Update March 2024

This commit is contained in:
Marc Ruef 2024-03-05 09:28:27 +01:00
parent 9acd7aff46
commit c788b868dd
558 changed files with 95186 additions and 88341 deletions

View File

@ -27,7 +27,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
2 | T1068 | CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -29,9 +29,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.

View File

@ -42,13 +42,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
There are 17 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -108,7 +108,7 @@ ID | Type | Indicator | Confidence
50 | File | `/goform/formLogin` | High
51 | ... | ... | ...
There are 442 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 444 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -28,9 +28,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
@ -63,4 +63,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SE](https://vuldb.com/?country.se)
* ...
There are 5 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -27,12 +27,12 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [51.79.175.139](https://vuldb.com/?ip.51.79.175.139) | vps-dc8b0481.vps.ovh.ca | CVE-2022-26134 | High
2 | [51.255.171.23](https://vuldb.com/?ip.51.255.171.23) | vps-fc1a1567.vps.ovh.net | CVE-2022-26134 | High
3 | [89.34.27.167](https://vuldb.com/?ip.89.34.27.167) | core.afadashop.com | - | High
1 | [5.42.67.29](https://vuldb.com/?ip.5.42.67.29) | - | - | High
2 | [51.79.175.139](https://vuldb.com/?ip.51.79.175.139) | vps-dc8b0481.vps.ovh.ca | CVE-2022-26134 | High
3 | [51.255.171.23](https://vuldb.com/?ip.51.255.171.23) | vps-fc1a1567.vps.ovh.net | CVE-2022-26134 | High
4 | ... | ... | ... | ...
There are 6 more IOC items available. Please use our online service to access the data.
There are 11 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -40,9 +40,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -54,26 +54,32 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9Vt` | High
3 | File | `/control/stream` | High
4 | File | `/domains/list` | High
5 | File | `/index.php/weblinks-categories` | High
6 | File | `/MicroStrategyWS/happyaxis.jsp` | High
7 | File | `/phppath/php` | Medium
8 | File | `/product_list.php` | High
9 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
10 | File | `/tmp` | Low
11 | File | `/ucms/chk.php` | High
12 | File | `/uncpath/` | Medium
13 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
14 | File | `add-category.php` | High
15 | File | `admin/bitrix.xscan_worker.php` | High
16 | File | `admin/content/postcategory` | High
17 | File | `AdminByRequest.exe` | High
18 | ... | ... | ...
1 | File | `%PROGRAMFILES%\MyQ\PHP\Sessions\` | High
2 | File | `.htaccess` | Medium
3 | File | `/alphaware/summary.php` | High
4 | File | `/cgi-bin/web_index.cgi?lang=en&src=AwSystem.html&ertqVvnKV4TjU9Vt` | High
5 | File | `/common/info.cgi` | High
6 | File | `/control/stream` | High
7 | File | `/cupseasylive/countrymodify.php` | High
8 | File | `/domains/list` | High
9 | File | `/index.php/weblinks-categories` | High
10 | File | `/LoginRegistration.php` | High
11 | File | `/member/ad.php?action=ad` | High
12 | File | `/MicroStrategyWS/happyaxis.jsp` | High
13 | File | `/phppath/php` | Medium
14 | File | `/product_list.php` | High
15 | File | `/SM8250_Q_Master/android/vendor/oppo_charger/oppo/oppo_charger.c` | High
16 | File | `/spip.php` | Medium
17 | File | `/tmp` | Low
18 | File | `/ucms/chk.php` | High
19 | File | `/uncpath/` | Medium
20 | File | `/wp-content/plugins/woocommerce/templates/emails/plain/` | High
21 | File | `14all.cgi/14all-1.1.cgi/traffic.cgi/mrtg.cgi` | High
22 | File | `add-category.php` | High
23 | File | `admin/bitrix.xscan_worker.php` | High
24 | ... | ... | ...
There are 151 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 204 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -82,6 +88,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/503/8220-botnet-iocs/
* https://asec.ahnlab.com/en/36820/
* https://blog.checkpoint.com/2022/06/09/crypto-miners-leveraging-atlassian-zero-day-vulnerability/
* https://github.com/uptycslabs/IOCs/blob/main/8220Gang
## Literature

32
actors/8Base/README.md Normal file
View File

@ -0,0 +1,32 @@
# 8Base - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [8Base](https://vuldb.com/?actor.8base). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.8base](https://vuldb.com/?actor.8base)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of 8Base.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [18.166.250.135](https://vuldb.com/?ip.18.166.250.135) | ec2-18-166-250-135.ap-east-1.compute.amazonaws.com | - | Medium
2 | [40.119.148.38](https://vuldb.com/?ip.40.119.148.38) | - | - | High
3 | [192.229.221.95](https://vuldb.com/?ip.192.229.221.95) | - | - | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://detect.fyi/demystification-8base-threat-hunting-and-detection-opportunities-44c55c4c5667
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,65 @@
# ACBackdoor - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [ACBackdoor](https://vuldb.com/?actor.acbackdoor). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.acbackdoor](https://vuldb.com/?actor.acbackdoor)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with ACBackdoor:
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [OM](https://vuldb.com/?country.om)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of ACBackdoor.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [185.198.56.53](https://vuldb.com/?ip.185.198.56.53) | free.hostsailor.com | - | High
2 | [193.29.15.147](https://vuldb.com/?ip.193.29.15.147) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _ACBackdoor_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1202 | CWE-77 | Command Injection | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by ACBackdoor. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/upload/file.php` | High
2 | File | `kernel_interface.c` | High
3 | File | `webman.lua` | Medium
4 | ... | ... | ...
There are 3 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://intezer.com/blog/research/acbackdoor-analysis-of-a-new-multiplatform-backdoor/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 20 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,10 +34,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -50,51 +50,54 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/save.php` | High
3 | File | `/admin/sys_sql_query.php` | High
4 | File | `/api/baskets/{name}` | High
5 | File | `/api/download` | High
6 | File | `/api/v1/alerts` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/b2b-supermarket/shopping-cart` | High
9 | File | `/bitrix/admin/ldap_server_edit.php` | High
10 | File | `/category.php` | High
11 | File | `/categorypage.php` | High
12 | File | `/cgi-bin/luci/api/wireless` | High
13 | File | `/cgi-bin/vitogate.cgi` | High
14 | File | `/company/store` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/core/conditions/AbstractWrapper.java` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/etc/passwd` | Medium
20 | File | `/fcgi/scrut_fcgi.fcgi` | High
21 | File | `/forum/away.php` | High
22 | File | `/geoserver/gwc/rest.html` | High
23 | File | `/goform/formSysCmd` | High
24 | File | `/h/` | Low
25 | File | `/HNAP1` | Low
26 | File | `/hosts/firewall/ip` | High
27 | File | `/inc/jquery/uploadify/uploadify.php` | High
28 | File | `/index.php/ccm/system/file/upload` | High
29 | File | `/index.php?app=main&func=passport&action=login` | High
30 | File | `/index.php?page=category_list` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/jobinfo/` | Medium
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/PreviewHandler.ashx` | High
37 | File | `/proxy` | Low
38 | File | `/recipe-result` | High
39 | File | `/register.do` | Medium
40 | File | `/RPS2019Service/status.html` | High
41 | File | `/Service/ImageStationDataService.asmx` | High
42 | File | `/setting` | Medium
43 | File | `/sicweb-ajax/tmproot/` | High
44 | ... | ... | ...
2 | File | `/#ilang=DE&b=c_smartenergy_swgroups` | High
3 | File | `/admin/save.php` | High
4 | File | `/admin/sys_sql_query.php` | High
5 | File | `/admin_route/dec_service_credits.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/api/v4/teams//channels/deleted` | High
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/change-language/de_DE` | High
18 | File | `/company/store` | High
19 | File | `/Content/Template/root/reverse-shell.aspx` | High
20 | File | `/Controller/Ajaxfileupload.ashx` | High
21 | File | `/core/conditions/AbstractWrapper.java` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/devinfo` | Medium
24 | File | `/dist/index.js` | High
25 | File | `/etc/passwd` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/HNAP1` | Low
31 | File | `/hosts/firewall/ip` | High
32 | File | `/index.php/ccm/system/file/upload` | High
33 | File | `/jeecg-boot/sys/common/upload` | High
34 | File | `/log/decodmail.php` | High
35 | File | `/oauth/idp/.well-known/openid-configuration` | High
36 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
37 | File | `/php/ping.php` | High
38 | File | `/proxy` | Low
39 | File | `/recipe-result` | High
40 | File | `/register.do` | Medium
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/s/index.php?action=statistics` | High
43 | File | `/Service/ImageStationDataService.asmx` | High
44 | File | `/setting` | Medium
45 | File | `/sicweb-ajax/tmproot/` | High
46 | File | `/spip.php` | Medium
47 | ... | ... | ...
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 406 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -112,4 +115,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -53,8 +53,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
@ -93,4 +93,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -70,10 +70,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
@ -121,9 +121,10 @@ ID | Type | Indicator | Confidence
35 | File | `account_footer.php` | High
36 | File | `adclick.php` | Medium
37 | File | `add_edit_cat.asp` | High
38 | ... | ... | ...
38 | File | `add_edit_user.asp` | High
39 | ... | ... | ...
There are 330 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 331 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -38,7 +38,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
2 | T1202 | CWE-77 | Command Injection | High
2 | T1202 | CWE-77 | Command Shell in Externally Accessible Directory | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -10,19 +10,46 @@ The following _campaigns_ are known and can be associated with APT15:
* Ke3chang
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT15:
* [CN](https://vuldb.com/?country.cn)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of APT15.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [61.128.110.38](https://vuldb.com/?ip.61.128.110.38) | - | Ke3chang | High
2 | [180.149.252.181](https://vuldb.com/?ip.180.149.252.181) | - | Ke3chang | High
1 | [45.56.84.25](https://vuldb.com/?ip.45.56.84.25) | 45-56-84-25.ip.linodeusercontent.com | - | High
2 | [61.128.110.38](https://vuldb.com/?ip.61.128.110.38) | - | Ke3chang | High
3 | [180.149.252.181](https://vuldb.com/?ip.180.149.252.181) | - | Ke3chang | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _APT15_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
2 | T1202 | CWE-77 | Command Shell in Externally Accessible Directory | High
3 | T1592 | CWE-200 | Invocation of Process Using Visible Sensitive Information | High
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT15. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | Library | `idq.dll` | Low
2 | Library | `webapps/ROOT/WEB-INF/lib/commons-collections-*.jar` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://intezer.com/blog/research/the-evolution-of-apt15s-codebase-2020/
* https://www.threatminer.org/report.php?q=XSLCmd_OSX.pdf&y=2014
## Literature

View File

@ -25,9 +25,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.

View File

@ -41,10 +41,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.
@ -61,7 +61,8 @@ ID | Type | Indicator | Confidence
4 | File | `/wbg/core/_includes/authorization.inc.php` | High
5 | File | `addentry.php` | Medium
6 | File | `data/gbconfiguration.dat` | High
7 | ... | ... | ...
7 | File | `detail.php` | Medium
8 | ... | ... | ...
There are 52 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -73,4 +73,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -45,8 +45,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
@ -82,4 +82,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 15 more country items available. Please use our online service to access the data.
There are 17 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -46,10 +46,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -63,47 +63,48 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/+CSCOE+/logon.html` | High
2 | File | `/api/admin/system/store/order/list` | High
3 | File | `/cgi-bin/live_api.cgi` | High
4 | File | `/cgi-bin/wapopen` | High
5 | File | `/cgi-bin/wlogin.cgi` | High
6 | File | `/config/getuser` | High
7 | File | `/csms/?page=contact_us` | High
8 | File | `/etc/ajenti/config.yml` | High
9 | File | `/etc/shadow` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/goform/telnet` | High
12 | File | `/h/` | Low
13 | File | `/infusions/shoutbox_panel/shoutbox_admin.php` | High
14 | File | `/lan.asp` | Medium
15 | File | `/modules/profile/index.php` | High
16 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
17 | File | `/oscommerce/admin/currencies.php` | High
18 | File | `/proc/pid/syscall` | High
19 | File | `/public/launchNewWindow.jsp` | High
20 | File | `/rapi/read_url` | High
21 | File | `/rom-0` | Low
22 | File | `/session/list/allActiveSession` | High
23 | File | `/sys/dict/loadTreeData` | High
24 | File | `/SysInfo.htm` | Medium
25 | File | `/syslog_rules` | High
26 | File | `/uncpath/` | Medium
27 | File | `/upload` | Low
28 | File | `/users/{id}` | Medium
29 | File | `/var/tmp/sess_*` | High
30 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
31 | File | `/video` | Low
32 | File | `actionphp/download.File.php` | High
33 | File | `ActivityManagerService.java` | High
34 | File | `adaptmap_reg.c` | High
35 | File | `add_comment.php` | High
36 | File | `admin.cgi` | Medium
37 | File | `admin.php` | Medium
38 | File | `admin.php?action=files` | High
39 | File | `admin/admin.php` | High
40 | File | `admin/content.php` | High
41 | ... | ... | ...
3 | File | `/cgi-bin/cstecgi.cgi` | High
4 | File | `/cgi-bin/live_api.cgi` | High
5 | File | `/cgi-bin/wapopen` | High
6 | File | `/cgi-bin/wlogin.cgi` | High
7 | File | `/config/getuser` | High
8 | File | `/csms/?page=contact_us` | High
9 | File | `/etc/ajenti/config.yml` | High
10 | File | `/etc/shadow` | Medium
11 | File | `/forum/away.php` | High
12 | File | `/goform/telnet` | High
13 | File | `/h/` | Low
14 | File | `/infusions/shoutbox_panel/shoutbox_admin.php` | High
15 | File | `/lan.asp` | Medium
16 | File | `/modules/profile/index.php` | High
17 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
18 | File | `/oscommerce/admin/currencies.php` | High
19 | File | `/proc/pid/syscall` | High
20 | File | `/public/launchNewWindow.jsp` | High
21 | File | `/rapi/read_url` | High
22 | File | `/rom-0` | Low
23 | File | `/session/list/allActiveSession` | High
24 | File | `/sys/dict/loadTreeData` | High
25 | File | `/SysInfo.htm` | Medium
26 | File | `/syslog_rules` | High
27 | File | `/Tool/uploadfile.php` | High
28 | File | `/uncpath/` | Medium
29 | File | `/upload` | Low
30 | File | `/users/{id}` | Medium
31 | File | `/var/tmp/sess_*` | High
32 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
33 | File | `/video` | Low
34 | File | `actionphp/download.File.php` | High
35 | File | `ActivityManagerService.java` | High
36 | File | `adaptmap_reg.c` | High
37 | File | `add_comment.php` | High
38 | File | `admin.cgi` | Medium
39 | File | `admin.php` | Medium
40 | File | `admin.php?action=files` | High
41 | File | `admin/admin.php` | High
42 | ... | ... | ...
There are 353 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 358 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -38,56 +38,64 @@ ID | IP address | Hostname | Campaign | Confidence
4 | [5.135.183.154](https://vuldb.com/?ip.5.135.183.154) | ns3290077.ip-5-135-183.eu | Sednit | High
5 | [5.199.162.132](https://vuldb.com/?ip.5.199.162.132) | - | CVE-2023-23397 | High
6 | [5.199.171.58](https://vuldb.com/?ip.5.199.171.58) | - | - | High
7 | [18.130.154.13](https://vuldb.com/?ip.18.130.154.13) | ec2-18-130-154-13.eu-west-2.compute.amazonaws.com | - | Medium
8 | [18.133.205.135](https://vuldb.com/?ip.18.133.205.135) | ec2-18-133-205-135.eu-west-2.compute.amazonaws.com | - | Medium
9 | [18.133.249.238](https://vuldb.com/?ip.18.133.249.238) | ec2-18-133-249-238.eu-west-2.compute.amazonaws.com | - | Medium
10 | [23.88.228.248](https://vuldb.com/?ip.23.88.228.248) | - | - | High
11 | [23.163.0.59](https://vuldb.com/?ip.23.163.0.59) | naomi.rem2d.com | - | High
12 | [23.227.196.21](https://vuldb.com/?ip.23.227.196.21) | 23-227-196-21.static.hvvc.us | - | High
13 | [23.227.196.215](https://vuldb.com/?ip.23.227.196.215) | 23-227-196-215.static.hvvc.us | - | High
14 | [23.227.196.217](https://vuldb.com/?ip.23.227.196.217) | 23-227-196-217.static.hvvc.us | - | High
15 | [24.11.70.85](https://vuldb.com/?ip.24.11.70.85) | c-24-11-70-85.hsd1.ut.comcast.net | - | High
16 | [24.142.165.2](https://vuldb.com/?ip.24.142.165.2) | 024-142-165-002.biz.spectrum.com | CVE-2023-23397 | High
17 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | - | High
18 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | - | High
19 | [31.220.43.99](https://vuldb.com/?ip.31.220.43.99) | - | Sednit | High
20 | [31.220.61.251](https://vuldb.com/?ip.31.220.61.251) | - | - | High
21 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | - | High
22 | [42.98.5.225](https://vuldb.com/?ip.42.98.5.225) | 42-98-5-225.static.netvigator.com | CVE-2023-23397 | High
23 | [45.32.129.185](https://vuldb.com/?ip.45.32.129.185) | 45.32.129.185.vultr.com | - | Medium
24 | [45.32.227.21](https://vuldb.com/?ip.45.32.227.21) | 45.32.227.21.mobiltel.mx | - | High
25 | [45.64.105.23](https://vuldb.com/?ip.45.64.105.23) | - | - | High
26 | [45.124.132.127](https://vuldb.com/?ip.45.124.132.127) | - | - | High
27 | [46.19.138.66](https://vuldb.com/?ip.46.19.138.66) | ab2.alchibasystems.in.net | - | High
28 | [46.21.147.55](https://vuldb.com/?ip.46.21.147.55) | 46-21-147-55.static.hvvc.us | - | High
29 | [46.21.147.71](https://vuldb.com/?ip.46.21.147.71) | 46-21-147-71.static.hvvc.us | - | High
30 | [46.21.147.76](https://vuldb.com/?ip.46.21.147.76) | 46-21-147-76.static.hvvc.us | - | High
31 | [46.148.17.227](https://vuldb.com/?ip.46.148.17.227) | - | - | High
32 | [46.166.162.90](https://vuldb.com/?ip.46.166.162.90) | - | Pawn Storm | High
33 | [46.183.217.74](https://vuldb.com/?ip.46.183.217.74) | ip-217-74.dataclub.info | Pawn Storm | High
34 | [50.173.136.70](https://vuldb.com/?ip.50.173.136.70) | c-50-173-136-70.unallocated.comcastbusiness.net | CVE-2023-23397 | High
35 | [51.38.128.110](https://vuldb.com/?ip.51.38.128.110) | vps-0a3489af.vps.ovh.net | - | High
36 | [51.254.76.54](https://vuldb.com/?ip.51.254.76.54) | - | - | High
37 | [51.254.158.57](https://vuldb.com/?ip.51.254.158.57) | - | - | High
38 | [54.37.104.106](https://vuldb.com/?ip.54.37.104.106) | piber.connectedlists.com | - | High
39 | [58.49.58.58](https://vuldb.com/?ip.58.49.58.58) | - | - | High
40 | [61.14.68.33](https://vuldb.com/?ip.61.14.68.33) | - | CVE-2023-23397 | High
41 | [62.113.232.197](https://vuldb.com/?ip.62.113.232.197) | - | - | High
42 | [66.172.11.207](https://vuldb.com/?ip.66.172.11.207) | ip-66-172-11-207.chunkhost.com | Carberp | High
43 | [66.172.12.133](https://vuldb.com/?ip.66.172.12.133) | - | - | High
44 | [68.76.150.97](https://vuldb.com/?ip.68.76.150.97) | 68-76-150-97.lightspeed.hstntx.sbcglobal.net | - | High
45 | [69.12.73.174](https://vuldb.com/?ip.69.12.73.174) | 69.12.73.174.static.quadranet.com | Sednit | High
46 | [69.16.243.33](https://vuldb.com/?ip.69.16.243.33) | host.tecnode.com | - | High
47 | [69.28.64.137](https://vuldb.com/?ip.69.28.64.137) | - | - | High
48 | [69.51.2.106](https://vuldb.com/?ip.69.51.2.106) | - | CVE-2023-23397 | High
49 | [69.162.253.21](https://vuldb.com/?ip.69.162.253.21) | 69-162-253-21.utopiafiber.com | CVE-2023-23397 | High
50 | [70.85.221.10](https://vuldb.com/?ip.70.85.221.10) | server002.nilsson-it.dk | - | High
51 | [70.85.221.20](https://vuldb.com/?ip.70.85.221.20) | 14.dd.5546.static.theplanet.com | Pawn Storm | High
52 | [76.74.177.251](https://vuldb.com/?ip.76.74.177.251) | ip-76-74-177-251.chunkhost.com | - | High
53 | [77.81.98.122](https://vuldb.com/?ip.77.81.98.122) | no-rdns.clues.ro | - | High
54 | ... | ... | ... | ...
7 | [12.94.8.230](https://vuldb.com/?ip.12.94.8.230) | - | - | High
8 | [12.171.204.129](https://vuldb.com/?ip.12.171.204.129) | - | - | High
9 | [14.198.168.140](https://vuldb.com/?ip.14.198.168.140) | 014198168140.ctinets.com | CVE-2023-23397 | High
10 | [18.130.154.13](https://vuldb.com/?ip.18.130.154.13) | ec2-18-130-154-13.eu-west-2.compute.amazonaws.com | - | Medium
11 | [18.133.205.135](https://vuldb.com/?ip.18.133.205.135) | ec2-18-133-205-135.eu-west-2.compute.amazonaws.com | - | Medium
12 | [18.133.249.238](https://vuldb.com/?ip.18.133.249.238) | ec2-18-133-249-238.eu-west-2.compute.amazonaws.com | - | Medium
13 | [23.24.68.109](https://vuldb.com/?ip.23.24.68.109) | 23-24-68-109-static.hfc.comcastbusiness.net | - | High
14 | [23.88.228.248](https://vuldb.com/?ip.23.88.228.248) | - | - | High
15 | [23.163.0.59](https://vuldb.com/?ip.23.163.0.59) | naomi.rem2d.com | - | High
16 | [23.227.196.21](https://vuldb.com/?ip.23.227.196.21) | 23-227-196-21.static.hvvc.us | - | High
17 | [23.227.196.215](https://vuldb.com/?ip.23.227.196.215) | 23-227-196-215.static.hvvc.us | - | High
18 | [23.227.196.217](https://vuldb.com/?ip.23.227.196.217) | 23-227-196-217.static.hvvc.us | - | High
19 | [24.11.70.85](https://vuldb.com/?ip.24.11.70.85) | c-24-11-70-85.hsd1.ut.comcast.net | - | High
20 | [24.142.165.2](https://vuldb.com/?ip.24.142.165.2) | 024-142-165-002.biz.spectrum.com | CVE-2023-23397 | High
21 | [31.184.198.23](https://vuldb.com/?ip.31.184.198.23) | - | - | High
22 | [31.184.198.38](https://vuldb.com/?ip.31.184.198.38) | - | - | High
23 | [31.220.43.99](https://vuldb.com/?ip.31.220.43.99) | - | Sednit | High
24 | [31.220.61.251](https://vuldb.com/?ip.31.220.61.251) | - | - | High
25 | [37.235.52.18](https://vuldb.com/?ip.37.235.52.18) | 18.52.235.37.in-addr.arpa | - | High
26 | [42.98.5.225](https://vuldb.com/?ip.42.98.5.225) | 42-98-5-225.static.netvigator.com | CVE-2023-23397 | High
27 | [45.32.129.185](https://vuldb.com/?ip.45.32.129.185) | 45.32.129.185.vultr.com | - | Medium
28 | [45.32.227.21](https://vuldb.com/?ip.45.32.227.21) | 45.32.227.21.mobiltel.mx | - | High
29 | [45.64.105.23](https://vuldb.com/?ip.45.64.105.23) | - | - | High
30 | [45.83.90.11](https://vuldb.com/?ip.45.83.90.11) | - | CVE-2023-23397 | High
31 | [45.91.95.181](https://vuldb.com/?ip.45.91.95.181) | sks3.simoxap.xyz | CVE-2023-23397 | High
32 | [45.124.132.127](https://vuldb.com/?ip.45.124.132.127) | - | - | High
33 | [46.19.138.66](https://vuldb.com/?ip.46.19.138.66) | ab2.alchibasystems.in.net | - | High
34 | [46.21.147.55](https://vuldb.com/?ip.46.21.147.55) | 46-21-147-55.static.hvvc.us | - | High
35 | [46.21.147.71](https://vuldb.com/?ip.46.21.147.71) | 46-21-147-71.static.hvvc.us | - | High
36 | [46.21.147.76](https://vuldb.com/?ip.46.21.147.76) | 46-21-147-76.static.hvvc.us | - | High
37 | [46.148.17.227](https://vuldb.com/?ip.46.148.17.227) | - | - | High
38 | [46.166.162.90](https://vuldb.com/?ip.46.166.162.90) | - | Pawn Storm | High
39 | [46.183.217.74](https://vuldb.com/?ip.46.183.217.74) | ip-217-74.dataclub.info | Pawn Storm | High
40 | [50.173.136.70](https://vuldb.com/?ip.50.173.136.70) | c-50-173-136-70.unallocated.comcastbusiness.net | CVE-2023-23397 | High
41 | [51.38.128.110](https://vuldb.com/?ip.51.38.128.110) | vps-0a3489af.vps.ovh.net | - | High
42 | [51.254.76.54](https://vuldb.com/?ip.51.254.76.54) | - | - | High
43 | [51.254.158.57](https://vuldb.com/?ip.51.254.158.57) | - | - | High
44 | [54.37.104.106](https://vuldb.com/?ip.54.37.104.106) | piber.connectedlists.com | - | High
45 | [58.49.58.58](https://vuldb.com/?ip.58.49.58.58) | - | - | High
46 | [61.14.68.33](https://vuldb.com/?ip.61.14.68.33) | - | CVE-2023-23397 | High
47 | [61.68.76.111](https://vuldb.com/?ip.61.68.76.111) | 61-68-76-111.tpgi.com.au | - | High
48 | [62.4.36.126](https://vuldb.com/?ip.62.4.36.126) | - | CVE-2023-23397 | High
49 | [62.113.232.197](https://vuldb.com/?ip.62.113.232.197) | - | - | High
50 | [66.172.11.207](https://vuldb.com/?ip.66.172.11.207) | ip-66-172-11-207.chunkhost.com | Carberp | High
51 | [66.172.12.133](https://vuldb.com/?ip.66.172.12.133) | - | - | High
52 | [68.76.150.97](https://vuldb.com/?ip.68.76.150.97) | 68-76-150-97.lightspeed.hstntx.sbcglobal.net | - | High
53 | [69.12.73.174](https://vuldb.com/?ip.69.12.73.174) | 69.12.73.174.static.quadranet.com | Sednit | High
54 | [69.16.243.33](https://vuldb.com/?ip.69.16.243.33) | host.tecnode.com | - | High
55 | [69.28.64.137](https://vuldb.com/?ip.69.28.64.137) | - | - | High
56 | [69.51.2.106](https://vuldb.com/?ip.69.51.2.106) | - | CVE-2023-23397 | High
57 | [69.162.253.21](https://vuldb.com/?ip.69.162.253.21) | 69-162-253-21.utopiafiber.com | CVE-2023-23397 | High
58 | [70.85.221.10](https://vuldb.com/?ip.70.85.221.10) | server002.nilsson-it.dk | - | High
59 | [70.85.221.20](https://vuldb.com/?ip.70.85.221.20) | 14.dd.5546.static.theplanet.com | Pawn Storm | High
60 | [73.80.9.137](https://vuldb.com/?ip.73.80.9.137) | c-73-80-9-137.hsd1.nj.comcast.net | CVE-2023-23397 | High
61 | [74.208.228.186](https://vuldb.com/?ip.74.208.228.186) | u17669945.onlinehome-server.com | CVE-2023-23397 | High
62 | ... | ... | ... | ...
There are 212 more IOC items available. Please use our online service to access the data.
There are 243 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -95,14 +103,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-29 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -111,8 +118,8 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/accounts/password_change/` | High
3 | File | `/act/ActDao.xml` | High
2 | File | `/act/ActDao.xml` | High
3 | File | `/admin/` | Low
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/clientview.php` | High
6 | File | `/admin/edit_teacher.php` | High
@ -122,39 +129,42 @@ ID | Type | Indicator | Confidence
10 | File | `/admin_ping.htm` | High
11 | File | `/admin_route/dec_service_credits.php` | High
12 | File | `/admin_route/inc_service_credits.php` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/cron/settings/setJob/` | High
15 | File | `/api/sys/set_passwd` | High
16 | File | `/api/v1/terminal/sessions/?limit=1` | High
17 | File | `/app/api/controller/default/Sqlite.php` | High
18 | File | `/apply.cgi` | Medium
19 | File | `/arch/x86/mm/cpu_entry_area.c` | High
20 | File | `/authenticationendpoint/login.do` | High
21 | File | `/b2b-supermarket/shopping-cart` | High
22 | File | `/bin/boa` | Medium
23 | File | `/boaform/device_reset.cgi` | High
24 | File | `/boafrm/formMapDelDevice` | High
25 | File | `/bsms_ci/index.php` | High
26 | File | `/bsms_ci/index.php/user/edit_user/` | High
27 | File | `/catalog/compare` | High
28 | File | `/cgi-bin/cstecgi.cgi` | High
29 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
30 | File | `/cgi-bin/downloadFile.cgi` | High
31 | File | `/cgi-bin/kerbynet` | High
32 | File | `/cgi-bin/koha/catalogue/search.pl` | High
33 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
34 | File | `/cgi-bin/R14.2/easy1350.pl` | High
35 | File | `/cgi-bin/wlogin.cgi` | High
36 | File | `/clinic/disease_symptoms_view.php` | High
37 | File | `/config/getuser` | High
38 | File | `/core/redirect` | High
39 | File | `/dashboard/snapshot/*?orgId=0` | High
40 | File | `/debug/pprof` | Medium
41 | File | `/DXR.axd` | Medium
42 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
43 | ... | ... | ...
13 | File | `/api/cron/settings/setJob/` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/v1/terminal/sessions/?limit=1` | High
16 | File | `/app/api/controller/default/Sqlite.php` | High
17 | File | `/application/index/controller/Databasesource.php` | High
18 | File | `/application/index/controller/Icon.php` | High
19 | File | `/application/index/controller/Screen.php` | High
20 | File | `/application/plugins/controller/Upload.php` | High
21 | File | `/apply.cgi` | Medium
22 | File | `/arch/x86/mm/cpu_entry_area.c` | High
23 | File | `/authenticationendpoint/login.do` | High
24 | File | `/b2b-supermarket/shopping-cart` | High
25 | File | `/bin/boa` | Medium
26 | File | `/boaform/device_reset.cgi` | High
27 | File | `/boafrm/formMapDelDevice` | High
28 | File | `/bsms_ci/index.php` | High
29 | File | `/bsms_ci/index.php/user/edit_user/` | High
30 | File | `/cgi-bin/cstecgi.cgi` | High
31 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
32 | File | `/cgi-bin/kerbynet` | High
33 | File | `/cgi-bin/koha/catalogue/search.pl` | High
34 | File | `/cgi-bin/mainfunction.cgi` | High
35 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
36 | File | `/cgi-bin/R14.2/easy1350.pl` | High
37 | File | `/cgi-bin/wlogin.cgi` | High
38 | File | `/clinic/disease_symptoms_view.php` | High
39 | File | `/config/getuser` | High
40 | File | `/core/redirect` | High
41 | File | `/dashboard/message` | High
42 | File | `/dashboard/snapshot/*?orgId=0` | High
43 | File | `/debug/pprof` | Medium
44 | File | `/DXR.axd` | Medium
45 | File | `/ECT_Provider/` | High
46 | ... | ... | ...
There are 376 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 401 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -172,6 +182,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://github.com/blackorbird/APT_REPORT/blob/master/APT28/IOC/2019-04-09-ioc-mark.txt
* https://github.com/blackorbird/APT_REPORT/blob/master/CyberMerceNary/wp-void-balaur-tracking-a-cybermercenarys-activities.pdf
* https://github.com/fireeye/iocs/blob/master/APT28/e1cbf7ca-4938-4d3c-a7e6-3ff966516191.ioc
* https://harfanglab.io/en/insidethelab/compromised-routers-infrastructure-target-europe-caucasus/
* https://media.defense.gov/2020/Aug/13/2002476465/-1/-1/0/CSA_DROVORUB_RUSSIAN_GRU_MALWARE_AUG_2020.PDF
* https://media.defense.gov/2021/Jul/01/2002753896/-1/-1/1/CSA_GRU_GLOBAL_BRUTE_FORCE_CAMPAIGN_UOO158036-21.PDF
* https://msrc-blog.microsoft.com/2019/08/05/corporate-iot-a-path-to-intrusion/
@ -200,6 +211,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://www.threatminer.org/report.php?q=ThreatConnectandFidelisTeamUptoExploretheDCCCBreach-ThreatConnect.pdf&y=2016
* https://www.threatminer.org/report.php?q=ThreatConnectIdentifiesFANCYBEARWorldAnti-DopingAgencyBreach-ThreatConnect.pdf&y=2016
* https://www.threatminer.org/report.php?q=wp-operation-pawn-storm.pdf&y=2014
* https://www.trendmicro.com/en_us/research/24/a/pawn-storm-uses-brute-force-and-stealth.html
* https://www.welivesecurity.com/2019/05/22/journey-zebrocy-land/
* https://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part-2.pdf
* https://www.welivesecurity.com/wp-content/uploads/2016/10/eset-sednit-part3.pdf

View File

@ -24,7 +24,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -46,22 +46,23 @@ ID | IP address | Hostname | Campaign | Confidence
12 | [31.170.107.186](https://vuldb.com/?ip.31.170.107.186) | ohra.supplrald.com | - | High
13 | [35.205.61.67](https://vuldb.com/?ip.35.205.61.67) | 67.61.205.35.bc.googleusercontent.com | - | Medium
14 | [43.248.34.77](https://vuldb.com/?ip.43.248.34.77) | - | CVE-2023-42793 | High
15 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
16 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
17 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
18 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
19 | [45.133.7.124](https://vuldb.com/?ip.45.133.7.124) | - | CVE-2023-42793 | High
20 | [45.133.7.129](https://vuldb.com/?ip.45.133.7.129) | - | CVE-2023-42793 | High
21 | [45.133.7.154](https://vuldb.com/?ip.45.133.7.154) | - | CVE-2023-42793 | High
22 | [45.133.7.156](https://vuldb.com/?ip.45.133.7.156) | - | CVE-2023-42793 | High
23 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
24 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
25 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
26 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
27 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
28 | ... | ... | ... | ...
15 | [45.77.179.110](https://vuldb.com/?ip.45.77.179.110) | 45.77.179.110.vultrusercontent.com | - | High
16 | [45.120.156.69](https://vuldb.com/?ip.45.120.156.69) | - | - | High
17 | [45.123.190.167](https://vuldb.com/?ip.45.123.190.167) | - | COVID-19 | High
18 | [45.123.190.168](https://vuldb.com/?ip.45.123.190.168) | - | - | High
19 | [45.129.229.48](https://vuldb.com/?ip.45.129.229.48) | - | COVID-19 | High
20 | [45.133.7.124](https://vuldb.com/?ip.45.133.7.124) | - | CVE-2023-42793 | High
21 | [45.133.7.129](https://vuldb.com/?ip.45.133.7.129) | - | CVE-2023-42793 | High
22 | [45.133.7.154](https://vuldb.com/?ip.45.133.7.154) | - | CVE-2023-42793 | High
23 | [45.133.7.156](https://vuldb.com/?ip.45.133.7.156) | - | CVE-2023-42793 | High
24 | [45.152.84.57](https://vuldb.com/?ip.45.152.84.57) | - | - | High
25 | [46.19.143.69](https://vuldb.com/?ip.46.19.143.69) | - | - | High
26 | [46.246.120.178](https://vuldb.com/?ip.46.246.120.178) | - | - | High
27 | [50.7.192.146](https://vuldb.com/?ip.50.7.192.146) | - | - | High
28 | [64.18.143.66](https://vuldb.com/?ip.64.18.143.66) | - | - | High
29 | ... | ... | ... | ...
There are 107 more IOC items available. Please use our online service to access the data.
There are 113 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -69,10 +70,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -84,51 +85,44 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?p=products` | Medium
2 | File | `/admin/controller/JobLogController.java` | High
3 | File | `/admin/sign/out` | High
4 | File | `/api/` | Low
5 | File | `/api/admin/store/product/list` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/stl/actions/search` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/api/v2/cli/commands` | High
13 | File | `/aux` | Low
14 | File | `/bin/ate` | Medium
15 | File | `/book-services.php` | High
16 | File | `/booking/show_bookings/` | High
17 | File | `/cgi-bin` | Medium
18 | File | `/cgi-bin/wlogin.cgi` | High
19 | File | `/changePassword` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/data/remove` | Medium
23 | File | `/debug/pprof` | Medium
24 | File | `/DXR.axd` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/en/blog-comment-4` | High
27 | File | `/env` | Low
28 | File | `/forum/away.php` | High
29 | File | `/group1/uploa` | High
30 | File | `/h/` | Low
31 | File | `/index.php` | Medium
32 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
33 | File | `/novel/bookSetting/list` | High
34 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
35 | File | `/owa/auth/logon.aspx` | High
36 | File | `/php-sms/admin/?page=user/manage_user` | High
37 | File | `/resources//../` | High
38 | File | `/testConnection` | High
39 | File | `/tmp/ppd.trace` | High
40 | File | `/user/inc/workidajax.php` | High
41 | File | `/user/updatePwd` | High
42 | File | `/userLogin.asp` | High
43 | ... | ... | ...
1 | File | `/admin/controller/JobLogController.java` | High
2 | File | `/admin/sign/out` | High
3 | File | `/api/baskets/{name}` | High
4 | File | `/api/sys/login` | High
5 | File | `/api/sys/set_passwd` | High
6 | File | `/api/trackedEntityInstances` | High
7 | File | `/api/v1/terminal/sessions/?limit=1` | High
8 | File | `/aux` | Low
9 | File | `/book-services.php` | High
10 | File | `/booking/show_bookings/` | High
11 | File | `/changePassword` | High
12 | File | `/Content/Template/root/reverse-shell.aspx` | High
13 | File | `/dashboard/add-blog.php` | High
14 | File | `/data/remove` | Medium
15 | File | `/debug/pprof` | Medium
16 | File | `/ecshop/admin/template.php` | High
17 | File | `/en/blog-comment-4` | High
18 | File | `/etc/passwd` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/group1/uploa` | High
21 | File | `/h/` | Low
22 | File | `/index.php` | Medium
23 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
24 | File | `/novel/bookSetting/list` | High
25 | File | `/novel/userFeedback/list` | High
26 | File | `/owa/auth/logon.aspx` | High
27 | File | `/resources//../` | High
28 | File | `/testConnection` | High
29 | File | `/tmp/ppd.trace` | High
30 | File | `/user/inc/workidajax.php` | High
31 | File | `/userLogin.asp` | High
32 | File | `/vm/admin/doctors.php` | High
33 | File | `Access.app/Contents/Resources/kcproxy` | High
34 | File | `acs.exe` | Low
35 | File | `action-visitor.php` | High
36 | ... | ... | ...
There are 368 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 306 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -137,6 +131,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog-assets.f-secure.com/wp-content/uploads/2020/03/18122307/F-Secure_Dukes_Whitepaper.pdf
* https://circleid.com/posts/20231114-apt29-goes-from-targeted-attacks-to-phishing-via-nobelium-a-dns-deep-dive
* https://github.com/blackorbird/APT_REPORT/blob/master/International%20Strategic/Russia/Advisory-APT29-targets-COVID-19-vaccine-development.pdf
* https://jp.security.ntt/tech_blog/102hojk
* https://unit42.paloaltonetworks.com/cloaked-ursa-online-storage-services-campaigns/
* https://us-cert.cisa.gov/ncas/alerts/aa21-148a
* https://us-cert.cisa.gov/ncas/analysis-reports/ar20-198c

