 | File | `/mgmt/tm/util/bash` | High
23 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
24 | File | `/ms/cms/content/list.do` | High
25 | File | `/orms/` | Low
26 | File | `/plesk-site-preview/` | High
27 | File | `/proc/<PID>/mem` | High
28 | File | `/proc/<pid>/status` | High
29 | File | `/public/plugins/` | High
30 | File | `/school/model/get_admin_profile.php` | High
31 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
32 | File | `/secure/QueryComponent!Default.jspa` | High
33 | ... | ... | ...
5 | File | `/ad_js.php` | Medium
6 | File | `/Ap4RtpAtom.cpp` | High
7 | File | `/app/options.py` | High
8 | File | `/bcms/admin/?page=user/list` | High
9 | File | `/bsms/?page=manage_account` | High
10 | File | `/cgi-bin/login.cgi` | High
11 | File | `/ci_hms/massage_room/edit/1` | High
12 | File | `/context/%2e/WEB-INF/web.xml` | High
13 | File | `/dashboard/reports/logs/view` | High
14 | File | `/debian/patches/load_ppp_generic_if_needed` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/etc/hosts` | Medium
17 | File | `/fuel/index.php/fuel/logs/items` | High
18 | File | `/fuel/sitevariables/delete/4` | High
19 | File | `/goform/aspForm` | High
20 | File | `/hocms/classes/Master.php?f=delete_collection` | High
21 | File | `/hprms/admin/doctors/manage_doctor.php` | High
22 | File | `/index/jobfairol/show/` | High
23 | File | `/librarian/bookdetails.php` | High
24 | File | `/manage-apartment.php` | High
25 | File | `/mgmt/tm/util/bash` | High
26 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
27 | File | `/ms/cms/content/list.do` | High
28 | File | `/orms/` | Low
29 | File | `/pages/apply_vacancy.php` | High
30 | File | `/plesk-site-preview/` | High
31 | File | `/proc/<PID>/mem` | High
32 | File | `/public/plugins/` | High
33 | File | `/school/model/get_admin_profile.php` | High
34 | ... | ... | ...
There are 280 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 287 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -89,7 +89,7 @@ ID | Type | Indicator | Confidence
23 | File | `agent.cfg` | Medium
24 | ... | ... | ...
There are 198 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 203 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,12 +16,12 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
* [PL](https://vuldb.com/?country.pl)
* [RU](https://vuldb.com/?country.ru)
* [AR](https://vuldb.com/?country.ar)
* ...
There are 8 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,14 +54,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -69,50 +69,65 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/(((a\2)|(a*)\g&lt/-1&gt/))*/` | High
2 | File | `/admin/conferences/list/` | High
3 | File | `/admin/general/change-lang` | High
4 | File | `/admin/js` | Medium
5 | File | `/admin/vca/bia/addacph.cgi` | High
6 | File | `/ajax/config_rollback/` | High
7 | File | `/ajax/remove_sniffer_raw_log/` | High
8 | File | `/api/plugin/upload` | High
9 | File | `/category.php` | High
10 | File | `/ci_hms/massage_room/edit/1` | High
11 | File | `/ci_spms/admin/category` | High
12 | File | `/classes/Master.php?f=delete_schedule` | High
13 | File | `/dashboard/menu-list.php` | High
14 | File | `/dev/pts/` | Medium
15 | File | `/dotrace.asp` | Medium
16 | File | `/ffos/classes/Master.php?f=save_category` | High
17 | File | `/film-rating.php` | High
18 | File | `/goform/aspForm` | High
19 | File | `/includes/session.php` | High
20 | File | `/index.php` | Medium
21 | File | `/index.php?r=site%2Fsignup` | High
22 | File | `/list` | Low
23 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
24 | File | `/modules/projects/gantt.php` | High
25 | File | `/ossn/administrator/com_installer` | High
26 | File | `/pages/activity/activity.php` | High
27 | File | `/php_action/createUser.php` | High
28 | File | `/pms/update_user.php?user_id=1` | High
29 | File | `/school/view/timetable_insert_form.php` | High
30 | File | `/sys/amd64/amd64/sys_machdep.c` | High
31 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
32 | File | `/vicidial/admin.php` | High
33 | File | `/vicidial/AST_agent_time_sheet.php` | High
34 | File | `addphotosform.php` | High
35 | File | `addreviewsform.php` | High
36 | File | `add_comment.php` | High
37 | File | `add_edit_cat.asp` | High
38 | File | `add_url.htm` | Medium
39 | File | `adm.cgi` | Low
40 | File | `admin/index.php` | High
41 | File | `adminAttachments.php` | High
42 | ... | ... | ...
1 | File | `/admin/?page=user/manage_user` | High
2 | File | `/admin/del.php` | High
3 | File | `/admin/delstu.php` | High
4 | File | `/admin/image.php` | High
5 | File | `/admin/lab.php` | High
6 | File | `/asan/asan_interceptors_memintrinsics.cpp` | High
7 | File | `/asan/asan_new_delete.cpp` | High
8 | File | `/blog/blogpublish.php` | High
9 | File | `/categories/view_category.php` | High
10 | File | `/classes/Master.php?f=delete_category` | High
11 | File | `/classes/Master.php?f=delete_schedule` | High
12 | File | `/classes/Users.php?f=save_client` | High
13 | File | `/dashboard/contact` | High
14 | File | `/dede/co_do.php` | High
15 | File | `/etc/init0.d/S80telnetd.sh` | High
16 | File | `/etc/shadow.sample` | High
17 | File | `/frm/` | Low
18 | File | `/goform/setAutoPing` | High
19 | File | `/goform/wifiSSIDset` | High
20 | File | `/inc/design.inc.php` | High
21 | File | `/includes/db_utils.php` | High
22 | File | `/includes/utils.php` | High
23 | File | `/index.php` | Medium
24 | File | `/ip/admin/` | Medium
25 | File | `/master/index.php` | High
26 | File | `/menu.htm` | Medium
27 | File | `/mkshope/login.php` | High
28 | File | `/mygym/admin/login.php` | High
29 | File | `/Noxen-master/users.php` | High
30 | File | `/patient/settings.php` | High
31 | File | `/php_action/createUser.php` | High
32 | File | `/pms/update_patient.php` | High
33 | File | `/ptippage.cgi` | High
34 | File | `/qr/I/` | Low
35 | File | `/registration.php` | High
36 | File | `/release-x64/otfccdump` | High
37 | File | `/sanitizer_common/sanitizer_common_interceptors.inc` | High
38 | File | `/schedules/view_schedule.php` | High
39 | File | `/server-status` | High
40 | File | `/src/jfif.c` | Medium
41 | File | `/stdio-common/vfprintf.c` | High
42 | File | `/stocks/manage_stockin.php` | High
43 | File | `/templates/stylesheets.php` | High
44 | File | `/users` | Low
45 | File | `/usr/bin/tddp` | High
46 | File | `/var/backup/tower` | High
47 | File | `/var/log/qualys/qualys-cloud-agent-scan.log` | High
48 | File | `/viewReport.php` | High
49 | File | `/webmail/server/webmail.php` | High
50 | File | `/whbs/?page=contact_us` | High
51 | File | `/wp/?cpmvc_id=1&cpmvc_do_action=mvparse&f=datafeed&calid=1&month_index=1&method=adddetails&id=2` | High
52 | File | `/xpdf/Lexer.cc` | High
53 | File | `/xpdf/Stream.cc` | High
54 | File | `addphotosform.php` | High
55 | File | `addreviewsform.php` | High
56 | File | `adm.cgi` | Low
57 | ... | ... | ...
There are 363 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 499 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IR](https://vuldb.com/?country.ir)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -71,25 +71,27 @@ ID | Type | Indicator | Confidence
9 | File | `/file?action=download&file` | High
10 | File | `/filemanager/upload/drop` | High
11 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
12 | File | `/medical/inventories.php` | High
13 | File | `/mgmt/tm/util/bash` | High
14 | File | `/monitoring` | Medium
15 | File | `/plugin/LiveChat/getChat.json.php` | High
16 | File | `/plugins/servlet/audit/resource` | High
17 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
18 | File | `/replication` | Medium
19 | File | `/RestAPI` | Medium
20 | File | `/SASWebReportStudio/logonAndRender.do` | High
21 | File | `/scas/admin/` | Medium
22 | File | `/tmp/zarafa-vacation-*` | High
23 | File | `/uncpath/` | Medium
24 | File | `/upload` | Low
25 | File | `/Uploads` | Medium
26 | File | `/var/log/nginx` | High
27 | File | `/var/run/watchman.pid` | High
28 | ... | ... | ...
12 | File | `/login.php` | Medium
13 | File | `/medical/inventories.php` | High
14 | File | `/mgmt/tm/util/bash` | High
15 | File | `/monitoring` | Medium
16 | File | `/pages/apply_vacancy.php` | High
17 | File | `/php_action/createUser.php` | High
18 | File | `/plugin/LiveChat/getChat.json.php` | High
19 | File | `/plugins/servlet/audit/resource` | High
20 | File | `/plugins/servlet/project-config/PROJECT/roles` | High
21 | File | `/replication` | Medium
22 | File | `/RestAPI` | Medium
23 | File | `/SASWebReportStudio/logonAndRender.do` | High
24 | File | `/scas/admin/` | Medium
25 | File | `/tmp/zarafa-vacation-*` | High
26 | File | `/uncpath/` | Medium
27 | File | `/upload` | Low
28 | File | `/Uploads` | Medium
29 | File | `/var/log/nginx` | High
30 | ... | ... | ...
There are 240 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 253 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -51,9 +51,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
@ -76,42 +76,40 @@ ID | Type | Indicator | Confidence
10 | File | `/admin/edit_admin_details.php?id=admin` | High
11 | File | `/admin/general/change-lang` | High
12 | File | `/admin/group/list/` | High
13 | File | `/admin/new-content` | High
14 | File | `/admin/renewaldue.php` | High
15 | File | `/admin/sign/out` | High
16 | File | `/admin/usermanagement.php` | High
17 | File | `/aqpg/users/login.php` | High
18 | File | `/backups/` | Medium
19 | File | `/bcms/admin/?page=user/list` | High
20 | File | `/cardo/api` | Medium
21 | File | `/catcompany.php` | High
22 | File | `/CCMAdmin/serverlist.asp` | High
23 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
24 | File | `/cgi-bin/nightled.cgi` | High
25 | File | `/cgi-bin/touchlist_sync.cgi` | High
26 | File | `/ci_hms/massage_room/edit/1` | High
27 | File | `/ci_hms/search` | High
28 | File | `/ci_spms/admin/category` | High
29 | File | `/ci_spms/admin/search/searching/` | High
30 | File | `/ci_ssms/index.php/orders/create` | High
31 | File | `/classes/Users.php?f=save` | High
32 | File | `/cwms/admin/?page=articles/view_article/` | High
33 | File | `/cwms/classes/Master.php?f=save_contact` | High
34 | File | `/editbrand.php` | High
35 | File | `/etc/sudoers` | Medium
36 | File | `/front/roomtype-details.php` | High
37 | File | `/goform/RgDdns` | High
38 | File | `/goform/RgDhcp` | High
39 | File | `/goform/RGFirewallEL` | High
40 | File | `/goform/RgTime` | High
41 | File | `/goform/RgUrlBlock.asp` | High
42 | File | `/goform/wlanPrimaryNetwork` | High
43 | File | `/horde/imp/search.php` | High
44 | File | `/inc/HTTPClient.php` | High
45 | File | `/index.php` | Medium
46 | ... | ... | ...
13 | File | `/admin/lab.php` | High
14 | File | `/admin/new-content` | High
15 | File | `/admin/renewaldue.php` | High
16 | File | `/admin/sign/out` | High
17 | File | `/admin/usermanagement.php` | High
18 | File | `/aqpg/users/login.php` | High
19 | File | `/artist-display.php` | High
20 | File | `/backups/` | Medium
21 | File | `/bcms/admin/?page=user/list` | High
22 | File | `/cardo/api` | Medium
23 | File | `/catcompany.php` | High
24 | File | `/CCMAdmin/serverlist.asp` | High
25 | File | `/cgi-bin/editBookmark` | High
26 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
27 | File | `/cgi-bin/nightled.cgi` | High
28 | File | `/cgi-bin/touchlist_sync.cgi` | High
29 | File | `/ci_hms/massage_room/edit/1` | High
30 | File | `/ci_hms/search` | High
31 | File | `/ci_spms/admin/category` | High
32 | File | `/ci_spms/admin/search/searching/` | High
33 | File | `/ci_ssms/index.php/orders/create` | High
34 | File | `/classes/Users.php?f=save` | High
35 | File | `/cwms/admin/?page=articles/view_article/` | High
36 | File | `/cwms/classes/Master.php?f=save_contact` | High
37 | File | `/editbrand.php` | High
38 | File | `/film-rating.php` | High
39 | File | `/front/roomtype-details.php` | High
40 | File | `/goform/RgDdns` | High
41 | File | `/goform/RgDhcp` | High
42 | File | `/goform/RGFirewallEL` | High
43 | File | `/goform/RgTime` | High
44 | ... | ... | ...
There are 400 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -59,13 +59,13 @@ ID | Type | Indicator | Confidence
3 | File | `/bin/boa` | Medium
4 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
5 | File | `/jquery_file_upload/server/php/index.php` | High
6 | File | `/magnoliaPublic/travel/members/login.html` | High
7 | File | `/Main_AdmStatus_Content.asp` | High
8 | File | `/server-status` | High
9 | File | `/uncpath/` | Medium
6 | File | `/librarian/bookdetails.php` | High
7 | File | `/magnoliaPublic/travel/members/login.html` | High
8 | File | `/Main_AdmStatus_Content.asp` | High
9 | File | `/server-status` | High
10 | ... | ... | ...
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 73 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 17 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -68,7 +68,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1068 | CWE-264, CWE-267, CWE-269, CWE-270, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -86,42 +86,42 @@ ID | Type | Indicator | Confidence
8 | File | `/forum/away.php` | High
9 | File | `/get_getnetworkconf.cgi` | High
10 | File | `/include/make.php` | High
11 | File | `/jeecg-boot/sys/common/upload` | High
12 | File | `/lists/admin/` | High
13 | File | `/login.cgi?logout=1` | High
14 | File | `/medical/inventories.php` | High
15 | File | `/mgmt/tm/util/bash` | High
16 | File | `/module/admin_logs` | High
17 | File | `/nova/bin/console` | High
18 | File | `/owa/auth/logon.aspx` | High
19 | File | `/public/login.htm` | High
20 | File | `/public/plugins/` | High
21 | File | `/replication` | Medium
22 | File | `/SASWebReportStudio/logonAndRender.do` | High
23 | File | `/scas/classes/Users.php?f=save_user` | High
24 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
25 | File | `/secure/admin/ViewInstrumentation.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
28 | File | `/start-stop` | Medium
29 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
30 | File | `/tmp/app/.env` | High
31 | File | `/uncpath/` | Medium
32 | File | `/upload` | Low
33 | File | `/usr/bin/pkexec` | High
34 | File | `/v2/quantum/save-data-upload-big-file` | High
35 | File | `/WEB-INF/web.xml` | High
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `/wp-admin/options.php` | High
38 | File | `/_next` | Low
39 | File | `adclick.php` | Medium
40 | File | `addentry.php` | Medium
41 | File | `addrating.php` | High
42 | File | `admin.php` | Medium
43 | File | `admin.php/comments/batchdel/` | High
11 | File | `/index.php` | Medium
12 | File | `/jeecg-boot/sys/common/upload` | High
13 | File | `/lists/admin/` | High
14 | File | `/login.cgi?logout=1` | High
15 | File | `/medical/inventories.php` | High
16 | File | `/members/view_member.php` | High
17 | File | `/mgmt/tm/util/bash` | High
18 | File | `/module/admin_logs` | High
19 | File | `/nova/bin/console` | High
20 | File | `/owa/auth/logon.aspx` | High
21 | File | `/plesk-site-preview/` | High
22 | File | `/public/login.htm` | High
23 | File | `/public/plugins/` | High
24 | File | `/replication` | Medium
25 | File | `/SASWebReportStudio/logonAndRender.do` | High
26 | File | `/scas/classes/Users.php?f=save_user` | High
27 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
28 | File | `/secure/admin/ViewInstrumentation.jspa` | High
29 | File | `/secure/QueryComponent!Default.jspa` | High
30 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
31 | File | `/start-stop` | Medium
32 | File | `/thruk/#cgi-bin/extinfo.cgi?type=2` | High
33 | File | `/tmp/app/.env` | High
34 | File | `/uncpath/` | Medium
35 | File | `/upload` | Low
36 | File | `/usr/bin/pkexec` | High
37 | File | `/v2/quantum/save-data-upload-big-file` | High
38 | File | `/WEB-INF/web.xml` | High
39 | File | `/wp-admin/admin-ajax.php` | High
40 | File | `/wp-admin/options.php` | High
41 | File | `/_next` | Low
42 | File | `adclick.php` | Medium
43 | File | `addentry.php` | Medium
44 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [FR](https://vuldb.com/?country.fr)
* [IR](https://vuldb.com/?country.ir)
* ...
There are 17 more country items available. Please use our online service to access the data.
@ -56,12 +56,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 9 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -16,7 +16,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CA](https://vuldb.com/?country.ca)
* [GB](https://vuldb.com/?country.gb)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 17 more country items available. Please use our online service to access the data.
@ -38,7 +38,7 @@ ID | IP address | Hostname | Campaign | Confidence
9 | [51.89.183.99](https://vuldb.com/?ip.51.89.183.99) | 90.eri1.ovh.abcd.network | - | High
10 | ... | ... | ... | ...
There are 34 more IOC items available. Please use our online service to access the data.
There are 37 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -102,17 +102,21 @@ ID | Type | Indicator | Confidence
40 | File | `books.php` | Medium
41 | File | `btif_hd.cc` | Medium
42 | File | `cart.php` | Medium
43 | ... | ... | ...
43 | File | `cart_add.php` | Medium
44 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/254/gs-002-agent-tesla-spyware-iocs/
* https://1275.ru/ioc/310/gs-032-agent-tesla-spyware-iocs/
* https://asec.ahnlab.com/en/31083/
* https://blog.talosintelligence.com/2020/07/threat-roundup-0724-0731.html
* https://blogs.blackberry.com/en/2020/04/threat-spotlight-secret-agent-tesla
* https://community.blueliv.com/#!/s/5f7de53d82df413eb5350fba
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-20%20Agent%20Tesla%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-24%20Agent%20Tesla%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-27%20Agent%20Tesla%20IOCs

View File

@ -43,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -58,14 +58,14 @@ ID | Type | Indicator | Confidence
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/app/options.py` | High
7 | File | `/assets/ctx` | Medium
8 | File | `/checkLogin.cgi` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/dashboard/menu-list.php` | High
8 | File | `/ci_spms/admin/category` | High
9 | File | `/ci_spms/admin/search/searching/` | High
10 | File | `/classes/Master.php?f=delete_train` | High
11 | File | `/cms/print.php` | High
12 | File | `/concat?/%2557EB-INF/web.xml` | High
13 | File | `/Content/Template/root/reverse-shell.aspx` | High
14 | File | `/dashboard/menu-list.php` | High
15 | File | `/dashboard/updatelogo.php` | High
16 | File | `/data/remove` | Medium
17 | File | `/download` | Medium
18 | File | `/etc/passwd` | Medium
@ -77,22 +77,22 @@ ID | Type | Indicator | Confidence
24 | File | `/ocwbs/admin/?page=user/manage_user` | High
25 | File | `/ofrs/admin/?page=user/manage_user` | High
26 | File | `/owa/auth/logon.aspx` | High
27 | File | `/p` | Low
28 | File | `/password.html` | High
29 | File | `/proc/ioports` | High
30 | File | `/property-list/property_view.php` | High
31 | File | `/ptms/classes/Users.php` | High
32 | File | `/rest` | Low
33 | File | `/rest/api/2/search` | High
34 | File | `/s/` | Low
35 | File | `/scripts/cpan_config` | High
36 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
37 | File | `/services/system/setup.json` | High
38 | File | `/spip.php` | Medium
39 | File | `/uncpath/` | Medium
40 | File | `/vloggers_merch/?p=view_product` | High
41 | File | `/webconsole/APIController` | High
42 | File | `/websocket/exec` | High
27 | File | `/password.html` | High
28 | File | `/proc/ioports` | High
29 | File | `/property-list/property_view.php` | High
30 | File | `/ptms/classes/Users.php` | High
31 | File | `/rest` | Low
32 | File | `/rest/api/2/search` | High
33 | File | `/s/` | Low
34 | File | `/scripts/cpan_config` | High
35 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
36 | File | `/services/system/setup.json` | High
37 | File | `/spip.php` | Medium
38 | File | `/uncpath/` | Medium
39 | File | `/vloggers_merch/?p=view_product` | High
40 | File | `/webconsole/APIController` | High
41 | File | `/websocket/exec` | High
42 | File | `/whbs/?page=my_bookings` | High
43 | File | `/wp-admin/admin-ajax.php` | High
44 | File | `/wp-json` | Medium
45 | File | `/wp-json/oembed/1.0/embed?url` | High
@ -101,10 +101,9 @@ ID | Type | Indicator | Confidence
48 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
49 | File | `adclick.php` | Medium
50 | File | `addentry.php` | Medium
51 | File | `admin.php?reqGadget=Components&reqAction=InstallGadget&comp=FileBrowser` | High
52 | ... | ... | ...
51 | ... | ... | ...
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 447 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [IR](https://vuldb.com/?country.ir)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1211 | CWE-254 | 7PK Security Features | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -57,9 +57,10 @@ ID | Type | Indicator | Confidence
8 | File | `/uncpath/` | Medium
9 | File | `/usr/lpp/mmfs/bin/` | High
10 | File | `admin.asp` | Medium
11 | ... | ... | ...
11 | File | `admin.php` | Medium
12 | ... | ... | ...
There are 86 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 90 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -25,6 +25,14 @@ ID | IP address | Hostname | Campaign | Confidence
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Anatsa_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1608.002 | CWE-434 | Unrestricted Upload | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Anatsa. This data is unique as it uses our predictive model for actor profiling.

View File

@ -41,12 +41,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1211 | CWE-254, CWE-358 | 7PK Security Features | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -73,7 +73,7 @@ ID | Type | Indicator | Confidence
17 | File | `admin/conf_users_edit.php` | High
18 | ... | ... | ...
There are 145 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 147 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -23,12 +23,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [59.188.234.233](https://vuldb.com/?ip.59.188.234.233) | - | Mongall | High
2 | [64.27.4.19](https://vuldb.com/?ip.64.27.4.19) | secure.link192.com | Mongall | High
3 | [64.27.4.157](https://vuldb.com/?ip.64.27.4.157) | unassigned.calpop.com | Mongall | High
1 | [45.77.11.148](https://vuldb.com/?ip.45.77.11.148) | 45.77.11.148.vultrusercontent.com | - | High
2 | [59.188.234.233](https://vuldb.com/?ip.59.188.234.233) | - | Mongall | High
3 | [64.27.4.19](https://vuldb.com/?ip.64.27.4.19) | secure.link192.com | Mongall | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -36,12 +36,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,42 +64,42 @@ ID | Type | Indicator | Confidence
12 | File | `/login.html` | Medium
13 | File | `/member/settings_account.php` | High
14 | File | `/net/mac80211/mac80211/sta_info.c` | High
15 | File | `/otweb/OTPClientLogin` | High
16 | File | `/product.php` | Medium
17 | File | `/tests/add_duration_test.php` | High
18 | File | `/tests/all_tests.php` | High
19 | File | `/var/run/storage_account_root` | High
20 | File | `AccessPoint.aspx` | High
21 | File | `account.asp` | Medium
22 | File | `activate.php` | Medium
23 | File | `addevent.php` | Medium
24 | File | `adherents/cartes/carte.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/` | Low
27 | File | `admin/?/plugin/file_manager/upload` | High
28 | File | `admin/app/physical/physical.php` | High
29 | File | `admin/edit.php` | High
30 | File | `admin/eventlist.php` | High
31 | File | `admin/index.php` | High
32 | File | `admin/languages.php` | High
33 | File | `admin/manufacturers.php` | High
34 | File | `admin/newsletters.php` | High
35 | File | `admin/products_attributes.php` | High
36 | File | `admin/products_expected.php` | High
37 | File | `admin/reviews.php` | High
38 | File | `admin/worklist/worklist_edit.asp` | High
39 | File | `administrator/index.php` | High
40 | File | `ad_popup.php` | Medium
41 | File | `afd.sys` | Low
42 | File | `agent.exe` | Medium
43 | File | `apps/calendar/export.php` | High
44 | File | `archive.php` | Medium
45 | File | `ask_chat.php` | Medium
46 | File | `attachment.cgi` | High
47 | File | `basic.html#ipsettings` | High
48 | File | `block-forums.php` | High
49 | File | `bouncedcc.cpp` | High
50 | File | `BS.Player` | Medium
15 | File | `/nova/bin/igmp-proxy` | High
16 | File | `/otweb/OTPClientLogin` | High
17 | File | `/product.php` | Medium
18 | File | `/tests/add_duration_test.php` | High
19 | File | `/tests/all_tests.php` | High
20 | File | `/var/run/storage_account_root` | High
21 | File | `AccessPoint.aspx` | High
22 | File | `account.asp` | Medium
23 | File | `activate.php` | Medium
24 | File | `addevent.php` | Medium
25 | File | `adherents/cartes/carte.php` | High
26 | File | `admin.php` | Medium
27 | File | `admin/` | Low
28 | File | `admin/?/plugin/file_manager/upload` | High
29 | File | `admin/app/physical/physical.php` | High
30 | File | `admin/edit.php` | High
31 | File | `admin/eventlist.php` | High
32 | File | `admin/index.php` | High
33 | File | `admin/languages.php` | High
34 | File | `admin/manufacturers.php` | High
35 | File | `admin/newsletters.php` | High
36 | File | `admin/products_attributes.php` | High
37 | File | `admin/products_expected.php` | High
38 | File | `admin/reviews.php` | High
39 | File | `admin/worklist/worklist_edit.asp` | High
40 | File | `administrator/index.php` | High
41 | File | `ad_popup.php` | Medium
42 | File | `afd.sys` | Low
43 | File | `agent.exe` | Medium
44 | File | `apps/calendar/export.php` | High
45 | File | `archive.php` | Medium
46 | File | `ask_chat.php` | Medium
47 | File | `attachment.cgi` | High
48 | File | `basic.html#ipsettings` | High
49 | File | `block-forums.php` | High
50 | File | `bouncedcc.cpp` | High
51 | ... | ... | ...
There are 446 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
@ -107,6 +108,7 @@ There are 446 more IOA items available (file, library, argument, input value, pa
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://g-soft.info/security/2668/2668/
* https://www.sentinelone.com/labs/aoqin-dragon-newly-discovered-chinese-linked-apt-has-been-quietly-spying-on-organizations-for-10-years/
## Literature

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -56,7 +56,7 @@ ID | Type | Indicator | Confidence
4 | File | `boardData103.php/boardDataJP.php/boardDataNA.php/boardDataWW.php` | High
5 | ... | ... | ...
There are 32 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 34 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,102 @@
# Asia Unknown - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Asia Unknown](https://vuldb.com/?actor.asia_unknown). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.asia_unknown](https://vuldb.com/?actor.asia_unknown)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Asia Unknown:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Asia Unknown.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [0.0.0.0](https://vuldb.com/?ip.0.0.0.0) | - | - | High
2 | [45.158.32.65](https://vuldb.com/?ip.45.158.32.65) | - | - | High
3 | [103.255.177.138](https://vuldb.com/?ip.103.255.177.138) | - | - | High
4 | ... | ... | ... | ...
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Asia Unknown_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Asia Unknown. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.ssh/authorized_keys` | High
2 | File | `/cgi-bin/luci/api/auth` | High
3 | File | `/cgi-bin/luci/api/diagnose` | High
4 | File | `/CMD_ACCOUNT_ADMIN` | High
5 | File | `/core/admin/categories.php` | High
6 | File | `/etc/config/image_sign` | High
7 | File | `/etc/groups` | Medium
8 | File | `/etc/sudoers` | Medium
9 | File | `/filemanager/php/connector.php` | High
10 | File | `/forum/away.php` | High
11 | File | `/ghost/preview` | High
12 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
13 | File | `/mgmt/tm/util/bash` | High
14 | File | `/modules/profile/index.php` | High
15 | File | `/MTFWU` | Low
16 | File | `/pages/faculty_sched.php` | High
17 | File | `/php/passport/index.php` | High
18 | File | `/php_action/createUser.php` | High
19 | File | `/public/plugins/` | High
20 | File | `/secure/QueryComponent!Default.jspa` | High
21 | File | `/server-info` | Medium
22 | File | `/servlet/AdapterHTTP` | High
23 | File | `/setting/setDeviceName` | High
24 | File | `/setting/setLanguageCfg` | High
25 | File | `/setting/setUploadSetting` | High
26 | File | `/ubus/uci.apply` | High
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user-utils/users/md5.json` | High
30 | File | `/userRpm/popupSiteSurveyRpm.html` | High
31 | File | `/usr/bin/pkexec` | High
32 | ... | ... | ...
There are 269 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://community.blueliv.com/#!/s/60197a5982df413eb535554e
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -22,11 +22,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.102.1.5](https://vuldb.com/?ip.23.102.1.5) | - | - | High
2 | [62.197.136.69](https://vuldb.com/?ip.62.197.136.69) | - | - | High
3 | [79.134.225.35](https://vuldb.com/?ip.79.134.225.35) | - | - | High
2 | [34.71.81.158](https://vuldb.com/?ip.34.71.81.158) | 158.81.71.34.bc.googleusercontent.com | - | Medium
3 | [62.197.136.69](https://vuldb.com/?ip.62.197.136.69) | - | - | High
4 | ... | ... | ... | ...
There are 6 more IOC items available. Please use our online service to access the data.
There are 7 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -62,6 +62,7 @@ There are 59 more IOA items available (file, library, argument, input value, pat
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/195/asyncrat-rat-iocs/
* https://blog.morphisec.com/tracking-hcrypt-an-active-crypter-as-a-service
* https://blog.talosintelligence.com/2022/04/asyncrat-3losh-update.html
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-10-20%20AsyncRAT%20IOCs

View File

@ -46,7 +46,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -92,7 +92,7 @@ ID | Type | Indicator | Confidence
41 | File | `admin/mod_users/controller.php?action=edit` | High
42 | ... | ... | ...
There are 365 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 367 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -45,14 +45,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-269, CWE-273, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,33 +61,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin` | Low
2 | File | `/api/plugin/uninstall` | High
3 | File | `/api/plugin/upload` | High
4 | File | `/artist-display.php` | High
5 | File | `/assets/partials/_handleLogin.php` | High
6 | File | `/cgi-bin/ExportAllSettings.sh` | High
7 | File | `/chart` | Low
8 | File | `/context.json` | High
9 | File | `/ecrire` | Low
10 | File | `/editbrand.php` | High
11 | File | `/edituser.php` | High
12 | File | `/login.php` | Medium
13 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
14 | File | `/movie.php` | Medium
15 | File | `/pages/activity/activity.php` | High
16 | File | `/pages/permit/permit.php` | High
17 | File | `/pay-with-paypal/{id}` | High
18 | File | `/php_action/createUser.php` | High
19 | File | `/req_password_user.php` | High
20 | File | `/show_news.php` | High
21 | File | `/sistema/flash/reboot` | High
22 | File | `/smarthome/devicecontrol` | High
23 | File | `/src/video/x11/SDL_x11yuv.c` | High
24 | File | `/wordpress-gallery-transformation/gallery.php` | High
25 | ... | ... | ...
1 | File | `/admin/?page=reports/stockin` | High
2 | File | `/admin/?page=reports/stockout` | High
3 | File | `/admin/?page=reports/waste` | High
4 | File | `/admin/?page=user/manage_user` | High
5 | File | `/admin/del.php` | High
6 | File | `/admin/delete.php` | High
7 | File | `/admin/delstu.php` | High
8 | File | `/admin/history.php` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/modify.php` | High
11 | File | `/admin/modify1.php` | High
12 | File | `/admin/products/controller.php?action=add` | High
13 | File | `/advanced-tools/nova/bin/netwatch` | High
14 | File | `/api/v1/user` | Medium
15 | File | `/appConfig/userDB.json` | High
16 | File | `/blog/edit` | Medium
17 | File | `/blogengine/api/posts` | High
18 | File | `/brand.php` | Medium
19 | File | `/cgi-bin/DownloadFlash` | High
20 | File | `/cgi-bin/wlogin.cgi` | High
21 | File | `/classes/Master.php?f=delete_account` | High
22 | File | `/classes/Master.php?f=delete_category` | High
23 | File | `/classes/Master.php?f=delete_img` | High
24 | File | `/classes/Master.php?f=delete_payment` | High
25 | File | `/classes/Master.php?f=delete_schedule` | High
26 | File | `/classes/Master.php?f=delete_student` | High
27 | File | `/classes/Master.php?f=delete_waste` | High
28 | File | `/classes/Users.php?f=save_client` | High
29 | File | `/client.php` | Medium
30 | File | `/etc/ciel.cfg` | High
31 | File | `/etc/init0.d/S80telnetd.sh` | High
32 | ... | ... | ...
There are 207 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 270 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

129
actors/Backdoor/README.md Normal file
View File

@ -0,0 +1,129 @@
# Backdoor - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Backdoor](https://vuldb.com/?actor.backdoor). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.backdoor](https://vuldb.com/?actor.backdoor)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Backdoor:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Backdoor.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.135.230.136](https://vuldb.com/?ip.5.135.230.136) | - | - | High
2 | [23.19.58.114](https://vuldb.com/?ip.23.19.58.114) | - | - | High
3 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
4 | [80.85.155.80](https://vuldb.com/?ip.80.85.155.80) | svr4.pcloud.ru.g.kwwwy.com | - | High
5 | ... | ... | ... | ...
There are 14 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Backdoor_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Backdoor. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/access` | High
2 | File | `/admin/index.html` | High
3 | File | `/admin/index.php?id=themes&action=edit_template&filename=blog` | High
4 | File | `/admin/posts.php` | High
5 | File | `/ci_ssms/index.php/orders/create` | High
6 | File | `/download` | Medium
7 | File | `/etc/shadow` | Medium
8 | File | `/fw.login.php` | High
9 | File | `/inc/extensions.php` | High
10 | File | `/index.php` | Medium
11 | File | `/membres/modif_profil.php` | High
12 | File | `/mgmt/tm/util/bash` | High
13 | File | `/nova/bin/console` | High
14 | File | `/ordering/admin/category/index.php?view=edit` | High
15 | File | `/out.php` | Medium
16 | File | `/pms/index.php` | High
17 | File | `/pms/update_user.php?user_id=1` | High
18 | File | `/req_password_user.php` | High
19 | File | `/secure/QueryComponent!Default.jspa` | High
20 | File | `/server-status` | High
21 | File | `/SimpleBusTicket/index.php` | High
22 | File | `/tmp` | Low
23 | File | `/uncpath/` | Medium
24 | File | `/updown/upload.cgi` | High
25 | File | `/usr/bin/pkexec` | High
26 | File | `/usr/syno/etc/mount.conf` | High
27 | File | `/WEB-INF/web.xml` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/wp-json` | Medium
30 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
31 | File | `addpost_newpoll.php` | High
32 | File | `adm-index.php` | High
33 | File | `Admin.PHP` | Medium
34 | File | `admin.php` | Medium
35 | File | `admin/content.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/ops/reports/ops/forum.php` | High
38 | File | `admincp/attachment.php` | High
39 | File | `adminedit.pl` | Medium
40 | File | `administration/comments.php` | High
41 | File | `ajax/api/hook/getHookList` | High
42 | File | `archive/index.php` | High
43 | File | `auth-gss2.c` | Medium
44 | File | `backend/groups/index.php` | High
45 | File | `bbs/member_confirm.php` | High
46 | File | `bottom.php` | Medium
47 | File | `breadcrumbs_create.php` | High
48 | File | `C:\Program Files\FileZilla FTP Client\uninstall.exe` | High
49 | File | `cds-fpdf.php` | Medium
50 | File | `cgi-bin/zysh-cgi` | High
51 | ... | ... | ...
There are 446 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://community.blueliv.com/#!/s/5fb2b31882df413eaf344afe
* https://community.blueliv.com/#!/s/5fbfdbfc82df413eaf344d9b
* https://community.blueliv.com/#!/s/604b97cd82df413eb2353abd
* https://community.blueliv.com/#!/s/608ab9ff82df413eb53560a5
* https://community.blueliv.com/#!/s/6268e54d82df417a00331629
* https://community.blueliv.com/#!/s/6278b6fd82df413eb5359112
* https://community.blueliv.com/#!/s/60537fb882df413eb5355cf3
* https://community.blueliv.com/#!/s/6126488882df413eb5357d9e
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 28 more country items available. Please use our online service to access the data.
There are 29 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,7 +41,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,19 +56,19 @@ ID | Type | Indicator | Confidence
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/app/options.py` | High
7 | File | `/assets/ctx` | Medium
8 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
9 | File | `/checkLogin.cgi` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/dashboard/menu-list.php` | High
17 | File | `/data/remove` | Medium
18 | File | `/etc/passwd` | Medium
19 | File | `/ffos/classes/Master.php?f=save_category` | High
20 | File | `/goforms/rlminfo` | High
8 | File | `/checkLogin.cgi` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_train` | High
12 | File | `/cms/print.php` | High
13 | File | `/concat?/%2557EB-INF/web.xml` | High
14 | File | `/Content/Template/root/reverse-shell.aspx` | High
15 | File | `/dashboard/menu-list.php` | High
16 | File | `/data/remove` | Medium
17 | File | `/etc/passwd` | Medium
18 | File | `/ffos/classes/Master.php?f=save_category` | High
19 | File | `/goforms/rlminfo` | High
20 | File | `/Items/*/RemoteImages/Download` | High
21 | File | `/login` | Low
22 | File | `/navigate/navigate_download.php` | High
23 | File | `/ocwbs/admin/?page=user/manage_user` | High
@ -96,9 +96,10 @@ ID | Type | Indicator | Confidence
45 | File | `/wp-json/oembed/1.0/embed?url` | High
46 | File | `/_next` | Low
47 | File | `4.edu.php\conn\function.php` | High
48 | ... | ... | ...
48 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
49 | ... | ... | ...
There are 419 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 425 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bandook:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* [MX](https://vuldb.com/?country.mx)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,12 +21,14 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.142.213.108](https://vuldb.com/?ip.45.142.213.108) | lv-ira.client | - | High
2 | [45.142.214.31](https://vuldb.com/?ip.45.142.214.31) | vm341765.pq.hosting | - | High
3 | [194.5.250.103](https://vuldb.com/?ip.194.5.250.103) | - | - | High
4 | ... | ... | ... | ...
1 | [41.41.255.235](https://vuldb.com/?ip.41.41.255.235) | host-41.41.255.235.tedata.net | - | High
2 | [45.142.213.108](https://vuldb.com/?ip.45.142.213.108) | lv-ira.client | - | High
3 | [45.142.214.31](https://vuldb.com/?ip.45.142.214.31) | vm341765.pq.hosting | - | High
4 | [58.235.189.192](https://vuldb.com/?ip.58.235.189.192) | - | - | High
5 | [88.198.122.116](https://vuldb.com/?ip.88.198.122.116) | static.88-198-122-116.clients.your-server.de | - | High
6 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
There are 21 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,8 +36,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -43,17 +50,30 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `album_portal.php` | High
2 | File | `al_initialize.php` | High
3 | File | `command.php` | Medium
4 | ... | ... | ...
1 | File | `/cgi-bin/kerbynet` | High
2 | File | `/cgi-bin/supervisor/CloudSetup.cgi` | High
3 | File | `/domain/add` | Medium
4 | File | `/etc/sudoers` | Medium
5 | File | `/index.php/weblinks-categories` | High
6 | File | `/plain` | Low
7 | File | `/show_group_members.php` | High
8 | File | `/web/google_analytics.php` | High
9 | File | `album_portal.php` | High
10 | File | `al_initialize.php` | High
11 | File | `archive_endian.h` | High
12 | File | `bmp.c` | Low
13 | File | `cgi-bin/jc.cgi` | High
14 | File | `checklogin.php` | High
15 | File | `cmd.exe` | Low
16 | ... | ... | ...
There are 11 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 127 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2022/09/threat-roundup-0826-0902.html
* https://github.com/eset/malware-ioc/tree/master/bandook
## Literature