View File

@ -41,14 +41,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -60,50 +60,50 @@ ID | Type | Indicator | Confidence
2 | File | `/act/ActDao.xml` | High
3 | File | `/ajax.php?action=read_msg` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api/gen/clients/{language}` | High
6 | File | `/app/options.py` | High
7 | File | `/bin/httpd` | Medium
8 | File | `/cgi-bin/wapopen` | High
9 | File | `/ci_spms/admin/category` | High
10 | File | `/ci_spms/admin/search/searching/` | High
11 | File | `/classes/Master.php?f=delete_appointment` | High
12 | File | `/classes/Master.php?f=delete_train` | High
13 | File | `/cms/print.php` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/forum/away.php` | High
22 | File | `/goform/net\_Web\_get_value` | High
23 | File | `/goforms/rlminfo` | High
24 | File | `/GponForm/usb_restore_Form?script/` | High
25 | File | `/group1/uploa` | High
26 | File | `/HNAP1` | Low
27 | File | `/HNAP1/SetClientInfo` | High
28 | File | `/Items/*/RemoteImages/Download` | High
29 | File | `/menu.html` | Medium
30 | File | `/modules/profile/index.php` | High
31 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
32 | File | `/navigate/navigate_download.php` | High
33 | File | `/ocwbs/admin/?page=user/manage_user` | High
34 | File | `/ofrs/admin/?page=user/manage_user` | High
35 | File | `/out.php` | Medium
36 | File | `/password.html` | High
37 | File | `/php_action/fetchSelectedUser.php` | High
38 | File | `/plugin` | Low
39 | File | `/proc/ioports` | High
40 | File | `/property-list/property_view.php` | High
41 | File | `/ptms/classes/Users.php` | High
42 | File | `/resources//../` | High
43 | File | `/rest/api/2/search` | High
44 | File | `/s/` | Low
45 | File | `/scripts/cpan_config` | High
5 | File | `/api/clusters/local/topics/{topic}/messages` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/app/options.py` | High
8 | File | `/bin/httpd` | Medium
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/cms/print.php` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/ebics-server/ebics.aspx` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/net\_Web\_get_value` | High
24 | File | `/goforms/rlminfo` | High
25 | File | `/GponForm/usb_restore_Form?script/` | High
26 | File | `/group1/uploa` | High
27 | File | `/hedwig.cgi` | Medium
28 | File | `/HNAP1` | Low
29 | File | `/HNAP1/SetClientInfo` | High
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/menu.html` | Medium
32 | File | `/modules/profile/index.php` | High
33 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
34 | File | `/navigate/navigate_download.php` | High
35 | File | `/ocwbs/admin/?page=user/manage_user` | High
36 | File | `/ofrs/admin/?page=user/manage_user` | High
37 | File | `/out.php` | Medium
38 | File | `/password.html` | High
39 | File | `/php_action/fetchSelectedUser.php` | High
40 | File | `/plugin` | Low
41 | File | `/property-list/property_view.php` | High
42 | File | `/ptms/classes/Users.php` | High
43 | File | `/resources//../` | High
44 | File | `/rest/api/2/search` | High
45 | File | `/s/` | Low
46 | ... | ... | ...
There are 402 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 395 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -4,6 +4,13 @@ These _indicators_ were reported, collected, and generated during the [VulDB CTI
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apt30](https://vuldb.com/?actor.apt30)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT30:
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of APT30.
@ -11,12 +18,39 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.1.0.29](https://vuldb.com/?ip.5.1.0.29) | 5-1-0-29.datagroup.ua | - | High
2 | [112.117.9.222](https://vuldb.com/?ip.112.117.9.222) | - | - | High
2 | [103.233.10.152](https://vuldb.com/?ip.103.233.10.152) | - | - | High
3 | [112.117.9.222](https://vuldb.com/?ip.112.117.9.222) | - | - | High
4 | ... | ... | ... | ...
There are 1 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _APT30_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
3 | T1202 | CWE-77 | Command Shell in Externally Accessible Directory | High
4 | ... | ... | ... | ...
There are 1 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by APT30. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `web/env-production/itop-config/config.php` | High
2 | File | `zabbix.php?action=dashboard.view&dashboardid=1` | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/eagle-eye-is-back-apt30/
* https://www.threatminer.org/report.php?q=rpt-apt30.pdf&y=2015
* https://www.threatminer.org/_reports/2015/rpt-apt30.pdf#viewer.action=download

View File

@ -22,22 +22,22 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.252.176.102](https://vuldb.com/?ip.5.252.176.102) | no-rdns.mivocloud.com | - | High
2 | [45.147.229.194](https://vuldb.com/?ip.45.147.229.194) | - | - | High
3 | [50.71.100.164](https://vuldb.com/?ip.50.71.100.164) | S010690a7c1a10cf2.wp.shawcable.net | - | High
4 | [58.96.237.98](https://vuldb.com/?ip.58.96.237.98) | - | - | High
5 | [58.182.61.137](https://vuldb.com/?ip.58.182.61.137) | 137.61.182.58.starhub.net.sg | - | High
6 | [68.146.18.127](https://vuldb.com/?ip.68.146.18.127) | S010690a7c1b6e041.cg.shawcable.net | - | High
7 | [71.64.151.132](https://vuldb.com/?ip.71.64.151.132) | cpe-71-64-151-132.cinci.res.rr.com | - | High
8 | [73.229.137.54](https://vuldb.com/?ip.73.229.137.54) | c-73-229-137-54.hsd1.co.comcast.net | - | High
9 | [78.82.247.37](https://vuldb.com/?ip.78.82.247.37) | 78-82-247-37.customers.ownit.se | - | High
10 | [81.83.4.48](https://vuldb.com/?ip.81.83.4.48) | d51530430.static.telenet.be | - | High
11 | [81.227.88.108](https://vuldb.com/?ip.81.227.88.108) | 81-227-88-108-no2661.tbcn.telia.com | - | High
12 | [81.232.51.161](https://vuldb.com/?ip.81.232.51.161) | 81-232-51-161-no600.tbcn.telia.com | - | High
13 | [81.234.227.62](https://vuldb.com/?ip.81.234.227.62) | 81-234-227-62-no551.tbcn.telia.com | - | High
14 | [81.236.182.199](https://vuldb.com/?ip.81.236.182.199) | 81-236-182-199-no272.tbcn.telia.com | - | High
2 | [20.11.11.67](https://vuldb.com/?ip.20.11.11.67) | - | - | High
3 | [45.147.229.194](https://vuldb.com/?ip.45.147.229.194) | - | - | High
4 | [50.71.100.164](https://vuldb.com/?ip.50.71.100.164) | S010690a7c1a10cf2.wp.shawcable.net | - | High
5 | [58.96.237.98](https://vuldb.com/?ip.58.96.237.98) | - | - | High
6 | [58.182.61.137](https://vuldb.com/?ip.58.182.61.137) | 137.61.182.58.starhub.net.sg | - | High
7 | [68.146.18.127](https://vuldb.com/?ip.68.146.18.127) | S010690a7c1b6e041.cg.shawcable.net | - | High
8 | [71.64.151.132](https://vuldb.com/?ip.71.64.151.132) | cpe-71-64-151-132.cinci.res.rr.com | - | High
9 | [73.229.137.54](https://vuldb.com/?ip.73.229.137.54) | c-73-229-137-54.hsd1.co.comcast.net | - | High
10 | [78.82.247.37](https://vuldb.com/?ip.78.82.247.37) | 78-82-247-37.customers.ownit.se | - | High
11 | [81.83.4.48](https://vuldb.com/?ip.81.83.4.48) | d51530430.static.telenet.be | - | High
12 | [81.227.88.108](https://vuldb.com/?ip.81.227.88.108) | 81-227-88-108-no2661.tbcn.telia.com | - | High
13 | [81.232.51.161](https://vuldb.com/?ip.81.232.51.161) | 81-232-51-161-no600.tbcn.telia.com | - | High
14 | [81.234.227.62](https://vuldb.com/?ip.81.234.227.62) | 81-234-227-62-no551.tbcn.telia.com | - | High
15 | ... | ... | ... | ...
There are 55 more IOC items available. Please use our online service to access the data.
There are 56 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -45,9 +45,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-29 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-29 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -84,6 +84,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blogs.infoblox.com/cyber-threat-intelligence/cyber-threat-advisory-apt31-targeting-france/
* https://github.com/SEKOIA-IO/Community/blob/main/IOCs/2021-11-10%20APT31%20IOCs.csv
* https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/apt31-new-attacks/
## Literature

View File

@ -50,10 +50,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...

View File

@ -17,8 +17,8 @@ The following _campaigns_ are known and can be associated with APT33:
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with APT33:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [PL](https://vuldb.com/?country.pl)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 10 more country items available. Please use our online service to access the data.
@ -54,11 +54,11 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
6 | ... | ... | ... | ...
There are 19 more TTP items available. Please use our online service to access the data.
@ -95,56 +95,59 @@ ID | Type | Indicator | Confidence
24 | File | `/admin/theme-edit.php` | High
25 | File | `/admin/update-clients.php` | High
26 | File | `/admin/userprofile.php` | High
27 | File | `/api/log/killJob` | High
28 | File | `/application/index/common.php` | High
29 | File | `/apply/index.php` | High
30 | File | `/author_posts.php` | High
31 | File | `/blog` | Low
32 | File | `/book-services.php` | High
33 | File | `/booking/show_bookings/` | High
34 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
35 | File | `/cas/logout` | Medium
36 | File | `/category.php` | High
37 | File | `/cgi-bin/cstecgi.cgi` | High
38 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
39 | File | `/cgi-bin/mainfunction.cgi` | High
40 | File | `/change-language/de_DE` | High
41 | File | `/classes/Login.php` | High
42 | File | `/classes/Master.php?f=delete_service` | High
43 | File | `/classes/Master.php?f=save_inquiry` | High
44 | File | `/classes/Master.php?f=save_item` | High
45 | File | `/classes/Users.php?f=save` | High
46 | File | `/cms/notify` | Medium
47 | File | `/contact/store` | High
48 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
49 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
50 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
51 | File | `/ecommerce/support_ticket` | High
52 | File | `/en/blog-comment-4` | High
53 | File | `/endpoint/add-guest.php` | High
54 | File | `/endpoint/add-user.php` | High
55 | File | `/file_manager/admin/save_user.php` | High
56 | File | `/forum/away.php` | High
57 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
58 | File | `/get.php` | Medium
59 | File | `/goform/RgUrlBlock.asp` | High
60 | File | `/goform/setDeviceSettings` | High
61 | File | `/goform/SetOnlineDevName` | High
62 | File | `/goform/WifiBasicSet` | High
63 | File | `/h/` | Low
64 | File | `/hedwig.cgi` | Medium
65 | File | `/HNAP1/` | Low
66 | File | `/home/courses` | High
67 | File | `/home/filter_listings` | High
68 | File | `/hss/?page=product_per_brand` | High
69 | File | `/hss/admin/?page=client/manage_client` | High
70 | File | `/hss/admin/?page=user/manage_user` | High
71 | File | `/importexport.php` | High
72 | File | `/inc/jquery/uploadify/uploadify.php` | High
73 | File | `/index.php` | Medium
74 | ... | ... | ...
27 | File | `/api/controllers/admin/app/ComboController.php` | High
28 | File | `/api/log/killJob` | High
29 | File | `/application/index/common.php` | High
30 | File | `/application/index/controller/Pay.php` | High
31 | File | `/application/index/controller/Screen.php` | High
32 | File | `/application/index/controller/Unity.php` | High
33 | File | `/apply/index.php` | High
34 | File | `/author_posts.php` | High
35 | File | `/blog` | Low
36 | File | `/book-services.php` | High
37 | File | `/booking/show_bookings/` | High
38 | File | `/building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini` | High
39 | File | `/cas/logout` | Medium
40 | File | `/category.php` | High
41 | File | `/cgi-bin/cstecgi.cgi` | High
42 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
43 | File | `/cgi-bin/mainfunction.cgi` | High
44 | File | `/change-language/de_DE` | High
45 | File | `/classes/Login.php` | High
46 | File | `/classes/Master.php?f=delete_service` | High
47 | File | `/classes/Master.php?f=save_inquiry` | High
48 | File | `/classes/Master.php?f=save_item` | High
49 | File | `/classes/Users.php?f=save` | High
50 | File | `/cms/notify` | Medium
51 | File | `/contact/store` | High
52 | File | `/Duty/AjaxHandle/UploadFloodPlanFileUpdate.ashx` | High
53 | File | `/Duty/AjaxHandle/UploadHandler.ashx` | High
54 | File | `/Duty/AjaxHandle/Write/UploadFile.ashx` | High
55 | File | `/ecommerce/support_ticket` | High
56 | File | `/edit.php` | Medium
57 | File | `/en/blog-comment-4` | High
58 | File | `/endpoint/add-guest.php` | High
59 | File | `/endpoint/add-user.php` | High
60 | File | `/ext/collect/filter_text.do` | High
61 | File | `/file_manager/admin/save_user.php` | High
62 | File | `/forum/away.php` | High
63 | File | `/general/email/outbox/delete.php` | High
64 | File | `/general/ipanel/menu_code.php?MENU_TYPE=FAV` | High
65 | File | `/get.php` | Medium
66 | File | `/goform/RgUrlBlock.asp` | High
67 | File | `/goform/setDeviceSettings` | High
68 | File | `/goform/SetOnlineDevName` | High
69 | File | `/goform/WifiBasicSet` | High
70 | File | `/goform/wifiSSIDset` | High
71 | File | `/h/` | Low
72 | File | `/hedwig.cgi` | Medium
73 | File | `/HNAP1/` | Low
74 | File | `/home/courses` | High
75 | File | `/home/filter_listings` | High
76 | File | `/hss/?page=product_per_brand` | High
77 | ... | ... | ...
There are 653 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 680 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 11 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -53,12 +53,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-37 | Path Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
@ -84,37 +84,39 @@ ID | Type | Indicator | Confidence
13 | File | `/admin/generalsettings.php` | High
14 | File | `/admin/index.php` | High
15 | File | `/admin/maintenance/view_designation.php` | High
16 | File | `/admin/newsletter1.php` | High
17 | File | `/admin/payment.php` | High
18 | File | `/admin/reg.php` | High
19 | File | `/admin/search-appointment.php` | High
20 | File | `/admin/students/update_status.php` | High
21 | File | `/admin/subnets/ripe-query.php` | High
22 | File | `/api/sys/login` | High
23 | File | `/api/sys/set_passwd` | High
24 | File | `/apply.cgi` | Medium
25 | File | `/App_Resource/UEditor/server/upload.aspx` | High
26 | File | `/booking/show_bookings/` | High
27 | File | `/cgi-bin/adm.cgi` | High
28 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
29 | File | `/chaincity/user/ticket/create` | High
30 | File | `/collection/all` | High
31 | File | `/common/info.cgi` | High
32 | File | `/core/conditions/AbstractWrapper.java` | High
33 | File | `/debug/pprof` | Medium
34 | File | `/dipam/athlete-profile.php` | High
35 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
36 | File | `/export` | Low
37 | File | `/file?action=download&file` | High
38 | File | `/filemanager/upload/drop` | High
39 | File | `/forum/away.php` | High
40 | File | `/function/login.php` | High
41 | File | `/goform/SetNetControlList` | High
42 | File | `/hardware` | Medium
43 | File | `/hrm/employeeview.php` | High
44 | ... | ... | ...
16 | File | `/admin/makehtml_freelist_action.php` | High
17 | File | `/admin/newsletter1.php` | High
18 | File | `/admin/payment.php` | High
19 | File | `/admin/reg.php` | High
20 | File | `/admin/search-appointment.php` | High
21 | File | `/admin/students/update_status.php` | High
22 | File | `/admin/subnets/ripe-query.php` | High
23 | File | `/api/sys/login` | High
24 | File | `/api/sys/set_passwd` | High
25 | File | `/apply.cgi` | Medium
26 | File | `/App_Resource/UEditor/server/upload.aspx` | High
27 | File | `/bin/boa` | Medium
28 | File | `/boafrm/formMapDelDevice` | High
29 | File | `/booking/show_bookings/` | High
30 | File | `/cgi-bin/adm.cgi` | High
31 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
32 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
33 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
34 | File | `/chaincity/user/ticket/create` | High
35 | File | `/collection/all` | High
36 | File | `/common/info.cgi` | High
37 | File | `/core/conditions/AbstractWrapper.java` | High
38 | File | `/core/config-revisions` | High
39 | File | `/debug/pprof` | Medium
40 | File | `/dipam/athlete-profile.php` | High
41 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
42 | File | `/export` | Low
43 | File | `/filemanager/upload/drop` | High
44 | File | `/forum/away.php` | High
45 | File | `/function/login.php` | High
46 | ... | ... | ...
There are 378 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -142,4 +144,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -26,7 +26,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -42,9 +42,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.

View File

@ -35,7 +35,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1055 | CWE-74 | Injection | High
2 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
2 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...

View File

@ -40,10 +40,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | ... | ... | ... | ...
There are 15 more TTP items available. Please use our online service to access the data.

View File

@ -63,9 +63,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.

View File

@ -31,9 +31,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [NL](https://vuldb.com/?country.nl)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 8 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -34,14 +34,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-28 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -51,51 +51,50 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$HOME/.printers` | High
2 | File | `/?p=products` | Medium
3 | File | `/about.php` | Medium
4 | File | `/admin.php/accessory/filesdel.html` | High
5 | File | `/admin/?page=user/manage` | High
6 | File | `/admin/add-new.php` | High
7 | File | `/admin/controller/JobLogController.java` | High
8 | File | `/admin/doctors.php` | High
9 | File | `/admin/submit-articles` | High
10 | File | `/alphaware/summary.php` | High
11 | File | `/api/` | Low
12 | File | `/api/admin/store/product/list` | High
13 | File | `/api/baskets/{name}` | High
14 | File | `/api/stl/actions/search` | High
15 | File | `/api/sys/login` | High
16 | File | `/api/sys/set_passwd` | High
17 | File | `/api/trackedEntityInstances` | High
18 | File | `/api/v2/cli/commands` | High
19 | File | `/attachments` | Medium
20 | File | `/bin/ate` | Medium
21 | File | `/boat/login.php` | High
22 | File | `/booking/show_bookings/` | High
23 | File | `/bsms_ci/index.php/book` | High
24 | File | `/cgi-bin` | Medium
25 | File | `/cgi-bin/luci/api/wireless` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/changePassword` | High
28 | File | `/Content/Template/root/reverse-shell.aspx` | High
29 | File | `/context/%2e/WEB-INF/web.xml` | High
30 | File | `/dashboard/add-blog.php` | High
31 | File | `/debug/pprof` | Medium
32 | File | `/ecshop/admin/template.php` | High
33 | File | `/env` | Low
34 | File | `/etc/hosts` | Medium
35 | File | `/forum/away.php` | High
36 | File | `/goform/setmac` | High
37 | File | `/goform/wizard_end` | High
38 | File | `/group1/uploa` | High
39 | File | `/manage-apartment.php` | High
40 | File | `/medicines/profile.php` | High
41 | File | `/modules/caddyhttp/rewrite/rewrite.go` | High
42 | File | `/pages/apply_vacancy.php` | High
43 | File | `/php-sms/admin/?page=user/manage_user` | High
44 | File | `/proxy` | Low
45 | ... | ... | ...
3 | File | `/admin.php/accessory/filesdel.html` | High
4 | File | `/admin/?page=user/manage` | High
5 | File | `/admin/add-new.php` | High
6 | File | `/admin/controller/JobLogController.java` | High
7 | File | `/admin/doctors.php` | High
8 | File | `/alphaware/summary.php` | High
9 | File | `/api/` | Low
10 | File | `/api/admin/store/product/list` | High
11 | File | `/api/baskets/{name}` | High
12 | File | `/api/stl/actions/search` | High
13 | File | `/api/sys/login` | High
14 | File | `/api/sys/set_passwd` | High
15 | File | `/api/trackedEntityInstances` | High
16 | File | `/api/v2/cli/commands` | High
17 | File | `/aux` | Low
18 | File | `/bin/ate` | Medium
19 | File | `/boat/login.php` | High
20 | File | `/booking/show_bookings/` | High
21 | File | `/bsms_ci/index.php/book` | High
22 | File | `/cgi-bin` | Medium
23 | File | `/cgi-bin/wlogin.cgi` | High
24 | File | `/changePassword` | High
25 | File | `/Content/Template/root/reverse-shell.aspx` | High
26 | File | `/dashboard/add-blog.php` | High
27 | File | `/data/remove` | Medium
28 | File | `/debug/pprof` | Medium
29 | File | `/ecshop/admin/template.php` | High
30 | File | `/env` | Low
31 | File | `/etc/passwd` | Medium
32 | File | `/forum/away.php` | High
33 | File | `/group1/uploa` | High
34 | File | `/index.php` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
37 | File | `/php-sms/admin/?page=user/manage_user` | High
38 | File | `/reservation/add_message.php` | High
39 | File | `/resources//../` | High
40 | File | `/spip.php` | Medium
41 | File | `/testConnection` | High
42 | File | `/tmp/ppd.trace` | High
43 | File | `/user/inc/workidajax.php` | High
44 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 382 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 16 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -3976,15 +3976,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -3992,55 +3991,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
1 | File | `/admin/?setting-base.htm` | High
2 | File | `/admin/action/delete-vaccine.php` | High
3 | File | `/admin/add-category.php` | High
4 | File | `/admin/borrow_add.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/edit_teacher.php` | High
7 | File | `/admin/index2.html` | High
8 | File | `/admin/pages/edit_chicken.php` | High
9 | File | `/admin/pages/student-print.php` | High
10 | File | `/admin/search-appointment.php` | High
11 | File | `/admin_route/inc_service_credits.php` | High
12 | File | `/api/authentication/login` | High
13 | File | `/api/trackedEntityInstances` | High
14 | File | `/api /v3/auth` | High
15 | File | `/app/Http/Controllers/ImageController.php` | High
16 | File | `/aux` | Low
17 | File | `/b2b-supermarket/shopping-cart` | High
18 | File | `/bin/rc4_crypt` | High
19 | File | `/cgi-bin/cstecgi.cgi` | High
20 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
3 | File | `/admin/borrow_add.php` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/edit_teacher.php` | High
6 | File | `/admin/index2.html` | High
7 | File | `/admin/pages/edit_chicken.php` | High
8 | File | `/admin/pages/student-print.php` | High
9 | File | `/admin/read.php?mudi=announContent` | High
10 | File | `/admin_route/inc_service_credits.php` | High
11 | File | `/api/trackedEntityInstances` | High
12 | File | `/api /v3/auth` | High
13 | File | `/api/v4/teams//channels/deleted` | High
14 | File | `/app/Http/Controllers/ImageController.php` | High
15 | File | `/aux` | Low
16 | File | `/b2b-supermarket/shopping-cart` | High
17 | File | `/bin/rc4_crypt` | High
18 | File | `/cgi-bin/cstecgi.cgi` | High
19 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
20 | File | `/cgi-bin/login.cgi` | High
21 | File | `/cgi-bin/luci/api/switch` | High
22 | File | `/cgi-bin/qcmap_auth` | High
23 | File | `/change-language/de_DE` | High
24 | File | `/CMD_ACCOUNT_ADMIN` | High
25 | File | `/config/getuser` | High
26 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
27 | File | `/core/admin/categories.php` | High
24 | File | `/config/getuser` | High
25 | File | `/Content/Plugins/uploader/FileChoose.html?fileUrl=/Upload/File/Pics/&parent` | High
26 | File | `/core/admin/categories.php` | High
27 | File | `/cupseasylive/taxstructuredisplay.php` | High
28 | File | `/data/remove` | Medium
29 | File | `/dayrui/My/View/main.html` | High
30 | File | `/debug/pprof` | Medium
31 | File | `/dist/index.js` | High
32 | File | `/forum/away.php` | High
33 | File | `/goform/formSysCmd` | High
34 | File | `/goform/goform_get_cmd_process` | High
35 | File | `/hosts/firewall/ip` | High
36 | File | `/index.php` | Medium
37 | File | `/index.php/ccm/system/file/upload` | High
38 | File | `/link/` | Low
39 | File | `/log/decodmail.php` | High
40 | File | `/login` | Low
41 | File | `/metrics` | Medium
42 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
43 | File | `/oauth/idp/.well-known/openid-configuration` | High
44 | File | `/php/ping.php` | High
45 | File | `/register.do` | Medium
46 | File | `/register.php` | High
47 | ... | ... | ...
29 | File | `/debug/pprof` | Medium
30 | File | `/dede/sys_sql_query.php` | High
31 | File | `/devinfo` | Medium
32 | File | `/dist/index.js` | High
33 | File | `/etc/passwd` | Medium
34 | File | `/forum/away.php` | High
35 | File | `/goform/goform_get_cmd_process` | High
36 | File | `/hosts/firewall/ip` | High
37 | File | `/index.php` | Medium
38 | File | `/index.php/ccm/system/file/upload` | High
39 | File | `/Interface/DevManage/VM.php` | High
40 | File | `/log/decodmail.php` | High
41 | File | `/login` | Low
42 | File | `/logout` | Low
43 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
44 | File | `/oauth/idp/.well-known/openid-configuration` | High
45 | File | `/officescan/console/html/cgi/fcgiOfcDDA.exe` | High
46 | File | `/php/ping.php` | High
47 | File | `/register.do` | Medium
48 | File | `/register.php` | High
49 | ... | ... | ...
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 427 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -37,18 +37,19 @@ ID | IP address | Hostname | Campaign | Confidence
7 | [31.3.251.197](https://vuldb.com/?ip.31.3.251.197) | h31-3-251-197.host.redstation.co.uk | - | High
8 | [31.209.137.12](https://vuldb.com/?ip.31.209.137.12) | smtp.vivaldi.net | - | High
9 | [31.220.2.200](https://vuldb.com/?ip.31.220.2.200) | shared.swiftslots.com | - | High
10 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
11 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
12 | [43.230.131.138](https://vuldb.com/?ip.43.230.131.138) | srv1.nusadatacenter.com | - | High
13 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
14 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
15 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
16 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
17 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
18 | [51.68.128.171](https://vuldb.com/?ip.51.68.128.171) | ip171.ip-51-68-128.eu | - | High
19 | ... | ... | ... | ...
10 | [34.154.74.85](https://vuldb.com/?ip.34.154.74.85) | 85.74.154.34.bc.googleusercontent.com | - | Medium
11 | [34.200.207.31](https://vuldb.com/?ip.34.200.207.31) | ec2-34-200-207-31.compute-1.amazonaws.com | - | Medium
12 | [37.19.196.108](https://vuldb.com/?ip.37.19.196.108) | unn-37-19-196-108.datapacket.com | - | High
13 | [43.230.131.138](https://vuldb.com/?ip.43.230.131.138) | srv1.nusadatacenter.com | - | High
14 | [45.33.8.30](https://vuldb.com/?ip.45.33.8.30) | 45-33-8-30.ip.linodeusercontent.com | - | High
15 | [45.142.215.180](https://vuldb.com/?ip.45.142.215.180) | connectoms.host | - | High
16 | [45.156.25.78](https://vuldb.com/?ip.45.156.25.78) | - | - | High
17 | [46.166.133.164](https://vuldb.com/?ip.46.166.133.164) | cybersubtitles.com | - | High
18 | [47.87.211.157](https://vuldb.com/?ip.47.87.211.157) | - | - | High
19 | [50.17.5.224](https://vuldb.com/?ip.50.17.5.224) | ec2-50-17-5-224.compute-1.amazonaws.com | - | Medium
20 | ... | ... | ... | ...
There are 72 more IOC items available. Please use our online service to access the data.
There are 75 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -56,10 +57,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-36 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -110,40 +111,41 @@ ID | Type | Indicator | Confidence
37 | File | `/forum/away.php` | High
38 | File | `/forum/PostPrivateMessage` | High
39 | File | `/forums.php?action=post` | High
40 | File | `/goform/WifiBasicSet` | High
41 | File | `/include/chart_generator.php` | High
42 | File | `/index1.html` | Medium
43 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
44 | File | `/items/view_item.php` | High
45 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
46 | File | `/lilac/main.php` | High
47 | File | `/list.php` | Medium
48 | File | `/login.php` | Medium
49 | File | `/login/index.php` | High
50 | File | `/mc` | Low
51 | File | `/mims/login.php` | High
52 | File | `/mkshop/Men/profile.php` | High
53 | File | `/module/admin_bp/add_application.php` | High
54 | File | `/module/report_event/index.php` | High
55 | File | `/modules/profile/index.php` | High
56 | File | `/Moosikay/order.php` | High
57 | File | `/news-portal-script/information.php` | High
58 | File | `/out.php` | Medium
59 | File | `/php-opos/index.php` | High
60 | File | `/preview.php` | Medium
61 | File | `/public/launchNewWindow.jsp` | High
62 | File | `/QueryView.php` | High
63 | File | `/RestAPI` | Medium
64 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
65 | File | `/royal_event/companyprofile.php` | High
66 | File | `/search.php` | Medium
67 | File | `/secure/QueryComponent!Default.jspa` | High
68 | File | `/see_more_details.php` | High
69 | File | `/server-status` | High
70 | File | `/Service/FileHandler.ashx` | High
71 | ... | ... | ...
40 | File | `/general/attendance/manage/ask_duty/delete.php` | High
41 | File | `/general/email/outbox/delete.php` | High
42 | File | `/goform/WifiBasicSet` | High
43 | File | `/include/chart_generator.php` | High
44 | File | `/index1.html` | Medium
45 | File | `/inxedu/demo_inxedu_open/src/main/resources/mybatis/inxedu/website/WebsiteImagesMapper.xml` | High
46 | File | `/items/view_item.php` | High
47 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
48 | File | `/lilac/main.php` | High
49 | File | `/list.php` | Medium
50 | File | `/login.php` | Medium
51 | File | `/login/index.php` | High
52 | File | `/mc` | Low
53 | File | `/mims/login.php` | High
54 | File | `/mkshop/Men/profile.php` | High
55 | File | `/module/admin_bp/add_application.php` | High
56 | File | `/module/report_event/index.php` | High
57 | File | `/modules/profile/index.php` | High
58 | File | `/Moosikay/order.php` | High
59 | File | `/news-portal-script/information.php` | High
60 | File | `/out.php` | Medium
61 | File | `/php-opos/index.php` | High
62 | File | `/preview.php` | Medium
63 | File | `/public/launchNewWindow.jsp` | High
64 | File | `/QueryView.php` | High
65 | File | `/RestAPI` | Medium
66 | File | `/reviewer/system/system/admins/manage/users/user-update.php` | High
67 | File | `/royal_event/companyprofile.php` | High
68 | File | `/search.php` | Medium
69 | File | `/secure/QueryComponent!Default.jspa` | High
70 | File | `/see_more_details.php` | High
71 | File | `/server-status` | High
72 | ... | ... | ...
There are 619 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 631 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -0,0 +1,72 @@
# Agent.BTZ - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Agent.BTZ](https://vuldb.com/?actor.agent.btz). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.agent.btz](https://vuldb.com/?actor.agent.btz)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Agent.BTZ:
* [FR](https://vuldb.com/?country.fr)
* [UA](https://vuldb.com/?country.ua)
* [ZW](https://vuldb.com/?country.zw)
* ...
There are 2 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Agent.BTZ.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [41.223.91.217](https://vuldb.com/?ip.41.223.91.217) | - | - | High
2 | [78.138.25.29](https://vuldb.com/?ip.78.138.25.29) | - | - | High
3 | [81.199.34.150](https://vuldb.com/?ip.81.199.34.150) | - | - | High
4 | ... | ... | ... | ...
There are 6 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Agent.BTZ_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Agent.BTZ. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `auth-gss2.c` | Medium
3 | File | `sftp-server.c` | High
4 | ... | ... | ...
There are 1 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://intezer.com/blog/research/new-variants-of-agent-btz-comrat-found-part-2/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CH](https://vuldb.com/?country.ch)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 21 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -43,7 +43,7 @@ ID | Technique | Weakness | Description | Confidence
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,50 +56,49 @@ ID | Type | Indicator | Confidence
3 | File | `/ajax.php?action=read_msg` | High
4 | File | `/ajax/networking/get_netcfg.php` | High
5 | File | `/api` | Low
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/app/options.py` | High
8 | File | `/bin/httpd` | Medium
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/Controller/Ajaxfileupload.ashx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/dashboard/updatelogo.php` | High
20 | File | `/data/remove` | Medium
21 | File | `/ebics-server/ebics.aspx` | High
22 | File | `/etc/openshift/server_priv.pem` | High
23 | File | `/ffos/classes/Master.php?f=save_category` | High
24 | File | `/forum/away.php` | High
25 | File | `/goform/net\_Web\_get_value` | High
26 | File | `/goforms/rlminfo` | High
27 | File | `/GponForm/usb_restore_Form?script/` | High
28 | File | `/group1/uploa` | High
29 | File | `/hedwig.cgi` | Medium
30 | File | `/HNAP1` | Low
31 | File | `/HNAP1/SetClientInfo` | High
32 | File | `/hospital/hms/admin/patient-search.php` | High
33 | File | `/index.php` | Medium
34 | File | `/Items/*/RemoteImages/Download` | High
35 | File | `/jsoa/hntdCustomDesktopActionContent` | High
36 | File | `/menu.html` | Medium
37 | File | `/mkshop/Men/profile.php` | High
38 | File | `/modules/announcement/index.php?view=edit` | High
39 | File | `/modules/profile/index.php` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/navigate/navigate_download.php` | High
42 | File | `/Noxen-master/users.php` | High
43 | File | `/ocwbs/admin/?page=user/manage_user` | High
44 | File | `/ofrs/admin/?page=user/manage_user` | High
45 | File | `/out.php` | Medium
46 | File | `/password.html` | High
47 | ... | ... | ...
6 | File | `/api/clusters/local/topics/{topic}/messages` | High
7 | File | `/api/gen/clients/{language}` | High
8 | File | `/app/options.py` | High
9 | File | `/bin/httpd` | Medium
10 | File | `/cgi-bin/wapopen` | High
11 | File | `/ci_spms/admin/category` | High
12 | File | `/ci_spms/admin/search/searching/` | High
13 | File | `/classes/Master.php?f=delete_appointment` | High
14 | File | `/classes/Master.php?f=delete_train` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/Controller/Ajaxfileupload.ashx` | High
18 | File | `/ctcprotocol/Protocol` | High
19 | File | `/dashboard/menu-list.php` | High
20 | File | `/dashboard/updatelogo.php` | High
21 | File | `/data/remove` | Medium
22 | File | `/ebics-server/ebics.aspx` | High
23 | File | `/etc/openshift/server_priv.pem` | High
24 | File | `/ffos/classes/Master.php?f=save_category` | High
25 | File | `/forum/away.php` | High
26 | File | `/goform/net\_Web\_get_value` | High
27 | File | `/goforms/rlminfo` | High
28 | File | `/GponForm/usb_restore_Form?script/` | High
29 | File | `/group1/uploa` | High
30 | File | `/hedwig.cgi` | Medium
31 | File | `/HNAP1` | Low
32 | File | `/HNAP1/SetClientInfo` | High
33 | File | `/hospital/hms/admin/patient-search.php` | High
34 | File | `/index.php` | Medium
35 | File | `/Items/*/RemoteImages/Download` | High
36 | File | `/jsoa/hntdCustomDesktopActionContent` | High
37 | File | `/menu.html` | Medium
38 | File | `/mkshop/Men/profile.php` | High
39 | File | `/modules/announcement/index.php?view=edit` | High
40 | File | `/modules/profile/index.php` | High
41 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
42 | File | `/navigate/navigate_download.php` | High
43 | File | `/Noxen-master/users.php` | High
44 | File | `/ocwbs/admin/?page=user/manage_user` | High
45 | File | `/ofrs/admin/?page=user/manage_user` | High
46 | ... | ... | ...
There are 404 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 400 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -26,7 +26,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [89.47.1.10](https://vuldb.com/?ip.89.47.1.10) | - | - | High
4 | ... | ... | ... | ...
There are 11 more IOC items available. Please use our online service to access the data.
There are 13 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,10 +34,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
@ -55,16 +55,17 @@ ID | Type | Indicator | Confidence
5 | File | `/index.php/weblinks-categories` | High
6 | File | `/plain` | Low
7 | File | `/show_group_members.php` | High
8 | File | `/web/google_analytics.php` | High
9 | File | `archive_endian.h` | High
10 | File | `bmp.c` | Low
11 | File | `browse.asp` | Medium
12 | File | `cgi-bin/jc.cgi` | High
13 | File | `checklogin.php` | High
14 | File | `cmd.exe` | Low
15 | ... | ... | ...
8 | File | `/show_news.php` | High
9 | File | `/web/google_analytics.php` | High
10 | File | `archive_endian.h` | High
11 | File | `bmp.c` | Low
12 | File | `browse.asp` | Medium
13 | File | `burl.c` | Low
14 | File | `cgi-bin/jc.cgi` | High
15 | File | `checklogin.php` | High
16 | ... | ... | ...
There are 119 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 125 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -72,6 +73,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://blog.malwarebytes.com/threat-analysis/2020/04/new-agenttesla-variant-steals-wifi-credentials/
* https://blog.talosintelligence.com/threat-roundup-1013-1020/
* https://www.mcafee.com/blogs/other-blogs/mcafee-labs/from-email-to-rat-deciphering-a-vb-script-driven-campaign/
## Literature
@ -82,4 +84,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -41,9 +41,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -64,13 +64,13 @@ ID | Type | Indicator | Confidence
7 | File | `/opt/IBM/es/lib/libffq.cryptionjni.so` | High
8 | File | `/pdf/InfoOutputDev.cc` | High
9 | File | `/plugins/Dashboard/Controller.php` | High
10 | File | `/storage/app/media/evil.svg` | High
11 | File | `/uncpath/` | Medium
12 | File | `/usr/lpp/mmfs/bin/` | High
13 | File | `adclick.php` | Medium
10 | File | `/signup.php` | Medium
11 | File | `/storage/app/media/evil.svg` | High
12 | File | `/uncpath/` | Medium
13 | File | `/usr/lpp/mmfs/bin/` | High
14 | ... | ... | ...
There are 112 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 115 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 20 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -51,14 +51,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -74,18 +74,18 @@ ID | Type | Indicator | Confidence
6 | File | `/api/download` | High
7 | File | `/api/v1/alerts` | High
8 | File | `/api/v1/terminal/sessions/?limit=1` | High
9 | File | `/b2b-supermarket/shopping-cart` | High
10 | File | `/bitrix/admin/ldap_server_edit.php` | High
11 | File | `/category.php` | High
12 | File | `/categorypage.php` | High
13 | File | `/cgi-bin/luci/api/wireless` | High
14 | File | `/cgi-bin/vitogate.cgi` | High
15 | File | `/change-language/de_DE` | High
16 | File | `/company/store` | High
9 | File | `/api/v4/teams//channels/deleted` | High
10 | File | `/b2b-supermarket/shopping-cart` | High
11 | File | `/bitrix/admin/ldap_server_edit.php` | High
12 | File | `/category.php` | High
13 | File | `/categorypage.php` | High
14 | File | `/cgi-bin/luci/api/wireless` | High
15 | File | `/cgi-bin/vitogate.cgi` | High
16 | File | `/change-language/de_DE` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/Controller/Ajaxfileupload.ashx` | High
19 | File | `/core/conditions/AbstractWrapper.java` | High
20 | File | `/debug/pprof` | Medium
18 | File | `/core/conditions/AbstractWrapper.java` | High
19 | File | `/debug/pprof` | Medium
20 | File | `/devinfo` | Medium
21 | File | `/dist/index.js` | High
22 | File | `/DXR.axd` | Medium
23 | File | `/etc/passwd` | Medium
@ -109,15 +109,16 @@ ID | Type | Indicator | Confidence
41 | File | `/RPS2019Service/status.html` | High
42 | File | `/s/index.php?action=statistics` | High
43 | File | `/scripts/unlock_tasks.php` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | File | `/setting` | Medium
46 | File | `/sicweb-ajax/tmproot/` | High
47 | File | `/spip.php` | Medium
48 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
44 | File | `/setting` | Medium
45 | File | `/sicweb-ajax/tmproot/` | High
46 | File | `/spip.php` | Medium
47 | File | `/subsys/net/l2/wifi/wifi_shell.c` | High
48 | File | `/system/role/list` | High
49 | File | `/SystemManage/User/GetGridJson?_search=false&nd=1680855479750&rows=50&page=1&sidx=F_CreatorTime+desc&sord=asc` | High
50 | ... | ... | ...
50 | File | `/TMS/admin/setting/mail/createorupdate` | High
51 | ... | ... | ...
There are 433 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 443 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -163,11 +163,11 @@ ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -175,53 +175,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/` | Low
2 | File | `/admin/edit_teacher.php` | High
3 | File | `/admin/fields/manage_field.php` | High
4 | File | `/admin_ping.htm` | High
5 | File | `/arch/x86/mm/cpu_entry_area.c` | High
6 | File | `/boafrm/formMapDelDevice` | High
7 | File | `/cgi-bin/cstecgi.cgi` | High
8 | File | `/cgi-bin/koha/catalogue/search.pl` | High
1 | File | `/admin_ping.htm` | High
2 | File | `/app/index/controller/Common.php` | High
3 | File | `/application/index/controller/Databasesource.php` | High
4 | File | `/application/index/controller/Icon.php` | High
5 | File | `/application/index/controller/Screen.php` | High
6 | File | `/application/plugins/controller/Upload.php` | High
7 | File | `/boafrm/formMapDelDevice` | High
8 | File | `/cgi-bin/cstecgi.cgi` | High
9 | File | `/core/redirect` | High
10 | File | `/forum/away.php` | High
11 | File | `/goform/WifiMacFilterGet` | High
12 | File | `/goform/wifiSSIDset` | High
13 | File | `/include/lang-en.php` | High
14 | File | `/index.php?app=main&func=passport&action=login` | High
15 | File | `/login` | Low
16 | File | `/obj/utilisateur.class.php` | High
17 | File | `/php/ping.php` | High
18 | File | `/public/login.htm` | High
19 | File | `/resources//../` | High
20 | File | `abitwhizzy.php` | High
21 | File | `acc.php` | Low
22 | File | `Account.asp` | Medium
23 | File | `add_comment.php` | High
24 | File | `admin-ajax.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/index.php` | High
27 | File | `afd.sys` | Low
28 | File | `ajax/telemetry.php` | High
29 | File | `app/plug/controller/giftcontroller.php` | High
30 | File | `apply.cgi` | Medium
31 | File | `ArchivesMapper.xml` | High
32 | File | `articlesdetails.php` | High
33 | File | `AscoServer.exe` | High
34 | File | `asp:.jpg` | Medium
35 | File | `a_viewusers.php` | High
36 | File | `bb-includes/formatting-functions.php` | High
37 | File | `BBStore.php` | Medium
38 | File | `BKFSim_vhfd.exe` | High
39 | File | `brokenlink.php` | High
40 | File | `cal2.jsp` | Medium
41 | File | `categos.php` | Medium
42 | File | `centre.php` | Medium
43 | File | `cgi-bin/admin.c` | High
44 | File | `check_vote.php` | High
45 | ... | ... | ...
13 | File | `/index.php?app=main&func=passport&action=login` | High
14 | File | `/login` | Low
15 | File | `/obj/utilisateur.class.php` | High
16 | File | `/opt/fs/redisraft/deps/hiredis/alloc.c` | High
17 | File | `/public/login.htm` | High
18 | File | `/resources//../` | High
19 | File | `/SysInfo1.htm` | High
20 | File | `/travel-journal/write-journal.php` | High
21 | File | `/v1/sql-runner` | High
22 | File | `admin-ajax.php` | High
23 | File | `admin.php` | Medium
24 | File | `admin/inc/auth.inc.php` | High
25 | File | `admin/index.php` | High
26 | File | `afd.sys` | Low
27 | File | `ajax/telemetry.php` | High
28 | File | `app/plug/controller/giftcontroller.php` | High
29 | File | `apply.cgi` | Medium
30 | File | `articlesdetails.php` | High
31 | File | `AscoServer.exe` | High
32 | ... | ... | ...
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 270 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,9 +31,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.