View File

@ -60,7 +60,7 @@ ID | IP address | Hostname | Campaign | Confidence
30 | [45.76.254.23](https://vuldb.com/?ip.45.76.254.23) | 45.76.254.23.vultr.com | - | Medium
31 | ... | ... | ... | ...
There are 121 more IOC items available. Please use our online service to access the data.
There are 122 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -103,6 +103,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/02/threat-roundup-0211-0218.html
* https://blog.talosintelligence.com/2022/03/threat-roundup-0311-0318.html
* https://blogs.infoblox.com/cyber-threat-intelligence/ransomware-attacks-target-healthcare-sector/
* https://community.blueliv.com/#!/s/606c7f1882df413ea934c394
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-16%20BazarLoader%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-17%20BazarLoader%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-03%20BazarLoader%20IOCs

View File

@ -9,7 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BitRAT:
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -17,9 +21,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [135.181.6.215](https://vuldb.com/?ip.135.181.6.215) | static.215.6.181.135.clients.your-server.de | - | High
2 | [135.181.140.153](https://vuldb.com/?ip.135.181.140.153) | static.153.140.181.135.clients.your-server.de | - | High
3 | [135.181.140.182](https://vuldb.com/?ip.135.181.140.182) | static.182.140.181.135.clients.your-server.de | - | High
1 | [108.61.207.100](https://vuldb.com/?ip.108.61.207.100) | 108.61.207.100.vultrusercontent.com | - | High
2 | [135.181.6.215](https://vuldb.com/?ip.135.181.6.215) | static.215.6.181.135.clients.your-server.de | - | High
3 | [135.181.140.153](https://vuldb.com/?ip.135.181.140.153) | static.153.140.181.135.clients.your-server.de | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -74,14 +81,17 @@ ID | Type | Indicator | Confidence
32 | File | `authform.inc.php` | High
33 | File | `bad_link.php` | Medium
34 | File | `bb_usage_stats.php` | High
35 | ... | ... | ...
35 | File | `big.php` | Low
36 | ... | ... | ...
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/50/bitrat-trojan-ioc/
* https://1275.ru/ioc/281/bitrat-malware-iocs-part-5/
* https://blog.morphisec.com/the-babadeda-crypter-targeting-crypto-nft-defi-communities
## Literature

View File

@ -22,11 +22,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.11.19.170](https://vuldb.com/?ip.45.11.19.170) | - | - | High
2 | [82.221.129.17](https://vuldb.com/?ip.82.221.129.17) | hengill.orangewebsite.com | - | High
3 | [82.221.129.18](https://vuldb.com/?ip.82.221.129.18) | baula.orangewebsite.com | - | High
2 | [64.44.131.109](https://vuldb.com/?ip.64.44.131.109) | 64.44.131.147 | - | High
3 | [82.221.129.17](https://vuldb.com/?ip.82.221.129.17) | hengill.orangewebsite.com | - | High
4 | ... | ... | ... | ...
There are 9 more IOC items available. Please use our online service to access the data.
There are 13 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -37,7 +37,8 @@ ID | Technique | Weakness | Description | Confidence
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -48,27 +49,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/etc/gsissh/sshd_config` | High
3 | File | `/forms/nslookupHandler` | High
4 | File | `/news.dtl.php` | High
5 | File | `/ptms/?page=user` | High
6 | File | `/systemrw/` | Medium
7 | File | `/uncpath/` | Medium
8 | File | `/upload/file.php` | High
9 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
10 | File | `5.2.9\syscrb.exe` | High
11 | File | `admin.cgi` | Medium
12 | File | `admin/category.inc.php` | High
13 | File | `admin/vqmods.app/vqmods.inc.php` | High
14 | File | `auth2-gss.c` | Medium
15 | ... | ... | ...
2 | File | `/admin/moduleinterface.php` | High
3 | File | `/etc/gsissh/sshd_config` | High
4 | File | `/forms/nslookupHandler` | High
5 | File | `/forum/away.php` | High
6 | File | `/index.php` | Medium
7 | File | `/modules/profile/index.php` | High
8 | File | `/news.dtl.php` | High
9 | File | `/out.php` | Medium
10 | File | `/ptms/?page=user` | High
11 | File | `/systemrw/` | Medium
12 | File | `/uncpath/` | Medium
13 | File | `/upload/file.php` | High
14 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
15 | File | `5.2.9\syscrb.exe` | High
16 | File | `adclick.php` | Medium
17 | File | `admin.cgi` | Medium
18 | File | `admin/category.inc.php` | High
19 | ... | ... | ...
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 157 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/414/bitter-apt-iocs/
* https://blogs.blackberry.com/en/2019/10/mobile-malware-and-apt-espionage-prolific-pervasive-and-cross-platform
* https://twitter.com/ShadowChasing1/status/1504833720489951234
* https://www.threatminer.org/report.php?q=SuspectedBITTERAPTContinuesTargetingGovernmentofChinaandChineseOrganizations.pdf&y=2019

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Black KingDom:
* [US](https://vuldb.com/?country.us)
* [PT](https://vuldb.com/?country.pt)
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
* [AR](https://vuldb.com/?country.ar)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,12 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-250, CWE-264, CWE-266, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 8 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,40 +49,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `../FILEDIR` | Medium
2 | File | `//proc/kcore` | Medium
3 | File | `/admin.php/Label/js_del` | High
4 | File | `/admin.php/Label/page_del` | High
5 | File | `/admin.php/Links/del` | High
6 | File | `/admin.php/news/admin/news/save` | High
7 | File | `/admin.php/pic/admin/lists/zhuan` | High
8 | File | `/admin.php/pic/admin/type/del` | High
9 | File | `/admin.php/pic/admin/type/hy` | High
10 | File | `/admin.php/singer/admin/singer/hy` | High
11 | File | `/admin.php/User/level_sort` | High
12 | File | `/admin.php/user/zu_del` | High
13 | File | `/bcms/admin/?page=court_rentals/view_court_rental` | High
14 | File | `/bcms/admin/?page=reports/daily_sales_report` | High
15 | File | `/bcms/admin/?page=sales/view_details` | High
16 | File | `/bcms/admin/?page=service_transactions/view_details` | High
17 | File | `/bcms/admin/?page=user/manage_user` | High
18 | File | `/cgi-bin` | Medium
19 | File | `/cgi-bin/kerbynet` | High
20 | File | `/checklogin.jsp` | High
21 | File | `/churchcrm/WhyCameEditor.php` | High
22 | File | `/classes/master.php?f=delete_facility` | High
23 | File | `/controller/OnlinePreviewController.java` | High
24 | File | `/course/api/upload/pic` | High
25 | File | `/ctpms/classes/Users.php?f=save` | High
26 | File | `/defaultui/player/modern.html` | High
27 | File | `/dms/admin/reports/daily_collection_report.php` | High
28 | File | `/ecrire` | Low
29 | File | `/goform/aspForm` | High
30 | File | `/hocms/classes/Master.php?f=delete_phase` | High
31 | File | `/home/jobfairol/resumelist` | High
32 | ... | ... | ...
1 | File | `%ProgramData%\GOG.com` | High
2 | File | `/addQuestion.php` | High
3 | File | `/admin/?page=reports/stockin` | High
4 | File | `/admin/?page=reports/waste` | High
5 | File | `/admin/?page=user/manage_user` | High
6 | File | `/admin/del.php` | High
7 | File | `/admin/delete.php` | High
8 | File | `/admin/delstu.php` | High
9 | File | `/admin/history.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/modify.php` | High
12 | File | `/admin/modify1.php` | High
13 | File | `/admin/products/controller.php?action=add` | High
14 | File | `/advanced-tools/nova/bin/netwatch` | High
15 | File | `/api/v1/user` | Medium
16 | File | `/appConfig/userDB.json` | High
17 | File | `/assets` | Low
18 | File | `/bits/stl_vector.h` | High
19 | File | `/blog/edit` | Medium
20 | File | `/blogengine/api/posts` | High
21 | File | `/blotter/blotter.php` | High
22 | File | `/brand.php` | Medium
23 | File | `/cgi-bin/DownloadFlash` | High
24 | File | `/cgi-bin/wlogin.cgi` | High
25 | File | `/classes/Master.php?f=delete_account` | High
26 | File | `/classes/Master.php?f=delete_category` | High
27 | File | `/classes/Master.php?f=delete_img` | High
28 | File | `/classes/Master.php?f=delete_payment` | High
29 | File | `/classes/Master.php?f=delete_schedule` | High
30 | File | `/classes/Master.php?f=delete_student` | High
31 | ... | ... | ...
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -42,7 +42,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 24 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -53,40 +53,38 @@ ID | Type | Indicator | Confidence
1 | File | `/admin.php/Label/js_del` | High
2 | File | `/admin.php/Label/page_del` | High
3 | File | `/admin.php/user/zu_del` | High
4 | File | `/admin.php?id=siteoptions&social=display&value=0&sid=2` | High
5 | File | `/admin.php?id=siteoptions&social=edit&sid=2` | High
6 | File | `/admin/edit.php` | High
7 | File | `/admin/edit_admin_details.php?id=admin` | High
8 | File | `/admin/inbox.php&action=read` | High
9 | File | `/admin/new-content` | High
10 | File | `/admin/posts.php` | High
11 | File | `/admin/posts.php&action=delete` | High
12 | File | `/admin/siteoptions.php&action=displaygoal&value=1&roleid=1` | High
13 | File | `/admin/uesrs.php&&action=delete&userid=4` | High
14 | File | `/admin/uesrs.php&action=type&userrole=Admin&userid=3` | High
15 | File | `/ajax/set_sys_time/` | High
16 | File | `/api/programs/orgUnits?programs` | High
17 | File | `/application/controllers/Users.php` | High
18 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
19 | File | `/bcms/admin/?page=service_transactions/manage_service_transaction` | High
20 | File | `/bcms/classes/Master.php?f=delete_court_rental` | High
21 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
22 | File | `/cgi/get_param.cgi` | High
23 | File | `/checklogin.jsp` | High
24 | File | `/ci_hms/search` | High
25 | File | `/ci_spms/admin/search/searching/` | High
26 | File | `/classes/Master.php?f=delete_schedule` | High
27 | File | `/cms/classes/Master.php?f=delete_service` | High
28 | File | `/company/account/safety/trade` | High
29 | File | `/ctpms/admin/?page=individuals/view_individual` | High
30 | File | `/ctpms/classes/Master.php?f=delete_img` | High
31 | File | `/dashboard/reports/logs/view` | High
32 | File | `/dashboard/snapshot/*?orgId=0` | High
33 | File | `/dotrace.asp` | Medium
34 | File | `/fuel/sitevariables/delete/4` | High
35 | ... | ... | ...
4 | File | `/admin/delstu.php` | High
5 | File | `/admin/edit_admin_details.php?id=admin` | High
6 | File | `/admin/new-content` | High
7 | File | `/ajax/set_sys_time/` | High
8 | File | `/api/programs/orgUnits?programs` | High
9 | File | `/api/v1/user` | Medium
10 | File | `/application/controllers/Users.php` | High
11 | File | `/bcms/admin/?page=reports/daily_court_rental_report` | High
12 | File | `/bcms/admin/?page=service_transactions/manage_service_transaction` | High
13 | File | `/bcms/classes/Master.php?f=delete_court_rental` | High
14 | File | `/cgi/get_param.cgi` | High
15 | File | `/checklogin.jsp` | High
16 | File | `/ci_hms/search` | High
17 | File | `/ci_spms/admin/search/searching/` | High
18 | File | `/classes/Master.php?f=delete_category` | High
19 | File | `/classes/Master.php?f=delete_payment` | High
20 | File | `/classes/Master.php?f=delete_schedule` | High
21 | File | `/cms/classes/Master.php?f=delete_service` | High
22 | File | `/company/account/safety/trade` | High
23 | File | `/ctpms/admin/?page=individuals/view_individual` | High
24 | File | `/ctpms/classes/Master.php?f=delete_img` | High
25 | File | `/dashboard/reports/logs/view` | High
26 | File | `/dashboard/snapshot/*?orgId=0` | High
27 | File | `/dotrace.asp` | Medium
28 | File | `/etc/init0.d/S80telnetd.sh` | High
29 | File | `/fuel/sitevariables/delete/4` | High
30 | File | `/goform/AdvSetLanIp` | High
31 | File | `/goform/aspForm` | High
32 | File | `/goform/WifiExtraSet` | High
33 | ... | ... | ...
There are 295 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 278 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 18 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -61,29 +61,30 @@ ID | Type | Indicator | Confidence
8 | File | `/ci_hms/massage_room/edit/1` | High
9 | File | `/context/%2e/WEB-INF/web.xml` | High
10 | File | `/dashboard/reports/logs/view` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/etc/hosts` | Medium
13 | File | `/fuel/index.php/fuel/logs/items` | High
14 | File | `/fuel/sitevariables/delete/4` | High
15 | File | `/hprms/admin/doctors/manage_doctor.php` | High
16 | File | `/index/jobfairol/show/` | High
17 | File | `/librarian/bookdetails.php` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
20 | File | `/new` | Low
21 | File | `/proc/<PID>/mem` | High
22 | File | `/proc/<pid>/status` | High
23 | File | `/public/plugins/` | High
24 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
25 | File | `/secure/QueryComponent!Default.jspa` | High
26 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
27 | File | `/spip.php` | Medium
28 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
29 | File | `/tmp` | Low
30 | File | `/uncpath/` | Medium
31 | ... | ... | ...
11 | File | `/debian/patches/load_ppp_generic_if_needed` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/etc/hosts` | Medium
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/fuel/sitevariables/delete/4` | High
16 | File | `/hprms/admin/doctors/manage_doctor.php` | High
17 | File | `/index/jobfairol/show/` | High
18 | File | `/librarian/bookdetails.php` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
21 | File | `/new` | Low
22 | File | `/proc/<PID>/mem` | High
23 | File | `/proc/<pid>/status` | High
24 | File | `/public/plugins/` | High
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
28 | File | `/spip.php` | Medium
29 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
30 | File | `/tmp` | Low
31 | File | `/uncpath/` | Medium
32 | ... | ... | ...
There are 265 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 272 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,7 +31,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [45.76.102.145](https://vuldb.com/?ip.45.76.102.145) | 45.76.102.145.vultr.com | TSCookie | Medium
4 | ... | ... | ... | ...
There are 7 more IOC items available. Please use our online service to access the data.
There are 11 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -40,11 +40,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 13 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -52,24 +53,30 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/mifs/c/i/reg/reg.html` | High
2 | File | `/server-info` | Medium
3 | File | `/wp-json/oembed/1.0/embed?url` | High
4 | File | `a2billing/customer/iridium_threed.php` | High
5 | File | `admin.php?s=/Channel/add.html` | High
6 | File | `admin/class-bulk-editor-list-table.php` | High
7 | File | `administrator/components/com_media/helpers/media.php` | High
8 | File | `auth.asp` | Medium
9 | File | `base/ErrorHandler.php` | High
10 | ... | ... | ...
1 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
2 | File | `/cgi-bin/portal` | High
3 | File | `/cgi-mod/lookup.cgi` | High
4 | File | `/mifs/c/i/reg/reg.html` | High
5 | File | `/server-info` | Medium
6 | File | `/service/upload` | High
7 | File | `/tmp` | Low
8 | File | `/uncpath/` | Medium
9 | File | `/wp-json/oembed/1.0/embed?url` | High
10 | File | `a2billing/customer/iridium_threed.php` | High
11 | File | `admin.php` | Medium
12 | File | `admin.php?s=/Channel/add.html` | High
13 | File | `admin/class-bulk-editor-list-table.php` | High
14 | File | `administrator/components/com_media/helpers/media.php` | High
15 | ... | ... | ...
There are 72 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 120 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blogs.jpcert.or.jp/en/2018/03/malware-tscooki-7aa0.html
* https://blogs.jpcert.or.jp/en/2021/10/gh0sttimes.html
* https://www.ithome.com.tw/news/139504
* https://www.trendmicro.com/en_us/research/17/f/following-trail-blacktech-cyber-espionage-campaigns.html
* https://www.trendmicro.com/en_us/research/19/l/waterbear-is-back-uses-api-hooking-to-evade-security-product-detection.html

View File

@ -10,13 +10,19 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [212.117.50.228](https://vuldb.com/?ip.212.117.50.228) | - | - | High
1 | [104.19.148.8](https://vuldb.com/?ip.104.19.148.8) | - | - | High
2 | [172.67.161.60](https://vuldb.com/?ip.172.67.161.60) | - | - | High
3 | [204.79.197.200](https://vuldb.com/?ip.204.79.197.200) | a-0001.a-msedge.net | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2019/06/threat-roundup-0621-0628.html
* https://blog.talosintelligence.com/2020/09/threat-roundup-0828-0904.html
## Literature

View File

@ -37,7 +37,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1552 | CWE-640 | ASP.NET Misconfiguration: Password in Configuration File | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

45
actors/Brata/README.md Normal file
View File

@ -0,0 +1,45 @@
# Brata - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Brata](https://vuldb.com/?actor.brata). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.brata](https://vuldb.com/?actor.brata)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Brata:
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Brata.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [51.83.225.224](https://vuldb.com/?ip.51.83.225.224) | - | - | High
2 | [51.83.251.214](https://vuldb.com/?ip.51.83.251.214) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Brata_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1505 | CWE-89 | SQL Injection | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://community.blueliv.com/#!/s/62b0155982df417ed03311f0
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -55,7 +55,7 @@ ID | Type | Indicator | Confidence
3 | File | `blocking_request.cgi` | High
4 | ... | ... | ...
There are 8 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 9 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -30,9 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-284 | Execution with Unnecessary Privileges | High
3 | T1548.002 | CWE-285 | Improper Authorization | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -45,7 +48,7 @@ ID | Type | Indicator | Confidence
3 | File | `public/?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]` | High
4 | ... | ... | ...
There are 5 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 7 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -40,7 +40,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -66,11 +66,12 @@ ID | Type | Indicator | Confidence
10 | File | `/config/service/host.go` | High
11 | File | `/data/sqldata` | High
12 | File | `/DataHandler/AM/AM_Handler.ashx` | High
13 | File | `/lan.asp` | Medium
14 | File | `/Pwrchute` | Medium
15 | ... | ... | ...
13 | File | `/htmldoc/htmldoc/html.cxx` | High
14 | File | `/lan.asp` | Medium
15 | File | `/login.php` | Medium
16 | ... | ... | ...
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 126 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -12,15 +12,18 @@ ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [66.128.53.179](https://vuldb.com/?ip.66.128.53.179) | - | - | High
2 | [104.21.57.186](https://vuldb.com/?ip.104.21.57.186) | - | - | High
3 | [157.240.2.35](https://vuldb.com/?ip.157.240.2.35) | edge-star-mini-shv-01-ort2.facebook.com | - | High
3 | [143.248.35.28](https://vuldb.com/?ip.143.248.35.28) | - | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
There are 4 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2019/10/threat-roundup-1011-1018.html
* https://blog.talosintelligence.com/2020/08/threat-roundup-0821-0827.html
* https://blog.talosintelligence.com/2020/09/threat-roundup-0828-0904.html
* https://blog.talosintelligence.com/2021/05/threat-roundup-0507-0514.html
## Literature

View File

@ -30,12 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -52,7 +52,7 @@ ID | Type | Indicator | Confidence
7 | File | `article.php` | Medium
8 | ... | ... | ...
There are 59 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 60 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 1 more country items available. Please use our online service to access the data.
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -29,114 +29,114 @@ ID | IP address | Hostname | Campaign | Confidence
6 | [2.97.24.126](https://vuldb.com/?ip.2.97.24.126) | host-2-97-24-126.as13285.net | - | High
7 | [2.190.89.140](https://vuldb.com/?ip.2.190.89.140) | - | - | High
8 | [2.211.111.213](https://vuldb.com/?ip.2.211.111.213) | dynamic-002-211-111-213.2.211.pool.telefonica.de | - | High
9 | [3.172.226.46](https://vuldb.com/?ip.3.172.226.46) | - | - | High
10 | [4.165.175.212](https://vuldb.com/?ip.4.165.175.212) | - | - | High
11 | [5.152.80.211](https://vuldb.com/?ip.5.152.80.211) | - | - | High
12 | [5.239.33.172](https://vuldb.com/?ip.5.239.33.172) | - | - | High
13 | [6.30.139.246](https://vuldb.com/?ip.6.30.139.246) | - | - | High
14 | [6.249.22.42](https://vuldb.com/?ip.6.249.22.42) | - | - | High
15 | [7.233.9.154](https://vuldb.com/?ip.7.233.9.154) | - | - | High
16 | [8.12.181.20](https://vuldb.com/?ip.8.12.181.20) | - | - | High
17 | [9.63.15.101](https://vuldb.com/?ip.9.63.15.101) | - | - | High
18 | [9.240.112.25](https://vuldb.com/?ip.9.240.112.25) | - | - | High
19 | [10.28.17.62](https://vuldb.com/?ip.10.28.17.62) | - | - | High
20 | [11.1.201.27](https://vuldb.com/?ip.11.1.201.27) | - | - | High
21 | [12.75.186.131](https://vuldb.com/?ip.12.75.186.131) | 131.newark-21-23rs.nj.dial-access.att.net | - | High
22 | [12.115.36.174](https://vuldb.com/?ip.12.115.36.174) | - | - | High
23 | [12.153.80.238](https://vuldb.com/?ip.12.153.80.238) | - | - | High
24 | [12.202.229.195](https://vuldb.com/?ip.12.202.229.195) | - | - | High
25 | [12.236.242.155](https://vuldb.com/?ip.12.236.242.155) | - | - | High
26 | [13.2.200.200](https://vuldb.com/?ip.13.2.200.200) | - | - | High
27 | [13.218.205.215](https://vuldb.com/?ip.13.218.205.215) | - | - | High
28 | [14.7.69.141](https://vuldb.com/?ip.14.7.69.141) | - | - | High
29 | [14.40.68.19](https://vuldb.com/?ip.14.40.68.19) | - | - | High
30 | [14.102.170.127](https://vuldb.com/?ip.14.102.170.127) | cache-ipnet01.nexlogic.ph | - | High
31 | [14.155.143.74](https://vuldb.com/?ip.14.155.143.74) | - | - | High
32 | [14.163.179.250](https://vuldb.com/?ip.14.163.179.250) | static.vnpt.vn | - | High
33 | [15.209.19.148](https://vuldb.com/?ip.15.209.19.148) | - | - | High
34 | [18.8.71.243](https://vuldb.com/?ip.18.8.71.243) | - | - | High
35 | [18.127.96.221](https://vuldb.com/?ip.18.127.96.221) | - | - | High
36 | [19.32.56.182](https://vuldb.com/?ip.19.32.56.182) | - | - | High
37 | [19.71.13.153](https://vuldb.com/?ip.19.71.13.153) | - | - | High
38 | [20.150.149.28](https://vuldb.com/?ip.20.150.149.28) | - | - | High
39 | [21.21.141.32](https://vuldb.com/?ip.21.21.141.32) | - | - | High
40 | [21.29.238.98](https://vuldb.com/?ip.21.29.238.98) | - | - | High
41 | [21.175.22.99](https://vuldb.com/?ip.21.175.22.99) | - | - | High
42 | [21.246.85.34](https://vuldb.com/?ip.21.246.85.34) | - | - | High
43 | [22.83.186.45](https://vuldb.com/?ip.22.83.186.45) | - | - | High
44 | [22.175.0.90](https://vuldb.com/?ip.22.175.0.90) | - | - | High
45 | [23.81.246.187](https://vuldb.com/?ip.23.81.246.187) | - | - | High
46 | [23.82.19.208](https://vuldb.com/?ip.23.82.19.208) | - | - | High
47 | [23.82.140.133](https://vuldb.com/?ip.23.82.140.133) | - | - | High
48 | [23.82.141.184](https://vuldb.com/?ip.23.82.141.184) | - | - | High
49 | [23.83.133.1](https://vuldb.com/?ip.23.83.133.1) | v327.er01.dal.ubiquity.io | - | High
50 | [23.83.133.182](https://vuldb.com/?ip.23.83.133.182) | - | - | High
51 | [23.83.133.216](https://vuldb.com/?ip.23.83.133.216) | - | - | High
52 | [23.83.134.110](https://vuldb.com/?ip.23.83.134.110) | - | - | High
53 | [23.83.134.136](https://vuldb.com/?ip.23.83.134.136) | - | - | High
54 | [23.106.160.39](https://vuldb.com/?ip.23.106.160.39) | - | - | High
55 | [23.106.160.120](https://vuldb.com/?ip.23.106.160.120) | - | - | High
56 | [23.106.215.123](https://vuldb.com/?ip.23.106.215.123) | - | - | High
57 | [23.108.57.13](https://vuldb.com/?ip.23.108.57.13) | - | - | High
58 | [23.227.198.217](https://vuldb.com/?ip.23.227.198.217) | 23-227-198-217.static.hvvc.us | - | High
59 | [23.254.201.97](https://vuldb.com/?ip.23.254.201.97) | hwsrv-974106.hostwindsdns.com | - | High
60 | [23.254.202.59](https://vuldb.com/?ip.23.254.202.59) | hwsrv-987701.hostwindsdns.com | - | High
61 | [23.254.217.20](https://vuldb.com/?ip.23.254.217.20) | hwsrv-984041.hostwindsdns.com | - | High
62 | [23.254.217.222](https://vuldb.com/?ip.23.254.217.222) | hwsrv-976272.hostwindsdns.com | - | High
63 | [23.254.227.144](https://vuldb.com/?ip.23.254.227.144) | hwsrv-982332.hostwindsdns.com | - | High
64 | [24.4.68.32](https://vuldb.com/?ip.24.4.68.32) | c-24-4-68-32.hsd1.ca.comcast.net | - | High
65 | [24.57.185.167](https://vuldb.com/?ip.24.57.185.167) | d24-57-185-167.home.cgocable.net | - | High
66 | [24.121.25.160](https://vuldb.com/?ip.24.121.25.160) | 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net | - | High
67 | [25.5.198.104](https://vuldb.com/?ip.25.5.198.104) | - | - | High
68 | [25.170.215.18](https://vuldb.com/?ip.25.170.215.18) | - | - | High
69 | [25.181.64.39](https://vuldb.com/?ip.25.181.64.39) | - | - | High
70 | [26.6.83.53](https://vuldb.com/?ip.26.6.83.53) | - | - | High
71 | [28.11.143.222](https://vuldb.com/?ip.28.11.143.222) | - | - | High
72 | [28.53.120.108](https://vuldb.com/?ip.28.53.120.108) | - | - | High
73 | [28.107.38.196](https://vuldb.com/?ip.28.107.38.196) | - | - | High
74 | [28.148.236.16](https://vuldb.com/?ip.28.148.236.16) | - | - | High
75 | [29.64.0.111](https://vuldb.com/?ip.29.64.0.111) | - | - | High
76 | [29.122.243.158](https://vuldb.com/?ip.29.122.243.158) | - | - | High
77 | [30.17.4.146](https://vuldb.com/?ip.30.17.4.146) | - | - | High
78 | [30.65.48.152](https://vuldb.com/?ip.30.65.48.152) | - | - | High
79 | [30.205.76.70](https://vuldb.com/?ip.30.205.76.70) | - | - | High
80 | [31.228.253.114](https://vuldb.com/?ip.31.228.253.114) | - | - | High
81 | [32.181.245.23](https://vuldb.com/?ip.32.181.245.23) | - | - | High
82 | [33.93.97.183](https://vuldb.com/?ip.33.93.97.183) | - | - | High
83 | [33.145.184.132](https://vuldb.com/?ip.33.145.184.132) | - | - | High
84 | [34.229.154.31](https://vuldb.com/?ip.34.229.154.31) | ec2-34-229-154-31.compute-1.amazonaws.com | - | Medium
85 | [35.120.155.220](https://vuldb.com/?ip.35.120.155.220) | - | - | High
86 | [36.110.58.103](https://vuldb.com/?ip.36.110.58.103) | 103.58.110.36.static.bjtelecom.net | - | High
87 | [37.64.220.2](https://vuldb.com/?ip.37.64.220.2) | 2.220.64.37.rev.sfr.net | - | High
88 | [37.72.174.9](https://vuldb.com/?ip.37.72.174.9) | emailmail.org.uk | - | High
89 | [37.72.174.23](https://vuldb.com/?ip.37.72.174.23) | 37-72-174-23.static.hvvc.us | - | High
90 | [37.120.198.248](https://vuldb.com/?ip.37.120.198.248) | - | - | High
91 | [38.12.57.131](https://vuldb.com/?ip.38.12.57.131) | - | - | High
92 | [39.57.152.217](https://vuldb.com/?ip.39.57.152.217) | - | - | High
93 | [40.72.17.141](https://vuldb.com/?ip.40.72.17.141) | - | - | High
94 | [41.28.188.77](https://vuldb.com/?ip.41.28.188.77) | vc-gp-s-41-28-188-77.umts.vodacom.co.za | - | High
95 | [41.56.181.200](https://vuldb.com/?ip.41.56.181.200) | - | - | High
96 | [45.3.236.177](https://vuldb.com/?ip.45.3.236.177) | 045-003-236-177.biz.spectrum.com | - | High
97 | [45.11.19.224](https://vuldb.com/?ip.45.11.19.224) | - | - | High
98 | [45.66.151.155](https://vuldb.com/?ip.45.66.151.155) | - | - | High
99 | [45.84.0.13](https://vuldb.com/?ip.45.84.0.13) | vm523902.stark-industries.solutions | - | High
100 | [45.138.172.246](https://vuldb.com/?ip.45.138.172.246) | - | - | High
101 | [45.140.146.30](https://vuldb.com/?ip.45.140.146.30) | vm542320.stark-industries.solutions | - | High
102 | [45.140.146.244](https://vuldb.com/?ip.45.140.146.244) | - | - | High
103 | [45.142.214.120](https://vuldb.com/?ip.45.142.214.120) | vm516885.stark-industries.solutions | - | High
104 | [45.142.214.167](https://vuldb.com/?ip.45.142.214.167) | - | - | High
105 | [45.147.229.23](https://vuldb.com/?ip.45.147.229.23) | - | - | High
106 | [45.147.229.50](https://vuldb.com/?ip.45.147.229.50) | - | - | High
107 | [45.147.229.101](https://vuldb.com/?ip.45.147.229.101) | - | - | High
108 | [45.147.229.177](https://vuldb.com/?ip.45.147.229.177) | - | - | High
109 | [45.147.229.199](https://vuldb.com/?ip.45.147.229.199) | - | - | High
110 | [45.147.231.107](https://vuldb.com/?ip.45.147.231.107) | - | - | High
111 | [45.147.231.202](https://vuldb.com/?ip.45.147.231.202) | - | - | High
112 | [45.153.240.139](https://vuldb.com/?ip.45.153.240.139) | - | - | High
113 | [45.153.241.187](https://vuldb.com/?ip.45.153.241.187) | - | - | High
9 | [3.144.143.242](https://vuldb.com/?ip.3.144.143.242) | ec2-3-144-143-242.us-east-2.compute.amazonaws.com | - | Medium
10 | [3.172.226.46](https://vuldb.com/?ip.3.172.226.46) | - | - | High
11 | [4.165.175.212](https://vuldb.com/?ip.4.165.175.212) | - | - | High
12 | [5.152.80.211](https://vuldb.com/?ip.5.152.80.211) | - | - | High
13 | [5.239.33.172](https://vuldb.com/?ip.5.239.33.172) | - | - | High
14 | [6.30.139.246](https://vuldb.com/?ip.6.30.139.246) | - | - | High
15 | [6.249.22.42](https://vuldb.com/?ip.6.249.22.42) | - | - | High
16 | [7.233.9.154](https://vuldb.com/?ip.7.233.9.154) | - | - | High
17 | [8.12.181.20](https://vuldb.com/?ip.8.12.181.20) | - | - | High
18 | [9.63.15.101](https://vuldb.com/?ip.9.63.15.101) | - | - | High
19 | [9.240.112.25](https://vuldb.com/?ip.9.240.112.25) | - | - | High
20 | [10.28.17.62](https://vuldb.com/?ip.10.28.17.62) | - | - | High
21 | [11.1.201.27](https://vuldb.com/?ip.11.1.201.27) | - | - | High
22 | [12.75.186.131](https://vuldb.com/?ip.12.75.186.131) | 131.newark-21-23rs.nj.dial-access.att.net | - | High
23 | [12.115.36.174](https://vuldb.com/?ip.12.115.36.174) | - | - | High
24 | [12.153.80.238](https://vuldb.com/?ip.12.153.80.238) | - | - | High
25 | [12.202.229.195](https://vuldb.com/?ip.12.202.229.195) | - | - | High
26 | [12.236.242.155](https://vuldb.com/?ip.12.236.242.155) | - | - | High
27 | [13.2.200.200](https://vuldb.com/?ip.13.2.200.200) | - | - | High
28 | [13.218.205.215](https://vuldb.com/?ip.13.218.205.215) | - | - | High
29 | [14.7.69.141](https://vuldb.com/?ip.14.7.69.141) | - | - | High
30 | [14.40.68.19](https://vuldb.com/?ip.14.40.68.19) | - | - | High
31 | [14.102.170.127](https://vuldb.com/?ip.14.102.170.127) | cache-ipnet01.nexlogic.ph | - | High
32 | [14.155.143.74](https://vuldb.com/?ip.14.155.143.74) | - | - | High
33 | [14.163.179.250](https://vuldb.com/?ip.14.163.179.250) | static.vnpt.vn | - | High
34 | [15.209.19.148](https://vuldb.com/?ip.15.209.19.148) | - | - | High
35 | [18.8.71.243](https://vuldb.com/?ip.18.8.71.243) | - | - | High
36 | [18.127.96.221](https://vuldb.com/?ip.18.127.96.221) | - | - | High
37 | [19.32.56.182](https://vuldb.com/?ip.19.32.56.182) | - | - | High
38 | [19.71.13.153](https://vuldb.com/?ip.19.71.13.153) | - | - | High
39 | [20.150.149.28](https://vuldb.com/?ip.20.150.149.28) | - | - | High
40 | [21.21.141.32](https://vuldb.com/?ip.21.21.141.32) | - | - | High
41 | [21.29.238.98](https://vuldb.com/?ip.21.29.238.98) | - | - | High
42 | [21.175.22.99](https://vuldb.com/?ip.21.175.22.99) | - | - | High
43 | [21.246.85.34](https://vuldb.com/?ip.21.246.85.34) | - | - | High
44 | [22.83.186.45](https://vuldb.com/?ip.22.83.186.45) | - | - | High
45 | [22.175.0.90](https://vuldb.com/?ip.22.175.0.90) | - | - | High
46 | [23.81.246.187](https://vuldb.com/?ip.23.81.246.187) | - | - | High
47 | [23.82.19.208](https://vuldb.com/?ip.23.82.19.208) | - | - | High
48 | [23.82.140.133](https://vuldb.com/?ip.23.82.140.133) | - | - | High
49 | [23.82.141.184](https://vuldb.com/?ip.23.82.141.184) | - | - | High
50 | [23.83.133.1](https://vuldb.com/?ip.23.83.133.1) | v327.er01.dal.ubiquity.io | - | High
51 | [23.83.133.182](https://vuldb.com/?ip.23.83.133.182) | - | - | High
52 | [23.83.133.216](https://vuldb.com/?ip.23.83.133.216) | - | - | High
53 | [23.83.134.110](https://vuldb.com/?ip.23.83.134.110) | - | - | High
54 | [23.83.134.136](https://vuldb.com/?ip.23.83.134.136) | - | - | High
55 | [23.106.160.39](https://vuldb.com/?ip.23.106.160.39) | - | - | High
56 | [23.106.160.120](https://vuldb.com/?ip.23.106.160.120) | - | - | High
57 | [23.106.215.123](https://vuldb.com/?ip.23.106.215.123) | - | - | High
58 | [23.108.57.13](https://vuldb.com/?ip.23.108.57.13) | - | - | High
59 | [23.227.198.217](https://vuldb.com/?ip.23.227.198.217) | 23-227-198-217.static.hvvc.us | - | High
60 | [23.254.201.97](https://vuldb.com/?ip.23.254.201.97) | hwsrv-974106.hostwindsdns.com | - | High
61 | [23.254.202.59](https://vuldb.com/?ip.23.254.202.59) | hwsrv-987701.hostwindsdns.com | - | High
62 | [23.254.217.20](https://vuldb.com/?ip.23.254.217.20) | hwsrv-984041.hostwindsdns.com | - | High
63 | [23.254.217.222](https://vuldb.com/?ip.23.254.217.222) | hwsrv-976272.hostwindsdns.com | - | High
64 | [23.254.227.144](https://vuldb.com/?ip.23.254.227.144) | hwsrv-982332.hostwindsdns.com | - | High
65 | [24.4.68.32](https://vuldb.com/?ip.24.4.68.32) | c-24-4-68-32.hsd1.ca.comcast.net | - | High
66 | [24.57.185.167](https://vuldb.com/?ip.24.57.185.167) | d24-57-185-167.home.cgocable.net | - | High
67 | [24.121.25.160](https://vuldb.com/?ip.24.121.25.160) | 24-121-25-160.sdoncmtk01.com.dyn.suddenlink.net | - | High
68 | [25.5.198.104](https://vuldb.com/?ip.25.5.198.104) | - | - | High
69 | [25.170.215.18](https://vuldb.com/?ip.25.170.215.18) | - | - | High
70 | [25.181.64.39](https://vuldb.com/?ip.25.181.64.39) | - | - | High
71 | [26.6.83.53](https://vuldb.com/?ip.26.6.83.53) | - | - | High
72 | [28.11.143.222](https://vuldb.com/?ip.28.11.143.222) | - | - | High
73 | [28.53.120.108](https://vuldb.com/?ip.28.53.120.108) | - | - | High
74 | [28.107.38.196](https://vuldb.com/?ip.28.107.38.196) | - | - | High
75 | [28.148.236.16](https://vuldb.com/?ip.28.148.236.16) | - | - | High
76 | [29.64.0.111](https://vuldb.com/?ip.29.64.0.111) | - | - | High
77 | [29.122.243.158](https://vuldb.com/?ip.29.122.243.158) | - | - | High
78 | [30.17.4.146](https://vuldb.com/?ip.30.17.4.146) | - | - | High
79 | [30.65.48.152](https://vuldb.com/?ip.30.65.48.152) | - | - | High
80 | [30.205.76.70](https://vuldb.com/?ip.30.205.76.70) | - | - | High
81 | [31.228.253.114](https://vuldb.com/?ip.31.228.253.114) | - | - | High
82 | [32.181.245.23](https://vuldb.com/?ip.32.181.245.23) | - | - | High
83 | [33.93.97.183](https://vuldb.com/?ip.33.93.97.183) | - | - | High
84 | [33.145.184.132](https://vuldb.com/?ip.33.145.184.132) | - | - | High
85 | [34.229.154.31](https://vuldb.com/?ip.34.229.154.31) | ec2-34-229-154-31.compute-1.amazonaws.com | - | Medium
86 | [35.120.155.220](https://vuldb.com/?ip.35.120.155.220) | - | - | High
87 | [36.110.58.103](https://vuldb.com/?ip.36.110.58.103) | 103.58.110.36.static.bjtelecom.net | - | High
88 | [37.64.220.2](https://vuldb.com/?ip.37.64.220.2) | 2.220.64.37.rev.sfr.net | - | High
89 | [37.72.174.9](https://vuldb.com/?ip.37.72.174.9) | emailmail.org.uk | - | High
90 | [37.72.174.23](https://vuldb.com/?ip.37.72.174.23) | 37-72-174-23.static.hvvc.us | - | High
91 | [37.120.198.248](https://vuldb.com/?ip.37.120.198.248) | - | - | High
92 | [38.12.57.131](https://vuldb.com/?ip.38.12.57.131) | - | - | High
93 | [39.57.152.217](https://vuldb.com/?ip.39.57.152.217) | - | - | High
94 | [40.72.17.141](https://vuldb.com/?ip.40.72.17.141) | - | - | High
95 | [41.28.188.77](https://vuldb.com/?ip.41.28.188.77) | vc-gp-s-41-28-188-77.umts.vodacom.co.za | - | High
96 | [41.56.181.200](https://vuldb.com/?ip.41.56.181.200) | - | - | High
97 | [45.3.236.177](https://vuldb.com/?ip.45.3.236.177) | 045-003-236-177.biz.spectrum.com | - | High
98 | [45.11.19.224](https://vuldb.com/?ip.45.11.19.224) | - | - | High
99 | [45.66.151.155](https://vuldb.com/?ip.45.66.151.155) | - | - | High
100 | [45.84.0.13](https://vuldb.com/?ip.45.84.0.13) | vm523902.stark-industries.solutions | - | High
101 | [45.138.172.246](https://vuldb.com/?ip.45.138.172.246) | - | - | High
102 | [45.140.146.30](https://vuldb.com/?ip.45.140.146.30) | vm542320.stark-industries.solutions | - | High
103 | [45.140.146.244](https://vuldb.com/?ip.45.140.146.244) | - | - | High
104 | [45.142.214.120](https://vuldb.com/?ip.45.142.214.120) | vm516885.stark-industries.solutions | - | High
105 | [45.142.214.167](https://vuldb.com/?ip.45.142.214.167) | - | - | High
106 | [45.147.229.23](https://vuldb.com/?ip.45.147.229.23) | - | - | High
107 | [45.147.229.50](https://vuldb.com/?ip.45.147.229.50) | - | - | High
108 | [45.147.229.101](https://vuldb.com/?ip.45.147.229.101) | - | - | High
109 | [45.147.229.177](https://vuldb.com/?ip.45.147.229.177) | - | - | High
110 | [45.147.229.199](https://vuldb.com/?ip.45.147.229.199) | - | - | High
111 | [45.147.231.107](https://vuldb.com/?ip.45.147.231.107) | - | - | High
112 | [45.147.231.202](https://vuldb.com/?ip.45.147.231.202) | - | - | High
113 | [45.153.240.139](https://vuldb.com/?ip.45.153.240.139) | - | - | High
114 | ... | ... | ... | ...
There are 450 more IOC items available. Please use our online service to access the data.
There are 454 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -144,13 +144,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -158,20 +159,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.procmailrc` | Medium
2 | File | `/catcompany.php` | High
3 | File | `/edituser.php` | High
4 | File | `/modules/projects/vw_files.php` | High
5 | File | `/pages/permit/permit.php` | High
6 | File | `/php_action/createUser.php` | High
7 | File | `/products/view_product.php` | High
8 | File | `/sistema/flash/reboot` | High
9 | File | `/src/video/x11/SDL_x11yuv.c` | High
10 | File | `admin.cropcanvas.php` | High
11 | File | `admin/conf_users_edit.php` | High
12 | ... | ... | ...
1 | File | `/admin/?page=reports/stockin` | High
2 | File | `/admin/?page=reports/stockout` | High
3 | File | `/admin/?page=reports/waste` | High
4 | File | `/admin/?page=user/manage_user` | High
5 | File | `/admin/del.php` | High
6 | File | `/admin/delete.php` | High
7 | File | `/admin/delstu.php` | High
8 | File | `/admin/login.php` | High
9 | File | `/admin/products/controller.php?action=add` | High
10 | File | `/api/v1/user` | Medium
11 | File | `/categories/view_category.php` | High
12 | File | `/cgi-bin/ExportSettings.sh` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/classes/Master.php?f=delete_account` | High
15 | File | `/classes/Master.php?f=delete_category` | High
16 | File | `/classes/Master.php?f=delete_img` | High
17 | File | `/classes/Master.php?f=delete_payment` | High
18 | File | `/classes/Master.php?f=delete_schedule` | High
19 | File | `/classes/Master.php?f=delete_student` | High
20 | File | `/classes/Users.php?f=save_client` | High
21 | File | `/etc/ciel.cfg` | High
22 | File | `/etc/init0.d/S80telnetd.sh` | High
23 | File | `/etc/shadow` | Medium
24 | ... | ... | ...
There are 93 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 201 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -182,6 +195,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/287/bumblebee-malware-iocs-part-4/
* https://1275.ru/ioc/347/bumblebee-loader-iocs-part-5/
* https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/
* https://community.blueliv.com/#!/s/62b165ee82df417a00331a19
* https://community.blueliv.com/#!/s/6285f1a182df41552632f533
* https://github.com/pr0xylife/Bumblebee/blob/main/Bumblebee_01.06.2022.txt
* https://github.com/pr0xylife/Bumblebee/blob/main/Bumblebee_02.06.2022.txt
* https://github.com/pr0xylife/Bumblebee/blob/main/Bumblebee_03.06.2022.txt
@ -195,6 +210,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/pr0xylife/Bumblebee/blob/main/Bumblebee_23.06.2022.txt
* https://github.com/pr0xylife/Bumblebee/blob/main/Bumblebee_27.05.2022.txt
* https://github.com/pr0xylife/Bumblebee/blob/main/Bumblebee_27.06.2022.txt
* https://www.cybereason.com/blog/threat-analysis-report-bumblebee-loader-the-high-road-to-enterprise-domain-control
## Literature