View File

@ -8,8 +8,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Amadey:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [GB](https://vuldb.com/?country.gb)
* ...
@ -24,51 +24,54 @@ ID | IP address | Hostname | Campaign | Confidence
1 | [2.56.56.210](https://vuldb.com/?ip.2.56.56.210) | nunel.top | - | High
2 | [2.56.59.26](https://vuldb.com/?ip.2.56.59.26) | - | - | High
3 | [2.59.42.63](https://vuldb.com/?ip.2.59.42.63) | vds-cw08597.timeweb.ru | - | High
4 | [5.42.64.33](https://vuldb.com/?ip.5.42.64.33) | - | - | High
5 | [5.42.64.45](https://vuldb.com/?ip.5.42.64.45) | - | - | High
6 | [5.42.65.1](https://vuldb.com/?ip.5.42.65.1) | - | - | High
7 | [5.42.65.28](https://vuldb.com/?ip.5.42.65.28) | - | - | High
8 | [5.42.65.80](https://vuldb.com/?ip.5.42.65.80) | - | - | High
9 | [5.42.65.114](https://vuldb.com/?ip.5.42.65.114) | - | - | High
10 | [5.42.65.125](https://vuldb.com/?ip.5.42.65.125) | - | - | High
11 | [5.42.66.9](https://vuldb.com/?ip.5.42.66.9) | - | - | High
12 | [5.42.66.32](https://vuldb.com/?ip.5.42.66.32) | - | - | High
13 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
14 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
15 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
16 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
17 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
18 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
19 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
20 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
21 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
22 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
23 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
24 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
25 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
26 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
27 | [45.9.74.5](https://vuldb.com/?ip.45.9.74.5) | - | - | High
28 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
29 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
30 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
31 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
32 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
33 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
34 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
35 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
36 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
37 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
38 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
39 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
40 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
41 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
42 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
43 | [62.182.156.152](https://vuldb.com/?ip.62.182.156.152) | - | - | High
44 | [62.204.41.4](https://vuldb.com/?ip.62.204.41.4) | - | - | High
45 | [62.204.41.5](https://vuldb.com/?ip.62.204.41.5) | - | - | High
46 | ... | ... | ... | ...
4 | [5.42.64.4](https://vuldb.com/?ip.5.42.64.4) | - | - | High
5 | [5.42.64.33](https://vuldb.com/?ip.5.42.64.33) | - | - | High
6 | [5.42.64.44](https://vuldb.com/?ip.5.42.64.44) | - | - | High
7 | [5.42.64.45](https://vuldb.com/?ip.5.42.64.45) | - | - | High
8 | [5.42.65.1](https://vuldb.com/?ip.5.42.65.1) | - | - | High
9 | [5.42.65.28](https://vuldb.com/?ip.5.42.65.28) | - | - | High
10 | [5.42.65.44](https://vuldb.com/?ip.5.42.65.44) | - | - | High
11 | [5.42.65.80](https://vuldb.com/?ip.5.42.65.80) | - | - | High
12 | [5.42.65.114](https://vuldb.com/?ip.5.42.65.114) | - | - | High
13 | [5.42.65.125](https://vuldb.com/?ip.5.42.65.125) | - | - | High
14 | [5.42.66.0](https://vuldb.com/?ip.5.42.66.0) | - | - | High
15 | [5.42.66.9](https://vuldb.com/?ip.5.42.66.9) | - | - | High
16 | [5.42.66.32](https://vuldb.com/?ip.5.42.66.32) | - | - | High
17 | [5.42.67.14](https://vuldb.com/?ip.5.42.67.14) | - | - | High
18 | [5.42.92.67](https://vuldb.com/?ip.5.42.92.67) | - | - | High
19 | [5.75.139.35](https://vuldb.com/?ip.5.75.139.35) | static.35.139.75.5.clients.your-server.de | - | High
20 | [5.182.4.47](https://vuldb.com/?ip.5.182.4.47) | - | - | High
21 | [5.188.118.7](https://vuldb.com/?ip.5.188.118.7) | - | - | High
22 | [23.106.215.95](https://vuldb.com/?ip.23.106.215.95) | - | - | High
23 | [31.41.244.15](https://vuldb.com/?ip.31.41.244.15) | - | - | High
24 | [31.41.244.17](https://vuldb.com/?ip.31.41.244.17) | - | - | High
25 | [31.41.244.60](https://vuldb.com/?ip.31.41.244.60) | - | - | High
26 | [31.41.244.146](https://vuldb.com/?ip.31.41.244.146) | - | - | High
27 | [31.41.244.158](https://vuldb.com/?ip.31.41.244.158) | - | - | High
28 | [31.41.244.167](https://vuldb.com/?ip.31.41.244.167) | - | - | High
29 | [31.41.244.200](https://vuldb.com/?ip.31.41.244.200) | - | - | High
30 | [31.41.244.237](https://vuldb.com/?ip.31.41.244.237) | - | - | High
31 | [37.220.87.85](https://vuldb.com/?ip.37.220.87.85) | ipn-37-220-87-85.artem-catv.ru | - | High
32 | [45.9.74.5](https://vuldb.com/?ip.45.9.74.5) | - | - | High
33 | [45.9.74.70](https://vuldb.com/?ip.45.9.74.70) | - | - | High
34 | [45.9.74.80](https://vuldb.com/?ip.45.9.74.80) | - | - | High
35 | [45.9.74.141](https://vuldb.com/?ip.45.9.74.141) | - | - | High
36 | [45.9.74.164](https://vuldb.com/?ip.45.9.74.164) | - | - | High
37 | [45.9.74.166](https://vuldb.com/?ip.45.9.74.166) | - | - | High
38 | [45.9.74.182](https://vuldb.com/?ip.45.9.74.182) | - | - | High
39 | [45.15.156.216](https://vuldb.com/?ip.45.15.156.216) | - | - | High
40 | [45.32.200.113](https://vuldb.com/?ip.45.32.200.113) | 45.32.200.113.vultrusercontent.com | - | High
41 | [45.66.230.123](https://vuldb.com/?ip.45.66.230.123) | - | - | High
42 | [45.155.7.60](https://vuldb.com/?ip.45.155.7.60) | 7-60.static.ipcserver.net | - | High
43 | [45.155.205.172](https://vuldb.com/?ip.45.155.205.172) | - | - | High
44 | [45.227.255.49](https://vuldb.com/?ip.45.227.255.49) | - | - | High
45 | [46.17.96.36](https://vuldb.com/?ip.46.17.96.36) | - | - | High
46 | [49.12.117.51](https://vuldb.com/?ip.49.12.117.51) | static.51.117.12.49.clients.your-server.de | - | High
47 | [49.13.60.242](https://vuldb.com/?ip.49.13.60.242) | static.242.60.13.49.clients.your-server.de | - | High
48 | [51.15.226.0](https://vuldb.com/?ip.51.15.226.0) | 0-226-15-51.instances.scw.cloud | - | High
49 | ... | ... | ... | ...
There are 182 more IOC items available. Please use our online service to access the data.
There are 194 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -76,7 +79,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -84,7 +87,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 24 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -94,48 +97,50 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/index2.html` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/admin/system/store/order/list` | High
7 | File | `/api/download` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/api/v1/alerts` | High
12 | File | `/api/v1/terminal/sessions/?limit=1` | High
13 | File | `/b2b-supermarket/shopping-cart` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/changePassword` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/fcgi/scrut_fcgi.fcgi` | High
25 | File | `/forum/away.php` | High
26 | File | `/geoserver/gwc/rest.html` | High
27 | File | `/goform/formSysCmd` | High
28 | File | `/HNAP1` | Low
29 | File | `/hosts/firewall/ip` | High
30 | File | `/index.php/ccm/system/file/upload` | High
31 | File | `/jeecg-boot/sys/common/upload` | High
32 | File | `/listplace/user/ticket/create` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/proxy` | Low
37 | File | `/qsr_server/device/reboot` | High
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/setting` | Medium
40 | File | `/sicweb-ajax/tmproot/` | High
41 | File | `/spip.php` | Medium
42 | ... | ... | ...
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/index2.html` | High
6 | File | `/admin_route/dec_service_credits.php` | High
7 | File | `/api/admin/system/store/order/list` | High
8 | File | `/api/trackedEntityInstances` | High
9 | File | `/api/v4/teams//channels/deleted` | High
10 | File | `/app/index/controller/Common.php` | High
11 | File | `/aux` | Low
12 | File | `/b2b-supermarket/shopping-cart` | High
13 | File | `/change-language/de_DE` | High
14 | File | `/data/remove` | Medium
15 | File | `/debug/pprof` | Medium
16 | File | `/devinfo` | Medium
17 | File | `/dist/index.js` | High
18 | File | `/etc/passwd` | Medium
19 | File | `/forms/doLogin` | High
20 | File | `/forum/away.php` | High
21 | File | `/geoserver/gwc/rest.html` | High
22 | File | `/goform/formSysCmd` | High
23 | File | `/hosts/firewall/ip` | High
24 | File | `/index.php` | Medium
25 | File | `/index.php/ccm/system/file/upload` | High
26 | File | `/listplace/user/ticket/create` | High
27 | File | `/log/decodmail.php` | High
28 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
29 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
30 | File | `/novel/author/list` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/php/ping.php` | High
33 | File | `/qsr_server/device/reboot` | High
34 | File | `/s/index.php?action=statistics` | High
35 | File | `/setting` | Medium
36 | File | `/spip.php` | Medium
37 | File | `/st_reg.php` | Medium
38 | File | `/supplier.php` | High
39 | File | `/system/role/list` | High
40 | File | `/testConnection` | High
41 | File | `/tmp/ppd.trace` | High
42 | File | `/TMS/admin/setting/mail/createorupdate` | High
43 | File | `/upload/ueditorConfig?action=config` | High
44 | ... | ... | ...
There are 366 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 377 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -150,21 +155,25 @@ The following list contains _external sources_ which discuss the actor and the a
* https://app.any.run/tasks/25aa27e9-a9e9-40cc-9152-d0373b9c7ebb
* https://app.any.run/tasks/44ace516-679d-4a45-9c23-b3641ff4a094
* https://app.any.run/tasks/316932fe-a768-44ec-bea1-c190d80f001a
* https://app.any.run/tasks/320928b0-071d-4205-bef2-394de36a959a
* https://app.any.run/tasks/a3102047-51c3-4cb9-ad73-b147835e7bce
* https://app.any.run/tasks/d46db0da-c4d1-466d-a294-136db798b80b
* https://app.any.run/tasks/db77c945-c2ff-4e5f-9d37-b105606ed03b
* https://app.any.run/tasks/dd17daee-32a4-494b-b8d9-c5e6d5b03cae
* https://app.any.run/tasks/fe542fd3-fec4-468e-b9bf-48639f5e1d4a
* https://cofense.com/new-phishing-campaign-targets-u-s-taxpayers-dropping-amadey-botnet/
* https://exchange.xforce.ibmcloud.com/report/details/guid:ee0b820692aebf95a376e6deb70d0fa9
* https://ioc.exchange/@GustyDusty@infosec.exchange/110978626602393961
* https://research.checkpoint.com/2023/unveiling-the-shadows-the-dark-alliance-between-guloader-and-remcos/
* https://threatfox.abuse.ch
* https://threatvector.cylance.com/en_us/home/threat-spotlight-amadey-bot.html
* https://tracker.viriback.com/index.php?q=5.42.64.44
* https://tracker.viriback.com/index.php?q=5.42.65.1
* https://tracker.viriback.com/index.php?q=5.42.65.28
* https://tracker.viriback.com/index.php?q=5.42.65.80
* https://tracker.viriback.com/index.php?q=5.42.65.114
* https://tracker.viriback.com/index.php?q=5.42.66.32
* https://tracker.viriback.com/index.php?q=5.42.67.14
* https://tracker.viriback.com/index.php?q=5.75.139.35
* https://tracker.viriback.com/index.php?q=31.41.244.146
* https://tracker.viriback.com/index.php?q=31.41.244.158
@ -257,6 +266,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://tracker.viriback.com/index.php?q=193.233.20.26
* https://tracker.viriback.com/index.php?q=193.233.20.29
* https://tracker.viriback.com/index.php?q=193.233.20.36
* https://tracker.viriback.com/index.php?q=193.233.132.73
* https://tracker.viriback.com/index.php?q=212.113.119.255
* https://tracker.viriback.com/index.php?q=212.118.43.106
* https://tracker.viriback.com/index.php?q=213.226.123.14
@ -273,4 +283,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -97,44 +97,45 @@ ID | Type | Indicator | Confidence
30 | File | `/recordings/index.php` | High
31 | File | `/see_more_details.php` | High
32 | File | `/show_news.php` | High
33 | File | `/tmp/before` | Medium
34 | File | `/uncpath/` | Medium
35 | File | `/updownload/t.report` | High
36 | File | `/user.profile.php` | High
37 | File | `/var/run/chrony` | High
38 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
39 | File | `/wordpress/wp-admin/options-general.php` | High
40 | File | `/wp-admin` | Medium
41 | File | `/wp-admin/admin-ajax.php` | High
42 | File | `4.2.0.CP09` | Medium
43 | File | `account.asp` | Medium
44 | File | `adclick.php` | Medium
45 | File | `adm/systools.asp` | High
46 | File | `admin.php` | Medium
47 | File | `admin/admin.shtml` | High
48 | File | `Admin/ADM_Pagina.php` | High
49 | File | `admin/category.inc.php` | High
50 | File | `admin/main.asp` | High
51 | File | `admin/param/param_func.inc.php` | High
52 | File | `admin/y_admin.asp` | High
53 | File | `adminer.php` | Medium
54 | File | `administration/admins.php` | High
55 | File | `administrator/components/com_media/helpers/media.php` | High
56 | File | `admin_ok.asp` | Medium
57 | File | `album_portal.php` | High
58 | File | `app/Core/Paginator.php` | High
59 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
60 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
61 | File | `artlinks.dispnew.php` | High
62 | File | `auth.php` | Medium
63 | File | `awstats.pl` | Medium
64 | File | `bin/named/query.c` | High
65 | File | `blank.php` | Medium
66 | File | `blocklayered-ajax.php` | High
67 | File | `blogger-importer.php` | High
68 | ... | ... | ...
33 | File | `/student/bookdetails.php` | High
34 | File | `/tmp/before` | Medium
35 | File | `/uncpath/` | Medium
36 | File | `/updownload/t.report` | High
37 | File | `/user.profile.php` | High
38 | File | `/var/run/chrony` | High
39 | File | `/var/WEB-GUI/cgi-bin/telnet.cgi` | High
40 | File | `/wordpress/wp-admin/options-general.php` | High
41 | File | `/wp-admin` | Medium
42 | File | `/wp-admin/admin-ajax.php` | High
43 | File | `4.2.0.CP09` | Medium
44 | File | `account.asp` | Medium
45 | File | `adclick.php` | Medium
46 | File | `adm/systools.asp` | High
47 | File | `admin.php` | Medium
48 | File | `admin/admin.shtml` | High
49 | File | `Admin/ADM_Pagina.php` | High
50 | File | `admin/category.inc.php` | High
51 | File | `admin/main.asp` | High
52 | File | `admin/param/param_func.inc.php` | High
53 | File | `admin/y_admin.asp` | High
54 | File | `adminer.php` | Medium
55 | File | `administration/admins.php` | High
56 | File | `administrator/components/com_media/helpers/media.php` | High
57 | File | `admin_ok.asp` | Medium
58 | File | `album_portal.php` | High
59 | File | `app/Core/Paginator.php` | High
60 | File | `app/index.php/accounts/default/details?id=2&kanbanBoard=1&openToTaskId=1` | High
61 | File | `apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java` | High
62 | File | `artlinks.dispnew.php` | High
63 | File | `auth.php` | Medium
64 | File | `awstats.pl` | Medium
65 | File | `bin/named/query.c` | High
66 | File | `blank.php` | Medium
67 | File | `blocklayered-ajax.php` | High
68 | File | `blogger-importer.php` | High
69 | ... | ... | ...
There are 592 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 601 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -156,4 +157,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -25,9 +25,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1202 | CWE-78 | Command Injection | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1202 | CWE-78 | Command Shell in Externally Accessible Directory | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.
@ -60,4 +60,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -29,4 +29,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -74,7 +74,7 @@ ID | Type | Indicator | Confidence
18 | File | `admin/admin_users.php` | High
19 | ... | ... | ...
There are 154 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 158 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -121,4 +121,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

35
actors/ApateWeb/README.md Normal file
View File

@ -0,0 +1,35 @@
# ApateWeb - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [ApateWeb](https://vuldb.com/?actor.apateweb). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.apateweb](https://vuldb.com/?actor.apateweb)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of ApateWeb.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [173.233.137.36](https://vuldb.com/?ip.173.233.137.36) | - | - | High
2 | [173.233.137.44](https://vuldb.com/?ip.173.233.137.44) | - | - | High
3 | [173.233.137.52](https://vuldb.com/?ip.173.233.137.52) | - | - | High
4 | ... | ... | ... | ...
There are 7 more IOC items available. Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://gbhackers.com/apateweb-domains-cyber-attacks/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 3 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -26,7 +26,7 @@ ID | IP address | Hostname | Campaign | Confidence
3 | [18.142.254.96](https://vuldb.com/?ip.18.142.254.96) | ec2-18-142-254-96.ap-southeast-1.compute.amazonaws.com | - | Medium
4 | ... | ... | ... | ...
There are 8 more IOC items available. Please use our online service to access the data.
There are 10 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -34,10 +34,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Argument Injection | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
@ -57,14 +57,14 @@ ID | Type | Indicator | Confidence
7 | File | `/whbs/?page=manage_account` | High
8 | File | `/xxl-job-admin/jobinfo` | High
9 | File | `admin.php` | Medium
10 | File | `admin/moduleinterface.php` | High
11 | File | `ajax_calls.php` | High
12 | File | `app/sections/user-menu.php` | High
13 | File | `arch/x86/kvm/emulate.c` | High
14 | File | `assets/edit/ip-address.php` | High
10 | File | `admin/index.php` | High
11 | File | `admin/moduleinterface.php` | High
12 | File | `ajax_calls.php` | High
13 | File | `app/sections/user-menu.php` | High
14 | File | `arch/x86/kvm/emulate.c` | High
15 | ... | ... | ...
There are 116 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 119 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -72,10 +72,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/5.161.104.72
* https://search.censys.io/hosts/34.121.161.18
* https://search.censys.io/hosts/38.242.144.29
* https://search.censys.io/hosts/47.242.51.181
* https://search.censys.io/hosts/66.42.93.127
* https://search.censys.io/hosts/77.68.91.91
* https://search.censys.io/hosts/161.97.151.220
* https://search.censys.io/hosts/194.163.178.229
* https://search.censys.io/hosts/207.180.220.55
* https://search.censys.io/search?resource=hosts&sort=RELEVANCE&per_page=25&virtual_hosts=INCLUDE&q=name%3A+static.72.104.161.5.clients.your-server.de&ref=threatfox
* https://threatfox.abuse.ch
@ -90,4 +92,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -52,15 +52,15 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/orders/update_status.php` | High
2 | File | `/admin/sys_sql_query.php` | High
3 | File | `/getcfg.php` | Medium
4 | File | `/paysystem/datatable.php` | High
5 | File | `/settings/account` | High
6 | File | `act.php` | Low
7 | File | `admin.php` | Medium
8 | File | `admin\posts\manage_post.php` | High
3 | File | `/application/index/common.php` | High
4 | File | `/getcfg.php` | Medium
5 | File | `/paysystem/datatable.php` | High
6 | File | `/settings/account` | High
7 | File | `act.php` | Low
8 | File | `admin.php` | Medium
9 | ... | ... | ...
There are 61 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 64 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -29,9 +29,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -97,4 +97,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -0,0 +1,64 @@
# AsukaStealer - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [AsukaStealer](https://vuldb.com/?actor.asukastealer). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.asukastealer](https://vuldb.com/?actor.asukastealer)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with AsukaStealer:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [IT](https://vuldb.com/?country.it)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of AsukaStealer.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.42.66.25](https://vuldb.com/?ip.5.42.66.25) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _AsukaStealer_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1505 | CWE-89 | SQL Injection | High
4 | ... | ... | ... | ...
There are 2 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by AsukaStealer. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/settings/account` | High
2 | File | `/spip.php` | Medium
3 | File | `admin.php3` | Medium
4 | ... | ... | ...
There are 18 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://cyble.com/blog/asukastealer-a-revamped-version-of-the-observerstealer-advertised-as-malware-as-a-service/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -49,14 +49,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -83,33 +83,34 @@ ID | Type | Indicator | Confidence
17 | File | `/cgi-bin/uploadWeiXinPic` | High
18 | File | `/cgi-bin/wapopen` | High
19 | File | `/contact.php` | Medium
20 | File | `/debug/pprof` | Medium
21 | File | `/etc/gsissh/sshd_config` | High
22 | File | `/face-recognition-php/facepay-master/camera.php` | High
23 | File | `/forum/away.php` | High
24 | File | `/forum/PostPrivateMessage` | High
25 | File | `/home/masterConsole` | High
26 | File | `/hrm/employeeadd.php` | High
27 | File | `/hrm/employeeview.php` | High
28 | File | `/librarian/bookdetails.php` | High
29 | File | `/mgmt/tm/util/bash` | High
30 | File | `/mics/j_spring_security_check` | High
31 | File | `/ofcms/company-c-47` | High
32 | File | `/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def` | High
33 | File | `/pms/update_user.php?user_id=1` | High
34 | File | `/public/login.htm` | High
35 | File | `/scripts/unlock_tasks.php` | High
36 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
37 | File | `/secure/ViewCollectors` | High
38 | File | `/Session` | Medium
39 | File | `/spip.php` | Medium
40 | File | `/staff_login.php` | High
41 | File | `/system/user/modules/mod_users/controller.php` | High
42 | File | `/uncpath/` | Medium
43 | File | `/usr/bin/pkexec` | High
44 | ... | ... | ...
20 | File | `/CPE` | Low
21 | File | `/debug/pprof` | Medium
22 | File | `/etc/gsissh/sshd_config` | High
23 | File | `/face-recognition-php/facepay-master/camera.php` | High
24 | File | `/forum/away.php` | High
25 | File | `/forum/PostPrivateMessage` | High
26 | File | `/home/masterConsole` | High
27 | File | `/hrm/employeeadd.php` | High
28 | File | `/hrm/employeeview.php` | High
29 | File | `/librarian/bookdetails.php` | High
30 | File | `/mgmt/tm/util/bash` | High
31 | File | `/mics/j_spring_security_check` | High
32 | File | `/ofcms/company-c-47` | High
33 | File | `/opt/vyatta/share/vyatta-cfg/templates/system/static-host-mapping/host-name/node.def` | High
34 | File | `/owa/auth/logon.aspx` | High
35 | File | `/pms/update_user.php?user_id=1` | High
36 | File | `/scripts/unlock_tasks.php` | High
37 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
38 | File | `/secure/ViewCollectors` | High
39 | File | `/Session` | Medium
40 | File | `/spip.php` | Medium
41 | File | `/staff_login.php` | High
42 | File | `/system/user/modules/mod_users/controller.php` | High
43 | File | `/uncpath/` | Medium
44 | File | `/usr/bin/pkexec` | High
45 | ... | ... | ...
There are 383 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 387 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -126,4 +127,4 @@ The following _articles_ explain our unique predictive cyber threat intelligence
## License
(c) [1997-2023](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

File diff suppressed because it is too large Load Diff

View File

@ -9,8 +9,8 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Atomic Stealer:
* [US](https://vuldb.com/?country.us)
* [DE](https://vuldb.com/?country.de)
* [RU](https://vuldb.com/?country.ru)
* [DE](https://vuldb.com/?country.de)
* ...
There are 3 more country items available. Please use our online service to access the data.
@ -22,7 +22,8 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [5.42.65.108](https://vuldb.com/?ip.5.42.65.108) | - | - | High
2 | [185.106.93.154](https://vuldb.com/?ip.185.106.93.154) | - | - | High
2 | [5.42.65.114](https://vuldb.com/?ip.5.42.65.114) | - | - | High
3 | [185.106.93.154](https://vuldb.com/?ip.185.106.93.154) | - | - | High
## TTP - Tactics, Techniques, Procedures
@ -30,8 +31,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
@ -55,6 +56,7 @@ There are 23 more IOA items available (file, library, argument, input value, pat
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://russianpanda.com/2024/01/15/Atomic-Stealer-AMOS/
* https://www.bitdefender.com/blog/labs/when-stealers-converge-new-variant-of-atomic-stealer-in-the-wild/
## Literature

View File

@ -91,9 +91,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -120,40 +120,41 @@ ID | Type | Indicator | Confidence
13 | File | `/mgmt/tm/util/bash` | High
14 | File | `/mifs/c/i/reg/reg.html` | High
15 | File | `/modules/projects/vw_files.php` | High
16 | File | `/school/model/get_events.php` | High
17 | File | `/secure/ViewCollectors` | High
18 | File | `/Session` | Medium
19 | File | `/spacecom/login.php` | High
20 | File | `/student/bookdetails.php` | High
21 | File | `/usr/bin/pkexec` | High
22 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
23 | File | `AbstractController.php` | High
24 | File | `account.asp` | Medium
25 | File | `adclick.php` | Medium
26 | File | `addpost_newpoll.php` | High
27 | File | `add_comment.php` | High
28 | File | `admin.php` | Medium
29 | File | `admin.remository.php` | High
30 | File | `admin/content.php` | High
31 | File | `admin/establishment/manage.php` | High
32 | File | `admin/inquiries/view_details.php` | High
33 | File | `admin/news.php` | High
34 | File | `admin/page.php` | High
35 | File | `administrator/upload.php` | High
36 | File | `Administrator/users.php` | High
37 | File | `affich.php` | Medium
38 | File | `album_portal.php` | High
39 | File | `announce.php` | Medium
40 | File | `archive.php` | Medium
41 | File | `auth.inc.php` | Medium
42 | File | `autor.php` | Medium
43 | File | `b2archives.php` | High
44 | File | `bbs/faq.php` | Medium
45 | File | `bb_usage_stats.php` | High
46 | File | `bl-kernel/ajax/upload-images.php` | High
47 | ... | ... | ...
16 | File | `/owa/auth/logon.aspx` | High
17 | File | `/school/model/get_events.php` | High
18 | File | `/secure/ViewCollectors` | High
19 | File | `/Session` | Medium
20 | File | `/spacecom/login.php` | High
21 | File | `/student/bookdetails.php` | High
22 | File | `/usr/bin/pkexec` | High
23 | File | `/xAdmin/html/cm_doclist_view_uc.jsp` | High
24 | File | `AbstractController.php` | High
25 | File | `account.asp` | Medium
26 | File | `adclick.php` | Medium
27 | File | `addpost_newpoll.php` | High
28 | File | `add_comment.php` | High
29 | File | `admin.php` | Medium
30 | File | `admin.remository.php` | High
31 | File | `admin/content.php` | High
32 | File | `admin/establishment/manage.php` | High
33 | File | `admin/inquiries/view_details.php` | High
34 | File | `admin/news.php` | High
35 | File | `admin/page.php` | High
36 | File | `administrator/upload.php` | High
37 | File | `Administrator/users.php` | High
38 | File | `affich.php` | Medium
39 | File | `album_portal.php` | High
40 | File | `announce.php` | Medium
41 | File | `archive.php` | Medium
42 | File | `auth.inc.php` | Medium
43 | File | `autor.php` | Medium
44 | File | `b2archives.php` | High
45 | File | `bbs/faq.php` | Medium
46 | File | `bb_usage_stats.php` | High
47 | File | `bl-kernel/ajax/upload-images.php` | High
48 | ... | ... | ...
There are 408 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 414 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [DE](https://vuldb.com/?country.de)
* [US](https://vuldb.com/?country.us)
* [WF](https://vuldb.com/?country.wf)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 11 more country items available. Please use our online service to access the data.
@ -36,10 +36,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -57,38 +57,39 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/subnets/ripe-query.php` | High
5 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
6 | File | `/cgi-bin/jumpto.php?class=user&page=config_save&isphp=1` | High
7 | File | `/fw.login.php` | High
8 | File | `/gfxpoly/convert.c` | High
9 | File | `/GponForm/device_Form?script/` | High
10 | File | `/index.php?/manage/channel/addchannel` | High
11 | File | `/opac/Actions.php?a=login` | High
12 | File | `/opt/tms/bin/cli` | High
13 | File | `/out.php` | Medium
14 | File | `/settings/account` | High
15 | File | `/spip.php` | Medium
16 | File | `/var/log/nginx` | High
17 | File | `/way4acs/enroll` | High
18 | File | `/wp-admin/admin-ajax.php` | High
19 | File | `action.php` | Medium
20 | File | `actions/beats_uploader.php` | High
21 | File | `actions/vote_channel.php` | High
22 | File | `ad.cgi` | Low
23 | File | `adclick.php` | Medium
24 | File | `admin/admin.php` | High
25 | File | `Admin/ADM_Pagina.php` | High
26 | File | `admin/article.php` | High
27 | File | `admin/dashboard.php` | High
28 | File | `Admin/edit-admin.php` | High
29 | File | `admin/partials/ajax/add_field_to_form.php` | High
30 | File | `admin/show.php?rec=update` | High
31 | File | `album.asp` | Medium
32 | File | `allmanageup.pl` | High
33 | File | `allow/block` | Medium
34 | File | `AlUpdate.exe` | Medium
35 | File | `amadmin.pl` | Medium
36 | ... | ... | ...
7 | File | `/forum/away.php` | High
8 | File | `/fw.login.php` | High
9 | File | `/gfxpoly/convert.c` | High
10 | File | `/GponForm/device_Form?script/` | High
11 | File | `/index.php?/manage/channel/addchannel` | High
12 | File | `/opac/Actions.php?a=login` | High
13 | File | `/opt/tms/bin/cli` | High
14 | File | `/out.php` | Medium
15 | File | `/owa/auth/logon.aspx` | High
16 | File | `/settings/account` | High
17 | File | `/spip.php` | Medium
18 | File | `/st_reg.php` | Medium
19 | File | `/var/log/nginx` | High
20 | File | `/way4acs/enroll` | High
21 | File | `/wp-admin/admin-ajax.php` | High
22 | File | `action.php` | Medium
23 | File | `actions/beats_uploader.php` | High
24 | File | `actions/vote_channel.php` | High
25 | File | `ad.cgi` | Low
26 | File | `adclick.php` | Medium
27 | File | `admin/admin.php` | High
28 | File | `Admin/ADM_Pagina.php` | High
29 | File | `admin/article.php` | High
30 | File | `admin/dashboard.php` | High
31 | File | `Admin/edit-admin.php` | High
32 | File | `admin/partials/ajax/add_field_to_form.php` | High
33 | File | `admin/show.php?rec=update` | High
34 | File | `album.asp` | Medium
35 | File | `allmanageup.pl` | High
36 | File | `allow/block` | Medium
37 | ... | ... | ...
There are 309 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 319 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 15 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -114,12 +114,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-36, CWE-37 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -131,67 +131,56 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/?ajax-request=jnews` | High
3 | File | `/?p=products` | Medium
4 | File | `/?r=recruit/resume/edit&op=status` | High
5 | File | `/admin.php/accessory/filesdel.html` | High
6 | File | `/admin/?page=user/list` | High
7 | File | `/admin/?page=user/manage` | High
8 | File | `/admin/?page=user/manage_user&id=3` | High
9 | File | `/admin/about-us.php` | High
10 | File | `/admin/add-new.php` | High
11 | File | `/admin/controller/JobLogController.java` | High
12 | File | `/admin/del_category.php` | High
13 | File | `/admin/del_service.php` | High
14 | File | `/admin/doctors.php` | High
15 | File | `/admin/edit-accepted-appointment.php` | High
16 | File | `/admin/edit-services.php` | High
17 | File | `/admin/edit_category.php` | High
18 | File | `/admin/edit_subject.php` | High
19 | File | `/admin/forgot-password.php` | High
20 | File | `/admin/index.php` | High
21 | File | `/admin/index3.php` | High
22 | File | `/admin/login.php` | High
23 | File | `/admin/products/manage_product.php` | High
24 | File | `/admin/reg.php` | High
25 | File | `/admin/search-appointment.php` | High
26 | File | `/admin/sys_sql_query.php` | High
27 | File | `/alphaware/summary.php` | High
28 | File | `/api/` | Low
29 | File | `/api/admin/store/product/list` | High
30 | File | `/api/baskets/{name}` | High
31 | File | `/api/stl/actions/search` | High
32 | File | `/api/sys/login` | High
33 | File | `/api/sys/set_passwd` | High
34 | File | `/api/trackedEntityInstances` | High
35 | File | `/api/v2/cli/commands` | High
36 | File | `/api/v4/teams//channels/deleted` | High
37 | File | `/appliance/users?action=edit` | High
38 | File | `/bin/ate` | Medium
39 | File | `/blog` | Low
40 | File | `/boat/login.php` | High
41 | File | `/booking/show_bookings/` | High
42 | File | `/cgi-bin` | Medium
43 | File | `/cgi-bin/cstecgi.cgi` | High
44 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
45 | File | `/cgi-bin/wlogin.cgi` | High
46 | File | `/changePassword` | High
47 | File | `/collection/all` | High
48 | File | `/Content/Template/root/reverse-shell.aspx` | High
49 | File | `/dashboard/add-blog.php` | High
50 | File | `/data/remove` | Medium
51 | File | `/debug/pprof` | Medium
52 | File | `/dipam/athlete-profile.php` | High
53 | File | `/DXR.axd` | Medium
54 | File | `/E-mobile/App/System/File/downfile.php` | High
55 | File | `/ecshop/admin/template.php` | High
56 | File | `/edoc/doctor/patient.php` | High
57 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
58 | File | `/env` | Low
59 | File | `/forum/away.php` | High
60 | ... | ... | ...
2 | File | `/admin/?page=user/list` | High
3 | File | `/admin/action/new-father.php` | High
4 | File | `/admin/controller/JobLogController.java` | High
5 | File | `/admin/manage-users.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/trackedEntityInstances` | High
10 | File | `/api/v4/teams//channels/deleted` | High
11 | File | `/appliance/users?action=edit` | High
12 | File | `/application/index/controller/Screen.php` | High
13 | File | `/application/websocket/controller/Setting.php` | High
14 | File | `/aux` | Low
15 | File | `/bin/boa` | Medium
16 | File | `/boafrm/formMapDelDevice` | High
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
19 | File | `/changePassword` | High
20 | File | `/collection/all` | High
21 | File | `/Content/Template/root/reverse-shell.aspx` | High
22 | File | `/dashboard/add-blog.php` | High
23 | File | `/data/remove` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/etc/passwd` | Medium
27 | File | `/forum/away.php` | High
28 | File | `/fusion/portal/action/Link` | High
29 | File | `/group1/uploa` | High
30 | File | `/hedwig.cgi` | Medium
31 | File | `/HNAP1/` | Low
32 | File | `/importexport.php` | High
33 | File | `/index.php` | Medium
34 | File | `/mhds/clinic/view_details.php` | High
35 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
36 | File | `/novel/bookSetting/list` | High
37 | File | `/novel/userFeedback/list` | High
38 | File | `/rest/api/latest/projectvalidate/key` | High
39 | File | `/showfile.php` | High
40 | File | `/student/bookdetails.php` | High
41 | File | `/SysManage/AddUpdateRole.aspx` | High
42 | File | `/sysmanage/updateos.php` | High
43 | File | `/testConnection` | High
44 | File | `/tmp/ppd.trace` | High
45 | File | `/trx_addons/v2/get/sc_layout` | High
46 | File | `/upload/ueditorConfig?action=config` | High
47 | File | `/uploads/tags.php` | High
48 | File | `/user/inc/workidajax.php` | High
49 | ... | ... | ...
There are 528 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 424 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with B1txor20:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [UA](https://vuldb.com/?country.ua)
* [US](https://vuldb.com/?country.us)
* [FR](https://vuldb.com/?country.fr)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 9 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -41,14 +41,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-25, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -56,8 +56,8 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/` | Low
2 | File | `/admin/?page=user/manage_user&id=3` | High
1 | File | `/#ProductSerie/view/` | High
2 | File | `/admin/` | Low
3 | File | `/admin/action/add_con.php` | High
4 | File | `/admin/action/new-father.php` | High
5 | File | `/admin/action/new-feed.php` | High
@ -66,72 +66,69 @@ ID | Type | Indicator | Confidence
8 | File | `/admin/borrow_add.php` | High
9 | File | `/admin/bwdates-report-details.php` | High
10 | File | `/admin/category_row.php` | High
11 | File | `/admin/controller/JobLogController.java` | High
12 | File | `/admin/course.php` | High
13 | File | `/admin/courses/manage_course.php` | High
14 | File | `/admin/departments/manage_department.php` | High
15 | File | `/admin/edit_teacher.php` | High
16 | File | `/admin/index.php` | High
17 | File | `/admin/makehtml_freelist_action.php` | High
18 | File | `/admin/manage-pages.php` | High
19 | File | `/Admin/News.php` | High
20 | File | `/admin/pages/edit_chicken.php` | High
21 | File | `/admin/pages/update_go.php` | High
22 | File | `/admin/pages/yearlevel.php` | High
23 | File | `/admin/php/crud.php` | High
24 | File | `/admin/regester.php` | High
25 | File | `/admin/return_add.php` | High
26 | File | `/admin/settings/` | High
27 | File | `/admin/students.php` | High
28 | File | `/admin/students/manage_academic.php` | High
29 | File | `/admin/students/update_status.php` | High
30 | File | `/admin/subject.php` | High
31 | File | `/admin/theme-edit.php` | High
32 | File | `/admin/user/manage_user.php` | High
33 | File | `/admin/users` | Medium
34 | File | `/admin_route/dec_service_credits.php` | High
35 | File | `/adplanet/PlanetUser` | High
36 | File | `/ample/app/action/edit_product.php` | High
37 | File | `/ample/app/ajax/member_data.php` | High
38 | File | `/api/authentication/login` | High
39 | File | `/api/DataDictionary/GetItemList` | High
40 | File | `/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest` | High
41 | File | `/api/log/killJob` | High
42 | File | `/api/sys/login` | High
43 | File | `/api/sys/set_passwd` | High
44 | File | `/api/trackedEntityInstances` | High
45 | File | `/app/api/controller/default/File.php` | High
46 | File | `/application/pay/controller/Api.php` | High
47 | File | `/apps/login_auth.php` | High
48 | File | `/apps/reg_go.php` | High
49 | File | `/b2b-supermarket/catalog/all-products` | High
50 | File | `/bin/boa` | Medium
51 | File | `/boaform/device_reset.cgi` | High
52 | File | `/boaform/wlan_basic_set.cgi` | High
53 | File | `/category.php` | High
54 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
55 | File | `/cgi-bin/` | Medium
56 | File | `/cgi-bin/cstecgi.cgi` | High
57 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
58 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
59 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
60 | File | `/cgi-bin/R19.9/easy1350.pl` | High
61 | File | `/changePassword` | High
62 | File | `/claire_blake` | High
63 | File | `/classes/Master.php` | High
64 | File | `/classes/Master.php?f=save_reminder` | High
65 | File | `/classes/Users.php?f=save` | High
66 | File | `/clientLogin` | Medium
67 | File | `/config,admin.jsp` | High
68 | File | `/core/tools/customblock.php` | High
69 | File | `/dashboard/createblog` | High
70 | File | `/data/remove` | Medium
71 | File | `/debug/pprof` | Medium
72 | File | `/download.php?file=author.png` | High
73 | File | `/download/image` | High
74 | ... | ... | ...
11 | File | `/admin/edit_teacher.php` | High
12 | File | `/Admin/login.php` | High
13 | File | `/admin/makehtml_freelist_action.php` | High
14 | File | `/Admin/News.php` | High
15 | File | `/admin/pages/edit_chicken.php` | High
16 | File | `/admin/pages/update_go.php` | High
17 | File | `/admin/pages/yearlevel.php` | High
18 | File | `/admin/php/crud.php` | High
19 | File | `/admin/regester.php` | High
20 | File | `/admin/return_add.php` | High
21 | File | `/admin/students.php` | High
22 | File | `/admin/users` | Medium
23 | File | `/admin_ping.htm` | High
24 | File | `/admin_route/dec_service_credits.php` | High
25 | File | `/adplanet/PlanetUser` | High
26 | File | `/ample/app/action/edit_product.php` | High
27 | File | `/api.php` | Medium
28 | File | `/api/controllers/admin/app/AppController.php` | High
29 | File | `/api/controllers/common/UploadsController.php` | High
30 | File | `/api/controllers/merchant/design/MaterialController.php` | High
31 | File | `/api/controllers/merchant/shop/PosterController.php` | High
32 | File | `/api/log/killJob` | High
33 | File | `/api/trackedEntityInstances` | High
34 | File | `/app/api/controller/default/File.php` | High
35 | File | `/app/index/controller/Common.php` | High
36 | File | `/application/index/controller/Datament.php` | High
37 | File | `/application/index/controller/Pay.php` | High
38 | File | `/application/index/controller/Screen.php` | High
39 | File | `/application/pay/controller/Api.php` | High
40 | File | `/apply/index.php` | High
41 | File | `/apps/login_auth.php` | High
42 | File | `/apps/reg_go.php` | High
43 | File | `/att_add.php` | Medium
44 | File | `/aux` | Low
45 | File | `/bin/boa` | Medium
46 | File | `/boaform/device_reset.cgi` | High
47 | File | `/boaform/wlan_basic_set.cgi` | High
48 | File | `/boafrm/formMapDelDevice` | High
49 | File | `/build` | Low
50 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
51 | File | `/cgi-bin/cstecgi.cgi` | High
52 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
53 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
54 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
55 | File | `/cgi-bin/R19.9/easy1350.pl` | High
56 | File | `/Cinema-Reservation/booking.php` | High
57 | File | `/classes/Users.php?f=save` | High
58 | File | `/clientLogin` | Medium
59 | File | `/config,admin.jsp` | High
60 | File | `/core/config-revisions` | High
61 | File | `/cupseasylive/stockissuancedisplay.php` | High
62 | File | `/cupseasylive/taxcodelist.php` | High
63 | File | `/currentsetting.htm` | High
64 | File | `/data/remove` | Medium
65 | File | `/debug/pprof` | Medium
66 | File | `/debuginfo.htm` | High
67 | File | `/download.php?file=author.png` | High
68 | File | `/etc/init.d/update_notifications.sh` | High
69 | File | `/etc/passwd` | Medium
70 | File | `/ext/collect/filter_text.do` | High
71 | ... | ... | ...
There are 651 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 626 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -34,9 +34,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
3 | T1068 | CWE-264 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.

View File

@ -19,7 +19,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [RU](https://vuldb.com/?country.ru)
* ...
There are 23 more country items available. Please use our online service to access the data.
There are 22 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -42,10 +42,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -62,45 +62,45 @@ ID | Type | Indicator | Confidence
3 | File | `/administrator/components/table_manager/` | High
4 | File | `/ajax.php?action=read_msg` | High
5 | File | `/ajax/networking/get_netcfg.php` | High
6 | File | `/api/gen/clients/{language}` | High
7 | File | `/app/options.py` | High
8 | File | `/bin/httpd` | Medium
9 | File | `/cgi-bin/wapopen` | High
10 | File | `/ci_spms/admin/category` | High
11 | File | `/ci_spms/admin/search/searching/` | High
12 | File | `/classes/Master.php?f=delete_appointment` | High
13 | File | `/classes/Master.php?f=delete_train` | High
14 | File | `/concat?/%2557EB-INF/web.xml` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/ctcprotocol/Protocol` | High
17 | File | `/dashboard/menu-list.php` | High
18 | File | `/data/remove` | Medium
19 | File | `/ebics-server/ebics.aspx` | High
20 | File | `/ffos/classes/Master.php?f=save_category` | High
21 | File | `/filemanager/upload/drop` | High
22 | File | `/forum/away.php` | High
23 | File | `/goform/net\_Web\_get_value` | High
24 | File | `/goforms/rlminfo` | High
25 | File | `/GponForm/usb_restore_Form?script/` | High
26 | File | `/group1/uploa` | High
27 | File | `/HNAP1` | Low
28 | File | `/HNAP1/SetClientInfo` | High
29 | File | `/index.php/newsletter/subscriber/new/` | High
30 | File | `/Items/*/RemoteImages/Download` | High
31 | File | `/menu.html` | Medium
32 | File | `/mkshop/Men/profile.php` | High
33 | File | `/modules/profile/index.php` | High
34 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
35 | File | `/navigate/navigate_download.php` | High
36 | File | `/ocwbs/admin/?page=user/manage_user` | High
37 | File | `/ofrs/admin/?page=user/manage_user` | High
38 | File | `/out.php` | Medium
39 | File | `/password.html` | High
40 | File | `/php_action/fetchSelectedUser.php` | High
41 | File | `/plugin` | Low
42 | File | `/property-list/property_view.php` | High
43 | File | `/ptms/classes/Users.php` | High
44 | File | `/resources//../` | High
6 | File | `/api/clusters/local/topics/{topic}/messages` | High
7 | File | `/api/gen/clients/{language}` | High
8 | File | `/app/options.py` | High
9 | File | `/bin/httpd` | Medium
10 | File | `/cgi-bin/wapopen` | High
11 | File | `/ci_spms/admin/category` | High
12 | File | `/ci_spms/admin/search/searching/` | High
13 | File | `/classes/Master.php?f=delete_appointment` | High
14 | File | `/classes/Master.php?f=delete_train` | High
15 | File | `/concat?/%2557EB-INF/web.xml` | High
16 | File | `/Content/Template/root/reverse-shell.aspx` | High
17 | File | `/ctcprotocol/Protocol` | High
18 | File | `/dashboard/menu-list.php` | High
19 | File | `/data/remove` | Medium
20 | File | `/ebics-server/ebics.aspx` | High
21 | File | `/ffos/classes/Master.php?f=save_category` | High
22 | File | `/filemanager/upload/drop` | High
23 | File | `/forum/away.php` | High
24 | File | `/goform/net\_Web\_get_value` | High
25 | File | `/goforms/rlminfo` | High
26 | File | `/GponForm/usb_restore_Form?script/` | High
27 | File | `/group1/uploa` | High
28 | File | `/hedwig.cgi` | Medium
29 | File | `/HNAP1` | Low
30 | File | `/HNAP1/SetClientInfo` | High
31 | File | `/index.php/newsletter/subscriber/new/` | High
32 | File | `/Items/*/RemoteImages/Download` | High
33 | File | `/menu.html` | Medium
34 | File | `/mkshop/Men/profile.php` | High
35 | File | `/modules/profile/index.php` | High
36 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
37 | File | `/navigate/navigate_download.php` | High
38 | File | `/novel/bookSetting/list` | High
39 | File | `/ocwbs/admin/?page=user/manage_user` | High
40 | File | `/ofrs/admin/?page=user/manage_user` | High
41 | File | `/out.php` | Medium
42 | File | `/password.html` | High
43 | File | `/php_action/fetchSelectedUser.php` | High
44 | File | `/plugin` | Low
45 | ... | ... | ...
There are 393 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [SH](https://vuldb.com/?country.sh)
* [CN](https://vuldb.com/?country.cn)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 6 more country items available. Please use our online service to access the data.
There are 7 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,14 +38,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-35 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-35, CWE-36 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 18 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -61,51 +61,52 @@ ID | Type | Indicator | Confidence
6 | File | `/admin/` | Low
7 | File | `/admin/action/new-feed.php` | High
8 | File | `/admin/book_add.php` | High
9 | File | `/admin/courses/view_course.php` | High
10 | File | `/admin/database/backup` | High
11 | File | `/admin/index.php?act=reset_admin_psw` | High
12 | File | `/admin/list_onlineuser.php` | High
13 | File | `/admin/sales/view_details.php` | High
14 | File | `/admin/students/view_details.php` | High
15 | File | `/admin/sys_sql_query.php` | High
16 | File | `/ajax/ajax_login.ashx` | High
17 | File | `/api/download/updateFile` | High
18 | File | `/api/email/update` | High
19 | File | `/Attachment/fromImageUrl` | High
20 | File | `/b2b-supermarket/shopping-cart` | High
21 | File | `/bin/boa` | Medium
22 | File | `/blog` | Low
23 | File | `/catalog/compare` | High
24 | File | `/cgi-bin/cstecgi.cgi` | High
25 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
26 | File | `/cgi-bin/wlogin.cgi` | High
27 | File | `/classes/Master.php? f=save_medicine` | High
28 | File | `/classes/Users.php?f=save` | High
29 | File | `/clinic/disease_symptoms_view.php` | High
30 | File | `/collection/all` | High
31 | File | `/common/log/list` | High
32 | File | `/content/list.do` | High
33 | File | `/dataset/new` | Medium
34 | File | `/edit_branch.php` | High
35 | File | `/endpoint/add-user.php` | High
36 | File | `/fcgi/scrut_fcgi.fcgi` | High
37 | File | `/file` | Low
38 | File | `/forum/away.php` | High
39 | File | `/goform/SetNetControlList` | High
40 | File | `/goform/SetOnlineDevName` | High
41 | File | `/login` | Low
42 | File | `/login.php?do=login` | High
43 | File | `/log_proxy` | Medium
44 | File | `/MailAdmin_dll.htm` | High
45 | File | `/main/inc/ajax/work.ajax.php` | High
46 | File | `/me` | Low
47 | File | `/mhds/clinic/view_details.php` | High
48 | File | `/mobileredir/openApp.jsp` | High
49 | File | `/modals/class_form.php` | High
50 | File | `/modules/projects/summary.inc.php` | High
51 | ... | ... | ...
9 | File | `/admin/content/data` | High
10 | File | `/admin/courses/view_course.php` | High
11 | File | `/admin/database/backup` | High
12 | File | `/admin/file/edit.do` | High
13 | File | `/admin/index.php?act=reset_admin_psw` | High
14 | File | `/admin/list_onlineuser.php` | High
15 | File | `/admin/sales/view_details.php` | High
16 | File | `/admin/students/view_details.php` | High
17 | File | `/adminapi/system/crud` | High
18 | File | `/ajax/ajax_login.ashx` | High
19 | File | `/api.php` | Medium
20 | File | `/api/email/update` | High
21 | File | `/application/index/controller/File.php` | High
22 | File | `/application/index/controller/Icon.php` | High
23 | File | `/Attachment/fromImageUrl` | High
24 | File | `/b2b-supermarket/catalog/all-products` | High
25 | File | `/b2b-supermarket/shopping-cart` | High
26 | File | `/bin/boa` | Medium
27 | File | `/catalog/compare` | High
28 | File | `/cgi-bin/cstecgi.cgi` | High
29 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
30 | File | `/cgi-bin/wlogin.cgi` | High
31 | File | `/classes/Master.php? f=save_medicine` | High
32 | File | `/classes/Users.php?f=save` | High
33 | File | `/clinic/disease_symptoms_view.php` | High
34 | File | `/common/log/list` | High
35 | File | `/content/list.do` | High
36 | File | `/cupseasylive/costcentermodify.php` | High
37 | File | `/cupseasylive/itemmodify.php` | High
38 | File | `/cupseasylive/statelist.php` | High
39 | File | `/cupseasylive/stockissuancecreate.php` | High
40 | File | `/cupseasylive/taxstructurelinecreate.php` | High
41 | File | `/dataset/new` | Medium
42 | File | `/devinfo` | Medium
43 | File | `/edit_branch.php` | High
44 | File | `/endpoint/add-user.php` | High
45 | File | `/fcgi/scrut_fcgi.fcgi` | High
46 | File | `/file` | Low
47 | File | `/front/admin/tenancyDetail.php` | High
48 | File | `/goform/setAutoPing` | High
49 | File | `/goform/SetNetControlList` | High
50 | File | `/goform/SetOnlineDevName` | High
51 | File | `/index.php?c=install&m=index&step=2&is_install_db=0` | High
52 | ... | ... | ...
There are 439 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 456 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* ...
There are 27 more country items available. Please use our online service to access the data.
There are 31 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -607,14 +607,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-23, CWE-24, CWE-25, CWE-36 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 21 more TTP items available. Please use our online service to access the data.
There are 19 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -622,63 +622,72 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/accounts_con/register_account` | High
3 | File | `/addbill.php` | Medium
4 | File | `/admin` | Low
5 | File | `/admin/` | Low
6 | File | `/admin/admin_user.php` | High
7 | File | `/admin/book_add.php` | High
8 | File | `/admin/book_row.php` | High
9 | File | `/admin/borrow_add.php` | High
10 | File | `/admin/bwdates-report-details.php` | High
11 | File | `/admin/course.php` | High
12 | File | `/admin/edit_teacher.php` | High
13 | File | `/admin/index.php?act=reset_admin_psw` | High
14 | File | `/admin/ind_backstage.php` | High
15 | File | `/admin/manage-pages.php` | High
16 | File | `/admin/manage-users.php` | High
17 | File | `/admin/options-theme.php` | High
18 | File | `/admin/pages/subjects.php` | High
19 | File | `/admin/pages/yearlevel.php` | High
20 | File | `/admin/php/crud.php` | High
21 | File | `/admin/regester.php` | High
22 | File | `/admin/return_add.php` | High
23 | File | `/admin/students.php` | High
24 | File | `/admin/subject.php` | High
25 | File | `/admin/update-clients.php` | High
26 | File | `/admin/upload/img` | High
27 | File | `/admin/uploads/` | High
28 | File | `/admin/users` | Medium
29 | File | `/adplanet/PlanetUser` | High
30 | File | `/ample/app/action/edit_product.php` | High
31 | File | `/ample/app/ajax/member_data.php` | High
32 | File | `/api/log/killJob` | High
33 | File | `/article/DelectArticleById/` | High
34 | File | `/auth/auth.php?user=1` | High
35 | File | `/auth/user/all.api` | High
36 | File | `/b2b-supermarket/catalog/all-products` | High
37 | File | `/b2b-supermarket/shopping-cart` | High
38 | File | `/bin/boa` | Medium
39 | File | `/boaform/wlan_basic_set.cgi` | High
40 | File | `/ccm/system/dialogs/file/delete/1/submit` | High
41 | File | `/cgi-bin/cstecgi.cgi` | High
42 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
43 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
44 | File | `/cgi-bin/ping.cgi` | High
45 | File | `/change-language/de_DE` | High
46 | File | `/classes/Master.php? f=save_medicine` | High
47 | File | `/config,admin.jsp` | High
48 | File | `/debug/pprof` | Medium
49 | File | `/dist/index.js` | High
50 | File | `/endpoint/add-guest.php` | High
51 | File | `/endpoint/add-user.php` | High
52 | File | `/etc/hosts.deny` | High
53 | File | `/file-manager/delete.php` | High
54 | File | `/file-manager/upload.php` | High
55 | ... | ... | ...
1 | File | `/#ProductSerie/view/` | High
2 | File | `/add_classes.php` | High
3 | File | `/admin.php?p=/Area/index#tab=t2` | High
4 | File | `/admin/action/edit_chicken.php` | High
5 | File | `/admin/action/new-father.php` | High
6 | File | `/admin/action/update-deworm.php` | High
7 | File | `/admin/admin_login_process.php` | High
8 | File | `/admin/article.php?action=write` | High
9 | File | `/admin/index.php?act=reset_admin_psw` | High
10 | File | `/Admin/login.php` | High
11 | File | `/admin/makehtml_freelist_action.php` | High
12 | File | `/admin/pages/edit_chicken.php` | High
13 | File | `/admin/pages/student-print.php` | High
14 | File | `/admin/pages/update_go.php` | High
15 | File | `/admin/view_sendlist.php` | High
16 | File | `/adminapi/system/crud` | High
17 | File | `/adminapi/system/file/openfile` | High
18 | File | `/admin_ping.htm` | High
19 | File | `/admin_route/dec_service_credits.php` | High
20 | File | `/admin_route/inc_service_credits.php` | High
21 | File | `/advanced-tools/nova/bin/netwatch` | High
22 | File | `/api.php` | Medium
23 | File | `/api/controllers/admin/app/AppController.php` | High
24 | File | `/api/controllers/admin/app/ComboController.php` | High
25 | File | `/api/controllers/common/UploadsController.php` | High
26 | File | `/api/controllers/merchant/app/ComboController.php` | High
27 | File | `/api/controllers/merchant/design/MaterialController.php` | High
28 | File | `/api/controllers/merchant/shop/PosterController.php` | High
29 | File | `/api/v4/teams//channels/deleted` | High
30 | File | `/app/api/controller/default/Sqlite.php` | High
31 | File | `/app/Http/Controllers/ImageController.php` | High
32 | File | `/application/index/common.php` | High
33 | File | `/application/index/controller/Datament.php` | High
34 | File | `/application/index/controller/File.php` | High
35 | File | `/application/index/controller/Icon.php` | High
36 | File | `/application/index/controller/Pay.php` | High
37 | File | `/application/index/controller/Screen.php` | High
38 | File | `/application/index/controller/Unity.php` | High
39 | File | `/application/pay/controller/Api.php` | High
40 | File | `/application/plugins/controller/Upload.php` | High
41 | File | `/application/websocket/controller/Setting.php` | High
42 | File | `/apply/index.php` | High
43 | File | `/apps/reg_go.php` | High
44 | File | `/assets/php/upload.php` | High
45 | File | `/att_add.php` | Medium
46 | File | `/auth/user/all.api` | High
47 | File | `/bin/boa` | Medium
48 | File | `/bin/webs` | Medium
49 | File | `/boafrm/formMapDelDevice` | High
50 | File | `/boafrm/formSystemCheck` | High
51 | File | `/cgi-bin/cstecgi.cgi` | High
52 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
53 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
54 | File | `/classes/Master.php? f=save_medicine` | High
55 | File | `/classes/Users.php?f=save` | High
56 | File | `/core/config-revisions` | High
57 | File | `/currentsetting.htm` | High
58 | File | `/debuginfo.htm` | High
59 | File | `/devinfo` | Medium
60 | File | `/edit.php` | Medium
61 | File | `/etc/shadow` | Medium
62 | File | `/ext/collect/filter_text.do` | High
63 | File | `/ext/collect/find_text.do` | High
64 | ... | ... | ...
There are 475 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 565 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -10,10 +10,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [RU](https://vuldb.com/?country.ru)
* [IO](https://vuldb.com/?country.io)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -38,152 +38,156 @@ ID | IP address | Hostname | Campaign | Confidence
15 | [5.181.80.119](https://vuldb.com/?ip.5.181.80.119) | rate-lead.cheapjerseysbrewers.com | - | High
16 | [5.181.80.141](https://vuldb.com/?ip.5.181.80.141) | ip-80-141-bullethost.net | - | High
17 | [5.181.80.188](https://vuldb.com/?ip.5.181.80.188) | lewis.autoshowvolvo.com | - | High
18 | [5.181.159.19](https://vuldb.com/?ip.5.181.159.19) | 5-181-159-19.mivocloud.com | - | High
19 | [5.181.159.128](https://vuldb.com/?ip.5.181.159.128) | no-rdns.mivocloud.com | - | High
20 | [5.182.210.145](https://vuldb.com/?ip.5.182.210.145) | - | - | High
21 | [5.188.6.139](https://vuldb.com/?ip.5.188.6.139) | roy9.ren.example.com | - | High
22 | [5.189.141.159](https://vuldb.com/?ip.5.189.141.159) | vmi1293024.contaboserver.net | - | High
23 | [5.199.169.12](https://vuldb.com/?ip.5.199.169.12) | - | - | High
24 | [5.199.169.21](https://vuldb.com/?ip.5.199.169.21) | - | - | High
25 | [5.206.227.11](https://vuldb.com/?ip.5.206.227.11) | - | - | High
26 | [5.206.227.77](https://vuldb.com/?ip.5.206.227.77) | neptun | - | High
27 | [5.206.227.132](https://vuldb.com/?ip.5.206.227.132) | ioweytqwd.423.com | - | High
28 | [5.249.161.98](https://vuldb.com/?ip.5.249.161.98) | vps-zap1110372-1.zap-srv.com | - | High
29 | [5.249.162.136](https://vuldb.com/?ip.5.249.162.136) | - | - | High
30 | [5.252.199.138](https://vuldb.com/?ip.5.252.199.138) | - | - | High
31 | [5.255.98.75](https://vuldb.com/?ip.5.255.98.75) | - | - | High
32 | [5.255.101.135](https://vuldb.com/?ip.5.255.101.135) | - | - | High
33 | [13.250.126.74](https://vuldb.com/?ip.13.250.126.74) | ec2-13-250-126-74.ap-southeast-1.compute.amazonaws.com | - | Medium
34 | [15.204.49.165](https://vuldb.com/?ip.15.204.49.165) | ip165.ip-15-204-49.us | - | High
35 | [15.235.131.10](https://vuldb.com/?ip.15.235.131.10) | ip10.ip-15-235-131.net | - | High
36 | [20.25.153.134](https://vuldb.com/?ip.20.25.153.134) | - | - | High
37 | [20.63.103.150](https://vuldb.com/?ip.20.63.103.150) | - | - | High
38 | [23.88.113.7](https://vuldb.com/?ip.23.88.113.7) | static.7.113.88.23.clients.your-server.de | - | High
39 | [23.94.7.153](https://vuldb.com/?ip.23.94.7.153) | ac13.xxmails.com | - | High
40 | [23.94.7.197](https://vuldb.com/?ip.23.94.7.197) | 23-94-7-197-host.colocrossing.com | - | High
41 | [23.94.22.112](https://vuldb.com/?ip.23.94.22.112) | 23-94-22-112-host.colocrossing.com | - | High
42 | [23.94.24.109](https://vuldb.com/?ip.23.94.24.109) | 23-94-24-109-host.colocrossing.com | - | High
43 | [23.94.26.138](https://vuldb.com/?ip.23.94.26.138) | 23-94-26-138-host.colocrossing.com | - | High
44 | [23.94.27.204](https://vuldb.com/?ip.23.94.27.204) | 23-94-27-204-host.colocrossing.com | - | High
45 | [23.94.36.134](https://vuldb.com/?ip.23.94.36.134) | 23-94-36-134-host.colocrossing.com | - | High
46 | [23.94.77.150](https://vuldb.com/?ip.23.94.77.150) | 23-94-77-150-host.colocrossing.com | - | High
47 | [23.94.138.109](https://vuldb.com/?ip.23.94.138.109) | 23-94-138-109-host.colocrossing.com | - | High
48 | [23.94.182.29](https://vuldb.com/?ip.23.94.182.29) | 23-94-182-29-host.colocrossing.com | - | High
49 | [23.94.190.149](https://vuldb.com/?ip.23.94.190.149) | 23-94-190-149-host.colocrossing.com | - | High
50 | [23.94.245.9](https://vuldb.com/?ip.23.94.245.9) | 23-94-245-9-host.colocrossing.com | - | High
51 | [23.95.9.231](https://vuldb.com/?ip.23.95.9.231) | 23-95-9-231-host.colocrossing.com | - | High
52 | [23.95.128.195](https://vuldb.com/?ip.23.95.128.195) | 23-95-128-195-host.colocrossing.com | - | High
53 | [23.95.213.111](https://vuldb.com/?ip.23.95.213.111) | 23-95-213-111-host.colocrossing.com | - | High
54 | [23.95.222.185](https://vuldb.com/?ip.23.95.222.185) | - | - | High
55 | [23.95.226.100](https://vuldb.com/?ip.23.95.226.100) | 100-226-tizess.hornbe.sbs | - | High
56 | [23.95.230.108](https://vuldb.com/?ip.23.95.230.108) | 108-230-kharoshthi.conessf.cloud | - | High
57 | [23.160.192.157](https://vuldb.com/?ip.23.160.192.157) | unknown.ip-xfer.net | - | High
58 | [23.160.193.38](https://vuldb.com/?ip.23.160.193.38) | unknown.ip-xfer.net | - | High
59 | [23.160.193.99](https://vuldb.com/?ip.23.160.193.99) | unknown.ip-xfer.net | - | High
60 | [23.160.193.123](https://vuldb.com/?ip.23.160.193.123) | unknown.ip-xfer.net | - | High
61 | [23.224.189.182](https://vuldb.com/?ip.23.224.189.182) | - | - | High
62 | [23.225.14.201](https://vuldb.com/?ip.23.225.14.201) | - | - | High
63 | [23.225.14.209](https://vuldb.com/?ip.23.225.14.209) | - | - | High
64 | [23.227.146.106](https://vuldb.com/?ip.23.227.146.106) | - | - | High
65 | [23.227.184.194](https://vuldb.com/?ip.23.227.184.194) | glad.allrico.in | - | High
66 | [23.239.26.165](https://vuldb.com/?ip.23.239.26.165) | 23-239-26-165.ip.linodeusercontent.com | - | High
67 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
68 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
69 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
70 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
71 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
72 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
73 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
74 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
75 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
76 | [35.72.132.42](https://vuldb.com/?ip.35.72.132.42) | ec2-35-72-132-42.ap-northeast-1.compute.amazonaws.com | - | Medium
77 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
78 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
79 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
80 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
81 | [37.44.238.169](https://vuldb.com/?ip.37.44.238.169) | ssd1-490.9378 | - | High
82 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
83 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
84 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
85 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
86 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
87 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
88 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
89 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
90 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
91 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
92 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
93 | [38.60.81.66](https://vuldb.com/?ip.38.60.81.66) | - | - | High
94 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
95 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
96 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
97 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
98 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
99 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
100 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
101 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
102 | [43.204.217.160](https://vuldb.com/?ip.43.204.217.160) | ec2-43-204-217-160.ap-south-1.compute.amazonaws.com | - | Medium
103 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
104 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
105 | [45.12.253.38](https://vuldb.com/?ip.45.12.253.38) | - | - | High
106 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
107 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
108 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
109 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
110 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
111 | [45.61.184.126](https://vuldb.com/?ip.45.61.184.126) | - | - | High
112 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
113 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
114 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
115 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
116 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
117 | [45.66.230.89](https://vuldb.com/?ip.45.66.230.89) | - | - | High
118 | [45.66.230.173](https://vuldb.com/?ip.45.66.230.173) | - | - | High
119 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
120 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
121 | [45.79.127.90](https://vuldb.com/?ip.45.79.127.90) | 45-79-127-90.ip.linodeusercontent.com | - | High
122 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
123 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
124 | [45.81.234.229](https://vuldb.com/?ip.45.81.234.229) | 45.81.234.229.mc-host24.de | - | High
125 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
126 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
127 | [45.90.12.75](https://vuldb.com/?ip.45.90.12.75) | hosted-by.royalehosting.net | - | High
128 | [45.90.14.172](https://vuldb.com/?ip.45.90.14.172) | chivalrous.acquiretm.com | - | High
129 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
130 | [45.90.161.73](https://vuldb.com/?ip.45.90.161.73) | - | - | High
131 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
132 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
133 | [45.90.217.165](https://vuldb.com/?ip.45.90.217.165) | vm2572743.firstbyte.club | - | High
134 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
135 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
136 | [45.95.146.38](https://vuldb.com/?ip.45.95.146.38) | host0.aceblackjack.site | - | High
137 | [45.95.147.204](https://vuldb.com/?ip.45.95.147.204) | twne.wesubmityours.com | - | High
138 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
139 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
140 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
141 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
142 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
143 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
144 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
145 | [45.128.232.240](https://vuldb.com/?ip.45.128.232.240) | 240.232.128.45.pfcloud.io | - | High
146 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
147 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
148 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
149 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
150 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
151 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
152 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
153 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
154 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
155 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
156 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
157 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
158 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
159 | [45.148.10.76](https://vuldb.com/?ip.45.148.10.76) | - | - | High
160 | [45.148.10.243](https://vuldb.com/?ip.45.148.10.243) | - | - | High
161 | ... | ... | ... | ...
18 | [5.181.80.195](https://vuldb.com/?ip.5.181.80.195) | scheme-s15-good.gratesbad.com | - | High
19 | [5.181.159.19](https://vuldb.com/?ip.5.181.159.19) | 5-181-159-19.mivocloud.com | - | High
20 | [5.181.159.128](https://vuldb.com/?ip.5.181.159.128) | no-rdns.mivocloud.com | - | High
21 | [5.182.210.145](https://vuldb.com/?ip.5.182.210.145) | - | - | High
22 | [5.188.6.139](https://vuldb.com/?ip.5.188.6.139) | roy9.ren.example.com | - | High
23 | [5.189.141.159](https://vuldb.com/?ip.5.189.141.159) | vmi1293024.contaboserver.net | - | High
24 | [5.199.169.12](https://vuldb.com/?ip.5.199.169.12) | - | - | High
25 | [5.199.169.21](https://vuldb.com/?ip.5.199.169.21) | - | - | High
26 | [5.206.227.11](https://vuldb.com/?ip.5.206.227.11) | - | - | High
27 | [5.206.227.77](https://vuldb.com/?ip.5.206.227.77) | neptun | - | High
28 | [5.206.227.132](https://vuldb.com/?ip.5.206.227.132) | ioweytqwd.423.com | - | High
29 | [5.249.161.98](https://vuldb.com/?ip.5.249.161.98) | vps-zap1110372-1.zap-srv.com | - | High
30 | [5.249.162.136](https://vuldb.com/?ip.5.249.162.136) | - | - | High
31 | [5.252.199.138](https://vuldb.com/?ip.5.252.199.138) | - | - | High
32 | [5.255.98.75](https://vuldb.com/?ip.5.255.98.75) | - | - | High
33 | [5.255.101.135](https://vuldb.com/?ip.5.255.101.135) | - | - | High
34 | [13.250.126.74](https://vuldb.com/?ip.13.250.126.74) | ec2-13-250-126-74.ap-southeast-1.compute.amazonaws.com | - | Medium
35 | [15.204.49.165](https://vuldb.com/?ip.15.204.49.165) | ip165.ip-15-204-49.us | - | High
36 | [15.204.223.194](https://vuldb.com/?ip.15.204.223.194) | vps-81a9428f.vps.ovh.us | - | High
37 | [15.204.245.61](https://vuldb.com/?ip.15.204.245.61) | vps-c1d33cd8.vps.ovh.us | - | High
38 | [15.235.131.10](https://vuldb.com/?ip.15.235.131.10) | ip10.ip-15-235-131.net | - | High
39 | [20.25.153.134](https://vuldb.com/?ip.20.25.153.134) | - | - | High
40 | [20.63.103.150](https://vuldb.com/?ip.20.63.103.150) | - | - | High
41 | [23.88.113.7](https://vuldb.com/?ip.23.88.113.7) | static.7.113.88.23.clients.your-server.de | - | High
42 | [23.94.7.153](https://vuldb.com/?ip.23.94.7.153) | ac13.xxmails.com | - | High
43 | [23.94.7.197](https://vuldb.com/?ip.23.94.7.197) | 23-94-7-197-host.colocrossing.com | - | High
44 | [23.94.22.112](https://vuldb.com/?ip.23.94.22.112) | 23-94-22-112-host.colocrossing.com | - | High
45 | [23.94.24.109](https://vuldb.com/?ip.23.94.24.109) | 23-94-24-109-host.colocrossing.com | - | High
46 | [23.94.26.138](https://vuldb.com/?ip.23.94.26.138) | 23-94-26-138-host.colocrossing.com | - | High
47 | [23.94.27.204](https://vuldb.com/?ip.23.94.27.204) | 23-94-27-204-host.colocrossing.com | - | High
48 | [23.94.36.134](https://vuldb.com/?ip.23.94.36.134) | 23-94-36-134-host.colocrossing.com | - | High
49 | [23.94.77.150](https://vuldb.com/?ip.23.94.77.150) | 23-94-77-150-host.colocrossing.com | - | High
50 | [23.94.138.109](https://vuldb.com/?ip.23.94.138.109) | 23-94-138-109-host.colocrossing.com | - | High
51 | [23.94.182.29](https://vuldb.com/?ip.23.94.182.29) | 23-94-182-29-host.colocrossing.com | - | High
52 | [23.94.190.149](https://vuldb.com/?ip.23.94.190.149) | 23-94-190-149-host.colocrossing.com | - | High
53 | [23.94.245.9](https://vuldb.com/?ip.23.94.245.9) | 23-94-245-9-host.colocrossing.com | - | High
54 | [23.95.9.231](https://vuldb.com/?ip.23.95.9.231) | 23-95-9-231-host.colocrossing.com | - | High
55 | [23.95.128.195](https://vuldb.com/?ip.23.95.128.195) | 23-95-128-195-host.colocrossing.com | - | High
56 | [23.95.213.111](https://vuldb.com/?ip.23.95.213.111) | 23-95-213-111-host.colocrossing.com | - | High
57 | [23.95.222.185](https://vuldb.com/?ip.23.95.222.185) | - | - | High
58 | [23.95.226.100](https://vuldb.com/?ip.23.95.226.100) | 100-226-tizess.hornbe.sbs | - | High
59 | [23.95.230.108](https://vuldb.com/?ip.23.95.230.108) | 108-230-kharoshthi.conessf.cloud | - | High
60 | [23.160.192.157](https://vuldb.com/?ip.23.160.192.157) | unknown.ip-xfer.net | - | High
61 | [23.160.193.38](https://vuldb.com/?ip.23.160.193.38) | unknown.ip-xfer.net | - | High
62 | [23.160.193.99](https://vuldb.com/?ip.23.160.193.99) | unknown.ip-xfer.net | - | High
63 | [23.160.193.123](https://vuldb.com/?ip.23.160.193.123) | unknown.ip-xfer.net | - | High
64 | [23.224.189.182](https://vuldb.com/?ip.23.224.189.182) | - | - | High
65 | [23.225.14.201](https://vuldb.com/?ip.23.225.14.201) | - | - | High
66 | [23.225.14.209](https://vuldb.com/?ip.23.225.14.209) | - | - | High
67 | [23.227.146.106](https://vuldb.com/?ip.23.227.146.106) | - | - | High
68 | [23.227.184.194](https://vuldb.com/?ip.23.227.184.194) | glad.allrico.in | - | High
69 | [23.239.26.165](https://vuldb.com/?ip.23.239.26.165) | 23-239-26-165.ip.linodeusercontent.com | - | High
70 | [31.7.62.22](https://vuldb.com/?ip.31.7.62.22) | amaz0nprime.club | - | High
71 | [31.42.186.52](https://vuldb.com/?ip.31.42.186.52) | remaintaintinue.com | - | High
72 | [31.42.186.77](https://vuldb.com/?ip.31.42.186.77) | itay.org.uk | - | High
73 | [31.210.20.60](https://vuldb.com/?ip.31.210.20.60) | - | - | High
74 | [31.214.243.29](https://vuldb.com/?ip.31.214.243.29) | - | - | High
75 | [31.214.243.99](https://vuldb.com/?ip.31.214.243.99) | - | - | High
76 | [31.220.51.145](https://vuldb.com/?ip.31.220.51.145) | - | - | High
77 | [31.222.202.229](https://vuldb.com/?ip.31.222.202.229) | - | - | High
78 | [34.127.55.77](https://vuldb.com/?ip.34.127.55.77) | 77.55.127.34.bc.googleusercontent.com | - | Medium
79 | [35.72.132.42](https://vuldb.com/?ip.35.72.132.42) | ec2-35-72-132-42.ap-northeast-1.compute.amazonaws.com | - | Medium
80 | [35.204.65.246](https://vuldb.com/?ip.35.204.65.246) | 246.65.204.35.bc.googleusercontent.com | - | Medium
81 | [37.0.10.182](https://vuldb.com/?ip.37.0.10.182) | - | - | High
82 | [37.0.10.210](https://vuldb.com/?ip.37.0.10.210) | - | - | High
83 | [37.0.10.214](https://vuldb.com/?ip.37.0.10.214) | - | - | High
84 | [37.44.238.169](https://vuldb.com/?ip.37.44.238.169) | ssd1-490.9378 | - | High
85 | [37.44.238.172](https://vuldb.com/?ip.37.44.238.172) | ssd2-1227.9023 | - | High
86 | [37.44.238.182](https://vuldb.com/?ip.37.44.238.182) | ssd1-2031.9321 | - | High
87 | [37.44.238.191](https://vuldb.com/?ip.37.44.238.191) | - | - | High
88 | [37.44.238.234](https://vuldb.com/?ip.37.44.238.234) | - | - | High
89 | [37.49.229.52](https://vuldb.com/?ip.37.49.229.52) | - | - | High
90 | [37.49.230.83](https://vuldb.com/?ip.37.49.230.83) | - | - | High
91 | [37.49.230.122](https://vuldb.com/?ip.37.49.230.122) | - | - | High
92 | [37.60.227.156](https://vuldb.com/?ip.37.60.227.156) | vmi1627258.contaboserver.net | - | High
93 | [37.221.65.77](https://vuldb.com/?ip.37.221.65.77) | vivid | - | High
94 | [37.221.65.228](https://vuldb.com/?ip.37.221.65.228) | cenmiesteamul1989 | - | High
95 | [37.221.92.202](https://vuldb.com/?ip.37.221.92.202) | static-202-37.bulletvm.io | - | High
96 | [38.48.123.55](https://vuldb.com/?ip.38.48.123.55) | - | - | High
97 | [38.60.81.66](https://vuldb.com/?ip.38.60.81.66) | - | - | High
98 | [41.216.182.17](https://vuldb.com/?ip.41.216.182.17) | - | - | High
99 | [41.216.182.42](https://vuldb.com/?ip.41.216.182.42) | - | - | High
100 | [41.216.182.131](https://vuldb.com/?ip.41.216.182.131) | - | - | High
101 | [41.216.182.140](https://vuldb.com/?ip.41.216.182.140) | - | - | High
102 | [41.216.182.144](https://vuldb.com/?ip.41.216.182.144) | - | - | High
103 | [41.216.182.203](https://vuldb.com/?ip.41.216.182.203) | - | - | High
104 | [41.216.182.214](https://vuldb.com/?ip.41.216.182.214) | - | - | High
105 | [43.153.37.45](https://vuldb.com/?ip.43.153.37.45) | - | - | High
106 | [43.204.217.160](https://vuldb.com/?ip.43.204.217.160) | ec2-43-204-217-160.ap-south-1.compute.amazonaws.com | - | Medium
107 | [45.9.168.102](https://vuldb.com/?ip.45.9.168.102) | - | - | High
108 | [45.11.181.37](https://vuldb.com/?ip.45.11.181.37) | - | - | High
109 | [45.12.253.38](https://vuldb.com/?ip.45.12.253.38) | - | - | High
110 | [45.14.226.72](https://vuldb.com/?ip.45.14.226.72) | hml03.pugginesl.info | - | High
111 | [45.32.202.111](https://vuldb.com/?ip.45.32.202.111) | 45.32.202.111.vultrusercontent.com | - | High
112 | [45.33.63.122](https://vuldb.com/?ip.45.33.63.122) | 45-33-63-122.ip.linodeusercontent.com | - | High
113 | [45.56.96.91](https://vuldb.com/?ip.45.56.96.91) | 45-56-96-91.ip.linodeusercontent.com | - | High
114 | [45.61.144.146](https://vuldb.com/?ip.45.61.144.146) | - | - | High
115 | [45.61.184.126](https://vuldb.com/?ip.45.61.184.126) | - | - | High
116 | [45.61.186.4](https://vuldb.com/?ip.45.61.186.4) | - | - | High
117 | [45.61.187.108](https://vuldb.com/?ip.45.61.187.108) | sayonara.hp | - | High
118 | [45.61.188.118](https://vuldb.com/?ip.45.61.188.118) | ms2.hostwithlove.com | - | High
119 | [45.61.188.150](https://vuldb.com/?ip.45.61.188.150) | - | - | High
120 | [45.61.188.220](https://vuldb.com/?ip.45.61.188.220) | - | - | High
121 | [45.66.230.89](https://vuldb.com/?ip.45.66.230.89) | - | - | High
122 | [45.66.230.173](https://vuldb.com/?ip.45.66.230.173) | - | - | High
123 | [45.76.253.113](https://vuldb.com/?ip.45.76.253.113) | 45.76.253.113.vultrusercontent.com | - | High
124 | [45.77.46.118](https://vuldb.com/?ip.45.77.46.118) | 8.8.8.8.google.com | - | High
125 | [45.79.127.90](https://vuldb.com/?ip.45.79.127.90) | 45-79-127-90.ip.linodeusercontent.com | - | High
126 | [45.79.207.123](https://vuldb.com/?ip.45.79.207.123) | se1.izlae.com | - | High
127 | [45.81.39.172](https://vuldb.com/?ip.45.81.39.172) | - | - | High
128 | [45.81.234.229](https://vuldb.com/?ip.45.81.234.229) | 45.81.234.229.mc-host24.de | - | High
129 | [45.85.90.172](https://vuldb.com/?ip.45.85.90.172) | lanenap.sa.com | - | High
130 | [45.88.66.177](https://vuldb.com/?ip.45.88.66.177) | - | - | High
131 | [45.90.12.75](https://vuldb.com/?ip.45.90.12.75) | hosted-by.royalehosting.net | - | High
132 | [45.90.14.172](https://vuldb.com/?ip.45.90.14.172) | chivalrous.acquiretm.com | - | High
133 | [45.90.160.173](https://vuldb.com/?ip.45.90.160.173) | - | - | High
134 | [45.90.161.73](https://vuldb.com/?ip.45.90.161.73) | - | - | High
135 | [45.90.161.92](https://vuldb.com/?ip.45.90.161.92) | - | - | High
136 | [45.90.162.184](https://vuldb.com/?ip.45.90.162.184) | - | - | High
137 | [45.90.217.165](https://vuldb.com/?ip.45.90.217.165) | vm2572743.firstbyte.club | - | High
138 | [45.95.55.54](https://vuldb.com/?ip.45.95.55.54) | flyhosting.de | - | High
139 | [45.95.55.232](https://vuldb.com/?ip.45.95.55.232) | flyhosting.de | - | High
140 | [45.95.146.38](https://vuldb.com/?ip.45.95.146.38) | host0.aceblackjack.site | - | High
141 | [45.95.147.204](https://vuldb.com/?ip.45.95.147.204) | twne.wesubmityours.com | - | High
142 | [45.95.169.102](https://vuldb.com/?ip.45.95.169.102) | - | - | High
143 | [45.95.169.103](https://vuldb.com/?ip.45.95.169.103) | - | - | High
144 | [45.95.169.115](https://vuldb.com/?ip.45.95.169.115) | - | - | High
145 | [45.95.169.119](https://vuldb.com/?ip.45.95.169.119) | 0mrn.hitoritabifans.com | - | High
146 | [45.95.169.133](https://vuldb.com/?ip.45.95.169.133) | - | - | High
147 | [45.124.84.253](https://vuldb.com/?ip.45.124.84.253) | sv-84253.bkns.vn | - | High
148 | [45.128.153.154](https://vuldb.com/?ip.45.128.153.154) | - | - | High
149 | [45.128.232.144](https://vuldb.com/?ip.45.128.232.144) | 144.232.128.45.pfcloud.io | - | High
150 | [45.128.232.180](https://vuldb.com/?ip.45.128.232.180) | - | - | High
151 | [45.128.232.240](https://vuldb.com/?ip.45.128.232.240) | 240.232.128.45.pfcloud.io | - | High
152 | [45.128.234.72](https://vuldb.com/?ip.45.128.234.72) | - | - | High
153 | [45.132.88.184](https://vuldb.com/?ip.45.132.88.184) | 45.132.88.184.mc-host24.de | - | High
154 | [45.134.10.88](https://vuldb.com/?ip.45.134.10.88) | hosted-by.infraly.co | - | High
155 | [45.134.11.110](https://vuldb.com/?ip.45.134.11.110) | mail.knowallthings.com | - | High
156 | [45.137.206.188](https://vuldb.com/?ip.45.137.206.188) | hosted-by.varixx.org | - | High
157 | [45.140.188.33](https://vuldb.com/?ip.45.140.188.33) | hosted-by.royalehosting.net | - | High
158 | [45.140.188.40](https://vuldb.com/?ip.45.140.188.40) | minrow.populatively.com | - | High
159 | [45.140.188.109](https://vuldb.com/?ip.45.140.188.109) | hosted-by.royalehosting.net | - | High
160 | [45.141.239.114](https://vuldb.com/?ip.45.141.239.114) | - | - | High
161 | [45.142.107.167](https://vuldb.com/?ip.45.142.107.167) | tube-hosting.com | - | High
162 | [45.144.29.99](https://vuldb.com/?ip.45.144.29.99) | vm467374.stark-industries.solutions | - | High
163 | [45.144.179.23](https://vuldb.com/?ip.45.144.179.23) | zhaibingyeshishabi.xyz | - | High
164 | [45.145.226.64](https://vuldb.com/?ip.45.145.226.64) | - | - | High
165 | ... | ... | ... | ...
There are 642 more IOC items available. Please use our online service to access the data.
There are 658 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -191,15 +195,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-35 | Pathname Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-266, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 23 more TTP items available. Please use our online service to access the data.
There are 22 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -208,54 +211,47 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `//proc/kcore` | Medium
2 | File | `/act/ActDao.xml` | High
3 | File | `/admin/about-us.php` | High
4 | File | `/admin/action/delete-vaccine.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
6 | File | `/admin/index2.html` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/sys/login` | High
9 | File | `/api/sys/set_passwd` | High
10 | File | `/api/trackedEntityInstances` | High
11 | File | `/app/index/controller/Common.php` | High
2 | File | `/admin/action/delete-vaccine.php` | High
3 | File | `/admin/controller/JobLogController.java` | High
4 | File | `/admin/index2.html` | High
5 | File | `/api/clusters/local/topics/{topic}/messages` | High
6 | File | `/api/stl/actions/search` | High
7 | File | `/api/sys/login` | High
8 | File | `/api/sys/set_passwd` | High
9 | File | `/api/trackedEntityInstances` | High
10 | File | `/app/index/controller/Common.php` | High
11 | File | `/Applications/Google\ Drive.app/Contents/MacOS` | High
12 | File | `/aux` | Low
13 | File | `/bin/ate` | Medium
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/booking/show_bookings/` | High
16 | File | `/changePassword` | High
17 | File | `/Content/Template/root/reverse-shell.aspx` | High
18 | File | `/cupseasylive/companymodify.php` | High
19 | File | `/cupseasylive/grnprint.php` | High
20 | File | `/cupseasylive/stockissuancelinecreate.php` | High
21 | File | `/dashboard/add-blog.php` | High
22 | File | `/dashboard?controller=UserCollection::createUser` | High
23 | File | `/data/remove` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/ecshop/admin/template.php` | High
26 | File | `/env` | Low
27 | File | `/film-rating.php` | High
28 | File | `/forms/doLogin` | High
29 | File | `/forum/away.php` | High
30 | File | `/goform/net\_Web\_get_value` | High
31 | File | `/GponForm/usb_restore_Form?script/` | High
32 | File | `/group1/uploa` | High
33 | File | `/hedwig.cgi` | Medium
34 | File | `/home/cavesConsole` | High
35 | File | `/inc/parser/xhtml.php` | High
36 | File | `/index.php` | Medium
37 | File | `/index.php?app=main&func=passport&action=login` | High
38 | File | `/listplace/user/ticket/create` | High
39 | File | `/mhds/clinic/view_details.php` | High
40 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/plugin` | Low
43 | File | `/resources//../` | High
44 | File | `/rest/api/latest/projectvalidate/key` | High
45 | File | `/scripts/unlock_tasks.php` | High
46 | File | `/squashfs-root/etc_ro/custom.conf` | High
47 | ... | ... | ...
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/changePassword` | High
15 | File | `/Content/Template/root/reverse-shell.aspx` | High
16 | File | `/cupseasylive/companymodify.php` | High
17 | File | `/cupseasylive/grnprint.php` | High
18 | File | `/cupseasylive/stockissuancelinecreate.php` | High
19 | File | `/dashboard/add-blog.php` | High
20 | File | `/dashboard?controller=UserCollection::createUser` | High
21 | File | `/data/remove` | Medium
22 | File | `/debug/pprof` | Medium
23 | File | `/ecshop/admin/template.php` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/film-rating.php` | High
26 | File | `/forms/doLogin` | High
27 | File | `/forum/away.php` | High
28 | File | `/goform/net\_Web\_get_value` | High
29 | File | `/GponForm/usb_restore_Form?script/` | High
30 | File | `/group1/uploa` | High
31 | File | `/hedwig.cgi` | Medium
32 | File | `/home/cavesConsole` | High
33 | File | `/inc/parser/xhtml.php` | High
34 | File | `/index.php` | Medium
35 | File | `/investigation/delete/` | High
36 | File | `/listplace/user/ticket/create` | High
37 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
38 | File | `/mhds/clinic/view_details.php` | High
39 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
40 | ... | ... | ...
There are 408 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 346 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -416,6 +412,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/16ebf3a10dc532d6499a715868a290306cb5eb715ffe24e32b688507798e54a6/
* https://bazaar.abuse.ch/sample/19f00143f89a13f1671dd3ca95b4f0de81fd87de1779a043758740cbdb801cd6/
* https://bazaar.abuse.ch/sample/19f995ba1881eb6aed18e0ea9f8ac851ae746cf1ac70b0c92064fdb2e64b26ce/
* https://bazaar.abuse.ch/sample/22e883316356d0da44de7da09c20d6815ab24d4f5cb913bb6b84dee5e36c8ab4/
* https://bazaar.abuse.ch/sample/23ee3d7532a57390628b5f3757add0565a0f8d3a31fa449a27bf4cefcb50dead/
* https://bazaar.abuse.ch/sample/26bc95206deb5e374105454a112511862bb2ba390043cacec7a9557b18125d6b/
* https://bazaar.abuse.ch/sample/28f5807812b9887589a79c1b034a3ee49ada09515fa95bedc8dfadd342df49c4/
@ -470,6 +467,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/86c3af8076c785a4f7d48df1e3beb3366830c373f6571287865293c19f06d4d4/
* https://bazaar.abuse.ch/sample/87adec6a253fec4d2ad78edc4dd7b009de090b551fdd9fc55fa388c0ef3c663c/
* https://bazaar.abuse.ch/sample/87b3cf10688d27102a17368c7c97138f630ad13fdb6de21e4d10b12ed53ca532/
* https://bazaar.abuse.ch/sample/87c2f50b4415ec22c5e13f5ea96e794fc66c66abf9752f0b85299dc49b2b032b/
* https://bazaar.abuse.ch/sample/87ef4750e85c5d9e14ab78db941f502f849ef85ee901caa029edd63921d2b879/
* https://bazaar.abuse.ch/sample/91a16c3faa57d4cf04e693e2e194277a061f799d6e7d3a226bd92c37b2184c6e/
* https://bazaar.abuse.ch/sample/92d80764c80bf0c2ecedb1c7dbf0295c130434a8910180f94681482f8b7ec572/
@ -581,6 +579,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/702255b9655f629e2c148aeee59bcd3ceff767d065dec37feab4dfc6d5efec47/
* https://bazaar.abuse.ch/sample/811915c988ff17a6d129209448910446e49f4524d5681c0820672bc5cb5a0c9a/
* https://bazaar.abuse.ch/sample/830179a32b123a068f0a7636661df90d946b41d5dab618e44db3a973319ee0ab/
* https://bazaar.abuse.ch/sample/1655763aafbda61c4cfaf3e68a646853873360e8116a1f12a750300303db8b46/
* https://bazaar.abuse.ch/sample/1662219ef1f89fd2450d0e2a4e9d3ade855c0ece1ac551500653939be2a17e3d/
* https://bazaar.abuse.ch/sample/2836718b461f52ab6af89a432eb9fa58fd761414e4919d0de475e7c60fd14539/
* https://bazaar.abuse.ch/sample/7005226ea0a7bf03e830af258814afb7d5ed0936d27b96665a649ec099856f6e/
@ -610,6 +609,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/a128a62d2290a71183bcb46e10cf300c1ce2182ed74be355bb270145012cd163/
* https://bazaar.abuse.ch/sample/a280f0feec3658eb9438564ea791ceb7bfccf134133cfcd1f8386fcd371848db/
* https://bazaar.abuse.ch/sample/a322ebbb0d7ce281198df18d5a79eb638fc29c18e15c700d5bbc21c86dfd0cfc/
* https://bazaar.abuse.ch/sample/a411b1b76cc788135969ec141e5e0d7c29870234fda6b66802d5a62cf1cc8454/
* https://bazaar.abuse.ch/sample/a809ffcdf246527ce3c76173fb4f11ff82c01f2b90b936a41ce1f209430a8a1c/
* https://bazaar.abuse.ch/sample/a3920a9315258284fe20bbb5525527f1d0ff1e4c656c72703a3a566f8eb42d93/
* https://bazaar.abuse.ch/sample/a4850d2639c53f42081617542401a5dba968499141d228505a9315fa0064e5be/
@ -666,6 +666,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://bazaar.abuse.ch/sample/c6b672b1ddae1df54538e7ed132dce8fa758370f123a13a0472a93a08517342f/
* https://bazaar.abuse.ch/sample/c6c429c9630e8abef94b8794d640346748c1128a3262f84c2e2d6a8a42f7b444/
* https://bazaar.abuse.ch/sample/c6dd4c295dd00256b4c00135b9a5f2f7cb8bb01040862bfc7e5afa8a1beaf77f/
* https://bazaar.abuse.ch/sample/c7b59c715a138c8d0ec9056879520f86083d0a59cc300f303fc2f8484c789229/
* https://bazaar.abuse.ch/sample/c7bb07aa85d39e30001cb631ca2a8132d24557040338ff1d66aeba4de1c3e379/
* https://bazaar.abuse.ch/sample/c8c7f855d4683f27096ddad1599b622ad37b7e8d0611e279ac6d99455ca650e9/
* https://bazaar.abuse.ch/sample/c9f545c81064a285a59bd699dce8d594a1f97fe2a4cf485d277cc2f0feec1f7b/