View File

@ -30,8 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -41,12 +41,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -65,7 +65,7 @@ ID | Type | Indicator | Confidence
9 | File | `/public/plugins/` | High
10 | ... | ... | ...
There are 76 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -86,17 +86,16 @@ ID | Type | Indicator | Confidence
25 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
26 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
27 | File | `/librarian/bookdetails.php` | High
28 | File | `/login` | Low
29 | File | `/mngset/authset` | High
30 | File | `/module/module_frame/index.php` | High
31 | File | `/nova/bin/sniffer` | High
32 | File | `/ofcms/company-c-47` | High
33 | File | `/proc/*/cmdline"` | High
34 | File | `/proc/pid/syscall` | High
35 | File | `/product_list.php` | High
36 | ... | ... | ...
28 | File | `/librarian/lab.php` | High
29 | File | `/login` | Low
30 | File | `/mngset/authset` | High
31 | File | `/module/module_frame/index.php` | High
32 | File | `/nova/bin/sniffer` | High
33 | File | `/ofcms/company-c-47` | High
34 | File | `/patient/settings.php` | High
35 | ... | ... | ...
There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 304 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -65,26 +65,26 @@ ID | Type | Indicator | Confidence
11 | File | `/horde/util/go.php` | High
12 | File | `/nova/bin/detnet` | High
13 | File | `/opensis/modules/users/Staff.php` | High
14 | File | `/plugins/servlet/gadgets/makeRequest` | High
15 | File | `/REBOOTSYSTEM` | High
16 | File | `/req_password_user.php` | High
17 | File | `/show_news.php` | High
18 | File | `/tmp` | Low
19 | File | `/uncpath/` | Medium
20 | File | `/Uploads` | Medium
21 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
22 | File | `/WEB-INF/web.xml` | High
23 | File | `/webconsole/APIController` | High
24 | File | `/wp-admin/admin-ajax.php` | High
25 | File | `AccountStatus.jsp` | High
26 | File | `add.php` | Low
27 | File | `addentry.php` | Medium
28 | File | `admin.htm` | Medium
29 | File | `admin.php` | Medium
30 | File | `admin/article_category.php?rec=update` | High
14 | File | `/php_action/createUser.php` | High
15 | File | `/plugins/servlet/gadgets/makeRequest` | High
16 | File | `/REBOOTSYSTEM` | High
17 | File | `/req_password_user.php` | High
18 | File | `/show_news.php` | High
19 | File | `/tmp` | Low
20 | File | `/uncpath/` | Medium
21 | File | `/Uploads` | Medium
22 | File | `/userRpm/MediaServerFoldersCfgRpm.htm` | High
23 | File | `/WEB-INF/web.xml` | High
24 | File | `/webconsole/APIController` | High
25 | File | `/wp-admin/admin-ajax.php` | High
26 | File | `AccountStatus.jsp` | High
27 | File | `add.php` | Low
28 | File | `addentry.php` | Medium
29 | File | `admin.htm` | Medium
30 | File | `admin.php` | Medium
31 | ... | ... | ...
There are 262 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 265 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -58,12 +58,12 @@ ID | Type | Indicator | Confidence
3 | File | `/bin/boa` | Medium
4 | File | `/cwp_{SESSION_HASH}/admin/loader_ajax.php` | High
5 | File | `/jquery_file_upload/server/php/index.php` | High
6 | File | `/magnoliaPublic/travel/members/login.html` | High
7 | File | `/Main_AdmStatus_Content.asp` | High
8 | File | `/uncpath/` | Medium
6 | File | `/librarian/bookdetails.php` | High
7 | File | `/magnoliaPublic/travel/members/login.html` | High
8 | File | `/Main_AdmStatus_Content.asp` | High
9 | ... | ... | ...
There are 65 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,18 +9,19 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
The following _campaigns_ are known and can be associated with Charming Kitten:
* CVE-2021-34473 / CVE-2021-34523 / CVE-2021-31207
* HYPERSCRAPE
* Log4Shell
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Charming Kitten:
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [NL](https://vuldb.com/?country.nl)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -50,9 +51,10 @@ ID | IP address | Hostname | Campaign | Confidence
20 | [54.37.164.254](https://vuldb.com/?ip.54.37.164.254) | - | - | High
21 | [54.38.49.6](https://vuldb.com/?ip.54.38.49.6) | ip6.ip-54-38-49.eu | Log4Shell | High
22 | [69.30.221.126](https://vuldb.com/?ip.69.30.221.126) | - | - | High
23 | ... | ... | ... | ...
23 | [69.30.224.244](https://vuldb.com/?ip.69.30.224.244) | ramuran.eveningcatcher.com | - | High
24 | ... | ... | ... | ...
There are 89 more IOC items available. Please use our online service to access the data.
There are 90 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -66,7 +68,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -75,39 +77,43 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/Ap4RtpAtom.cpp` | High
3 | File | `/app/options.py` | High
4 | File | `/bcms/admin/?page=user/list` | High
5 | File | `/bsms/?page=manage_account` | High
6 | File | `/cgi-bin/login.cgi` | High
7 | File | `/ci_hms/massage_room/edit/1` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
2 | File | `/ad_js.php` | Medium
3 | File | `/Ap4RtpAtom.cpp` | High
4 | File | `/app/options.py` | High
5 | File | `/bcms/admin/?page=user/list` | High
6 | File | `/bsms/?page=manage_account` | High
7 | File | `/cgi-bin/login.cgi` | High
8 | File | `/ci_hms/massage_room/edit/1` | High
9 | File | `/core/conditions/AbstractWrapper.java` | High
10 | File | `/dashboard/reports/logs/view` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/etc/hosts` | Medium
13 | File | `/file?action=download&file` | High
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/fuel/sitevariables/delete/4` | High
16 | File | `/hprms/admin/doctors/manage_doctor.php` | High
17 | File | `/index/jobfairol/show/` | High
18 | File | `/librarian/bookdetails.php` | High
19 | File | `/mgmt/tm/util/bash` | High
20 | File | `/plugin/LiveChat/getChat.json.php` | High
21 | File | `/proc/<PID>/mem` | High
22 | File | `/public/plugins/` | High
23 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
24 | File | `/secure/QueryComponent!Default.jspa` | High
25 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
26 | File | `/tmp` | Low
27 | ... | ... | ...
11 | File | `/debian/patches/load_ppp_generic_if_needed` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/etc/hosts` | Medium
14 | File | `/file?action=download&file` | High
15 | File | `/fuel/index.php/fuel/logs/items` | High
16 | File | `/fuel/sitevariables/delete/4` | High
17 | File | `/hprms/admin/doctors/manage_doctor.php` | High
18 | File | `/index/jobfairol/show/` | High
19 | File | `/librarian/bookdetails.php` | High
20 | File | `/manage-apartment.php` | High
21 | File | `/mgmt/tm/util/bash` | High
22 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
23 | File | `/pages/apply_vacancy.php` | High
24 | File | `/plugin/LiveChat/getChat.json.php` | High
25 | File | `/proc/<PID>/mem` | High
26 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
27 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
28 | File | `/tmp/zarafa-vacation-*` | High
29 | File | `/uncpath/` | Medium
30 | ... | ... | ...
There are 230 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 251 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.google/threat-analysis-group/new-iranian-apt-data-extraction-tool/
* https://github.com/blackorbird/APT_REPORT/tree/master/Charming%20Kitten
* https://research.checkpoint.com/2022/apt35-exploits-log4j-vulnerability-to-distribute-new-modular-powershell-toolkit/
* https://thedfirreport.com/2022/03/21/apt35-automates-initial-access-using-proxyshell/

View File

@ -31,12 +31,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -44,43 +46,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `./clients/client` | High
2 | File | `//` | Low
3 | File | `/assets/ctx` | Medium
4 | File | `/cgi-bin/luci` | High
5 | File | `/cgi-bin/portal` | High
6 | File | `/config/getuser` | High
7 | File | `/forum/away.php` | High
8 | File | `/horde/util/go.php` | High
9 | File | `/hostapd` | Medium
10 | File | `/include/chart_generator.php` | High
11 | File | `/MTFWU` | Low
12 | File | `/my_photo_gallery/image.php` | High
13 | File | `/ptms/classes/Users.php` | High
14 | File | `/public/admin.php` | High
15 | File | `/public/login.htm` | High
16 | File | `/public/login.htm?errormsg=&loginurl=%22%3E%3Csvg%20onload=prompt%28/XSS/%29%3E` | High
17 | File | `/public/plugins/` | High
18 | File | `/rest/api/1.0/render` | High
19 | File | `/rest/api/latest/user/avatar/temporary` | High
20 | File | `/s/` | Low
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/sm/api/v1/firewall/zone/services` | High
23 | File | `/sys/attachment/uploaderServlet` | High
24 | File | `/uncpath/` | Medium
25 | File | `/user-utils/users/md5.json` | High
26 | File | `/userRpm/popupSiteSurveyRpm.html` | High
27 | File | `/usr/bin/pkexec` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/wp-json` | Medium
30 | File | `102/tcp` | Low
31 | File | `accountrecoveryendpoint/recoverpassword.do` | High
32 | File | `admin.php` | Medium
33 | File | `admin.remository.php` | High
34 | File | `admin/conf_users_edit.php` | High
35 | ... | ... | ...
1 | File | `.python-version` | High
2 | File | `/admin.php/news/admin/topic/save` | High
3 | File | `/admin/inc/include.php` | High
4 | File | `/admin/index.php` | High
5 | File | `/alarm_pi/alarmService.php` | High
6 | File | `/api/RecordingList/DownloadRecord?file=` | High
7 | File | `/app/controller/Books.php` | High
8 | File | `/appliance/users?action=edit` | High
9 | File | `/ATL/VQ23` | Medium
10 | File | `/bin/login` | Medium
11 | File | `/catcompany.php` | High
12 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/coreframe/app/pay/admin/index.php` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/etc/hosts` | Medium
18 | File | `/etc/quagga` | Medium
19 | File | `/filemanager/php/connector.php` | High
20 | File | `/forum/away.php` | High
21 | File | `/h/search?action` | High
22 | File | `/index.php?action=seomatic/file/seo-file-link` | High
23 | File | `/index.php?p=admin/actions/users/send-password-reset-email` | High
24 | File | `/language/lang` | High
25 | File | `/loginsave.php` | High
26 | File | `/menu.html` | Medium
27 | File | `/MicroStrategyWS/happyaxis.jsp` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/owa/auth/logon.aspx` | High
30 | File | `/ows-bin` | Medium
31 | File | `/public/plugins/` | High
32 | File | `/recreate.php` | High
33 | File | `/secure/QueryComponent!Default.jspa` | High
34 | File | `/sql/sql_string.h` | High
35 | File | `/sql/sql_type.cc` | High
36 | File | `/strings/ctype-latin1.c` | High
37 | File | `/strings/ctype-simple.c` | High
38 | ... | ... | ...
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,7 +21,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -32,9 +32,14 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [23.106.123.196](https://vuldb.com/?ip.23.106.123.196) | - | Dragon Castling | High
2 | [23.106.124.136](https://vuldb.com/?ip.23.106.124.136) | - | Dragon Castling | High
3 | [34.92.228.216](https://vuldb.com/?ip.34.92.228.216) | 216.228.92.34.bc.googleusercontent.com | RedXOR | Medium
4 | ... | ... | ... | ...
4 | [43.129.177.152](https://vuldb.com/?ip.43.129.177.152) | - | - | High
5 | [43.134.194.237](https://vuldb.com/?ip.43.134.194.237) | - | - | High
6 | [43.154.74.7](https://vuldb.com/?ip.43.154.74.7) | - | - | High
7 | [43.154.85.5](https://vuldb.com/?ip.43.154.85.5) | - | - | High
8 | [43.154.88.192](https://vuldb.com/?ip.43.154.88.192) | - | - | High
9 | ... | ... | ... | ...
There are 12 more IOC items available. Please use our online service to access the data.
There are 33 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -42,12 +47,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -55,26 +61,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/ajax-files/postComment.php` | High
2 | File | `/bin/login.php` | High
3 | File | `/public/plugins/` | High
4 | File | `/rom-0` | Low
5 | File | `/uncpath/` | Medium
6 | File | `/wp-content/plugins/forum-server/feed.php` | High
7 | File | `actions/ChangeConfiguration.html` | High
8 | File | `admin.php` | Medium
9 | File | `ajaxfilemanager.php` | High
10 | ... | ... | ...
1 | File | `.config/Yubico` | High
2 | File | `/admin/manager/admin_mod.php` | High
3 | File | `/ajax-files/postComment.php` | High
4 | File | `/bin/login.php` | High
5 | File | `/cgi-bin/editBookmark` | High
6 | File | `/public/plugins/` | High
7 | File | `/rom-0` | Low
8 | File | `/server-status` | High
9 | File | `/uncpath/` | Medium
10 | File | `/wp-content/plugins/forum-server/feed.php` | High
11 | File | `actions/ChangeConfiguration.html` | High
12 | File | `addentry.php` | Medium
13 | ... | ... | ...
There are 74 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 99 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/431/scarab-mustang-panda-space-pirates-apt-iocs/
* https://blog.malwarebytes.com/malwarebytes-news/2022/05/unknown-apt-group-has-targeted-russia-repeatedly-since-ukraine-invasion/
* https://blog.talosintelligence.com/2019/08/china-chopper-still-active-9-years-later.html
* https://community.blueliv.com/#!/s/6025590982df413ea934bd9a
* https://github.com/avast/ioc/tree/master/OperationDragonCastling
* https://research.checkpoint.com/2022/chinese-actor-takes-aim-armed-with-nim-language-and-bizarro-aes/
* https://vxug.fakedoma.in/archive/APTs/2021/2021.03.10(1)/RedXOR.pdf
## Literature

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Cobalt Group:
* [ES](https://vuldb.com/?country.es)
* [PL](https://vuldb.com/?country.pl)
* [DE](https://vuldb.com/?country.de)
* [AR](https://vuldb.com/?country.ar)
* ...
@ -35,12 +35,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
@ -50,48 +49,59 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/admin.php/Label/js_del` | High
3 | File | `/admin.php/news/admin/topic/save` | High
4 | File | `/admin/comn/service/update.json` | High
5 | File | `/admin/general.cgi` | High
6 | File | `/admin/inc/include.php` | High
7 | File | `/admin/reports.php` | High
8 | File | `/admin/service/stop/` | High
9 | File | `/admin/usermanagement.php` | High
10 | File | `/app/options.py` | High
11 | File | `/bcms/admin/courts/view_court.php` | High
12 | File | `/category.php` | High
13 | File | `/ci_spms/admin/search/searching/` | High
14 | File | `/config` | Low
15 | File | `/domains/index.fts` | High
16 | File | `/filemanager/upload/drop` | High
17 | File | `/freelance/resume_list` | High
18 | File | `/goform/aspForm` | High
19 | File | `/goform/saveParentControlInfo` | High
20 | File | `/goform/SetClientState` | High
21 | File | `/home/jobfairol/resumelist` | High
22 | File | `/hprms/admin/rooms/view_room.php` | High
23 | File | `/hprms/classes/Master.php?f=delete_message` | High
24 | File | `/images/background/1.php` | High
25 | File | `/ip/car-rental-management-system/admin/ajax.php?action=login` | High
26 | File | `/lists/admin/` | High
27 | File | `/modules/mindmap/index.php` | High
28 | File | `/modules/tasks/gantt.php` | High
29 | File | `/ocwbs/admin/?page=bookings/view_details` | High
30 | File | `/ocwbs/admin/?page=user/manage_user` | High
31 | File | `/ocwbs/admin/services/manage_service.php` | High
32 | File | `/ocwbs/classes/Master.php?f=delete_booking` | High
33 | File | `/ocwbs/classes/Master.php?f=delete_vehicle` | High
34 | File | `/odfs/classes/Master.php?f=save_category` | High
35 | File | `/officials/officials.php` | High
36 | File | `/ofrs/admin/?page=user/manage_user` | High
37 | File | `/ordering/admin/stockin/index.php?view=edit` | High
38 | File | `/php_action/createUser.php` | High
39 | File | `/pms/admin/inmates/manage_privilege.php` | High
40 | ... | ... | ...
1 | File | `/admin/inc/include.php` | High
2 | File | `/admin/service/stop/` | High
3 | File | `/api/v1/user` | Medium
4 | File | `/app/options.py` | High
5 | File | `/blogengine/api/posts` | High
6 | File | `/categories/view_category.php` | High
7 | File | `/category.php` | High
8 | File | `/ci_spms/admin/search/searching/` | High
9 | File | `/classes/Master.php?f=delete_category` | High
10 | File | `/classes/Master.php?f=delete_stockin` | High
11 | File | `/classes/Master.php?f=delete_student` | High
12 | File | `/conf/users` | Medium
13 | File | `/domains/index.fts` | High
14 | File | `/etc/shadow.sample` | High
15 | File | `/guestmanagement/front.php` | High
16 | File | `/Home/debit_credit_p` | High
17 | File | `/htdocs/upnpinc/gena.php` | High
18 | File | `/include/comm_post.inc.php` | High
19 | File | `/include/header_admin.inc.php` | High
20 | File | `/index.php` | Medium
21 | File | `/ip/admin/` | Medium
22 | File | `/login.php` | Medium
23 | File | `/management/api/rcx_management/global_config_query` | High
24 | File | `/master/index.php` | High
25 | File | `/mkshop/Men/profile.php` | High
26 | File | `/modules/mindmap/index.php` | High
27 | File | `/modules/tasks/gantt.php` | High
28 | File | `/multiarch/memset-vec-unaligned-erms.S` | High
29 | File | `/oa/setup/checkPool?database` | High
30 | File | `/officials/officials.php` | High
31 | File | `/pages/faculty_sched.php` | High
32 | File | `/pages/processlogin.php` | High
33 | File | `/patient/settings.php` | High
34 | File | `/php_action/createUser.php` | High
35 | File | `/pms/index.php` | High
36 | File | `/psrs/classes/Master.php?f=delete_product` | High
37 | File | `/readers/swf.c` | High
38 | File | `/registration.php` | High
39 | File | `/release-x64/otfccdump` | High
40 | File | `/schedules/manage_schedule.php` | High
41 | File | `/services/v4/invoiceImg` | High
42 | File | `/src/inffast.c` | High
43 | File | `/staff/delete.php` | High
44 | File | `/templates/header.inc.php` | High
45 | File | `/tmp/tardiff-$` | High
46 | File | `/whbs/?page=contact_us` | High
47 | File | `/xpdf/Lexer.cc` | High
48 | File | `/xpdf/Stream.cc` | High
49 | File | `addlyricsform.php` | High
50 | File | `adm.cgi` | Low
51 | ... | ... | ...
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 441 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,39 +21,41 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.64.76.72](https://vuldb.com/?ip.3.64.76.72) | ec2-3-64-76-72.eu-central-1.compute.amazonaws.com | - | Medium
2 | [5.199.173.152](https://vuldb.com/?ip.5.199.173.152) | - | - | High
3 | [5.199.174.219](https://vuldb.com/?ip.5.199.174.219) | - | - | High
4 | [5.252.177.199](https://vuldb.com/?ip.5.252.177.199) | 5-252-177-199.mivocloud.com | - | High
5 | [5.255.98.144](https://vuldb.com/?ip.5.255.98.144) | - | - | High
6 | [23.19.227.147](https://vuldb.com/?ip.23.19.227.147) | - | - | High
7 | [23.81.246.32](https://vuldb.com/?ip.23.81.246.32) | - | - | High
8 | [23.82.140.91](https://vuldb.com/?ip.23.82.140.91) | - | - | High
9 | [23.108.57.39](https://vuldb.com/?ip.23.108.57.39) | - | - | High
10 | [23.108.57.108](https://vuldb.com/?ip.23.108.57.108) | - | - | High
11 | [23.160.193.55](https://vuldb.com/?ip.23.160.193.55) | unknown.ip-xfer.net | - | High
12 | [23.227.194.86](https://vuldb.com/?ip.23.227.194.86) | 23-227-194-86.static.hvvc.us | - | High
13 | [23.227.199.10](https://vuldb.com/?ip.23.227.199.10) | 23-227-199-10.static.hvvc.us | - | High
14 | [23.229.36.43](https://vuldb.com/?ip.23.229.36.43) | bet5jn-day-43.bettertisholiday.com | - | High
15 | [23.236.174.190](https://vuldb.com/?ip.23.236.174.190) | - | - | High
16 | [37.0.8.252](https://vuldb.com/?ip.37.0.8.252) | - | - | High
17 | [37.120.198.225](https://vuldb.com/?ip.37.120.198.225) | - | - | High
18 | [45.15.131.96](https://vuldb.com/?ip.45.15.131.96) | - | - | High
19 | [45.66.158.14](https://vuldb.com/?ip.45.66.158.14) | 14.158-66-45.rdns.scalabledns.com | - | High
20 | [45.84.0.116](https://vuldb.com/?ip.45.84.0.116) | n5336.md | - | High
21 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
22 | [45.144.29.185](https://vuldb.com/?ip.45.144.29.185) | master.pisyandriy.com | - | High
23 | [45.197.132.72](https://vuldb.com/?ip.45.197.132.72) | - | - | High
24 | [46.165.254.166](https://vuldb.com/?ip.46.165.254.166) | - | - | High
25 | [51.15.76.60](https://vuldb.com/?ip.51.15.76.60) | 60-76-15-51.instances.scw.cloud | - | High
26 | [51.68.91.152](https://vuldb.com/?ip.51.68.91.152) | - | - | High
27 | [51.68.93.185](https://vuldb.com/?ip.51.68.93.185) | - | - | High
28 | [51.81.13.141](https://vuldb.com/?ip.51.81.13.141) | ip141.ip-51-81-13.us | - | High
29 | [51.83.15.56](https://vuldb.com/?ip.51.83.15.56) | - | - | High
30 | [52.18.235.51](https://vuldb.com/?ip.52.18.235.51) | ec2-52-18-235-51.eu-west-1.compute.amazonaws.com | - | Medium
31 | ... | ... | ... | ...
1 | [1.15.80.102](https://vuldb.com/?ip.1.15.80.102) | - | - | High
2 | [3.64.76.72](https://vuldb.com/?ip.3.64.76.72) | ec2-3-64-76-72.eu-central-1.compute.amazonaws.com | - | Medium
3 | [5.199.173.152](https://vuldb.com/?ip.5.199.173.152) | - | - | High
4 | [5.199.174.219](https://vuldb.com/?ip.5.199.174.219) | - | - | High
5 | [5.252.177.199](https://vuldb.com/?ip.5.252.177.199) | 5-252-177-199.mivocloud.com | - | High
6 | [5.255.98.144](https://vuldb.com/?ip.5.255.98.144) | - | - | High
7 | [23.19.227.147](https://vuldb.com/?ip.23.19.227.147) | - | - | High
8 | [23.81.246.32](https://vuldb.com/?ip.23.81.246.32) | - | - | High
9 | [23.82.140.91](https://vuldb.com/?ip.23.82.140.91) | - | - | High
10 | [23.106.160.188](https://vuldb.com/?ip.23.106.160.188) | - | - | High
11 | [23.108.57.39](https://vuldb.com/?ip.23.108.57.39) | - | - | High
12 | [23.108.57.108](https://vuldb.com/?ip.23.108.57.108) | - | - | High
13 | [23.160.193.55](https://vuldb.com/?ip.23.160.193.55) | unknown.ip-xfer.net | - | High
14 | [23.227.194.86](https://vuldb.com/?ip.23.227.194.86) | 23-227-194-86.static.hvvc.us | - | High
15 | [23.227.199.10](https://vuldb.com/?ip.23.227.199.10) | 23-227-199-10.static.hvvc.us | - | High
16 | [23.229.36.43](https://vuldb.com/?ip.23.229.36.43) | bet5jn-day-43.bettertisholiday.com | - | High
17 | [23.236.174.190](https://vuldb.com/?ip.23.236.174.190) | - | - | High
18 | [37.0.8.252](https://vuldb.com/?ip.37.0.8.252) | - | - | High
19 | [37.120.198.225](https://vuldb.com/?ip.37.120.198.225) | - | - | High
20 | [39.104.90.45](https://vuldb.com/?ip.39.104.90.45) | - | - | High
21 | [45.15.131.96](https://vuldb.com/?ip.45.15.131.96) | - | - | High
22 | [45.66.158.14](https://vuldb.com/?ip.45.66.158.14) | 14.158-66-45.rdns.scalabledns.com | - | High
23 | [45.84.0.116](https://vuldb.com/?ip.45.84.0.116) | n5336.md | - | High
24 | [45.134.26.174](https://vuldb.com/?ip.45.134.26.174) | - | - | High
25 | [45.144.29.185](https://vuldb.com/?ip.45.144.29.185) | master.pisyandriy.com | - | High
26 | [45.153.243.142](https://vuldb.com/?ip.45.153.243.142) | - | - | High
27 | [45.197.132.72](https://vuldb.com/?ip.45.197.132.72) | - | - | High
28 | [46.165.254.166](https://vuldb.com/?ip.46.165.254.166) | - | - | High
29 | [51.15.76.60](https://vuldb.com/?ip.51.15.76.60) | 60-76-15-51.instances.scw.cloud | - | High
30 | [51.68.91.152](https://vuldb.com/?ip.51.68.91.152) | - | - | High
31 | [51.68.93.185](https://vuldb.com/?ip.51.68.93.185) | - | - | High
32 | [51.81.13.141](https://vuldb.com/?ip.51.81.13.141) | ip141.ip-51-81-13.us | - | High
33 | ... | ... | ... | ...
There are 120 more IOC items available. Please use our online service to access the data.
There are 127 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -61,14 +63,15 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-273, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -76,37 +79,41 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.forward` | Medium
2 | File | `/.dbus-keyrings` | High
3 | File | `/admin/conferences/list/` | High
1 | File | `/addQuestion.php` | High
2 | File | `/admin/?page=reports/waste` | High
3 | File | `/admin/add_trainers.php` | High
4 | File | `/admin/curltest.cgi` | High
5 | File | `/admin/generalsettings.php` | High
6 | File | `/admin/payment.php` | High
7 | File | `/admin/reports.php` | High
8 | File | `/admin/showbad.php` | High
9 | File | `/AgilePointServer/Extension/FetchUsingEncodedData` | High
10 | File | `/api/user/userData?userCode=admin` | High
11 | File | `/app/options.py` | High
12 | File | `/cgi-bin/ExportAllSettings.sh` | High
13 | File | `/ci_hms/massage_room/edit/1` | High
14 | File | `/ci_spms/admin/category` | High
15 | File | `/ci_spms/admin/search/searching/` | High
16 | File | `/ci_ssms/index.php/orders/create` | High
17 | File | `/classes/Master.php?f=delete_reservation` | High
18 | File | `/classes/Master.php?f=delete_schedule` | High
19 | File | `/classes/Master.php?f=delete_train` | High
20 | File | `/dashboard/menu-list.php` | High
5 | File | `/admin/lab.php` | High
6 | File | `/admin/modify.php` | High
7 | File | `/admin/showbad.php` | High
8 | File | `/advanced-tools/nova/bin/netwatch` | High
9 | File | `/api/v1/user` | Medium
10 | File | `/card_scan.php` | High
11 | File | `/categories/view_category.php` | High
12 | File | `/category/controller.php?action=edit` | High
13 | File | `/cgi-bin-sdb/ExportSettings.sh` | High
14 | File | `/cgi-bin/ExportAllSettings.sh` | High
15 | File | `/claire_blake` | High
16 | File | `/classes/Master.php?f=delete_account` | High
17 | File | `/classes/Master.php?f=delete_schedule` | High
18 | File | `/coreframe/app/attachment/admin/index.php` | High
19 | File | `/dashboard/add-service.php` | High
20 | File | `/dashboard/settings` | High
21 | File | `/edituser.php` | High
22 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/etc/shadow.sample` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/aspForm` | High
25 | File | `/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnf` | High
26 | File | `/index.php/?p=report` | High
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
29 | ... | ... | ...
24 | File | `/fw.login.php` | High
25 | File | `/goform/aspForm` | High
26 | File | `/goform/NTPSyncWithHost` | High
27 | File | `/goform/SetLEDCfg` | High
28 | File | `/index.php` | Medium
29 | File | `/index.php/?p=report` | High
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/master/index.php` | High
32 | File | `/mkshop/Men/profile.php` | High
33 | ... | ... | ...
There are 247 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 286 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -124,6 +131,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://cert.gov.ua/article/39708
* https://cert.gov.ua/article/40559
* https://cert.gov.ua/article/703548
* https://community.blueliv.com/#!/s/62ea177182df417ed033152e
* https://community.blueliv.com/#!/s/62454e1682df417ed0330b8b
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-17%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-18%20Hancitor%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-08-26%20Hancitor%20IOCs
@ -157,6 +166,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://isc.sans.edu/forums/diary/Qakbot+infection+with+Cobalt+Strike+and+VNC+activity/28448/
* https://isc.sans.edu/forums/diary/Qakbot+infection+with+Cobalt+Strike/27158/
* https://research.checkpoint.com/2019/cobalt-group-returns-to-kazakhstan/
* https://research.nccgroup.com/2022/06/06/shining-the-light-on-black-basta/
* https://securelist.com/owowa-credential-stealer-and-remote-access/105219/
* https://thedfirreport.com/2021/01/11/trickbot-still-alive-and-well/
* https://thedfirreport.com/2021/05/02/trickbot-brief-creds-and-beacons/
@ -169,11 +179,13 @@ The following list contains _external sources_ which discuss the actor and the a
* https://thedfirreport.com/2021/12/13/diavol-ransomware/
* https://thedfirreport.com/2022/02/21/qbot-and-zerologon-lead-to-full-domain-compromise/
* https://thedfirreport.com/2022/05/09/seo-poisoning-a-gootloader-story/
* https://thedfirreport.com/2022/08/08/bumblebee-roasts-its-way-to-domain-admin/
* https://twitter.com/malware_traffic/status/1400876426497253379
* https://twitter.com/malware_traffic/status/1415740795622248452
* https://twitter.com/TheDFIRReport/status/1508451341844168706
* https://twitter.com/Unit42_Intel/status/1392174941181812737
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a
* https://www.cisa.gov/uscert/ncas/alerts/aa22-228a
* https://www.malware-traffic-analysis.net/2022/06/07/index2.html
* https://www.welivesecurity.com/2021/03/10/exchange-servers-under-siege-10-apt-groups/