View File

@ -49,9 +49,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-88, CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -64,57 +64,57 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `.htaccess` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/ajax/avatar.php` | High
6 | File | `/admin/edit-services.php` | High
7 | File | `/admin/forgot-password.php` | High
8 | File | `/admin/index.php` | High
9 | File | `/admin/lab.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/payment.php` | High
12 | File | `/admin/show.php` | High
13 | File | `/api/file_uploader.php` | High
14 | File | `/boat/login.php` | High
15 | File | `/clinic/disease_symptoms_view.php` | High
16 | File | `/default.php?idx=17` | High
17 | File | `/download` | Medium
18 | File | `/env` | Low
19 | File | `/forum/away.php` | High
20 | File | `/include/commrecc.inc.php` | High
21 | File | `/index.php` | Medium
22 | File | `/Main_AdmStatus_Content.asp` | High
23 | File | `/opt/bin/cli` | Medium
24 | File | `/out.php` | Medium
25 | File | `/p` | Low
26 | File | `/patient/doctors.php` | High
27 | File | `/phpinventory/editcategory.php` | High
28 | File | `/product-list.php` | High
29 | File | `/setup/finish` | High
30 | File | `/spip.php` | Medium
31 | File | `/system-info/health` | High
32 | File | `/uncpath/` | Medium
33 | File | `/updown/upload.cgi` | High
34 | File | `/user/del.php` | High
35 | File | `/wp-admin/admin-ajax.php` | High
36 | File | `/_next` | Low
37 | File | `123flashchat.php` | High
38 | File | `act.php` | Low
39 | File | `admin.php/pay` | High
40 | File | `admin/bad.php` | High
41 | File | `admin/index.php` | High
42 | File | `admin/index.php/user/del/1` | High
43 | File | `admin/index.php?id=themes&action=edit_chunk` | High
44 | File | `admin/loginform.php` | High
45 | File | `admin/products/controller.php?action=add` | High
46 | File | `administrator/components/com_media/helpers/media.php` | High
47 | File | `administrator/index.php` | High
48 | File | `administrator/mail/download.cfm` | High
49 | File | `AdminUpdateController.class.php` | High
2 | File | `.php.gif` | Medium
3 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
4 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
5 | File | `/admin/add-services.php` | High
6 | File | `/admin/ajax/avatar.php` | High
7 | File | `/admin/edit-services.php` | High
8 | File | `/admin/forgot-password.php` | High
9 | File | `/admin/index.php` | High
10 | File | `/admin/lab.php` | High
11 | File | `/admin/login.php` | High
12 | File | `/admin/payment.php` | High
13 | File | `/admin/show.php` | High
14 | File | `/api/file_uploader.php` | High
15 | File | `/boat/login.php` | High
16 | File | `/clinic/disease_symptoms_view.php` | High
17 | File | `/default.php?idx=17` | High
18 | File | `/download` | Medium
19 | File | `/env` | Low
20 | File | `/forum/away.php` | High
21 | File | `/include/commrecc.inc.php` | High
22 | File | `/index.php` | Medium
23 | File | `/Main_AdmStatus_Content.asp` | High
24 | File | `/opt/bin/cli` | Medium
25 | File | `/out.php` | Medium
26 | File | `/p` | Low
27 | File | `/patient/doctors.php` | High
28 | File | `/phpinventory/editcategory.php` | High
29 | File | `/product-list.php` | High
30 | File | `/setup/finish` | High
31 | File | `/spip.php` | Medium
32 | File | `/system-info/health` | High
33 | File | `/uncpath/` | Medium
34 | File | `/updown/upload.cgi` | High
35 | File | `/user/del.php` | High
36 | File | `/wp-admin/admin-ajax.php` | High
37 | File | `/_next` | Low
38 | File | `123flashchat.php` | High
39 | File | `act.php` | Low
40 | File | `admin.php/pay` | High
41 | File | `admin/bad.php` | High
42 | File | `admin/index.php` | High
43 | File | `admin/index.php/user/del/1` | High
44 | File | `admin/index.php?id=themes&action=edit_chunk` | High
45 | File | `admin/loginform.php` | High
46 | File | `admin/products/controller.php?action=add` | High
47 | File | `administrator/components/com_media/helpers/media.php` | High
48 | File | `administrator/index.php` | High
49 | File | `administrator/mail/download.cfm` | High
50 | ... | ... | ...
There are 434 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 438 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -9,11 +9,11 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BianLian:
* [US](https://vuldb.com/?country.us)
* [VN](https://vuldb.com/?country.vn)
* [CN](https://vuldb.com/?country.cn)
* [VN](https://vuldb.com/?country.vn)
* ...
There are 12 more country items available. Please use our online service to access the data.
There are 10 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -57,108 +57,116 @@ ID | IP address | Hostname | Campaign | Confidence
34 | [5.230.74.62](https://vuldb.com/?ip.5.230.74.62) | placeholder.noezserver.de | - | High
35 | [5.230.74.81](https://vuldb.com/?ip.5.230.74.81) | - | - | High
36 | [5.255.97.126](https://vuldb.com/?ip.5.255.97.126) | - | - | High
37 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
38 | [13.36.137.110](https://vuldb.com/?ip.13.36.137.110) | ec2-13-36-137-110.eu-west-3.compute.amazonaws.com | - | Medium
39 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
40 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
41 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
42 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
43 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
44 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
45 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
46 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
47 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
48 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
49 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
50 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
51 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
52 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
53 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
54 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
55 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
56 | [20.68.243.107](https://vuldb.com/?ip.20.68.243.107) | - | - | High
57 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
58 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
59 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
60 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
61 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
62 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
63 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
64 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
65 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
66 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
67 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
68 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
69 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
70 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
71 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
72 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
73 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
74 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
75 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
76 | [34.245.119.31](https://vuldb.com/?ip.34.245.119.31) | ec2-34-245-119-31.eu-west-1.compute.amazonaws.com | - | Medium
77 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
78 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
79 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
80 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
81 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
82 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
83 | [37.120.239.146](https://vuldb.com/?ip.37.120.239.146) | - | - | High
84 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
85 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
86 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
87 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
88 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
89 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
90 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
91 | [38.62.236.182](https://vuldb.com/?ip.38.62.236.182) | - | - | High
92 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
93 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
94 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
95 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
96 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
97 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
98 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
99 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
100 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
101 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
102 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
103 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
104 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
105 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
106 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
107 | [45.55.132.52](https://vuldb.com/?ip.45.55.132.52) | astrology.com | - | High
108 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
109 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
110 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
111 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
112 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
113 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
114 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
115 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
116 | [45.66.248.135](https://vuldb.com/?ip.45.66.248.135) | mta0.chasemake.com | - | High
117 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
118 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
119 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
120 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
121 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
122 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
123 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
124 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
125 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
126 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
127 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
128 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
129 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
130 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
131 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
132 | [45.128.156.3](https://vuldb.com/?ip.45.128.156.3) | webfair.store | - | High
133 | [45.128.156.10](https://vuldb.com/?ip.45.128.156.10) | frm3-zendable.com | - | High
134 | [45.128.156.43](https://vuldb.com/?ip.45.128.156.43) | buyetcapp.store | - | High
135 | [45.134.173.229](https://vuldb.com/?ip.45.134.173.229) | mta02.speedtsur.info | - | High
136 | ... | ... | ... | ...
37 | [5.255.117.32](https://vuldb.com/?ip.5.255.117.32) | - | - | High
38 | [5.255.123.19](https://vuldb.com/?ip.5.255.123.19) | - | - | High
39 | [13.36.137.110](https://vuldb.com/?ip.13.36.137.110) | ec2-13-36-137-110.eu-west-3.compute.amazonaws.com | - | Medium
40 | [13.37.127.130](https://vuldb.com/?ip.13.37.127.130) | ec2-13-37-127-130.eu-west-3.compute.amazonaws.com | - | Medium
41 | [13.38.36.123](https://vuldb.com/?ip.13.38.36.123) | ec2-13-38-36-123.eu-west-3.compute.amazonaws.com | - | Medium
42 | [13.38.37.128](https://vuldb.com/?ip.13.38.37.128) | ec2-13-38-37-128.eu-west-3.compute.amazonaws.com | - | Medium
43 | [13.39.160.220](https://vuldb.com/?ip.13.39.160.220) | ec2-13-39-160-220.eu-west-3.compute.amazonaws.com | - | Medium
44 | [13.49.57.110](https://vuldb.com/?ip.13.49.57.110) | ec2-13-49-57-110.eu-north-1.compute.amazonaws.com | - | Medium
45 | [13.59.168.154](https://vuldb.com/?ip.13.59.168.154) | ec2-13-59-168-154.us-east-2.compute.amazonaws.com | - | Medium
46 | [13.212.116.128](https://vuldb.com/?ip.13.212.116.128) | ec2-13-212-116-128.ap-southeast-1.compute.amazonaws.com | - | Medium
47 | [13.215.227.78](https://vuldb.com/?ip.13.215.227.78) | ec2-13-215-227-78.ap-southeast-1.compute.amazonaws.com | - | Medium
48 | [13.215.228.73](https://vuldb.com/?ip.13.215.228.73) | ec2-13-215-228-73.ap-southeast-1.compute.amazonaws.com | - | Medium
49 | [15.188.49.63](https://vuldb.com/?ip.15.188.49.63) | ec2-15-188-49-63.eu-west-3.compute.amazonaws.com | - | Medium
50 | [16.162.137.220](https://vuldb.com/?ip.16.162.137.220) | ec2-16-162-137-220.ap-east-1.compute.amazonaws.com | - | Medium
51 | [18.130.242.71](https://vuldb.com/?ip.18.130.242.71) | ec2-18-130-242-71.eu-west-2.compute.amazonaws.com | - | Medium
52 | [18.144.70.39](https://vuldb.com/?ip.18.144.70.39) | ec2-18-144-70-39.us-west-1.compute.amazonaws.com | - | Medium
53 | [18.159.131.20](https://vuldb.com/?ip.18.159.131.20) | ec2-18-159-131-20.eu-central-1.compute.amazonaws.com | - | Medium
54 | [18.159.131.209](https://vuldb.com/?ip.18.159.131.209) | ec2-18-159-131-209.eu-central-1.compute.amazonaws.com | - | Medium
55 | [18.191.133.139](https://vuldb.com/?ip.18.191.133.139) | ec2-18-191-133-139.us-east-2.compute.amazonaws.com | - | Medium
56 | [18.204.17.193](https://vuldb.com/?ip.18.204.17.193) | ec2-18-204-17-193.compute-1.amazonaws.com | - | Medium
57 | [18.221.191.129](https://vuldb.com/?ip.18.221.191.129) | ec2-18-221-191-129.us-east-2.compute.amazonaws.com | - | Medium
58 | [20.68.243.107](https://vuldb.com/?ip.20.68.243.107) | - | - | High
59 | [23.94.56.154](https://vuldb.com/?ip.23.94.56.154) | 23-94-56-154-host.colocrossing.com | - | High
60 | [23.106.215.47](https://vuldb.com/?ip.23.106.215.47) | - | - | High
61 | [23.106.223.117](https://vuldb.com/?ip.23.106.223.117) | - | - | High
62 | [23.152.0.64](https://vuldb.com/?ip.23.152.0.64) | - | - | High
63 | [23.163.0.32](https://vuldb.com/?ip.23.163.0.32) | gods-cible.hotelalder.com | - | High
64 | [23.163.0.34](https://vuldb.com/?ip.23.163.0.34) | hehomeset.com | - | High
65 | [23.163.0.50](https://vuldb.com/?ip.23.163.0.50) | nordns.crowncloud.net | - | High
66 | [23.163.0.51](https://vuldb.com/?ip.23.163.0.51) | good-jikmoon.electmum.com | - | High
67 | [23.163.0.149](https://vuldb.com/?ip.23.163.0.149) | lyfb-000149.lyfbuz.com | - | High
68 | [23.163.0.168](https://vuldb.com/?ip.23.163.0.168) | tech-000168.techydrov.com | - | High
69 | [23.163.0.228](https://vuldb.com/?ip.23.163.0.228) | scary-pencil.fluentbeam.com | - | High
70 | [23.163.0.241](https://vuldb.com/?ip.23.163.0.241) | way2-000241.way2moveis.com | - | High
71 | [23.227.198.243](https://vuldb.com/?ip.23.227.198.243) | 23-227-198-243.static.hvvc.us | - | High
72 | [23.227.203.245](https://vuldb.com/?ip.23.227.203.245) | 23-227-203-245.static.hvvc.us | - | High
73 | [23.229.31.21](https://vuldb.com/?ip.23.229.31.21) | - | - | High
74 | [23.229.117.247](https://vuldb.com/?ip.23.229.117.247) | - | - | High
75 | [31.13.195.125](https://vuldb.com/?ip.31.13.195.125) | - | - | High
76 | [31.220.80.82](https://vuldb.com/?ip.31.220.80.82) | vmi1217242.contaboserver.net | - | High
77 | [34.172.205.52](https://vuldb.com/?ip.34.172.205.52) | 52.205.172.34.bc.googleusercontent.com | - | Medium
78 | [34.207.174.202](https://vuldb.com/?ip.34.207.174.202) | ec2-34-207-174-202.compute-1.amazonaws.com | - | Medium
79 | [34.219.121.232](https://vuldb.com/?ip.34.219.121.232) | ec2-34-219-121-232.us-west-2.compute.amazonaws.com | - | Medium
80 | [34.245.119.31](https://vuldb.com/?ip.34.245.119.31) | ec2-34-245-119-31.eu-west-1.compute.amazonaws.com | - | Medium
81 | [34.249.53.58](https://vuldb.com/?ip.34.249.53.58) | ec2-34-249-53-58.eu-west-1.compute.amazonaws.com | - | Medium
82 | [35.157.43.44](https://vuldb.com/?ip.35.157.43.44) | ec2-35-157-43-44.eu-central-1.compute.amazonaws.com | - | Medium
83 | [35.180.225.185](https://vuldb.com/?ip.35.180.225.185) | ec2-35-180-225-185.eu-west-3.compute.amazonaws.com | - | Medium
84 | [35.181.59.201](https://vuldb.com/?ip.35.181.59.201) | ec2-35-181-59-201.eu-west-3.compute.amazonaws.com | - | Medium
85 | [35.183.14.149](https://vuldb.com/?ip.35.183.14.149) | ec2-35-183-14-149.ca-central-1.compute.amazonaws.com | - | Medium
86 | [37.1.220.35](https://vuldb.com/?ip.37.1.220.35) | - | - | High
87 | [37.120.239.146](https://vuldb.com/?ip.37.120.239.146) | - | - | High
88 | [37.128.207.56](https://vuldb.com/?ip.37.128.207.56) | - | - | High
89 | [37.220.31.17](https://vuldb.com/?ip.37.220.31.17) | aviation.metagroups.info | - | High
90 | [37.220.31.54](https://vuldb.com/?ip.37.220.31.54) | d6.wve.futuristi-ccoding.com | - | High
91 | [37.220.31.104](https://vuldb.com/?ip.37.220.31.104) | 10-4netw0rk.mynet.com.tr | - | High
92 | [37.228.129.4](https://vuldb.com/?ip.37.228.129.4) | - | - | High
93 | [37.235.54.42](https://vuldb.com/?ip.37.235.54.42) | 42.54.235.37.in-addr.arpa | - | High
94 | [37.235.54.52](https://vuldb.com/?ip.37.235.54.52) | 52.54.235.37.in-addr.arpa | - | High
95 | [37.235.54.81](https://vuldb.com/?ip.37.235.54.81) | 81.54.235.37.in-addr.arpa | - | High
96 | [38.62.230.181](https://vuldb.com/?ip.38.62.230.181) | - | - | High
97 | [38.62.236.152](https://vuldb.com/?ip.38.62.236.152) | - | - | High
98 | [38.62.236.182](https://vuldb.com/?ip.38.62.236.182) | - | - | High
99 | [41.199.178.166](https://vuldb.com/?ip.41.199.178.166) | HOST-166-178.199.41.nile-online.net | - | High
100 | [43.139.241.58](https://vuldb.com/?ip.43.139.241.58) | - | - | High
101 | [43.155.77.226](https://vuldb.com/?ip.43.155.77.226) | - | - | High
102 | [43.155.116.250](https://vuldb.com/?ip.43.155.116.250) | - | - | High
103 | [43.239.158.5](https://vuldb.com/?ip.43.239.158.5) | - | - | High
104 | [44.203.127.31](https://vuldb.com/?ip.44.203.127.31) | ec2-44-203-127-31.compute-1.amazonaws.com | - | Medium
105 | [44.212.9.14](https://vuldb.com/?ip.44.212.9.14) | ec2-44-212-9-14.compute-1.amazonaws.com | - | Medium
106 | [44.212.18.9](https://vuldb.com/?ip.44.212.18.9) | ec2-44-212-18-9.compute-1.amazonaws.com | - | Medium
107 | [45.9.150.132](https://vuldb.com/?ip.45.9.150.132) | - | - | High
108 | [45.12.2.230](https://vuldb.com/?ip.45.12.2.230) | iNfAcTor.disneybaby.com | - | High
109 | [45.12.2.242](https://vuldb.com/?ip.45.12.2.242) | chuchu.tigateworld.com | - | High
110 | [45.32.124.182](https://vuldb.com/?ip.45.32.124.182) | 45.32.124.182.vultrusercontent.com | - | High
111 | [45.33.119.19](https://vuldb.com/?ip.45.33.119.19) | li1056-19.members.linode.com | - | High
112 | [45.45.219.118](https://vuldb.com/?ip.45.45.219.118) | - | - | High
113 | [45.45.219.141](https://vuldb.com/?ip.45.45.219.141) | - | - | High
114 | [45.55.128.82](https://vuldb.com/?ip.45.55.128.82) | - | - | High
115 | [45.55.132.52](https://vuldb.com/?ip.45.55.132.52) | astrology.com | - | High
116 | [45.56.162.16](https://vuldb.com/?ip.45.56.162.16) | sand-162016.sandartery.com | - | High
117 | [45.56.165.17](https://vuldb.com/?ip.45.56.165.17) | nordns.crowncloud.net | - | High
118 | [45.56.165.27](https://vuldb.com/?ip.45.56.165.27) | server.jascoconsultingllc.com | - | High
119 | [45.56.165.30](https://vuldb.com/?ip.45.56.165.30) | nordns.crowncloud.net | - | High
120 | [45.58.52.17](https://vuldb.com/?ip.45.58.52.17) | server.asiatldes.com | - | High
121 | [45.58.52.123](https://vuldb.com/?ip.45.58.52.123) | - | - | High
122 | [45.61.136.152](https://vuldb.com/?ip.45.61.136.152) | - | - | High
123 | [45.61.138.43](https://vuldb.com/?ip.45.61.138.43) | - | - | High
124 | [45.61.139.234](https://vuldb.com/?ip.45.61.139.234) | - | - | High
125 | [45.64.186.135](https://vuldb.com/?ip.45.64.186.135) | hml02.murrowirrime.info | - | High
126 | [45.66.248.84](https://vuldb.com/?ip.45.66.248.84) | - | - | High
127 | [45.66.248.135](https://vuldb.com/?ip.45.66.248.135) | mta0.chasemake.com | - | High
128 | [45.66.249.118](https://vuldb.com/?ip.45.66.249.118) | 7r277nw66g.shybeaveronline.com | - | High
129 | [45.76.80.199](https://vuldb.com/?ip.45.76.80.199) | 45.76.80.199.vultrusercontent.com | - | High
130 | [45.76.181.107](https://vuldb.com/?ip.45.76.181.107) | 45.76.181.107.vultrusercontent.com | - | High
131 | [45.77.198.117](https://vuldb.com/?ip.45.77.198.117) | 45.77.198.117.vultrusercontent.com | - | High
132 | [45.80.151.49](https://vuldb.com/?ip.45.80.151.49) | - | - | High
133 | [45.82.72.227](https://vuldb.com/?ip.45.82.72.227) | - | - | High
134 | [45.82.153.168](https://vuldb.com/?ip.45.82.153.168) | - | - | High
135 | [45.86.163.188](https://vuldb.com/?ip.45.86.163.188) | - | - | High
136 | [45.86.163.224](https://vuldb.com/?ip.45.86.163.224) | - | - | High
137 | [45.86.163.228](https://vuldb.com/?ip.45.86.163.228) | - | - | High
138 | [45.86.230.64](https://vuldb.com/?ip.45.86.230.64) | srv2.lg-c.net | - | High
139 | [45.87.155.88](https://vuldb.com/?ip.45.87.155.88) | yarom.com | - | High
140 | [45.92.156.105](https://vuldb.com/?ip.45.92.156.105) | - | - | High
141 | [45.114.129.150](https://vuldb.com/?ip.45.114.129.150) | hostedby.idfnv.net | - | High
142 | [45.125.64.198](https://vuldb.com/?ip.45.125.64.198) | openisa.dealingdeals4us.info | - | High
143 | [45.128.133.21](https://vuldb.com/?ip.45.128.133.21) | - | - | High
144 | ... | ... | ... | ...
There are 540 more IOC items available. Please use our online service to access the data.
There are 570 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -166,13 +174,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-24 | Pathname Traversal | High
1 | T1006 | CWE-22, CWE-24 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
3 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -184,40 +192,41 @@ ID | Type | Indicator | Confidence
2 | File | `/admin/` | Low
3 | File | `/admin/admin_user.php` | High
4 | File | `/admin/category/save` | High
5 | File | `/admin/maintenance/view_designation.php` | High
6 | File | `/admin/search-appointment.php` | High
7 | File | `/admin/subject.php` | High
8 | File | `/app/options.py` | High
9 | File | `/auth/auth.php?user=1` | High
10 | File | `/boaform/device_reset.cgi` | High
11 | File | `/book-services.php` | High
5 | File | `/admin/list_ipAddressPolicy.php` | High
6 | File | `/admin/maintenance/view_designation.php` | High
7 | File | `/admin/search-appointment.php` | High
8 | File | `/admin/subject.php` | High
9 | File | `/app/options.py` | High
10 | File | `/auth/auth.php?user=1` | High
11 | File | `/boaform/device_reset.cgi` | High
12 | File | `/cgi-bin/cstecgi.cgi` | High
13 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
14 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=1` | High
15 | File | `/cgi-bin/wlogin.cgi` | High
16 | File | `/cgi/cpaddons_report.pl` | High
17 | File | `/debug/pprof` | Medium
18 | File | `/DXR.axd` | Medium
19 | File | `/forum/away.php` | High
20 | File | `/goform/goform_get_cmd_process` | High
21 | File | `/HNAP1/` | Low
22 | File | `/importexport.php` | High
23 | File | `/main/doctype.php` | High
24 | File | `/main/webservices/additional_webservices.php` | High
25 | File | `/mc` | Low
26 | File | `/mgmt/` | Low
27 | File | `/oauth/idp/.well-known/openid-configuration` | High
28 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
29 | File | `/preview.php` | Medium
30 | File | `/register.php` | High
31 | File | `/server-status` | High
17 | File | `/common/dict/list` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/DXR.axd` | Medium
20 | File | `/forum/away.php` | High
21 | File | `/goform/goform_get_cmd_process` | High
22 | File | `/HNAP1/` | Low
23 | File | `/importexport.php` | High
24 | File | `/main/doctype.php` | High
25 | File | `/main/webservices/additional_webservices.php` | High
26 | File | `/mc` | Low
27 | File | `/myprofile.php` | High
28 | File | `/net/bluetooth/rfcomm/core.C` | High
29 | File | `/oauth/idp/.well-known/openid-configuration` | High
30 | File | `/opt/zimbra/jetty/webapps/zimbra/public` | High
31 | File | `/register.php` | High
32 | File | `/setting/NTPSyncWithHost` | High
33 | File | `/spip.php` | Medium
34 | File | `/terminal/handle-command.php` | High
35 | File | `/uncpath/` | Medium
36 | ... | ... | ...
36 | File | `/update-resource-data/` | High
37 | ... | ... | ...
There are 308 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 322 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -228,8 +237,12 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/2.58.14.41
* https://search.censys.io/hosts/2.58.15.111
* https://search.censys.io/hosts/5.161.223.88
* https://search.censys.io/hosts/38.62.236.152
* https://search.censys.io/hosts/45.58.52.17
* https://search.censys.io/hosts/45.66.248.135
* https://search.censys.io/hosts/45.128.133.21
* https://search.censys.io/hosts/46.149.76.101
* https://search.censys.io/hosts/51.159.183.32
* https://search.censys.io/hosts/62.84.103.154
* https://search.censys.io/hosts/65.109.166.117+static.117.166.109.65.clients.your-server.de
* https://search.censys.io/hosts/88.214.25.249
@ -243,12 +256,15 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/151.236.16.27
* https://search.censys.io/hosts/151.236.22.182
* https://search.censys.io/hosts/156.236.76.243
* https://search.censys.io/hosts/172.205.219.119
* https://search.censys.io/hosts/185.82.127.212
* https://search.censys.io/hosts/185.83.113.126
* https://search.censys.io/hosts/185.243.112.245
* https://search.censys.io/hosts/192.121.113.129
* https://search.censys.io/hosts/209.127.186.46
* https://search.censys.io/hosts/209.127.186.195
* https://search.censys.io/hosts/209.127.186.233
* https://search.censys.io/hosts/210.16.120.210
* https://search.censys.io/hosts/216.238.83.84
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a0ca093b2efdccb6a832251c03cab67f70af4d918a2158376f5521017fb65e2b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a08312fb4d7c732f34cbfe5d7a9f84b6638cf53c4b7a994a39d77de2aeb40e4b%22
@ -260,6 +276,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8acf8933f1108fbf55a9c84b7fecaaa6fead1760af8d1b9da6fae6331bb3541%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a8edc058a81ca26ce7ce137aef48f09aab834dd9974929403203cef258623223%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a9f0dba902298a463c27d83b8c539ba267995f5e7ee65e6ac24b0fad9d4b83c4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a22c275708f13d8fd2ba0fff3e08c50f43a8055700c3eaae1bbdca3de70dd43e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a85bd3278dfeac8e3cda14a7d7b619cf2884fd84dd3dcc3333738882775587ae%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a233c1de5f25d7fba906d79dae636dba6ee42bd794bbba44b7ff00270a0a7b45%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22a6150f19c37c92bfbc6d92db21a83fea6d08116bfeec2e88443603fc9b65aef0%22
@ -278,12 +295,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0e362faccad431a7e0a653c473ad23f291c79403696cac237cff35564f5a8a2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b0eb7b9460f11f2dbe05aa15ca0905e18124384ec1451191e1f956220addb6a5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b07b0aa2108ad7c8c05d3a55bd9f7d7f8e02a90884b8b99eaf54101b83d29a0a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b088059e2e12a46c8655d1e3efb5533790fec4735f5a22ce5772788592bf0807%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b1d48d3b1e2de4f34c5d0a84b5d615cff0a5ef03c20bd3673a35a67e2889f6c5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b5d3c2c448ce35bf88d563450dc664f92899f3e438f1cbbc4c7dee7c85a49fb9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b5dd58d8484de4efe0e67ee0e7bde49bf64d729c313c231bbb83f85a9697c228%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b6e8925438d85fa4ce8e8936bbd3cf968a7bb2b07be58b2175d057bf729f2fcd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b6f81955b79259fe591adc7a3252069b83eabe3e3d19e76a6ddea8fc6d40da10%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b8a87485e6ffc155de26a997065fbdbe9a33d8418fabc3bcfea6ec984839e9dc%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b8fbe9f5761771be32b58d2d432c4f74abc7d1d96c93faeb534b94469ef5e0c2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b15ef04543738a78c4da894fc64cd5cbca6973a2194550f9a9616d2004950c16%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b39f885726c989e40aa7bcb78fb417d65f3f1b2169c03e030e9eeb5d266a9197%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22b58b9ebe1f519edc160ec4f56d5522caa4596230257ec75d82d93b9cfaec0c63%22
@ -324,12 +343,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c78931c928b4a1a92f3b7b324ad629e6f214f0c754744370b4429290a3ea1778%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c6828131b54d1763f71902802c6b5f3db60b6b3bccef346c78d246cb0735e743%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c19111023ded35b0a5b80720a662b351b7f57c18131899891c2686c8c761869f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c20743418e0312b6fb48e674bf77935d5182a53c28aec732198bbf459993d32d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22c37110977687092b83bc51a1b9174780d2ed34fc051899c22bb8e699376c5dbb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ca3e227a3912971b1514834aaf900f74c2f048ae148ad1dd6e07196fdbd95d1e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cbff4c94db0234aa6cb0516600eceb6d5b22e764a333dbbb3e7a8816239e0f2d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cc10c0e94f526de99f4cef244723cec6128c05fe7da7f913c32de8e1b2182f99%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cce6e7ac67867dc95d6dee604d8b45b2b894fc13636a08a8c2c57142504d9548%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cce80bdb9741cc1b5b2f7a0ef7734007e09662cbac94a32487d8c2745ba00d03%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd9df2e9e20b2f22dd77bd3e88ee7492eb8e2f1ee13860fd14a728e645a8251a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd155b015ea2e8d4b4ad255bde80522605cce7dd45e63a553da19eb40f4ba164%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22cd274fe56f25f49fa8b2108e8692611aed1eff06908b1929b13701a7b8121757%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ce97cd23fb93eb9f406f25fe588758adcc842f7d299ccd14dec1dfa4634aa0c5%22
@ -342,6 +363,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d9df611dfbc777b89a20c3346f527fa2b9981782657f6a44a515b8b62b2dff6a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d12ba4226456edac1c9b5937fb0ea3bdc508d1120e5912d7c9d0eb8ee9cc2d32%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d62e30b1ad3e4a5e6af1f3e0451ee6432c7949b73751d3a456be5b40c13a447e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d80e4f06365b6a189965218bb618c4aaeb424c2d0c7a1581ff8f947614f37332%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22d360ecb50280e8747808acda5f0e2bc9f7e29f4b60576af14284ec6aa87f676b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22db12a43510d9c013dd32fd4c5f3d3e8b882f2b3541139a45742c8ddecad999cd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dbddfe3e7c9f992b12a776387ec36baef4689c90e76e70c32f5742fca707cf07%22
@ -350,6 +372,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22dd8c978e3efc11293c4dde7798249a1e0cba013e96d20e2a29adf4faa1b3c18c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22de2443346c6de5eb76223af9845011eafa4dcdc305b1ab3cc7e29cb87c25306a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e02965151a24e098e731890d714cf7512a4d8bd3f61f2edb24e2d2a388784a6e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e0344a0a5d8f219ae27b0a37ed9405a3adafdf08e3e516f6f147400aa7f05e64%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e079e26331ab421908da3c609f1aa97d58b6c030150498c74aace849c9d7aa12%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e1caf0308e9eb8602a988b80c1cc99b11123733769ffe2f970d969a5421e4c31%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e2e7399fae3b50cfb2d9f2055430ef5a10ff15f8f05e5b090615af121fef0454%22