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [NL](https://vuldb.com/?country.nl)
* [FR](https://vuldb.com/?country.fr)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 10 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -46,7 +46,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
@ -81,32 +81,32 @@ ID | Type | Indicator | Confidence
19 | File | `/get_getnetworkconf.cgi` | High
20 | File | `/HNAP1` | Low
21 | File | `/include/chart_generator.php` | High
22 | File | `/info.cgi` | Medium
23 | File | `/Items/*/RemoteImages/Download` | High
24 | File | `/lists/admin/` | High
25 | File | `/MagickCore/image.c` | High
26 | File | `/mgmt/tm/util/bash` | High
27 | File | `/modx/manager/index.php` | High
28 | File | `/out.php` | Medium
29 | File | `/public/launchNewWindow.jsp` | High
30 | File | `/replication` | Medium
31 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
32 | File | `/spip.php` | Medium
33 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
34 | File | `/type.php` | Medium
35 | File | `/usr/bin/pkexec` | High
36 | File | `/WEB-INF/web.xml` | High
37 | File | `/Wedding-Management/package_detail.php` | High
38 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
39 | File | `4.2.0.CP09` | Medium
40 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
41 | File | `802dot1xclientcert.cgi` | High
42 | File | `a2billing/customer/iridium_threed.php` | High
43 | File | `AdClass.php` | Medium
44 | File | `adclick.php` | Medium
45 | File | `add.exe` | Low
46 | File | `admin.color.php` | High
47 | File | `admin.cropcanvas.php` | High
22 | File | `/index.php` | Medium
23 | File | `/info.cgi` | Medium
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/lists/admin/` | High
26 | File | `/MagickCore/image.c` | High
27 | File | `/mgmt/tm/util/bash` | High
28 | File | `/modx/manager/index.php` | High
29 | File | `/out.php` | Medium
30 | File | `/public/launchNewWindow.jsp` | High
31 | File | `/replication` | Medium
32 | File | `/siteminderagent/pwcgi/smpwservicescgi.exe` | High
33 | File | `/spip.php` | Medium
34 | File | `/TeleoptiWFM/Administration/GetOneTenant` | High
35 | File | `/type.php` | Medium
36 | File | `/usr/bin/pkexec` | High
37 | File | `/WEB-INF/web.xml` | High
38 | File | `/Wedding-Management/package_detail.php` | High
39 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
40 | File | `4.2.0.CP09` | Medium
41 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
42 | File | `802dot1xclientcert.cgi` | High
43 | File | `a2billing/customer/iridium_threed.php` | High
44 | File | `AdClass.php` | Medium
45 | File | `adclick.php` | Medium
46 | File | `add.exe` | Low
47 | File | `admin.color.php` | High
48 | File | `admin.joomlaradiov5.php` | High
49 | File | `admin.php?m=Food&a=addsave` | High
50 | File | `admin/conf_users_edit.php` | High
@ -114,13 +114,10 @@ ID | Type | Indicator | Confidence
52 | File | `admin/limits.php` | High
53 | File | `admin/write-post.php` | High
54 | File | `administrator/components/com_media/helpers/media.php` | High
55 | File | `admin_events.php` | High
56 | File | `akocomments.php` | High
57 | File | `allopass-error.php` | High
58 | File | `apply.cgi` | Medium
59 | ... | ... | ...
55 | File | `allopass-error.php` | High
56 | ... | ... | ...
There are 519 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 487 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,12 +15,12 @@ The following _campaigns_ are known and can be associated with Conti:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Conti:
* [ES](https://vuldb.com/?country.es)
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 18 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -528,9 +528,10 @@ ID | Technique | Weakness | Description | Confidence
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -538,38 +539,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
1 | File | `.procmailrc` | Medium
2 | File | `/admin/` | Low
3 | File | `/admin/communitymanagement.php` | High
4 | File | `/admin/extended` | High
5 | File | `/admin/featured.php` | High
6 | File | `/admin/generalsettings.php` | High
7 | File | `/admin/inquiries/view_details.php` | High
8 | File | `/admin/newsletter1.php` | High
9 | File | `/admin/payment.php` | High
10 | File | `/admin/usermanagement.php` | High
11 | File | `/Ap4RtpAtom.cpp` | High
12 | File | `/api/addusers` | High
13 | File | `/app/options.py` | High
14 | File | `/application/common.php#action_log` | High
15 | File | `/bcms/admin/?page=user/list` | High
16 | File | `/bsms/?page=manage_account` | High
17 | File | `/cgi-bin/login.cgi` | High
18 | File | `/ci_hms/massage_room/edit/1` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/dashboard/reports/logs/view` | High
21 | File | `/debug/pprof` | Medium
22 | File | `/designer/add/layout` | High
23 | File | `/etc/hosts` | Medium
24 | File | `/filemanager/upload/drop` | High
25 | File | `/fuel/index.php/fuel/logs/items` | High
26 | File | `/fuel/sitevariables/delete/4` | High
27 | File | `/hprms/admin/doctors/manage_doctor.php` | High
28 | File | `/index/jobfairol/show/` | High
29 | File | `/librarian/bookdetails.php` | High
30 | ... | ... | ...
8 | File | `/admin/login.php` | High
9 | File | `/admin/newsletter1.php` | High
10 | File | `/admin/payment.php` | High
11 | File | `/admin/students/view_student.php` | High
12 | File | `/admin/usermanagement.php` | High
13 | File | `/ad_js.php` | Medium
14 | File | `/api/addusers` | High
15 | File | `/app/options.py` | High
16 | File | `/application/common.php#action_log` | High
17 | File | `/bsms/?page=manage_account` | High
18 | File | `/cgi-bin/login.cgi` | High
19 | File | `/cgi-bin/wlogin.cgi` | High
20 | File | `/ci_hms/massage_room/edit/1` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/dashboard/reports/logs/view` | High
23 | File | `/dashboard/updatelogo.php` | High
24 | File | `/debian/patches/load_ppp_generic_if_needed` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/designer/add/layout` | High
27 | File | `/etc/hosts` | Medium
28 | File | `/filemanager/upload/drop` | High
29 | File | `/gasmark/assets/myimages/oneWord.php` | High
30 | File | `/hprms/admin/doctors/manage_doctor.php` | High
31 | File | `/index.php` | Medium
32 | File | `/index/jobfairol/show/` | High
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/loginVaLidation.php` | High
35 | File | `/manage-apartment.php` | High
36 | ... | ... | ...
There are 250 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 307 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -15,11 +15,11 @@ The following _campaigns_ are known and can be associated with CopyKittens:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with CopyKittens:
* [ES](https://vuldb.com/?country.es)
* [IT](https://vuldb.com/?country.it)
* [FR](https://vuldb.com/?country.fr)
* [SV](https://vuldb.com/?country.sv)
* [PT](https://vuldb.com/?country.pt)
* ...
There are 7 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -54,12 +54,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
6 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -69,45 +70,58 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?module=fileman&section=get&page=grid` | High
2 | File | `/action/import_sdk_file/` | High
3 | File | `/admin.php/singer/admin/singer/hy` | High
4 | File | `/admin.php/vod/admin/topic/del` | High
5 | File | `/admin/conferences/list/` | High
6 | File | `/admin/deluser.php` | High
7 | File | `/admin/edit_admin_details.php?id=admin` | High
8 | File | `/admin/googleads.php` | High
9 | File | `/admin/operations/tax.php` | High
10 | File | `/admin/payment.php` | High
11 | File | `/admin/scheprofile.cgi` | High
12 | File | `/admin/vca/license/license_tok.cgi` | High
13 | File | `/AJAX/ajaxget` | High
14 | File | `/api/plugin/uninstall` | High
15 | File | `/bcms/admin/courts/manage_court.php` | High
16 | File | `/bcms/classes/Master.php?f=save_court_rental` | High
17 | File | `/car-rental-management-system/admin/manage_booking.php` | High
18 | File | `/catcompany.php` | High
19 | File | `/cgi-bin/kerbynet` | High
20 | File | `/cgi-bin/readfile.tcl` | High
21 | File | `/cgi-bin/touchlist_sync.cgi` | High
22 | File | `/classes/Users.php?f=save` | High
23 | File | `/defaultui/player/modern.html` | High
24 | File | `/etc/quagga` | Medium
25 | File | `/ffos/admin/categories/manage_category.php` | High
26 | File | `/ffos/admin/menus/view_menu.php` | High
27 | File | `/gaia-job-admin/user/add` | High
28 | File | `/goform/aspForm` | High
29 | File | `/includes/db_connect.php` | High
30 | File | `/isms/admin/stocks/view_stock.php` | High
31 | File | `/lists/admin/` | High
32 | File | `/login.php` | Medium
33 | File | `/orrs/admin/trains/manage_train.php` | High
34 | File | `/otps/classes/Master.php?f=delete_team` | High
35 | File | `/pages/permit/permit.php` | High
36 | File | `/pdfalto/src/pdfalto.cc` | High
37 | ... | ... | ...
1 | File | `/admin/addemployee.php` | High
2 | File | `/admin/add_trainers.php` | High
3 | File | `/admin/header.inc.php` | High
4 | File | `/admin/vca/license/license_tok.cgi` | High
5 | File | `/AJAX/ajaxget` | High
6 | File | `/api/plugin/uninstall` | High
7 | File | `/api/v2/config` | High
8 | File | `/belegungsplan/wochenuebersicht.inc.php` | High
9 | File | `/cgi-bin/readfile.tcl` | High
10 | File | `/cgi-bin/touchlist_sync.cgi` | High
11 | File | `/classes/Users.php?f=save_client` | High
12 | File | `/coreframe/app/attachment/admin/index.php` | High
13 | File | `/dishes.php` | Medium
14 | File | `/etc/quagga` | Medium
15 | File | `/etc/shadow.sample` | High
16 | File | `/fax/fax_send.php` | High
17 | File | `/gfxpoly/stroke.c` | High
18 | File | `/goform/addRouting` | High
19 | File | `/goform/form2Wan.cgi` | High
20 | File | `/htdocs/utils/Files.php` | High
21 | File | `/include/menu_u.inc.php` | High
22 | File | `/includes/db_connect.php` | High
23 | File | `/includes/images.php` | High
24 | File | `/ip/admin/` | Medium
25 | File | `/isms/admin/stocks/view_stock.php` | High
26 | File | `/login.php` | Medium
27 | File | `/oa/setup/checkPool?database` | High
28 | File | `/pages/class_sched.php` | High
29 | File | `/pages/faculty_sched.php` | High
30 | File | `/pages/permit/permit.php` | High
31 | File | `/patient/booking.php` | High
32 | File | `/pms/update_medicine.php` | High
33 | File | `/pms/update_user.php` | High
34 | File | `/qr/I/` | Low
35 | File | `/release-x64/otfccdump` | High
36 | File | `/session/sendmail` | High
37 | File | `/sistema/flash/reboot` | High
38 | File | `/sys/ui/extend/varkind/custom.jsp` | High
39 | File | `/templates/default/html/windows/right.php` | High
40 | File | `/vicidial/user_stats.php` | High
41 | File | `/web/api/v1/upload/UploadHandler.php` | High
42 | File | `/webmail/server/webmail.php` | High
43 | File | `/whbs/?page=my_bookings` | High
44 | File | `/www/cgi-bin/popen.cgi` | High
45 | File | `/xpdf/Stream.cc` | High
46 | File | `access_token.php` | High
47 | File | `add_edit_download.asp` | High
48 | File | `add_edit_user.asp` | High
49 | File | `admin.php` | Medium
50 | ... | ... | ...
There are 317 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -23,6 +23,14 @@ ID | IP address | Hostname | Campaign | Confidence
There are 10 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Cridex_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1592 | CWE-200 | Configuration | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Cridex. This data is unique as it uses our predictive model for actor profiling.

View File

@ -23,6 +23,14 @@ ID | IP address | Hostname | Campaign | Confidence
There are 6 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Crouching Yeti_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Crouching Yeti. This data is unique as it uses our predictive model for actor profiling.

View File

@ -40,12 +40,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1059 | CWE-94 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 6 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -22,15 +22,16 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.8.55.205](https://vuldb.com/?ip.5.8.55.205) | carpbaboon.com | - | High
2 | [23.106.123.224](https://vuldb.com/?ip.23.106.123.224) | - | - | High
3 | [23.254.226.52](https://vuldb.com/?ip.23.254.226.52) | client-23-254-226-52.hostwindsdns.com | - | High
4 | [31.214.157.12](https://vuldb.com/?ip.31.214.157.12) | mail.private-mail.nl | - | High
5 | [45.147.231.79](https://vuldb.com/?ip.45.147.231.79) | - | - | High
6 | [46.173.218.13](https://vuldb.com/?ip.46.173.218.13) | - | - | High
7 | [47.74.130.165](https://vuldb.com/?ip.47.74.130.165) | - | - | High
8 | ... | ... | ... | ...
2 | [5.9.224.217](https://vuldb.com/?ip.5.9.224.217) | static.217.224.9.5.clients.your-server.de | - | High
3 | [23.106.122.14](https://vuldb.com/?ip.23.106.122.14) | - | - | High
4 | [23.106.123.224](https://vuldb.com/?ip.23.106.123.224) | - | - | High
5 | [23.254.226.52](https://vuldb.com/?ip.23.254.226.52) | client-23-254-226-52.hostwindsdns.com | - | High
6 | [31.214.157.12](https://vuldb.com/?ip.31.214.157.12) | mail.private-mail.nl | - | High
7 | [45.147.231.79](https://vuldb.com/?ip.45.147.231.79) | - | - | High
8 | [46.173.218.13](https://vuldb.com/?ip.46.173.218.13) | - | - | High
9 | ... | ... | ... | ...
There are 30 more IOC items available. Please use our online service to access the data.
There are 32 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -38,7 +39,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
@ -57,28 +58,31 @@ ID | Type | Indicator | Confidence
3 | File | `/addnews.html` | High
4 | File | `/cm/delete` | Medium
5 | File | `/download` | Medium
6 | File | `/GetSimpleCMS-3.3.15/admin/log.php` | High
7 | File | `/lms/admin.php` | High
8 | File | `/my_photo_gallery/image.php` | High
9 | File | `/redpass.cgi` | Medium
10 | File | `/reps/classes/Users.php?f=delete_agent` | High
11 | File | `/rom-0` | Low
12 | File | `/secure/admin/ImporterFinishedPage.jspa` | High
13 | File | `/uncpath/` | Medium
14 | File | `add-category.php` | High
15 | File | `add_comment.php` | High
16 | File | `admin.php` | Medium
17 | File | `admin/admin.shtml` | High
18 | File | `admin/content.php` | High
19 | ... | ... | ...
6 | File | `/forum/away.php` | High
7 | File | `/GetSimpleCMS-3.3.15/admin/log.php` | High
8 | File | `/lms/admin.php` | High
9 | File | `/my_photo_gallery/image.php` | High
10 | File | `/redpass.cgi` | Medium
11 | File | `/reps/classes/Users.php?f=delete_agent` | High
12 | File | `/rom-0` | Low
13 | File | `/secure/admin/ImporterFinishedPage.jspa` | High
14 | File | `/uncpath/` | Medium
15 | File | `/usr/ucb/mail` | High
16 | File | `adclick.php` | Medium
17 | File | `add-category.php` | High
18 | File | `add_comment.php` | High
19 | File | `admin.php` | Medium
20 | File | `admin/admin.shtml` | High
21 | ... | ... | ...
There are 159 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 171 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blogs.blackberry.com/en/2021/11/threat-thursday-danabot-malware-as-a-service
* https://community.blueliv.com/#!/s/6220736782df413eb5358bf6
* https://github.com/eset/malware-ioc/tree/master/danabot
* https://isc.sans.edu/forums/diary/Example+of+Danabot+distributed+through+malspam/27744/
* https://research.checkpoint.com/2019/danabot-demands-a-ransom-payment/

View File

@ -0,0 +1,73 @@
# DangerousSavanna - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [DangerousSavanna](https://vuldb.com/?actor.dangeroussavanna). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.dangeroussavanna](https://vuldb.com/?actor.dangeroussavanna)
## Campaigns
The following _campaigns_ are known and can be associated with DangerousSavanna:
* Africa
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DangerousSavanna:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of DangerousSavanna.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.8.126.182](https://vuldb.com/?ip.3.8.126.182) | ec2-3-8-126-182.eu-west-2.compute.amazonaws.com | Africa | Medium
2 | [13.37.250.144](https://vuldb.com/?ip.13.37.250.144) | ec2-13-37-250-144.eu-west-3.compute.amazonaws.com | Africa | Medium
3 | [13.38.90.3](https://vuldb.com/?ip.13.38.90.3) | ec2-13-38-90-3.eu-west-3.compute.amazonaws.com | Africa | Medium
4 | ... | ... | ... | ...
There are 8 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _DangerousSavanna_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DangerousSavanna. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/install/index.php` | High
2 | File | `/subscribe/subscribe` | High
3 | File | `addentry.php` | Medium
4 | ... | ... | ...
There are 23 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://research.checkpoint.com/2022/dangeroussavanna-two-year-long-campaign-targets-financial-institutions-in-french-speaking-africa/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* [CZ](https://vuldb.com/?country.cz)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* ...
There are 6 more country items available. Please use our online service to access the data.
@ -34,12 +34,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -47,16 +47,18 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/apply.cgi` | Medium
2 | File | `/usr/bin/pkexec` | High
3 | File | `admin/file-manager/attachments` | High
4 | File | `application/modules/admin/views/ecommerce/products.php` | High
5 | File | `apply.cgi` | Medium
6 | File | `base/ErrorHandler.php` | High
7 | File | `blog.php` | Medium
8 | ... | ... | ...
1 | File | `/admin/dl_sendmail.php` | High
2 | File | `/apply.cgi` | Medium
3 | File | `/spip.php` | Medium
4 | File | `/usr/bin/pkexec` | High
5 | File | `admin/file-manager/attachments` | High
6 | File | `application/modules/admin/views/ecommerce/products.php` | High
7 | File | `apply.cgi` | Medium
8 | File | `base/ErrorHandler.php` | High
9 | File | `blog.php` | Medium
10 | ... | ... | ...
There are 53 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 73 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -74,9 +74,10 @@ ID | Type | Indicator | Confidence
19 | File | `/goform/SetSysTimeCfg` | High
20 | File | `/ifs` | Low
21 | File | `/mtms/admin/?page=user/manage_user` | High
22 | ... | ... | ...
22 | File | `/novel-admin/src/main/java/com/java2nb/common/controller/FileController.java` | High
23 | ... | ... | ...
There are 181 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 187 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -28,11 +28,11 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [1.9.5.38](https://vuldb.com/?ip.1.9.5.38) | - | - | High
2 | [104.223.34.198](https://vuldb.com/?ip.104.223.34.198) | 104.223.34.198.static.quadranet.com | Log4Shell | High
3 | [142.91.76.134](https://vuldb.com/?ip.142.91.76.134) | mx3.29v.info | - | High
2 | [103.224.80.76](https://vuldb.com/?ip.103.224.80.76) | - | - | High
3 | [104.223.34.198](https://vuldb.com/?ip.104.223.34.198) | 104.223.34.198.static.quadranet.com | Log4Shell | High
4 | ... | ... | ... | ...
There are 5 more IOC items available. Please use our online service to access the data.
There are 6 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -64,6 +64,7 @@ There are 16 more IOA items available (file, library, argument, input value, pat
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://community.blueliv.com/#!/s/6246a11882df413eb5358dee
* https://threatconnect.com/blog/the-anthem-hack-all-roads-lead-to-china/
* https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
* https://www.rsa.com/content/dam/en/white-paper/rsa-incident-response-emerging-threat-profile-shell-crew.pdf

View File

@ -11,6 +11,9 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [UA](https://vuldb.com/?country.ua)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,9 +30,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1552 | CWE-522 | Unprotected Storage of Credentials | High
3 | T1600 | CWE-310 | Cryptographic Issues | High
1 | T1059 | CWE-88 | Cross Site Scripting | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -42,7 +48,7 @@ ID | Type | Indicator | Confidence
3 | File | `wp-admin/profile.php` | High
4 | ... | ... | ...
There are 5 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 6 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,6 +31,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-80 | Cross Site Scripting | High
2 | T1592 | CWE-200 | Configuration | High
## IOA - Indicator of Attack

72
actors/DreamBus/README.md Normal file
View File

@ -0,0 +1,72 @@
# DreamBus - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [DreamBus](https://vuldb.com/?actor.dreambus). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.dreambus](https://vuldb.com/?actor.dreambus)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with DreamBus:
* [JP](https://vuldb.com/?country.jp)
* [US](https://vuldb.com/?country.us)
* [CZ](https://vuldb.com/?country.cz)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of DreamBus.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [94.176.237.229](https://vuldb.com/?ip.94.176.237.229) | cim8.f.dedikuoti.lt | - | High
2 | [94.237.85.89](https://vuldb.com/?ip.94.237.85.89) | 94-237-85-89.de-fra1.upcloud.host | - | High
3 | [136.243.90.99](https://vuldb.com/?ip.136.243.90.99) | static.99.90.243.136.clients.your-server.de | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _DreamBus_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
3 | T1202 | CWE-77, CWE-78 | Command Injection | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by DreamBus. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `admin/vqmods.app/vqmods.inc.php` | High
2 | File | `photo-gallery/api/album/tree_lists/` | High
3 | File | `wp-admin/admin.php?page=lightboxplus` | High
4 | ... | ... | ...
There are 2 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://community.blueliv.com/#!/s/600e7a2d82df413eb5354ce6
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -128,7 +128,7 @@ ID | IP address | Hostname | Campaign | Confidence
105 | [54.191.98.150](https://vuldb.com/?ip.54.191.98.150) | ec2-54-191-98-150.us-west-2.compute.amazonaws.com | - | Medium
106 | ... | ... | ... | ...
There are 421 more IOC items available. Please use our online service to access the data.
There are 422 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -142,7 +142,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -151,36 +151,39 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/Ap4RtpAtom.cpp` | High
3 | File | `/app/options.py` | High
4 | File | `/bcms/admin/?page=user/list` | High
5 | File | `/bsms/?page=manage_account` | High
6 | File | `/cgi-bin/login.cgi` | High
7 | File | `/ci_hms/massage_room/edit/1` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
9 | File | `/dashboard/reports/logs/view` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/etc/hosts` | Medium
12 | File | `/fuel/index.php/fuel/logs/items` | High
13 | File | `/fuel/sitevariables/delete/4` | High
14 | File | `/hprms/admin/doctors/manage_doctor.php` | High
15 | File | `/index/jobfairol/show/` | High
16 | File | `/librarian/bookdetails.php` | High
17 | File | `/mgmt/tm/util/bash` | High
18 | File | `/monitoring` | Medium
19 | File | `/new` | Low
20 | File | `/owa/auth/logon.aspx` | High
21 | File | `/proc/<PID>/mem` | High
22 | File | `/proc/<pid>/status` | High
23 | File | `/public/plugins/` | High
24 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
25 | File | `/secure/QueryComponent!Default.jspa` | High
26 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
27 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
28 | File | `/tmp` | Low
29 | ... | ... | ...
2 | File | `/ad_js.php` | Medium
3 | File | `/Ap4RtpAtom.cpp` | High
4 | File | `/app/options.py` | High
5 | File | `/bcms/admin/?page=user/list` | High
6 | File | `/bsms/?page=manage_account` | High
7 | File | `/cgi-bin/login.cgi` | High
8 | File | `/ci_hms/massage_room/edit/1` | High
9 | File | `/context/%2e/WEB-INF/web.xml` | High
10 | File | `/dashboard/reports/logs/view` | High
11 | File | `/debian/patches/load_ppp_generic_if_needed` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/etc/hosts` | Medium
14 | File | `/fuel/index.php/fuel/logs/items` | High
15 | File | `/fuel/sitevariables/delete/4` | High
16 | File | `/hprms/admin/doctors/manage_doctor.php` | High
17 | File | `/index.php` | Medium
18 | File | `/index/jobfairol/show/` | High
19 | File | `/librarian/bookdetails.php` | High
20 | File | `/manage-apartment.php` | High
21 | File | `/members/view_member.php` | High
22 | File | `/mgmt/tm/util/bash` | High
23 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
24 | File | `/owa/auth/logon.aspx` | High
25 | File | `/pages/apply_vacancy.php` | High
26 | File | `/proc/<PID>/mem` | High
27 | File | `/proc/<pid>/status` | High
28 | File | `/public/plugins/` | High
29 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
30 | File | `/secure/QueryComponent!Default.jspa` | High
31 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
32 | ... | ... | ...
There are 248 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -218,6 +221,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/09/threat-roundup-0827-0903.html
* https://blog.talosintelligence.com/2021/09/threat-roundup-0903-0910.html
* https://blog.talosintelligence.com/2021/10/threat-roundup-1001-1008.html
* https://community.blueliv.com/#!/s/602da0fd82df413ea934be3b
* https://feodotracker.abuse.ch/downloads/ipblocklist.csv
* https://gist.githubusercontent.com/BBcan177/bf29d47ea04391cb3eb0/raw/
* https://github.com/blackberry/threat-research-and-intelligence/blob/main/TA575-Dridex.csv