@ -364,6 +387,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e333aec0db01cb90f86f3999a744b3463d5a8bc86a582e6b3a6c7cc04b53ba5c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e3298af9fe892648035a035d22de962ffaa2abe523cf3c0b0318a4317752c857%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e4357b9507e9ddd2dd566551d30a8d495fea13c42a8df96ce2584eb5cde36dbb%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e4846b3500583ef91568c4a5ba08eb0350956c3e8ce71e6ce54c1c76748cdb80%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e8171da4f1059e0b1e48d8ec788a975159f28a0bdc27b4cdba014fb55aa6f236%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e8751ab788f4ff73d0facc30a0b2ec5ea37a18fce1b1aa38f8eadcec19745a5e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22e62160ae86ff880d0516811cb33e8fe31949daf9dee136cec2a96b72dd115518%22
@ -372,6 +396,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ebcbd208dfc442cdfb1be34d6cc99cac2d35f87bfe4fd6d7b1b87c1e212bbfa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ec7292eb3e9757445c8533dc830f38bc0690c8f91d8d684f0ffb8faa1db74000%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ecc06ccade3b4dac6f4558476d742b7e88df4375c6ab11b186d217433244afd1%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ed252ea59e5753951c807090cb7df07e9deebcdb97835f51c148c4169f15a3f9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22ef39fdbc59a559df2462ce0956458a80e6338d58d04f366d90cdb7965f5edcb2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22efadcf13721f669472945371a57fa40a4bdbed063fde1b851a311ead7c66c3ef%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22f0a9da6183475506a6b6ffaff59beb88f2713af7b0ae89629a29dbd7267929a7%22
@ -400,6 +425,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fcdd83167b92e1c7bdec56fc9d7f46ab044bca777ef3901d84debb12b60c8d43%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fdbfb2e037b1276e0a70cae3fb21ff4f8052df57117967e0af038d5999f8ae9a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fdffacdd96db3eb4c84ea257e4ecdfd2c18ccf184804e78315545be0026314b7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22fec1c596de0893fcb976895e2e09bfcda799be536f6a71b1320f5429eac5c565%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220b5b4b77e76fc323debdd6b60e05ce3c80d6d305512fd066259e25e7b91bb3b2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220bed903c9b43242ce2bf776bc1f8b826a47442ec472bf28e3d300221d45e5631%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220c92aa99f6dbc7e76b8248b06e393fc5a0967bf6bdc5ac88b1753f79ff1be159%22
@ -411,6 +437,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220edd2d75fcf4c8b0840516d473cfc5d8af8606fa301ebac23fc210cf79d1dd0d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%220f44657bc73691af07715812236ab162bb75df18a28f317fd77f077ff22c5ad0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221af6ae62dca201286d4b11ee20fd1e8dcf343d2e8500de51f9175bcf3d12e06f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221b00dfd6a492dcb9e9f22913ed64a36da34672a59cd5610d8e9438976ded4dc9%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221b6d4e3302e4407da1693a4e39b4d352656e2fd7053af0c46a6ae9be62e77a9c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221bbd0b2ebe5d1d0eee59adbdd54f5ad1bdcf84cb4baee7784729aedf22502cf6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221bd713b603ea09badad645fd38c8e9f75629d122cd81fcecd00ab2a5933feeea%22
@ -420,6 +447,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221efe88adbb16d17952851e961e3a1937735bd63faf208fe7fa1efcfaa0180222%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221f45a7a12cc9bdd9712584e317a3d1f765f87af196682600728350bf86898f8e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221f168a4d8532e3222ce7b947eb6acb66f1ca41917e95bf19a1e6086896c43c46%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221fb6ef077373326b3b9811df7834025a7ec1d213aa94c41f1ac812fe9ece7a42%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%221fd7f24859223de432acd6da227f11efed092381066387d87323508534b539f7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222b4fa4b11d23c7b5ab563cb9c03d8d9d552390f2f3798cbea787da05f1150e05%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222c4e0c64e1c5539d936bdeb6cb5917eb74b976572ff7c84e484caa0d86ed1b43%22
@ -428,6 +456,8 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d02e5aa8065bca63541458fc190780583486548b3f1beae1c623ac915efc5a0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d2f08e2a84aa19e48a6ae61e0b8dad491e5d0ec5a86c27c582927026061178a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222d8ee9ae4a111e33063aee6eeab4aeb2a277c7b98c836c5edce93fa4158a1517%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222dc0f99bf9fdef615d53ba11e4520c286bd775ce3603df84607aaef3d2f14a8d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%222e7dc8f56986ecb7375304c20c0645ec2c8c88bce4c3350d77102b6e17bbb531%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b60ecf79082052bf2e2efb45b502a936426c2472ea853bfef36e3d2c01a4b79%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b88aac57230a7bf62660854852ee7167f13c02ab261825216ff7c3a58d09711%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%223b41807b1368cefedf5c70842a73166497bc95121dad4b3ff2a93555420cc656%22
@ -437,6 +467,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a943035ece09785d49f4ed52e49faf12c3559fec100e3937f009d7f585854df%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224a5267702429ff9be90c1551a33984297ef388f440de12b60c1c90a959490309%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224b48b862c654b5ea4ed623522704b945ce28e222feb6738bf95f9513617eb203%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224c7319d3007fa2ac35309fa844c6c163b062af5bc9fd90451da7ba5742840372%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224ccefeb48da08bbfc50cd8f9bc7dcc0187f45e1b62e079ea19c6f80a040c0cee%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224cf314b141acb1f2cf2a4a88d39e1d6aa7c8bda40fb44edf5c33850416bea988%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224da0d71509226e8aed9a04e389b2a78fedd527469c1c429c634ab821d9b8ec65%22
@ -450,6 +481,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225c8474878a2a3e529486a7674026f8eb3a5b4d37e1af966646f3a1d3f22b979d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d3eb0b9bc00549d4f12f12f8eaf9a9a024258e648841b20bddf0cfe45d792dd%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d5ff125ad48581ab86d75669d2ca79c1e02de1be746508c5cdcf767fd6b1eb0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225d715e500b841e38eff4acc909a619276d6f18705166dd23cfb072c742e9c85b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225e72f7c4dacbb13e0a87be3d0133fd1ef9782d4d5cd60287c692ad6008a9fbc6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225e279697fbda136046542fc6db82a4bc3def212b9e15bd9e4f967c8a03e8dca7%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225ea2161f353b71cc360d245cfdeaafa1cac41d672d0035780aa42cac6da6c5dd%22
@ -464,6 +496,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226b401e864cf63c438779b4935499f28f2f26dd685af330f311c9a80d55f6d7b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226b5706c23d2c44d23360638793012e5df95c88f8408ad93c71113719f9ef02a2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226bf2c0222a11b931ebd7439cae3df34d91625fdcd19b7879611a0523b036ae9a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226c0cb0729408ef01b02415a90f1eb79f32669cfce9081a2ae7bf6eac67d8d940%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226c6d464110a46f813722131e8cce268bdccfdfeb705ce25fcc51cabe0b88c8e4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226c7f72691b8a7ce8293b2097063a090927c5359e5980d714b1c0932c02f4bb77%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226cbb0cef1838f2b253613796470b7fcc3cd4453d3f5be8220aeda52f383fb781%22
@ -481,12 +514,14 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227dc2846444a74b2a4090fea4c48a5e5e8d04ae81be94fac62ce50af24701b83b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227de4a51d9fd29fe60f6e79a8dd16ca21fd1250a3f76015fca9f1ced7e407ffd3%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227dffb2929eef277e16a02a7b9d0cd02297e9ba3bab3a2c1130f4fdf1db6e8f43%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227e51db5d6029c5f567e5dfc63570b8c3b7a3c7a6f16652a6617247a76d898e4f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228b161e041cd5e59e23673c7f94430700fd03e2fb75f399449dc98b3f512c5fa2%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228bb6e8f5ea77117c12ddc37a1fce3c6cbb662d97fd0bc4ffa7ecb9eb45303b32%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228d0a7fb11481882ec86b2711cbf989ed7df024485bb4ad230222ff4ebde80e77%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228d99137fde73683c67b4701cfb75b61cc42a23858d065a47a8e7ae01e6070140%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228f532fe8babcbda860f2916592d90b128b327990fd75e34dff68204efc1c6a47%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%228fafdb85d70c9758135b2a9538ea6c16284f9e5a25c7ba7dfb6a2c566f79dd9d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229ab554fbdeb9bbe3197369987ce496590ffdce906ce33c65660a385e42c9f11b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229abc86f1304f41b1a2281e113afa695ee9e6661a3766a5862f460548ff6980ad%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229ae1a707bdb87aa40ec1139533ee543b5bcdf6ce89f7b9c560520d5868e5353e%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%229c71fdb3c7ac17591c355ba028b6a86f243246fac32eb07af552199037c2faf2%22
@ -519,6 +554,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2227b04ac57339ca7542a1c1a9ebd0cc84a4cb13f5add52da4a563e7a12d23b105%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2227b262ee97133072dff8ecef3062eeb69d658f0f240d618b6a7f0d5d7cbed34f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2228f6d72bb14e1db565dd560d261adac5f4e82559d7a0f6103f27be82e36a219c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2231bf59ee30250af52593e7d2ef7d8a9391d44cff749545d756ce86aa15c78606%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2231f34798ffa8b495e1893400a8e88ea13fe5b063d83dbfcc86182d9fc07571b5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233abfc317d0aedc826d52823baa142f94c0190f38b85a8c1bf88baa87686545d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2233b6af004f0cd8ab4a9976dba81ca09d682d3531eda5b889a4c6f5debaeaf8f8%22
@ -533,9 +569,11 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2256a81b6bd6f430fe13065283fc4d0024ccb6ca71253692dd00c04b803d49665a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2257e048e6ef05549d71e3bdcb969d80a9167e7631438e3bf4d259395f286f887f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2260bc503bf60ca0fb911488c1a3b2b551aa53d0990dacd679a3c03bd137908932%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2261d776a8e0ff96b948edaa3b96190c1297cc1d2a48014f88ea26f66158758d68%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2262df3eb31b15ce349607fac96133903f7d79217711b41765930bcfbc35e2e254%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2264f10645543b381433274644c230d8628a7b116cc6761223b56414a954f42061%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2266bebf88087c5a9d8dfe0eec8a7afac26ea0d295fb23d67dc89a648bd493a42b%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2266c9d5b49ee19981b8ec3365f76b944c5d536d0dfc5c190a5284bb175934c7fc%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2267c2e50cfff1f930d5b72a183fc51a6d19456bcdc557ebbbebc9158ac126e4ea%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2267eaba5e933148fa326e6b4053eecce284b08065f38150dfffdfb87d7bc604bf%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2268f411f453d0f7b4595ea53fd239846565cb3e26eed99a5dcf2173256669bfb6%22
@ -547,13 +585,16 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2280b4844cfce9fcfaaa849478a079e757eff4c268a26c6895c2a1dd4099fcd5d4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2281dbb2a6599d33aa28d83bcdecd7440e87d879aece39c65e9479da668803444c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2284dd10727e6b29b3278e3f64dbbab293711957835f23cc755b3226b58ec5ef51%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2286f7a12fe2e0e65187df1809cb5b56ac30af8ff932b402174ecf2bfed1e23801%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2287f6a2b139fb7e28ab9a72845ff44f123997a34c76560b634327e97a37166001%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2289b7c20aa4bebee72606b859d5e951821cfc39a9c0f1f71b44eb2dd52967f8c0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2289bc7e5d645400f899408f9b3bdc6d93aaf4df4ae868428e2cbe9fc80d17fa50%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2289f93e716d00ae70260a12db179e56169f551be3d16e405ae654e2f9745dc4d6%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2291e2fbc55cde47e1fdb40035c2f17068b03b92307e639862cbf22686bbe597d5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2292b673b4bd06a2dc2e9e12c3dc3c7b6bd29a757518e0c643921bc4cd2eb1fbe4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2292d420d98e83cd18d2411c5f8aab8aad8f0ca9029203deaa2df9be917c9c4cee%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2293e3039ff32ef103f8edec9083741aa34441922f04d8727412faea89df4eb064%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2294d4e81ccaa26496d1630c8a8c67d7ba832609be3e354a7743610e81a9d68786%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2295c5b6651cb9190a61b5a8bbda94815572ec7559150d3df8d56bd2c486ebda3d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296a14d3e7284923dfbd6c5b6775bf42b37ed0f6973d7d5f2a0e72e5aa57ed6af%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2296af81d660c79e3f90f94b28c419a86b89071aa6c17648e95bcb961460d24152%22
@ -563,6 +604,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2298af871908ffc7c141802d96f585def4a160491c875118ef88c545ce04194cd8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2299b3f3b85d0fc68918abbde16579009b2ebae3300d633fd0ed81d96ba98a38d8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22009c8a2e3fa145b581f92872496c315c7ce87635db83c520db2a1153d532e2b4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22047d7a075bd8be6f38adf5a1686e2ef866f16515066a4b6087432cb6a0991c53%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22090d7e7b16af3600510b612486eaeafe80b0106788d634aa3fade4a54a1d263c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22097cd9f2c1af35f7dd632fe16f83b9b3aef51e78f1b4393047c499ebb2be2fda%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22108f811bc2de45a7dab2156c4617ce3fa42cf3eb5abb72759839a63cefec4cad%22
@ -591,8 +633,10 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22674a2fef172685c51fda91aba205c20fb95e0c63fa4f0ecb598fb6213775ede5%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22690d07f864220db5078dd937da7104993d3e7820732f8502b7c3c68cc9c22ae8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22723c18cc60cbfd6430123a2c5326ac021826f9b750f43159628fe4a0df882537%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22724b6ecc48b645ccf85bbe22fb22230e7110732b5dee9da44ebe3d5ebc38761f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22727f93738823de234b1ade5e45d5e5de82c86ce5baa7e52bbb4f9ef7a5e352d0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22737aa903ba42e1c108016e48749246b4823686fd7c08c27ce56c9165745a7a7c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22766d53c1a0b9fc45fbc2194bff0d93b3027ced2b277de61f8438ee80828308b0%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22785ffc1cc3857a81cb96b04ec4126a56b6744ef1d83077799f0c731ca18f8b92%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22795d565f61de6456820bf2df946764ceb251073b7f46113275a0fe2d0030f3d4%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22800f5e4b53f4eb3cec54b39687bdb55f56f39c636c1ee51547dea1122e6aee1d%22
@ -622,6 +666,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224615b87e15834285bc731a52377a0610119846a648eca2486fafdb3a7022b144%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%224779babbd7d7db7fc16ae9bf3eb01051e71bc25906c0721d57cac33220435d87%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225131a305b8b55673516f5f4cd9d737d5230d1e801dc7e63b26cb9354cfc3ef68%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225233aba2d8505c508879f4646c1cef3d24c065975e9289b80fadd52f81621515%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%225492c40f3f7c806a8a36549cd1255f030261234c6398c4d3de8516bc43e69a03%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226027fe7316151729adc842539a7a2b0b7d9bb3269080574309ec51fef8ff6e1d%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226265c6a19bdd439abd12c8b00ab92d828a62795504b1c9414403f99861f840b6%22
@ -671,6 +716,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22026411613ded81fce0f3777630cd76feb9d090336c1d9a27f4d500c78ad621ae%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22096958952a4fe814286e4bbe6b60b0f396c7cc04da4d115597c6a21acc037133%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22269208974fe96bdf3b58a83ca13a951270c23ff1edd4f17a513df17566f1e7a8%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%22532852872a9d0ab78ba516c46b36c0457f85aa4d82c916045219e9ed65f49b2c%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%226459653303b86856a4a9e2a671d9719ae07cc6a124d663e257dbd1eb54c5260f%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%227905731606e1bf1979fd3512fc9df1d8f60d692814da4037c241ec8c00b01d5a%22
* https://search.censys.io/search?resource=hosts&q=services.certificate%3A%2274700456869fd9bafc50aefc0fd10f061be643101c9b9822a5db68735741e88b%22

View File

@ -35,9 +35,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.

View File

@ -30,8 +30,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...
@ -49,7 +49,7 @@ ID | Type | Indicator | Confidence
4 | File | `admin/dashboard.php` | High
5 | ... | ... | ...
There are 32 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 33 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 22 more country items available. Please use our online service to access the data.
There are 24 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -46,75 +46,77 @@ ID | IP address | Hostname | Campaign | Confidence
23 | [8.208.102.114](https://vuldb.com/?ip.8.208.102.114) | - | - | High
24 | [8.209.67.224](https://vuldb.com/?ip.8.209.67.224) | - | - | High
25 | [20.12.20.153](https://vuldb.com/?ip.20.12.20.153) | - | - | High
26 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
27 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
28 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
29 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
30 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
31 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
32 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
33 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
34 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
35 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
36 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
37 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
38 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
39 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
40 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
41 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
42 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
43 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
44 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
45 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
46 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
47 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
48 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
49 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
50 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
51 | [23.105.131.158](https://vuldb.com/?ip.23.105.131.158) | mail158.nessfist.com | - | High
52 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
53 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
54 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
55 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
56 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
57 | [23.239.28.245](https://vuldb.com/?ip.23.239.28.245) | 23-239-28-245.ip.linodeusercontent.com | - | High
58 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
59 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
60 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
61 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
62 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
63 | [31.220.4.216](https://vuldb.com/?ip.31.220.4.216) | haa02.sctio.com | - | High
64 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
65 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
66 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
67 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
68 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
69 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
70 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
71 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
72 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
73 | [37.0.11.155](https://vuldb.com/?ip.37.0.11.155) | - | - | High
74 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
75 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
76 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
77 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
78 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
79 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
80 | [37.46.150.134](https://vuldb.com/?ip.37.46.150.134) | - | - | High
81 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
82 | [37.120.208.46](https://vuldb.com/?ip.37.120.208.46) | - | - | High
83 | [37.120.212.229](https://vuldb.com/?ip.37.120.212.229) | - | - | High
84 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
85 | [37.139.128.233](https://vuldb.com/?ip.37.139.128.233) | - | - | High
86 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
87 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
88 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
89 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
90 | [41.102.33.8](https://vuldb.com/?ip.41.102.33.8) | - | - | High
91 | [41.102.231.123](https://vuldb.com/?ip.41.102.231.123) | - | - | High
92 | ... | ... | ... | ...
26 | [20.25.180.188](https://vuldb.com/?ip.20.25.180.188) | - | - | High
27 | [20.80.15.232](https://vuldb.com/?ip.20.80.15.232) | - | - | High
28 | [20.80.30.45](https://vuldb.com/?ip.20.80.30.45) | - | - | High
29 | [20.80.31.89](https://vuldb.com/?ip.20.80.31.89) | - | - | High
30 | [20.80.51.178](https://vuldb.com/?ip.20.80.51.178) | - | - | High
31 | [20.84.45.190](https://vuldb.com/?ip.20.84.45.190) | - | - | High
32 | [20.88.45.202](https://vuldb.com/?ip.20.88.45.202) | - | - | High
33 | [20.88.54.36](https://vuldb.com/?ip.20.88.54.36) | - | - | High
34 | [20.98.18.253](https://vuldb.com/?ip.20.98.18.253) | - | - | High
35 | [20.98.138.214](https://vuldb.com/?ip.20.98.138.214) | - | - | High
36 | [20.106.72.179](https://vuldb.com/?ip.20.106.72.179) | - | - | High
37 | [20.106.79.78](https://vuldb.com/?ip.20.106.79.78) | - | - | High
38 | [20.112.83.244](https://vuldb.com/?ip.20.112.83.244) | - | - | High
39 | [20.114.21.181](https://vuldb.com/?ip.20.114.21.181) | - | - | High
40 | [20.114.61.232](https://vuldb.com/?ip.20.114.61.232) | - | - | High
41 | [20.115.149.198](https://vuldb.com/?ip.20.115.149.198) | - | - | High
42 | [20.124.111.166](https://vuldb.com/?ip.20.124.111.166) | - | - | High
43 | [20.150.203.158](https://vuldb.com/?ip.20.150.203.158) | - | - | High
44 | [20.151.200.9](https://vuldb.com/?ip.20.151.200.9) | - | - | High
45 | [20.169.8.10](https://vuldb.com/?ip.20.169.8.10) | - | - | High
46 | [20.171.84.250](https://vuldb.com/?ip.20.171.84.250) | - | - | High
47 | [20.194.35.6](https://vuldb.com/?ip.20.194.35.6) | - | - | High
48 | [23.19.58.166](https://vuldb.com/?ip.23.19.58.166) | i58.166.lofame.net | - | High
49 | [23.19.227.243](https://vuldb.com/?ip.23.19.227.243) | - | - | High
50 | [23.84.180.96](https://vuldb.com/?ip.23.84.180.96) | 023-084-180-096.res.spectrum.com | - | High
51 | [23.94.54.231](https://vuldb.com/?ip.23.94.54.231) | 23-94-54-231-host.colocrossing.com | - | High
52 | [23.105.131.158](https://vuldb.com/?ip.23.105.131.158) | mail158.nessfist.com | - | High
53 | [23.105.131.186](https://vuldb.com/?ip.23.105.131.186) | mail186.nessfist.com | - | High
54 | [23.105.131.195](https://vuldb.com/?ip.23.105.131.195) | mail195.nessfist.com | - | High
55 | [23.105.131.209](https://vuldb.com/?ip.23.105.131.209) | mail209.nessfist.com | - | High
56 | [23.105.171.80](https://vuldb.com/?ip.23.105.171.80) | desiignplaza.world | - | High
57 | [23.146.242.85](https://vuldb.com/?ip.23.146.242.85) | - | - | High
58 | [23.239.28.245](https://vuldb.com/?ip.23.239.28.245) | 23-239-28-245.ip.linodeusercontent.com | - | High
59 | [31.7.63.14](https://vuldb.com/?ip.31.7.63.14) | rack223ch.idfnv.ne | - | High
60 | [31.210.20.187](https://vuldb.com/?ip.31.210.20.187) | - | - | High
61 | [31.210.20.236](https://vuldb.com/?ip.31.210.20.236) | - | - | High
62 | [31.210.21.21](https://vuldb.com/?ip.31.210.21.21) | lilut.top | - | High
63 | [31.210.21.114](https://vuldb.com/?ip.31.210.21.114) | larul.top | - | High
64 | [31.220.4.216](https://vuldb.com/?ip.31.220.4.216) | haa02.sctio.com | - | High
65 | [31.220.44.253](https://vuldb.com/?ip.31.220.44.253) | - | - | High
66 | [34.121.150.14](https://vuldb.com/?ip.34.121.150.14) | 14.150.121.34.bc.googleusercontent.com | - | Medium
67 | [37.0.8.108](https://vuldb.com/?ip.37.0.8.108) | lloydfox.capitolreservations.com | - | High
68 | [37.0.10.6](https://vuldb.com/?ip.37.0.10.6) | - | - | High
69 | [37.0.10.19](https://vuldb.com/?ip.37.0.10.19) | - | - | High
70 | [37.0.10.62](https://vuldb.com/?ip.37.0.10.62) | - | - | High
71 | [37.0.10.63](https://vuldb.com/?ip.37.0.10.63) | - | - | High
72 | [37.0.10.252](https://vuldb.com/?ip.37.0.10.252) | - | - | High
73 | [37.0.11.99](https://vuldb.com/?ip.37.0.11.99) | - | - | High
74 | [37.0.11.155](https://vuldb.com/?ip.37.0.11.155) | - | - | High
75 | [37.0.11.164](https://vuldb.com/?ip.37.0.11.164) | - | - | High
76 | [37.0.11.177](https://vuldb.com/?ip.37.0.11.177) | - | - | High
77 | [37.0.11.183](https://vuldb.com/?ip.37.0.11.183) | - | - | High
78 | [37.0.11.212](https://vuldb.com/?ip.37.0.11.212) | - | - | High
79 | [37.0.11.221](https://vuldb.com/?ip.37.0.11.221) | - | - | High
80 | [37.0.14.212](https://vuldb.com/?ip.37.0.14.212) | - | - | High
81 | [37.46.150.134](https://vuldb.com/?ip.37.46.150.134) | - | - | High
82 | [37.120.152.157](https://vuldb.com/?ip.37.120.152.157) | - | - | High
83 | [37.120.208.46](https://vuldb.com/?ip.37.120.208.46) | - | - | High
84 | [37.120.212.229](https://vuldb.com/?ip.37.120.212.229) | - | - | High
85 | [37.120.234.40](https://vuldb.com/?ip.37.120.234.40) | no-rdns.m247.com | - | High
86 | [37.139.128.233](https://vuldb.com/?ip.37.139.128.233) | - | - | High
87 | [40.82.152.253](https://vuldb.com/?ip.40.82.152.253) | - | - | High
88 | [40.88.44.226](https://vuldb.com/?ip.40.88.44.226) | - | - | High
89 | [41.36.83.211](https://vuldb.com/?ip.41.36.83.211) | host-41.36.83.211.tedata.net | - | High
90 | [41.102.8.156](https://vuldb.com/?ip.41.102.8.156) | - | - | High
91 | [41.102.33.8](https://vuldb.com/?ip.41.102.33.8) | - | - | High
92 | [41.102.231.123](https://vuldb.com/?ip.41.102.231.123) | - | - | High
93 | [41.216.183.61](https://vuldb.com/?ip.41.216.183.61) | - | - | High
94 | ... | ... | ... | ...
There are 366 more IOC items available. Please use our online service to access the data.
There are 371 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -122,10 +124,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-36, CWE-425 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -138,48 +140,53 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `//proc/kcore` | Medium
3 | File | `/admin/action/delete-vaccine.php` | High
4 | File | `/admin/index2.html` | High
5 | File | `/admin/save.php` | High
6 | File | `/api/baskets/{name}` | High
7 | File | `/api/download` | High
8 | File | `/api/v1/alerts` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/api/v4/users/ids` | High
11 | File | `/apply.cgi` | Medium
12 | File | `/b2b-supermarket/shopping-cart` | High
13 | File | `/bitrix/admin/ldap_server_edit.php` | High
14 | File | `/category.php` | High
15 | File | `/categorypage.php` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/change-language/de_DE` | High
18 | File | `/debug/pprof` | Medium
19 | File | `/dist/index.js` | High
20 | File | `/etc/shadow` | Medium
21 | File | `/fcgi/scrut_fcgi.fcgi` | High
22 | File | `/forms/doLogin` | High
23 | File | `/forum/away.php` | High
24 | File | `/geoserver/gwc/rest.html` | High
25 | File | `/goform/formSysCmd` | High
26 | File | `/h/autoSaveDraft` | High
27 | File | `/HNAP1` | Low
28 | File | `/hosts/firewall/ip` | High
29 | File | `/index.php/ccm/system/file/upload` | High
30 | File | `/jeecg-boot/sys/common/upload` | High
31 | File | `/listplace/user/ticket/create` | High
32 | File | `/log/decodmail.php` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
35 | File | `/php/ping.php` | High
36 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
37 | File | `/proxy` | Low
38 | File | `/RPS2019Service/status.html` | High
39 | File | `/s/index.php?action=statistics` | High
40 | File | `/setting` | Medium
41 | ... | ... | ...
2 | File | `/#ilang=DE&b=c_smartenergy_swgroups` | High
3 | File | `//proc/kcore` | Medium
4 | File | `/Account/login.php` | High
5 | File | `/admin/` | Low
6 | File | `/admin/action/delete-vaccine.php` | High
7 | File | `/admin/index2.html` | High
8 | File | `/admin/save.php` | High
9 | File | `/adminapi/system/crud` | High
10 | File | `/adminapi/system/file/openfile` | High
11 | File | `/admin_route/dec_service_credits.php` | High
12 | File | `/api/v1/alerts` | High
13 | File | `/api/v4/teams//channels/deleted` | High
14 | File | `/api/v4/users/ids` | High
15 | File | `/app/index/controller/Common.php` | High
16 | File | `/Applications/Google\ Drive.app/Contents/MacOS` | High
17 | File | `/b2b-supermarket/shopping-cart` | High
18 | File | `/bitrix/admin/ldap_server_edit.php` | High
19 | File | `/cgi-bin/cstecgi.cgi` | High
20 | File | `/cgi-bin/vitogate.cgi` | High
21 | File | `/change-language/de_DE` | High
22 | File | `/debug/pprof` | Medium
23 | File | `/devinfo` | Medium
24 | File | `/dist/index.js` | High
25 | File | `/etc/shadow` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forms/doLogin` | High
28 | File | `/forum/away.php` | High
29 | File | `/geoserver/gwc/rest.html` | High
30 | File | `/goform/formSysCmd` | High
31 | File | `/h/autoSaveDraft` | High
32 | File | `/HNAP1` | Low
33 | File | `/hosts/firewall/ip` | High
34 | File | `/index.jsp#settings` | High
35 | File | `/index.php/ccm/system/file/upload` | High
36 | File | `/listplace/user/ticket/create` | High
37 | File | `/log/decodmail.php` | High
38 | File | `/Main_Login.asp?flag=1&productname=RT-AC88U&url=/downloadmaster/task.asp` | High
39 | File | `/novel/author/list` | High
40 | File | `/novel/bookSetting/list` | High
41 | File | `/novel/userFeedback/list` | High
42 | File | `/oauth/idp/.well-known/openid-configuration` | High
43 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
44 | File | `/php/ping.php` | High
45 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
46 | ... | ... | ...
There are 356 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 398 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -192,6 +199,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/2.59.254.205
* https://search.censys.io/hosts/2.59.254.206
* https://search.censys.io/hosts/5.181.7.60
* https://search.censys.io/hosts/20.25.180.188
* https://search.censys.io/hosts/46.175.146.21
* https://search.censys.io/hosts/193.42.32.25
* https://search.censys.io/hosts/194.147.140.172

View File

@ -46,7 +46,7 @@ ID | IP address | Hostname | Campaign | Confidence
17 | [69.46.15.147](https://vuldb.com/?ip.69.46.15.147) | 69-46-15-147.static.hvvc.us | - | High
18 | ... | ... | ... | ...
There are 66 more IOC items available. Please use our online service to access the data.
There are 69 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -54,14 +54,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-88, CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-88, CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 20 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -96,43 +96,45 @@ ID | Type | Indicator | Confidence
25 | File | `/LEPTON_stable_2.2.2/upload/admins/media/index.php` | High
26 | File | `/login` | Low
27 | File | `/messageboard/view.php` | High
28 | File | `/modules/projects/vw_files.php` | High
29 | File | `/netflow/servlet/CReportPDFServlet` | High
30 | File | `/oauth/idp/.well-known/openid-configuration` | High
31 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
32 | File | `/opensis/modules/users/Staff.php` | High
33 | File | `/pages/short_to_long.php` | High
34 | File | `/plesk-site-preview/` | High
35 | File | `/proc/self/environ` | High
36 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
37 | File | `/rest/api/2/user/picker` | High
38 | File | `/s/` | Low
39 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
40 | File | `/secure/QueryComponent!Default.jspa` | High
41 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
42 | File | `/system?action=ServiceAdmin` | High
43 | File | `/SystemMng.ashx` | High
44 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
45 | File | `/vicidial/user_stats.php` | High
46 | File | `/vm/admin/doctors.php` | High
47 | File | `/websocket/exec` | High
48 | File | `access.conf` | Medium
49 | File | `action.php` | Medium
50 | File | `actions.class.php` | High
51 | File | `adclick.php` | Medium
52 | File | `addsuppliers.php` | High
53 | File | `admin.php` | Medium
54 | File | `admin.remository.php` | High
55 | File | `admin/admin_users.php` | High
56 | File | `admin/login.php` | High
57 | File | `administers` | Medium
58 | File | `Administrator_list.php` | High
59 | File | `advancedsetup_websiteblocking.html` | High
60 | File | `affich.php` | Medium
61 | File | `ajax_mail_autoreply.php` | High
62 | ... | ... | ...
28 | File | `/modules/profile/index.php` | High
29 | File | `/modules/projects/vw_files.php` | High
30 | File | `/netflow/servlet/CReportPDFServlet` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/opensis/modules/grades/InputFinalGrades.php` | High
33 | File | `/opensis/modules/users/Staff.php` | High
34 | File | `/pages/short_to_long.php` | High
35 | File | `/php-opos/index.php` | High
36 | File | `/plesk-site-preview/` | High
37 | File | `/proc/self/environ` | High
38 | File | `/protocol/iscgwtunnel/uploadiscgwrouteconf.php` | High
39 | File | `/rest/api/2/user/picker` | High
40 | File | `/s/` | Low
41 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
42 | File | `/secure/QueryComponent!Default.jspa` | High
43 | File | `/sendrcpackage?keyid=-2544&keysymbol=-4081` | High
44 | File | `/SystemMng.ashx` | High
45 | File | `/usr/bin/at` | Medium
46 | File | `/var/WEB-GUI/cgi-bin/downloadfile.cgi` | High
47 | File | `/vicidial/user_stats.php` | High
48 | File | `/vm/admin/doctors.php` | High
49 | File | `/websocket/exec` | High
50 | File | `access.conf` | Medium
51 | File | `action.php` | Medium
52 | File | `actions.class.php` | High
53 | File | `adclick.php` | Medium
54 | File | `addsuppliers.php` | High
55 | File | `admin.php` | Medium
56 | File | `admin.remository.php` | High
57 | File | `admin/admin_users.php` | High
58 | File | `admin/login.php` | High
59 | File | `administers` | Medium
60 | File | `Administrator_list.php` | High
61 | File | `advancedsetup_websiteblocking.html` | High
62 | File | `affich.php` | Medium
63 | File | `ajax_mail_autoreply.php` | High
64 | ... | ... | ...
There are 547 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 560 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -142,6 +144,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://de.darktrace.com/blog/black-basta-old-dogs-with-new-tricks
* https://get.zerofox.com/rs/143-DHV-007/images/ZeroFox-Intelligence-Update-Black-Basta-Ransomware-Report-2023.pdf
* https://www.cybereason.com/blog/threat-alert-aggressive-qakbot-campaign-and-the-black-basta-ransomware-group-targeting-u.s.-companies
* https://www.secureworks.com/blog/qakbot-campaign-delivered-black-basta-ransomware
* https://www.trendmicro.com/de_de/research/22/f/black-basta-ransomware-operators-expand-their-attack-arsenal-wit.html
## Literature

View File

@ -10,7 +10,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [SV](https://vuldb.com/?country.sv)
* [DE](https://vuldb.com/?country.de)
* [ES](https://vuldb.com/?country.es)
* ...
There are 11 more country items available. Please use our online service to access the data.
@ -35,12 +35,12 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-29 | Path Traversal | High
2 | T1040 | CWE-294, CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80, CWE-85 | Cross Site Scripting | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
6 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
@ -61,61 +61,61 @@ ID | Type | Indicator | Confidence
8 | File | `/admin/article/article-add.php` | High
9 | File | `/admin/edit_members.php` | High
10 | File | `/admin/edit_subject.php` | High
11 | File | `/admin/fst_upload.inc.php` | High
12 | File | `/admin/index.php` | High
13 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
14 | File | `/admin/list_onlineuser.php` | High
15 | File | `/admin/login.php` | High
16 | File | `/admin/options` | High
17 | File | `/admin/pages/update_go.php` | High
18 | File | `/admin/report/index.php` | High
19 | File | `/admin/services/manage_service.php` | High
20 | File | `/admin/settings/` | High
21 | File | `/admin/show.php` | High
22 | File | `/admin/students/update_status.php` | High
23 | File | `/admin/subject.php` | High
24 | File | `/admin/user/manage_user.php` | High
25 | File | `/admin/users/index.php` | High
26 | File | `/ample/app/ajax/member_data.php` | High
27 | File | `/app/index/controller/Common.php` | High
28 | File | `/article/DelectArticleById/` | High
29 | File | `/asms/classes/Master.php?f=delete_service` | High
30 | File | `/auth/auth.php?user=1` | High
31 | File | `/b2b-supermarket/shopping-cart` | High
32 | File | `/blog` | Low
33 | File | `/bsms_ci/index.php/user/edit_user/` | High
34 | File | `/cgi-bin/cstecgi.cgi` | High
35 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
36 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
37 | File | `/classes/Master.php?f=delete_category` | High
38 | File | `/classes/Master.php?f=delete_inquiry` | High
39 | File | `/classes/Master.php?f=save_reminder` | High
40 | File | `/clients/listclients.php` | High
41 | File | `/clients/profile` | High
42 | File | `/cms/category/list` | High
43 | File | `/collection/all` | High
44 | File | `/company/store` | High
45 | File | `/contacts/listcontacts.php` | High
46 | File | `/Default/Bd` | Medium
47 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
48 | File | `/ext/phar/phar_object.c` | High
49 | File | `/file-manager/upload.php` | High
50 | File | `/forum/away.php` | High
51 | File | `/fos/admin/index.php?page=menu` | High
52 | File | `/friends` | Medium
53 | File | `/goform/AddSysLogRule` | High
54 | File | `/goform/SafeEmailFilter` | High
55 | File | `/goform/SetIpMacBind` | High
56 | File | `/goform/setSnmpInfo` | High
57 | File | `/goform/setUplinkInfo` | High
58 | File | `/goform/SysToolReboot` | High
59 | File | `/goform/WifiBasicSet` | High
60 | File | `/graphql` | Medium
61 | File | `/home/get_tasks_list` | High
62 | File | `/hrm/employeeview.php` | High
11 | File | `/admin/index.php` | High
12 | File | `/admin/index/index.html#/admin/mall.goods/index.html` | High
13 | File | `/admin/list_onlineuser.php` | High
14 | File | `/admin/login.php` | High
15 | File | `/admin/options` | High
16 | File | `/admin/pages/update_go.php` | High
17 | File | `/admin/report/index.php` | High
18 | File | `/admin/services/manage_service.php` | High
19 | File | `/admin/settings/` | High
20 | File | `/admin/show.php` | High
21 | File | `/admin/students/update_status.php` | High
22 | File | `/admin/subject.php` | High
23 | File | `/admin/user/manage_user.php` | High
24 | File | `/admin/users/index.php` | High
25 | File | `/ample/app/ajax/member_data.php` | High
26 | File | `/app/index/controller/Common.php` | High
27 | File | `/article/DelectArticleById/` | High
28 | File | `/asms/classes/Master.php?f=delete_service` | High
29 | File | `/auth/auth.php?user=1` | High
30 | File | `/b2b-supermarket/shopping-cart` | High
31 | File | `/blog` | Low
32 | File | `/bsms_ci/index.php/user/edit_user/` | High
33 | File | `/cgi-bin/cstecgi.cgi` | High
34 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
35 | File | `/cgi-bin/cstecgi.cgi?action=login&flag=ie8` | High
36 | File | `/classes/Master.php?f=delete_category` | High
37 | File | `/classes/Master.php?f=delete_inquiry` | High
38 | File | `/classes/Master.php?f=save_reminder` | High
39 | File | `/clients/listclients.php` | High
40 | File | `/cms/category/list` | High
41 | File | `/collection/all` | High
42 | File | `/company/store` | High
43 | File | `/contacts/listcontacts.php` | High
44 | File | `/Default/Bd` | Medium
45 | File | `/emap/devicePoint_addImgIco?hasSubsystem=true` | High
46 | File | `/ext/phar/phar_object.c` | High
47 | File | `/file-manager/upload.php` | High
48 | File | `/forum/away.php` | High
49 | File | `/fos/admin/index.php?page=menu` | High
50 | File | `/friends` | Medium
51 | File | `/goform/AddSysLogRule` | High
52 | File | `/goform/SafeEmailFilter` | High
53 | File | `/goform/SetIpMacBind` | High
54 | File | `/goform/setSnmpInfo` | High
55 | File | `/goform/setUplinkInfo` | High
56 | File | `/goform/SysToolReboot` | High
57 | File | `/goform/WifiBasicSet` | High
58 | File | `/graphql` | Medium
59 | File | `/home/get_tasks_list` | High
60 | File | `/hrm/employeeview.php` | High
61 | File | `/hss/?page=categories` | High
62 | File | `/hss/admin/brands/manage_brand.php` | High
63 | ... | ... | ...
There are 554 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 549 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [LA](https://vuldb.com/?country.la)
* ...
There are 13 more country items available. Please use our online service to access the data.
There are 11 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -83,24 +83,24 @@ ID | Type | Indicator | Confidence
29 | File | `/DXR.axd` | Medium
30 | File | `/ecshop/admin/template.php` | High
31 | File | `/env` | Low
32 | File | `/forum/away.php` | High
33 | File | `/group1/uploa` | High
34 | File | `/index.php` | Medium
35 | File | `/medicines/profile.php` | High
36 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
37 | File | `/novel/bookSetting/list` | High
38 | File | `/out.php` | Medium
39 | File | `/owa/auth/logon.aspx` | High
40 | File | `/php-sms/admin/?page=user/manage_user` | High
41 | File | `/reservation/add_message.php` | High
42 | File | `/resources//../` | High
43 | File | `/spip.php` | Medium
44 | File | `/testConnection` | High
45 | File | `/tmp` | Low
32 | File | `/etc/passwd` | Medium
33 | File | `/forum/away.php` | High
34 | File | `/group1/uploa` | High
35 | File | `/index.php` | Medium
36 | File | `/medicines/profile.php` | High
37 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
38 | File | `/novel/bookSetting/list` | High
39 | File | `/out.php` | Medium
40 | File | `/owa/auth/logon.aspx` | High
41 | File | `/php-sms/admin/?page=user/manage_user` | High
42 | File | `/reservation/add_message.php` | High
43 | File | `/resources//../` | High
44 | File | `/spip.php` | Medium
45 | File | `/testConnection` | High
46 | File | `/tmp/ppd.trace` | High
47 | ... | ... | ...
There are 406 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 410 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -31,8 +31,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...

View File

@ -0,0 +1,82 @@
# BlackTechq - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BlackTechq](https://vuldb.com/?actor.blacktechq). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.blacktechq](https://vuldb.com/?actor.blacktechq)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlackTechq:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [GB](https://vuldb.com/?country.gb)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BlackTechq.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [45.32.23.140](https://vuldb.com/?ip.45.32.23.140) | 45.32.23.140.vultrusercontent.com | - | High
2 | [45.76.184.227](https://vuldb.com/?ip.45.76.184.227) | 45.76.184.227.vultrusercontent.com | - | High
3 | [107.191.61.40](https://vuldb.com/?ip.107.191.61.40) | 107.191.61.40.vultrusercontent.com | - | High
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BlackTechq_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by BlackTechq. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/administration/theme.php` | High
2 | File | `/assets/something/services/AppModule.class` | High
3 | File | `/cgi-mod/lookup.cgi` | High
4 | File | `/orrs/admin/reservations/view_details.php` | High
5 | File | `/services` | Medium
6 | File | `/upload` | Low
7 | File | `additem.asp` | Medium
8 | File | `agora.cgi` | Medium
9 | File | `ajax_calls.php` | High
10 | File | `api.php` | Low
11 | File | `application\api\controller\User.php` | High
12 | File | `arch/arm/kernel/perf_event.c` | High
13 | ... | ... | ...
There are 100 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://jp.security.ntt/tech_blog/102hf3q
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -35,9 +35,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
2 | T1068 | CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1110.001 | CWE-798 | Improper Restriction of Excessive Authentication Attempts | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1068 | CWE-269 | Execution with Unnecessary Privileges | High
3 | T1110.001 | CWE-798 | Hard-coded Credentials | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.

111
actors/Blackwood/README.md Normal file
View File

@ -0,0 +1,111 @@
# Blackwood - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Blackwood](https://vuldb.com/?actor.blackwood). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.blackwood](https://vuldb.com/?actor.blackwood)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Blackwood:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Blackwood.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [104.193.88.123](https://vuldb.com/?ip.104.193.88.123) | - | - | High
2 | [183.134.93.171](https://vuldb.com/?ip.183.134.93.171) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Blackwood_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...
There are 12 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Blackwood. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `$HOME/.cdrdao` | High
2 | File | `.FBCIndex` | Medium
3 | File | `/cgi-bin` | Medium
4 | File | `/cgi/cpaddons_feature.pl` | High
5 | File | `/dana/nc/ncrun.cgi` | High
6 | File | `/firewall/policy/` | High
7 | File | `/help/helpredir.aspx` | High
8 | File | `/irj/portal/` | Medium
9 | File | `/proc` | Low
10 | File | `/proc/net/ip6_flowlabel` | High
11 | File | `/search` | Low
12 | File | `/tmp/.pk11ipc1` | High
13 | File | `/tmp/adb.log` | Medium
14 | File | `/usr/bin/cu` | Medium
15 | File | `/var/crash/vmcore.log` | High
16 | File | `aclient.exe` | Medium
17 | File | `addadmin.asp` | Medium
18 | File | `admin` | Low
19 | File | `admin.php` | Medium
20 | File | `admin.rssreader.php` | High
21 | File | `admin/configuration/modifier.php` | High
22 | File | `admin/skins.php` | High
23 | File | `adminconsole` | Medium
24 | File | `administrator/mail/download.cfm` | High
25 | File | `admin_board.php` | High
26 | File | `af_netlink.c` | Medium
27 | File | `ajax.php` | Medium
28 | File | `ajaxRequest/methodCall.do` | High
29 | File | `announcements.php` | High
30 | File | `apache2/modsecurity.c` | High
31 | File | `apply.cgi` | Medium
32 | File | `app_new.php` | Medium
33 | File | `aspx` | Low
34 | File | `AttachmentsList.aspx` | High
35 | File | `Atx45.ocx` | Medium
36 | File | `auction_details.php` | High
37 | File | `auth.php` | Medium
38 | File | `aut_verifica.inc.php` | High
39 | File | `awsguest.php` | Medium
40 | File | `b2edit.showposts.php` | High
41 | File | `backend.php/screen.php/comment.php` | High
42 | File | `basicfunctions.php` | High
43 | File | `board.cgi` | Medium
44 | File | `bug_actiongroup_ext_page.php` | High
45 | File | `canned_opr.php` | High
46 | File | `cart.cgi` | Medium
47 | File | `cat.asp` | Low
48 | File | `cddbcontrolaol.cddbaolcontrol` | High
49 | File | `channel.asp` | Medium
50 | File | `class_auth.php` | High
51 | File | `compte.php` | Medium
52 | ... | ... | ...
There are 448 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.welivesecurity.com/en/eset-research/nspx30-sophisticated-aitm-enabled-implant-evolving-since-2005/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

55
actors/BlueKeep/README.md Normal file
View File

@ -0,0 +1,55 @@
# BlueKeep - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [BlueKeep](https://vuldb.com/?actor.bluekeep). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bluekeep](https://vuldb.com/?actor.bluekeep)
## Campaigns
The following _campaigns_ are known and can be associated with BlueKeep:
* CVE2019-0708
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with BlueKeep:
* [US](https://vuldb.com/?country.us)
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of BlueKeep.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.14.202.129](https://vuldb.com/?ip.3.14.202.129) | ec2-3-14-202-129.us-east-2.compute.amazonaws.com | CVE–2019-0708 | Medium
2 | [3.14.212.173](https://vuldb.com/?ip.3.14.212.173) | ec2-3-14-212-173.us-east-2.compute.amazonaws.com | CVE–2019-0708 | Medium
3 | [3.17.202.129](https://vuldb.com/?ip.3.17.202.129) | ec2-3-17-202-129.us-east-2.compute.amazonaws.com | CVE–2019-0708 | Medium
4 | ... | ... | ... | ...
There are 2 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _BlueKeep_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059.007 | CWE-79 | Cross Site Scripting | High
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://intezer.com/blog/research/watching-the-watchbog-new-bluekeep-scanner-and-linux-exploits/
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -33,8 +33,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-36 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22, CWE-36 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...

View File

@ -9,6 +9,7 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Brata:
* [US](https://vuldb.com/?country.us)
* [CH](https://vuldb.com/?country.ch)
* [RU](https://vuldb.com/?country.ru)
## IOC - Indicator of Compromise
@ -30,9 +31,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | ... | ... | ... | ...
There are 4 more TTP items available. Please use our online service to access the data.

View File

@ -34,9 +34,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-269 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 6 more TTP items available. Please use our online service to access the data.

View File

@ -0,0 +1,103 @@
# Bronze Silhouette - Cyber Threat Intelligence
These _indicators_ were reported, collected, and generated during the [VulDB CTI analysis](https://vuldb.com/?kb.cti) of the actor known as [Bronze Silhouette](https://vuldb.com/?actor.bronze_silhouette). The _activity monitoring_ correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique _predictive model_ uses _big data_ to forecast activities and their characteristics.
_Live data_ and more _analysis capabilities_ are available at [https://vuldb.com/?actor.bronze_silhouette](https://vuldb.com/?actor.bronze_silhouette)
## Countries
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Bronze Silhouette:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [ES](https://vuldb.com/?country.es)
* ...
There are 1 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
These _indicators of compromise_ (IOC) indicate associated network resources which are known to be part of research and attack activities of Bronze Silhouette.
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [23.227.198.247](https://vuldb.com/?ip.23.227.198.247) | 23-227-198-247.static.hvvc.us | - | High
2 | [104.161.54.203](https://vuldb.com/?ip.104.161.54.203) | we.love.servers.at.ioflood.net | - | High
3 | [109.166.39.139](https://vuldb.com/?ip.109.166.39.139) | - | - | High
## TTP - Tactics, Techniques, Procedures
_Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK techniques used by _Bronze Silhouette_. This data is unique as it uses our predictive model for actor profiling.
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-23 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | ... | ... | ... | ...
There are 16 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
These _indicators of attack_ (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Bronze Silhouette. This data is unique as it uses our predictive model for actor profiling.
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/general.cgi` | High
2 | File | `/admin/reminders/manage_reminder.php` | High
3 | File | `/CCMAdmin/serverlist.asp` | High
4 | File | `/cgi/get_param.cgi` | High
5 | File | `/crmeb/app/admin/controller/store/CopyTaobao.php` | High
6 | File | `/crmeb/crmeb/services/UploadService.php` | High
7 | File | `/csms/admin/inquiries/view_details.php` | High
8 | File | `/cstecgi.cgi` | Medium
9 | File | `/files.md5` | Medium
10 | File | `/forum/away.php` | High
11 | File | `/hrm/employeeview.php` | High
12 | File | `/images/` | Medium
13 | File | `/include/chart_generator.php` | High
14 | File | `/librarian/bookdetails.php` | High
15 | File | `/login` | Low
16 | File | `/messageboard/view.php` | High
17 | File | `/modules/profile/index.php` | High
18 | File | `/one_church/userregister.php` | High
19 | File | `/out.php` | Medium
20 | File | `/owa/auth/logon.aspx` | High
21 | File | `/public/plugins/` | High
22 | File | `/SAP_Information_System/controllers/add_admin.php` | High
23 | File | `/SASWebReportStudio/logonAndRender.do` | High
24 | File | `/secure/admin/InsightDefaultCustomFieldConfig.jspa` | High
25 | File | `/secure/admin/ViewInstrumentation.jspa` | High
26 | File | `/SVFE2/pages/feegroups/country_group.jsf` | High
27 | File | `/textpattern/index.php` | High
28 | File | `/upfile.cgi` | Medium
29 | File | `/v2/quantum/save-data-upload-big-file` | High
30 | File | `/wordpress/wp-admin/admin.php` | High
31 | File | `4.edu.php` | Medium
32 | File | `account_footer.php` | High
33 | File | `adclick.php` | Medium
34 | File | `add_edit_cat.asp` | High
35 | File | `add_edit_user.asp` | High
36 | File | `admin.cropcanvas.php` | High
37 | ... | ... | ...
There are 318 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
The following list contains _external sources_ which discuss the actor and the associated activities:
* https://www.secureworks.com/blog/chinese-cyberespionage-group-bronze-silhouette-targets-us-government-and-defense-organizations
## Literature
The following _articles_ explain our unique predictive cyber threat intelligence:
* [VulDB Cyber Threat Intelligence Documentation](https://vuldb.com/?kb.cti)
* [Cyber Threat Intelligence - Early Anticipation of Attacks](https://www.scip.ch/en/?labs.20201022)
## License
(c) [1997-2024](https://vuldb.com/?kb.changelog) by [vuldb.com](https://vuldb.com/?kb.about). All data on this page is shared under the license [CC BY-NC-SA 4.0](https://creativecommons.org/licenses/by-nc-sa/4.0/). Questions? Check the [FAQ](https://vuldb.com/?kb.faq), read the [documentation](https://vuldb.com/?kb) or [contact us](https://vuldb.com/?contact)!

View File

@ -30,7 +30,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...

View File

@ -34,9 +34,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-269, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 3 more TTP items available. Please use our online service to access the data.

View File

@ -36,8 +36,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [GB](https://vuldb.com/?country.gb)
* ...
There are 21 more country items available. Please use our online service to access the data.
There are 19 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -21,67 +21,68 @@ These _indicators of compromise_ (IOC) indicate associated network resources whi
ID | IP address | Hostname | Campaign | Confidence
-- | ---------- | -------- | -------- | ----------
1 | [3.19.120.166](https://vuldb.com/?ip.3.19.120.166) | ec2-3-19-120-166.us-east-2.compute.amazonaws.com | - | Medium
2 | [3.28.39.6](https://vuldb.com/?ip.3.28.39.6) | ec2-3-28-39-6.me-central-1.compute.amazonaws.com | - | Medium
3 | [3.99.59.202](https://vuldb.com/?ip.3.99.59.202) | ec2-3-99-59-202.ca-central-1.compute.amazonaws.com | - | Medium
4 | [3.110.56.219](https://vuldb.com/?ip.3.110.56.219) | ec2-3-110-56-219.ap-south-1.compute.amazonaws.com | - | Medium
5 | [3.112.185.142](https://vuldb.com/?ip.3.112.185.142) | ec2-3-112-185-142.ap-northeast-1.compute.amazonaws.com | - | Medium
6 | [3.115.144.47](https://vuldb.com/?ip.3.115.144.47) | ec2-3-115-144-47.ap-northeast-1.compute.amazonaws.com | - | Medium
7 | [3.133.7.69](https://vuldb.com/?ip.3.133.7.69) | ec2-3-133-7-69.us-east-2.compute.amazonaws.com | - | Medium
8 | [3.221.126.84](https://vuldb.com/?ip.3.221.126.84) | ec2-3-221-126-84.compute-1.amazonaws.com | - | Medium
9 | [5.42.65.45](https://vuldb.com/?ip.5.42.65.45) | - | - | High
10 | [5.188.87.50](https://vuldb.com/?ip.5.188.87.50) | - | - | High
11 | [8.212.128.240](https://vuldb.com/?ip.8.212.128.240) | - | - | High
12 | [8.219.217.130](https://vuldb.com/?ip.8.219.217.130) | - | - | High
13 | [8.222.133.105](https://vuldb.com/?ip.8.222.133.105) | - | - | High
14 | [13.82.141.216](https://vuldb.com/?ip.13.82.141.216) | - | - | High
15 | [13.112.86.223](https://vuldb.com/?ip.13.112.86.223) | ec2-13-112-86-223.ap-northeast-1.compute.amazonaws.com | - | Medium
16 | [13.112.226.27](https://vuldb.com/?ip.13.112.226.27) | ec2-13-112-226-27.ap-northeast-1.compute.amazonaws.com | - | Medium
17 | [13.113.45.138](https://vuldb.com/?ip.13.113.45.138) | ec2-13-113-45-138.ap-northeast-1.compute.amazonaws.com | - | Medium
18 | [13.113.204.244](https://vuldb.com/?ip.13.113.204.244) | ec2-13-113-204-244.ap-northeast-1.compute.amazonaws.com | - | Medium
19 | [13.114.48.174](https://vuldb.com/?ip.13.114.48.174) | ec2-13-114-48-174.ap-northeast-1.compute.amazonaws.com | - | Medium
20 | [13.114.78.162](https://vuldb.com/?ip.13.114.78.162) | ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com | - | Medium
21 | [13.114.110.144](https://vuldb.com/?ip.13.114.110.144) | ec2-13-114-110-144.ap-northeast-1.compute.amazonaws.com | - | Medium
22 | [13.114.224.91](https://vuldb.com/?ip.13.114.224.91) | ec2-13-114-224-91.ap-northeast-1.compute.amazonaws.com | - | Medium
23 | [13.115.223.29](https://vuldb.com/?ip.13.115.223.29) | ec2-13-115-223-29.ap-northeast-1.compute.amazonaws.com | - | Medium
24 | [13.230.94.200](https://vuldb.com/?ip.13.230.94.200) | ec2-13-230-94-200.ap-northeast-1.compute.amazonaws.com | - | Medium
25 | [13.230.243.50](https://vuldb.com/?ip.13.230.243.50) | ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com | - | Medium
26 | [13.231.24.246](https://vuldb.com/?ip.13.231.24.246) | ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com | - | Medium
27 | [15.164.245.79](https://vuldb.com/?ip.15.164.245.79) | ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com | - | Medium
28 | [15.206.79.179](https://vuldb.com/?ip.15.206.79.179) | ec2-15-206-79-179.ap-south-1.compute.amazonaws.com | - | Medium
29 | [15.206.84.52](https://vuldb.com/?ip.15.206.84.52) | ec2-15-206-84-52.ap-south-1.compute.amazonaws.com | - | Medium
30 | [16.16.162.142](https://vuldb.com/?ip.16.16.162.142) | ec2-16-16-162-142.eu-north-1.compute.amazonaws.com | - | Medium
31 | [18.66.112.58](https://vuldb.com/?ip.18.66.112.58) | server-18-66-112-58.fra56.r.cloudfront.net | - | High
32 | [18.66.112.89](https://vuldb.com/?ip.18.66.112.89) | server-18-66-112-89.fra56.r.cloudfront.net | - | High
33 | [18.66.112.114](https://vuldb.com/?ip.18.66.112.114) | server-18-66-112-114.fra56.r.cloudfront.net | - | High
34 | [18.66.112.122](https://vuldb.com/?ip.18.66.112.122) | server-18-66-112-122.fra56.r.cloudfront.net | - | High
35 | [18.130.233.249](https://vuldb.com/?ip.18.130.233.249) | ec2-18-130-233-249.eu-west-2.compute.amazonaws.com | - | Medium
36 | [18.133.26.247](https://vuldb.com/?ip.18.133.26.247) | ec2-18-133-26-247.eu-west-2.compute.amazonaws.com | - | Medium
37 | [18.134.141.72](https://vuldb.com/?ip.18.134.141.72) | ec2-18-134-141-72.eu-west-2.compute.amazonaws.com | - | Medium
38 | [18.154.185.36](https://vuldb.com/?ip.18.154.185.36) | server-18-154-185-36.ord58.r.cloudfront.net | - | High
39 | [18.154.185.115](https://vuldb.com/?ip.18.154.185.115) | server-18-154-185-115.ord58.r.cloudfront.net | - | High
40 | [18.163.6.122](https://vuldb.com/?ip.18.163.6.122) | ec2-18-163-6-122.ap-east-1.compute.amazonaws.com | - | Medium
41 | [18.176.20.234](https://vuldb.com/?ip.18.176.20.234) | ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com | - | Medium
42 | [18.176.27.91](https://vuldb.com/?ip.18.176.27.91) | ec2-18-176-27-91.ap-northeast-1.compute.amazonaws.com | - | Medium
43 | [18.176.35.161](https://vuldb.com/?ip.18.176.35.161) | ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com | - | Medium
44 | [18.177.226.88](https://vuldb.com/?ip.18.177.226.88) | ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com | - | Medium
45 | [18.178.161.19](https://vuldb.com/?ip.18.178.161.19) | ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com | - | Medium
46 | [18.178.244.246](https://vuldb.com/?ip.18.178.244.246) | ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com | - | Medium
47 | [18.180.64.43](https://vuldb.com/?ip.18.180.64.43) | ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com | - | Medium
48 | [18.181.114.13](https://vuldb.com/?ip.18.181.114.13) | ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com | - | Medium
49 | [18.182.126.252](https://vuldb.com/?ip.18.182.126.252) | ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com | - | Medium
50 | [18.188.54.77](https://vuldb.com/?ip.18.188.54.77) | ec2-18-188-54-77.us-east-2.compute.amazonaws.com | - | Medium
51 | [18.193.106.166](https://vuldb.com/?ip.18.193.106.166) | ec2-18-193-106-166.eu-central-1.compute.amazonaws.com | - | Medium
52 | [18.208.87.99](https://vuldb.com/?ip.18.208.87.99) | ec2-18-208-87-99.compute-1.amazonaws.com | - | Medium
53 | [18.217.179.8](https://vuldb.com/?ip.18.217.179.8) | ec2-18-217-179-8.us-east-2.compute.amazonaws.com | - | Medium
54 | [18.219.153.204](https://vuldb.com/?ip.18.219.153.204) | ec2-18-219-153-204.us-east-2.compute.amazonaws.com | - | Medium
55 | [18.236.92.31](https://vuldb.com/?ip.18.236.92.31) | ec2-18-236-92-31.us-west-2.compute.amazonaws.com | - | Medium
56 | [18.238.132.5](https://vuldb.com/?ip.18.238.132.5) | server-18-238-132-5.dfw57.r.cloudfront.net | - | High
57 | [18.238.132.55](https://vuldb.com/?ip.18.238.132.55) | server-18-238-132-55.dfw57.r.cloudfront.net | - | High
58 | [18.238.132.74](https://vuldb.com/?ip.18.238.132.74) | server-18-238-132-74.dfw57.r.cloudfront.net | - | High
59 | ... | ... | ... | ...
1 | [2.34.147.152](https://vuldb.com/?ip.2.34.147.152) | net-2-34-147-152.cust.vodafonedsl.it | - | High
2 | [3.19.120.166](https://vuldb.com/?ip.3.19.120.166) | ec2-3-19-120-166.us-east-2.compute.amazonaws.com | - | Medium
3 | [3.28.39.6](https://vuldb.com/?ip.3.28.39.6) | ec2-3-28-39-6.me-central-1.compute.amazonaws.com | - | Medium
4 | [3.99.59.202](https://vuldb.com/?ip.3.99.59.202) | ec2-3-99-59-202.ca-central-1.compute.amazonaws.com | - | Medium
5 | [3.110.56.219](https://vuldb.com/?ip.3.110.56.219) | ec2-3-110-56-219.ap-south-1.compute.amazonaws.com | - | Medium
6 | [3.112.185.142](https://vuldb.com/?ip.3.112.185.142) | ec2-3-112-185-142.ap-northeast-1.compute.amazonaws.com | - | Medium
7 | [3.115.144.47](https://vuldb.com/?ip.3.115.144.47) | ec2-3-115-144-47.ap-northeast-1.compute.amazonaws.com | - | Medium
8 | [3.133.7.69](https://vuldb.com/?ip.3.133.7.69) | ec2-3-133-7-69.us-east-2.compute.amazonaws.com | - | Medium
9 | [3.221.126.84](https://vuldb.com/?ip.3.221.126.84) | ec2-3-221-126-84.compute-1.amazonaws.com | - | Medium
10 | [5.42.65.45](https://vuldb.com/?ip.5.42.65.45) | - | - | High
11 | [5.188.87.50](https://vuldb.com/?ip.5.188.87.50) | - | - | High
12 | [8.212.128.240](https://vuldb.com/?ip.8.212.128.240) | - | - | High
13 | [8.219.217.130](https://vuldb.com/?ip.8.219.217.130) | - | - | High
14 | [8.222.133.105](https://vuldb.com/?ip.8.222.133.105) | - | - | High
15 | [13.82.141.216](https://vuldb.com/?ip.13.82.141.216) | - | - | High
16 | [13.112.86.223](https://vuldb.com/?ip.13.112.86.223) | ec2-13-112-86-223.ap-northeast-1.compute.amazonaws.com | - | Medium
17 | [13.112.226.27](https://vuldb.com/?ip.13.112.226.27) | ec2-13-112-226-27.ap-northeast-1.compute.amazonaws.com | - | Medium
18 | [13.113.45.138](https://vuldb.com/?ip.13.113.45.138) | ec2-13-113-45-138.ap-northeast-1.compute.amazonaws.com | - | Medium
19 | [13.113.86.16](https://vuldb.com/?ip.13.113.86.16) | ec2-13-113-86-16.ap-northeast-1.compute.amazonaws.com | - | Medium
20 | [13.113.204.244](https://vuldb.com/?ip.13.113.204.244) | ec2-13-113-204-244.ap-northeast-1.compute.amazonaws.com | - | Medium
21 | [13.114.48.174](https://vuldb.com/?ip.13.114.48.174) | ec2-13-114-48-174.ap-northeast-1.compute.amazonaws.com | - | Medium
22 | [13.114.78.162](https://vuldb.com/?ip.13.114.78.162) | ec2-13-114-78-162.ap-northeast-1.compute.amazonaws.com | - | Medium
23 | [13.114.110.144](https://vuldb.com/?ip.13.114.110.144) | ec2-13-114-110-144.ap-northeast-1.compute.amazonaws.com | - | Medium
24 | [13.114.224.91](https://vuldb.com/?ip.13.114.224.91) | ec2-13-114-224-91.ap-northeast-1.compute.amazonaws.com | - | Medium
25 | [13.115.223.29](https://vuldb.com/?ip.13.115.223.29) | ec2-13-115-223-29.ap-northeast-1.compute.amazonaws.com | - | Medium
26 | [13.230.94.200](https://vuldb.com/?ip.13.230.94.200) | ec2-13-230-94-200.ap-northeast-1.compute.amazonaws.com | - | Medium
27 | [13.230.243.50](https://vuldb.com/?ip.13.230.243.50) | ec2-13-230-243-50.ap-northeast-1.compute.amazonaws.com | - | Medium
28 | [13.231.24.246](https://vuldb.com/?ip.13.231.24.246) | ec2-13-231-24-246.ap-northeast-1.compute.amazonaws.com | - | Medium
29 | [15.164.245.79](https://vuldb.com/?ip.15.164.245.79) | ec2-15-164-245-79.ap-northeast-2.compute.amazonaws.com | - | Medium
30 | [15.206.79.179](https://vuldb.com/?ip.15.206.79.179) | ec2-15-206-79-179.ap-south-1.compute.amazonaws.com | - | Medium
31 | [15.206.84.52](https://vuldb.com/?ip.15.206.84.52) | ec2-15-206-84-52.ap-south-1.compute.amazonaws.com | - | Medium
32 | [16.16.162.142](https://vuldb.com/?ip.16.16.162.142) | ec2-16-16-162-142.eu-north-1.compute.amazonaws.com | - | Medium
33 | [18.66.112.58](https://vuldb.com/?ip.18.66.112.58) | server-18-66-112-58.fra56.r.cloudfront.net | - | High
34 | [18.66.112.89](https://vuldb.com/?ip.18.66.112.89) | server-18-66-112-89.fra56.r.cloudfront.net | - | High
35 | [18.66.112.114](https://vuldb.com/?ip.18.66.112.114) | server-18-66-112-114.fra56.r.cloudfront.net | - | High
36 | [18.66.112.122](https://vuldb.com/?ip.18.66.112.122) | server-18-66-112-122.fra56.r.cloudfront.net | - | High
37 | [18.130.233.249](https://vuldb.com/?ip.18.130.233.249) | ec2-18-130-233-249.eu-west-2.compute.amazonaws.com | - | Medium
38 | [18.133.26.247](https://vuldb.com/?ip.18.133.26.247) | ec2-18-133-26-247.eu-west-2.compute.amazonaws.com | - | Medium
39 | [18.134.141.72](https://vuldb.com/?ip.18.134.141.72) | ec2-18-134-141-72.eu-west-2.compute.amazonaws.com | - | Medium
40 | [18.154.185.36](https://vuldb.com/?ip.18.154.185.36) | server-18-154-185-36.ord58.r.cloudfront.net | - | High
41 | [18.154.185.115](https://vuldb.com/?ip.18.154.185.115) | server-18-154-185-115.ord58.r.cloudfront.net | - | High
42 | [18.163.6.122](https://vuldb.com/?ip.18.163.6.122) | ec2-18-163-6-122.ap-east-1.compute.amazonaws.com | - | Medium
43 | [18.176.20.234](https://vuldb.com/?ip.18.176.20.234) | ec2-18-176-20-234.ap-northeast-1.compute.amazonaws.com | - | Medium
44 | [18.176.27.91](https://vuldb.com/?ip.18.176.27.91) | ec2-18-176-27-91.ap-northeast-1.compute.amazonaws.com | - | Medium
45 | [18.176.35.161](https://vuldb.com/?ip.18.176.35.161) | ec2-18-176-35-161.ap-northeast-1.compute.amazonaws.com | - | Medium
46 | [18.177.226.88](https://vuldb.com/?ip.18.177.226.88) | ec2-18-177-226-88.ap-northeast-1.compute.amazonaws.com | - | Medium
47 | [18.178.161.19](https://vuldb.com/?ip.18.178.161.19) | ec2-18-178-161-19.ap-northeast-1.compute.amazonaws.com | - | Medium
48 | [18.178.244.246](https://vuldb.com/?ip.18.178.244.246) | ec2-18-178-244-246.ap-northeast-1.compute.amazonaws.com | - | Medium
49 | [18.180.64.43](https://vuldb.com/?ip.18.180.64.43) | ec2-18-180-64-43.ap-northeast-1.compute.amazonaws.com | - | Medium
50 | [18.181.114.13](https://vuldb.com/?ip.18.181.114.13) | ec2-18-181-114-13.ap-northeast-1.compute.amazonaws.com | - | Medium
51 | [18.182.126.252](https://vuldb.com/?ip.18.182.126.252) | ec2-18-182-126-252.ap-northeast-1.compute.amazonaws.com | - | Medium
52 | [18.188.54.77](https://vuldb.com/?ip.18.188.54.77) | ec2-18-188-54-77.us-east-2.compute.amazonaws.com | - | Medium
53 | [18.193.106.166](https://vuldb.com/?ip.18.193.106.166) | ec2-18-193-106-166.eu-central-1.compute.amazonaws.com | - | Medium
54 | [18.208.87.99](https://vuldb.com/?ip.18.208.87.99) | ec2-18-208-87-99.compute-1.amazonaws.com | - | Medium
55 | [18.217.179.8](https://vuldb.com/?ip.18.217.179.8) | ec2-18-217-179-8.us-east-2.compute.amazonaws.com | - | Medium
56 | [18.219.153.204](https://vuldb.com/?ip.18.219.153.204) | ec2-18-219-153-204.us-east-2.compute.amazonaws.com | - | Medium
57 | [18.236.92.31](https://vuldb.com/?ip.18.236.92.31) | ec2-18-236-92-31.us-west-2.compute.amazonaws.com | - | Medium
58 | [18.238.132.5](https://vuldb.com/?ip.18.238.132.5) | server-18-238-132-5.dfw57.r.cloudfront.net | - | High
59 | [18.238.132.55](https://vuldb.com/?ip.18.238.132.55) | server-18-238-132-55.dfw57.r.cloudfront.net | - | High
60 | ... | ... | ... | ...
There are 234 more IOC items available. Please use our online service to access the data.
There are 236 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -89,14 +90,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-25, CWE-425 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 21 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -110,47 +111,49 @@ ID | Type | Indicator | Confidence
4 | File | `/admin/save.php` | High
5 | File | `/admin/search-appointment.php` | High
6 | File | `/admin/sys_sql_query.php` | High
7 | File | `/api/baskets/{name}` | High
8 | File | `/api/download` | High
9 | File | `/api/v1/alerts` | High
10 | File | `/api/v1/terminal/sessions/?limit=1` | High
11 | File | `/b2b-supermarket/shopping-cart` | High
12 | File | `/bitrix/admin/ldap_server_edit.php` | High
13 | File | `/category.php` | High
14 | File | `/categorypage.php` | High
15 | File | `/cgi-bin/luci/api/wireless` | High
16 | File | `/cgi-bin/vitogate.cgi` | High
17 | File | `/change-language/de_DE` | High
18 | File | `/company/store` | High
19 | File | `/config/php.ini` | High
20 | File | `/Content/Template/root/reverse-shell.aspx` | High
21 | File | `/Controller/Ajaxfileupload.ashx` | High
22 | File | `/core/conditions/AbstractWrapper.java` | High
23 | File | `/debug/pprof` | Medium
24 | File | `/dist/index.js` | High
25 | File | `/etc/passwd` | Medium
26 | File | `/fcgi/scrut_fcgi.fcgi` | High
27 | File | `/forum/away.php` | High
28 | File | `/geoserver/gwc/rest.html` | High
29 | File | `/goform/formSysCmd` | High
30 | File | `/h/` | Low
31 | File | `/HNAP1` | Low
32 | File | `/hosts/firewall/ip` | High
33 | File | `/index.php/ccm/system/file/upload` | High
34 | File | `/jeecg-boot/sys/common/upload` | High
35 | File | `/log/decodmail.php` | High
36 | File | `/oauth/idp/.well-known/openid-configuration` | High
37 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
38 | File | `/php/ping.php` | High
39 | File | `/proxy` | Low
40 | File | `/recipe-result` | High
41 | File | `/register.do` | Medium
42 | File | `/RPS2019Service/status.html` | High
43 | File | `/s/index.php?action=statistics` | High
44 | File | `/Service/ImageStationDataService.asmx` | High
45 | ... | ... | ...
7 | File | `/admin_route/dec_service_credits.php` | High
8 | File | `/api/baskets/{name}` | High
9 | File | `/api/download` | High
10 | File | `/api/v1/alerts` | High
11 | File | `/api/v1/terminal/sessions/?limit=1` | High
12 | File | `/api/v4/teams//channels/deleted` | High
13 | File | `/b2b-supermarket/shopping-cart` | High
14 | File | `/bitrix/admin/ldap_server_edit.php` | High
15 | File | `/category.php` | High
16 | File | `/categorypage.php` | High
17 | File | `/cgi-bin/luci/api/wireless` | High
18 | File | `/cgi-bin/vitogate.cgi` | High
19 | File | `/change-language/de_DE` | High
20 | File | `/company/store` | High
21 | File | `/config/php.ini` | High
22 | File | `/Content/Template/root/reverse-shell.aspx` | High
23 | File | `/Controller/Ajaxfileupload.ashx` | High
24 | File | `/core/conditions/AbstractWrapper.java` | High
25 | File | `/debug/pprof` | Medium
26 | File | `/devinfo` | Medium
27 | File | `/dist/index.js` | High
28 | File | `/etc/passwd` | Medium
29 | File | `/fcgi/scrut_fcgi.fcgi` | High
30 | File | `/forum/away.php` | High
31 | File | `/geoserver/gwc/rest.html` | High
32 | File | `/goform/formSysCmd` | High
33 | File | `/HNAP1` | Low
34 | File | `/hosts/firewall/ip` | High
35 | File | `/index.php/ccm/system/file/upload` | High
36 | File | `/jeecg-boot/sys/common/upload` | High
37 | File | `/log/decodmail.php` | High
38 | File | `/oauth/idp/.well-known/openid-configuration` | High
39 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
40 | File | `/php/ping.php` | High
41 | File | `/proxy` | Low
42 | File | `/recipe-result` | High
43 | File | `/register.do` | Medium
44 | File | `/RPS2019Service/status.html` | High
45 | File | `/s/index.php?action=statistics` | High
46 | File | `/Service/ImageStationDataService.asmx` | High
47 | ... | ... | ...
There are 386 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -158,6 +161,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://1275.ru/ioc/409/brute-ratel-c4-brc4-iocs/
* https://cybergeeks.tech/a-deep-dive-into-brute-ratel-c4-payloads/
* https://search.censys.io/hosts/2.34.147.152
* https://search.censys.io/hosts/3.28.39.6
* https://search.censys.io/hosts/3.112.185.142
* https://search.censys.io/hosts/3.115.144.47
@ -170,6 +174,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/13.82.141.216
* https://search.censys.io/hosts/13.112.226.27
* https://search.censys.io/hosts/13.113.45.138
* https://search.censys.io/hosts/13.113.86.16
* https://search.censys.io/hosts/13.113.204.244
* https://search.censys.io/hosts/13.114.48.174
* https://search.censys.io/hosts/13.114.78.162
@ -209,6 +214,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://search.censys.io/hosts/35.72.94.12
* https://search.censys.io/hosts/35.72.100.201
* https://search.censys.io/hosts/35.73.40.176
* https://search.censys.io/hosts/35.73.145.106
* https://search.censys.io/hosts/35.73.220.65
* https://search.censys.io/hosts/35.74.154.31
* https://search.censys.io/hosts/35.75.27.89