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Dukes:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* [ID](https://vuldb.com/?country.id)
* ...
There are 9 more country items available. Please use our online service to access the data.
@ -36,12 +36,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1211 | CWE-254 | 7PK Security Features | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -49,16 +49,17 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/rest/project-templates/1.0/createshared` | High
2 | File | `/server-status` | High
3 | File | `act.php` | Low
4 | File | `adclick.php` | Medium
5 | File | `admin.php` | Medium
6 | File | `ashnews.php/ashheadlines.php` | High
7 | File | `bbcode.php` | Medium
8 | ... | ... | ...
1 | File | `/proc/self/environ` | High
2 | File | `/rest/project-templates/1.0/createshared` | High
3 | File | `/server-status` | High
4 | File | `act.php` | Low
5 | File | `adclick.php` | Medium
6 | File | `admin.php` | Medium
7 | File | `administrator/mail/download.cfm` | High
8 | File | `ashnews.php/ashheadlines.php` | High
9 | ... | ... | ...
There are 57 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [VN](https://vuldb.com/?country.vn)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -25,418 +25,434 @@ ID | IP address | Hostname | Campaign | Confidence
2 | [1.226.84.243](https://vuldb.com/?ip.1.226.84.243) | - | - | High
3 | [1.234.2.232](https://vuldb.com/?ip.1.234.2.232) | - | - | High
4 | [1.234.21.73](https://vuldb.com/?ip.1.234.21.73) | - | - | High
5 | [2.47.112.152](https://vuldb.com/?ip.2.47.112.152) | net-2-47-112-152.cust.vodafonedsl.it | - | High
6 | [2.58.16.86](https://vuldb.com/?ip.2.58.16.86) | - | - | High
7 | [2.58.16.87](https://vuldb.com/?ip.2.58.16.87) | - | - | High
8 | [2.58.16.89](https://vuldb.com/?ip.2.58.16.89) | - | - | High
9 | [2.82.75.215](https://vuldb.com/?ip.2.82.75.215) | bl21-75-215.dsl.telepac.pt | - | High
10 | [5.2.75.167](https://vuldb.com/?ip.5.2.75.167) | coms.a9v34.com.cn | - | High
11 | [5.2.84.232](https://vuldb.com/?ip.5.2.84.232) | momos.alastyr.com | - | High
12 | [5.2.136.90](https://vuldb.com/?ip.5.2.136.90) | static-5-2-136-90.rdsnet.ro | - | High
13 | [5.2.182.7](https://vuldb.com/?ip.5.2.182.7) | static-5-2-182-7.rdsnet.ro | - | High
14 | [5.2.212.254](https://vuldb.com/?ip.5.2.212.254) | static-5-2-212-254.rdsnet.ro | - | High
15 | [5.9.49.12](https://vuldb.com/?ip.5.9.49.12) | static.12.49.9.5.clients.your-server.de | - | High
16 | [5.9.116.246](https://vuldb.com/?ip.5.9.116.246) | static.246.116.9.5.clients.your-server.de | - | High
17 | [5.9.128.163](https://vuldb.com/?ip.5.9.128.163) | static.163.128.9.5.clients.your-server.de | - | High
18 | [5.9.189.24](https://vuldb.com/?ip.5.9.189.24) | static.24.189.9.5.clients.your-server.de | - | High
19 | [5.12.246.155](https://vuldb.com/?ip.5.12.246.155) | 5-12-246-155.residential.rdsnet.ro | - | High
20 | [5.35.249.46](https://vuldb.com/?ip.5.35.249.46) | rs250366.rs.hosteurope.de | - | High
21 | [5.39.69.166](https://vuldb.com/?ip.5.39.69.166) | ns340204.ip-5-39-69.eu | - | High
22 | [5.39.84.48](https://vuldb.com/?ip.5.39.84.48) | ns3126815.ip-5-39-84.eu | - | High
23 | [5.39.91.110](https://vuldb.com/?ip.5.39.91.110) | ns3278366.ip-5-39-91.eu | - | High
24 | [5.45.108.146](https://vuldb.com/?ip.5.45.108.146) | cosmo.jumpingcrab.com | - | High
25 | [5.56.56.146](https://vuldb.com/?ip.5.56.56.146) | sites1.tucomunidad.cloud | - | High
26 | [5.56.132.177](https://vuldb.com/?ip.5.56.132.177) | asiatech.dn-server.com | - | High
27 | [5.79.70.250](https://vuldb.com/?ip.5.79.70.250) | - | - | High
28 | [5.89.33.136](https://vuldb.com/?ip.5.89.33.136) | net-5-89-33-136.cust.vodafonedsl.it | - | High
29 | [5.101.138.188](https://vuldb.com/?ip.5.101.138.188) | uk.mthservers.com | - | High
30 | [5.159.57.195](https://vuldb.com/?ip.5.159.57.195) | www-riedle.transfermarkt.de | - | High
31 | [5.189.160.61](https://vuldb.com/?ip.5.189.160.61) | ip-61-160-189-5.static.contabo.net | - | High
32 | [5.196.35.138](https://vuldb.com/?ip.5.196.35.138) | vps10.open-techno.net | - | High
33 | [5.196.73.150](https://vuldb.com/?ip.5.196.73.150) | ns3000085.ip-5-196-73.eu | - | High
34 | [5.196.133.206](https://vuldb.com/?ip.5.196.133.206) | pixelfed.hosnet.fr | - | High
35 | [5.230.193.41](https://vuldb.com/?ip.5.230.193.41) | casagarcia-web.sys.netzfabrik.eu | - | High
36 | [8.4.9.137](https://vuldb.com/?ip.8.4.9.137) | onlinehorizons.net | - | High
37 | [8.9.11.48](https://vuldb.com/?ip.8.9.11.48) | 8.9.11.48.vultrusercontent.com | - | High
38 | [8.247.6.134](https://vuldb.com/?ip.8.247.6.134) | - | - | High
39 | [8.248.153.254](https://vuldb.com/?ip.8.248.153.254) | - | - | High
40 | [8.248.163.254](https://vuldb.com/?ip.8.248.163.254) | - | - | High
41 | [8.249.219.254](https://vuldb.com/?ip.8.249.219.254) | - | - | High
42 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
43 | [8.253.45.214](https://vuldb.com/?ip.8.253.45.214) | - | - | High
44 | [8.253.131.121](https://vuldb.com/?ip.8.253.131.121) | - | - | High
45 | [12.6.148.4](https://vuldb.com/?ip.12.6.148.4) | mail.carters.com | - | High
46 | [12.6.183.21](https://vuldb.com/?ip.12.6.183.21) | - | - | High
47 | [12.32.68.154](https://vuldb.com/?ip.12.32.68.154) | mail.sealscoinc.com | - | High
48 | [12.149.72.170](https://vuldb.com/?ip.12.149.72.170) | - | - | High
49 | [12.162.84.2](https://vuldb.com/?ip.12.162.84.2) | - | - | High
50 | [12.163.208.58](https://vuldb.com/?ip.12.163.208.58) | - | - | High
51 | [12.182.146.226](https://vuldb.com/?ip.12.182.146.226) | - | - | High
52 | [12.184.217.101](https://vuldb.com/?ip.12.184.217.101) | - | - | High
53 | [12.222.134.10](https://vuldb.com/?ip.12.222.134.10) | - | - | High
54 | [12.238.114.130](https://vuldb.com/?ip.12.238.114.130) | - | - | High
55 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
56 | [14.49.39.215](https://vuldb.com/?ip.14.49.39.215) | - | - | High
57 | [17.36.205.74](https://vuldb.com/?ip.17.36.205.74) | - | - | High
58 | [17.56.136.171](https://vuldb.com/?ip.17.56.136.171) | p74-smtp.mail.icloud.com | - | High
59 | [18.209.113.128](https://vuldb.com/?ip.18.209.113.128) | ec2-18-209-113-128.compute-1.amazonaws.com | - | Medium
60 | [18.211.9.206](https://vuldb.com/?ip.18.211.9.206) | ec2-18-211-9-206.compute-1.amazonaws.com | - | Medium
61 | [18.217.99.164](https://vuldb.com/?ip.18.217.99.164) | ec2-18-217-99-164.us-east-2.compute.amazonaws.com | - | Medium
62 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
63 | [23.3.13.146](https://vuldb.com/?ip.23.3.13.146) | a23-3-13-146.deploy.static.akamaitechnologies.com | - | High
64 | [23.3.13.153](https://vuldb.com/?ip.23.3.13.153) | a23-3-13-153.deploy.static.akamaitechnologies.com | - | High
65 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
66 | [23.5.231.225](https://vuldb.com/?ip.23.5.231.225) | a23-5-231-225.deploy.static.akamaitechnologies.com | - | High
67 | [23.6.65.194](https://vuldb.com/?ip.23.6.65.194) | a23-6-65-194.deploy.static.akamaitechnologies.com | - | High
68 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
69 | [23.36.85.183](https://vuldb.com/?ip.23.36.85.183) | a23-36-85-183.deploy.static.akamaitechnologies.com | - | High
70 | [23.41.248.194](https://vuldb.com/?ip.23.41.248.194) | a23-41-248-194.deploy.static.akamaitechnologies.com | - | High
71 | [23.46.53.71](https://vuldb.com/?ip.23.46.53.71) | a23-46-53-71.deploy.static.akamaitechnologies.com | - | High
72 | [23.46.238.193](https://vuldb.com/?ip.23.46.238.193) | a23-46-238-193.deploy.static.akamaitechnologies.com | - | High
73 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
74 | [23.46.238.232](https://vuldb.com/?ip.23.46.238.232) | a23-46-238-232.deploy.static.akamaitechnologies.com | - | High
75 | [23.52.7.20](https://vuldb.com/?ip.23.52.7.20) | a23-52-7-20.deploy.static.akamaitechnologies.com | - | High
76 | [23.67.200.172](https://vuldb.com/?ip.23.67.200.172) | a23-67-200-172.deploy.static.akamaitechnologies.com | - | High
77 | [23.67.202.10](https://vuldb.com/?ip.23.67.202.10) | a23-67-202-10.deploy.static.akamaitechnologies.com | - | High
78 | [23.95.95.18](https://vuldb.com/?ip.23.95.95.18) | 23-95-95-18-host.colocrossing.com | - | High
79 | [23.111.156.118](https://vuldb.com/?ip.23.111.156.118) | 23-111-156-118.static.hvvc.us | - | High
80 | [23.197.19.180](https://vuldb.com/?ip.23.197.19.180) | a23-197-19-180.deploy.static.akamaitechnologies.com | - | High
81 | [23.199.63.11](https://vuldb.com/?ip.23.199.63.11) | a23-199-63-11.deploy.static.akamaitechnologies.com | - | High
82 | [23.199.71.185](https://vuldb.com/?ip.23.199.71.185) | a23-199-71-185.deploy.static.akamaitechnologies.com | - | High
83 | [23.218.127.164](https://vuldb.com/?ip.23.218.127.164) | a23-218-127-164.deploy.static.akamaitechnologies.com | - | High
84 | [23.218.141.31](https://vuldb.com/?ip.23.218.141.31) | a23-218-141-31.deploy.static.akamaitechnologies.com | - | High
85 | [23.221.50.122](https://vuldb.com/?ip.23.221.50.122) | a23-221-50-122.deploy.static.akamaitechnologies.com | - | High
86 | [23.227.38.64](https://vuldb.com/?ip.23.227.38.64) | shops.myshopify.com | - | High
87 | [23.229.115.217](https://vuldb.com/?ip.23.229.115.217) | - | - | High
88 | [23.229.190.0](https://vuldb.com/?ip.23.229.190.0) | ip-23-229-190-0.ip.secureserver.net | - | High
89 | [23.239.0.12](https://vuldb.com/?ip.23.239.0.12) | li680-12.members.linode.com | - | High
90 | [23.239.2.11](https://vuldb.com/?ip.23.239.2.11) | li683-11.members.linode.com | - | High
91 | [23.246.204.126](https://vuldb.com/?ip.23.246.204.126) | 7e.cc.f617.ip4.static.sl-reverse.com | - | High
92 | [23.254.203.51](https://vuldb.com/?ip.23.254.203.51) | hwsrv-779084.hostwindsdns.com | - | High
93 | [24.40.239.62](https://vuldb.com/?ip.24.40.239.62) | 24-40-239-62.fidnet.com | - | High
94 | [24.43.99.75](https://vuldb.com/?ip.24.43.99.75) | rrcs-24-43-99-75.west.biz.rr.com | - | High
95 | [24.101.229.82](https://vuldb.com/?ip.24.101.229.82) | dynamic-acs-24-101-229-82.zoominternet.net | - | High
96 | [24.116.40.208](https://vuldb.com/?ip.24.116.40.208) | 24-116-40-208.cpe.sparklight.net | - | High
97 | [24.119.116.230](https://vuldb.com/?ip.24.119.116.230) | 24-119-116-230.cpe.sparklight.net | - | High
98 | [24.121.176.48](https://vuldb.com/?ip.24.121.176.48) | 24-121-176-48.prkrcmtc01.com.sta.suddenlink.net | - | High
99 | [24.137.76.62](https://vuldb.com/?ip.24.137.76.62) | host-24-137-76-62.public.eastlink.ca | - | High
100 | [24.178.90.49](https://vuldb.com/?ip.24.178.90.49) | 024-178-090-049.res.spectrum.com | - | High
101 | [24.179.13.119](https://vuldb.com/?ip.24.179.13.119) | 024-179-013-119.res.spectrum.com | - | High
102 | [24.190.11.79](https://vuldb.com/?ip.24.190.11.79) | ool-18be0b4f.dyn.optonline.net | - | High
103 | [24.201.79.34](https://vuldb.com/?ip.24.201.79.34) | modemcable034.79-201-24.mc.videotron.ca | - | High
104 | [24.203.4.40](https://vuldb.com/?ip.24.203.4.40) | modemcable040.4-203-24.mc.videotron.ca | - | High
105 | [24.217.117.217](https://vuldb.com/?ip.24.217.117.217) | 024-217-117-217.res.spectrum.com | - | High
106 | [24.232.0.227](https://vuldb.com/?ip.24.232.0.227) | smtp.fibertel.com.ar | - | High
107 | [24.232.228.233](https://vuldb.com/?ip.24.232.228.233) | OL233-228.fibertel.com.ar | - | High
108 | [24.244.177.40](https://vuldb.com/?ip.24.244.177.40) | - | - | High
109 | [27.50.89.209](https://vuldb.com/?ip.27.50.89.209) | 27-50-89-209.as45671.net | - | High
110 | [27.54.89.58](https://vuldb.com/?ip.27.54.89.58) | vm-1m-r44.ipv4.per01.ds.network | - | High
111 | [27.78.27.110](https://vuldb.com/?ip.27.78.27.110) | localhost | - | High
112 | [27.82.13.10](https://vuldb.com/?ip.27.82.13.10) | KD027082013010.ppp-bb.dion.ne.jp | - | High
113 | [27.109.24.214](https://vuldb.com/?ip.27.109.24.214) | - | - | High
114 | [27.114.9.93](https://vuldb.com/?ip.27.114.9.93) | i27-114-9-93.s41.a011.ap.plala.or.jp | - | High
115 | [27.254.81.87](https://vuldb.com/?ip.27.254.81.87) | cloud-linux09.thaidata.net | - | High
116 | [31.3.135.232](https://vuldb.com/?ip.31.3.135.232) | mirror.tillo.ch | - | High
117 | [31.22.4.160](https://vuldb.com/?ip.31.22.4.160) | sv.comparelight.com | - | High
118 | [31.24.158.56](https://vuldb.com/?ip.31.24.158.56) | bm.servidoresdedicados.com | - | High
119 | [31.167.248.50](https://vuldb.com/?ip.31.167.248.50) | - | - | High
120 | [31.172.86.183](https://vuldb.com/?ip.31.172.86.183) | - | - | High
121 | [31.207.89.74](https://vuldb.com/?ip.31.207.89.74) | - | - | High
122 | [34.80.191.247](https://vuldb.com/?ip.34.80.191.247) | 247.191.80.34.bc.googleusercontent.com | - | Medium
123 | [34.117.59.81](https://vuldb.com/?ip.34.117.59.81) | 81.59.117.34.bc.googleusercontent.com | - | Medium
124 | [34.192.19.33](https://vuldb.com/?ip.34.192.19.33) | ec2-34-192-19-33.compute-1.amazonaws.com | - | Medium
125 | [35.184.245.68](https://vuldb.com/?ip.35.184.245.68) | 68.245.184.35.bc.googleusercontent.com | - | Medium
126 | [35.190.87.116](https://vuldb.com/?ip.35.190.87.116) | 116.87.190.35.bc.googleusercontent.com | - | Medium
127 | [35.203.98.50](https://vuldb.com/?ip.35.203.98.50) | 50.98.203.35.bc.googleusercontent.com | - | Medium
128 | [35.213.151.141](https://vuldb.com/?ip.35.213.151.141) | 141.151.213.35.bc.googleusercontent.com | - | Medium
129 | [35.214.151.75](https://vuldb.com/?ip.35.214.151.75) | 75.151.214.35.bc.googleusercontent.com | - | Medium
130 | [36.67.23.59](https://vuldb.com/?ip.36.67.23.59) | - | - | High
131 | [36.91.44.183](https://vuldb.com/?ip.36.91.44.183) | - | - | High
132 | [37.9.175.14](https://vuldb.com/?ip.37.9.175.14) | 14.175.9.37.in-addr.arpa.websupport.sk | - | High
133 | [37.44.244.177](https://vuldb.com/?ip.37.44.244.177) | - | - | High
134 | [37.46.129.215](https://vuldb.com/?ip.37.46.129.215) | we-too.ru | - | High
135 | [37.59.209.141](https://vuldb.com/?ip.37.59.209.141) | - | - | High
136 | [37.97.135.82](https://vuldb.com/?ip.37.97.135.82) | 37-97-135-82.colo.transip.net | - | High
137 | [37.120.175.15](https://vuldb.com/?ip.37.120.175.15) | v220220112692175454.nicesrv.de | - | High
138 | [37.139.21.175](https://vuldb.com/?ip.37.139.21.175) | 37.139.21.175-e2-8080-keep-up | - | High
139 | [37.179.204.33](https://vuldb.com/?ip.37.179.204.33) | - | - | High
140 | [37.187.4.178](https://vuldb.com/?ip.37.187.4.178) | ks2.kku.io | - | High
141 | [37.187.5.82](https://vuldb.com/?ip.37.187.5.82) | ks3370412.kimsufi.com | - | High
142 | [37.187.56.166](https://vuldb.com/?ip.37.187.56.166) | - | - | High
143 | [37.187.57.57](https://vuldb.com/?ip.37.187.57.57) | ns3357940.ovh.net | - | High
144 | [37.187.72.193](https://vuldb.com/?ip.37.187.72.193) | ns3362285.ip-37-187-72.eu | - | High
145 | [37.187.115.122](https://vuldb.com/?ip.37.187.115.122) | ns328855.ip-37-187-115.eu | - | High
146 | [37.187.161.206](https://vuldb.com/?ip.37.187.161.206) | toolbox.alabs.io | - | High
147 | [37.205.9.252](https://vuldb.com/?ip.37.205.9.252) | s1.ithelp24.eu | - | High
148 | [37.221.70.250](https://vuldb.com/?ip.37.221.70.250) | b2b-customer.inftele.net | - | High
149 | [37.228.137.204](https://vuldb.com/?ip.37.228.137.204) | wiki.lmap.ir | - | High
150 | [37.247.101.241](https://vuldb.com/?ip.37.247.101.241) | server241.turkwebdizayn.com | - | High
151 | [40.97.124.18](https://vuldb.com/?ip.40.97.124.18) | - | - | High
152 | [41.73.252.195](https://vuldb.com/?ip.41.73.252.195) | - | - | High
153 | [41.76.108.46](https://vuldb.com/?ip.41.76.108.46) | - | - | High
154 | [41.169.20.147](https://vuldb.com/?ip.41.169.20.147) | - | - | High
155 | [41.169.36.237](https://vuldb.com/?ip.41.169.36.237) | - | - | High
156 | [41.185.28.84](https://vuldb.com/?ip.41.185.28.84) | brf01-nix01.wadns.net | - | High
157 | [41.185.29.128](https://vuldb.com/?ip.41.185.29.128) | abp79-nix01.wadns.net | - | High
158 | [41.190.32.8](https://vuldb.com/?ip.41.190.32.8) | smtp11.utande.co.zw | - | High
159 | [41.203.62.170](https://vuldb.com/?ip.41.203.62.170) | - | - | High
160 | [41.204.202.41](https://vuldb.com/?ip.41.204.202.41) | www41.cpt2.host-h.net | - | High
161 | [41.231.225.139](https://vuldb.com/?ip.41.231.225.139) | - | - | High
162 | [42.62.40.103](https://vuldb.com/?ip.42.62.40.103) | - | - | High
163 | [43.229.62.186](https://vuldb.com/?ip.43.229.62.186) | rocket-cheese.bnr.la | - | High
164 | [45.16.226.117](https://vuldb.com/?ip.45.16.226.117) | 45-16-226-117.lightspeed.sndgca.sbcglobal.net | - | High
165 | [45.33.35.103](https://vuldb.com/?ip.45.33.35.103) | li985-103.members.linode.com | - | High
166 | [45.33.54.74](https://vuldb.com/?ip.45.33.54.74) | li1004-74.members.linode.com | - | High
167 | [45.33.77.42](https://vuldb.com/?ip.45.33.77.42) | li1023-42.members.linode.com | - | High
168 | [45.46.37.97](https://vuldb.com/?ip.45.46.37.97) | cpe-45-46-37-97.maine.res.rr.com | - | High
169 | [45.55.36.51](https://vuldb.com/?ip.45.55.36.51) | - | - | High
170 | [45.55.82.2](https://vuldb.com/?ip.45.55.82.2) | - | - | High
171 | [45.55.179.121](https://vuldb.com/?ip.45.55.179.121) | - | - | High
172 | [45.55.191.130](https://vuldb.com/?ip.45.55.191.130) | - | - | High
173 | [45.55.219.163](https://vuldb.com/?ip.45.55.219.163) | - | - | High
174 | [45.56.88.91](https://vuldb.com/?ip.45.56.88.91) | 45-56-88-91.ip.linodeusercontent.com | - | High
175 | [45.56.127.75](https://vuldb.com/?ip.45.56.127.75) | li945-75.members.linode.com | - | High
176 | [45.59.204.133](https://vuldb.com/?ip.45.59.204.133) | rrcs-45-59-204-133.west.biz.rr.com | - | High
177 | [45.71.195.104](https://vuldb.com/?ip.45.71.195.104) | - | - | High
178 | [45.76.1.145](https://vuldb.com/?ip.45.76.1.145) | 45.76.1.145.vultrusercontent.com | - | High
179 | [45.76.159.214](https://vuldb.com/?ip.45.76.159.214) | 45.76.159.214.vultrusercontent.com | - | High
180 | [45.76.176.10](https://vuldb.com/?ip.45.76.176.10) | 45.76.176.10.vultrusercontent.com | - | High
181 | [45.76.181.158](https://vuldb.com/?ip.45.76.181.158) | 45.76.181.158.vultrusercontent.com | - | High
182 | [45.77.154.161](https://vuldb.com/?ip.45.77.154.161) | 45.77.154.161.vultrusercontent.com | - | High
183 | [45.79.95.107](https://vuldb.com/?ip.45.79.95.107) | li1194-107.members.linode.com | - | High
184 | [45.79.173.200](https://vuldb.com/?ip.45.79.173.200) | 45-79-173-200.ip.linodeusercontent.com | - | High
185 | [45.79.188.67](https://vuldb.com/?ip.45.79.188.67) | li1287-67.members.linode.com | - | High
186 | [45.80.148.200](https://vuldb.com/?ip.45.80.148.200) | - | - | High
187 | [45.118.115.99](https://vuldb.com/?ip.45.118.115.99) | - | - | High
188 | [45.118.135.203](https://vuldb.com/?ip.45.118.135.203) | 45-118-135-203.ip.linodeusercontent.com | - | High
189 | [45.118.136.92](https://vuldb.com/?ip.45.118.136.92) | - | - | High
190 | [45.119.83.237](https://vuldb.com/?ip.45.119.83.237) | - | - | High
191 | [45.138.98.34](https://vuldb.com/?ip.45.138.98.34) | xtream | - | High
192 | [45.142.114.231](https://vuldb.com/?ip.45.142.114.231) | mail.dounutmail.de | - | High
193 | [45.176.232.124](https://vuldb.com/?ip.45.176.232.124) | - | - | High
194 | [45.176.232.125](https://vuldb.com/?ip.45.176.232.125) | - | - | High
195 | [45.184.36.10](https://vuldb.com/?ip.45.184.36.10) | - | - | High
196 | [45.186.16.18](https://vuldb.com/?ip.45.186.16.18) | 45-186-16-18.winnet.com.br | - | High
197 | [45.230.45.171](https://vuldb.com/?ip.45.230.45.171) | - | - | High
198 | [45.235.8.30](https://vuldb.com/?ip.45.235.8.30) | - | - | High
199 | [45.252.251.10](https://vuldb.com/?ip.45.252.251.10) | - | - | High
200 | [46.4.100.178](https://vuldb.com/?ip.46.4.100.178) | support.wizard-shopservice.de | - | High
201 | [46.4.192.185](https://vuldb.com/?ip.46.4.192.185) | static.185.192.4.46.clients.your-server.de | - | High
202 | [46.28.111.142](https://vuldb.com/?ip.46.28.111.142) | enkindu.jsuchy.net | - | High
203 | [46.30.213.132](https://vuldb.com/?ip.46.30.213.132) | - | - | High
204 | [46.32.229.152](https://vuldb.com/?ip.46.32.229.152) | 094882.vps-10.com | - | High
205 | [46.32.233.226](https://vuldb.com/?ip.46.32.233.226) | yetitoolusa.com | - | High
206 | [46.38.238.8](https://vuldb.com/?ip.46.38.238.8) | v2202109122001163131.happysrv.de | - | High
207 | [46.43.2.95](https://vuldb.com/?ip.46.43.2.95) | chris.default.cjenkinson.uk0.bigv.io | - | High
208 | [46.49.124.53](https://vuldb.com/?ip.46.49.124.53) | - | - | High
209 | [46.55.222.11](https://vuldb.com/?ip.46.55.222.11) | - | - | High
210 | [46.101.58.37](https://vuldb.com/?ip.46.101.58.37) | 46.101.58.37-e1-8080 | - | High
211 | [46.105.81.76](https://vuldb.com/?ip.46.105.81.76) | myu0.cylipo.sbs | - | High
212 | [46.105.114.137](https://vuldb.com/?ip.46.105.114.137) | ns3188253.ip-46-105-114.eu | - | High
213 | [46.105.131.68](https://vuldb.com/?ip.46.105.131.68) | http.adven.fr | - | High
214 | [46.105.131.69](https://vuldb.com/?ip.46.105.131.69) | epouventaille.adven.fr | - | High
215 | [46.105.131.79](https://vuldb.com/?ip.46.105.131.79) | relay.adven.fr | - | High
216 | [46.105.131.87](https://vuldb.com/?ip.46.105.131.87) | pop.adven.fr | - | High
217 | [46.105.236.18](https://vuldb.com/?ip.46.105.236.18) | - | - | High
218 | [46.165.212.76](https://vuldb.com/?ip.46.165.212.76) | - | - | High
219 | [46.165.254.206](https://vuldb.com/?ip.46.165.254.206) | - | - | High
220 | [46.214.107.142](https://vuldb.com/?ip.46.214.107.142) | 46-214-107-142.next-gen.ro | - | High
221 | [47.36.140.164](https://vuldb.com/?ip.47.36.140.164) | 047-036-140-164.res.spectrum.com | - | High
222 | [47.52.19.221](https://vuldb.com/?ip.47.52.19.221) | - | - | High
223 | [47.110.149.223](https://vuldb.com/?ip.47.110.149.223) | - | - | High
224 | [47.146.32.175](https://vuldb.com/?ip.47.146.32.175) | - | - | High
225 | [47.146.39.147](https://vuldb.com/?ip.47.146.39.147) | - | - | High
226 | [47.150.11.161](https://vuldb.com/?ip.47.150.11.161) | - | - | High
227 | [47.188.131.94](https://vuldb.com/?ip.47.188.131.94) | - | - | High
228 | [47.201.208.154](https://vuldb.com/?ip.47.201.208.154) | - | - | High
229 | [47.246.24.225](https://vuldb.com/?ip.47.246.24.225) | - | - | High
230 | [47.246.24.226](https://vuldb.com/?ip.47.246.24.226) | - | - | High
231 | [47.246.24.230](https://vuldb.com/?ip.47.246.24.230) | - | - | High
232 | [47.246.24.232](https://vuldb.com/?ip.47.246.24.232) | - | - | High
233 | [49.12.121.47](https://vuldb.com/?ip.49.12.121.47) | filezilla-project.org | - | High
234 | [49.50.209.131](https://vuldb.com/?ip.49.50.209.131) | 131.host-49-50-209.euba.megatel.co.nz | - | High
235 | [49.212.135.76](https://vuldb.com/?ip.49.212.135.76) | os3-321-50322.vs.sakura.ne.jp | - | High
236 | [49.212.155.94](https://vuldb.com/?ip.49.212.155.94) | os3-325-52340.vs.sakura.ne.jp | - | High
237 | [50.22.35.194](https://vuldb.com/?ip.50.22.35.194) | c2.23.1632.ip4.static.sl-reverse.com | - | High
238 | [50.23.248.182](https://vuldb.com/?ip.50.23.248.182) | b6.f8.1732.ip4.static.sl-reverse.com | - | High
239 | [50.28.51.143](https://vuldb.com/?ip.50.28.51.143) | - | - | High
240 | [50.30.40.196](https://vuldb.com/?ip.50.30.40.196) | usve255301.serverprofi24.com | - | High
241 | [50.31.146.101](https://vuldb.com/?ip.50.31.146.101) | mail.brillinjurylaw.com | - | High
242 | [50.31.174.165](https://vuldb.com/?ip.50.31.174.165) | priva28.privatednsorg.com | - | High
243 | [50.56.135.44](https://vuldb.com/?ip.50.56.135.44) | - | - | High
244 | [50.62.176.42](https://vuldb.com/?ip.50.62.176.42) | p3plcpnl0515.prod.phx3.secureserver.net | - | High
245 | [50.62.176.244](https://vuldb.com/?ip.50.62.176.244) | p3plcpnl0728.prod.phx3.secureserver.net | - | High
246 | [50.62.194.30](https://vuldb.com/?ip.50.62.194.30) | ip-50-62-194-30.ip.secureserver.net | - | High
247 | [50.63.8.21](https://vuldb.com/?ip.50.63.8.21) | ip-50-63-8-21.ip.secureserver.net | - | High
248 | [50.78.167.65](https://vuldb.com/?ip.50.78.167.65) | millcreek.cc | - | High
249 | [50.87.59.65](https://vuldb.com/?ip.50.87.59.65) | 50-87-59-65.unifiedlayer.com | - | High
250 | [50.87.144.137](https://vuldb.com/?ip.50.87.144.137) | gator3103.hostgator.com | - | High
251 | [50.87.144.197](https://vuldb.com/?ip.50.87.144.197) | gator3161.hostgator.com | - | High
252 | [50.87.150.177](https://vuldb.com/?ip.50.87.150.177) | 50-87-150-177.unifiedlayer.com | - | High
253 | [50.91.114.38](https://vuldb.com/?ip.50.91.114.38) | 050-091-114-038.res.spectrum.com | - | High
254 | [50.92.101.60](https://vuldb.com/?ip.50.92.101.60) | d50-92-101-60.bchsia.telus.net | - | High
255 | [50.116.54.215](https://vuldb.com/?ip.50.116.54.215) | li440-215.members.linode.com | - | High
256 | [50.116.78.109](https://vuldb.com/?ip.50.116.78.109) | intersearchmedia.com | - | High
257 | [50.116.86.205](https://vuldb.com/?ip.50.116.86.205) | template3.domain.com | - | High
258 | [50.121.220.50](https://vuldb.com/?ip.50.121.220.50) | static-50-121-220-50.clbg.wv.frontiernet.net | - | High
259 | [50.245.107.73](https://vuldb.com/?ip.50.245.107.73) | 50-245-107-73-static.hfc.comcastbusiness.net | - | High
260 | [51.15.4.22](https://vuldb.com/?ip.51.15.4.22) | 51-15-4-22.rev.poneytelecom.eu | - | High
261 | [51.15.7.145](https://vuldb.com/?ip.51.15.7.145) | 51-15-7-145.rev.poneytelecom.eu | - | High
262 | [51.38.71.0](https://vuldb.com/?ip.51.38.71.0) | 0.ip-51-38-71.eu | - | High
263 | [51.38.124.206](https://vuldb.com/?ip.51.38.124.206) | 206.ip-51-38-124.eu | - | High
264 | [51.38.201.19](https://vuldb.com/?ip.51.38.201.19) | ip19.ip-51-38-201.eu | - | High
265 | [51.68.141.164](https://vuldb.com/?ip.51.68.141.164) | 164.ip-51-68-141.eu | - | High
266 | [51.68.175.8](https://vuldb.com/?ip.51.68.175.8) | vps-9dba3732.vps.ovh.net | - | High
267 | [51.68.220.244](https://vuldb.com/?ip.51.68.220.244) | vps-7a400d57.vps.ovh.net | - | High
268 | [51.75.33.120](https://vuldb.com/?ip.51.75.33.120) | ip120.ip-51-75-33.eu | - | High
269 | [51.75.33.127](https://vuldb.com/?ip.51.75.33.127) | ip127.ip-51-75-33.eu | - | High
270 | [51.77.82.125](https://vuldb.com/?ip.51.77.82.125) | ip125.51-77-82.iproute.de | - | High
271 | [51.77.113.100](https://vuldb.com/?ip.51.77.113.100) | titan40.fastworldwideweb.com | - | High
272 | [51.79.205.117](https://vuldb.com/?ip.51.79.205.117) | vps-c0828464.vps.ovh.ca | - | High
273 | [51.89.36.180](https://vuldb.com/?ip.51.89.36.180) | ip180.ip-51-89-36.eu | - | High
274 | [51.89.199.141](https://vuldb.com/?ip.51.89.199.141) | ip141.ip-51-89-199.eu | - | High
275 | [51.91.7.5](https://vuldb.com/?ip.51.91.7.5) | ns3147667.ip-51-91-7.eu | - | High
276 | [51.91.76.89](https://vuldb.com/?ip.51.91.76.89) | 89.ip-51-91-76.eu | - | High
277 | [51.91.142.158](https://vuldb.com/?ip.51.91.142.158) | ayome.eu | - | High
278 | [51.159.23.217](https://vuldb.com/?ip.51.159.23.217) | jambold.co.uk | - | High
279 | [51.159.35.157](https://vuldb.com/?ip.51.159.35.157) | 51-159-35-157.rev.poneytelecom.eu | - | High
280 | [51.161.73.194](https://vuldb.com/?ip.51.161.73.194) | ip194.ip-51-161-73.net | - | High
281 | [51.178.186.134](https://vuldb.com/?ip.51.178.186.134) | ip134.ip-51-178-186.eu | - | High
282 | [51.210.242.234](https://vuldb.com/?ip.51.210.242.234) | vps-36767060.vps.ovh.net | - | High
283 | [51.254.137.156](https://vuldb.com/?ip.51.254.137.156) | mail.unolan.net | - | High
284 | [51.254.140.238](https://vuldb.com/?ip.51.254.140.238) | 238.ip-51-254-140.eu | - | High
285 | [51.255.50.164](https://vuldb.com/?ip.51.255.50.164) | vps-b6cfe010.vps.ovh.net | - | High
286 | [51.255.165.160](https://vuldb.com/?ip.51.255.165.160) | 160.ip-51-255-165.eu | - | High
287 | [52.31.99.185](https://vuldb.com/?ip.52.31.99.185) | ec2-52-31-99-185.eu-west-1.compute.amazonaws.com | - | Medium
288 | [52.66.202.63](https://vuldb.com/?ip.52.66.202.63) | ec2-52-66-202-63.ap-south-1.compute.amazonaws.com | - | Medium
289 | [52.96.38.82](https://vuldb.com/?ip.52.96.38.82) | - | - | High
290 | [52.96.40.242](https://vuldb.com/?ip.52.96.40.242) | - | - | High
291 | [52.96.62.226](https://vuldb.com/?ip.52.96.62.226) | - | - | High
292 | [54.36.98.59](https://vuldb.com/?ip.54.36.98.59) | 59.ip-54-36-98.eu | - | High
293 | [54.36.185.60](https://vuldb.com/?ip.54.36.185.60) | ip60.ip-54-36-185.eu | - | High
294 | [54.37.106.167](https://vuldb.com/?ip.54.37.106.167) | ip167.ip-54-37-106.eu | - | High
295 | [54.37.228.122](https://vuldb.com/?ip.54.37.228.122) | 122.ip-54-37-228.eu | - | High
296 | [54.38.94.197](https://vuldb.com/?ip.54.38.94.197) | ns3140984.ip-54-38-94.eu | - | High
297 | [54.38.143.245](https://vuldb.com/?ip.54.38.143.245) | tools.inovato.me | - | High
298 | [54.38.143.246](https://vuldb.com/?ip.54.38.143.246) | ip246.ip-54-38-143.eu | - | High
299 | [54.38.242.185](https://vuldb.com/?ip.54.38.242.185) | vps-f3507bbf.vps.ovh.net | - | High
300 | [54.88.144.211](https://vuldb.com/?ip.54.88.144.211) | va-smtp01.263.net | - | High
301 | [58.27.215.3](https://vuldb.com/?ip.58.27.215.3) | 58-27-215-3.wateen.net | - | High
302 | [58.94.58.13](https://vuldb.com/?ip.58.94.58.13) | i58-94-58-13.s41.a014.ap.plala.or.jp | - | High
303 | [58.96.74.42](https://vuldb.com/?ip.58.96.74.42) | 42.74.96.58.static.exetel.com.au | - | High
304 | [58.171.38.26](https://vuldb.com/?ip.58.171.38.26) | - | - | High
305 | [58.216.16.130](https://vuldb.com/?ip.58.216.16.130) | - | - | High
306 | [58.227.42.236](https://vuldb.com/?ip.58.227.42.236) | - | - | High
307 | [59.110.18.236](https://vuldb.com/?ip.59.110.18.236) | - | - | High
308 | [59.120.5.154](https://vuldb.com/?ip.59.120.5.154) | 59-120-5-154.hinet-ip.hinet.net | - | High
309 | [59.124.1.19](https://vuldb.com/?ip.59.124.1.19) | 59-124-1-19.hinet-ip.hinet.net | - | High
310 | [59.148.253.194](https://vuldb.com/?ip.59.148.253.194) | 059148253194.ctinets.com | - | High
311 | [59.152.93.46](https://vuldb.com/?ip.59.152.93.46) | 46.93.152.59.zipnetltd.com | - | High
312 | [60.36.166.212](https://vuldb.com/?ip.60.36.166.212) | imail.mail.plala.or.jp | - | High
313 | [60.93.23.51](https://vuldb.com/?ip.60.93.23.51) | softbank060093023051.bbtec.net | - | High
314 | [60.108.128.186](https://vuldb.com/?ip.60.108.128.186) | softbank060108128186.bbtec.net | - | High
315 | [60.125.114.64](https://vuldb.com/?ip.60.125.114.64) | softbank060125114064.bbtec.net | - | High
316 | [60.249.78.226](https://vuldb.com/?ip.60.249.78.226) | 60-249-78-226.hinet-ip.hinet.net | - | High
317 | [61.19.246.238](https://vuldb.com/?ip.61.19.246.238) | - | - | High
318 | [61.197.37.169](https://vuldb.com/?ip.61.197.37.169) | pl937.ag1001.nttpc.ne.jp | - | High
319 | [62.28.40.155](https://vuldb.com/?ip.62.28.40.155) | exchange.ptasp.com | - | High
320 | [62.30.7.67](https://vuldb.com/?ip.62.30.7.67) | 67.7-30-62.static.virginmediabusiness.co.uk | - | High
321 | [62.75.141.82](https://vuldb.com/?ip.62.75.141.82) | static-ip-62-75-141-82.inaddr.ip-pool.com | - | High
322 | [62.84.75.50](https://vuldb.com/?ip.62.84.75.50) | mail.saadegrp.com.lb | - | High
323 | [62.141.45.103](https://vuldb.com/?ip.62.141.45.103) | vps2009743.fastwebserver.de | - | High
324 | [62.149.128.42](https://vuldb.com/?ip.62.149.128.42) | imaps.aruba.it | - | High
325 | [62.149.128.72](https://vuldb.com/?ip.62.149.128.72) | mxd4.aruba.it | - | High
326 | [62.149.128.179](https://vuldb.com/?ip.62.149.128.179) | pop3s.aruba.it | - | High
327 | [62.149.128.200](https://vuldb.com/?ip.62.149.128.200) | smtp1.aruba.it | - | High
328 | [62.149.128.210](https://vuldb.com/?ip.62.149.128.210) | smtpa1.aruba.it | - | High
329 | [62.149.152.151](https://vuldb.com/?ip.62.149.152.151) | - | - | High
330 | [62.149.152.152](https://vuldb.com/?ip.62.149.152.152) | - | - | High
331 | [62.149.157.55](https://vuldb.com/?ip.62.149.157.55) | - | - | High
332 | [62.171.142.179](https://vuldb.com/?ip.62.171.142.179) | vmi499457.contaboserver.net | - | High
333 | [62.171.178.147](https://vuldb.com/?ip.62.171.178.147) | vmi365451.contaboserver.net | - | High
334 | [62.210.127.136](https://vuldb.com/?ip.62.210.127.136) | 62-210-127-136.rev.poneytelecom.eu | - | High
335 | [62.212.34.102](https://vuldb.com/?ip.62.212.34.102) | - | - | High
336 | [62.234.99.30](https://vuldb.com/?ip.62.234.99.30) | - | - | High
337 | [63.142.253.122](https://vuldb.com/?ip.63.142.253.122) | - | - | High
338 | [64.4.244.68](https://vuldb.com/?ip.64.4.244.68) | - | - | High
339 | [64.26.60.221](https://vuldb.com/?ip.64.26.60.221) | pop5.csee.onr.siteprotect.com | - | High
340 | [64.41.126.110](https://vuldb.com/?ip.64.41.126.110) | securesmtp.csee.siteprotect.com | - | High
341 | [64.59.136.142](https://vuldb.com/?ip.64.59.136.142) | mail.shaw.ca | - | High
342 | [64.60.82.82](https://vuldb.com/?ip.64.60.82.82) | 64-60-82-82.static-ip.telepacific.net | - | High
343 | [64.71.36.11](https://vuldb.com/?ip.64.71.36.11) | - | - | High
344 | [64.85.73.16](https://vuldb.com/?ip.64.85.73.16) | - | - | High
345 | [64.88.202.250](https://vuldb.com/?ip.64.88.202.250) | - | - | High
346 | [64.90.62.162](https://vuldb.com/?ip.64.90.62.162) | pop.dreamhost.com | - | High
347 | [64.91.228.45](https://vuldb.com/?ip.64.91.228.45) | - | - | High
348 | [64.98.36.5](https://vuldb.com/?ip.64.98.36.5) | mail.b.hostedemail.com | - | High
349 | [64.98.36.173](https://vuldb.com/?ip.64.98.36.173) | mail.lawyers-mail.com | - | High
350 | [64.183.73.122](https://vuldb.com/?ip.64.183.73.122) | rrcs-64-183-73-122.west.biz.rr.com | - | High
351 | [64.190.63.136](https://vuldb.com/?ip.64.190.63.136) | - | - | High
352 | [64.207.182.168](https://vuldb.com/?ip.64.207.182.168) | - | - | High
353 | [64.227.55.231](https://vuldb.com/?ip.64.227.55.231) | - | - | High
354 | [64.227.100.222](https://vuldb.com/?ip.64.227.100.222) | - | - | High
355 | [64.250.117.68](https://vuldb.com/?ip.64.250.117.68) | smtp.movistarcloud.com.ve | - | High
356 | [65.49.60.163](https://vuldb.com/?ip.65.49.60.163) | 65-49-60-163.ip.linodeusercontent.com | - | High
357 | [65.55.72.183](https://vuldb.com/?ip.65.55.72.183) | origin.sn134w.snt134.mail.live.com | - | High
358 | [65.182.102.90](https://vuldb.com/?ip.65.182.102.90) | mail.geantes.com | - | High
359 | [65.254.228.100](https://vuldb.com/?ip.65.254.228.100) | customer.hostcentric.com | - | High
360 | [66.23.200.58](https://vuldb.com/?ip.66.23.200.58) | - | - | High
361 | [66.42.55.5](https://vuldb.com/?ip.66.42.55.5) | 66.42.55.5.vultrusercontent.com | - | High
362 | [66.42.57.149](https://vuldb.com/?ip.66.42.57.149) | 66.42.57.149.vultrusercontent.com | - | High
363 | [66.50.57.73](https://vuldb.com/?ip.66.50.57.73) | 66-50-57-73.prtc.net | - | High
364 | [66.54.51.172](https://vuldb.com/?ip.66.54.51.172) | - | - | High
365 | [66.71.241.102](https://vuldb.com/?ip.66.71.241.102) | mail.nixhost.net | - | High
366 | [66.76.26.33](https://vuldb.com/?ip.66.76.26.33) | 66-76-26-33.hdsncmta01.com.sta.suddenlink.net | - | High
367 | [66.96.134.1](https://vuldb.com/?ip.66.96.134.1) | 1.134.96.66.static.eigbox.net | - | High
368 | [66.96.147.103](https://vuldb.com/?ip.66.96.147.103) | 103.147.96.66.static.eigbox.net | - | High
369 | [66.96.147.110](https://vuldb.com/?ip.66.96.147.110) | 110.147.96.66.static.eigbox.net | - | High
370 | [66.195.202.115](https://vuldb.com/?ip.66.195.202.115) | mail.navarac.com | - | High
371 | [66.209.69.165](https://vuldb.com/?ip.66.209.69.165) | - | - | High
372 | [66.216.234.131](https://vuldb.com/?ip.66.216.234.131) | 066-216-234-131.res.spectrum.com | - | High
373 | [66.220.110.56](https://vuldb.com/?ip.66.220.110.56) | h66-220-110-56.bendor.broadband.dynamic.tds.net | - | High
374 | [66.228.32.31](https://vuldb.com/?ip.66.228.32.31) | li282-31.members.linode.com | - | High
375 | [66.228.45.129](https://vuldb.com/?ip.66.228.45.129) | li326-129.members.linode.com | - | High
376 | [66.228.61.248](https://vuldb.com/?ip.66.228.61.248) | li318-248.members.linode.com | - | High
377 | [67.19.105.107](https://vuldb.com/?ip.67.19.105.107) | ns2.datatrust.com.br | - | High
378 | [67.68.235.25](https://vuldb.com/?ip.67.68.235.25) | bas10-montrealak-67-68-235-25.dsl.bell.ca | - | High
379 | [67.163.161.107](https://vuldb.com/?ip.67.163.161.107) | c-67-163-161-107.hsd1.pa.comcast.net | - | High
380 | [67.170.250.203](https://vuldb.com/?ip.67.170.250.203) | c-67-170-250-203.hsd1.ca.comcast.net | - | High
381 | [67.177.71.77](https://vuldb.com/?ip.67.177.71.77) | c-67-177-71-77.hsd1.al.comcast.net | - | High
382 | [67.195.197.75](https://vuldb.com/?ip.67.195.197.75) | p9ats-i.geo.vip.bf1.yahoo.com | - | High
383 | [67.195.228.95](https://vuldb.com/?ip.67.195.228.95) | unknown.yahoo.com | - | High
384 | [67.205.162.68](https://vuldb.com/?ip.67.205.162.68) | - | - | High
385 | [67.212.168.237](https://vuldb.com/?ip.67.212.168.237) | 237.168.212.67.unassigned.ord.singlehop.net | - | High
386 | [67.216.131.134](https://vuldb.com/?ip.67.216.131.134) | 134.131.216.67.134.static.hargray.net | - | High
387 | [67.222.2.148](https://vuldb.com/?ip.67.222.2.148) | - | - | High
388 | [67.225.218.50](https://vuldb.com/?ip.67.225.218.50) | lb01.parklogic.com | - | High
389 | [67.225.221.173](https://vuldb.com/?ip.67.225.221.173) | host.hddpool2.net | - | High
390 | [67.225.229.55](https://vuldb.com/?ip.67.225.229.55) | - | - | High
391 | [67.241.81.253](https://vuldb.com/?ip.67.241.81.253) | cpe-67-241-81-253.twcny.res.rr.com | - | High
392 | [68.2.97.91](https://vuldb.com/?ip.68.2.97.91) | ip68-2-97-91.ph.ph.cox.net | - | High
393 | [68.44.137.144](https://vuldb.com/?ip.68.44.137.144) | c-68-44-137-144.hsd1.in.comcast.net | - | High
394 | [68.66.194.12](https://vuldb.com/?ip.68.66.194.12) | 68.66.194.12.static.a2webhosting.com | - | High
395 | [68.66.248.6](https://vuldb.com/?ip.68.66.248.6) | nl1-ls1.a2hosting.com | - | High
396 | [68.178.213.203](https://vuldb.com/?ip.68.178.213.203) | p3plibsmtp03-v01.prod.phx3.secureserver.net | - | High
397 | [68.183.62.61](https://vuldb.com/?ip.68.183.62.61) | - | - | High
398 | [68.183.91.111](https://vuldb.com/?ip.68.183.91.111) | romeo.samplebox.in | - | High
399 | [68.183.93.250](https://vuldb.com/?ip.68.183.93.250) | - | - | High
400 | [68.183.170.114](https://vuldb.com/?ip.68.183.170.114) | 68.183.170.114-e1-8080-keep-up | - | High
401 | [68.183.190.199](https://vuldb.com/?ip.68.183.190.199) | 68.183.190.199-e1-8080-keep-up | - | High
402 | [69.16.218.101](https://vuldb.com/?ip.69.16.218.101) | - | - | High
403 | [69.16.228.14](https://vuldb.com/?ip.69.16.228.14) | kurt.duplika.com | - | High
404 | [69.16.254.127](https://vuldb.com/?ip.69.16.254.127) | cloudvpsserver.etelligens.in | - | High
405 | [69.17.170.58](https://vuldb.com/?ip.69.17.170.58) | unallocated-static.rogers.com | - | High
406 | [69.43.168.200](https://vuldb.com/?ip.69.43.168.200) | ns0.imunplugged.com | - | High
407 | [69.43.168.232](https://vuldb.com/?ip.69.43.168.232) | - | - | High
408 | [69.45.19.251](https://vuldb.com/?ip.69.45.19.251) | coastinet.com | - | High
409 | [69.61.0.198](https://vuldb.com/?ip.69.61.0.198) | alpha01.serverparlor.net | - | High
410 | [69.147.92.11](https://vuldb.com/?ip.69.147.92.11) | e1.ycpi.vip.dca.yahoo.com | - | High
411 | [69.147.92.12](https://vuldb.com/?ip.69.147.92.12) | e2.ycpi.vip.dca.yahoo.com | - | High
412 | [69.156.240.33](https://vuldb.com/?ip.69.156.240.33) | smtp.transportalliance.ca | - | High
413 | [69.163.33.82](https://vuldb.com/?ip.69.163.33.82) | - | - | High
414 | ... | ... | ... | ...
5 | [1.234.65.61](https://vuldb.com/?ip.1.234.65.61) | - | - | High
6 | [2.47.112.152](https://vuldb.com/?ip.2.47.112.152) | net-2-47-112-152.cust.vodafonedsl.it | - | High
7 | [2.58.16.86](https://vuldb.com/?ip.2.58.16.86) | - | - | High
8 | [2.58.16.87](https://vuldb.com/?ip.2.58.16.87) | - | - | High
9 | [2.58.16.89](https://vuldb.com/?ip.2.58.16.89) | - | - | High
10 | [2.80.112.146](https://vuldb.com/?ip.2.80.112.146) | bl19-112-146.dsl.telepac.pt | - | High
11 | [2.82.75.215](https://vuldb.com/?ip.2.82.75.215) | bl21-75-215.dsl.telepac.pt | - | High
12 | [5.2.75.167](https://vuldb.com/?ip.5.2.75.167) | coms.a9v34.com.cn | - | High
13 | [5.2.84.232](https://vuldb.com/?ip.5.2.84.232) | momos.alastyr.com | - | High
14 | [5.2.136.90](https://vuldb.com/?ip.5.2.136.90) | static-5-2-136-90.rdsnet.ro | - | High
15 | [5.2.182.7](https://vuldb.com/?ip.5.2.182.7) | static-5-2-182-7.rdsnet.ro | - | High
16 | [5.2.212.254](https://vuldb.com/?ip.5.2.212.254) | static-5-2-212-254.rdsnet.ro | - | High
17 | [5.9.49.12](https://vuldb.com/?ip.5.9.49.12) | static.12.49.9.5.clients.your-server.de | - | High
18 | [5.9.116.246](https://vuldb.com/?ip.5.9.116.246) | static.246.116.9.5.clients.your-server.de | - | High
19 | [5.9.128.163](https://vuldb.com/?ip.5.9.128.163) | static.163.128.9.5.clients.your-server.de | - | High
20 | [5.9.189.24](https://vuldb.com/?ip.5.9.189.24) | static.24.189.9.5.clients.your-server.de | - | High
21 | [5.12.246.155](https://vuldb.com/?ip.5.12.246.155) | 5-12-246-155.residential.rdsnet.ro | - | High
22 | [5.35.249.46](https://vuldb.com/?ip.5.35.249.46) | rs250366.rs.hosteurope.de | - | High
23 | [5.39.69.166](https://vuldb.com/?ip.5.39.69.166) | ns340204.ip-5-39-69.eu | - | High
24 | [5.39.84.48](https://vuldb.com/?ip.5.39.84.48) | ns3126815.ip-5-39-84.eu | - | High