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* ...
There are 2 more country items available. Please use our online service to access the data.
There are 4 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -384,7 +384,7 @@ ID | IP address | Hostname | Campaign | Confidence
361 | [47.58.200.234](https://vuldb.com/?ip.47.58.200.234) | 47-58-200-234.red-acceso.airtel.net | - | High
362 | ... | ... | ... | ...
There are 1444 more IOC items available. Please use our online service to access the data.
There are 1445 more IOC items available. Please use our online service to access the data.
## TTP - Tactics, Techniques, Procedures
@ -392,13 +392,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-29 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
1 | T1006 | CWE-22, CWE-23, CWE-36 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
There are 17 more TTP items available. Please use our online service to access the data.
There are 20 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -406,47 +407,46 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/.env` | Low
2 | File | `/admin/clientview.php` | High
3 | File | `/admin/edit_teacher.php` | High
4 | File | `/admin/regester.php` | High
5 | File | `/admin/update-clients.php` | High
6 | File | `/api/cron/settings/setJob/` | High
7 | File | `/api/sys/set_passwd` | High
8 | File | `/api/trackedEntityInstances` | High
9 | File | `/api/v1/terminal/sessions/?limit=1` | High
10 | File | `/api/v4/teams//channels/deleted` | High
11 | File | `/apply.cgi` | Medium
12 | File | `/authenticationendpoint/login.do` | High
13 | File | `/aux` | Low
14 | File | `/b2b-supermarket/shopping-cart` | High
15 | File | `/boaform/device_reset.cgi` | High
16 | File | `/bsms_ci/index.php/user/edit_user/` | High
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
19 | File | `/cgi-bin/R14.2/cgi-bin/R14.2/host.pl` | High
20 | File | `/cgi-bin/R14.2/easy1350.pl` | High
21 | File | `/config/getuser` | High
22 | File | `/dashboard/snapshot/*?orgId=0` | High
23 | File | `/data/remove` | Medium
24 | File | `/debug/pprof` | Medium
25 | File | `/dev/cpu/*/msr` | High
26 | File | `/em/console/logon/logon` | High
27 | File | `/endpoint/add-user.php` | High
28 | File | `/filemanager/upload/drop` | High
29 | File | `/forum/away.php` | High
30 | File | `/forums/editforum.php` | High
31 | File | `/goform/NatStaticSetting` | High
32 | File | `/home/courses` | High
33 | File | `/index.php` | Medium
34 | File | `/Main_AdmStatus_Content.asp` | High
35 | File | `/manager?action=getlogcat` | High
36 | File | `/mehah/otclient` | High
37 | File | `/modals/class_form.php` | High
38 | File | `/modules/projects/vw_files.php` | High
39 | ... | ... | ...
1 | File | `/admin_ping.htm` | High
2 | File | `/app/index/controller/Common.php` | High
3 | File | `/application/index/controller/Databasesource.php` | High
4 | File | `/application/index/controller/Icon.php` | High
5 | File | `/application/index/controller/Screen.php` | High
6 | File | `/application/plugins/controller/Upload.php` | High
7 | File | `/application/websocket/controller/Setting.php` | High
8 | File | `/belegungsplan/wochenuebersicht.inc.php` | High
9 | File | `/calendar/minimizer/index.php` | High
10 | File | `/cgi-bin/mainfunction.cgi` | High
11 | File | `/cgi-bin/nobody/VerifyCode.cgi` | High
12 | File | `/cgi-bin/supervisor/PwdGrp.cgi` | High
13 | File | `/cgi-bin/wlogin.cgi` | High
14 | File | `/cgi.cgi` | Medium
15 | File | `/core/tools/update_menu.php` | High
16 | File | `/counter/index2.php` | High
17 | File | `/DXR.axd` | Medium
18 | File | `/forum/away.php` | High
19 | File | `/general/attendance/manage/ask_duty/delete.php` | High
20 | File | `/highlight/index.html` | High
21 | File | `/iisadmin` | Medium
22 | File | `/iissamples` | Medium
23 | File | `/include/dialog/select_templets_post.php` | High
24 | File | `/includes/js/admin.php` | High
25 | File | `/index.php?menu=asterisk_cli` | High
26 | File | `/install/` | Medium
27 | File | `/modx/manager/index.php` | High
28 | File | `/php-opos/index.php` | High
29 | File | `/search-result/` | High
30 | File | `/search.php` | Medium
31 | File | `/server-status` | High
32 | File | `/sgms/reports/scheduledreports/configure/scheduleProps.jsp` | High
33 | File | `/SysInfo1.htm` | High
34 | File | `/templates/header.inc.php` | High
35 | File | `/useratte/userattestation.php` | High
36 | File | `/webmail/` | Medium
37 | File | `/webmail/server/webmail.php` | High
38 | ... | ... | ...
There are 338 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 329 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References
@ -515,6 +515,7 @@ The following list contains _external sources_ which discuss the actor and the a
* https://www.cybereason.com/blog/threat-analysis-report-bumblebee-loader-the-high-road-to-enterprise-domain-control
* https://www.joesandbox.com/analysis/717845/0/html
* https://www.joesandbox.com/analysis/1085369
* https://www.proofpoint.com/us/blog/threat-insight/bumblebee-buzzes-back-black
* https://www.trendmicro.com/en_us/research/22/i/buzzing-in-the-background-bumblebee-a-new-modular-backdoor-evolv.html
## Literature

View File

@ -39,9 +39,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -53,49 +53,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/add-services.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/edit-services.php` | High
6 | File | `/admin/forgot-password.php` | High
7 | File | `/admin/index.php` | High
8 | File | `/admin/lab.php` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/payment.php` | High
11 | File | `/admin/show.php` | High
12 | File | `/boat/login.php` | High
13 | File | `/clinic/disease_symptoms_view.php` | High
14 | File | `/default.php?idx=17` | High
15 | File | `/download` | Medium
16 | File | `/env` | Low
17 | File | `/forum/away.php` | High
18 | File | `/index.php` | Medium
19 | File | `/opt/bin/cli` | Medium
20 | File | `/p` | Low
21 | File | `/patient/doctors.php` | High
22 | File | `/phpinventory/editcategory.php` | High
23 | File | `/product-list.php` | High
24 | File | `/spip.php` | Medium
25 | File | `/uncpath/` | Medium
26 | File | `/updown/upload.cgi` | High
27 | File | `/user/del.php` | High
28 | File | `/wp-admin/admin-ajax.php` | High
29 | File | `/_next` | Low
30 | File | `123flashchat.php` | High
31 | File | `act.php` | Low
32 | File | `admin.php/pay` | High
33 | File | `admin/bad.php` | High
34 | File | `admin/conf_users_edit.php` | High
35 | File | `admin/dashboard.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/index.php/user/del/1` | High
38 | File | `admin/index.php?id=themes&action=edit_chunk` | High
39 | File | `admin/products/controller.php?action=add` | High
40 | File | `administrator/index.php` | High
41 | ... | ... | ...
1 | File | `.php.gif` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/ajax/avatar.php` | High
6 | File | `/admin/edit-services.php` | High
7 | File | `/admin/forgot-password.php` | High
8 | File | `/admin/index.php` | High
9 | File | `/admin/lab.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/payment.php` | High
12 | File | `/admin/show.php` | High
13 | File | `/boat/login.php` | High
14 | File | `/clinic/disease_symptoms_view.php` | High
15 | File | `/default.php?idx=17` | High
16 | File | `/download` | Medium
17 | File | `/env` | Low
18 | File | `/forum/away.php` | High
19 | File | `/index.php` | Medium
20 | File | `/opt/bin/cli` | Medium
21 | File | `/p` | Low
22 | File | `/patient/doctors.php` | High
23 | File | `/phpinventory/editcategory.php` | High
24 | File | `/product-list.php` | High
25 | File | `/spip.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updown/upload.cgi` | High
28 | File | `/user/del.php` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/_next` | Low
31 | File | `123flashchat.php` | High
32 | File | `act.php` | Low
33 | File | `admin.php/pay` | High
34 | File | `admin/bad.php` | High
35 | File | `admin/conf_users_edit.php` | High
36 | File | `admin/dashboard.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/index.php/user/del/1` | High
39 | File | `admin/index.php?id=themes&action=edit_chunk` | High
40 | File | `admin/login.php` | High
41 | File | `admin/products/controller.php?action=add` | High
42 | ... | ... | ...
There are 357 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 362 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -41,9 +41,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.

View File

@ -175,7 +175,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | ... | ... | ... | ...
@ -204,12 +204,13 @@ ID | Type | Indicator | Confidence
14 | File | `/uncpath/` | Medium
15 | File | `/usr/bin/pkexec` | High
16 | File | `adclick.php` | Medium
17 | File | `addentry.php` | Medium
18 | File | `add_edit_user.asp` | High
19 | File | `admin.php` | Medium
20 | ... | ... | ...
17 | File | `add-testimonial.php` | High
18 | File | `addentry.php` | Medium
19 | File | `add_edit_user.asp` | High
20 | File | `admin.php` | Medium
21 | ... | ... | ...
There are 164 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 169 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -8,12 +8,12 @@ _Live data_ and more _analysis capabilities_ are available at [https://vuldb.com
These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Canada Unknown:
* [US](https://vuldb.com/?country.us)
* [CN](https://vuldb.com/?country.cn)
* [TR](https://vuldb.com/?country.tr)
* [US](https://vuldb.com/?country.us)
* [IL](https://vuldb.com/?country.il)
* ...
There are 19 more country items available. Please use our online service to access the data.
There are 16 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -4922,15 +4922,14 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-24, CWE-25, CWE-36 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
4 | T1059 | CWE-94, CWE-1321 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
6 | ... | ... | ... | ...
There are 25 more TTP items available. Please use our online service to access the data.
There are 18 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -4938,45 +4937,55 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/admin/add-category.php` | High
3 | File | `/admin/add-services.php` | High
4 | File | `/admin/borrow_add.php` | High
5 | File | `/admin/controller/JobLogController.java` | High
1 | File | `/#ilang=DE&b=c_smartenergy_swgroups` | High
2 | File | `/Account/login.php` | High
3 | File | `/admin/` | Low
4 | File | `/admin/action/delete-vaccine.php` | High
5 | File | `/admin/borrow_add.php` | High
6 | File | `/admin/edit_teacher.php` | High
7 | File | `/api/admin/system/store/order/list` | High
8 | File | `/api/jolokia org.jolokia.http.HttpRequestHandler#handlePostRequest` | High
9 | File | `/api/sys/login` | High
10 | File | `/api/sys/set_passwd` | High
11 | File | `/api/trackedEntityInstances` | High
12 | File | `/api/v1/alerts` | High
13 | File | `/aux` | Low
14 | File | `/b2b-supermarket/shopping-cart` | High
15 | File | `/cgi-bin/cstecgi.cgi?action=login` | High
16 | File | `/change-language/de_DE` | High
17 | File | `/changePassword` | High
18 | File | `/data/remove` | Medium
19 | File | `/debug/pprof` | Medium
20 | File | `/dist/index.js` | High
21 | File | `/ecshop/admin/template.php` | High
22 | File | `/forum/away.php` | High
23 | File | `/geoserver/gwc/rest.html` | High
24 | File | `/goform/formSysCmd` | High
25 | File | `/hosts/firewall/ip` | High
26 | File | `/index.php` | Medium
27 | File | `/index.php/ccm/system/file/upload` | High
28 | File | `/log/decodmail.php` | High
29 | File | `/login` | Low
7 | File | `/admin/pages/edit_chicken.php` | High
8 | File | `/admin/pages/student-print.php` | High
9 | File | `/adminapi/system/crud` | High
10 | File | `/adminapi/system/file/openfile` | High
11 | File | `/admin_route/dec_service_credits.php` | High
12 | File | `/admin_route/inc_service_credits.php` | High
13 | File | `/api/v4/teams//channels/deleted` | High
14 | File | `/app/Http/Controllers/ImageController.php` | High
15 | File | `/application/index/controller/Icon.php` | High
16 | File | `/aux` | Low
17 | File | `/cgi-bin/cstecgi.cgi` | High
18 | File | `/change-language/de_DE` | High
19 | File | `/data/remove` | Medium
20 | File | `/debug/pprof` | Medium
21 | File | `/devinfo` | Medium
22 | File | `/dist/index.js` | High
23 | File | `/etc/passwd` | Medium
24 | File | `/forum/away.php` | High
25 | File | `/general/attendance/manage/ask_duty/delete.php` | High
26 | File | `/index.jsp#settings` | High
27 | File | `/index.php` | Medium
28 | File | `/Interface/DevManage/VM.php` | High
29 | File | `/log/decodmail.php` | High
30 | File | `/LoginRegistration.php` | High
31 | File | `/oauth/idp/.well-known/openid-configuration` | High
32 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
33 | File | `/php/ping.php` | High
34 | File | `/proxy` | Low
35 | File | `/register.do` | Medium
36 | File | `/register.php` | High
37 | ... | ... | ...
31 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
32 | File | `/novel/bookComment/list` | High
33 | File | `/oauth/idp/.well-known/openid-configuration` | High
34 | File | `/register.do` | Medium
35 | File | `/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf` | High
36 | File | `/signup.php` | Medium
37 | File | `/st_reg.php` | Medium
38 | File | `/supplier.php` | High
39 | File | `/system/role/list` | High
40 | File | `/system/traceLog/page` | High
41 | File | `/tmp/ppd.trace` | High
42 | File | `/uncpath/` | Medium
43 | File | `/uploads/` | Medium
44 | File | `/user/inc/workidajax.php` | High
45 | File | `/user/index/findpass?do=4` | High
46 | File | `/web/leadshop.php` | High
47 | ... | ... | ...
There are 320 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 409 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -16,7 +16,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [US](https://vuldb.com/?country.us)
* [SC](https://vuldb.com/?country.sc)
* [ES](https://vuldb.com/?country.es)
* [RU](https://vuldb.com/?country.ru)
* ...
There are 11 more country items available. Please use our online service to access the data.
@ -77,24 +77,25 @@ ID | Type | Indicator | Confidence
16 | File | `/collection/all` | High
17 | File | `/controller/pay.class.php` | High
18 | File | `/ctpms/admin/?page=applications/view_application` | High
19 | File | `/dev/block/mmcblk0rpmb` | High
20 | File | `/dev/snd/seq` | Medium
21 | File | `/dl/dl_print.php` | High
22 | File | `/etc/passwd` | Medium
23 | File | `/getcfg.php` | Medium
24 | File | `/goform/aspForm` | High
25 | File | `/goform/SetClientState` | High
26 | File | `/goform/set_LimitClient_cfg` | High
27 | File | `/goform/SysToolChangePwd` | High
28 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
29 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
30 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
31 | File | `/librarian/bookdetails.php` | High
32 | File | `/librarian/lab.php` | High
33 | File | `/login` | Low
34 | ... | ... | ...
19 | File | `/cupseasylive/grnlist.php` | High
20 | File | `/cupseasylive/statemodify.php` | High
21 | File | `/dev/block/mmcblk0rpmb` | High
22 | File | `/dev/snd/seq` | Medium
23 | File | `/dl/dl_print.php` | High
24 | File | `/etc/passwd` | Medium
25 | File | `/getcfg.php` | Medium
26 | File | `/goform/aspForm` | High
27 | File | `/goform/SetClientState` | High
28 | File | `/goform/set_LimitClient_cfg` | High
29 | File | `/goform/SysToolChangePwd` | High
30 | File | `/irj/servlet/prt/portal/prtroot/com.sap.portal.usermanagement.admin.UserMapping` | High
31 | File | `/jerry-core/ecma/base/ecma-gc.c` | High
32 | File | `/jerry-core/ecma/base/ecma-helpers-conversion.c` | High
33 | File | `/librarian/bookdetails.php` | High
34 | File | `/librarian/lab.php` | High
35 | ... | ... | ...
There are 291 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 296 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -20,7 +20,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [SE](https://vuldb.com/?country.se)
* ...
There are 33 more country items available. Please use our online service to access the data.
There are 34 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -73,10 +73,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...

View File

@ -40,8 +40,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...

View File

@ -31,9 +31,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1059 | CWE-94 | Argument Injection | High
2 | T1059.007 | CWE-79 | Cross Site Scripting | High
3 | T1068 | CWE-264, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
3 | T1068 | CWE-264, CWE-284 | Execution with Unnecessary Privileges | High
4 | ... | ... | ... | ...
There are 7 more TTP items available. Please use our online service to access the data.

View File

@ -37,10 +37,10 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23 | Path Traversal | High
2 | T1040 | CWE-294 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059 | CWE-94 | Argument Injection | High
5 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
6 | ... | ... | ... | ...
@ -88,7 +88,7 @@ ID | Type | Indicator | Confidence
34 | File | `admin.php` | Medium
35 | ... | ... | ...
There are 298 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 299 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -41,9 +41,9 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22 | Path Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059 | CWE-94 | Argument Injection | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
5 | ... | ... | ... | ...
@ -55,49 +55,50 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
2 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
3 | File | `/admin/add-services.php` | High
4 | File | `/admin/ajax/avatar.php` | High
5 | File | `/admin/edit-services.php` | High
6 | File | `/admin/forgot-password.php` | High
7 | File | `/admin/index.php` | High
8 | File | `/admin/lab.php` | High
9 | File | `/admin/login.php` | High
10 | File | `/admin/payment.php` | High
11 | File | `/admin/show.php` | High
12 | File | `/boat/login.php` | High
13 | File | `/clinic/disease_symptoms_view.php` | High
14 | File | `/default.php?idx=17` | High
15 | File | `/download` | Medium
16 | File | `/env` | Low
17 | File | `/forum/away.php` | High
18 | File | `/index.php` | Medium
19 | File | `/nova/bin/graphing` | High
20 | File | `/opt/bin/cli` | Medium
21 | File | `/p` | Low
22 | File | `/patient/doctors.php` | High
23 | File | `/phpinventory/editcategory.php` | High
24 | File | `/product-list.php` | High
25 | File | `/spip.php` | Medium
26 | File | `/uncpath/` | Medium
27 | File | `/updown/upload.cgi` | High
28 | File | `/user/del.php` | High
29 | File | `/wp-admin/admin-ajax.php` | High
30 | File | `/_next` | Low
31 | File | `123flashchat.php` | High
32 | File | `act.php` | Low
33 | File | `admin.php` | Medium
34 | File | `admin.php/pay` | High
35 | File | `admin/bad.php` | High
36 | File | `admin/index.php` | High
37 | File | `admin/index.php/user/del/1` | High
38 | File | `admin/index.php?id=themes&action=edit_chunk` | High
39 | File | `admin/products/controller.php?action=add` | High
40 | File | `administrator/index.php` | High
41 | ... | ... | ...
1 | File | `.php.gif` | Medium
2 | File | `/?Page=Node/OBJ=/System/DeviceFolder/DeviceFolder/DateTime/Action=Submit` | High
3 | File | `/acms/admin/cargo_types/manage_cargo_type.php` | High
4 | File | `/admin/add-services.php` | High
5 | File | `/admin/ajax/avatar.php` | High
6 | File | `/admin/edit-services.php` | High
7 | File | `/admin/forgot-password.php` | High
8 | File | `/admin/index.php` | High
9 | File | `/admin/lab.php` | High
10 | File | `/admin/login.php` | High
11 | File | `/admin/payment.php` | High
12 | File | `/admin/show.php` | High
13 | File | `/boat/login.php` | High
14 | File | `/clinic/disease_symptoms_view.php` | High
15 | File | `/default.php?idx=17` | High
16 | File | `/download` | Medium
17 | File | `/env` | Low
18 | File | `/forum/away.php` | High
19 | File | `/index.php` | Medium
20 | File | `/nova/bin/graphing` | High
21 | File | `/opt/bin/cli` | Medium
22 | File | `/p` | Low
23 | File | `/patient/doctors.php` | High
24 | File | `/phpinventory/editcategory.php` | High
25 | File | `/product-list.php` | High
26 | File | `/spip.php` | Medium
27 | File | `/uncpath/` | Medium
28 | File | `/updown/upload.cgi` | High
29 | File | `/user/del.php` | High
30 | File | `/wp-admin/admin-ajax.php` | High
31 | File | `/_next` | Low
32 | File | `123flashchat.php` | High
33 | File | `act.php` | Low
34 | File | `admin.php` | Medium
35 | File | `admin.php/pay` | High
36 | File | `admin/bad.php` | High
37 | File | `admin/index.php` | High
38 | File | `admin/index.php/user/del/1` | High
39 | File | `admin/index.php?id=themes&action=edit_chunk` | High
40 | File | `admin/products/controller.php?action=add` | High
41 | File | `administrator/index.php` | High
42 | ... | ... | ...
There are 358 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 361 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -13,7 +13,7 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [ES](https://vuldb.com/?country.es)
* ...
There are 14 more country items available. Please use our online service to access the data.
There are 13 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -389,7 +389,7 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-425 | Pathname Traversal | High
1 | T1006 | CWE-21, CWE-22, CWE-23, CWE-24, CWE-25 | Pathname Traversal | High
2 | T1040 | CWE-319 | Authentication Bypass by Capture-replay | High
3 | T1055 | CWE-74 | Injection | High
4 | T1059 | CWE-94, CWE-1321 | Cross Site Scripting | High
@ -397,7 +397,7 @@ ID | Technique | Weakness | Description | Confidence
6 | T1068 | CWE-250, CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
7 | ... | ... | ... | ...
There are 22 more TTP items available. Please use our online service to access the data.
There are 23 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -407,45 +407,46 @@ ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `%SYSTEMDRIVE%\node_modules\.bin\wmic.exe` | High
2 | File | `/.env` | Low
3 | File | `/admin/save.php` | High
4 | File | `/api/runscript` | High
5 | File | `/api/v1/alerts` | High
6 | File | `/api/v1/terminal/sessions/?limit=1` | High
7 | File | `/b2b-supermarket/shopping-cart` | High
8 | File | `/categorypage.php` | High
9 | File | `/cgi-bin/login.cgi` | High
10 | File | `/cgi-bin/vitogate.cgi` | High
3 | File | `/admin/pages/edit_chicken.php` | High
4 | File | `/admin/pages/student-print.php` | High
5 | File | `/admin_route/inc_service_credits.php` | High
6 | File | `/api/v4/teams//channels/deleted` | High
7 | File | `/app/Http/Controllers/ImageController.php` | High
8 | File | `/application/index/controller/Icon.php` | High
9 | File | `/b2b-supermarket/shopping-cart` | High
10 | File | `/cgi-bin/cstecgi.cgi` | High
11 | File | `/change-language/de_DE` | High
12 | File | `/debug/pprof` | Medium
13 | File | `/dist/index.js` | High
14 | File | `/fcgi/scrut_fcgi.fcgi` | High
13 | File | `/devinfo` | Medium
14 | File | `/dist/index.js` | High
15 | File | `/Forms/oadmin_1` | High
16 | File | `/forum/away.php` | High
17 | File | `/geoserver/gwc/rest.html` | High
18 | File | `/goform/formSysCmd` | High
19 | File | `/HNAP1` | Low
20 | File | `/hosts/firewall/ip` | High
21 | File | `/index.php/ccm/system/file/upload` | High
22 | File | `/log/decodmail.php` | High
23 | File | `/LogInOut.php` | High
24 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
25 | File | `/oauth/idp/.well-known/openid-configuration` | High
26 | File | `/OA_HTML/cabo/jsps/a.jsp` | High
27 | File | `/one_church/churchprofile.php` | High
28 | File | `/out.php` | Medium
29 | File | `/php/ping.php` | High
30 | File | `/proxy` | Low
31 | File | `/register.do` | Medium
32 | File | `/RPS2019Service/status.html` | High
33 | File | `/s/index.php?action=statistics` | High
34 | File | `/scripts/unlock_tasks.php` | High
35 | File | `/setting` | Medium
36 | File | `/sicweb-ajax/tmproot/` | High
37 | File | `/Side.php` | Medium
38 | File | `/skyboxview-softwareupdate/services/CollectorSoftwareUpdate` | High
39 | ... | ... | ...
17 | File | `/goform/formSysCmd` | High
18 | File | `/hosts/firewall/ip` | High
19 | File | `/index.php/ccm/system/file/upload` | High
20 | File | `/Interface/DevManage/VM.php` | High
21 | File | `/log/decodmail.php` | High
22 | File | `/main/doctype.php` | High
23 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
24 | File | `/oauth/idp/.well-known/openid-configuration` | High
25 | File | `/one_church/churchprofile.php` | High
26 | File | `/php/ping.php` | High
27 | File | `/register.do` | Medium
28 | File | `/s/index.php?action=statistics` | High
29 | File | `/skyboxview-softwareupdate/services/CollectorSoftwareUpdate` | High
30 | File | `/spip.php` | Medium
31 | File | `/st_reg.php` | Medium
32 | File | `/supplier.php` | High
33 | File | `/system/role/list` | High
34 | File | `/system/traceLog/page` | High
35 | File | `/TMS/admin/setting/mail/createorupdate` | High
36 | File | `/upload/ueditorConfig?action=config` | High
37 | File | `/user/index/findpass?do=4` | High
38 | File | `/var/log/nginx` | High
39 | File | `/view-pass-detail.php` | High
40 | ... | ... | ...
There are 340 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 344 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -21,10 +21,10 @@ These _countries_ are directly (e.g. origin of attacks) or indirectly (e.g. acce
* [CN](https://vuldb.com/?country.cn)
* [US](https://vuldb.com/?country.us)
* [IN](https://vuldb.com/?country.in)
* [TR](https://vuldb.com/?country.tr)
* ...
There are 9 more country items available. Please use our online service to access the data.
There are 5 more country items available. Please use our online service to access the data.
## IOC - Indicator of Compromise
@ -1923,13 +1923,13 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22, CWE-25 | Pathname Traversal | High
2 | T1055 | CWE-74 | Injection | High
3 | T1059 | CWE-94 | Cross Site Scripting | High
4 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
1 | T1006 | CWE-21, CWE-22, CWE-25 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | T1068 | CWE-264, CWE-269, CWE-284 | J2EE Misconfiguration: Weak Access Permissions for EJB Methods | High
5 | ... | ... | ... | ...
There are 14 more TTP items available. Please use our online service to access the data.
There are 15 more TTP items available. Please use our online service to access the data.
## IOA - Indicator of Attack
@ -1937,68 +1937,40 @@ These _indicators of attack_ (IOA) list the potential fragments used for technic
ID | Type | Indicator | Confidence
-- | ---- | --------- | ----------
1 | File | `/admin/admin.php` | High
2 | File | `/aux` | Low
1 | File | `/api/clusters/local/topics/{topic}/messages` | High
2 | File | `/api/v4/teams//channels/deleted` | High
3 | File | `/debug/pprof` | Medium
4 | File | `/filemanager/upload/drop` | High
5 | File | `/forum/away.php` | High
6 | File | `/hedwig.cgi` | Medium
7 | File | `/include/lang-en.php` | High
4 | File | `/devinfo` | Medium
5 | File | `/etc/passwd` | Medium
6 | File | `/forum/away.php` | High
7 | File | `/general/email/inbox/delete_webmail.php` | High
8 | File | `/login` | Low
9 | File | `/nagiosxi/admin/banner_message-ajaxhelper.php` | High
10 | File | `/obj/utilisateur.class.php` | High
11 | File | `/resources//../` | High
12 | File | `/status/` | Medium
13 | File | `/system/role/list` | High
14 | File | `/tmp/ppd.trace` | High
15 | File | `/var/spool/fax/outgoing/.last_run` | High
16 | File | `400.htm/500.htm` | High
17 | File | `abitwhizzy.php` | High
18 | File | `acc.php` | Low
19 | File | `Account.asp` | Medium
20 | File | `accton` | Low
21 | File | `addressbook.update.php` | High
22 | File | `add_comment.php` | High
23 | File | `add_post.php3` | High
24 | File | `admin.jcomments.php` | High
25 | File | `admin.php` | Medium
26 | File | `admin/auth.php` | High
27 | File | `admin/editlist.php` | High
28 | File | `admin/index.php` | High
29 | File | `apexec.pl` | Medium
30 | File | `ArchivesMapper.xml` | High
31 | File | `articlesdetails.php` | High
32 | File | `asp:.jpg` | Medium
33 | File | `avatar.php` | Medium
34 | File | `awstats.pl` | Medium
35 | File | `a_viewusers.php` | High
36 | File | `bb-includes/formatting-functions.php` | High
37 | File | `BBStore.php` | Medium
38 | File | `board.php` | Medium
39 | File | `bp_ncom.php` | Medium
40 | File | `brokenlink.php` | High
41 | File | `browse.php` | Medium
42 | File | `cal2.jsp` | Medium
43 | File | `calendar.php` | Medium
44 | File | `category.php` | Medium
45 | File | `categos.php` | Medium
46 | File | `centre.php` | Medium
47 | File | `cgi-bin/admin.c` | High
48 | File | `cgiproc` | Low
49 | File | `check_vote.php` | High
50 | File | `class.layout_phpcms.php` | High
51 | File | `class.openbsd.inc.php` | High
52 | File | `com2001.ini` | Medium
53 | File | `comadd.php` | Medium
54 | File | `comments.php` | Medium
55 | File | `compose.php` | Medium
56 | File | `connector.php` | High
57 | File | `content_footer.php` | High
58 | File | `coupon_detail.asp` | High
59 | File | `create_lazarus_export_tgz.sh` | High
60 | ... | ... | ...
9 | File | `/obj/utilisateur.class.php` | High
10 | File | `/resources//../` | High
11 | File | `/st_reg.php` | Medium
12 | File | `/system/role/list` | High
13 | File | `/user/inc/workidajax.php` | High
14 | File | `adclick.php` | Medium
15 | File | `admin.jcomments.php` | High
16 | File | `admin.php` | Medium
17 | File | `admin/conf_users_edit.php` | High
18 | File | `admin/editlist.php` | High
19 | File | `admin/index.php` | High
20 | File | `admin/password_reset.lua` | High
21 | File | `afd.sys` | Low
22 | File | `articlesdetails.php` | High
23 | File | `AscoServer.exe` | High
24 | File | `asp:.jpg` | Medium
25 | File | `a_viewusers.php` | High
26 | File | `BKFSim_vhfd.exe` | High
27 | File | `bs_disp_as_mime_type.php` | High
28 | File | `bs_faq.class.php` | High
29 | File | `Certificates.java` | High
30 | File | `common/ubidi.c` | High
31 | File | `content/browser/web_contents/web_contents_impl.cc` | High
32 | ... | ... | ...
There are 527 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
There are 273 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.
## References

View File

@ -45,8 +45,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79 | Cross Site Scripting | High
4 | ... | ... | ... | ...

View File

@ -34,8 +34,8 @@ _Tactics, techniques, and procedures_ (TTP) summarize the suspected MITRE ATT&CK
ID | Technique | Weakness | Description | Confidence
-- | --------- | -------- | ----------- | ----------
1 | T1006 | CWE-22 | Pathname Traversal | High
2 | T1059 | CWE-94 | Cross Site Scripting | High
1 | T1006 | CWE-22 | Path Traversal | High
2 | T1059 | CWE-94 | Argument Injection | High
3 | T1059.007 | CWE-79, CWE-80 | Cross Site Scripting | High
4 | ... | ... | ... | ...

Some files were not shown because too many files have changed in this diff Show More