25 | [5.39.91.110](https://vuldb.com/?ip.5.39.91.110) | ns3278366.ip-5-39-91.eu | - | High
26 | [5.45.108.146](https://vuldb.com/?ip.5.45.108.146) | cosmo.jumpingcrab.com | - | High
27 | [5.56.56.146](https://vuldb.com/?ip.5.56.56.146) | sites1.tucomunidad.cloud | - | High
28 | [5.56.132.177](https://vuldb.com/?ip.5.56.132.177) | asiatech.dn-server.com | - | High
29 | [5.79.70.250](https://vuldb.com/?ip.5.79.70.250) | - | - | High
30 | [5.89.33.136](https://vuldb.com/?ip.5.89.33.136) | net-5-89-33-136.cust.vodafonedsl.it | - | High
31 | [5.101.138.188](https://vuldb.com/?ip.5.101.138.188) | uk.mthservers.com | - | High
32 | [5.159.57.195](https://vuldb.com/?ip.5.159.57.195) | www-riedle.transfermarkt.de | - | High
33 | [5.189.160.61](https://vuldb.com/?ip.5.189.160.61) | ip-61-160-189-5.static.contabo.net | - | High
34 | [5.196.35.138](https://vuldb.com/?ip.5.196.35.138) | vps10.open-techno.net | - | High
35 | [5.196.73.150](https://vuldb.com/?ip.5.196.73.150) | ns3000085.ip-5-196-73.eu | - | High
36 | [5.196.74.210](https://vuldb.com/?ip.5.196.74.210) | ns3003340.ip-5-196-74.eu | - | High
37 | [5.196.133.206](https://vuldb.com/?ip.5.196.133.206) | pixelfed.hosnet.fr | - | High
38 | [5.230.193.41](https://vuldb.com/?ip.5.230.193.41) | casagarcia-web.sys.netzfabrik.eu | - | High
39 | [8.4.9.137](https://vuldb.com/?ip.8.4.9.137) | onlinehorizons.net | - | High
40 | [8.9.11.48](https://vuldb.com/?ip.8.9.11.48) | 8.9.11.48.vultrusercontent.com | - | High
41 | [8.247.6.134](https://vuldb.com/?ip.8.247.6.134) | - | - | High
42 | [8.248.153.254](https://vuldb.com/?ip.8.248.153.254) | - | - | High
43 | [8.248.163.254](https://vuldb.com/?ip.8.248.163.254) | - | - | High
44 | [8.249.219.254](https://vuldb.com/?ip.8.249.219.254) | - | - | High
45 | [8.249.241.254](https://vuldb.com/?ip.8.249.241.254) | - | - | High
46 | [8.253.45.214](https://vuldb.com/?ip.8.253.45.214) | - | - | High
47 | [8.253.131.121](https://vuldb.com/?ip.8.253.131.121) | - | - | High
48 | [12.6.148.4](https://vuldb.com/?ip.12.6.148.4) | mail.carters.com | - | High
49 | [12.6.183.21](https://vuldb.com/?ip.12.6.183.21) | - | - | High
50 | [12.32.68.154](https://vuldb.com/?ip.12.32.68.154) | mail.sealscoinc.com | - | High
51 | [12.149.72.170](https://vuldb.com/?ip.12.149.72.170) | - | - | High
52 | [12.162.84.2](https://vuldb.com/?ip.12.162.84.2) | - | - | High
53 | [12.163.208.58](https://vuldb.com/?ip.12.163.208.58) | - | - | High
54 | [12.182.146.226](https://vuldb.com/?ip.12.182.146.226) | - | - | High
55 | [12.184.217.101](https://vuldb.com/?ip.12.184.217.101) | - | - | High
56 | [12.222.134.10](https://vuldb.com/?ip.12.222.134.10) | - | - | High
57 | [12.238.114.130](https://vuldb.com/?ip.12.238.114.130) | - | - | High
58 | [13.107.21.200](https://vuldb.com/?ip.13.107.21.200) | - | - | High
59 | [14.49.39.215](https://vuldb.com/?ip.14.49.39.215) | - | - | High
60 | [17.36.205.74](https://vuldb.com/?ip.17.36.205.74) | - | - | High
61 | [17.56.136.171](https://vuldb.com/?ip.17.56.136.171) | p74-smtp.mail.icloud.com | - | High
62 | [18.209.113.128](https://vuldb.com/?ip.18.209.113.128) | ec2-18-209-113-128.compute-1.amazonaws.com | - | Medium
63 | [18.211.9.206](https://vuldb.com/?ip.18.211.9.206) | ec2-18-211-9-206.compute-1.amazonaws.com | - | Medium
64 | [18.217.99.164](https://vuldb.com/?ip.18.217.99.164) | ec2-18-217-99-164.us-east-2.compute.amazonaws.com | - | Medium
65 | [23.3.13.88](https://vuldb.com/?ip.23.3.13.88) | a23-3-13-88.deploy.static.akamaitechnologies.com | - | High
66 | [23.3.13.146](https://vuldb.com/?ip.23.3.13.146) | a23-3-13-146.deploy.static.akamaitechnologies.com | - | High
67 | [23.3.13.153](https://vuldb.com/?ip.23.3.13.153) | a23-3-13-153.deploy.static.akamaitechnologies.com | - | High
68 | [23.3.13.154](https://vuldb.com/?ip.23.3.13.154) | a23-3-13-154.deploy.static.akamaitechnologies.com | - | High
69 | [23.5.231.225](https://vuldb.com/?ip.23.5.231.225) | a23-5-231-225.deploy.static.akamaitechnologies.com | - | High
70 | [23.6.65.194](https://vuldb.com/?ip.23.6.65.194) | a23-6-65-194.deploy.static.akamaitechnologies.com | - | High
71 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
72 | [23.36.85.183](https://vuldb.com/?ip.23.36.85.183) | a23-36-85-183.deploy.static.akamaitechnologies.com | - | High
73 | [23.41.248.194](https://vuldb.com/?ip.23.41.248.194) | a23-41-248-194.deploy.static.akamaitechnologies.com | - | High
74 | [23.46.53.71](https://vuldb.com/?ip.23.46.53.71) | a23-46-53-71.deploy.static.akamaitechnologies.com | - | High
75 | [23.46.150.48](https://vuldb.com/?ip.23.46.150.48) | a23-46-150-48.deploy.static.akamaitechnologies.com | - | High
76 | [23.46.150.72](https://vuldb.com/?ip.23.46.150.72) | a23-46-150-72.deploy.static.akamaitechnologies.com | - | High
77 | [23.46.238.193](https://vuldb.com/?ip.23.46.238.193) | a23-46-238-193.deploy.static.akamaitechnologies.com | - | High
78 | [23.46.238.194](https://vuldb.com/?ip.23.46.238.194) | a23-46-238-194.deploy.static.akamaitechnologies.com | - | High
79 | [23.46.238.232](https://vuldb.com/?ip.23.46.238.232) | a23-46-238-232.deploy.static.akamaitechnologies.com | - | High
80 | [23.52.7.20](https://vuldb.com/?ip.23.52.7.20) | a23-52-7-20.deploy.static.akamaitechnologies.com | - | High
81 | [23.67.200.172](https://vuldb.com/?ip.23.67.200.172) | a23-67-200-172.deploy.static.akamaitechnologies.com | - | High
82 | [23.67.202.10](https://vuldb.com/?ip.23.67.202.10) | a23-67-202-10.deploy.static.akamaitechnologies.com | - | High
83 | [23.95.95.18](https://vuldb.com/?ip.23.95.95.18) | 23-95-95-18-host.colocrossing.com | - | High
84 | [23.111.156.118](https://vuldb.com/?ip.23.111.156.118) | 23-111-156-118.static.hvvc.us | - | High
85 | [23.197.19.180](https://vuldb.com/?ip.23.197.19.180) | a23-197-19-180.deploy.static.akamaitechnologies.com | - | High
86 | [23.199.63.11](https://vuldb.com/?ip.23.199.63.11) | a23-199-63-11.deploy.static.akamaitechnologies.com | - | High
87 | [23.199.71.185](https://vuldb.com/?ip.23.199.71.185) | a23-199-71-185.deploy.static.akamaitechnologies.com | - | High
88 | [23.218.127.164](https://vuldb.com/?ip.23.218.127.164) | a23-218-127-164.deploy.static.akamaitechnologies.com | - | High
89 | [23.218.141.31](https://vuldb.com/?ip.23.218.141.31) | a23-218-141-31.deploy.static.akamaitechnologies.com | - | High
90 | [23.221.50.122](https://vuldb.com/?ip.23.221.50.122) | a23-221-50-122.deploy.static.akamaitechnologies.com | - | High
91 | [23.221.72.10](https://vuldb.com/?ip.23.221.72.10) | a23-221-72-10.deploy.static.akamaitechnologies.com | - | High
92 | [23.221.72.27](https://vuldb.com/?ip.23.221.72.27) | a23-221-72-27.deploy.static.akamaitechnologies.com | - | High
93 | [23.227.38.64](https://vuldb.com/?ip.23.227.38.64) | shops.myshopify.com | - | High
94 | [23.229.115.217](https://vuldb.com/?ip.23.229.115.217) | - | - | High
95 | [23.229.190.0](https://vuldb.com/?ip.23.229.190.0) | ip-23-229-190-0.ip.secureserver.net | - | High
96 | [23.239.0.12](https://vuldb.com/?ip.23.239.0.12) | li680-12.members.linode.com | - | High
97 | [23.239.2.11](https://vuldb.com/?ip.23.239.2.11) | li683-11.members.linode.com | - | High
98 | [23.246.204.126](https://vuldb.com/?ip.23.246.204.126) | 7e.cc.f617.ip4.static.sl-reverse.com | - | High
99 | [23.254.203.51](https://vuldb.com/?ip.23.254.203.51) | hwsrv-779084.hostwindsdns.com | - | High
100 | [24.40.239.62](https://vuldb.com/?ip.24.40.239.62) | 24-40-239-62.fidnet.com | - | High
101 | [24.43.99.75](https://vuldb.com/?ip.24.43.99.75) | rrcs-24-43-99-75.west.biz.rr.com | - | High
102 | [24.69.65.8](https://vuldb.com/?ip.24.69.65.8) | - | - | High
103 | [24.101.229.82](https://vuldb.com/?ip.24.101.229.82) | dynamic-acs-24-101-229-82.zoominternet.net | - | High
104 | [24.116.40.208](https://vuldb.com/?ip.24.116.40.208) | 24-116-40-208.cpe.sparklight.net | - | High
105 | [24.119.116.230](https://vuldb.com/?ip.24.119.116.230) | 24-119-116-230.cpe.sparklight.net | - | High
106 | [24.121.176.48](https://vuldb.com/?ip.24.121.176.48) | 24-121-176-48.prkrcmtc01.com.sta.suddenlink.net | - | High
107 | [24.137.76.62](https://vuldb.com/?ip.24.137.76.62) | host-24-137-76-62.public.eastlink.ca | - | High
108 | [24.178.90.49](https://vuldb.com/?ip.24.178.90.49) | 024-178-090-049.res.spectrum.com | - | High
109 | [24.179.13.119](https://vuldb.com/?ip.24.179.13.119) | 024-179-013-119.res.spectrum.com | - | High
110 | [24.190.11.79](https://vuldb.com/?ip.24.190.11.79) | ool-18be0b4f.dyn.optonline.net | - | High
111 | [24.201.79.34](https://vuldb.com/?ip.24.201.79.34) | modemcable034.79-201-24.mc.videotron.ca | - | High
112 | [24.203.4.40](https://vuldb.com/?ip.24.203.4.40) | modemcable040.4-203-24.mc.videotron.ca | - | High
113 | [24.217.117.217](https://vuldb.com/?ip.24.217.117.217) | 024-217-117-217.res.spectrum.com | - | High
114 | [24.232.0.227](https://vuldb.com/?ip.24.232.0.227) | smtp.fibertel.com.ar | - | High
115 | [24.232.228.233](https://vuldb.com/?ip.24.232.228.233) | OL233-228.fibertel.com.ar | - | High
116 | [24.244.177.40](https://vuldb.com/?ip.24.244.177.40) | - | - | High
117 | [24.245.65.66](https://vuldb.com/?ip.24.245.65.66) | host-24-245-65-66.vyvebroadband.net | - | High
118 | [27.50.89.209](https://vuldb.com/?ip.27.50.89.209) | 27-50-89-209.as45671.net | - | High
119 | [27.54.89.58](https://vuldb.com/?ip.27.54.89.58) | vm-1m-r44.ipv4.per01.ds.network | - | High
120 | [27.78.27.110](https://vuldb.com/?ip.27.78.27.110) | localhost | - | High
121 | [27.82.13.10](https://vuldb.com/?ip.27.82.13.10) | KD027082013010.ppp-bb.dion.ne.jp | - | High
122 | [27.109.24.214](https://vuldb.com/?ip.27.109.24.214) | - | - | High
123 | [27.114.9.93](https://vuldb.com/?ip.27.114.9.93) | i27-114-9-93.s41.a011.ap.plala.or.jp | - | High
124 | [27.254.81.87](https://vuldb.com/?ip.27.254.81.87) | cloud-linux09.thaidata.net | - | High
125 | [31.3.135.232](https://vuldb.com/?ip.31.3.135.232) | mirror.tillo.ch | - | High
126 | [31.22.4.160](https://vuldb.com/?ip.31.22.4.160) | sv.comparelight.com | - | High
127 | [31.24.158.56](https://vuldb.com/?ip.31.24.158.56) | bm.servidoresdedicados.com | - | High
128 | [31.167.248.50](https://vuldb.com/?ip.31.167.248.50) | - | - | High
129 | [31.172.86.183](https://vuldb.com/?ip.31.172.86.183) | - | - | High
130 | [31.207.89.74](https://vuldb.com/?ip.31.207.89.74) | - | - | High
131 | [34.80.191.247](https://vuldb.com/?ip.34.80.191.247) | 247.191.80.34.bc.googleusercontent.com | - | Medium
132 | [34.117.59.81](https://vuldb.com/?ip.34.117.59.81) | 81.59.117.34.bc.googleusercontent.com | - | Medium
133 | [34.192.19.33](https://vuldb.com/?ip.34.192.19.33) | ec2-34-192-19-33.compute-1.amazonaws.com | - | Medium
134 | [35.143.99.174](https://vuldb.com/?ip.35.143.99.174) | 035-143-099-174.biz.spectrum.com | - | High
135 | [35.184.245.68](https://vuldb.com/?ip.35.184.245.68) | 68.245.184.35.bc.googleusercontent.com | - | Medium
136 | [35.190.87.116](https://vuldb.com/?ip.35.190.87.116) | 116.87.190.35.bc.googleusercontent.com | - | Medium
137 | [35.203.98.50](https://vuldb.com/?ip.35.203.98.50) | 50.98.203.35.bc.googleusercontent.com | - | Medium
138 | [35.213.151.141](https://vuldb.com/?ip.35.213.151.141) | 141.151.213.35.bc.googleusercontent.com | - | Medium
139 | [35.214.151.75](https://vuldb.com/?ip.35.214.151.75) | 75.151.214.35.bc.googleusercontent.com | - | Medium
140 | [36.67.23.59](https://vuldb.com/?ip.36.67.23.59) | - | - | High
141 | [36.91.44.183](https://vuldb.com/?ip.36.91.44.183) | - | - | High
142 | [37.9.175.14](https://vuldb.com/?ip.37.9.175.14) | 14.175.9.37.in-addr.arpa.websupport.sk | - | High
143 | [37.44.244.177](https://vuldb.com/?ip.37.44.244.177) | - | - | High
144 | [37.46.129.215](https://vuldb.com/?ip.37.46.129.215) | we-too.ru | - | High
145 | [37.59.209.141](https://vuldb.com/?ip.37.59.209.141) | - | - | High
146 | [37.97.135.82](https://vuldb.com/?ip.37.97.135.82) | 37-97-135-82.colo.transip.net | - | High
147 | [37.120.175.15](https://vuldb.com/?ip.37.120.175.15) | v220220112692175454.nicesrv.de | - | High
148 | [37.139.21.175](https://vuldb.com/?ip.37.139.21.175) | 37.139.21.175-e2-8080-keep-up | - | High
149 | [37.179.204.33](https://vuldb.com/?ip.37.179.204.33) | - | - | High
150 | [37.187.4.178](https://vuldb.com/?ip.37.187.4.178) | ks2.kku.io | - | High
151 | [37.187.5.82](https://vuldb.com/?ip.37.187.5.82) | ks3370412.kimsufi.com | - | High
152 | [37.187.56.166](https://vuldb.com/?ip.37.187.56.166) | - | - | High
153 | [37.187.57.57](https://vuldb.com/?ip.37.187.57.57) | ns3357940.ovh.net | - | High
154 | [37.187.72.193](https://vuldb.com/?ip.37.187.72.193) | ns3362285.ip-37-187-72.eu | - | High
155 | [37.187.115.122](https://vuldb.com/?ip.37.187.115.122) | ns328855.ip-37-187-115.eu | - | High
156 | [37.187.161.206](https://vuldb.com/?ip.37.187.161.206) | toolbox.alabs.io | - | High
157 | [37.205.9.252](https://vuldb.com/?ip.37.205.9.252) | s1.ithelp24.eu | - | High
158 | [37.220.6.126](https://vuldb.com/?ip.37.220.6.126) | mac-qq.space | - | High
159 | [37.221.70.250](https://vuldb.com/?ip.37.221.70.250) | b2b-customer.inftele.net | - | High
160 | [37.228.137.204](https://vuldb.com/?ip.37.228.137.204) | wiki.lmap.ir | - | High
161 | [37.247.101.241](https://vuldb.com/?ip.37.247.101.241) | server241.turkwebdizayn.com | - | High
162 | [40.97.124.18](https://vuldb.com/?ip.40.97.124.18) | - | - | High
163 | [41.73.252.195](https://vuldb.com/?ip.41.73.252.195) | - | - | High
164 | [41.76.108.46](https://vuldb.com/?ip.41.76.108.46) | - | - | High
165 | [41.169.20.147](https://vuldb.com/?ip.41.169.20.147) | - | - | High
166 | [41.169.36.237](https://vuldb.com/?ip.41.169.36.237) | - | - | High
167 | [41.185.28.84](https://vuldb.com/?ip.41.185.28.84) | brf01-nix01.wadns.net | - | High
168 | [41.185.29.128](https://vuldb.com/?ip.41.185.29.128) | abp79-nix01.wadns.net | - | High
169 | [41.190.32.8](https://vuldb.com/?ip.41.190.32.8) | smtp11.utande.co.zw | - | High
170 | [41.203.62.170](https://vuldb.com/?ip.41.203.62.170) | - | - | High
171 | [41.204.202.41](https://vuldb.com/?ip.41.204.202.41) | www41.cpt2.host-h.net | - | High
172 | [41.231.225.139](https://vuldb.com/?ip.41.231.225.139) | - | - | High
173 | [42.62.40.103](https://vuldb.com/?ip.42.62.40.103) | - | - | High
174 | [43.229.62.186](https://vuldb.com/?ip.43.229.62.186) | rocket-cheese.bnr.la | - | High
175 | [45.16.226.117](https://vuldb.com/?ip.45.16.226.117) | 45-16-226-117.lightspeed.sndgca.sbcglobal.net | - | High
176 | [45.33.35.103](https://vuldb.com/?ip.45.33.35.103) | li985-103.members.linode.com | - | High
177 | [45.33.54.74](https://vuldb.com/?ip.45.33.54.74) | li1004-74.members.linode.com | - | High
178 | [45.33.77.42](https://vuldb.com/?ip.45.33.77.42) | li1023-42.members.linode.com | - | High
179 | [45.46.37.97](https://vuldb.com/?ip.45.46.37.97) | cpe-45-46-37-97.maine.res.rr.com | - | High
180 | [45.55.36.51](https://vuldb.com/?ip.45.55.36.51) | - | - | High
181 | [45.55.82.2](https://vuldb.com/?ip.45.55.82.2) | - | - | High
182 | [45.55.179.121](https://vuldb.com/?ip.45.55.179.121) | - | - | High
183 | [45.55.191.130](https://vuldb.com/?ip.45.55.191.130) | - | - | High
184 | [45.55.219.163](https://vuldb.com/?ip.45.55.219.163) | - | - | High
185 | [45.56.88.91](https://vuldb.com/?ip.45.56.88.91) | 45-56-88-91.ip.linodeusercontent.com | - | High
186 | [45.56.127.75](https://vuldb.com/?ip.45.56.127.75) | li945-75.members.linode.com | - | High
187 | [45.59.204.133](https://vuldb.com/?ip.45.59.204.133) | rrcs-45-59-204-133.west.biz.rr.com | - | High
188 | [45.71.195.104](https://vuldb.com/?ip.45.71.195.104) | - | - | High
189 | [45.76.1.145](https://vuldb.com/?ip.45.76.1.145) | 45.76.1.145.vultrusercontent.com | - | High
190 | [45.76.159.214](https://vuldb.com/?ip.45.76.159.214) | 45.76.159.214.vultrusercontent.com | - | High
191 | [45.76.176.10](https://vuldb.com/?ip.45.76.176.10) | 45.76.176.10.vultrusercontent.com | - | High
192 | [45.76.181.158](https://vuldb.com/?ip.45.76.181.158) | 45.76.181.158.vultrusercontent.com | - | High
193 | [45.77.154.161](https://vuldb.com/?ip.45.77.154.161) | 45.77.154.161.vultrusercontent.com | - | High
194 | [45.79.95.107](https://vuldb.com/?ip.45.79.95.107) | li1194-107.members.linode.com | - | High
195 | [45.79.173.200](https://vuldb.com/?ip.45.79.173.200) | 45-79-173-200.ip.linodeusercontent.com | - | High
196 | [45.79.188.67](https://vuldb.com/?ip.45.79.188.67) | li1287-67.members.linode.com | - | High
197 | [45.80.148.200](https://vuldb.com/?ip.45.80.148.200) | - | - | High
198 | [45.118.115.99](https://vuldb.com/?ip.45.118.115.99) | - | - | High
199 | [45.118.135.203](https://vuldb.com/?ip.45.118.135.203) | 45-118-135-203.ip.linodeusercontent.com | - | High
200 | [45.118.136.92](https://vuldb.com/?ip.45.118.136.92) | - | - | High
201 | [45.119.83.237](https://vuldb.com/?ip.45.119.83.237) | - | - | High
202 | [45.138.98.34](https://vuldb.com/?ip.45.138.98.34) | xtream | - | High
203 | [45.142.114.231](https://vuldb.com/?ip.45.142.114.231) | mail.dounutmail.de | - | High
204 | [45.161.242.102](https://vuldb.com/?ip.45.161.242.102) | 45-161-242-102.megalink.com.br | - | High
205 | [45.176.232.124](https://vuldb.com/?ip.45.176.232.124) | - | - | High
206 | [45.176.232.125](https://vuldb.com/?ip.45.176.232.125) | - | - | High
207 | [45.184.36.10](https://vuldb.com/?ip.45.184.36.10) | - | - | High
208 | [45.184.103.73](https://vuldb.com/?ip.45.184.103.73) | - | - | High
209 | [45.186.16.18](https://vuldb.com/?ip.45.186.16.18) | 45-186-16-18.winnet.com.br | - | High
210 | [45.230.45.171](https://vuldb.com/?ip.45.230.45.171) | - | - | High
211 | [45.235.8.30](https://vuldb.com/?ip.45.235.8.30) | - | - | High
212 | [45.252.251.10](https://vuldb.com/?ip.45.252.251.10) | - | - | High
213 | [46.4.100.178](https://vuldb.com/?ip.46.4.100.178) | support.wizard-shopservice.de | - | High
214 | [46.4.192.185](https://vuldb.com/?ip.46.4.192.185) | static.185.192.4.46.clients.your-server.de | - | High
215 | [46.28.111.142](https://vuldb.com/?ip.46.28.111.142) | enkindu.jsuchy.net | - | High
216 | [46.30.213.132](https://vuldb.com/?ip.46.30.213.132) | - | - | High
217 | [46.32.229.152](https://vuldb.com/?ip.46.32.229.152) | 094882.vps-10.com | - | High
218 | [46.32.233.226](https://vuldb.com/?ip.46.32.233.226) | yetitoolusa.com | - | High
219 | [46.38.238.8](https://vuldb.com/?ip.46.38.238.8) | v2202109122001163131.happysrv.de | - | High
220 | [46.43.2.95](https://vuldb.com/?ip.46.43.2.95) | chris.default.cjenkinson.uk0.bigv.io | - | High
221 | [46.49.124.53](https://vuldb.com/?ip.46.49.124.53) | - | - | High
222 | [46.55.222.11](https://vuldb.com/?ip.46.55.222.11) | - | - | High
223 | [46.101.58.37](https://vuldb.com/?ip.46.101.58.37) | 46.101.58.37-e1-8080 | - | High
224 | [46.105.81.76](https://vuldb.com/?ip.46.105.81.76) | myu0.cylipo.sbs | - | High
225 | [46.105.114.137](https://vuldb.com/?ip.46.105.114.137) | ns3188253.ip-46-105-114.eu | - | High
226 | [46.105.131.68](https://vuldb.com/?ip.46.105.131.68) | http.adven.fr | - | High
227 | [46.105.131.69](https://vuldb.com/?ip.46.105.131.69) | epouventaille.adven.fr | - | High
228 | [46.105.131.79](https://vuldb.com/?ip.46.105.131.79) | relay.adven.fr | - | High
229 | [46.105.131.87](https://vuldb.com/?ip.46.105.131.87) | pop.adven.fr | - | High
230 | [46.105.236.18](https://vuldb.com/?ip.46.105.236.18) | - | - | High
231 | [46.165.212.76](https://vuldb.com/?ip.46.165.212.76) | - | - | High
232 | [46.165.254.206](https://vuldb.com/?ip.46.165.254.206) | - | - | High
233 | [46.214.107.142](https://vuldb.com/?ip.46.214.107.142) | 46-214-107-142.next-gen.ro | - | High
234 | [47.36.140.164](https://vuldb.com/?ip.47.36.140.164) | 047-036-140-164.res.spectrum.com | - | High
235 | [47.52.19.221](https://vuldb.com/?ip.47.52.19.221) | - | - | High
236 | [47.110.149.223](https://vuldb.com/?ip.47.110.149.223) | - | - | High
237 | [47.144.21.37](https://vuldb.com/?ip.47.144.21.37) | 47-144-21-37.lsan.ca.frontiernet.net | - | High
238 | [47.146.32.175](https://vuldb.com/?ip.47.146.32.175) | - | - | High
239 | [47.146.39.147](https://vuldb.com/?ip.47.146.39.147) | - | - | High
240 | [47.150.11.161](https://vuldb.com/?ip.47.150.11.161) | - | - | High
241 | [47.188.131.94](https://vuldb.com/?ip.47.188.131.94) | - | - | High
242 | [47.201.208.154](https://vuldb.com/?ip.47.201.208.154) | - | - | High
243 | [47.246.24.225](https://vuldb.com/?ip.47.246.24.225) | - | - | High
244 | [47.246.24.226](https://vuldb.com/?ip.47.246.24.226) | - | - | High
245 | [47.246.24.230](https://vuldb.com/?ip.47.246.24.230) | - | - | High
246 | [47.246.24.232](https://vuldb.com/?ip.47.246.24.232) | - | - | High
247 | [49.12.121.47](https://vuldb.com/?ip.49.12.121.47) | filezilla-project.org | - | High
248 | [49.50.209.131](https://vuldb.com/?ip.49.50.209.131) | 131.host-49-50-209.euba.megatel.co.nz | - | High
249 | [49.205.182.134](https://vuldb.com/?ip.49.205.182.134) | 49.205.182.134.actcorp.in | - | High
250 | [49.212.135.76](https://vuldb.com/?ip.49.212.135.76) | os3-321-50322.vs.sakura.ne.jp | - | High
251 | [49.212.155.94](https://vuldb.com/?ip.49.212.155.94) | os3-325-52340.vs.sakura.ne.jp | - | High
252 | [50.22.35.194](https://vuldb.com/?ip.50.22.35.194) | c2.23.1632.ip4.static.sl-reverse.com | - | High
253 | [50.23.248.182](https://vuldb.com/?ip.50.23.248.182) | b6.f8.1732.ip4.static.sl-reverse.com | - | High
254 | [50.28.51.143](https://vuldb.com/?ip.50.28.51.143) | - | - | High
255 | [50.30.40.196](https://vuldb.com/?ip.50.30.40.196) | usve255301.serverprofi24.com | - | High
256 | [50.31.146.101](https://vuldb.com/?ip.50.31.146.101) | mail.brillinjurylaw.com | - | High
257 | [50.31.174.165](https://vuldb.com/?ip.50.31.174.165) | priva28.privatednsorg.com | - | High
258 | [50.56.135.44](https://vuldb.com/?ip.50.56.135.44) | - | - | High
259 | [50.62.176.42](https://vuldb.com/?ip.50.62.176.42) | p3plcpnl0515.prod.phx3.secureserver.net | - | High
260 | [50.62.176.244](https://vuldb.com/?ip.50.62.176.244) | p3plcpnl0728.prod.phx3.secureserver.net | - | High
261 | [50.62.194.30](https://vuldb.com/?ip.50.62.194.30) | ip-50-62-194-30.ip.secureserver.net | - | High
262 | [50.63.8.21](https://vuldb.com/?ip.50.63.8.21) | ip-50-63-8-21.ip.secureserver.net | - | High
263 | [50.78.167.65](https://vuldb.com/?ip.50.78.167.65) | millcreek.cc | - | High
264 | [50.87.59.65](https://vuldb.com/?ip.50.87.59.65) | 50-87-59-65.unifiedlayer.com | - | High
265 | [50.87.144.137](https://vuldb.com/?ip.50.87.144.137) | gator3103.hostgator.com | - | High
266 | [50.87.144.197](https://vuldb.com/?ip.50.87.144.197) | gator3161.hostgator.com | - | High
267 | [50.87.150.177](https://vuldb.com/?ip.50.87.150.177) | 50-87-150-177.unifiedlayer.com | - | High
268 | [50.91.114.38](https://vuldb.com/?ip.50.91.114.38) | 050-091-114-038.res.spectrum.com | - | High
269 | [50.92.101.60](https://vuldb.com/?ip.50.92.101.60) | d50-92-101-60.bchsia.telus.net | - | High
270 | [50.116.54.215](https://vuldb.com/?ip.50.116.54.215) | li440-215.members.linode.com | - | High
271 | [50.116.78.109](https://vuldb.com/?ip.50.116.78.109) | intersearchmedia.com | - | High
272 | [50.116.86.205](https://vuldb.com/?ip.50.116.86.205) | template3.domain.com | - | High
273 | [50.116.111.59](https://vuldb.com/?ip.50.116.111.59) | its.itsagigdeal.com | - | High
274 | [50.121.220.50](https://vuldb.com/?ip.50.121.220.50) | static-50-121-220-50.clbg.wv.frontiernet.net | - | High
275 | [50.245.107.73](https://vuldb.com/?ip.50.245.107.73) | 50-245-107-73-static.hfc.comcastbusiness.net | - | High
276 | [51.15.4.22](https://vuldb.com/?ip.51.15.4.22) | 51-15-4-22.rev.poneytelecom.eu | - | High
277 | [51.15.7.145](https://vuldb.com/?ip.51.15.7.145) | 51-15-7-145.rev.poneytelecom.eu | - | High
278 | [51.38.71.0](https://vuldb.com/?ip.51.38.71.0) | 0.ip-51-38-71.eu | - | High
279 | [51.38.124.206](https://vuldb.com/?ip.51.38.124.206) | 206.ip-51-38-124.eu | - | High
280 | [51.38.201.19](https://vuldb.com/?ip.51.38.201.19) | ip19.ip-51-38-201.eu | - | High
281 | [51.68.141.164](https://vuldb.com/?ip.51.68.141.164) | 164.ip-51-68-141.eu | - | High
282 | [51.68.175.8](https://vuldb.com/?ip.51.68.175.8) | vps-9dba3732.vps.ovh.net | - | High
283 | [51.68.220.244](https://vuldb.com/?ip.51.68.220.244) | vps-7a400d57.vps.ovh.net | - | High
284 | [51.75.33.120](https://vuldb.com/?ip.51.75.33.120) | ip120.ip-51-75-33.eu | - | High
285 | [51.75.33.127](https://vuldb.com/?ip.51.75.33.127) | ip127.ip-51-75-33.eu | - | High
286 | [51.77.82.125](https://vuldb.com/?ip.51.77.82.125) | ip125.51-77-82.iproute.de | - | High
287 | [51.77.113.100](https://vuldb.com/?ip.51.77.113.100) | titan40.fastworldwideweb.com | - | High
288 | [51.79.205.117](https://vuldb.com/?ip.51.79.205.117) | vps-c0828464.vps.ovh.ca | - | High
289 | [51.89.36.180](https://vuldb.com/?ip.51.89.36.180) | ip180.ip-51-89-36.eu | - | High
290 | [51.89.199.141](https://vuldb.com/?ip.51.89.199.141) | ip141.ip-51-89-199.eu | - | High
291 | [51.91.7.5](https://vuldb.com/?ip.51.91.7.5) | ns3147667.ip-51-91-7.eu | - | High
292 | [51.91.76.89](https://vuldb.com/?ip.51.91.76.89) | 89.ip-51-91-76.eu | - | High
293 | [51.91.142.158](https://vuldb.com/?ip.51.91.142.158) | ayome.eu | - | High
294 | [51.159.23.217](https://vuldb.com/?ip.51.159.23.217) | jambold.co.uk | - | High
295 | [51.159.35.157](https://vuldb.com/?ip.51.159.35.157) | 51-159-35-157.rev.poneytelecom.eu | - | High
296 | [51.161.73.194](https://vuldb.com/?ip.51.161.73.194) | ip194.ip-51-161-73.net | - | High
297 | [51.178.186.134](https://vuldb.com/?ip.51.178.186.134) | ip134.ip-51-178-186.eu | - | High
298 | [51.210.242.234](https://vuldb.com/?ip.51.210.242.234) | vps-36767060.vps.ovh.net | - | High
299 | [51.254.137.156](https://vuldb.com/?ip.51.254.137.156) | mail.unolan.net | - | High
300 | [51.254.140.238](https://vuldb.com/?ip.51.254.140.238) | 238.ip-51-254-140.eu | - | High
301 | [51.255.50.164](https://vuldb.com/?ip.51.255.50.164) | vps-b6cfe010.vps.ovh.net | - | High
302 | [51.255.165.160](https://vuldb.com/?ip.51.255.165.160) | 160.ip-51-255-165.eu | - | High
303 | [52.18.235.51](https://vuldb.com/?ip.52.18.235.51) | ec2-52-18-235-51.eu-west-1.compute.amazonaws.com | - | Medium
304 | [52.31.99.185](https://vuldb.com/?ip.52.31.99.185) | ec2-52-31-99-185.eu-west-1.compute.amazonaws.com | - | Medium
305 | [52.66.202.63](https://vuldb.com/?ip.52.66.202.63) | ec2-52-66-202-63.ap-south-1.compute.amazonaws.com | - | Medium
306 | [52.96.38.82](https://vuldb.com/?ip.52.96.38.82) | - | - | High
307 | [52.96.40.242](https://vuldb.com/?ip.52.96.40.242) | - | - | High
308 | [52.96.62.226](https://vuldb.com/?ip.52.96.62.226) | - | - | High
309 | [54.36.98.59](https://vuldb.com/?ip.54.36.98.59) | 59.ip-54-36-98.eu | - | High
310 | [54.36.185.60](https://vuldb.com/?ip.54.36.185.60) | ip60.ip-54-36-185.eu | - | High
311 | [54.37.106.167](https://vuldb.com/?ip.54.37.106.167) | ip167.ip-54-37-106.eu | - | High
312 | [54.37.228.122](https://vuldb.com/?ip.54.37.228.122) | 122.ip-54-37-228.eu | - | High
313 | [54.37.237.253](https://vuldb.com/?ip.54.37.237.253) | ip253.ip-54-37-237.eu | - | High
314 | [54.38.94.197](https://vuldb.com/?ip.54.38.94.197) | ns3140984.ip-54-38-94.eu | - | High
315 | [54.38.143.245](https://vuldb.com/?ip.54.38.143.245) | tools.inovato.me | - | High
316 | [54.38.143.246](https://vuldb.com/?ip.54.38.143.246) | ip246.ip-54-38-143.eu | - | High
317 | [54.38.242.185](https://vuldb.com/?ip.54.38.242.185) | vps-f3507bbf.vps.ovh.net | - | High
318 | [54.88.144.211](https://vuldb.com/?ip.54.88.144.211) | va-smtp01.263.net | - | High
319 | [58.1.242.115](https://vuldb.com/?ip.58.1.242.115) | fntoska030019.oska.fnt.ftth4.ppp.ocn.ne.jp | - | High
320 | [58.27.215.3](https://vuldb.com/?ip.58.27.215.3) | 58-27-215-3.wateen.net | - | High
321 | [58.94.58.13](https://vuldb.com/?ip.58.94.58.13) | i58-94-58-13.s41.a014.ap.plala.or.jp | - | High
322 | [58.96.74.42](https://vuldb.com/?ip.58.96.74.42) | 42.74.96.58.static.exetel.com.au | - | High
323 | [58.171.38.26](https://vuldb.com/?ip.58.171.38.26) | - | - | High
324 | [58.216.16.130](https://vuldb.com/?ip.58.216.16.130) | - | - | High
325 | [58.227.42.236](https://vuldb.com/?ip.58.227.42.236) | - | - | High
326 | [59.110.18.236](https://vuldb.com/?ip.59.110.18.236) | - | - | High
327 | [59.120.5.154](https://vuldb.com/?ip.59.120.5.154) | 59-120-5-154.hinet-ip.hinet.net | - | High
328 | [59.124.1.19](https://vuldb.com/?ip.59.124.1.19) | 59-124-1-19.hinet-ip.hinet.net | - | High
329 | [59.148.253.194](https://vuldb.com/?ip.59.148.253.194) | 059148253194.ctinets.com | - | High
330 | [59.152.93.46](https://vuldb.com/?ip.59.152.93.46) | 46.93.152.59.zipnetltd.com | - | High
331 | [60.36.166.212](https://vuldb.com/?ip.60.36.166.212) | imail.mail.plala.or.jp | - | High
332 | [60.93.23.51](https://vuldb.com/?ip.60.93.23.51) | softbank060093023051.bbtec.net | - | High
333 | [60.108.128.186](https://vuldb.com/?ip.60.108.128.186) | softbank060108128186.bbtec.net | - | High
334 | [60.125.114.64](https://vuldb.com/?ip.60.125.114.64) | softbank060125114064.bbtec.net | - | High
335 | [60.249.78.226](https://vuldb.com/?ip.60.249.78.226) | 60-249-78-226.hinet-ip.hinet.net | - | High
336 | [61.19.246.238](https://vuldb.com/?ip.61.19.246.238) | - | - | High
337 | [61.197.37.169](https://vuldb.com/?ip.61.197.37.169) | pl937.ag1001.nttpc.ne.jp | - | High
338 | [62.28.40.155](https://vuldb.com/?ip.62.28.40.155) | exchange.ptasp.com | - | High
339 | [62.30.7.67](https://vuldb.com/?ip.62.30.7.67) | 67.7-30-62.static.virginmediabusiness.co.uk | - | High
340 | [62.75.141.82](https://vuldb.com/?ip.62.75.141.82) | static-ip-62-75-141-82.inaddr.ip-pool.com | - | High
341 | [62.84.75.50](https://vuldb.com/?ip.62.84.75.50) | mail.saadegrp.com.lb | - | High
342 | [62.141.45.103](https://vuldb.com/?ip.62.141.45.103) | vps2009743.fastwebserver.de | - | High
343 | [62.149.128.42](https://vuldb.com/?ip.62.149.128.42) | imaps.aruba.it | - | High
344 | [62.149.128.72](https://vuldb.com/?ip.62.149.128.72) | mxd4.aruba.it | - | High
345 | [62.149.128.179](https://vuldb.com/?ip.62.149.128.179) | pop3s.aruba.it | - | High
346 | [62.149.128.200](https://vuldb.com/?ip.62.149.128.200) | smtp1.aruba.it | - | High
347 | [62.149.128.210](https://vuldb.com/?ip.62.149.128.210) | smtpa1.aruba.it | - | High
348 | [62.149.152.151](https://vuldb.com/?ip.62.149.152.151) | - | - | High
349 | [62.149.152.152](https://vuldb.com/?ip.62.149.152.152) | - | - | High
350 | [62.149.157.55](https://vuldb.com/?ip.62.149.157.55) | - | - | High
351 | [62.171.142.179](https://vuldb.com/?ip.62.171.142.179) | vmi499457.contaboserver.net | - | High
352 | [62.171.178.147](https://vuldb.com/?ip.62.171.178.147) | vmi365451.contaboserver.net | - | High
353 | [62.210.127.136](https://vuldb.com/?ip.62.210.127.136) | 62-210-127-136.rev.poneytelecom.eu | - | High
354 | [62.212.34.102](https://vuldb.com/?ip.62.212.34.102) | - | - | High
355 | [62.234.99.30](https://vuldb.com/?ip.62.234.99.30) | - | - | High
356 | [63.142.253.122](https://vuldb.com/?ip.63.142.253.122) | - | - | High
357 | [64.4.244.68](https://vuldb.com/?ip.64.4.244.68) | - | - | High
358 | [64.26.60.221](https://vuldb.com/?ip.64.26.60.221) | pop5.csee.onr.siteprotect.com | - | High
359 | [64.41.126.110](https://vuldb.com/?ip.64.41.126.110) | securesmtp.csee.siteprotect.com | - | High
360 | [64.59.136.142](https://vuldb.com/?ip.64.59.136.142) | mail.shaw.ca | - | High
361 | [64.60.82.82](https://vuldb.com/?ip.64.60.82.82) | 64-60-82-82.static-ip.telepacific.net | - | High
362 | [64.71.36.11](https://vuldb.com/?ip.64.71.36.11) | - | - | High
363 | [64.85.73.16](https://vuldb.com/?ip.64.85.73.16) | - | - | High
364 | [64.88.202.250](https://vuldb.com/?ip.64.88.202.250) | - | - | High
365 | [64.90.62.162](https://vuldb.com/?ip.64.90.62.162) | pop.dreamhost.com | - | High
366 | [64.91.228.45](https://vuldb.com/?ip.64.91.228.45) | - | - | High
367 | [64.98.36.5](https://vuldb.com/?ip.64.98.36.5) | mail.b.hostedemail.com | - | High
368 | [64.98.36.173](https://vuldb.com/?ip.64.98.36.173) | mail.lawyers-mail.com | - | High
369 | [64.183.73.122](https://vuldb.com/?ip.64.183.73.122) | rrcs-64-183-73-122.west.biz.rr.com | - | High
370 | [64.190.63.136](https://vuldb.com/?ip.64.190.63.136) | - | - | High
371 | [64.207.182.168](https://vuldb.com/?ip.64.207.182.168) | - | - | High
372 | [64.227.55.231](https://vuldb.com/?ip.64.227.55.231) | - | - | High
373 | [64.227.100.222](https://vuldb.com/?ip.64.227.100.222) | - | - | High
374 | [64.250.117.68](https://vuldb.com/?ip.64.250.117.68) | smtp.movistarcloud.com.ve | - | High
375 | [65.49.60.163](https://vuldb.com/?ip.65.49.60.163) | 65-49-60-163.ip.linodeusercontent.com | - | High
376 | [65.55.72.183](https://vuldb.com/?ip.65.55.72.183) | origin.sn134w.snt134.mail.live.com | - | High
377 | [65.156.53.186](https://vuldb.com/?ip.65.156.53.186) | 65-156-53-186.dia.static.qwest.net | - | High
378 | [65.182.102.90](https://vuldb.com/?ip.65.182.102.90) | mail.geantes.com | - | High
379 | [65.254.228.100](https://vuldb.com/?ip.65.254.228.100) | customer.hostcentric.com | - | High
380 | [66.23.200.58](https://vuldb.com/?ip.66.23.200.58) | - | - | High
381 | [66.42.55.5](https://vuldb.com/?ip.66.42.55.5) | 66.42.55.5.vultrusercontent.com | - | High
382 | [66.42.57.149](https://vuldb.com/?ip.66.42.57.149) | 66.42.57.149.vultrusercontent.com | - | High
383 | [66.50.57.73](https://vuldb.com/?ip.66.50.57.73) | 66-50-57-73.prtc.net | - | High
384 | [66.54.51.172](https://vuldb.com/?ip.66.54.51.172) | - | - | High
385 | [66.71.241.102](https://vuldb.com/?ip.66.71.241.102) | mail.nixhost.net | - | High
386 | [66.76.26.33](https://vuldb.com/?ip.66.76.26.33) | 66-76-26-33.hdsncmta01.com.sta.suddenlink.net | - | High
387 | [66.96.134.1](https://vuldb.com/?ip.66.96.134.1) | 1.134.96.66.static.eigbox.net | - | High
388 | [66.96.147.103](https://vuldb.com/?ip.66.96.147.103) | 103.147.96.66.static.eigbox.net | - | High
389 | [66.96.147.110](https://vuldb.com/?ip.66.96.147.110) | 110.147.96.66.static.eigbox.net | - | High
390 | [66.195.202.115](https://vuldb.com/?ip.66.195.202.115) | mail.navarac.com | - | High
391 | [66.209.69.165](https://vuldb.com/?ip.66.209.69.165) | - | - | High
392 | [66.216.234.131](https://vuldb.com/?ip.66.216.234.131) | 066-216-234-131.res.spectrum.com | - | High
393 | [66.220.110.56](https://vuldb.com/?ip.66.220.110.56) | h66-220-110-56.bendor.broadband.dynamic.tds.net | - | High
394 | [66.228.32.31](https://vuldb.com/?ip.66.228.32.31) | li282-31.members.linode.com | - | High
395 | [66.228.45.129](https://vuldb.com/?ip.66.228.45.129) | li326-129.members.linode.com | - | High
396 | [66.228.61.248](https://vuldb.com/?ip.66.228.61.248) | li318-248.members.linode.com | - | High
397 | [67.10.155.92](https://vuldb.com/?ip.67.10.155.92) | cpe-67-10-155-92.satx.res.rr.com | - | High
398 | [67.19.105.107](https://vuldb.com/?ip.67.19.105.107) | ns2.datatrust.com.br | - | High
399 | [67.68.235.25](https://vuldb.com/?ip.67.68.235.25) | bas10-montrealak-67-68-235-25.dsl.bell.ca | - | High
400 | [67.163.161.107](https://vuldb.com/?ip.67.163.161.107) | c-67-163-161-107.hsd1.pa.comcast.net | - | High
401 | [67.170.250.203](https://vuldb.com/?ip.67.170.250.203) | c-67-170-250-203.hsd1.ca.comcast.net | - | High
402 | [67.177.71.77](https://vuldb.com/?ip.67.177.71.77) | c-67-177-71-77.hsd1.al.comcast.net | - | High
403 | [67.195.197.75](https://vuldb.com/?ip.67.195.197.75) | p9ats-i.geo.vip.bf1.yahoo.com | - | High
404 | [67.195.228.95](https://vuldb.com/?ip.67.195.228.95) | unknown.yahoo.com | - | High
405 | [67.205.162.68](https://vuldb.com/?ip.67.205.162.68) | - | - | High
406 | [67.212.168.237](https://vuldb.com/?ip.67.212.168.237) | 237.168.212.67.unassigned.ord.singlehop.net | - | High
407 | [67.216.131.134](https://vuldb.com/?ip.67.216.131.134) | 134.131.216.67.134.static.hargray.net | - | High
408 | [67.222.2.148](https://vuldb.com/?ip.67.222.2.148) | - | - | High
409 | [67.225.218.50](https://vuldb.com/?ip.67.225.218.50) | lb01.parklogic.com | - | High
410 | [67.225.221.173](https://vuldb.com/?ip.67.225.221.173) | host.hddpool2.net | - | High
411 | [67.225.229.55](https://vuldb.com/?ip.67.225.229.55) | - | - | High
412 | [67.241.81.253](https://vuldb.com/?ip.67.241.81.253) | cpe-67-241-81-253.twcny.res.rr.com | - | High
413 | [68.2.97.91](https://vuldb.com/?ip.68.2.97.91) | ip68-2-97-91.ph.ph.cox.net | - | High
414 | [68.44.137.144](https://vuldb.com/?ip.68.44.137.144) | c-68-44-137-144.hsd1.in.comcast.net | - | High
415 | [68.66.194.12](https://vuldb.com/?ip.68.66.194.12) | 68.66.194.12.static.a2webhosting.com | - | High
416 | [68.66.248.6](https://vuldb.com/?ip.68.66.248.6) | nl1-ls1.a2hosting.com | - | High
417 | [68.178.213.203](https://vuldb.com/?ip.68.178.213.203) | p3plibsmtp03-v01.prod.phx3.secureserver.net | - | High
418 | [68.183.62.61](https://vuldb.com/?ip.68.183.62.61) | - | - | High
419 | [68.183.91.111](https://vuldb.com/?ip.68.183.91.111) | romeo.samplebox.in | - | High
420 | [68.183.93.250](https://vuldb.com/?ip.68.183.93.250) | - | - | High
421 | [68.183.170.114](https://vuldb.com/?ip.68.183.170.114) | 68.183.170.114-e1-8080-keep-up | - | High
422 | [68.183.190.199](https://vuldb.com/?ip.68.183.190.199) | 68.183.190.199-e1-8080-keep-up | - | High
423 | [68.183.233.80](https://vuldb.com/?ip.68.183.233.80) | - | - | High
424 | [69.16.218.101](https://vuldb.com/?ip.69.16.218.101) | - | - | High
425 | [69.16.228.14](https://vuldb.com/?ip.69.16.228.14) | kurt.duplika.com | - | High
426 | [69.16.254.127](https://vuldb.com/?ip.69.16.254.127) | cloudvpsserver.etelligens.in | - | High
427 | [69.17.170.58](https://vuldb.com/?ip.69.17.170.58) | unallocated-static.rogers.com | - | High
428 | [69.43.168.200](https://vuldb.com/?ip.69.43.168.200) | ns0.imunplugged.com | - | High
429 | [69.43.168.232](https://vuldb.com/?ip.69.43.168.232) | - | - | High
430 | ... | ... | ... | ...
There are 1652 more IOC items available. Please use our online service to access the data.
There are 1714 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -444,13 +460,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -458,23 +475,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/operations/packages.php` | High
2 | File | `/catcompany.php` | High
3 | File | `/ECT_Provider/` | High
4 | File | `/edituser.php` | High
5 | File | `/IISADMPWD` | Medium
6 | File | `/modules/projects/vw_files.php` | High
7 | File | `/pages/permit/permit.php` | High
8 | File | `/php_action/createUser.php` | High
9 | File | `/products/view_product.php` | High
10 | File | `/sistema/flash/reboot` | High
11 | File | `/src/video/x11/SDL_x11yuv.c` | High
12 | File | `/sys/ui/extend/varkind/custom.jsp` | High
13 | File | `adclick.php` | Medium
14 | File | `admin/conf_users_edit.php` | High
15 | ... | ... | ...
1 | File | `/admin/?page=reports/stockin` | High
2 | File | `/admin/?page=reports/stockout` | High
3 | File | `/admin/?page=reports/waste` | High
4 | File | `/admin/?page=user/manage_user` | High
5 | File | `/admin/addemployee.php` | High
6 | File | `/admin/del.php` | High
7 | File | `/admin/delete.php` | High
8 | File | `/admin/delstu.php` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/products/controller.php?action=add` | High
11 | File | `/categories/view_category.php` | High
12 | File | `/cgi-bin/ExportSettings.sh` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/classes/Master.php?f=delete_img` | High
15 | File | `/debug/pprof` | Medium
16 | File | `/defaultui/player/modern.html` | High
17 | File | `/etc/ciel.cfg` | High
18 | File | `/etc/srapi/config/system.conf` | High
19 | File | `/filemanager/ajax_calls.php` | High
20 | File | `/goform/addRouting` | High
21 | File | `/goform/Diagnosis` | High
22 | File | `/goform/form2userconfig.cgi` | High
23 | File | `/goform/NTPSyncWithHost` | High
24 | ... | ... | ...
There are 117 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 203 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -483,6 +509,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/59/emotet-trojan-ioc/
* https://1275.ru/ioc/117/emotet-botnet-iocs/
* https://1275.ru/ioc/128/emotet-epoch5-x64-botnet-iocs/
* https://1275.ru/ioc/526/emotet-botnet-iocs-part-12/
* https://asec.ahnlab.com/en/31083/
* https://asec.ahnlab.com/en/31429/
* https://asec.ahnlab.com/en/31535/
@ -568,9 +595,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2022/03/threat-roundup-0225-0304.html
* https://blog.talosintelligence.com/2022/03/threat-roundup-0311-0318.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0520-0527.html
* https://blog.talosintelligence.com/2022/08/threat-roundup-0805-0812.html
* https://blogs.blackberry.com/en/2017/12/threat-spotlight-emotet-infostealer-malware
* https://blogs.cisco.com/security/emotet-is-back
* https://community.blueliv.com/#!/s/5f73a4dd82df413eac3478ef
* https://community.blueliv.com/#!/s/5fb2ee2482df413eaf344b29
* https://community.blueliv.com/#!/s/5fe35ede82df413eaf3451df
* https://cyber.wtf/2021/11/15/guess-whos-back/
* https://ddanchev.blogspot.com/2022/01/profiling-emotet-botnet-c.html
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-11-17%20Emotet%20IOCs

View File

@ -31,12 +31,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1222 | CWE-275 | Permission Issues | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack

View File

@ -40,7 +40,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
@ -62,7 +62,7 @@ ID | Type | Indicator | Confidence
7 | File | `admin/modules/tools/ip_history_logs.php` | High
8 | ... | ... | ...
There are 57 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 58 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -64,7 +64,7 @@ ID | Type | Indicator | Confidence
17 | File | `AdvancedBluetoothDetailsHeaderController.java` | High
18 | ... | ... | ...
There are 147 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 150 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -74,55 +74,55 @@ ID | Type | Indicator | Confidence
5 | File | `/advance_push/public/login` | High
6 | File | `/ajax-files/postComment.php` | High
7 | File | `/anony/mjpg.cgi` | High
8 | File | `/bin/sh` | Low
9 | File | `/catalog` | Medium
10 | File | `/cgi-bin/ExportSettings.sh` | High
11 | File | `/cgi-bin/login_action.cgi` | High
12 | File | `/cgi-bin/webproc` | High
13 | File | `/checkLogin.cgi` | High
14 | File | `/classes/profile.class.php` | High
15 | File | `/common/run_report.php` | High
16 | File | `/data/inc/images.php` | High
17 | File | `/data/syslog.filter.json` | High
18 | File | `/data/wps.setup.json` | High
19 | File | `/docs/captcha_(number).jpeg` | High
20 | File | `/etc/config/rpcd` | High
21 | File | `/etc/hosts` | Medium
22 | File | `/forum/` | Low
23 | File | `/goform/net\_Web\_get_value` | High
24 | File | `/index.php` | Medium
25 | File | `/index.php/weblinks-categories` | High
26 | File | `/j_security_check` | High
27 | File | `/login.html` | Medium
28 | File | `/menu.html` | Medium
29 | File | `/mics/j_spring_security_check` | High
30 | File | `/mnt/sdcard/$PRO_NAME/upgrade.sh` | High
31 | File | `/mnt/skyeye/mode_switch.sh` | High
32 | File | `/mybb_1806/Upload/admin/index.php` | High
33 | File | `/oauth/token` | Medium
34 | File | `/plain` | Low
35 | File | `/public/login.htm` | High
36 | File | `/romfile.cfg` | Medium
37 | File | `/scp/directory.php` | High
38 | File | `/setSystemAdmin` | High
39 | File | `/system/WCore/WHelper.php` | High
40 | File | `/tmp/connlicj.bin` | High
41 | File | `/uncpath/` | Medium
42 | File | `/upload` | Low
43 | File | `/userfs/bin/tcapi` | High
44 | File | `/var/www/xms/application/config/config.php` | High
45 | File | `/var/www/xms/application/controllers/gatherLogs.php` | High
46 | File | `/var/www/xms/application/controllers/verifyLogin.php` | High
47 | File | `/var/www/xms/cleanzip.sh` | High
48 | File | `/vendor/phpdocumentor/reflection-docblock/tests/phpDocumentor/Reflection/DocBlock/Tag/LinkTagTeet.php` | High
49 | File | `/websocket/exec` | High
50 | File | `/workspaceCleanup` | High
51 | File | `/wp-admin/admin-ajax.php?action=get_wdtable&table_id=1` | High
52 | File | `account/gallery.php` | High
53 | File | `add_edit_cat.asp` | High
8 | File | `/catalog` | Medium
9 | File | `/cgi-bin/ExportSettings.sh` | High
10 | File | `/cgi-bin/login_action.cgi` | High
11 | File | `/cgi-bin/webproc` | High
12 | File | `/checkLogin.cgi` | High
13 | File | `/classes/profile.class.php` | High
14 | File | `/common/run_report.php` | High
15 | File | `/data/inc/images.php` | High
16 | File | `/data/syslog.filter.json` | High
17 | File | `/data/wps.setup.json` | High
18 | File | `/docs/captcha_(number).jpeg` | High
19 | File | `/etc/config/rpcd` | High
20 | File | `/etc/hosts` | Medium
21 | File | `/forum/` | Low
22 | File | `/goform/net\_Web\_get_value` | High
23 | File | `/index.php` | Medium
24 | File | `/index.php/weblinks-categories` | High
25 | File | `/j_security_check` | High
26 | File | `/login.html` | Medium
27 | File | `/menu.html` | Medium
28 | File | `/mics/j_spring_security_check` | High
29 | File | `/mnt/sdcard/$PRO_NAME/upgrade.sh` | High
30 | File | `/mnt/skyeye/mode_switch.sh` | High
31 | File | `/mybb_1806/Upload/admin/index.php` | High
32 | File | `/oauth/token` | Medium
33 | File | `/plain` | Low
34 | File | `/public/login.htm` | High
35 | File | `/romfile.cfg` | Medium
36 | File | `/scp/directory.php` | High
37 | File | `/setSystemAdmin` | High
38 | File | `/system/WCore/WHelper.php` | High
39 | File | `/tmp/connlicj.bin` | High
40 | File | `/uncpath/` | Medium
41 | File | `/upload` | Low
42 | File | `/userfs/bin/tcapi` | High
43 | File | `/var/www/xms/application/config/config.php` | High
44 | File | `/var/www/xms/application/controllers/gatherLogs.php` | High
45 | File | `/var/www/xms/application/controllers/verifyLogin.php` | High
46 | File | `/var/www/xms/cleanzip.sh` | High
47 | File | `/vendor/phpdocumentor/reflection-docblock/tests/phpDocumentor/Reflection/DocBlock/Tag/LinkTagTeet.php` | High
48 | File | `/websocket/exec` | High
49 | File | `/workspaceCleanup` | High
50 | File | `/wp-admin/admin-ajax.php?action=get_wdtable&table_id=1` | High
51 | File | `account/gallery.php` | High
52 | File | `add_edit_cat.asp` | High
53 | File | `admin.htm` | Medium
54 | ... | ... | ...
There are 471 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 468 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,11 +16,11 @@ The following _campaigns_ are known and can be associated with FIN7:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with FIN7:
* [US](https://vuldb.com/?country.us)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -82,13 +82,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
5 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -104,35 +103,33 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/payment.php` | High
7 | File | `/admin/reports.php` | High
8 | File | `/admin/showbad.php` | High
9 | File | `/admin_page/all-files-update-ajax.php` | High
9 | File | `/ad_js.php` | Medium
10 | File | `/Ap4RtpAtom.cpp` | High
11 | File | `/app/options.py` | High
12 | File | `/bcms/admin/?page=user/list` | High
13 | File | `/bsms/?page=manage_account` | High
14 | File | `/cgi-bin/kerbynet` | High
15 | File | `/cgi-bin/login.cgi` | High
16 | File | `/ci_hms/massage_room/edit/1` | High
17 | File | `/dashboard/reports/logs/view` | High
12 | File | `/bsms/?page=manage_account` | High
13 | File | `/cgi-bin/kerbynet` | High
14 | File | `/cgi-bin/login.cgi` | High
15 | File | `/ci_hms/massage_room/edit/1` | High
16 | File | `/dashboard/reports/logs/view` | High
17 | File | `/debian/patches/load_ppp_generic_if_needed` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dms/admin/reports/daily_collection_report.php` | High
20 | File | `/etc/hosts` | Medium
21 | File | `/forum/away.php` | High
22 | File | `/fuel/index.php/fuel/logs/items` | High
23 | File | `/fuel/sitevariables/delete/4` | High
24 | File | `/hprms/admin/doctors/manage_doctor.php` | High
25 | File | `/index/jobfairol/show/` | High
26 | File | `/info.cgi` | Medium
27 | File | `/Items/*/RemoteImages/Download` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/lists/admin/` | High
30 | File | `/MagickCore/image.c` | High
31 | File | `/mgmt/tm/util/bash` | High
32 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
33 | File | `/out.php` | Medium
34 | File | `/proc/<PID>/mem` | High
35 | ... | ... | ...
19 | File | `/etc/hosts` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/fuel/sitevariables/delete/4` | High
22 | File | `/hprms/admin/doctors/manage_doctor.php` | High
23 | File | `/index.php` | Medium
24 | File | `/index/jobfairol/show/` | High
25 | File | `/Items/*/RemoteImages/Download` | High
26 | File | `/librarian/bookdetails.php` | High
27 | File | `/lists/admin/` | High
28 | File | `/MagickCore/image.c` | High
29 | File | `/manage-apartment.php` | High
30 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
31 | File | `/out.php` | Medium
32 | File | `/pages/apply_vacancy.php` | High
33 | ... | ... | ...
There are 297 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 277 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -46,7 +46,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -63,28 +63,29 @@ ID | Type | Indicator | Confidence
7 | File | `/ci_hms/massage_room/edit/1` | High
8 | File | `/context/%2e/WEB-INF/web.xml` | High
9 | File | `/dashboard/reports/logs/view` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/fuel/index.php/fuel/logs/items` | High
12 | File | `/fuel/sitevariables/delete/4` | High
13 | File | `/hprms/admin/doctors/manage_doctor.php` | High
14 | File | `/index/jobfairol/show/` | High
15 | File | `/librarian/bookdetails.php` | High
16 | File | `/mgmt/tm/util/bash` | High
17 | File | `/monitoring` | Medium
18 | File | `/new` | Low
19 | File | `/proc/<pid>/status` | High
20 | File | `/public/plugins/` | High
21 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
22 | File | `/secure/QueryComponent!Default.jspa` | High
23 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
24 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
25 | File | `/tmp` | Low
26 | File | `/uncpath/` | Medium
27 | File | `/views/directive/sys/SysConfigDataDirective.java` | High
28 | File | `/wp-json/wc/v3/webhooks` | High
29 | ... | ... | ...
10 | File | `/debian/patches/load_ppp_generic_if_needed` | High
11 | File | `/debug/pprof` | Medium
12 | File | `/etc/hosts` | Medium
13 | File | `/fuel/index.php/fuel/logs/items` | High
14 | File | `/fuel/sitevariables/delete/4` | High
15 | File | `/hprms/admin/doctors/manage_doctor.php` | High
16 | File | `/index/jobfairol/show/` | High
17 | File | `/librarian/bookdetails.php` | High
18 | File | `/mgmt/tm/util/bash` | High
19 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
20 | File | `/monitoring` | Medium
21 | File | `/new` | Low
22 | File | `/proc/<PID>/mem` | High
23 | File | `/proc/<pid>/status` | High
24 | File | `/public/plugins/` | High
25 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
26 | File | `/secure/QueryComponent!Default.jspa` | High
27 | File | `/simple_chat_bot/admin/?page=user/manage_user` | High
28 | File | `/src/main/java/com/dotmarketing/filters/CMSFilter.java` | High
29 | File | `/tmp` | Low
30 | ... | ... | ...
There are 246 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 257 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -40,7 +40,7 @@ ID | Technique | Weakness | Description | Confidence
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -59,7 +59,7 @@ ID | Type | Indicator | Confidence
9 | File | `/util/print.c` | High
10 | ... | ... | ...
There are 77 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -37,12 +37,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -55,45 +56,45 @@ ID | Type | Indicator | Confidence
3 | File | `/bin/goahead` | Medium
4 | File | `/cgi-bin/kerbynet` | High
5 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
6 | File | `/etc/postfix/sender_login` | High
7 | File | `/framework/core/models/expRecord.php` | High
8 | File | `/HNAP1` | Low
9 | File | `/htdocs/webinc/js/bsc_sms_inbox.php` | High
10 | File | `/manager?action=getlogcat` | High
11 | File | `/medicines` | Medium
12 | File | `/plugins/servlet/branchreview` | High
13 | File | `/proc` | Low
14 | File | `/Pwrchute` | Medium
15 | File | `/tmp` | Low
16 | File | `/tmp/.deepin-clone.log` | High
17 | File | `/users/{id}` | Medium
18 | File | `/usr/bin/pkexec` | High
19 | File | `/var/www/xms/application/controllers/verifyLogin.php` | High
20 | File | `actions.cpp` | Medium
21 | File | `adm1n/admin_config.php` | High
22 | File | `admin-ajax.php` | High
23 | File | `admin.php` | Medium
24 | File | `admin/addpage.php` | High
25 | File | `admin/admin_process.php` | High
26 | File | `admin/editusertag.php` | High
27 | File | `admin/eventlist.php` | High
28 | File | `admin/reklam_detay.asp` | High
29 | File | `admin/settings.php` | High
30 | File | `admin/snacks_edit.php` | High
31 | File | `admin/userview.php` | High
32 | File | `all_calendars.asp` | High
33 | File | `anniv.php` | Medium
34 | File | `api.php` | Low
35 | File | `app/search/search.app.php` | High
36 | File | `appGet.cgi` | Medium
37 | File | `apply.cgi` | Medium
38 | File | `arch/arm/kernel/perf_event.c` | High
39 | File | `ArticleType.php` | High
40 | File | `attachment.php` | High
41 | File | `Attachment.pm/code-error.html.tmpl` | High
6 | File | `/data/vendor/tcl` | High
7 | File | `/etc/postfix/sender_login` | High
8 | File | `/framework/core/models/expRecord.php` | High
9 | File | `/HNAP1` | Low
10 | File | `/htdocs/webinc/js/bsc_sms_inbox.php` | High
11 | File | `/manager?action=getlogcat` | High
12 | File | `/medicines` | Medium
13 | File | `/plugins/servlet/branchreview` | High
14 | File | `/proc` | Low
15 | File | `/Pwrchute` | Medium
16 | File | `/tmp` | Low
17 | File | `/tmp/.deepin-clone.log` | High
18 | File | `/users/{id}` | Medium
19 | File | `/usr/bin/pkexec` | High
20 | File | `/var/www/xms/application/controllers/verifyLogin.php` | High
21 | File | `actions.cpp` | Medium
22 | File | `adm1n/admin_config.php` | High
23 | File | `admin-ajax.php` | High
24 | File | `admin.php` | Medium
25 | File | `admin/addpage.php` | High
26 | File | `admin/admin_process.php` | High
27 | File | `admin/editusertag.php` | High
28 | File | `admin/eventlist.php` | High
29 | File | `admin/reklam_detay.asp` | High
30 | File | `admin/settings.php` | High
31 | File | `admin/snacks_edit.php` | High
32 | File | `admin/userview.php` | High
33 | File | `all_calendars.asp` | High
34 | File | `anniv.php` | Medium
35 | File | `api.php` | Low
36 | File | `app/search/search.app.php` | High
37 | File | `appGet.cgi` | Medium
38 | File | `apply.cgi` | Medium
39 | File | `arch/arm/kernel/perf_event.c` | High
40 | File | `ArticleType.php` | High
41 | File | `attachment.php` | High
42 | ... | ... | ...
There are 358 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 360 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -27,45 +27,49 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.143.65.214](https://vuldb.com/?ip.3.143.65.214) | ec2-3-143-65-214.us-east-2.compute.amazonaws.com | - | Medium
2 | [3.223.115.185](https://vuldb.com/?ip.3.223.115.185) | ec2-3-223-115-185.compute-1.amazonaws.com | - | Medium
3 | [3.234.181.234](https://vuldb.com/?ip.3.234.181.234) | ec2-3-234-181-234.compute-1.amazonaws.com | - | Medium
4 | [5.134.13.72](https://vuldb.com/?ip.5.134.13.72) | i51.gds.guru.net.uk | - | High
5 | [13.52.160.194](https://vuldb.com/?ip.13.52.160.194) | ec2-13-52-160-194.us-west-1.compute.amazonaws.com | - | Medium
6 | [13.59.53.244](https://vuldb.com/?ip.13.59.53.244) | ec2-13-59-53-244.us-east-2.compute.amazonaws.com | - | Medium
7 | [13.104.158.177](https://vuldb.com/?ip.13.104.158.177) | i-am3p-cor004.api.p001.1drv.com | - | High
8 | [13.104.158.180](https://vuldb.com/?ip.13.104.158.180) | - | - | High
9 | [13.107.42.12](https://vuldb.com/?ip.13.107.42.12) | 1drv.ms | - | High
10 | [13.107.42.13](https://vuldb.com/?ip.13.107.42.13) | - | - | High
11 | [13.107.43.13](https://vuldb.com/?ip.13.107.43.13) | - | - | High
12 | [13.248.216.40](https://vuldb.com/?ip.13.248.216.40) | afdda383cf24ec8c3.awsglobalaccelerator.com | - | High
13 | [15.197.142.173](https://vuldb.com/?ip.15.197.142.173) | a4ec4c6ea1c92e2e6.awsglobalaccelerator.com | - | High
14 | [20.36.253.92](https://vuldb.com/?ip.20.36.253.92) | - | - | High
15 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
16 | [23.20.239.12](https://vuldb.com/?ip.23.20.239.12) | ec2-23-20-239-12.compute-1.amazonaws.com | - | Medium
17 | [23.227.38.74](https://vuldb.com/?ip.23.227.38.74) | - | - | High
18 | [23.231.239.10](https://vuldb.com/?ip.23.231.239.10) | - | - | High
19 | [23.234.27.100](https://vuldb.com/?ip.23.234.27.100) | - | - | High
20 | [23.235.199.50](https://vuldb.com/?ip.23.235.199.50) | - | - | High
21 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
22 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
23 | [34.214.40.214](https://vuldb.com/?ip.34.214.40.214) | ec2-34-214-40-214.us-west-2.compute.amazonaws.com | - | Medium
24 | [34.216.47.14](https://vuldb.com/?ip.34.216.47.14) | ec2-34-216-47-14.us-west-2.compute.amazonaws.com | - | Medium
25 | [34.242.63.192](https://vuldb.com/?ip.34.242.63.192) | ec2-34-242-63-192.eu-west-1.compute.amazonaws.com | - | Medium
26 | [34.243.160.251](https://vuldb.com/?ip.34.243.160.251) | ec2-34-243-160-251.eu-west-1.compute.amazonaws.com | - | Medium
27 | [34.255.61.59](https://vuldb.com/?ip.34.255.61.59) | ec2-34-255-61-59.eu-west-1.compute.amazonaws.com | - | Medium
28 | [35.178.125.63](https://vuldb.com/?ip.35.178.125.63) | ec2-35-178-125-63.eu-west-2.compute.amazonaws.com | - | Medium
29 | [37.123.118.150](https://vuldb.com/?ip.37.123.118.150) | - | - | High
30 | [38.63.50.68](https://vuldb.com/?ip.38.63.50.68) | - | - | High
31 | [40.77.18.167](https://vuldb.com/?ip.40.77.18.167) | - | - | High
32 | [40.126.26.134](https://vuldb.com/?ip.40.126.26.134) | - | - | High
33 | [44.194.24.167](https://vuldb.com/?ip.44.194.24.167) | ec2-44-194-24-167.compute-1.amazonaws.com | - | Medium
34 | [44.227.65.245](https://vuldb.com/?ip.44.227.65.245) | ec2-44-227-65-245.us-west-2.compute.amazonaws.com | - | Medium
35 | [44.230.27.49](https://vuldb.com/?ip.44.230.27.49) | ec2-44-230-27-49.us-west-2.compute.amazonaws.com | - | Medium
36 | [45.135.229.212](https://vuldb.com/?ip.45.135.229.212) | iad.scarletshark.net | - | High
37 | ... | ... | ... | ...
1 | [3.64.163.50](https://vuldb.com/?ip.3.64.163.50) | ec2-3-64-163-50.eu-central-1.compute.amazonaws.com | - | Medium
2 | [3.143.65.214](https://vuldb.com/?ip.3.143.65.214) | ec2-3-143-65-214.us-east-2.compute.amazonaws.com | - | Medium
3 | [3.223.115.185](https://vuldb.com/?ip.3.223.115.185) | ec2-3-223-115-185.compute-1.amazonaws.com | - | Medium
4 | [3.234.181.234](https://vuldb.com/?ip.3.234.181.234) | ec2-3-234-181-234.compute-1.amazonaws.com | - | Medium
5 | [5.134.13.72](https://vuldb.com/?ip.5.134.13.72) | i51.gds.guru.net.uk | - | High
6 | [13.52.160.194](https://vuldb.com/?ip.13.52.160.194) | ec2-13-52-160-194.us-west-1.compute.amazonaws.com | - | Medium
7 | [13.59.53.244](https://vuldb.com/?ip.13.59.53.244) | ec2-13-59-53-244.us-east-2.compute.amazonaws.com | - | Medium
8 | [13.104.158.177](https://vuldb.com/?ip.13.104.158.177) | i-am3p-cor004.api.p001.1drv.com | - | High
9 | [13.104.158.180](https://vuldb.com/?ip.13.104.158.180) | - | - | High
10 | [13.107.42.12](https://vuldb.com/?ip.13.107.42.12) | 1drv.ms | - | High
11 | [13.107.42.13](https://vuldb.com/?ip.13.107.42.13) | - | - | High
12 | [13.107.43.13](https://vuldb.com/?ip.13.107.43.13) | - | - | High
13 | [13.248.216.40](https://vuldb.com/?ip.13.248.216.40) | afdda383cf24ec8c3.awsglobalaccelerator.com | - | High
14 | [15.197.142.173](https://vuldb.com/?ip.15.197.142.173) | a4ec4c6ea1c92e2e6.awsglobalaccelerator.com | - | High
15 | [20.36.253.92](https://vuldb.com/?ip.20.36.253.92) | - | - | High
16 | [20.190.154.18](https://vuldb.com/?ip.20.190.154.18) | - | - | High
17 | [23.6.69.99](https://vuldb.com/?ip.23.6.69.99) | a23-6-69-99.deploy.static.akamaitechnologies.com | - | High
18 | [23.20.239.12](https://vuldb.com/?ip.23.20.239.12) | ec2-23-20-239-12.compute-1.amazonaws.com | - | Medium
19 | [23.227.38.74](https://vuldb.com/?ip.23.227.38.74) | - | - | High
20 | [23.231.239.10](https://vuldb.com/?ip.23.231.239.10) | - | - | High
21 | [23.234.27.100](https://vuldb.com/?ip.23.234.27.100) | - | - | High
22 | [23.235.199.50](https://vuldb.com/?ip.23.235.199.50) | - | - | High
23 | [34.98.99.30](https://vuldb.com/?ip.34.98.99.30) | 30.99.98.34.bc.googleusercontent.com | - | Medium
24 | [34.102.136.180](https://vuldb.com/?ip.34.102.136.180) | 180.136.102.34.bc.googleusercontent.com | - | Medium
25 | [34.214.40.214](https://vuldb.com/?ip.34.214.40.214) | ec2-34-214-40-214.us-west-2.compute.amazonaws.com | - | Medium
26 | [34.216.47.14](https://vuldb.com/?ip.34.216.47.14) | ec2-34-216-47-14.us-west-2.compute.amazonaws.com | - | Medium
27 | [34.242.63.192](https://vuldb.com/?ip.34.242.63.192) | ec2-34-242-63-192.eu-west-1.compute.amazonaws.com | - | Medium
28 | [34.243.160.251](https://vuldb.com/?ip.34.243.160.251) | ec2-34-243-160-251.eu-west-1.compute.amazonaws.com | - | Medium
29 | [34.255.61.59](https://vuldb.com/?ip.34.255.61.59) | ec2-34-255-61-59.eu-west-1.compute.amazonaws.com | - | Medium
30 | [35.178.125.63](https://vuldb.com/?ip.35.178.125.63) | ec2-35-178-125-63.eu-west-2.compute.amazonaws.com | - | Medium
31 | [37.123.118.150](https://vuldb.com/?ip.37.123.118.150) | - | - | High
32 | [38.63.50.68](https://vuldb.com/?ip.38.63.50.68) | - | - | High
33 | [40.77.18.167](https://vuldb.com/?ip.40.77.18.167) | - | - | High
34 | [40.126.26.134](https://vuldb.com/?ip.40.126.26.134) | - | - | High
35 | [44.194.24.167](https://vuldb.com/?ip.44.194.24.167) | ec2-44-194-24-167.compute-1.amazonaws.com | - | Medium
36 | [44.227.65.245](https://vuldb.com/?ip.44.227.65.245) | ec2-44-227-65-245.us-west-2.compute.amazonaws.com | - | Medium
37 | [44.230.27.49](https://vuldb.com/?ip.44.230.27.49) | ec2-44-230-27-49.us-west-2.compute.amazonaws.com | - | Medium
38 | [45.135.229.212](https://vuldb.com/?ip.45.135.229.212) | iad.scarletshark.net | - | High
39 | [47.75.37.155](https://vuldb.com/?ip.47.75.37.155) | - | - | High
40 | [47.91.170.222](https://vuldb.com/?ip.47.91.170.222) | - | - | High
41 | ... | ... | ... | ...
There are 144 more IOC items available. Please use our online service to access the data.
There are 159 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -99,14 +103,16 @@ ID | Type | Indicator | Confidence
11 | File | `/uncpath/` | Medium
12 | File | `/xyhai.php?s=/Auth/editUser` | High
13 | File | `/_next` | Low
14 | ... | ... | ...
14 | File | `actionHandler/ajax_managed_services.php` | High
15 | ... | ... | ...
There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/259/gs-007-formbook-stealer-iocs/
* https://blog.malwarebytes.com/threat-intelligence/2022/03/formbook-spam-campaign-targets-citizens-of-ukraine%ef%b8%8f/
* https://blog.talosintelligence.com/2020/01/threat-roundup-0103-0110.html
* https://blog.talosintelligence.com/2020/07/threat-roundup-0717-0724.html
@ -117,6 +123,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/10/threat-roundup-0924-1001.html
* https://blog.talosintelligence.com/2021/11/threat-roundup-1029-1105.html
* https://blog.talosintelligence.com/2022/04/threat-roundup-0415-0422.html
* https://blog.talosintelligence.com/2022/08/threat-roundup-0819-0826.html
* https://cert.gov.ua/article/37688
* https://github.com/executemalware/Malware-IOCs/blob/main/2021-09-07%20Formbook%20IOCs
* https://github.com/executemalware/Malware-IOCs/blob/main/2022-04-13%20Formbook%20IOCs

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with FritzFrog:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [ES](https://vuldb.com/?country.es)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -331,14 +331,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -346,40 +346,48 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.python-version` | High
2 | File | `/admin/showbad.php` | High
3 | File | `/app/controller/Books.php` | High
4 | File | `/blog/blog.php` | High
5 | File | `/cgi-bin/mesh.cgi?page=upgrade` | High
6 | File | `/debug/pprof` | Medium
7 | File | `/etc/hosts` | Medium
8 | File | `/etc/tomcat8/Catalina/attack` | High
9 | File | `/forum/away.php` | High
10 | File | `/gaia-job-admin/user/add` | High
11 | File | `/ghost/preview` | High
12 | File | `/language/lang` | High
13 | File | `/loginsave.php` | High
14 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
15 | File | `/out.php` | Medium
16 | File | `/php_action/createUser.php` | High
17 | File | `/plugin/jcapture/applet.php` | High
18 | File | `/public/launchNewWindow.jsp` | High
19 | File | `/secure/QueryComponent!Default.jspa` | High
20 | File | `/servlet/AdapterHTTP` | High
21 | File | `/spip.php` | Medium
22 | File | `/ubus/uci.apply` | High
23 | File | `/way4acs/enroll` | High
24 | File | `/WEB-INF/web.xml` | High
25 | File | `/webservices/api/v2.php` | High
26 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
27 | File | `/xxl-job-admin/jobinfo` | High
28 | File | `/_internal` | Medium
29 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
30 | File | `aaa_base` | Medium
31 | File | `adclick.php` | Medium
32 | ... | ... | ...
1 | File | `/admin/inc/include.php` | High
2 | File | `/admin/index.php` | High
3 | File | `/admin/students/view_student.php` | High
4 | File | `/alarm_pi/alarmService.php` | High
5 | File | `/api/` | Low
6 | File | `/appliance/users?action=edit` | High
7 | File | `/bin/login` | Medium
8 | File | `/catcompany.php` | High
9 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
10 | File | `/cgi-bin/kerbynet` | High
11 | File | `/cgi-bin/luci/api/wireless` | High
12 | File | `/claire_blake` | High
13 | File | `/controller/OnlinePreviewController.java` | High
14 | File | `/coreframe/app/pay/admin/index.php` | High
15 | File | `/dashboard/snapshot/*?orgId=0` | High
16 | File | `/debug/pprof` | Medium
17 | File | `/etc/init0.d/S80telnetd.sh` | High
18 | File | `/etc/shadow.sample` | High
19 | File | `/forum/away.php` | High
20 | File | `/h/search?action` | High
21 | File | `/IISADMPWD` | Medium
22 | File | `/index.php` | Medium
23 | File | `/index.php?action=seomatic/file/seo-file-link` | High
24 | File | `/Items/*/RemoteImages/Download` | High
25 | File | `/jfinal_cms/system/role/list` | High
26 | File | `/loginVaLidation.php` | High
27 | File | `/MicroStrategyWS/happyaxis.jsp` | High
28 | File | `/mkshop/Men/profile.php` | High
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/ows-bin` | Medium
31 | File | `/pages/faculty_sched.php` | High
32 | File | `/php_action/createUser.php` | High
33 | File | `/rest/collectors/1.0/template/custom` | High
34 | File | `/secure/QueryComponent!Default.jspa` | High
35 | File | `/uncpath/` | Medium
36 | File | `/upload` | Low
37 | File | `/vendor/views/add_product.php` | High
38 | File | `/way4acs/enroll` | High
39 | File | `/wp-admin/admin-ajax.php` | High
40 | ... | ... | ...
There are 275 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 346 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,79 @@
# FunnySwitch - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [FunnySwitch](https://vuldb.com/?actor.funnyswitch). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.funnyswitch](https://vuldb.com/?actor.funnyswitch)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with FunnySwitch:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 3 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of FunnySwitch.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.76.6.149](https://vuldb.com/?ip.45.76.6.149) | 45.76.6.149.vultrusercontent.com | - | High
2 | [45.76.75.219](https://vuldb.com/?ip.45.76.75.219) | 45.76.75.219.vultrusercontent.com | - | High
3 | [66.42.48.186](https://vuldb.com/?ip.66.42.48.186) | www.cookieli1983.ml | - | High
4 | ... | ... | ... | ...
There are 14 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _FunnySwitch_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 11 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by FunnySwitch. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/debug/pprof` | Medium
2 | File | `/etc/config/rpcd` | High
3 | File | `/forum/away.php` | High
4 | File | `/lists/admin/` | High
5 | File | `/public/login.htm` | High
6 | File | `/wp-admin/admin-ajax.php` | High
7 | File | `/_next` | Low
8 | File | `addentry.php` | Medium
9 | File | `admin/conf_users_edit.php` | High
10 | File | `admin/write-post.php` | High
11 | ... | ... | ...
There are 86 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://community.blueliv.com/#!/s/6001b76f82df413eaf345418
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -79,15 +79,16 @@ ID | Type | Indicator | Confidence
1 | File | `/api/trackedEntityInstances` | High
2 | File | `/cgi-bin/portal` | High
3 | File | `/cgi-bin/wapopen` | High
4 | File | `/Items/*/RemoteImages/Download` | High
5 | File | `/mifs/c/i/reg/reg.html` | High
6 | File | `/owa/auth/logon.aspx` | High
7 | File | `/service/upload` | High
8 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
9 | File | `/uncpath/` | Medium
10 | ... | ... | ...
4 | File | `/index.php` | Medium
5 | File | `/Items/*/RemoteImages/Download` | High
6 | File | `/members/view_member.php` | High
7 | File | `/mifs/c/i/reg/reg.html` | High
8 | File | `/owa/auth/logon.aspx` | High
9 | File | `/service/upload` | High
10 | File | `/SSOPOST/metaAlias/%realm%/idpv2` | High
11 | ... | ... | ...
There are 71 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 79 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

41
actors/GCHQ/README.md Normal file
View File

@ -0,0 +1,41 @@
# GCHQ - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [GCHQ](https://vuldb.com/?actor.gchq). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.gchq](https://vuldb.com/?actor.gchq)
## Campaigns
The following _campaigns_ are known and can be associated with GCHQ:
* URL Shortening Service
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of GCHQ.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [37.220.34.116](https://vuldb.com/?ip.37.220.34.116) | - | URL Shortening Service | High
2 | [64.74.223.47](https://vuldb.com/?ip.64.74.223.47) | - | URL Shortening Service | High
3 | [109.235.48.3](https://vuldb.com/?ip.109.235.48.3) | - | URL Shortening Service | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://ddanchev.blogspot.com/2022/08/exposing-gchqs-url-shortening-service.html
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -60,14 +60,14 @@ ID | Type | Indicator | Confidence
3 | File | `/cimom` | Low
4 | File | `/Home/GetAttachment` | High
5 | File | `/LogoStore/search.php` | High
6 | File | `/modules/projects/vw_files.php` | High
7 | File | `/sm/api/v1/firewall/zone/services` | High
8 | File | `/usr/bin/pkexec` | High
9 | File | `admin/limits.php` | High
10 | File | `AjaxFileUploadHandler.axd` | High
6 | File | `/MIME/INBOX-MM-1/` | High
7 | File | `/modules/projects/vw_files.php` | High
8 | File | `/sm/api/v1/firewall/zone/services` | High
9 | File | `/usr/bin/pkexec` | High
10 | File | `admin/limits.php` | High
11 | ... | ... | ...
There are 80 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 82 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -48,7 +48,7 @@ ID | Type | Indicator | Confidence
6 | File | `c4t64fx.c` | Medium
7 | ... | ... | ...
There are 49 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 50 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -44,39 +44,42 @@ ID | IP address | Hostname | Campaign | Confidence
20 | [37.140.199.224](https://vuldb.com/?ip.37.140.199.224) | nedvizhimostdoma.ru | - | High
21 | [45.32.149.8](https://vuldb.com/?ip.45.32.149.8) | 45.32.149.8.vultr.com | - | Medium
22 | [45.134.255.131](https://vuldb.com/?ip.45.134.255.131) | - | - | High
23 | [70.34.194.31](https://vuldb.com/?ip.70.34.194.31) | 70.34.194.31.vultr.com | - | Medium
24 | [70.34.194.123](https://vuldb.com/?ip.70.34.194.123) | 70.34.194.123.vultr.com | - | Medium
25 | [70.34.195.75](https://vuldb.com/?ip.70.34.195.75) | 70.34.195.75.vultr.com | - | Medium
26 | [70.34.197.185](https://vuldb.com/?ip.70.34.197.185) | 70.34.197.185.vultr.com | - | Medium
27 | [70.34.198.226](https://vuldb.com/?ip.70.34.198.226) | 70.34.198.226.vultr.com | - | Medium
28 | [70.34.199.214](https://vuldb.com/?ip.70.34.199.214) | 70.34.199.214.vultr.com | - | Medium
29 | [70.34.202.55](https://vuldb.com/?ip.70.34.202.55) | 70.34.202.55.vultr.com | - | Medium
30 | [70.34.204.74](https://vuldb.com/?ip.70.34.204.74) | 70.34.204.74.vultr.com | - | Medium
31 | [70.34.204.141](https://vuldb.com/?ip.70.34.204.141) | 70.34.204.141.vultr.com | - | Medium
32 | [70.34.208.32](https://vuldb.com/?ip.70.34.208.32) | 70.34.208.32.vultr.com | - | Medium
33 | [78.40.219.12](https://vuldb.com/?ip.78.40.219.12) | 628153-cn06191.tmweb.ru | Ukraine | High
34 | [80.78.240.210](https://vuldb.com/?ip.80.78.240.210) | 80-78-240-210.cloudvps.regruhosting.ru | - | High
35 | [80.78.241.88](https://vuldb.com/?ip.80.78.241.88) | 80-78-241-88.cloudvps.regruhosting.ru | - | High
36 | [80.78.241.253](https://vuldb.com/?ip.80.78.241.253) | 80-78-241-253.cloudvps.regruhosting.ru | - | High
37 | [80.78.244.124](https://vuldb.com/?ip.80.78.244.124) | 80-78-244-124.cloudvps.regruhosting.ru | - | High
38 | [80.78.244.199](https://vuldb.com/?ip.80.78.244.199) | 80-78-244-199.cloudvps.regruhosting.ru | - | High
39 | [80.78.245.89](https://vuldb.com/?ip.80.78.245.89) | mail-open-3.nascom.nasa.gov | - | High
40 | [80.78.245.223](https://vuldb.com/?ip.80.78.245.223) | 80-78-245-223.cloudvps.regruhosting.ru | - | High
41 | [80.78.245.254](https://vuldb.com/?ip.80.78.245.254) | scraper.betty.network | - | High
42 | [80.78.248.22](https://vuldb.com/?ip.80.78.248.22) | - | - | High
43 | [80.78.248.167](https://vuldb.com/?ip.80.78.248.167) | hadassah.moscow | - | High
44 | [80.78.248.222](https://vuldb.com/?ip.80.78.248.222) | 80-78-248-222.cloudvps.regruhosting.ru | - | High
45 | [80.78.251.4](https://vuldb.com/?ip.80.78.251.4) | 80-78-251-4.cloudvps.regruhosting.ru | - | High
46 | [80.78.251.191](https://vuldb.com/?ip.80.78.251.191) | 80-78-251-191.cloudvps.regruhosting.ru | - | High
47 | [80.78.251.231](https://vuldb.com/?ip.80.78.251.231) | 80-78-251-231.cloudvps.regruhosting.ru | - | High
48 | [80.78.253.26](https://vuldb.com/?ip.80.78.253.26) | 80-78-253-26.cloudvps.regruhosting.ru | - | High
49 | [80.78.253.86](https://vuldb.com/?ip.80.78.253.86) | 80-78-253-86.cloudvps.regruhosting.ru | - | High
50 | [80.78.253.196](https://vuldb.com/?ip.80.78.253.196) | 80-78-253-196.cloudvps.regruhosting.ru | - | High
51 | [80.78.254.238](https://vuldb.com/?ip.80.78.254.238) | 80-78-254-238.cloudvps.regruhosting.ru | - | High
52 | [83.166.242.108](https://vuldb.com/?ip.83.166.242.108) | - | - | High
53 | ... | ... | ... | ...
23 | [45.135.134.139](https://vuldb.com/?ip.45.135.134.139) | ckus.site | - | High
24 | [70.34.194.31](https://vuldb.com/?ip.70.34.194.31) | 70.34.194.31.vultr.com | - | Medium
25 | [70.34.194.123](https://vuldb.com/?ip.70.34.194.123) | 70.34.194.123.vultr.com | - | Medium
26 | [70.34.195.75](https://vuldb.com/?ip.70.34.195.75) | 70.34.195.75.vultr.com | - | Medium
27 | [70.34.197.185](https://vuldb.com/?ip.70.34.197.185) | 70.34.197.185.vultr.com | - | Medium
28 | [70.34.198.226](https://vuldb.com/?ip.70.34.198.226) | 70.34.198.226.vultr.com | - | Medium
29 | [70.34.199.214](https://vuldb.com/?ip.70.34.199.214) | 70.34.199.214.vultr.com | - | Medium
30 | [70.34.202.55](https://vuldb.com/?ip.70.34.202.55) | 70.34.202.55.vultr.com | - | Medium
31 | [70.34.204.74](https://vuldb.com/?ip.70.34.204.74) | 70.34.204.74.vultr.com | - | Medium
32 | [70.34.204.141](https://vuldb.com/?ip.70.34.204.141) | 70.34.204.141.vultr.com | - | Medium
33 | [70.34.208.32](https://vuldb.com/?ip.70.34.208.32) | 70.34.208.32.vultr.com | - | Medium
34 | [78.40.219.12](https://vuldb.com/?ip.78.40.219.12) | 628153-cn06191.tmweb.ru | Ukraine | High
35 | [80.78.240.210](https://vuldb.com/?ip.80.78.240.210) | 80-78-240-210.cloudvps.regruhosting.ru | - | High
36 | [80.78.241.88](https://vuldb.com/?ip.80.78.241.88) | 80-78-241-88.cloudvps.regruhosting.ru | - | High
37 | [80.78.241.253](https://vuldb.com/?ip.80.78.241.253) | 80-78-241-253.cloudvps.regruhosting.ru | - | High
38 | [80.78.244.124](https://vuldb.com/?ip.80.78.244.124) | 80-78-244-124.cloudvps.regruhosting.ru | - | High
39 | [80.78.244.199](https://vuldb.com/?ip.80.78.244.199) | 80-78-244-199.cloudvps.regruhosting.ru | - | High
40 | [80.78.245.89](https://vuldb.com/?ip.80.78.245.89) | mail-open-3.nascom.nasa.gov | - | High
41 | [80.78.245.223](https://vuldb.com/?ip.80.78.245.223) | 80-78-245-223.cloudvps.regruhosting.ru | - | High
42 | [80.78.245.254](https://vuldb.com/?ip.80.78.245.254) | scraper.betty.network | - | High
43 | [80.78.248.22](https://vuldb.com/?ip.80.78.248.22) | - | - | High
44 | [80.78.248.167](https://vuldb.com/?ip.80.78.248.167) | hadassah.moscow | - | High
45 | [80.78.248.222](https://vuldb.com/?ip.80.78.248.222) | 80-78-248-222.cloudvps.regruhosting.ru | - | High
46 | [80.78.251.4](https://vuldb.com/?ip.80.78.251.4) | 80-78-251-4.cloudvps.regruhosting.ru | - | High
47 | [80.78.251.191](https://vuldb.com/?ip.80.78.251.191) | 80-78-251-191.cloudvps.regruhosting.ru | - | High
48 | [80.78.251.231](https://vuldb.com/?ip.80.78.251.231) | 80-78-251-231.cloudvps.regruhosting.ru | - | High
49 | [80.78.253.26](https://vuldb.com/?ip.80.78.253.26) | 80-78-253-26.cloudvps.regruhosting.ru | - | High
50 | [80.78.253.86](https://vuldb.com/?ip.80.78.253.86) | 80-78-253-86.cloudvps.regruhosting.ru | - | High
51 | [80.78.253.196](https://vuldb.com/?ip.80.78.253.196) | 80-78-253-196.cloudvps.regruhosting.ru | - | High
52 | [80.78.254.238](https://vuldb.com/?ip.80.78.254.238) | 80-78-254-238.cloudvps.regruhosting.ru | - | High
53 | [83.166.242.108](https://vuldb.com/?ip.83.166.242.108) | - | - | High
54 | [83.166.247.110](https://vuldb.com/?ip.83.166.247.110) | - | - | High
55 | [83.166.247.185](https://vuldb.com/?ip.83.166.247.185) | - | - | High
56 | ... | ... | ... | ...
There are 206 more IOC items available. Please use our online service to access the data.
There are 219 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -84,12 +87,35 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 10 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Gamaredon. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/objects/getImageMP4.php` | High
2 | File | `/payu/icpcheckout/` | High
3 | File | `/uncpath/` | Medium
4 | File | `admin.php` | Medium
5 | File | `asn1fix_retrieve.c` | High
6 | File | `bigsam_guestbook.php` | High
7 | File | `books.php` | Medium
8 | ... | ... | ...
There are 53 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://1275.ru/ioc/215/gamaredon-apt-iocs/
* https://blog.trendmicro.com/trendlabs-security-intelligence/gamaredon-apt-group-use-covid-19-lure-in-campaigns/
* https://cert.gov.ua/article/10702
* https://github.com/blackorbird/APT_REPORT/blob/master/Gamaredon/Gamaredon202102_ioc1000%2B.csv

View File

@ -57,7 +57,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -82,18 +82,18 @@ ID | Type | Indicator | Confidence
15 | File | `/icingaweb2/navigation/add` | High
16 | File | `/lookin/info` | Medium
17 | File | `/plugins/servlet/jira-blockers/` | High
18 | File | `/register.do` | Medium
19 | File | `/sessions/sess_<sessionid>` | High
20 | File | `/themes/<php_file_name>` | High
21 | File | `/tmp/speedtest_urls.xml` | High
22 | File | `/uncpath/` | Medium
23 | File | `/upload` | Low
24 | File | `/var/log/nginx` | High
25 | File | `/wbg/core/_includes/authorization.inc.php` | High
26 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
27 | File | `/wp-admin/admin.php` | High
28 | File | `/wp-content/plugins/updraftplus/admin.php` | High
29 | File | `account.asp` | Medium
18 | File | `/ptipupgrade.cgi` | High
19 | File | `/register.do` | Medium
20 | File | `/sessions/sess_<sessionid>` | High
21 | File | `/themes/<php_file_name>` | High
22 | File | `/tmp/speedtest_urls.xml` | High
23 | File | `/uncpath/` | Medium
24 | File | `/upload` | Low
25 | File | `/var/log/nginx` | High
26 | File | `/wbg/core/_includes/authorization.inc.php` | High
27 | File | `/web/entry/en/address/adrsSetUserWizard.cgi` | High
28 | File | `/wp-admin/admin.php` | High
29 | File | `/wp-content/plugins/updraftplus/admin.php` | High
30 | ... | ... | ...
There are 254 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -57,7 +57,7 @@ ID | IP address | Hostname | Campaign | Confidence
34 | [62.210.24.116](https://vuldb.com/?ip.62.210.24.116) | 62-210-24-116.rev.poneytelecom.eu | - | High
35 | ... | ... | ... | ...
There are 134 more IOC items available. Please use our online service to access the data.
There are 135 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -65,12 +65,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -129,6 +130,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.talosintelligence.com/2021/10/threat-roundup-1001-1008.html
* https://blog.talosintelligence.com/2021/10/threat-roundup-1015-1022.html
* https://blog.talosintelligence.com/2022/05/threat-roundup-0429-0506.html
* https://cert.gov.ua/article/2807
* https://community.blueliv.com/#!/s/5afd59bd82df413e376682f2
* https://isc.sans.edu/forums/diary/GandCrab+Ransomware+Now+Coming+From+Malspam/23321/
* https://precisionsec.com/threat-intelligence-feeds/gandcrab/

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Gh0stRAT:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -104,7 +104,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -113,52 +113,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/#/CampaignManager/users` | High
3 | File | `/admin/admin_login.php` | High
4 | File | `/app/options.py` | High
5 | File | `/cgi-bin/luci/api/auth` | High
6 | File | `/cgi-bin/luci/api/diagnose` | High
7 | File | `/ci_spms/admin/category` | High
8 | File | `/ci_spms/admin/search/searching/` | High
9 | File | `/classes/Master.php?f=delete_train` | High
10 | File | `/Content/Template/root/reverse-shell.aspx` | High
11 | File | `/dashboard/menu-list.php` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/etc/config/image_sign` | High
2 | File | `/admin/students/view_student.php` | High
3 | File | `/app/options.py` | High
4 | File | `/ci_spms/admin/category` | High
5 | File | `/ci_spms/admin/search/searching/` | High
6 | File | `/claire_blake` | High
7 | File | `/classes/Master.php?f=delete_train` | High
8 | File | `/coreframe/app/attachment/admin/index.php` | High
9 | File | `/dashboard/menu-list.php` | High
10 | File | `/debug/pprof` | Medium
11 | File | `/etc/config/image_sign` | High
12 | File | `/etc/init0.d/S80telnetd.sh` | High
13 | File | `/etc/shadow.sample` | High
14 | File | `/ffos/classes/Master.php?f=save_category` | High
15 | File | `/forum/away.php` | High
16 | File | `/gaia-job-admin/user/add` | High
17 | File | `/ghost/preview` | High
18 | File | `/goforms/rlminfo` | High
19 | File | `/HNAP1` | Low
20 | File | `/login` | Low
21 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
22 | File | `/member/index/login.html` | High
23 | File | `/mgmt/tm/util/bash` | High
24 | File | `/ocwbs/admin/?page=user/manage_user` | High
25 | File | `/ofrs/admin/?page=user/manage_user` | High
26 | File | `/p1/p2/:name` | Medium
27 | File | `/php/passport/index.php` | High
28 | File | `/rdms/admin/?page=user/manage_user` | High
29 | File | `/requests.php` | High
30 | File | `/saml/login` | Medium
31 | File | `/ScadaBR/login.htm` | High
32 | File | `/setting/setDeviceName` | High
33 | File | `/setting/setLanguageCfg` | High
34 | File | `/setting/setUploadSetting` | High
35 | File | `/spip.php` | Medium
36 | File | `/ubus/uci.apply` | High
37 | File | `/upload` | Low
38 | File | `/user-utils/users/md5.json` | High
39 | File | `/userRpm/popupSiteSurveyRpm.html` | High
40 | File | `/var/adm/btmp` | High
41 | File | `/vloggers_merch/?p=view_product` | High
42 | File | `/wp-admin/admin-ajax.php` | High
43 | File | `account/login.php` | High
44 | File | `ad/login.asp` | Medium
45 | ... | ... | ...
15 | File | `/gaia-job-admin/user/add` | High
16 | File | `/ghost/preview` | High
17 | File | `/goform/setmac` | High
18 | File | `/htdocs/utils/Files.php` | High
19 | File | `/Items/*/RemoteImages/Download` | High
20 | File | `/jfinal_cms/system/role/list` | High
21 | File | `/librarian/edit_book_details.php` | High
22 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
23 | File | `/management/api/rcx_management/global_config_query` | High
24 | File | `/master/index.php` | High
25 | File | `/mkshop/Men/profile.php` | High
26 | File | `/ocwbs/admin/?page=user/manage_user` | High
27 | File | `/ofrs/admin/?page=user/manage_user` | High
28 | File | `/p1/p2/:name` | Medium
29 | File | `/pages/faculty_sched.php` | High
30 | File | `/php_action/createUser.php` | High
31 | File | `/rdms/admin/?page=user/manage_user` | High
32 | File | `/redbin/rpwebutilities.exe/text` | High
33 | File | `/requests.php` | High
34 | File | `/servlet/AdapterHTTP` | High
35 | File | `/setting/setDeviceName` | High
36 | File | `/setting/setLanguageCfg` | High
37 | File | `/setting/setUploadSetting` | High
38 | File | `/spip.php` | Medium
39 | ... | ... | ...
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 332 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,12 +31,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
There are 13 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -44,17 +44,17 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/mifs/c/i/reg/reg.html` | High
2 | File | `/server-info` | Medium
3 | File | `/wp-json/oembed/1.0/embed?url` | High
4 | File | `a2billing/customer/iridium_threed.php` | High
5 | File | `admin.php?s=/Channel/add.html` | High
6 | File | `admin/class-bulk-editor-list-table.php` | High
7 | File | `administrator/components/com_media/helpers/media.php` | High
8 | File | `auth.asp` | Medium
1 | File | `/cdsms/classes/Master.php?f=delete_enrollment` | High
2 | File | `/mifs/c/i/reg/reg.html` | High
3 | File | `/server-info` | Medium
4 | File | `/wp-json/oembed/1.0/embed?url` | High
5 | File | `a2billing/customer/iridium_threed.php` | High
6 | File | `admin.php?s=/Channel/add.html` | High
7 | File | `admin/class-bulk-editor-list-table.php` | High
8 | File | `administrator/components/com_media/helpers/media.php` | High
9 | ... | ... | ...
There are 68 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 70 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Glupteba:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 19 more country items available. Please use our online service to access the data.
* [ES](https://vuldb.com/?country.es)
## IOC - Indicator of Compromise
@ -22,16 +17,30 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.8.10.194](https://vuldb.com/?ip.5.8.10.194) | - | - | High
2 | [5.79.87.139](https://vuldb.com/?ip.5.79.87.139) | - | - | High
3 | [5.79.87.153](https://vuldb.com/?ip.5.79.87.153) | - | - | High
4 | [5.101.6.132](https://vuldb.com/?ip.5.101.6.132) | amoglo.ru | - | High
5 | [37.48.81.151](https://vuldb.com/?ip.37.48.81.151) | - | - | High
6 | [46.165.244.129](https://vuldb.com/?ip.46.165.244.129) | - | - | High
7 | [46.165.249.167](https://vuldb.com/?ip.46.165.249.167) | - | - | High
8 | [46.165.249.195](https://vuldb.com/?ip.46.165.249.195) | - | - | High
9 | ... | ... | ... | ...
2 | [5.9.72.48](https://vuldb.com/?ip.5.9.72.48) | cpanelbk.pcready.me | - | High
3 | [5.79.87.139](https://vuldb.com/?ip.5.79.87.139) | - | - | High
4 | [5.79.87.153](https://vuldb.com/?ip.5.79.87.153) | - | - | High
5 | [5.101.6.132](https://vuldb.com/?ip.5.101.6.132) | amoglo.ru | - | High
6 | [23.5.238.97](https://vuldb.com/?ip.23.5.238.97) | a23-5-238-97.deploy.static.akamaitechnologies.com | - | High
7 | [37.48.81.151](https://vuldb.com/?ip.37.48.81.151) | - | - | High
8 | [40.90.22.185](https://vuldb.com/?ip.40.90.22.185) | - | - | High
9 | [40.112.72.205](https://vuldb.com/?ip.40.112.72.205) | - | - | High
10 | [43.231.4.7](https://vuldb.com/?ip.43.231.4.7) | - | - | High
11 | [45.90.34.87](https://vuldb.com/?ip.45.90.34.87) | - | - | High
12 | [46.165.244.129](https://vuldb.com/?ip.46.165.244.129) | - | - | High
13 | [46.165.249.167](https://vuldb.com/?ip.46.165.249.167) | - | - | High
14 | [46.165.249.195](https://vuldb.com/?ip.46.165.249.195) | - | - | High
15 | [46.165.249.201](https://vuldb.com/?ip.46.165.249.201) | - | - | High
16 | [46.165.249.203](https://vuldb.com/?ip.46.165.249.203) | - | - | High
17 | [46.165.250.25](https://vuldb.com/?ip.46.165.250.25) | - | - | High
18 | [69.55.5.249](https://vuldb.com/?ip.69.55.5.249) | - | - | High
19 | [69.64.46.27](https://vuldb.com/?ip.69.64.46.27) | dragon085.startdedicated.de | - | High
20 | [72.21.81.240](https://vuldb.com/?ip.72.21.81.240) | - | - | High
21 | [72.21.91.29](https://vuldb.com/?ip.72.21.91.29) | - | - | High
22 | [74.67.240.204](https://vuldb.com/?ip.74.67.240.204) | cpe-74-67-240-204.twcny.res.rr.com | - | High
23 | ... | ... | ... | ...
There are 32 more IOC items available. Please use our online service to access the data.
There are 87 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -39,12 +48,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-307, CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
4 | ... | ... | ... | ...
There are 5 more TTP items available. Please use our online service to access the data.
1 | T1059 | CWE-94 | Cross Site Scripting | High
## IOA - Indicator of Attack
@ -52,31 +56,17 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\ProgramData\exclusions.dat` | High
2 | File | `.htaccess` | Medium
3 | File | `/admin/blocks/blocks/edit/8` | High
4 | File | `/admin/menus/menus/edit/3` | High
5 | File | `/admin/nodes/nodes/add/blog` | High
6 | File | `/admin/taxonomy/vocabularies` | High
7 | File | `/dev/kmem` | Medium
8 | File | `/etc/sudoers` | Medium
9 | File | `/get_getnetworkconf.cgi` | High
10 | File | `/mods/_core/users/admins/my_edit.php` | High
11 | File | `/uncpath/` | Medium
12 | File | `/vdesk` | Low
13 | File | `/__r1/` | Low
14 | File | `admin/getparam.cgi` | High
15 | File | `admin/index.php` | High
16 | File | `admincp.php?app=apps&do=save` | High
17 | File | `admincp.php?app=files` | High
18 | ... | ... | ...
There are 143 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
1 | Library | `tandberg/web/lib/secure.php` | High
2 | Argument | `tandberg_login=` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://blog.talosintelligence.com/2020/09/threat-roundup-0828-0904.html
* https://blog.talosintelligence.com/2020/12/threat-roundup-1204-1211.html
* https://blog.talosintelligence.com/2021/01/threat-roundup-0108-0115.html
* https://blog.talosintelligence.com/2021/01/threat-roundup-0115-0122.html
* https://github.com/eset/malware-ioc/tree/master/glupteba
## Literature

View File

@ -52,7 +52,7 @@ ID | Type | Indicator | Confidence
5 | File | `blog.php` | Medium
6 | ... | ... | ...
There are 39 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 40 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,50 @@
# Grandoreiro - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Grandoreiro](https://vuldb.com/?actor.grandoreiro). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.grandoreiro](https://vuldb.com/?actor.grandoreiro)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Grandoreiro:
* [PT](https://vuldb.com/?country.pt)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Grandoreiro.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [15.188.63.127](https://vuldb.com/?ip.15.188.63.127) | ec2-15-188-63-127.eu-west-3.compute.amazonaws.com | - | Medium
2 | [35.180.117.32](https://vuldb.com/?ip.35.180.117.32) | ec2-35-180-117-32.eu-west-3.compute.amazonaws.com | - | Medium
3 | [35.181.59.254](https://vuldb.com/?ip.35.181.59.254) | ec2-35-181-59-254.eu-west-3.compute.amazonaws.com | - | Medium
4 | ... | ... | ... | ...
There are 3 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Grandoreiro_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1204.001 | CWE-601 | Open Redirect | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.zscaler.com/blogs/security-research/grandoreiro-banking-trojan-new-ttps-targeting-various-industry-verticals
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2022](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -4,6 +4,12 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.greedywonk](https://vuldb.com/?actor.greedywonk)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with GreedyWonk:
* [ES](https://vuldb.com/?country.es)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of GreedyWonk.
@ -17,6 +23,23 @@ ID | IP address | Hostname | Campaign | Confidence
There are 6 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _GreedyWonk_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1202 | CWE-77 | Command Injection | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by GreedyWonk. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/export` | Low
2 | Argument | `username/host` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:

Some files were not shown because too many files have changed in this diff Show More